dbfdg SOLV gLî 0dnf1.01.23,wJ<@4V+mw:GLt6YLax86_64aarch64ppc64les390xnoarchsrc2.01.08.3-1.el82.04.1-1.el85.96.0-1.el885.0-1.el88.0-1.el819.12.2-1.el85.68.0-1.el8Copyright (C) 2025 Red Hat, Inc. and others.stableupdates@fedoraproject.org20.12.2-1.el8None6.30.06-1.el88-2.el8bugzilla5.24.7-1.el82.0.27-4.el85.22.5-1.el83.3-1.el84.6-1.el821.04.3-1.el81-1.el85.9.0-5.el812.1.1-2.el82.4.9-1.el81.78.0-1.el869.0-5.el85.18.4-1.el81.26.1-1.el88.12.1-1.el8.22.38-3.el85.12.8-1.el82.0-1.el821.04.2-1.el85.15.2-3.el84.el83-1.el822.0.7-1.el83.23.0-1.el81.38-1.el86.21.1-2.el81.36-4.el826.2-1.el8:23.0.1.0.11-1.rolling.el87.0.0-3.el8Low1.4.67-1.el84.0.0-6.el85.23.3-2.el818.4.1-1.el89.0.1-10.el85.22.5-2.el81.1.0-1.el83.0-1.el820.11.7-2.el89-1.el8.3.4-1.el81.15.2-15.el83.2-2.el86.1-2.el822.04.1-2.el81.12.2-1.el81:5.8.4-1.el85.14.0-9.el82.2.1-3.el81.5.1-1.el82.3.4-2.el88.0.1-3.el86.8.0-4.el83.23.1-4.el81.5.6-1.el86.0-1.el8:24.0.1.0.9-3.rolling.el82.3.1-6.el823.2-1.el81:22.04.1-1.el8.28-0.1.el8.14.33-1.el84.8.4-1.el81.2.0-1.el89.12.2-1.el8.1.6-1.el82.0.2-31.el88.5.0-27.el83.23.1-1.el80.3.1-1.el87:20180414-12.el83.3.1-1.el85.3.5-1.el89.3-1.el81.0.1-1.el85.24.6-2.el83.1.1-4.el82.0-4.el81.1-1.el8:21.08.3-1.el85.85.0-1.el88.0-1.el896.0-1.el83.0.4-11.el81.2.1-1.el85.2.3-1.el81.0.2-1.el8:19.12.2-1.el82.0-3.el81.3.1-1.el80.4.1-1.el82.18.1-3.el83.1.0-24.el86.1-1.el85.99.26-1.el82-1.el84.2.0-1.el816.0-3.el81.2-1.el84.6-38.el89-1.el85-1.el83.0-5.el84.1-2.el89.6-1.el82.0.0-4.el81.6.4-1.el80.9.2-1.el81.26.1-3.el87.2-1.el83.16.0-4.el8 .16.0.39-1.el87.0.16-1.el82.1.4-1.el85.4-1.el82.3.0-1.el80.6.4-1.el83.2.2-1.el84.2.9.7-3.el89.5-1.el81.2.0-2.el84.0.0-2.el85.1-1.el83.5.5-1.el84.4.2-1.el87.0-3.el89.25.21-2.el8Moderate1.26.0-2.el8:5.68.0-1.el82.1.2-2.el86.4-1.el81.4.1-1.el810.0-1.el89.7-1.el85.18.4.1-2.el86.2-1.el81.27.3-1.el823.07-1.el81.00.3-1.el84-1.el86.5-1.el80.7.0-2.el81.10.5-4.el8:5.45-5.el82.34-5.el81.4.0-1.el86.0-21.el80.10.0-19.el84.1.0-1.el81.5.2-1.el82.9-2.el83.6.0-1.el82.6.12-1.el80.6.2-3.el81.1.1-1.el83-1.el88.2.2-68.4.el80.7.0-7.el819.12.2-2.el83.1.1-18.el83.10-1.el84.2-1.el82.4.0-1.el80.23.90-5.el86.31-29.el81.22.0-3.el83.6e-9.el88.3-4.el82.47.14-7.el85.3.0-2.el86.9.12.48-2.el83.25-1.el81.3-3.el82.1.2-1.el83.0.4-2.el84.14.0-1.el80.21-3.el82.2.2-6.el80.9.0-14.el81.0.0-2.el83.0.4-12.el85.9.1-2.el80.8.1-1.el81.26.0-1.el89.12.3-2.el83.3-6.el84.5.5-1.el85.8.0-3.el83.1-6.el89.2-2.el80.37.0-1.el81.58-1.el86.2-1.el83.00-1.el84.3.0-11.el85-1.el8.0-3.el82-3.el89.24.48-1.el81.5.0-1.el85.0.1-7.el80.8.1-3.el82.94-7.el81.0.9-1.el81-8.el80.0-3.el86.0-2.el82.1.0-8.el85.88.0-2.el82.6-1.el81.4-2.el80.06-46.el818-27.el820190807-2.el83.2.0-7.el89.el85.22.5-3.el86.2.14-1.el86-1.el84.el84-2.el86-4.el88-1.el89-1.el83-1.el83.0.3-4.el81.0-4.el819-3.20220202git8aae708.el822.0-1.el83.17-4.el80.9.0-2.el81.1.3-1.el80.13.0-2.el81.16-1.el83.6-1.el81.2-24.el83.1-2.el83.2.3-2.el81.2.0-7.el82-1.el8:20.12.2-5.el81.08.3-2.el821.5.34-35.20190323hgc0ed7ef9a5a1.el84.0.0.2496-2.el85.9.10-2.el80.3-1.el87.1-1.el81.1.0-3.el82.0-1.el83.7.0.1-2.el80.10.1-3.el81.2.1-16.el82.2.4-2.el8019.6-2.el83.03-2.el89-1.el83.2.0-1.el81.4.3-1.el851-1.el87.7.1-7.el82.0.0-5.el83-1.el83.18.3-3.el810.10-1.el88-1.el82.8.2-1.el80.5.0-1.el81.7.1-1.el84.2-2.el82.4.1-1.el80.12-1.el81.9.1-1.el80.5-1.el82.0.3-2.el82.4-1.el80.35-2.el82.7-1.el81.3.2-1.el83.6.1-11.el85.0-3.el81.1.0-2.el82-1.el82.8.0-2.el88-1.el84.14.1-3.el86.0.4-3.el81.0.4-1.el82.2.0-1.el80.2.1-1.el82.2.1-1.el80.8-1.el81.8.2-16.el82.18.1-1.el83.19-4.el8.17.2-58.el84.98.2-1.el86.24.0-4.el88.4.3-4.el80.6.1-1.el85.4-1.el81.3.3-1.el829.0-1.el80.13-7.el84.3-3.el81.2.0-9.el84.4-1.el88.1-18.el86.0.2-1.el80.14.0-2.el83.2-1.el81.8.0-2.el82.2.0-6.el80.8.2-3.el81.7-1.el82.2-1.el81.5.0-2.el83.1.1-1.el89.28.0-1.el80.0.6-9.el86.3-2.el81.3.1-4.el838-1.el87.2-1.el89.8-1.el80.10.0-1.el81.0.0-1.el84.0-14.el80.92-1.el81:0.2.41-22.el80.99-0.43.beta19.el859.beta20.el81.10.53-1.el82.0-8.el83.4-4.el80.0-19.el85-1.el84.14-1.el82.2.5-1.el86-2.el8007f-24.el83.8.0.0-8.el84.0.5-3.el84.el80.5.2-1.el81.8-1.el8:20.12.2-1.el84.1.0.3-17.el8.11.9-3.el84.0-3.el83.2-1.el81.00.8-1.el82.4-1.el83.3-2.el84.3-1.el84-1.el85.1-2.el88.3.12-4.el89.4-1.el81.0-1.el82.3-2.el842.0.1-3.el80.13.1-1.el86.2-1.el81.1.0-4.el87.4-1.el80.9.0-1.el82.0.10-1.el89.2-1.el80.9-1.el81.0.1-5.el84-3.el81.3-1.el83.3.3-1.el84.0.7-13.el86.1.1-1.el80.17.0-2.el88.0-27.20140228gitc2f5d13.el810-1.el81.11-1.el82.11-11.20210922git4915c308.el895-1.el89.12.2-3.el82.0.0-9.el81-5.el8.0-0.14.rc0.el82.2-1.el83-3.el8.0-2.el84.3.b33-5.el88-1.el83.0.0-0.14.20180202git2fdbc6f.el823-7.el83.3-3.el84.1-5.el85.68.0-2.el885.0-2.el86.0.1-7.el87.0.1-7.el80.1.92-1.el81.6.2-0.6.beta2.el82.6.1-37.el84.14.3-32.1.el80.10.5-57.el82.12-15.el81.0.1-35.el812.1-5.el84.1-2.el82.6-4.el83.0-24.el86.6-14.el89.14-4.el82.11.0-0.34.el87-1.el85-18.el8.4-1.el86.5-1.el887-10.el89.7-8.el81.08.3-2.el87-30.el8:2021.8.22-1.el82.10.3-1.el83.1.12-1.el82-1.el84.1-15.el87.18-8.el820-1.el84.4.14-3.el85.0.0-2.el8965-26.el81.9.0-1.el83.0.3-1.el80.3.0-6.el81.5-2.el83.8.1-2.el84.0.0-1.el80.2.0-1.el81.19.0-1.el84.0-2.el82.10.0-1.el84.3-1.el84.2.3-1.el89.1-2.el81.5.13-3.el81.4-1.el82.0.6-1.el84.0.3-1.el82-2.el86-1.el80.11.0-1.el81.15-1.el88.1-1.el82.11.2-6.el83.8.3-1.el84.4.0-1.el80.11.2-1.el83.1-8.el85.1-11.el81.03-27.el818.0-1.el84.0-4.el86.1-2.el88.2-1.el84.0.5-6.el82.1-3.el82.5-1.el82-5.el85-2.el83.1.2-2.el847-1.el84.14.1-2.el83-1.el86.0-4.el81-1.el82-1.el85.15.1-2.el83.el81.0.2-3.el86.3.2-2.el80-16.20200512git0b5ce2f.el8.23-1.el81.7.0-1.el82.1.5-1.el80.12.9-4.el84.1-18.el85-2.el87.3-17.el82.el81.0.5-3.el828.0-3.el85.1-2.el88.5-1.el82.12.7.2-4.el82.11-15.el80071018-26.el81.05-1.el82.el84.el83.0.0-14.el813-2.el814.14-35.el84.16.0-2.el82.14-5.el865-4.el87.0-1.el85.1.2-28.el86.2.76-1.el87.0.0-20.el83-1.el88.8-1.el88.0p1-16.el86.0-7.el89.8t-4.el8:22.04.3-2.el8F4.0.4.28.7fb~20231005g4fdf178-2.el81.2.2-1.el82.2.0-3.el84.16.0-1.el80.4.2-1.el89.3-1.el81.0.0-5.el810-12.el81.1-3.el82-1.el827-1.el82.24-1.el84.014-1.el88-1.el80.4.0-1.el81.0.3-1.el82.4.8-1.el85.3-1.el80.13-15.el81.0.8-1.el82.0.0-2.el80.5.2-2.el81.0.0-7.el81.2-2.el86.1-1.el82.0.12-1.el84.9.0-1.el80.1.0-1.el805-4.el88.0-1.el890-1.el81.20.9-4.el83.5-2.el83.15.0.0-0.1.rc2.el80.6.0-1.el82.0.0-1.el80.4.2-2.el82.1.2-6.el86-2.el87.0-3.el84.0-1.el80.002-2.el87.11-1.el83.4-3.el88-1.el84-26.el8.3-4.el88.9-11.el89.0-15.el81.0.29-1.el832-1.el81.1-8.el81.0-47.el81-4.el88.5-1.el84.23-1.el85.6-5.el86.10-10.el80.12-1.el83-1.el84-2.el89-1.el82.2-1.el88.10-1.el81-1.el83-2.el84-1.el82-3.el89-1.el8:1.6.2-28.el835.el8 6.el8 8.el82.0.8-10.el820-1.el89-4.el83-2.el85.0-1.el86.0-0.7.a4.el87.1-1.el83.0.0-8.el81-17.el81-4.el83-1.el86.1-18.el84.0.2-5.el85.0.0-1.el86.5.5-1.el87.8.0-1.el88.8.0-1.el81.0.8-3.el80.12.0-11.el85.4-3.el81.1.10-17.el89-2.20220201git752aef4.el84.6-5.el82.1-1.el83.0.2-5.el810.1-1.el84.3.0-1.el85.6.3-5.el80.1.104-1.el82.4-3.el89-1.el86.4-2.el88.0-1.el82-3.el81.3-1.el88.3-4.el85.1-18.el86-1.el87-1.el88.1-18.el835.el82-1.20200212git7d204f39.el89.13-4.el82-4.el89-5.el81.0.0-0.15.Beta3.el88.el81.19.1-1.el87-20.el81.0-2.el83.6-3.el87.0-1.el82.el82.4-62.20240202git2213b76.el80-22.el86.4-2.el83.4-30.el86-3.el84-6.el8.0-0.37.rc5.el81-3.el82-10.el89-8.el85.0-12.el89-5.el8.1-2.el82.0.1-1.el83.11-3.el821-1.el82-1.el84-1.el85-1.el89.08.3-2.el8:0.26.0-3.el8.14-3.el8 4.el8 5.el85.2-10.el819.12.2-1.el8.12.11.2-3.el81.12.2-1.el83.20150503.1-10.el86.6-1.el82.0.1-16.el86-9.el81.8-3.el80.38-1.el81.1-16.el84.1-7.el820-2.el83.11-1.el81.1-5.el84.2-6.el87.6-2.el80.12.3-1.el8140608-16.el871227-3.el821.03.20-1.el82.04.1-1.el8.12-1.el83.10.0-4.el82.14-1.el82-7.1.el830.1-4.el81.1-25.el84.1-17.el85.28-5.el86-11.el89.6-1.el84.1.2-2.el84.0-4.el86.1-1.el85.0-7.el81.5-15.el86.0-5.el88-1.el86.1-6.el824.0-3.el87.0.0-7.el812-1.el86-5.el89.21.7-1.el80.10.0-2.el83.0-1.el89.1-1.el80.11-1.el820-1.el82.4.7-1.el81.04.1-2.el83.5.1-3.el82.1-1.el87.0-1.el87.1-4.el80.1.3-1.el81-1.el82-1.el86.3-1.el82.5.0-14.el87.0.2-4.el820.2-1.el8myproxy0.19.0-1.el82.9-2.el87.7-1.el81.1.5-6.el82.12-1.el83.1.7-1.el85.18.4-1.el8.10.2.0-2.el81.0.6-16.el82.18-12.el848.2-1.el870-1.el84.1.3-1.el86.6.2-12.el82.1.20.0-1.el83.17.0-5.el86.8-1.el89:5.6.2-1.el82.el80.7-3.el83.2.0-3.el80.7.0-0.19.20130718giteaf6872f6ad4.el811.el89.9-20.20190915git2870075.el81.0.7-8.el82.4-14.el83.13-2.el8:2.7-9.el82.0.0-2.el8.112.1-4.el85-14.el88.91-1.el80190731-1.el8813-3.el83.99.5final.SP15-1.el80.11-2.el82.2-1.el89.7-2.el82.1.0-1.el80.10-4.el82-1.el83.0-2.el85.1-1.el81.0.5-1.el816-3.el82.0.1-1.el853.4-1.el83.1.3-1.el80.1.3-33.el80.4-1.el82.10-1.el82-1.el87-102.el894.el82.18-11.el84-30.el85-6.el8.3-63.git20230121.el863-1.el88.1-4.el84-3.el81.0.14-3.el88-2.el893-35.el81.0-20.el82.0-10.el83-1.el84.0-3.el87-1.el82.10-4.el80.20-1.el87.0-6.el89.6-1.el83.1-14.el83-1.el86-24.g.el8.0-3.el824-1.el87.4-4.el88.11-1.el85-1.el89.8-3.el85.4-2.el85-1.el86-1.el88-1.el8:0.10.3-1.el84-2.el81.2.8-1.el8.335.0-3.el88.10-1.el8.12.4.0-1.el821.04.2-1.el84.2.5-2.el85.18.4-1.el822.5-1.el83.3-1.el84.6-1.el87-1.el82.1.3-0.21.rc5.el85-40.el80.0-2.el822-39.el84.0-8.el86-3.el80190311-2.el83.0.14-8.el82-7.el85-1.el81.5-1.el84.24-1.el82-26.el83-5.el84.0-1.el86.3-1.el88.1-1.el84.1.2-12.el86.8-1.el82-23.el8.1-2.el88.1-1.el80.7-1.el85.1.2-2.el8.122.0-5.el86.el83.5.1-1.el86.1.10-1.el83.2-4.el87.6-96.el88.2.2-6.el81.13.0-1.el850.1-1.el83.0.1-1.el88.2-1.el85.7.2-3.el80.7.15-2.el81.0.2-2.el83.10.0-22.el82.4-4.el86.4.0-5.el8globus-commongass-copykdeplasma-addonsplasma-workspace0.63-2.el81.7.5-1.el88.0-8.el82-3.el84-6.el897-1.el83.0-10.el84-1.el85.2-1.el89.10-1.el80.26.5-9.el81.3-1.el84.6.2-1.el88.0.4-1.el80.0.1-1.el8102-3.el82.3-2.el82.7-2.el81.2.0-4.el84-1.el89:5.5.0-3.el80-47.20230709git.el8.1.6-1.el81-3.el8.10-1.el82.0-3.el81.1.0-17.el83.0-2.el82.0.0-6.el81.0-3.el85-9.el80.12.2-3.el83.1.4-1.el84.0.1-2.el85.96.0-2.el810.11-1.el82-2.el87-1.el82.2-2.el85-1.el86-1.el87-1.el8:0.88-1.el82.2.0^20230406git4adaa18-6.el836.0-1.el89.1-1.el86.1.0-1.el8myproxy-admin -debuginfodebuginfo source vellibs -debuginfoserver-debuginfovoms -debuginfo0.12.2-2.el83.1-2.el81.16.0-1.el80.1.2-5.el812.0-15.el8.12.6-1.el86.0-3.el89.6-3.el81.16-4.el85.el847.5-4.el82.1.1-7.el86.4-6.el83.6.1-2.el84.1.2-1.el85.7.6-1.el86.1.5-5.el8Important0.0.1-6.el81.3-3.el80.0-31.el82.35-9.el83.4-18.el84.41-1.el86-19.el85.1-17.el87.0-4.el84-5.el88.0.4-1.el89.8-2.el81.0.0.20201109-10.el84-10.el86-4.el81.3-1.el85-1.el86-1.el81.2-13.el81.0-4.el83-2.20220420gita46d97c.el82.3.1-1.el84-20.el85-8.el86.3-1.el86.1-5.el83-2.el88.1-28.el82-4.el88-3.el895.1-5.el88.el80.1-2.el82-1.el83-1.el81.1-2.el82-1.el83.2-3.el84-1.el85-1.el86-2.el84.10-2.el84-1.el87-1.el82-2.el80-1.el84-1.el86-1.el86.02-16.el831.el82.06.11-1.el816-1.el828.0-2.el88-1.el840.1-10.el83.05-1.el81-2.el82-2.el8.5-1.el86.4-9.el84.3.4-1.el85.10-1.el82.0-12.el85.el87-7.el89.8-5.el88.el86.6-1.el8:5.2.0-1.el88.1-2.el82-1.el83-1.el84-1.el860-10.el85.el89.4-2.el87-1.el80.2.3-1.el88-1.el81.3.0-5.el80.0.3-1.el811.1-4.el83.0-6.el84.0-2.el83.el820.1-2.el87-1.el84-1.el83.4-1.el84-4.el89.3-0.20.20160218.el8.11.0.2-4.el81-3.el81.2-4.el82-3.el86.el8.0-40.el83-1.el83.1-3.el84.2-6.el86-3.el87.11-1.el89.0.2-1.el8:1.30.0-3.el82.0.0-16.el84-30.20150629git5a07df5.el85-1.el81.11-1.el87.0.2-2.el83.0.2-1.el81.8-0.1.el8.14.11.1-3.el87.el88.el89.el85.1-1.el8bluedevilglobus-gridftp-serversi-cert-utils sysconfig s-assistkactivitymanagerdde-cli-toolsgtk-configcorationf5-knewstuffplasmahotkeysinfocentermenueditonversationscreenlockershaskpasswayland-integrationinritedlibkscreen-qt5ysguardpam-kwalletlasma-breeze owser-integrationdrkonqiintegrationmiloupasystemsettingsvaultolkit-kdewerdevilsddm-kcm0-0.3.20210312git7f449bf.el845.20201024git19d71f6.el816.20181121git973f62f.el88.20181010gitf5a28c7.el8.0-21.20130501hg26242d0aa7b8.el8.12-3.el8^20220818gitc9477dc-5.el8 9git3b5bafa-4.el81.0-0.12.20070619svnrev12.el81-5.el80-11.el84.el84-14.el82-13.el83-4.el89.el84-5.el86-2.el80-20.el83.0.7-1.el83-11.el83.el88-1.el85.1-32.el8b-30.el87.1-1.el82.0-19.20130410gitab48695.el81-2.el83-12.el83.el84-10.el86-3.el87-4.el8019.07.1-2.el82-6.el84-4.el85-6.el83-4.el8.1-11.el84.el89-8.el82-13.el83-19.el84-13.el8.1-8.el85-19.el86-1.el8.12.4-2.el85.0-17.el85-1.el86.0-11.el82.el86.el87.el88.el843.el89.el81-5.el84-24.el83.el87.0-6.el85-4.el88.6-26.el89.8-14.el824.el89.9-20.el88-37.el8.1-6.el81.0-1.20200312git97d2850.el8.0-14.el81-17.el821.el81-21.el83-37.el8^20160216git5e9be27-1.el84-9.el89-4.el85-37.el86-18.el82-2.el89-2.el88-1.el85-54.el81.0-0.1.rc1.el812.20190213gitaeabc8d.el8 el83.el85.el86.el8a-2.el81-17.el86.el82-18.el83-2.el86-11.el80.0-17.el89.el87-1.el82-10.el87.el8.1-7.el83-11.el84.0-4.el81-1.el85-13.el85-4.el86.1-3.el87.1-2.el88.2-5.el82-11.el85.el8.0-11.el81-6.el81-24.el82-31.el83-6.el84-3.el85.el86-12.el88-16.el80.0-3.el81-10.el84.el82-4.el84.7-1.el83-2.el85.el8.0-22.el811-7.el82-1.el82-30.el84-11.el87-2.el89.el88-1.el89-2.el8291-1.el84-27.el8.0-7.el82-8.el85.17-3.el83-3.el89.el86-11.el86-7.el8.12-7.el85-1.el80-1.el87.17-1.el82-16.el82-6.el88.1-7.el87-1.el89.0-13.el814-1.el83-6.el82.1-3.el83-1.el86.6-1.el830-4.el84.2.4-1.20230609git1c07bdb.el84.2.0-29.el86.08.3-13.el89.el89-30.el8:0.18.4-13.el83.6-36.el88.9.0-9.el89.5.0-2.el81.0.23-1.el83.3-3.el84.04-6.el82.0.1-15.el85.el80-17.el81-29.el826-1.el81-4.el8.0-0.16beta3.el821.trunkREV507.el8.1-8.el82-10.el803-1.el82.1-6.el84-33.el826-5.el80.1-2.el82-1.el824.el811-9.el83.0-9.el81-19.el821-21.el86-4.el83-1.el88.el84-6.el82.0-1.el84.0-52.el812-2.el85.8-26.el89-2.el86.1-5.el8.10-6.el82-28.el83-16.el83-1.el84-23.el84.el87.4-2.el88-3.el8.0-3.el84.el81-1.el89-2.el89-7.el80.08.3-3.el84.el85.el8090429-24.el8150609-11.el880903gita14bd0b-1.el82.el84.el890621-1.el86-4.el8801-17.el8200923.3-1.el830719-1.el82.04.3-1.el83.11-1.20240826gitf0ba153.el83.0.00-2.el83^20210820gitb1d5212-4.el84-5.el81-1.20200406gitd926a2e.el83.el88.el8.0-23.el83.el82.2-24.el84-19.el82.0-5.el88.el87-6.el82-12.el83-7.el8.0-4.el811.1-7.el84-3.el8.0-3.el82-2.el83-2.el85-1.el82.13-1.el86-16.el8.4-11.el87.2-1.el88.3-47.el89.5-1.el84.1-0.6.20190408git287e4be.el87.el8.1-8.el81-13.el84.1-1.el84-1.el86.3-1.el83.4-3.el84.3-14.el82.el86.3-2.el86-15.el80.4-33.el85.0.0-3.el81.25-32.el85.6-1.el8.12.1-3.el822-21.el83-2.el812.0-0.42.alpha3.el8 59.alpha4.el8 60.alpha4.el8 3.alpha4.el868.0-1.el8.19.1-4.el86.0-2.el8.2-4.el81.4-1.el82-1.el84.12-12.el82.1-1.el86.1-3.el83.4-3.el84.2-13.el87-9.el8.0.0.12-2.el88-0.5.git9b9eb124c.el82.3-19.el83.2-1.el88.0-3.el82.2-1.el80-1.el8241231-1.el89.5.20i-1.el821.1-2.el8plasma-desktopxdg-desktop-portal-kde0.2.3-2.el81.0.15-2.el825.1-9.el84.3-2.el82.23.2815.102-8.el8.24.1.0-2.el85.1.0-2.el8globus-common-debuginfosourcevelprogs-debuginfogass-copy-debuginfosourcevelprogs-debuginfokdeplasma-addons-debuginfosourcevellibkworkspace5-debuginfoplasma-workspace-commondebuginfosourcevelgeolocation-debuginfolibs!-debuginfolibs-debuginfowayland-debuginfo0.1.8-2.el80.0-8.el86-1.el83.0-5.el84.3-1.el85.2.0-68.4.el86.4-2.el87-7.el81.0.1-2.el87.el82-12.el88.0-1.el82.4.0-2.el85.15.8-5.el8.13.0-1.el878.0.3904.87-1.el80.19.0^git20220321.e67307e-2.el8.31.11.23-52.el88.0.2-5.el80.26-2.el81.0-3.el82.1.3-1.el85.1.2-1.el80.05-11.el86-1.el87-9.el81-5.el8.9-1.el83-1.el88.el85-15.el89.el87-15.el82.0-17.el85-3.el80-10.el8.1-1.el89-1.el83.1-3.el88-8.el84.9-1.el85.2-3.el83-0.el86.0-4.el87.4-1.el88.10-2.el82-1.el81.05-15.el81-34.el8.4-1.el80-2.el82-12.el84.0-1.el82.0-3.el82-9.el830-1.el85-1.el80-1.el84.2-2.el83.0-7.el87.0-2.el88.3-1.el89.0-3.el82.0.7-1.el81.1-1.el82.0-1.el86-10.el82-2.el8.0-2.el868-1.el871-1.el83.0.2-2.el83.1-2.el87.7-1.el88-1.el81.22.3-1.el83.7-11.el8:12.1-4.el82.3.6-2.el83.6.7-1.el85.18.4.1-1.el8.14.9-2.el80.1.31-1.el87.3-1.el82.el86.el826.4-1.el89.24-3.el83-2.el81.2.1-13.el85.10-1.el86.9-1.el87.1-9.el820220000.4-1.el83.0-7.el81.5-3.el85.2-6.el87.7.1-4.el81.0-15.el85.1.2-3.el8analitzarkblinkencervisiaolord-kdedragonglobus-ftp-client ontrolgass-transferram-job-manager-forksge protocol idftp-server-controlsi-credential openssl-error proxy-core sapi-gsinet-managerproxy-utilsrslscheduler-event-generatorxiowenviewjukk3baccounts-integrationmeraosonagrampptemplatebruchcachegrindlcharselectm_systemdolorchooserronde-dev-utilsfilesystemprint-managergraphics-mobipocket thumbnailerssdk-kioslavesthumbnailersnssdf5-akonadi-mime notes servertticabalooluez-qtframeworkintegrationgrantleethemekactivities-statsrchiveuthbookmarkscmutilsodecsmpletionnfig widgetstactsreaddonsrashdavbusaddonseclarativedlibs4supportsignerpluginuwebkitnssdoctoolsemoticonsfilemetadataglobalacceluiaddonsholidaystmli18nconthemesdentitymanagementletimemageformatspnitopi-pluginsrigami 2temmodels viewsjobwidgetssembedldapmboxediaplayerimenotifications yconfigontactinterfacepackagertseopleimtexteditkpasslottingtyrossunnerservicemtptexteditor widgetsunitconversionwalletylandidgetsaddonsndowsystemxmlguirpcclientlibkcddb ompactdiscexiv2geomapipisanemodemmanager-qtnetworkmanager-qtprisonurposesolidnnetyndicationtax-highlightingthreadweavergeographyhangmanitenlettresmaghjongginesxousetoolthplotolourpaintmparensole5qtquickchartsrdculersystemlogstatstouchurtlewalletmanager5yland-serverebkitpartordquizlayer-shell-qtibkdegameseduvocdocumentmahjonggomparediff2marbleoktetaularplasma-disksfirewallmediacenterpk-updatessystemmonitorthunderboltoxmlqt5-qtaccountsservicechartsdatavis3denginiogamepadnetworkauthremoteobjectsscxmlpeechtylepluginsvirtualkeyboardwebkitctrocssddmpectacleumbrelloxfce4-settings0-33.20210928gitb7ac723.el8.087-2.el813.1-3.el88.1-4.el89.0-13.el88.el8.14.0-13.el87.1-18.el89.10-1.el81.000009-1.el852-2.el810.0-3.el82.2-1.el86.1-1.el84.0-23.el85-0.29.RC2.el86.20190520git5d29285.el873-2.el8:0-65.20190607hg3f7d89b.el876.20210629git55b9f01.el82.0~20220927gitc556afb-5.el82.0.1-1.el83.3-2.el85.0-12.el82-1.el861-3.el8077-4.20231220git5e19d2fb166f.el81-1.el83.3.2-17.el84.0.5-5.el81.0-0.2.a11.el87-1.el872-1.el86.0.5-3.el88.14.13-1.el89.31-1.el8bluedevil-debuginfosourceglobus-gridftp-server-debuginfosourcevelprogs-debuginfosi-cert-utils-debuginfosourcevel sysconfig-debuginfosourcevel s-assist-debuginfosourcevelkactivitymanagerd-debuginfosourcede-cli-tools-debuginfosourcegtk-config-debuginfosourcecoration-debuginfosourcevelsu-debuginfof5-knewstuff-debuginfosourcevelplasma-debuginfosource velhotkeys-debuginfosource velinfocenter-debuginfosourcemenuedit-debuginfosourceonversation-debuginfosourcescreen-debuginfo sourcelocker-debuginfosourcevelshaskpass-debuginfosourcewayland-integration-debuginfosourcein-common -debuginfodebuginfo sourcevellibs -debuginfowayland -debuginforited-debuginfo sourcelibkscreen-qt5-debuginfosourcevelysguard-common-debuginfo debuginfosourcevelpam-kwallet-debuginfosourcelasma-breeze-debuginfosource owser-integration-debuginfo sourcedrkonqi-debuginfosourceintegration-debuginfosourcemilou-debuginfosourceoxygen-debugsourcepa-debuginfosourcesdkystemsettings-debuginfosourcevault-debuginfosourceworkspace-x11-debuginfoolkit-kde-debuginfosourcewerdevil-debuginfosourceqt5-style-oxygen-debuginfosddm-kcm-debuginfosource0.7.5-2.el8krfb0-3.20190707git0a43020.el8.0.0.2-2.el832-1.el81.17-1.el85-1.el80.1-11.el81.5-8.el83.2-5.el84.10-1.el85-2.el8.2-3.el88.1-1.el82-1.el89.13-1.el823.0-3.el84.0-1.el85.3-1.el832.0-1.el85.2-5.el85.4-2.el85.el84.0-1.el86.2-20.el83-12.el89.4-1.el89.0-0.13.20130610gite31d137.el84-2.el81.0.2-5.el83-6.el8.4-5.el86-17.el821.rocm5.2.3.el803029-1.el82-4.el83.3-7.el86-1.el823.el85.2-1.el87.3-2.el88.20-3.el89.17-1.el87-10.el82.1.2-1.el84.1.1-1.el89.08.3-1.el8.110.0-4.el8:3.11.4-2.el85.10-1.el82.0-0.2.20170206git2f1d487.el8.0-8.el82-1.el85-2.el81.1-4.el8.23-2.el82.1-4.el86.0-13.el8.19-3.el8.0-7.el80.04.3-3.el84.el85.el824.11.6-1.el8:4.10.0-1.el8 5.el8 6.el8 7.el83.1.1-2.el84.10-1.el84-3.el87.0-2.el826.0.r1-1.el84.3-1.el84-1.el84.7.4-1.el85.13.2-1.el84.1-2.el85.0-3.0.1.el86.2-1.el87.1-1.el86.2.6-5.el88.7.0-3.el8plasma-desktop-debuginfosourcexdg-desktop-portal-kde-debuginfosource0-0.1.20190520.gitbc2f76c.el87.20190129git9766a4a.el89.20100525git.el85.20211113git8635fbc.el8.0.0.1-2.el82-1.el80051105-33.el80012-16.el82-20.el83-8.el84-2.el86019-14.el88-12.el89-21.el86.el810-14.el81-11.el82-3.el82-36.el83-17.el828.el841.el84-1.el840.el88.el88-1.el86-16.el827.el88-22.el81.0-24.el83.el816-5.el87-13.el83-18.el86.1-1.el87-10.el88-1.el89998.r3572-1.20221024.el80-10.el827.el8.1-1.el81-7.el8.0-2.el87.el8.0-2.el83-1.el82-49.el82-20.el83.el83.el8.13-1.el83-33.el8.4.0-1.el84-10.el828.el8.1-9.el85-16.el87.el86-11.el82.el837.el8.1-27.el85.el87-30.el88-14.el88.el89-1.el82-39.el84.20210326gitc4dba7f.el8.0-20.el81-27.el838.el82-5.el86.el83-8.el87-7.el80-30.el8091126-40.el819.07.1-1.el82-3.el89-4.el82-16.el88.el83-26.el88.el8.2-1.el83-20.el86-4.el87-15.el87.el89-8.el83-0.43.beta15.el815.el86.el83.el8.10-21.el87-4.el82-5.el837-1.el85-22.el89.el87-2.el80-18.el8.0-2.el8~pre2-1.el82-2.el83-1.el86-1.el87-4.el89-3.el84.0-26.el83-26.20140818gitdf0ddc3.el84-2.el87-31.el88.17-1.el84-1.el825.el86.el86.2-3.el85.0-11.el84.el85.el86.el824.el81-2.el80.2-4.el82-12.el85-7.el87-5.20250117git36a6688.el84-20.el86-1.el87-1.el88.0-2.el89-3.el86-8.el8.0-7.el81-4.el81-3.el85.2-1.el88-11.el84.el80-1.el82-1.el84-11.el87-3.el87.1-23.el88.el87-2.el82-1.el86.el84-106.el86.el87-3.el8000-16.el82-32.el8.0-2.el83-2.el8.0-7.el88.0-0.el83.el89-1.el82-8.el81-1.el83-15.el8.1-4.el85-9.el88-2.el80-9.el81-1.el89.17-1.el82-17.el82.el83-19.el83-10.el85-2.el86-2.el874-1.el88-1.el85.el8.1-2.el82-36.el851-2.el80-22.el88.2-23.el898b-1.el8^20230708git4aea40b-1.el81.0-10.el86.el82.el87.el8.11-6.el82-9.el82-23.svn1354.el80-5.el8210914-1.el836-2.el84-24.el83.20211115git1bf4fb4.el85-27.el81-25.el87-1.el83.el88-29.el89-1.20220222git6714c57.el805-1.el81-14.el86.el87.el82-19.el83-19.el84-34.el85.el86.el85-14.el87-1.el827.el89-1.el86.el81-12.el829.el85.el86.el89.el8.0-12.20181108git99c942c.el88.el818-2.el82-3.el83-17.el84-18.el82.el85-3.el86-17.el88-2.el89-7.el80-1.el80.el86.el8.1-1.el824.el820200907-1.el88-1.el80-22.el87-1.el81-11.el87.el82-3.el83.0-7.el84-2.el8.9-1.el86-9.el8.0-4.el87.0-3.el88.3-1.el89.2-1.1.el82-10.el822.el83.el88.el8.0-26.el81-18.el89.el820.el83-3.el85-12.el82-42.el85.4-4.el83-8.el85-7.el88-0.17.20171022svn14722.el81.el89-2.el8.2-19.el80.8-4.el81-1.el82-23.el85-3.el89-1.el83-37.el84.1-3.el82-3.el88-1.el8.0-1.el891.100-11.el83-21.el8.0-25.el83.el817-1.el82-3.el86.el83-10.el84.el85-19.el83-4.el85.el85.0-2.el83-1.el86-14.el87.el89-1.el8.2-14.el84-10.el820.el836.el8.0-0.10.20190110.el8 1.20190110.el86.20190110.el89.20190110.el8.10-7.el85-8.el81-33.el82-9.el84-12.el82-1.el83-15.el85-6.el86-4.el80-1.el82-1.el87-3.1.20180101git9b59468.el88-4.el8g-2.el85-35.el8.2-33.el83-22.el89-12.el81-9.el87.0-1.el86-9.el8.1-13.el826.el83.el80-8.el89.el82-13.el82.el83.el84.el83-17.el86-7.el80-1.20190728gitc98f06d.el804-5.el81-2.el87-24.el835.el842.el8.1-2.el85.el83-13.el85-7.el88-1.el80-4.el81-4.el84-15.el8~pre0-3.el88-5.el8.1-2.el80-1.el83-4.el84-1.el86-5.el813-1.el89-23.el88.el88.el8.0-16.el841.el88.el84-29.el85-5.el86-2.el8.1205-3.20200103git1cff80e.el82-12.el85.1-4.el86-6.el88-1.el89.12-3.el80.0.6-2.el81.0-3.el82.0-1.el83-5.el874-1.el82.0-3.el81-1.el83.0.2-1.el8b1-13.el84.9.23-1.el86p-5.el87.1-1.el88.03.80-5.el8:0.2-13.20151118gitf4d2682.el83.2-10.el8 1.el8 2.el83-12.el892-25.el87.3-19.el81.00-3.20220124gita9d4bf8.el814.3.5-1.el83.0-1.el84-19.20200120.el87.21-1.1lsb3.2.el82.4.0-1.el83-1.el88-1.el81.04.1-1.el82.0.0-2.20210311git4243934.el84.20210612gitaf8da76.el81-3.el84-6.el895-5.el807-8.el87-19.1.el88-3.el81-21.el86.el8.3-7.el88-1.el88.el89-30.el80-12.el83.2-12.el84-15.el86.el87-22.el82-15.20181216git292193b.el8.0^2020704.5a1c8d8-1.el810-1.el83-19.el85.el82-9.el85-18.20151018gita565ae1.el86-3.el83-3.el8_08-15.el84-17.el86-37.el84.el83.0b-37.el810-24.el83-1.el88-4.el84-11.el82.1-2.el84-0.33.b1.el811.el8.0-10.el81-3.el83.7-16.el84-7.el80-12.el83.el8.2-1.el8e-4.el85-15.20171011gitb6dc48a.el83.el87.el88.el8.1^20220423g061e937-1.el83-1.el84.el83-1.el86-2.el8.3-3.el84-2.el84-36.el87-41.el8.0-1.20210803git3bc455b.el81.el82-2.el88.8-6.el86-1.el89.93-5.el87.el80.11.1-1.el82.3-2.el8080615-23.1.el8100403-21.el840915-10.el850304-10.el880827-1.el89.78-5.el80603-3.el8725-1.el820.06.29-1.el80313-4.el8723-1.el85-1.el8824-5.el81.01.28-2.el811.08-1.el820819-3.el83.2-1.el81.08.1-1.el82-2.el82.11.2-1.el83-2.el86-3.el88-4.el8:1.1.2-1.el83.2.5-18.el83.0-3.el8.0-20.el86.el81-7.el82-4.el81.02.21-4.el833-1.el86-1.el88-1.el82-15.el83-1.el829.el852-17.el86.0.1-5.el88-17.el89b-20.el81-1.el89.el8.3.0-1.el87-8.el83-7.el8.0-0.7.gita302128.el84-2.el82-11.el85.el8.0.0-4.el87b-3.el88-7.el85-1.el88-13.el83-20.el83.el8.1-4.el82-33.el88-1.el80-1.el84-41.el86.el8.0-6.el84-32.el85-2.el85-14.el86.el86.4-1.el87.3-1.el84-25.el88-14.el825.el86.el87.el89-1.el85-4.el82-1.el8:1.8-1.el84-2.el8.0-20.el876.el828-1.el81-1.el8.1-3.el82.3-1.el81-1.el84-1.el8.2-1.el86.1-3.el85-2.el87-1.el821.el82-10.el8.04-1.el84-1.el86-11.el82-3.el83.1-1.el83-3.el88-1.el84-14.el827.el8.6-1.el85.1-4.el86-6.el8.2-11.el82.el87.1-0.el81.el88-26.el8.9-1.el899.43-8.el89.9-23.beta.20220509git.el81-1.el85.0-0.100.b8.el812.el8.0-38.el844.el85.el87.el85-3.el82-1.el81-5.el8.0-6.el80.1-12.el82-1.el86-10.el833.0-1.el86.3-6.el87.5-11.el85.el86.el87.el88.11-1.el89.9-2.el80.2-5.el840.1.linux3-26.el8:6.2.0-38.el86.1.0-2.el82.11-1.el87-1.el88-2.el85.0-1.el81-1.el870-2.el86.2p1-1.el88.0p2-3.el87.0-1.el83.el87.el8.0-2.el81-3.el87.el82.646-13.el80-1.el88.0-1.el81.4-2.el86-2.el88-1.el89-29.el8.0.302-21.el82.11-1.el83-3.el80.4.0.1-1.el81.06-1.el82.12-2.el826-3.el831.0.4-1.el82.2.2-1.el882.0-2.el8kdevelop-pg-qt4.10.1.0-68.4.el81.2.6-2.el8.133.0.6943.141-1.el83.2.1-8.el80.4.1-2.el82.21.2-1.el834.0.1-1.el85.0.1-2.el86.1.1-1.el88.17.0-1.el8PackageKit-Qt-debugsource 5-debuginfovelanalitza-debuginfosource velrk-debuginfo sourcelibs-debuginfoblinken-debuginfo sourcecervisia-debuginfosourceolord-kde-debuginfosourcedragon-debuginfo sourceglobus-ftp-client-debuginfosourcevel ontrol-debuginfosourcevelgass-transfer-debuginfosourcevelram-job-manager-debuginfosourcefork-debugsourcesetup-seg&-debuginfosge-debugsourcesetup-seg%-debuginfo protocol-debuginfosourcevel idftp-server-control-debuginfo#source velsi-credential-debuginfosourcevel openssl-error-debuginfosourcevel proxy-core-debuginfosourcevel sapi-gsi-debuginfosourcevelnet-manager-debuginfosourcevelproxy-utils-debuginfosourcersl-debuginfosource velscheduler-event-generator-debuginfo&source#vel!progs&-debuginfoeg-job-manager-debuginfoxio-debuginfosource vel net-manager-driver-debuginfo velwenview-debuginfosource libs -debuginfojuk-debuginfo sourcek3b-debuginfo sourcevellibs-debuginfoaccounts-integration-debuginfosourcevelmera-debuginfo sourceoso-debuginfo sourcenagram-debuginfosourcepptemplate-debuginfosourcebruch-debuginfo sourcecachegrind-converters debuginfosourcelc-debuginfo sourceharselect-debuginfosourcem_systemd-debuginfosourceolorchooser-debuginfosourceron-debuginfo sourcede-dev-utils-debuginfosourceprint-manager-debuginfosourcelibs-debuginfographics-mobipocket-debuginfosourcevel thumbnailers-debuginfosourcesdk-kioslaves-debuginfosourcethumbnailers-debuginfosourcenssd-debuginfo sourcef5-akonadi-mime-debuginfosourcevel-debuginfo notes-debuginfosourcevel searchrver-debuginfosourcevel-debuginfomysqlttica-debuginfosource velbaloo-debuginfosource vel file-debuginfo libs-debuginfoluez-qt-debuginfosourcevelfilesystemrameworkintegration-debuginfosourcevellibs-debuginfograntleetheme-debuginfosourcevelkactivities-debuginfosourcevelstats-debuginfosourcevelrchive-debuginfosourceveluth-debuginfosource velblogookmarks-debuginfosourcevelcalendarcore utilsmutils-debuginfosourcevelodecs-debuginfosourcevelmpletion-debuginfosourcevelnfig-core-debuginfo debuginfosourcevel gui-debuginfo widgets-debuginfosourceveltacts-debuginfosourcevelreaddons-debuginfosourcevelrash-debuginfosource veldav-debuginfosource velbusaddons-debuginfosourceveleclarative-debuginfosourceveld-debuginfosource vellibs4support-debuginfosourcevellibs-debuginfosignerplugin-debuginfosourceu-debuginfosource velwebkit-debuginfosourcevelnssd-debuginfosource veloctools-debuginfosourcevelemoticons-debuginfosourcevelfilemetadata-debuginfosourcevelglobalaccel-debuginfosourcevellibs-debuginfouiaddons-debuginfosourcevelholidays-debuginfosourceveltml-debuginfosource veli18n-debuginfosource velconthemes-debuginfosourceveldentitymanagement-debuginfosourcevelletime-debuginfosourcevelmageformats-debuginfosourcep-debuginfosource velnit-debuginfosource velo-core -debuginfo libs-debuginfodebuginfo source vel -debuginfofile-widgets-debuginfogui -debuginfontlm -debuginfowidgets-debuginfolibs-debuginfopi-plugins-debugsourcelibs-debuginforigami-debuginfosourcevel 2-debuginfosourceveltemmodels-debuginfosourcevel views-debuginfosourcevelineraryjobwidgets-debuginfosourcevels-debuginfo source velembed-debuginfosourcevelldap-debuginfosource velmbox-debuginfosource velediaplayer-debuginfosourcevelime-debuginfosource velnotifications-debuginfosourcevel yconfig-debuginfosourcevelontactinterface-debuginfosourcevelpackage-debuginfosourcevelrts-debuginfosource veleople-debuginfosourcevelimtextedit-debuginfosourcevelkpass-debuginfosourcevellotting-debuginfosourcevelty-debuginfosource velross-core-debuginfo debuginfosource vel interpreters-debuginfosource python2-debuginfo ruby-debuginfo ui -debuginfounner-debuginfosourcevelservice-debuginfosourcevelmtp-debuginfosource veltexteditor-debuginfosourcevel widgets-debuginfosourcevelnefunitconversion-debuginfosourcevelwallet-debuginfosourcevel libs-debuginfoyland-debuginfosourcevelidgetsaddons-debuginfosourcevelndowsystem-debuginfosourcevelxmlgui-debuginfosourcevelrpcclient-debuginfosourcevellibkcddb-debuginfosourcevel ompactdisc-debuginfosourcevelexiv2-debuginfosourcevelgeomap-debuginfosourcevelipi-debuginfosourcevelsane-debuginfosourcevelmodemmanager-qt-debuginfosourcevelnetworkmanager-qt-debuginfosourcevelprison-debuginfosource velurpose-debuginfosourcevelsolid-debuginfosource velnnet-core-debuginfo debuginfosource vel ui -debuginfoyndication-debuginfosourceveltax-highlighting-debuginfosourcevelthreadweaver-debuginfosourcevelgeography-debuginfosourcehangman-debuginfosourceiten-debuginfo sourcevellibs -debuginfolettres-debuginfosourcemag-debuginfo sourcehjongg-debuginfosourceines-debuginfo sourcex-debuginfo sourceousetool-debuginfosourceth-debuginfo sourceplot-debuginfo sourceolourpaint-debuginfosource libs-debuginfompare-debuginfo source vellibs -debuginfonsole5-debuginfosource part -debuginfopartloader -debuginfoqtquickcharts-debuginfosourcerdc-debuginfo sourcevellibs -debuginfouler-debuginfo sourcesystemlog-debuginfosourcestats-debuginfosourcetouch-debuginfo sourceurtle-debuginfo sourceuiviewer -debuginfowalletmanager5-debuginfosourceyland-server-debuginfosourcevelebkitpart-debuginfosourcein-x11-debuginfoordquiz-debuginfosourcelayer-shell-qt-debuginfosourcevelibaccounts-qt-debugsource5-debuginfovelkdegames-debuginfosourceveleduvocdocument-debuginfosourcevelmahjongg-debuginfosourcevelomparediff2-debuginfosourcevelmarble-astro -debuginfoveldebuginfo sourceqt -debuginfowidget-qt5-debuginfovelokteta-debuginfo source vellibs -debuginfoular-debuginfo source vellibs -debuginfopart -debuginfophonon-backend-gstreamer-debugsourcedebugsourceqt5 -backend-gstreamer-debuginfo debuginfo vellasma-disks-debuginfosourcefirewall-debuginfosourcefirewalld-debuginfomediacenter-debuginfosourcenmpk-updates-debuginfosourcesystemmonitor-debuginfosourcethunderbolt-debuginfosourceolkit-qt5-1 -debuginfovelxml-debuginfo sourceqca-debuginfo sourceqt5-botan -debuginfocyrus-sasl-debuginfodebuginfo velgcrypt-debuginfo nupg -debuginfologger-debuginfonss -debuginfoossl -debuginfopkcs11-debuginfosoftstore-debuginfochegrind -debuginfot5-qtaccountsservice-debuginfosourcevelcharts-debuginfosourcevel examples-debuginfodatavis3d-debuginfosourcevelexamples-debuginfoenginio-debuginfosourcevelexamples-debuginfogamepad-debuginfosourcevelexamples-debuginfonetworkauth-debuginfosourcevelexamples-debuginforemoteobjects-debuginfosourcevelexamples-debuginfoscxml-debuginfosourcevel examples-debuginfopeech-debuginfosourcevel examples-debuginfo speechd-debuginfotyleplugins-debuginfosourcevirtualkeyboard-debuginfosourcevelexampleswebkit-debuginfosourcevelct-debuginfo sourcerocs-debuginfo sourcevellibs -debuginfosddm-debuginfo sourcepectacle-debuginfosourceumbrello-debuginfosourcexfce4-settings-debuginfosource0.7.0-1.el81.3.1-11.el85.18.4.1-2.el8.1RThunarartikulateudacious-pluginsbaloo-widgetsombervocopyqdolphin-pluginsfilelightglobus-authzgass-cache server-ez tekeeperram-client-toolssi-proxy-ssl sapi-errorioxio-gridftp-drivermulticast si-driver udt-drivernugoranatierkapmanteomicblackboxocksouncecolorpickerdbe-connectbugsettingsnetwork-filesharingfiagramlogmondeditbookmarksf5-kirigami2-addonsquickchartslibkleoindloppyourinlinegoldrunnerhelpcenterigollbotsmageannotatorrikijumpingcubeleopatraicketynesnavalbattleetwalkolflisionnquerorstpropertyreportversishisennakeduelippaceduelquaresudokuysguardteatimeimeruberlingubrickserfeedbacklibkolabxmlmediainfoskatmediainfopicmilasma-applet-weather-widgetpasswayland-protocolsugixmlqqc2-desktop-stylet5-qtfeedbacksignon-kwallet-extensionuikanlitetepvgpartweeperxfce4-panelsessionterminalonfwm40.8.7-1.el8kf5-audiocd-kiorfb-debuginfo sourcelibs -debuginfo0.4-1.el85.0-2.el88.0-2.el81.5.7.10-26.el83.7.4-7.el8plasma-sdk-debuginfosource0.23.0-7.el89.18-41.el81.10.0-2.el820.0-2.el87.7-2.el8:33.0.3p1-3.el82.4.0-4.el85.el86.2-2.el87.10-1.el82.08.2-1.el83.3.118-1.el86.2.1-1.el849.1-3.el855.1-1.el87.0.10-2.el8libkgapi0.19.5-3.el85.3.0-3.el81.0.8.1-1.el80.1.0-4.el82.0.4-1.el89.0-3.el83.3.0-3.el80.1.0-2.el83.0-1.el81.5.0-6.el88.0.417.1-2.el82.0-4.el85.6-1.el86.1~rc1-0.1.el83.6.0-2.el85.0.1-1.el86.0-2.el89.0-1.el8:3.1.18-1.el8kdevelop-debuginfosource vel libs -debuginfo pg-qt-debuginfosourcevel0.9.5-1.el81.26-1.el85.0^20220622gitf4ce871-3.el82.6-2001001.el8201.el83.0.0-1.el80.0.1-8.el85.0-9.el81.0-5.el86.el8.9-13.el81.0-3.el83-9.el84-1.el824.el86-10.el82.0-5.el83.1-1.el89.2-2.el80.20-1.el81.101.0-2.el82.0.1-4.el83.0-4.1.el82.2-1.el88.5-1.el82.0.1-7.el82.1-8.el83.3-1.el88.0-1.el89.0-1.el83.0.2-9.el81-24.el82-19.el820.el87.el84-6.el86.2-1.el84.1.0-1.el83-7.el85-12.el89.el8.1.0-1.el84-5.el86.4.0-1.el87.0.1-5.el81.1-8.el82-7.el88.0-12.el82.1-1.el83-7.el82-3.el86-1.el89.1.1-1.el83.2-40.el81.el85.1-46.el82-41.el81.0.0.1-14.el86-1.el87-6.el87.el81.1-6.el87.el82.1-1.el83-8.el81.0.3-7.el82-9.el82-14.el8.3.0-1.el84.0-1.el87.0-1.el80.2-1.el83.0.3-1.el86.0.0-2.el812-11.el81-1.el88-8.el82.0.4-4.el88-9.el81.1.1-4.el80.1-4.el83-0.37.svn234.el8.1-1.el84.5.0-1.el86.1.0-10.el83.6-1.el80221004-1.el83.1.13.0-1.el82.2.0-1.el87.1-9.el84000.3.12-1.el85.2.0-4.el86.0.0-2.el8R-core-debuginfo veldebuginfosourceveljava-develThunar-debuginfo source velocsartikulate-debuginfosource libs-debuginfoudacious-plugins-amidi-debuginfodebuginfosourceexotic-debuginfojack-debuginfobaloo-widgets-debuginfosourcevelomber-debuginfo sourcevo-debuginfo sourcecopyq-debuginfo sourcedolphin-debuginfo source vellibs -debuginfoplugins-debuginfosourcefilelight-debuginfosourceglobus-authz-debuginfosourcevelgass-cache-debuginfosourcevel server-ez-debuginfosourcevelprogs-debuginfo tekeeper-debuginfosourceram-client-debuginfosourceveltools-debuginfosourcesi-proxy-ssl-debuginfosourcevel sapi-error-debuginfosourcevelio-debuginfosource velxio-gridftp-driver-debuginfosourcevelmulticast-debuginfo"sourcevel si-driver-debuginfosourcevel udt-driver-debuginfosourcevelnugo-debuginfo sourceranatier-debuginfosourcejava-kolabformatkapman-debuginfo sourcete-debuginfo sourceplugins -debuginfoomic-debuginfo sourceblackbox-debuginfosourceocks-debuginfo sourceounce-debuginfo sourcecolorpicker-debuginfosourceveldb-debuginfo sourcevelriver-mysql-debuginfo postgresql-debuginfoe-connect-debuginfosource libs-debuginfo nautilusbugsettings-debuginfosourceconnectd -debuginfonetwork-filesharing-debuginfosourcef-debuginfo sourceiagram-debuginfosource vellog-debuginfo sourcemond-debuginfosourceeditbookmarks-debuginfosourcelibs-debuginfof5-kalarmcalirigami2-addons-dateandtime -debuginfoebuginfosourcetreeview-debuginfoquickcharts-debuginfosourcevellibkleo-debuginfosourcevelind-debuginfo sourceloppy-debuginfo sourceourinline-debuginfosourcegoldrunner-debuginfosourcehelpcenter-debuginfosourceigo-debuginfo sourcellbots-debuginfosourcemageannotator-debuginfosourcevelriki-debuginfo sourcewi-debugsourcesystemdepstools -debuginfojumpingcube-debuginfosourceleopatra-debuginfosource libs-debuginfoickety-debuginfosourcenes-debuginfo sourcenavalbattle-debuginfosourceetwalk-debuginfosourceolf-debuginfo sourcelision-debuginfosourcenqueror-debuginfosource vel libs-debuginfost-debuginfosourceproperty-debuginfosource velreport-debuginfo source velversi-debuginfosourceshisen-debuginfo sourcenakeduel-debuginfosourceip-debuginfo sourcepaceduel-debuginfosourcequares-debuginfosourceudoku-debuginfo sourceysguard-debuginfosource d -debuginfoteatime-debuginfosourceimer-debuginfo sourceuberling-debuginfosourceubrick-debuginfo sourceserfeedback-console-debuginfodebuginfosourcevelwrite-debuginfolibRmath-debuginfo vel statickolabxml-debuginfosourcevelmediainfo-debuginfosourcevelskat-debuginfo sourcemediainfo-debuginfosource gui -debuginfo qt -debuginfophp-kolabformat-debuginfoicmi-debuginfo sourcelasma-applet-weather-widget-debuginfo"sourcepass-debuginfosourcewayland-protocols-develolkit-qt-1-debugsourceugixml-debuginfo source vel ocython3-kolabformat-debuginfoqqc2-desktop-style-debuginfosourcet5-qtfeedback-debuginfosourcevelsignon-kwallet-extension-debuginfosourceui-debuginfosourcekanlite-debuginfosourcetep-debuginfo sourcevgpart-debuginfo sourceweeper-debuginfo sourcexfce4-panel-debuginfosourcevelsession-debuginfosourceterminal-debuginfosourceonf-debuginfo source velwm4-debuginfo source0.006-7.el812.0-1.el82.5-1.el838.0-1.el85.1-4.el87.3-1.el81.23.4-1.el82.8.4-1.el83.2.0-2.el8kalgebraf5-akonadi-contacts search-debuginfosourcevelkblog-debuginfosource velcalendarcore-debuginfosourcevel utils-debuginfosourcevelitinerary-debuginfosourcevelmailtransporttnef-debuginfosource vellibgravatarkdcraw epimsievepimcommongpgparleylasma-nm-debuginfosource fortisslvpn-debuginfo l2tp-debuginfo mobile openconnect-debuginfoswan-debuginfovpn-debuginfo pptp-debuginfo sstp-debuginfo trongswan-debuginfoqt5-qtwebview0.9.1-1.el82.00.00.3885-1.el83.00.00.0468-2.el8kde-dev-scriptsf5-kapidoxplasma-workspace-wallpapersython3-colcon-core0.1.0.0-68.4.el89-14.el80.8.2-68.4.el83.3-1.el84.1.0-68.4.el88-1.el85-0.52.20250512git802cd45.el8.10.2-68.4.el86.0.3-68.4.el87.4.0-68.4.el86-14.el88.5.1-68.4.el81.1-0.52.20250512git802cd45.el8.3.3-68.4.el87-1.el83.0.2-68.4.el82.1-14.el84.1.2-68.4.el82-14.el83.0-68.4.el85.0.5-14.el86.1.0-68.4.el88.0.2-68.4.el82.0.1.0-68.4.el812.0.0-68.4.el87.2.2-68.4.el83.10.2.2-68.4.el8000.2.2-68.4.el8CGSI-gSOAPHepMC3ImageMagickR-Rcppaccounts-qml-modulefflibtrilvogadro2-libsbloscc4coreonverseenscppcdiffdislockeruplicityearlyoomditorconfigxofcitx-qt5ldigigarconeanyfal2hc-base-compatcall-stackold-localeregex-basestricttf-randomutf8-stringlobus-authz-callout-errorcalloutgass-cache-programforkram-job-manager-callout-errorlsfpbs idmap-callout-erroreppn-calloutverify-myproxy-calloutsi-callbackopenssl-modulexio-pipe-driver open-driver rate-driver perfoogle-benchmarkrantlee-qt5hamlibxedhomeruniredisjava-latest-openjdkkbackupdesvnexif5-audiocd-kio-debuginfosourceveliglesirktorrentlagrangestpass-cliibcacaebmlisoburn1mysofaolmspnavtommathvtermxfce4ui tilog4netmaliit-frameworkte-desktopbedtlsltod_perlusepadneovimtcattfs-3gocsinventory-agentpenbabelsmtpdscillatordp7zipam_mountrtcloneclerl-Data-Dump-StreamerSereal-Decoder Encodertsclasma-discoverrewikkaurple-hangoutsqt5-qtconfigurationradare2istrettoootpki-clientubberbandsignonleuthkiturmnapdourcextractor++yslog-ngthunar-volmankrzwransmissionunarpxvomsweechatxfce4-appfinderbattery-plugindatetime-pluginnetload-pluginotifydplaces-pluginulseaudio-pluginscreensaver hootermartbookmark-plugintime-out-pluginwhiskermenu-plugindashboardesktoprdp0.33-5.el81.5.82-1.el82.0.76-3.el83.5.4-3.el85.9-1.el8kdevelop-devel-debuginfo0.1.4-1.el80.0-3.el821-1.el81.03-3.el814-12.el82.2-4.el83.13-1.el81.1-3.el86.3-1.el85-2.el8:5.1.3-5.el82.0.8-4.el83.4-2.el84.4-13.el8digikamlibkgapi-debuginfosource velpython2-psutilrlottieyakuake0.17-2.el81.3.15-2.el82.07-1.el80.6.0-0.2.20220221.git88a95fa.el81.019-8.el82.3.8-1.el85.2.2-4.el8breeze-icon-themeextra-cmake-modulesglobus-simple-cakaccounts-providersde-settingsedu-dataf5-akonadi-calendarkalarmcal-debuginfosourcevelmailimporterqt5-qtwebengine0.0.6-1.el801-2.el88-2.el82-12.el810-15.el81-12.el86-9.el88-17.el82.13-1.el84-1.el89-1.el85.1-3.el86.0-2.el8CGSI-gSOAP-debuginfosource velHepMC3-debuginfo source velsearch -debuginfovelImageMagick-c++-debuginfovel debuginfosourcevel jvu-debuginfo oc libs-debuginfo perl-debuginfoR-Rcpp-debuginfo source velexamplesaccounts-qml-module-debuginfosourcefflib-debuginfo source veltools-debuginfotril-caja -debuginfodebuginfo sourcevellibs -debuginfothumbnailervogadro2-libs-debuginfosourcevelblosc-bench -debuginfodebuginfo sourcevelc4core-debuginfo source velaca-utils -debuginfoonverseen-debuginfosourceqrlogsclng-debuginfoppc-debuginfo sourcediff-debuginfo sourcegcca-debuginfomatch-debuginfoxxopts-develdisciplining-minipod-debugsourcelocker-debuginfosource libs-debuginfouplicity-debuginfosourceearlyoom-debuginfosourceditorconfig-debuginfosourcevel libs-debuginfoxo-debuginfo sourcevelfcitx-qt5-debuginfosource velilezillaldigi-debuginfo sourceuse-dislocker-debuginfogarcon-debuginfo source veleany-debuginfo sourcevellibgeany-debuginfofal2-alldebuginfo sourcevelplugin-dcap-debuginfo file-debuginfo gridftp-debuginfo http-debuginfo mock-debuginfo srm-debuginfo xrootd-debuginfohc-base-compat-develcall-stack-develold-locale-develregex-base-develstrict-develtf-random-develutf8-string-devellobus-authz-callout-error-debuginfo sourcevelcallout-debuginfosourcevelgass-cache-program-debuginfosourcefork-debuginfosourcevel progs-debuginforam-job-manager-callout-error-debuginfo+source(vellsf-debugsourcesetup-seg%-debuginfopbs-debugsourcesetup-seg%-debuginfo idmap-callout-error-debuginfo"sourceveleppn-callout-debuginfo!sourceverify-myproxy-callout-debuginfo+sourcesi-callback-debuginfosourcevelopenssl-module-debuginfosourcevelxio-pipe-driver-debuginfosourcevel open-driver-debuginfosourcevel rate-driver-debuginfosourcevel perf-debuginfosourceoogle-benchmark-debuginfosourcevelrantlee-qt5-debuginfosourcevelhamlib-c++ -debuginfo veldebuginfo source velxe-debuginfo sourcedhomerun-debuginfosource veliredis-debuginfo source veljava-latest-openjdk-debugsourcemo-slowdebugvel-slowdebugheadless-debuginfoslowdebugjavadoc-zipmods-slowdebugslowdebugrc-slowdebugtatic-libs-slowdebugkbackup-debuginfo sourcedesvn-debuginfo sourceexi-debuginfo sourcelibs -debuginfoig-debuginfo sourcele-debuginfo sourcewi-systemdeps-bootloaderscontainersredisk-imagesfilesystemsimage-validationso-mediasirk-debuginfo sourcetorrent-debuginfosource libs -debuginfolagrange-debuginfosourcestpass-cli-debuginfosourcezarusibcaca-debuginfo source velebml-debuginfo source velfilezillaisoburn1-debuginfosourcevelmysofa-debuginfosource velolm-debuginfo source velscillator-disciplining-debuginfovelspnav-debuginfosource veltommath-debuginfosource velree-sitter-debuginfovelvterm-debuginfosource vel tools-debuginfoxfce4ui-debuginfosource vel-debuginfo til-debuginfosourcevelog4net-develmaddy-develliit-framework-debuginfosourcevelocsexamples-debuginfogtk3-debuginfoqt5-debuginfote-desktop-debuginfosourcevel libs-debuginfobedtls-debuginfo source vellt-debuginfo sourcevelod_perl-debuginfosource velusepad-debuginfosourceyproxy-docsofa-debuginfoneovim-debuginfo sourcetcat-debuginfo sourcetfs-3g-debuginfo source vellibs -debuginfoprogs -debuginfoopenbabel-debuginfosource vel gui -debuginfo libs-debuginfosmtpd-debuginfosourcescillatord-debuginfosourcep7zip-debugsourceplugins -debuginfoam_mount-debuginfosourcertclone-debuginfosourcecl-debuginfo sourceveltools -debuginfoerl-Data-Dump-Streamer-debuginfosourceSereal-Decoder-debuginfosource Encoder-debuginfosourcehamlib -debuginfoopenbabel-debuginfotsc-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfovel64-debuginfo vellasma-discover-debuginfosourceflatpak-debuginfolibs-debuginfonotifier-debuginfooffline-updatespackagekit-debuginforpm-ostree-debuginfosnap-debuginfosblas3-debugsourcempich -debuginfovelopenmpi-debuginfovelserial-debuginfovelurple-hangouts-debuginfosourceython-peewee-debugsourceruamel-yaml-clib-debugsourcewrapt-debugsource2-psutil-debuginfo3-HepMC3-debuginfosearch-debuginfocaca sdiff-debuginfohamlib-debuginfojupyroot-debuginfomlt -debuginfoopenbabel-debuginfopeewee-debuginfo tsc-mpich-debuginfoopenmpi-debuginfo rewikka yaff -debuginforoot -debuginfo uamel-yaml-clib-debuginfowrapt -debuginfoqt5-qtconfiguration-debuginfosourcevelradare2-debuginfo source velnge-v3-develistretto-debuginfosourceoot-cling -debuginfoore -debuginfodebuginfo sourcefftw -debuginfooam -debuginfoumili -debuginfogdml -debuginfoenetic -debuginfovector-debuginfoom -builder-debuginfo debuginfo painter-debuginfo webviewer-debuginforaf -asimage-debuginfo debuginfo fitsio-debuginfo gpad-debuginfov7-debuginfo viz-debuginfo postscript-debuginfo rimitives-debuginfo x11 -debuginfo 3d -csg-debuginfo debuginfo eve-debuginfo7-debuginfo gl-debuginfo viz3d-debuginfo x3d-debuginfoui-browsable-debuginfoerv7-debuginfo uilder-debuginfo canvaspainter-debuginfo debuginfo fitpanel-debuginfov7-debuginfo ged -debuginfo html -debuginfo recorder-debuginfo webdisplay-debuginfo gui6-debuginfohbook -debuginfoist -debuginfo raw-debuginfo painter-debuginfo v7 -debuginfotml -debuginfoio-dcache-debuginfo ebuginfosql -debuginfoxml -debuginfo parser-debuginfomathcore -debuginfo more -debuginforix -debuginfoinuit -debuginfo 2 -debuginfolp-debuginfoontecarlo-eg-debuginfopythia8-debuginfoultiproc-debuginfonet-auth -debuginfo davix-debuginfo ebuginfo http -debuginfo sniff-debuginfo rpdutils-debuginfox -debuginfophysics -debuginforoof -bench-debuginfo debuginfo player-debuginfo sessionviewer-debuginfoquadp -debuginfor-debuginfotools -debuginfosmatrix -debuginfopectrum -debuginfopainter-debuginfolot -debuginfoql-mysql-debuginfo odbc -debuginfo pgsql-debuginfo sqlite-debuginfotestsupportmva -debuginfo gui -debuginfo python-debuginfo r -debuginfo sofie-debuginfopython -debuginforee -debuginfo ntuple-debuginfoutils-debuginfo player-debuginfo viewer-debuginfo webviewer-debuginfounfold -debuginfouran -debuginfovecops -debuginfopki-client-debuginfosourceubberband-debuginfosource vely-caca -debuginfoopenbabel-debuginfosignon-debuginfo source velleuthkit-debuginfosource vel libs-debuginfourm-contribsdebuginfo sourcevelocgui -debuginfolibs -debuginfonss_slurm-debuginfoopenlavapam_slurm-debuginfoerlapi -debuginfomi -debuginfo velrrdtool -debuginfoslurmctld-debuginfo d -debuginfo bd-debuginfo restd-debuginfotorque -debuginfonap-confine -debuginfod-debuginfo sourceourcextractor++-debuginfosourcevelyslog-ng-amqp-debuginfo debuginfosource vel http-debuginfo java-debuginfo libdbi-debuginfo mongodb-debuginfo python-debuginfo redis-debuginfo iemann-debuginfo smtp-debuginfotcl-hamlib -debuginfokrzw-debuginfo sourcevellibs -debuginforansmission-cli-debuginfoommon-debuginfo daemon-debuginfoebugsource gtk-debuginfo qt-debuginfoee-sitter-debugsourceunar-debuginfo sourcepx-debuginfo sourcevoms-clients-cpp-debuginfodebuginfo sourcevelserver -debuginfoweechat-debuginfo source velxfce4-about -debuginfoppfinder-debuginfosourcebattery-plugin-debuginfosourcedatetime-plugin-debuginfosourcenetload-plugin-debuginfosourceotifyd-debuginfosourceplaces-plugin-debuginfosourceulseaudio-plugin-debuginfosourcescreensaver-debuginfosource hooter-debuginfosourceplugin-debuginfomartbookmark-plugin-debuginfo sourcetime-out-plugin-debuginfosourcewhiskermenu-plugin-debuginfosourcedashboard-debuginfosourcevel themesesktop-debuginfosourceorriso1-debuginfordp-debuginfo sourcevelselinux0-0.52.20250512git802cd45.el8.02-6.el82-2.el83-6.el898.1-2.20220420git428802d.el81.1.0-14.el84.8-4.el83.68.0-2.20210330gitda66509.el85.20220329git3aa2f45.el8final1-1.20210311gitwyhash_final.el8python-colcon-core0.0.2019.07.1-1.el81.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el81-30.el85-7.el825-4.el85.73-2.el88.0-3.el82.10.4-2.el84.2.68-2.el84.3.2-12.el85.3.0-5.el8HepMC3-rootIO -debuginfoveldarktableigikam-debuginfo source vellibs -debuginfokalgebra-debuginfosourcef5-akonadi-contacts-debuginfosourcevelkmailtransport-akonadi-debuginfodebuginfosourcevellibgravatar-debuginfosourcevelkdcraw-debuginfosourcevel epim-debuginfosourcevelsieve-debuginfosourcevelpimcommon-akonadi-debuginfodebuginfosourcevelgpg-debuginfo sourcemlpack-bin -debuginfodebugsource vellicensespython3parley-debuginfo sourceython3-HepMC3-rootIO-debuginfoqt5-qtwebview-debuginfosourcevelexamples-debuginforlottie-debuginfo source veltransmission-debuginfoyakuake-debuginfo sourceglobus-common-docgass-copy-docplasma-workspace-docsddm-breeze0.0.0-1.git29b9110.el810-1.el81.0-26.20240301git3097246.el80-1.el81.0-4.el82-2.el82.5-1.el87.0-1.el821-1.el82.2-2.el83-1.el80190722-2.el83.0-7.el84.0-2.el86.2-2.el87.0-5.el896-25.el81.0.0-2.20210330git837705e.el85.20220328gite0e2a91.el89gita5096e5.el82-8.el81.0-9.el82.1-4.el85.el82-6.el89-1.el84-7.el85.14-1.el86.0-7.el88.0-4.el862-1.el85-8.el82.0.3-1.el81.0-6.el83.8-1.el822.1-1.el84.3-2.el84-1.el88-4.el87.0-1.el88.3-2.el83.20.0-1.el83.0-1.el86.el85.0-2.20210329git42f2f99.el85.20220329git4b0c326.el87.1-3.el84.18-1.el84.1-1.el88.0.5-2.el8ansibleglobus-gram-auditnetboxoxygen-icon-themeperl-Email-MIMElasma-applet-redshift-controltranslator0.1.10-4.el83.5-7.el88.20180515-1.el85.10.1-5.el83-9.el86600-1.el87-8.el81.06-14.el81.7-2.el8.19.9-2.el822.22-9.el84-14.el850-1.el81-1.el82.0-0.4.beta.3.el8.8.0.1-11.el813.1-1.el82.1-39.el857.1-3.el89-1.el83.1-21.el8.7-31.el82.4-1.el87.12-1.el81.0.0-1.el82.0-3.el84.7-2.el85.0-2.el86.1-1.el8.1proxy4-63.el85.el86.el87.el86tunnel8-1.el8.7.55-1.el8AgdausweisApp2BackupPC-XSibToolCCfitsharLSDNS-Compliance-TestingField3DoXlibfGMTeoIPgraphicLibraphicsMagickHepMCIP2LocationLmodMUMPSNetworkManager-fortisslvpnl2tpopenvpnpptpstrongswanOpenColorIOImageIOPDALaninioundR-RInsidehighlightlittlerqtlrJavalecuyerSDL2_gfximagemixernetttf_gfximagenetsoundttfhellCheckoapySDRuperLUMTTeXmacsVirtualGLaalibbcMIDIm2psducoseil-cppccel-ppptivemq-cppdplugvancecompesfixkeyfindpipefetchpfs-nghaimerinvractspkonadi-calendar-toolsimport-wizardconsoleregatorlexpinetermimem-utilsavisd-milterlpache_browsernopesifilterthy-unicodeompachetopcupsdgpstreamtainerx-utilriltagt-cacher-ngqbankingrgon2ia2bb245m-none-eabi-binutils-csgcc-csadillop-scanacksciidcplibpell-sksimpteriskyletari800smopudacioustyiofiletodocksuitesshvogadro2rdudebabeldnnergrabrcodeesiprierseztctlcalg729dsynceanstalk-clientepsugpq34ibutilsfclnd-to-tinydnsfsrdtlbee-discordfacebooklake3isoatymonoinc-tuinnie++oksorgst1.7869rgbackuptan2wtiexespfmonridge-utilsghtnessctlsetoprfs-fuseulletsyboxwam-ngpingzip3c-icap-modules4fslogabal-installrpmextractcti-spinedaverdyja-actionslcephnl-ctorpnprotostatsonerbon-c-relaystxmltimgbonsaic154165achertpzed-discideres-solvertwatchfitsiogdbitnslibhafarliecloudez-schemeromiumunkfsivetwebjdnssonkermitlamavzyearsilveribs-listfmnfonoogmarkoccinelledec2llectdmmmoncpp2pat-luanky-managermannect-proxyserverole-bridgepytractorpr-rpmbuildrectrlturnurier-unicodepp-hoconhsulimitqrlog-debuginfo sourceronologyptoppsnappywraptplubeps-pdftter-revszmqdaemonizehdi-toolsnteqrshtamasheutilsv1dfs2ixbenchus-brokerc3ddapflddmtkd_rescuedrescueebugeditja-dupvilspie2fcuzzerhcpcdd-poolsumpingtestiaeharderff-pdfmarkonaeascountk-utilitiestypepensotccjvulibremenunscrypt-proxymapperftopracerocopt-cppuble-conversionvecot-fts-xapianpkgrbdopbearsniffspucktapemb-initpeto_unixperemovevblastdauthorymo-cups-driverse00comprbccodesdsautilsdac-utilsflibg-gridftp-clientitlineggdropl-gbmlements-alexandriamonndlesshgauge-digitizerrampaomt-utilspson-inkjet-printer-escprtoolrfalangsmtpttercapxfatprogsimf2c3aad2cterkechrootrootnnpolicy-analyzerstdfetchlztexttresizecgiwrapitx-chewingloudpinyinfbtermui-lightnikeylode-utilstxpddupeseatherpadstivalxftw2igletlezilla-debuginfosourcepsrebirdjailshlaconmeshotthrowernnlogopgenuidsynthxboxxmlrpcmtortune-modpartingm2reecolorradius-clienttdsxls_markverity-utilswatchebcamtglxuiuse-encfszipioninventory-agentwknopyizfgame-music-emumodengliaupoldallearmanddit-control-your-tabsplugin-editorconfigndersgetoptosrberatdnshc-DiffHTTPUnitQuickCheckSTMonadTransX11-xftaesonnsi-terminalsyncttoparsecbase-orphans16-bytestring64-bytestringlaze-builder html markupoxesclockmdargsode-pagelournduitryptohash-sha256data-default-classinstances-containersdlistold-locale hashlistoctestechod25519it-distancequivalencexceptionsplicit-exceptiontensible-exceptionsrafglghc-pathsitrevhackage-securityshabletableskell-src-exts-utilspec -core discover expectationsieee754nteger-logarithmsmono-traversabletlnetwork -uriold-timeparallelsecolyparserimitivequickcheck-iorandomefactgex-compat posix tdfasourcetscientificemigroupstenvlocaleimple-cmdplittmybtaggedrexth-abstractionime-locale-compatransformers-compatuniplateliftio-coreordered-containersuid-typesvector -algorithmsxmonad-contribyamlzlibifsiclemp-fourier-pluginrarat-cryptoctopusgkrellm-topl2psabelsfwoggoxpkmime30nokiime-epub-thumbnailermonitor-configuchessobolpg-pkcs11-scd1radiosim8085tep-basemakeoaccesslang-github-cpuguy83-md2manprometheus-node-exporterdendictieogle-authenticatorparterftoolsgme1.22sbabeldracentlee-editorssepcidrib_apidsiteomacsup-servicesyncsi-opensshoaptreamer1-vaapitenginek-gnutellalayer-shellmurrine-engine2-engineshs-buildtoolsdataboxsourceview4ucharmapvwenhywfarxkbhalibutppyrdinfo2vegedd-idledtempf5fsplus-toolsidapighwaytchlintping3scolourtrtopslibtpingrywinfoxtoolsydrapreiaitobus-anthychewingrimecewmond3libec16022fstatuseke-scanlbcm-chooserapfilterlib2settingsncrondentihparsernoextractotify-toolsopingtoolsp-cperfv6calctoolkitrrlichtsa-lyncvykisjack-audio-connection-kitva-latest-openjdk-demo-fastdebugvel-fastdebugfastdebugheadless-fastdebugjmods-fastdebugportablesrc-fastdebugtatic-libs-fastdebugdupesemallocheadigdomtpfsoepeginfooptimson-table11cppnetudy-fkppwhoisxrlibk2hashBuildaddressbookkounelarmbibtexcatm-fcitxde-partitionmanagerpim-addonsruntimeiff3skmarksoapeaepassydbf5-calendarsupporteventviewsgpgmeppincidenceeditorkdgantt2libktorrentmailcommonessagelibcim-apio-extrasrcttylavarotmail-account-wizardnocktokkosntactrganizerpmcorerusaderstartwalletcliyualadspa-autotalent-pluginsmmpssiziptex2rtfzarus-debuginfo sourcebzip2cmapsdapvieathermanveldbmarhapdfib3270AfterImageHXXpresentabigailccounts-glibesgmiffpreq2ribcaptionrowt_lgplsrsviftpb2gpdumpiniolocksruntimeraidings2bdurn1cborcdddbsonechewinglioudprovidersonfuserrectryptuisvuetldasmbi-driverseflateicomrqkimppmtxvbpsixflibrweatmydatabur128musmtpvdevPluswffakekeytimeido2lezilla-debuginfosourcevelreenecttdiullockgdipluseotiffit2_1.7lade2piodsasltauessximharuicnsu50d3tagmagequantnjectionstpatchtodbcrmansdsofs1jodycodeedogwtkatedumpfilelvancmlldmxizfmacaroonsnettetekbdmixerweatherroskacryptdicrodnskmodmsodbusplugsecurityngocryptp4v2dclienteg2natpmpfsss-mysqltlmofxpenmptingtrpgfrelude dbiojectMmetheus-cpptyttyqalculateuicktimext-qt5raqmccdesampletlsimesyncs3afeccryptidplayfpgnal-protocol-clzocketcandiumpatialaudio itef2qlite3xuishs7h2trophevmtboxelnetrmkeyigermidityomcryptrrentree-ldduInputPlusdfreadeccvnicapgtkpnpsbauth-configparserv3270a-utilsvdpau-driverwbxmlebsocketshirlpoolx86emucml++poyubikeyvzenrtpcppghtdmtpdnenoisevecd-toolslvm145.06.07.0mfitnavockfile-progsg4cpluspxxuruudmouthsp-pluginsyncdttng-toolsua-bit32cqueuesdbildapuaosslvxcmpackreadlinesectermunbound5.1-lpegjittokrisv2xcfsi-toolsyxzipmac-robbereparserildropliit-keyboardn2htmldocrcosscante-appletscalcontrol-centermedianusnotification-daemonpanelolkitwer-managerscreensaverensors-appletssion-managerttings-daemonystem-monitorterminaluser-admintilsiowkbox-importerufferd5deepns-repeaterscanedusamtesterghashicrokmodllerter-greylistregexmallocedefangtexicnisignupnpczip1.2ktorrentlemmjmlibvoarvmd_auth_cas tokennz_externalflvxlimitipconnog_postmarkdownxminddbqosxsendfileldequeuengo-c-driveritor-edidocypheron-buggyreutilsshquittotvitp3fsgainirsshscgengpackktutilmtpujsltitailwatchmblepxmlnagios-plugins-bondingcheck-updatesopenmanagesnmp-disk-procnomsgttivefiledialog-extendedutilus-pythonwkbdtscancduftplorackviewdisc6ppdeXtawditkovmtcdf-cxx 4fortran4-pythononsdhackogsmaskperflanratesniff-ngfdumpgircdrepickleloadmhonnno-more-secretsiprdugrid-arc-nagios-plugins 6 7tcursesmuchqprpescadnaketraces-mdnstfs-3g-system-compressionumlockxnit2ttcpvtopwipex-libsobjfwcaml-camlidl p5dunegenmenhirigrate-parsetreeobuildunitpcrepx-derivers tools-versionedtmapqchecktestresultsedlexhaxml-lightproxyservpdtaveomapdegdiidentdsnesixtyoneomdpari2enarcbgpdoxcconnectdbxkimmarcelpfortivpnhantekjphkim-modelspgmslidesl3trepvdbpn-auth-ldaptipngusfilerangefsocos-kdlsslsigncodetf2p0fackETHetdrillmolho-cppm_2fakrb5radiusscriptshurlyubicoperr2cmdlineaviewolessengerwdqctchelfx-utilsbzip2csc-cyberjackperltoolsdfgrepns-recursorshe-bearrcolatorl-Algorithm-Combinatoricsstro-FITS-CFITSIOuthen-DecHpwd Krb5 PAMB-COWompilingHooks-OP-AnnotationCheckUtilsDBSD-ResourceerkeleyDBCBOR-XSDB_FileGI-SpeedyCGIache-FastMmapiro -GObjectlass-Load-XS MethodMakerompress-LZFStream-Zstdnvert-Bencode_XS UUlibropanel-JSON-XSrypt-Blowfish Cracklib urve25519 DES H-GMP Eksblowfish IDEA MySQL OpenSSL-X509 Rijndael SMIME SLeay cryptKDF Twofish UnixCrypt_XS XursesDBD-Firebird ODBCata-MessagePacke-Simpleevel-CallParser over Declare Hexdump Leak NYTProf Refcountice-SerialPortigest-MD4EVmail-Address-XSncode-EUCJPASCII HanExtraventFile-FcntlLock LibMagic Map Handle-Fmode sys-Dfunction-ParametersseGDIS-Distance-FastTopeo-IPlib -Object-Introspectionraphics-TIFFuardHTML-Template-Proash-FieldHash StoredIteratorIO-AIOFDPassInterfaceSocket-MulticastPC-ShareLitenline-PythonJSON-ParseLchownexical-SealRequireHints Varinux-Inotify2 Pidua-APIMath-BigInt-GMP GMP Int128 64xMind-DB-Reader-XSoose X-Role-WithOverloadinguseNet-ARP CUPS LibIDN2 Patricia cap SSH-Perl 2OpenGLPAR-PackerDLerlIO-Layers buffersize gziprimaoc-ProcessTableRPM2azor-AgentScalar-String Util-LooksLikeNumberope-Upperearch-Xapianocket-MsgHdrrt-Keypreadsheet-ParseExceltring-Approx Similarityys-MmapTaint-Utilemplate-Toolkitrm-ReadLine-Gnu Sizest-LeakTracext-CSV_XS Fuzzy Iconv Levenshtein-Damerau-XSime-Moment y2038k-TableMatrixUNIVERSAL-refRL-Encode-XSnicode-CheckUTF8 Map8 StringWWW-CurlantXML-LibXSLTStringautobox vivificationccomindirectperl5igsql_perl5trueg-semver_topbouncerpdumphysfsicocomsatm-data-exportersieve-editorjprojectlasma-nm-mobile-debuginfouser-managertformplotuma-pluginsmountngcheckrushquantoeziokely2triclippingrtaudiomidistsrsdwerlinemanpltpdractrandelude-correlatorlmlmanagerinter-driver-brlaservoxyocServdumpenvfanitytpdgmanjsodyxychains-ngtunnelwdscani-notifylibpgtexulseaudio-qtre-ftpdple-discordlibsteammatrixm-smsskypewebttyvw3270authgenxzyothersidesubnettreethia8on-wrapt-doc3-lxctyped_ast.11-pygit2qalculate-gtkbittorrentelectrotechgishexedit2jackctlmmp-plugin-packpressrupdatesyntht-creator5pas-debuginfo veliocompressoruasselotatoolradclieon-profile-daemontopsecproxygelkudoncidpidyamlb_libtorrentenvldnsdclone-browsersdesktopiff-backupe2adosmdictrshiftgmctlminapreprooctsnoophashiemann-c-clientfiuti2pmimezinlogwrapmolnnoisepobodoccksdbot-hist-factory-debuginforoofit -batchcompute-debuginfo core-debuginfo dataframe-helpers-debuginfo ebuginfo hs3-debuginfo jsoninterface-debuginfo more-debuginfostats -debuginfotmva-sofie-parser-debuginfo utils-debuginforee-dataframe-debuginfoxroofit -debuginfoshpm-git-tag-sortbuild-orderinspectreaperrsakeyfindhibreakync-bpctklibl-433sdrorrentuby-augeasbuildgem-RedClothcurbffihpricotrdiscount edcarpet uby-libvirt shadowsqlite3sersxvt-unicodes-nail3fs-fuseamdump2toolssl-xoauth2sccalascansshdochedtoolroedingerotitokens-cppponlyreendbus-cpporfehsparmeahorse-cajacilcr2netvmgrxppha2irport-syncpelibcigofumiiegegnifyon-plugin-oauth2mcrsdjsonfqtple-mailngularity-cep6calcleefick-greeteroccountpwhttptestmatchcalcf-spfoldynp_utilstppingnapd-glibraidoopyocinetvfthsmxrpacenavdmass-milterndsprsetialindexwn-fcgidlogrs60eech-toolsdcrunchwglibhinxnavcfgqlcipheritebrowseruashfs-tools-nguseeezeliteidGuardclamavraincpdm-ifcetsdeephguardldumphscanmtptacerlonetraydairellariumlinkockfishressapptestongswanubbyubunitndialswitchtecordympancthingergysbencht1libutilsacacsglib-extrasskdygacl-mysqltcltclreadlinexmlhreadtlsp_wrappersflowickngreplayeemgrarcmsseracttdiskxternfdocgenhc-ipv6e_foundationsilver_searcherriftttpdunar-archive-pluginidygmeshiftnciyfugueproxyxmlopcutilsmatengofrodosiletlua++mcat-nativeoerrent-file-editorsocksrademgenrvelccmeipwireojanslibungtf2pt1y-copyumblervlsimweakuARMSolverberftploxcfgcarphardetlommonviewdnstunits2fdbGuardhdubctlltimarcmrncrustifyibiliumcornscanttest-cpprar-freeealircduranzoop-imapproxyerftimedrdfdomiparsersbauth-notifierrsctptlw-imapsgivalkeymp-plugin-sdkcdimagerftoolsdpauinfoerilatorstatid.stabfmlem-gorglrenderermtouchnstatoms-mysql-pluginro++tca-csgtoolsxtprms-rpmtable-dumperkymw3mavbreakeremoncdslibtoolsdiffebalizerp-pixbuf-loaderget2rib2hichfontowatchsniffide-dhcpv6ldmidil-crashmlibreguard-toolsmctrlobfflrkerravesjtxxGTK3x11vnc2goclientdesktopsharingkdriveclientserveralan-cpian-bindingsbaenishrgcalcb-util-cursorlipompmgrdotoolemacsrces-cfce-polkit4-calculator-pluginlipman-pluginpufreq-plugin graph-plugindev-toolsictskperf-plugineyes-pluginfsguard-plugingenmon-pluginmailwatch-pluginount-pluginnotes-pluginpower-managerstatusnotifier-pluginystemload-plugintaskmanagerimer-pluginverve-pluginwavelan-plugineather-pluginxkb-pluginigormsl2tpdmakemolonadppcorgxrdpsdurnalpppdfrarootdscreensaverdecurelocklnsorsttingsdpvidcorewmyadifaml-cppnkpetranpkgscreenersiniaggdrasilkclientperstreeubico-piv-toolhsm-connectorshelloath-desktopyjsonzabbix6.07.0barchunkeromqfpimgnniatmapnc-clientbufferpushorkswap-clivbixing-cpp1.0.2-21.el83-17.el84.0-3.el82.0.9-4.el853.21-1.el80230614-3.el87.30.0-3.el8breeze-cursor-themeglobus-gsi-cert-utils-docprogs sysconfig-doc s-assist-docprogskaccounts-providers-debuginfosourcef5-akonadi-calendar-debuginfosourcevelmailimporter-akonadi-debuginfodebuginfosourcevelwebenginepart-debuginfoin-docoxygen-sound-themeplasma-breeze-commondesktop-docqt5-qtwebengine-debuginfosourceveltoolsexamples-debuginfo0.0.14-1.el84-1.el85-1.el87-1.el88-1.el804-8.el88-17.el814-13.el83-16.el86-12.el88-1.el84.el86.el89-4.el810.2-1.el81-14.el84-30.el8.2-2.el85.2-1.el86-15.el8.1-2.el88-1.el82.10-1.el83-12.el85-1.el83.3-1.el86-1.el82-13.el84.0-3.el86-1.el85.3-1.el84-7.0.el866-2.el87.1-6.el88-3.el84.el899-1.el81-1.el8.0.0-4.el81-4.el80-39.el84-1.el830.el89-8.el81.0-6.el81-2.el86-10.el88-1.el82-13.el8.1-2.el80-11.el83-13.el8.3-2.el85-6.el8.3-1.el84-1.el82.1.0-4.el82.2-2.el83-1.el82-1.el87.0-2.el83.0-4.el89.el82.1-2.el87.1-1.el88.1.2-2.el820.1.7-1.el8darktable-debuginfosource tools-noise-debuginfo0-20190813.gitec9672b.el8.07b4p1-36.el812-0.52.20250512git802cd45.el84.8-2.el82-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el889-0.52.20250512git802cd45.el894-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el8.0-1.el87-0.52.20250512git802cd45.el891-3.el81.0-6.el800-1.el82-1.el81.17-1.el84-28.c.el80-0.52.20250512git802cd45.el82-0.52.20250512git802cd45.el84-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el822-0.52.20250512git802cd45.el83.0-1.el86-0.52.20250512git802cd45.el84.20-1.el86-1.el86-4.el85.1^20230910git75e66fe-1.el89.22-17.el8:1.4.36-1.el82.0.2-19.el83-0.beta3.el814-0.52.20250512git802cd45.el83.7-1.el80-0.52.20250512git802cd45.el89.0-1.el80030318-20.el8191207-1.el82.5.3-3.el83.003-14.el810.0-1.el87.6-58.el8proxy-debuginfo source4.11-2.el82-2.el848-1.el86.1.2-3.el8tunnel-debuginfo sourceAusweisApp2-debuginfosourceBackupPC-XS-debuginfosource debuginfosourceibTool-debuginfo sourceCCfits-debuginfo source vel -debuginfoGAL-develqt5-develharLS-debuginfo source velDNS-Compliance-Testing-debuginfosourceFAudio-debugsourceield3D-debuginfo source veloXlibf-debuginfo source velstaticGMT-debuginfo sourceveleoIP-debuginfo sourcevelgraphicLib-debuginfosourcevelraphicsMagick-c++-debuginfoveldebuginfosourcevelperl-debuginfoHepMC-debuginfo sourcevel3-protobufIO-debuginfovelIP2Location-data-sample ebuginfosourcevel libs-debuginfoMUMPS-debuginfo sourcevelexamples-debuginfompich -debuginfovel examples-debuginfoopenmp -debuginfovel examples-debuginfo i -debuginfovelexamples-debuginfoNetworkManager-fortisslvpn-debuginfo sourcegnome -debuginfol2tp-debuginfosourcegnome-debuginfoopenvpn-debuginfosourcegnome-debuginfopptp-debuginfosourcegnome-debuginfostrongswan-debugsourcegnome-debuginfoOpenColorIO-debuginfosourcevel tools-debuginfoPDAL-debuginfo sourcevellibs -debuginfoEGTL-develanini-debuginfo sourceound-debuginfo sourceR-RInside-debuginfosource vel exampleshighlight-debuginfosourcelittler-debuginfosource examplesqtl-debuginfo sourcerJava-debuginfo sourcelecuyer-debuginfosourceSDL2_gfx-debuginfosource velimage-debuginfosource velmixer-debuginfosource velnet-debuginfosource velttf-debuginfosource vel_gfx-debuginfo source velimage-debuginfosource velnet-debuginfo source velsound-debuginfosource velttf-debuginfo source veloapySDR-debuginfosource veluperLUMT-complex-debuginfo16-debuginfo debuginfosource vel ouble-debuginfo 64 -complex-debuginfo16-debuginfo debuginfovel ouble-debuginfoTeXmacs-debuginfo source velVirtualGL-debuginfosource velaalib-debuginfo sourcevellibs -debuginfobcMIDI-debuginfo sourcem2ps-debuginfo sourceduco-debuginfo sourceseil-cpp-debuginfosource velccel-ppp-debuginfosourcetivemq-cpp-debuginfosourceveldplug-debuginfo source velvancecomp-debuginfosourceesfix-debuginfo sourcekeyfind-debuginfosourcepipe-debuginfo sourcefetch-debuginfo sourcepfs-ng-debuginfosource velgrep-debuginfoha-debuginfo sourceime-debuginfo sourcevelrinv-debuginfo source velrac-debuginfo source veltsp-debuginfo source vellpine-debuginfo sourcetermime-debuginfosourcem-utils-debuginfosourceavisd-milter-debuginfosourceg4psblas-debuginfosource mpich-debuginfovel openmpi-debuginfovel serial-debuginfovell-debuginfo sourcevelpache_browser-debuginfosourcevelndroid-toolsope-debuginfo sourcegnutls -debuginfoldap -debuginfomysql -debuginfoopenssl -debuginfopcre2 -debuginfosqlite -debuginfotre -debuginfosifilter-guithy-unicode-debuginfosourcevelom-debuginfo sourcepachetop-debuginfosourcecupsd-cgi -debuginfodebuginfo sourcegui -debuginfog-debuginfo sourcepstream-debuginfosource vel qt -debuginfoveltainer-debuginfo suid-debuginfox-util-debuginfosourceriltag-debuginfosource velt-cacher-ng-debuginfosourceqbanking-debuginfosource velrgon2-debuginfo sourceia2-debuginfo sourcebb24-debuginfo source vel5-debuginfo source velm-none-eabi-binutils-cs-debuginfosourcegcc-cs-c++-debuginfodebuginfosourceadillo-debuginfosource velp-scan-debuginfosourceack-debuginfo source velstaticscii-debuginfo sourcedcplib-debuginfosource vel tools-debuginfosimp-debuginfo source velterisk-ael -debuginfo lembic sa -debuginfo calendar-debuginfo orosync-debuginfo url -debuginfo dahdi-debuginfo ebuginfosource vel fax -debuginfo estival-debuginfo hep -debuginfo iax2 -debuginfo ldap -debuginfo ua -debuginfo mgcp -debuginfo inivm-debuginfo obile-debuginfo wi-external-debuginfo ysql-debuginfo odbc -debuginfo ss -debuginfo pjsip-debuginfo ortaudio-debuginfo stgresql-debuginfo radius-debuginfo sip -debuginfo kinny-debuginfo nmp -debuginfo qlite-debuginfo tds -debuginfo unistim-debuginfo voicemail-debuginfoimap-debuginfoodbc-debuginfoplain-debuginfoyle-debuginfo source veltari800-debuginfosourcesm-debuginfo sourcef-debuginfo sourcetests -debuginfoomic-queue-develp-debuginfo sourceudacious-debuginfosource vel libs-debuginfoty-debuginfosourceiofile-debuginfosource veltodocksuite-debuginfosourcessh-debuginfo sourcevif-pixbuf-loader-debuginfoogadro2-debuginfosourcerdude-debuginfo sourcews-c-authcalommon pressionevent-streamhttpiomqtts3dkutilshecksumsbabeld-debuginfo sourcenner-debuginfo sourcegrab-debuginfosourcercode-debuginfo source velesip-alsa -debuginfo v1 -debuginfocodec2-debuginfo trl_dbus-debuginfodebuginfo source velg722 -debuginfo 6 -debuginfo st -debuginfo tk -debuginfojack -debuginfompa -debuginfo qtt -debuginfoopus -debuginfoplc -debuginfo ortaudio-debuginfo ulse -debuginfosdl -debuginfo napshot-debuginfo dfile-debuginfotoolsv4l2 -debuginfo p8 -debuginfo 9 -debuginfox11 -debuginforier-debuginfo sourcesez-debuginfo sourcet-debuginfoctl-debuginfo sourcecal-debuginfo sourceftoolsg729-debuginfo source veldsync-debuginfo sourceeanstalk-client-debuginfosourcevelep-debuginfo sourcesu-debuginfo sourcelow-debuginfogpdump-debuginfoq3-debuginfo source4-debuginfo sourceibutils-debuginfosource vel libs -debuginfofcl-debuginfo sourcend-to-tinydns-debuginfosourcefs-debuginfo sourcegen-cli -debuginfoutils-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfo bfin-linux-gnu-debuginfo c6x-linux-gnu-debuginfo ris-linux-gnu-debuginfo frv-linux-gnu-debuginfo h8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfo ia64-linux-gnu-debuginfo m32r-linux-gnu-debuginfo 68k-linux-gnu-debuginfo etag-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfo nios2-linux-gnu-debuginfo openrisc-linux-gnu-debuginfo powerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnule-linux-gnu riscv64-linux-gnu-debuginfo s390x-linux-gnu-debuginfo core-linux-gnu-debuginfo h-linux-gnu-debuginfo parc64-linux-gnu-debuginfo tile-linux-gnu-debuginfo x86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginford-debuginfo sourcetcoin-core-debugsourcesktop-debuginfovel-debuginfo server-debuginfo utils-debuginfolbee-debuginfo source vel iscord-debuginfosourcefacebook-debuginfosourceotr -debuginfolacs-commonmpich -debuginfovel-debuginfo staticopenmpi -debuginfovel-debuginfostaticke3-debuginfo source velis-debuginfo sourcevelopenmp -debuginfo 64 -debuginfoserial64 -debuginfothreads -debuginfo 64-debuginfooaty-debuginfo sourcemon-debuginfo sourceoinc-clienttui-debuginfosourcennie++-debuginfosourceoksorg-debuginfosourcest1.78-atomic-debuginfo b2 -debuginfo chrono-debuginfo ontainer-debuginfoext-debuginforact-debuginfo routine-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo fiber-debuginfo lesystem-debuginfo graph-debuginfompich-debuginfoopenmpi-debuginfo iostreams-debuginfo json-debuginfo locale-debuginfo g -debuginfo math-debuginfo pich-debuginfovelpython3-debuginfovel nowide-debuginfo umpy3-debuginfo openmpi-debuginfovelpython3-debuginfovel program-options-debuginfo ython3-debuginfo random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test-debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave-debuginfo69-atomic-debuginfo chrono-debuginfo ontainer-debuginfo ract-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo filesystem-debuginfo graph-debuginfo iostreams-debuginfo jam locale-debuginfo g -debuginfo math -debuginfo numpy2-debuginfo3-debuginfo program-options-debuginfo ython2-debuginfovel3-debuginfovel random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test -debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave -debuginforgbackup-debuginfosourcetan2-debuginfo source velwtie-debuginfo source2xed-cpp-devels-debuginfo sourcepfmon-debuginfo sourceridge-utils-debuginfosourceghtnessctl-debuginfosourcetop-debuginfo sourcerd-debuginfofs-fuse-debuginfosourceullet-debuginfo source vel -docextras -debuginfovelsybox-debuginfo sourcepetitboot-debuginfowa-debuginfo sourcem-ng-debuginfo sourceping-debuginfo sourcezip3-debuginfo sourcevellibs -debuginfoc-icap-debuginfo source vellibs -debuginfomodules-debuginfosource4fs-debuginfo sourcevellog-debuginfo sourcevelabextract-debuginfosourcecti-spine-debuginfosourcedaver-debuginfo sourcedy-debuginfo sourceja-actions-debuginfosourcevelbeesu -debuginfocore-extensions-debuginfodebuginfo sourcevelextensions-debuginfosourceimage-converter-debuginfoopen-terminal-debuginfoschemasendto -debuginfovelhare -debuginfowallpaper-debuginfoxattr-tags-debuginfolc-debuginfo sourcevellibs -debuginfostdrceph-debuginfo source velfortran-devellibs -debuginfonl-c-debuginfo source velexamples-debuginfotor-R-debuginfodebuginfo source vellibs -debuginfopnproto-debuginfosource vel libs-debuginfostats-debuginfosourceone-debuginfosource velrbon-c-relay-debuginfosourcestxml-debuginfo sourcetch-develimg-debuginfo sourcebonsai-debuginfo sourcec1541-debuginfo source65-debuginfo sourceutils -debuginfoache-debuginfo sourcertp-debuginfo sourcevelze-debuginfo sourced-discid-debuginfosourcerskin1-debuginfoereal-devels-solver-debuginfosourceveltwatch-debuginfosource mod_sslfitsio-debuginfo source velstaticgdb-debuginfo sourceit-debuginfo sourcenslib-debuginfo source velhafa-debuginfo sourceveloclibs -debuginfostaticrliecloud-builder debuginfosource test-debuginfoez-scheme-develromaprint-debugsourceunkfs-debuginfo sourceivetweb-debuginfosource veljdns-debuginfo sourceson-debuginfo sourcevelk-debuginfosourcevelermit-debuginfo sourcelamav-debuginfo source velfreshclam-debuginfolib -debuginfomilter -debuginfod-debuginfozy-debuginfo sourceearsilver-debuginfosourceveli11-develbs-list-debuginfosource velfm-debuginfo sourcenfo-debuginfo sourcen-debuginfo sourceveloog-debuginfo sourcevelmark-debuginfo sourcevellib -debuginfooccinelle-debuginfosource oc examplesdec2-debuginfo source vel -debuginfollectd-amqp -debuginfo pache-debuginfo scent-debuginfo bind -debuginfo ceph -debuginfo hrony-debuginfo url -debuginfo _json-debuginfoxml-debuginfo dbi -debuginfo ebuginfosource isk -debuginfo ns -debuginfo rbd -debuginfo email-debuginfo generic-jmx hugepages-debuginfo ipmi -debuginfo tables-debuginfo vs -debuginfo java -debuginfo log_logstash-debuginfo ua -debuginfo mcelog-debuginfo emcachec-debuginfo ysql-debuginfo netlink-debuginfo ginx-debuginfo otify_desktop-debuginfo openldap-debuginfo vs_events-debuginfo stats-debuginfo pinba-debuginfo ostgresql-debuginfo ython-debuginfo rrdcached-debuginfo tool-debuginfo sensors-debuginfo mart-debuginfo nmp -debuginfo _agent-debuginfo ynproxy-debuginfo utils-debuginfo varnish-debuginfo irt -debuginfo web rite_http-debuginfokafka-debuginfomongodb-debuginfoprometheus-debuginforiemann-debuginfosensu-debuginfotsdb-debuginfo zookeeper-debuginfom-debuginfo sourcevelmbblas-debuginfosource mpich-debuginfovel openmpi-debuginfovelmoncpp2-debuginfosource velpat-lua-debuginfosource vel libs-debuginfowxGTK3-gtk2-debuginfovelgl-debuginfomedia-debuginfonky-debuginfo sourcemanager-debuginfosourceman-debuginfo sourcenect-proxy-debuginfosourceserver-client-debuginfo debuginfosourceole-bridge-debuginfosourcevelpy-debuginfo sourcetractor-debuginfosourcepr-builderrectrl-debuginfosourceosync-debuginfo epel-debugsourcelib-develturn-client-devellibsdebuginfo sourceutils -debuginfourier-unicode-debuginfosourcevelpp-hocon-debuginfosource velttplib-develjwt-develad-debugsourcevel -debuginfoutest-debugsource vel-debuginfozmq-develufetchlimit-debuginfosourceredcheck-debugsourceonolog-debuginfosourcess-binutils-debuginfosourcegcc-debuginfosourceypto-develpp-debuginfosource vel progs-debuginfosexec-debuginfonappy-debuginfo source velwrap-debuginfo sourcetpl-debuginfo sourcevellibs -debuginfoube-debuginfo sourcevelguilib -debuginfovel-debuginfolibs -debuginfo vel-debuginfocumber-messages-cpp-devellibs-debuginfodebugsourceps-pdf-debuginfosourcetter-re-debuginfosource velvs-debuginfo sourcezmq-debuginfo sourcevel -debuginfodaala-debuginfo sourcevellibs -debuginfotools -debuginfoemonize-debuginfosourcehdi-tools-debuginfosourcevel libs-debuginfonte-debuginfo sourcevelserver -debuginfoq-debuginfo sourcevelmodules -debuginfor-debuginfo sourcesh-debuginfo sourcetamash-debuginfosourceeutils-debuginfosourcev1d-debuginfo sourcefs2-debuginfo sourceix-debuginfo sourcevellibs -debuginfotests -debuginfobench-debuginfo sourceus-broker-debuginfosourcemenu-qt-debugsource 5 -debuginfovelc3dd-debuginfo sourceap-debuginfo sourcevellibs -debuginfotunnel-gsi-debuginfo krb-debuginfo ssl-debuginfo telnet-debuginfofldd-debuginfo sourcemtk-debuginfo sourceveld_rescue-debuginfosourced-debuginfo sourcerescue-debuginfosourceebugbreak-develedit-debuginfosourcecnumber-develja-dup-debuginfosource nautilus-debuginfovilspie2-debuginfosourcefc-debuginfo sourceuzzer-debuginfo sourcehcpcd-debuginfo sourced-pools-debuginfosourceump-debuginfosourceing-debuginfo sourcetest-debuginfo sourceia-debuginfo sourceeharder-debuginfosource vel libs-debuginfoff-pdf-debuginfosourcemark-debuginfosource veltastic -debuginfoonaea-debuginfo sourcescount-debugsourcek-utilities-debuginfosourcetype-debuginfosourcepenso-debuginfosource veltcc-debuginfo sourceserver -debuginfojvulibre-debuginfosource vel libs-debuginfol_poly-debuginfo sourcempich -debuginfoopenmpi-debuginfomenu-debuginfo sourcelite-apache-httpd-debuginfodebuginfo source velome -debuginfopm-dsi-debuginfo tester xrootd-debuginfo disk-domeonly head-domeonlylibs -debuginfoplugins-domeadapter-debuginfolibrarian-debuginfomemcache-debuginfoysql-debuginfoprofiler-debuginforivate-develshellnscrypt-proxy-debuginfosourcemap-debuginfo sourceperf-debuginfo sourcetop-debuginfo sourceracer-debuginfosourceocopt-cpp-debuginfosource veltest-develuble-conversion-debuginfosourcevelstaticvecot-fts-xapian-debuginfosourcepkg-debuginfo sourcevelracut-kiwi-verity-debuginfobd-bash-completiondebugsourcepacemakerrgmanagerselinuxudevtils -debuginfogn-debuginfoopbear-debuginfosourceselect-debuginfoniff-debuginfo sourcesp-debuginfo sourceuc-debuginfo sourcektape-debuginfo source velmb-init-debuginfosourcepet-debuginfo sourceo_unix-debuginfosource vel selinuxperemove-debuginfosourcevblast-debuginfo sourcedauthor-debuginfosourceymo-cups-drivers-debuginfosourcenamic-edt-3d-debuginfovele00compr-debuginfosource vel libs -debuginfo tools-debuginfoatmydatab-debuginfosourcevelccodes-debuginfo source veldsautils-debuginfosource vel libs-debuginfodac-ctlutil -debuginfo s-debuginfosourceflib-debuginfo source velg-gridftp-client-debuginfosourceitline-debuginfosource velflggdrop-debuginfo sourcel-gbm-debuginfo sourcelements-alexandria-debuginfosourcevel debuginfosource velkmon-debuginfo sourcendlessh-debuginfosourcegauge-digitizer-debuginfosourcerampa-debuginfosourcesmallen-develom-debuginfo sourcevelt-utils-debuginfosourcepson-inkjet-printer-escpr-debuginfo sourcetool-debuginfo sourcerfa-debuginfo sourcevellang-asn1 -debuginfocommon_test-debuginfo pilerrypto -debuginfodebugger info sourceialyzer-debuginfo meteredocldaprl_docgen interface-debuginfo ts -debuginfotunitxamplesftphipeinetsjinterfacekernelmegaco -debuginfonesiaobserverdbc -debuginfos_mon -debuginfoparsetoolsublic_keyreltooluntime_tools-debuginfosaslnmpsh ltdlibyntax_toolstftpools -debuginfowx -debuginfoxmerlsmtp-debuginfo sourcelocal-deliveryound-daemon -debuginfoebuginfo source vellibs -debuginfotools -debuginfot-debuginfosourcetercap-debuginfosourcewftools-debuginfoxfatprogs-debuginfosourceim-debuginfo sourcegreylistmon-debuginfoysql -debuginfopgsql -debuginfoo-devel-debuginfof2c-debuginfo sourcelibs-debuginfo3-debuginfosourceaad2-debuginfo sourcevellibs -debuginfocter-debuginfo source velkechroot-debugsource libs-debuginforoot-debuginfosource libs -debuginfonn-debuginfo sourcevelpolicy-analyzer-debuginfosourcestd-debuginfo sourcefetch-debuginfosourcelz-debuginfo source veltext-debuginfosource vel libs -debuginfotresize-debuginfosourcecgi-debuginfo sourcevelwrap-debuginfosourceitx-chewing-debuginfosourceloudpinyin-debuginfosourcedebuginfo sourcevelfbterm-debuginfosourcegtk2 -debuginfo 3 -debuginfolibs -debuginfopinyin -debuginfoqw-debuginfotable -debuginfoui-light-debuginfosourcenikey-debuginfosourcel-debuginfo sourcevelode-utils-debuginfosourcetxpd-debuginfo sourced-find-debuginfoupes-debuginfo sourceeatherpad-debuginfosourcestival-debuginfosource velx-debuginfo sourceftw2-debuginfo sourcevelstaticido2-tools -debuginfoglet-debuginfo sourceps-debuginfo sourcerebird-debuginfosource vel utils-debuginfojail-debuginfosourcesh-debuginfo sourcelacon-debuginfo sourcemeshot-debuginfosourcethrower-debuginfosourcenn-debuginfo sourcevelstaticshromlog-debuginfo sourceopgen-debuginfo sourceuidsynth-debuginfosource vel libs-debuginfoxbox-debuginfo sourcexmlrpc-debuginfosource velmt-debuginfo sourcevelortune-mod-debuginfosourcepack-debuginfort-debuginfo sourcecing-debuginfo sourcem2-debuginfo sourcereecolor-debuginfosourceimageradius-client-debuginfosourcevelutils-debuginfotds-debuginfo source vellibs -debuginfoxl-debuginfo source vels_mark-debuginfo sourceverity-utils-debuginfosourcevelwatch-debuginfo source velstaticebcam-debuginfosourcetgl-debuginfo sourcevelocsxui-debuginfo sourceveluse-afp-debuginfoencfs-debuginfosourcezip-debuginfosourceioninventory-agent-crontask-collectinventorywknop-debuginfo source velyi-debuginfo sourcezf-debuginfo sourceg2clib-develame-music-emu-debuginfosourcevelplayer-debuginfomode-debuginfosource velnglia-debuginfo source velgmetad-debuginfo ond -debuginfopython3-gmond-debuginfowebcc-aarch64-linux-gnu-debuginfolpha-linux-gnu-debuginforc-linux-gnu-debuginfom-linux-gnu-debuginfovr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc++-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc6x-linux-gnu-debuginfofrv-linux-gnu-debuginfoh8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfo parc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginfo6x-linux-gnu-debuginfoepel-debuginfosourcefrv-linux-gnu-debuginfognat-debuginfoo-debuginfoh8300-linux-gnu-debuginfoppa-linux-gnu-debuginfo64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfoicroblaze-linux-gnu-debuginfops64-linux-gnu-debuginfon10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoobjc++ -debuginfo-debuginfopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfo le-linux-gnu-debuginfopc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfoparc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfotensa-linux-gnu-debuginfodal-debuginfo sourceveljava -debuginfolibs -debuginfoperl -debuginfoython-toolsl-debuginfo sourceearmand-debuginfosourcenders-debuginfo sourcejava -debuginfovel docperl -debuginfogetopt-debuginfosourceos-debuginfo sourcevelrbera-debuginfo sourcetdns-debuginfo source velutils -debuginfofal2-plugin-sftp-debuginfoython-debugsourcetests -debuginfom-debuginfohc-Agda-develCabal -develDiff-develEdisonAPI -devel Core-develHTTP-develUnit-develQuickCheck-develSTMonadTrans-develhellCheck-develX11-develxft-develaeson-develnsi-terminal-develrray -develsync-develttoparsec-develbase-debuginfo vel orphans-devel16-bytestring-devel64-bytestring-develinary -devellaze-builder-devel html-devel markup-develoxes-develytestring-develclock-develmdargs-develode-page-devellour-develmpiler -debuginfonduit-develtainers-develpphs -develryptohash-sha256-develdata-default-class-develdevelinstances-containers-develdlist-develold-locale-devel hash-develebuginfo sourceepseq -develirectory -devellist-develoctest-develecho-develd25519-develit-distance-develquivalence-develxceptions-develplicit-exception-develtensible-exceptions-develra-develfgl-develilepath -develgeniplate-mirror-develhc-boot -devel th-develcompact-develdevelpaths-develi-develitrev-develtk2hs-buildtools-develhackage-security-develshable-develtables-develkeline -devel l-src-exts-develutil-devellint -develoopl -develpc-develscolour -develpec-core-devel devel iscover-devel expectations-develieee754-develnteger-logarithms-devellibrariesmonadplus -develo-traversable-develtl-develurmur-hash-develnetwork-devel uri-develold-time-develparallel-develsec-develolyparse-develretty -develimitive-develocess -develquickcheck-io-develrandom-develefact-develgex-compat-devel posix-devel tdfa-develsourcet-develscientific-develemigroups-develtenv-devellocale-develimple-cmd-develplit-develtm-develyb-develtagged-develr-develemplate-haskell-develrminfo -develxt-develh-abstraction-develime-devel locale-compat-develransformers-compat-develdeveluniplate-develx-develliftio-core-develordered-containers-develri-encode-develuid-types-develvector-algorithms-devel develxhtml -develmonad -contrib-devel develyaml-develzlib-develifsicle-debuginfosourceview-debuginfomp-fourier-plugin-debuginfosourcerara-debuginfo source velt-crypt-debuginfosourcedelta -debuginfomerge-changelog-debuginfog-debuginfo sourcevellibs -debuginfokrellm-daemon-debuginfo ebuginfo source veltop-debuginfosourcel2ps-debuginfo sourcevelabels-debuginfo source vel oclibs -debuginfotemplatesfw-debuginfo sourcevelogg-debuginfo sourceox-debuginfo sourcevelpk-debuginfo sourcevelocutils -debuginfomime-debuginfo sourcevel30-debuginfo source veln-debuginfosourceokii-debuginfo source velsmsd -debuginfo mysql-debuginfo pgsql-debuginfo sqlite-debuginfome-epub-thumbnailer-debuginfosourcemonitor-config-debuginfosourceucashhess-debuginfosourceobol-debuginfosourcelib-debugsourcejavaversionpg-pkcs11-scd-debuginfosource1-debuginfo sourceradio-debuginfosource vel oc examples-debuginfosim8085-debuginfosourcetep-base-debuginfosourceveloc libs-debuginfofilesystemoaccess-debuginfosourcelang-github-cpuguy83-md2man-debuginfo#sourceprometheus-alertmanagerdebuginfosourcenode-exporter-debuginfo,sourcedendict-debuginfosourceie-debuginfo sourceogle-authenticator-debuginfosourcepart-debuginfo sourceerftools-debugsource vel libs-debuginfogme1.22-debuginfosource vel-debuginfo pp -debuginfovelsbabel-debuginfosource gui -debuginfod-clients -debuginfodebuginfo sourcevellibs -debuginforace-debuginfo sourcevelss-debuginfo sourcevelguilibs -debuginfoepcidr-debuginfosourceib_api-debuginfosource vel staticdsite-clients-debuginfo debuginfosource vel libs -debuginfoomacs-debuginfo source vellibs -debuginfompich -debuginfoopenmpi-debuginfoup-service-debuginfosourcevelsync-debuginfo sourcesi-openssh-clients-debuginfo debuginfosource server-debuginfooap-debuginfo sourcevel -debuginfotreamer1-vaapi-debuginfosourcet-debuginfosourceengine-debuginfosource vel samples-debuginfohumbk-gnutella-debuginfosourcelayer-shell-debuginfosourcevelmurrine-engine-debuginfosource2-engines-debuginfosourceveldatabox-debuginfosource vel glade-debuginfoglext-debugsource vel libs -debuginfosourceview4-debuginfosourceveltests-debuginfowaveuacamole-server-debuginfosourced-debuginfocharmap-debuginfosource vel libs-debuginfolrak-filesystem-develv-debuginfosourcewenhywfar-debuginfosource vel-debuginfo gui-cpp-debuginfovelgtk3-debuginfovelqt5-debuginfovelxkb-debuginfo sourceh5py-debugsourcealibut-debuginfo sourcerdinfo2-debuginfosourceveged-debuginfo source veld-idle-debuginfo sourcedtemp-debuginfo sourcef-debuginfo sourcevelstatic5-debuginfo sourcevelmpich -debuginfo vel staticopenmpi -debuginfovel staticstaticeaptrackdley-develimdal-debuginfo source vel -debuginfolibs -debuginfopathserver-debuginfoworkstation-debuginfofsplus-tools-debuginfosourceidapi-debuginfo source velghway-debuginfo source veltch-debuginfo sourceping3-debuginfo sourcesakmttr-debuginfo sourcetop-debuginfo sourceslib-debuginfo source veltools -debuginfotping-debuginfo sourcery-debuginfo sourcewinfo-debuginfo source vellibs -debuginfoxtools-debuginfo sourceydra-debuginfo sourcefrontend-debuginfoperfine -debuginfore-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfoveliaito-debuginfo sourcebm-data-db2us-anthy-debuginfosource vel kasumi-unicode-debuginfo testschewing-debuginfosourcerime-debuginfosourcecewm-debuginfo sourceon-debuginfo sourceutilsd3lib-debuginfo source velec16022-debuginfosource vel libs -debuginfofstat-debuginfo sourceuse-debuginfo sourceke-scan-debuginfosourcelbc-debuginfo sourcevelm-chooser-common-debuginfo debuginfosourceapfilter-debuginfosourcel-debuginfo sourcevelib2-debuginfo source velid3tag-loader-debuginfosettings-debuginfosource vel gsettings-debuginfo libs-debuginfo mate-debuginfo qt -debuginfo systemd-debuginfoncron-debuginfo sourcedent-debuginfo sourceews-debuginfoih-cpp-debuginfodebuginfo sourcevelparser-debuginfosource veln-debuginfo sourcevellibs-debuginfooextract-debuginfosourceotify-tools-debuginfosourceveloping-debuginfo sourcetools-debuginfo sourcep-c-debuginfo sourceperf-debuginfo sourcev6calc-debuginfosource ipv6calcweb mod_ipv6calc-debuginfotoolkit-debuginfosourcerda-utilsrXML-debuginfo vellicht-debuginfosource velsa-l-debuginfo sourceveltools -debuginfoync-debuginfo sourcevykis-debuginfo source veljack-audio-connection-kit-dbus-debuginfoebuginfosourcevelexample-clients)-debuginfova-hdf-debuginfo5 -debuginfolatest-openjdk-debuginfovel-debuginfoslowdebug-debuginfoheadless-slowdebug-debuginfoportable-devel"-slowdebugocsmiscslowdebugourcestatic-libs(-slowdebugunstrippedslowdebug-debuginfodupes-debuginfo sourceemalloc-debuginfosource velhead-debuginfo sourceigdo-debuginfo sourcemtpfs-debuginfo sourceo-debuginfosourcee-debuginfo sourcepeginfo-debuginfosourceoptim-debuginfosourcexl-debuginfo sourceson-develtable-debuginfosource11-debuginfo source velcpp-debuginfo source velnet-debuginfo source vellibs -debuginfoudy-fk-debuginfo source velpp-debuginfo sourcewhois-debuginfo sourcexl-pixbuf-loader-debuginforlib-debuginfo source velk2hash-debuginfo source velBuild-debuginfo sourceakoune-debuginfo sourcebibtex-debuginfo source vellibs -debuginfocat-debuginfo sourcem-fcitx-debuginfosource_wacomtabletde-partitionmanager-debuginfosourceiff3-debuginfo sourceskmark-debuginfosourcesoap-debuginfo source vel -debuginfoea-debuginfo sourcevelhooks -debuginfolibs-debuginfoepassxcydb-debuginfo sourcevelf5-gpgmepp-debuginfosourcevelkdgantt2-debuginfosourcevellibktorrent-debuginfosourcevelc-debuginfo sourceim-api-debuginfo source velexamples-debuginfoo-extras-debuginfosource vel info-debuginforc-debuginfo sourcetty-debuginfo sourceocwi-debuginfolavaro-debuginfo sourcet-debuginfo sourcevelocstaticnock-debuginfo sourceserver -debuginfot-debuginfo sourcevelnssecutils-debuginfolibs -debuginfomodule-dnstap-debuginfo geoip-debuginfoutils -debuginfookkos-debuginfo source velpmcore-debuginfo source velronosnet-epel-debugsource tests-debuginfousader-debuginfosourcestart-debuginfo sourcewalletcli-debuginfosourceyua-debuginfo sourcetests -debuginfoladspa-autotalent-plugins-debuginfosourcemmps-debuginfo source velheadersmpich -debuginfovelopenmpi-debuginfovelsi-debuginfo sourcevelso-epel-debugsourcezip-debuginfo source veltex2rtf-debuginfosourcebzip2-debuginfo sourcecmaps-common-develdebuginfo source velwithout-gsi-debuginfoveldapvi-debuginfo sourceceatherman-debuginfosource velveldb-debuginfo source velmar-debuginfo source vel -debuginfoxertl14-develhapdf-debuginfo source velib3270-debuginfo source velAfterImage-apps-debuginfodebuginfosourcevelFAudio -debuginfo velHX-debuginfo sourcevelNX_X11 -debuginfo velQGLViewer-debugsource qt5-debuginfovelXcomp-debuginfo velshad -debuginfovelpresent-debuginfosourcevelabigail-debuginfosource vel occcounts-glib-debuginfosourcevelesgm-debuginfosource veliff-debuginfo source velom-debuginfo velpreq2-debuginfosource vel libs-debuginforgon2 -debuginfo velibcaption-debuginfosourcevelrow-dataset-develglib-develoclibs-debuginfolibs-debuginfo ebuginfosource vel glib-develoclibs-debuginfo python-devellibs-debuginfot_lgpl-debuginfosourcevelsr-debuginfo source vels-debuginfo source veltf-c++ -debuginfo vel-debuginfo velsh -debuginfo velvif-debuginfo source veltools -debuginfotp-debuginfo source velb2-debuginfo sourcevel64-debugsource veltools -debuginfogpdump-debuginfosource velinio-debuginfosource velpac -debuginfolocksruntime-develstaticraiding-debuginfosourceveloker -debuginfo vels2b-debuginfo source veld-ctor-staticdebuginfo source velon-debuginfo velurn1-debuginfosource velc-client -debuginfobor-debuginfo source velcd-debuginfo source velddb-debuginfo source velson-debuginfosource velec-debuginfo source velhewing-debuginfosource velromaprint-debuginfovelli-debuginfo source veloudproviders-debuginfosourcevelob-debuginfollectdclient-debuginfovelnfuse-debuginfosource velrrect-debuginfosource velryptmount -debuginfovelui-debuginfosource velstalhdsv-debuginfo source velue-debuginfo source veltl-debuginfo source veldar-debuginfo velsm-debuginfo source velv1d-debuginfo velbi-dbd-mysql-debuginfo pgsql-debuginfo sqlite-debuginfoebuginfo source velrivers-debuginfosourceeflate-devel utilsriv-debuginfofpicom-debuginfosource vel tools-debuginforq-debuginfo source velstaticsk-debuginfo velpatchvide-develkimpp-debuginfosource velmtx-debuginfo source velvbpsi-debuginfosource vel ocxflib-debuginfosource velrw-debuginfosource veleatmydata-debuginfosourcebur128-debuginfosource velcb-develdac-debuginfo velmu-debuginfo source velsmtp-debuginfosource velvdevPlus-debuginfosourcevelwf-debuginfo source velfakekey-debuginfosource veltime-debuginfosourcebclient2 -debuginfovelfadoido2-debuginfosource velreenect-debuginfosourcevel fakenect-debuginfo opencv-debuginfoni-debuginfo staticsverity -debuginfotdi-c++ -debuginfoveldebuginfo source vel -debuginfoullock-debuginfosource velgccjit -debuginfo veldiplus-debuginfosource velearman -debuginfo velnders -debuginfo vel plusplus-debuginfovelotiff-debuginfosource velit2_1.7-debuginfosourcevellade2-debuginfosource velnat-debuginfo velstatico-develstaticpiod-c++ -debuginfo debuginfosource vel utils-debuginfosasl-debuginfosource velta-debuginfo source veluac-client-kubernetes-debuginfordp-debuginfossh-debuginfotelnet-debuginfovnc-debuginfodebuginfo veless-debuginfosource velxim-debuginfo source velharu-debuginfo source velib-util -debuginfocns-debuginfo source velutils -debuginfou50-debuginfosourced3tag-debuginfosource velmagequant-debuginfosourcevelnjection-debuginfosourcevel tests-debuginfostpatch-debuginfosourcevelt-debuginfo source velodbc-debuginfosource velrman-debuginfosource velsds-debuginfo source velofs1-debuginfosource veljodycode-debuginfosourceveledog-debuginfosource velwt-debuginfo source velxl-debuginfo vel tools-debuginfoutils -debuginfokate-debuginfo source velutils -debuginfodumpfile-debuginfosourcevel util-debuginfolvanc-debuginfosource velml-debuginfo source veljava -debuginfonet1-compress-bzip2-plugin-debuginfolz4-plugin-debuginfoma-plugin-debuginfoo2-plugin-debuginfoplugins-allzlib-plugin-debuginfo rypto-nss-plugin-debuginfoopenssl-plugin-debuginfoplugins-all plugins-allldm-debuginfo source velxi-debuginfo source velzf-debuginfo source velmacaroons-debuginfosourcevelndoc-develette-debuginfosource vel-debuginforkdown -debuginfoveltekbd-debuginfosource velmixer-debuginfosourcevelweather-debuginfosourcevelroska-debuginfosourcevelcrypt-debuginfosource veld-debuginfo sourcevelicrodns-debuginfosourcevelkmod-debuginfosource velms-debuginfo source velodbus-debuginfosource velplug-debuginfosource velsecurity-debuginfosourcevelstaticngocrypt-debuginfosourcevelusepad0 -debuginfop4v2-debuginfosource veldclient-debuginfosourceveleg2-debuginfosource velnatpmp-debuginfosource velfs-debuginfo source velutils -debuginfoozzle1 -debuginfo velss-mysql-debuginfosourcetlm-debuginfo source veloath-debuginfo velbjc-debuginfofw-debuginfo vel-debuginfohid -debuginfovelrt -debuginfo veltls -debuginfovelfx-debuginfo source vellm-python3-debuginfopenarc -debuginfo veldkim -debuginfovelmarc -debuginfoveljph -debuginfo velmpt-debuginfosource velshot-audioing-debuginfosource velrc-debugsource vel1-debuginfotr-debuginfo source velpasswdqc -debuginfovelgf-debuginfo source velrelude-debuginfosource vel db-debuginfosourceveli-debuginfo source velojectM-debuginfosourcevelmetheus-cpp-debuginfosourcevelskc-debuginfo veltytty-debuginfosource velqalculate-debuginfosourcevelrcodegen -debuginfovel cpp-debuginfoveluicktime-debuginfosourcevel utils-debuginfoxt-qt5-debuginfosource vel-debuginfor12-debuginfoaqm-debuginfo source velcc-debuginfo source velgtk2 -debuginfo 3 -debuginfod-debuginfo source vele-debuginfo sourcevelsample-debuginfosourcevel-debuginfotls-debuginfosource vel staticime-debuginfo source veltools -debuginfonp-debuginfo velpminspect -debuginfovelsync-debuginfosource velttr-debuginfo vels3-debuginfo sourcevelafec-check debuginfosource velcrypt-debuginfosource velexpp-debuginfo velidplayfp-debuginfosourcevelgnal-protocol-c-debuginfosourcevellopy-debuginfo velz-debuginfo source vel -debuginfoocketcan-debuginfosourceveldium-debuginfosource vel staticpatialaudio-debuginfosourcevel ite-debuginfosourcevelf2-debuginfo source velprogs -debuginfohinxclient-develq3-debuginfo vellite3x-debuginfosourceveluish-debuginfosource vels7-debuginfo source velh2-debuginfo source veltorjrophe-debuginfosource vel-debuginfovm-debuginfo source veljavasvm-toy-qt-debuginfotbox-debuginfo source velelnet-debuginfosource vel utils-debuginformkey-debuginfosource velicables -debuginfolcs -debuginfoonv -debuginfody-debuginfo velfiles -debuginfoger-debuginfosource velmidity-debuginfosourcevelomcrypt-debuginfosourcevelrrent-debuginfosource velree-ldd-debuginfosourceuInputPlus-debuginfosourceveldfread-debuginfosource velecc-debuginfo source velv-debuginfo source velnicapgtk-debuginfosourcevelwindpnp-debuginfo source velsbauth-configparser-debuginfosourcevelv3270-debuginfosource vela-utils-debuginfosourcevdpau-driver-debuginfosourcewbxml-debuginfosource velebsockets-debuginfosourcevelhirlpool-debuginfosourcevelx86emu-debuginfosource velc-debuginfo sourceveldo-debuginfo velml++-debuginfosource velp-debuginfo source velo-debuginfo sourcevelyubikey-debuginfosource velv-debuginfo source velzen-debuginfo source velrtpcpp-debuginfosource velghtdm-debuginfo sourcegobject-debuginfovelqt5 -debuginfoveltpd-debuginfosource fastcgi-debuginfo mod_authn_dbi-debuginfogssapi-debuginfoldap-debuginfopam-debuginfosasl-debuginfo deflate-debuginfo gnutls-debuginfo magnet-debuginfoxminddb-debuginfobedtls-debuginfo nss-debuginfo openssl-debuginfo vhostdb_dbi-debuginfoldap-debuginfomysql-debuginfopgsql-debuginfo webdav-debuginfonenoise-debuginfosource velrc-compatre -debuginfodebuginfo sourcevelrv-ftdi -debuginfo irman-debuginfo portaudio-debuginfolibs -debuginfotools-gui-debuginfolvm14-debuginfo source vellibs -debuginfostatic5.0-debuginfo source vel -debuginfolibs -debuginfostatic6.0-debuginfo source vel -debuginfolibs -debuginfostatic7.0-debuginfo source vel -debuginfolibs -debuginfostaticmdb-debuginfoepel-debugsourcefit-debuginfo sourcevelnav-debuginfo sourceockfile-progs-debuginfosourceg4c-debuginfo sourcevelplus-debuginfosource velp-debuginfo source vel ocxx-debuginfo source veluru-debuginfo source veludmouth-debuginfosource velvesp-plugins-debuginfosource jack-debuginfo ladspa-debuginfo v2-debuginfo vst-debuginfoyncd-debuginfo sourcettng-tools-debuginfosourcevelua-bit32-debuginfosourceop-debugsourcecompat53-debugsourcequeues-debuginfosourcedbi-debuginfo sourceldap-compat-debuginfo debuginfosourceuaossl-debuginfosourcev-debuginfo source velxc-debuginfo sourcempack-debuginfosourceprelude -debuginforeadline-debuginfosourcesec-debuginfo sourceterm-debuginfosourceunbound-debuginfosource5.1-bit32 -debuginfo op -debuginfocompat53-debuginfoqueues-debuginfolpeg-debuginfosourceuaossl-debuginfo v -debuginfo velmpack -debuginfojit-debuginfo source veltok-debuginfo sourceveltests -debuginfov2-debuginfo sourcevel -debuginfoexample-plugins-debuginfoxc-debuginfo sourcevellibs-debuginfotemplatesfs-debuginfo sourcei-tools-debuginfosourceyx-debuginfo sourcezip-debuginfo sourcem2crypto-debugsourceac-robber-debuginfosourceeparser-debuginfosource velildrop-debuginfosourceliit-keyboard-debuginfosourcen2html-core -debuginfo debuginfosourcedoc-debuginfo sourcerco-debuginfo sourcevel -debuginfolibs -debuginfosscan-debuginfo sourcete-applets-debuginfosourcecalc-debuginfosourceontrol-center-debuginfosourcevelfilesystemdictionary-debuginfosk-image-mounter-debuginfo usage-analyzer-debuginfomedia-debuginfosourcenus-debugsource vel libs-debuginfo preferences-category-menunotification-daemon-debuginfosourcepanel-debuginfosource vel libs-debuginfoolkit-debuginfosourcewer-manager-debuginfosourcescreensaver-debuginfosourcevel hot-debuginfoearch-tool-debuginfonsors-applet-debuginfosourcevelssion-manager-debuginfosourcettings-daemon-debuginfosourcevelystem-log-debuginfo monitor-debuginfosourceterminal-debuginfosourceuser-admin-debuginfosourcetils-debuginfosource velio-debuginfo sourcevelwk-debuginfo sourcebuffer-debuginfo sourced5deep-debuginfo sourcens-repeater-debuginfosourcescan-debuginfosourceedusa-debuginfo sourcemtester-debuginfosourceg-debuginfosourcehash-debuginfo sourcevelicro-debuginfo sourcekmod-debuginfo sourceller-debuginfo sourceter-greylist-debuginfosourceregex-debuginfosourcemalloc-debuginfosource veledefang-debuginfosourcetex-debuginfo sourceic-debuginfo source velnisign-debuginfosourceupnpc-debuginfosource velz-debuginfo sourcevelip-debuginfo source vel1.2-debuginfosource velktorrent-debuginfosourceld2p4-debugsourcempich -debuginfovelopenmpi-debuginfovelserial -debuginfovele-debuginfo sourcemmj-debuginfo sourcet-php-debuginforuby-debuginfomlib-debuginfo sourceveltf-cpp-develv-debuginfo sourceoarvm-debuginfo source veld_auth_cas-debuginfosource token-debuginfosourcenz_external-debuginfosourceflvx-debuginfosourcelimitipconn-debuginfosourceog_post-debuginfosourcemarkdown-debuginfosourcexminddb-debuginfosourcepassenger -debuginfoqos-debuginfo sourcespeedycgi -debuginfoxsendfile-debuginfosourceld-debuginfo sourceequeue-debuginfosource vel libs-debuginfongo-c-driver-debuginfosourcevellibs-debuginfoit-debuginfo sourceo-completere -debuginfodata -oracle sqliteebuginfo sourcevel -debuginfoextraslocale-extrasmvc-develreactive -develwinformswcfeb-develinforms xcypher-debuginfosource veldoc-develon-buggy-debuginfosourcereutils-debuginfosource parallel-debuginfosh-debuginfo sourcequitto-debuginfosource velt-debuginfo sourceusepad-develvit-debuginfo sourcevelzcp3fs-debuginfo sourcegain-debuginfo sourceark-variant-develeg2dec-debuginfoi4py-debugsourcer-c++-debuginfodebuginfo sourcevelocris-scrobblerssh-debuginfo sourcescgen-debuginfo sourcegpack-debuginfo source velitoolsktutil-debuginfosourcemtp-debuginfo sourceujs-debuginfo sourcevelltitail-debuginfosourcewatch-debuginfosourcemble-debuginfo sourceoverlay-debuginfoplugins-debuginfop-debuginfo sourcermur-debuginfoxml-debuginfo sourcevelnagios-common ntrib-debuginfodebuginfo source velplugins-allpt-debuginfobreezey_ssh-debuginfocluster-debuginfodbi-debuginfoebuginfosourcehcp-debuginfoig-debuginfosk-debuginfo_smbns-debuginfoummy-debuginfofile_agelexlmping-debuginfohpjd-debuginfottp-debuginfoicmp-debuginfode_smart-debuginfofoperstatusstatusrcdldap-debuginfooad-debuginfogmailqrtg-debuginfotraf-debuginfoysql-debuginfonagios-debuginforpe-debuginfot-debuginfop-debuginfowstat-debuginfooraclevercr-debuginfoperlgsql-debuginfoing-debuginforocs-debuginforadius-debuginfoeal-debuginfomove_perfdata-debuginfopcsensorsmtp-debuginfonmp-debuginfoisk-proc-debuginfo#sourcesh-debuginfol_validitywap-debuginfotcp-debuginfoime-debuginfoups-debuginfotime-debuginfosers-debuginfowaveselinuxnomsg-debuginfo source vel oct-develocstivefiledialog-extended-debuginfosourcevelutilus-python-debuginfosourcevelwk-debuginfo sourcebd-debuginfo sourcetscan-debuginfo sourcecdu-debuginfo sourceftp-debuginfo sourcel-debuginfo sourcevel -debuginfoo-debuginfo sourcevelstaticview-debuginfo sourcedisc6-debuginfo sourceppd-debuginfo sourcee-debuginfosourceXtaw-debuginfo source veldit-debuginfo sourcekovm-debuginfo source veltcdf-cxx-debuginfosource vel static 4-debuginfosourcevel mpich-debuginfovelstatic openmpi-debuginfovelstatic staticdebuginfo source vel -debuginfofortran-debuginfosourcevelmpich-debuginfovelstaticopenmpi-debuginfovelstaticstaticmpich -debuginfovel-debuginfo staticopenmpi-debuginfovel-debuginfostaticstatic4-python-debugsourceonsd-debuginfosourcedatahack-debuginfo sourceogs-debuginfo sourcemask-debuginfo sourceperf-debuginfo sourcelan-debuginfo source vellibs -debuginforate-debuginfo sourcesniff-ng-debuginfosourcefdump-debuginfo sourcelibs -debuginfogircd-debuginfo sourcerep-debuginfo sourceickle-debuginfo source velload-debuginfo sourcemh-debuginfo sourceon-debuginfo sourcenn-debuginfo sourceo-more-secrets-debuginfosourceip-debuginfo sourcerdugrid-arc6-arcctl-serviceex-debuginfopython-lrmsclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfogridftpd-debuginfohed-debuginfoplugins-arcrest-debuginfogfal-debuginfolobus-common$-debuginforidftp-debuginfojob!-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfo 7-arcctl-serviceex-debuginfoclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfohed-debuginfoplugins-gfal-debuginfolobus-common$-debuginforidftp-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfotcurses-debuginfosource vel static utils-debuginfomuch-debuginfo source velvimrpe-debuginfo sourceselinuxsca-client -debuginfodebuginfo sourceng-client-debuginfodebuginfo sourceserver-debuginfod-debuginfo sourcenake-debuginfo sourcetrace-debuginfosources-mdns-debuginfosourcetfs-3g-system-compression-debuginfo sourceudepymlockx-debuginfosourcenit-devel2-develocguittcp-debuginfo sourcevtop-debuginfo sourcewchemipe-debuginfo sourcex-libs-debuginfo source velproto-develagent-debuginfodialogproxy-debuginfooath-toolkit-debuginfosourcetool-debuginfobjfw-debuginfo sourcecaml-camlidl-debuginfosourcevel p5-debugsourcevel-debuginfodune-debuginfosource velgen-debuginfosource velmenhir-debuginfosourceveligrate-parsetree-debuginfosourcevelounit-debuginfosourcevelpcre-debuginfosource velpx-derivers-debuginfosourcevel tools-versioned-debuginfosourceveltmap-develqcheck-debuginfosourceveltest-debuginfosourcevelresult-develsedlex-debuginfosourcevelha-debuginfosource velxml-light-develproxy-debuginfo sourceserv-debuginfo sourcepd-debuginfo sourcetave-debuginfo source velomap-debuginfo source veloctovis-debuginfovelde-debuginfo sourcevelouble -debuginfofarc-debuginfodns-debuginfohash-debuginfottp-debuginfox-debuginfogdi-debuginfo sourcevelodbc -debuginfotcl-debuginfoidc-agent-cli-debuginfo debuginfosource sktop-debuginfo vel libs-debuginfoentd-debuginfo sources-debuginfo sourcevelkular-mobile -debuginfonesixtyone-debuginfosourceomd-debuginfo sourcepari2-debuginfo sourceenarc-debuginfo sourcebgpd-debuginfosourceox-debuginfo source vellibs -debuginfocc-debuginfo source veloctools -debuginfoonnect-debuginfosourceveldbx-debuginfo source velfirebird-debuginfomssql -debuginfo ysql -debuginfopostgresql-debuginfosqlite-debuginfo ybase-debuginfoutils -debuginfokim-debuginfosource tools-debuginfomarc-debuginfosourceelp-debuginfo source velfortivpn-debuginfosourcehantek-debuginfosourcejph-debuginfo sourcekim-models-debuginfosourcempt123 -debuginfopgm-debuginfo source velslide-debuginfosource vel tools-debuginfosl3-debuginfosource vel libs -debuginfotrep-debuginfosource velvdb-debuginfo source vellibs -debuginfopn-auth-ldap-debuginfosourcedebuginfo source veltional-lite-develpng-debuginfo sourceusfile-debuginfosource velrangefs-debuginfosource vel fuse -debuginfo server-debuginfoocos-kdl-debuginfosource velsslsigncode-debuginfosourcetf2-debuginfo sourcevel -debuginfop0f-debuginfo sourceack-debuginfo sourceETH-debuginfo sourceetdrill-debuginfosourcemol-debuginfo sourceho-c-debuginfo source vel -debuginfopp-debuginfosource velm_2fa-debuginfo sourceduo-debuginfokrb5-debuginfosourceoath-debuginfopasswdqc -debuginforadius-debuginfosourcescript-debuginfosourcesh-debuginfo source_user_auth-debuginfourl-debuginfo sourceyubico-debuginfosourceper-debuginfo sourcer2cmdline-debuginfosourceaview-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoole-debuginfo source velquet-glib-develoc libs-debuginfolibs -debuginfovelssenger-debuginfosource velwdqc-debuginfosource utils-debuginfotchelf-debuginfosourcex-debuginfo sourceutils-debuginfosourcebzip2-debuginfo sourcecapy-debugsourceg-cpp-develsc-cyberjack-cjflash-debuginfodebuginfosourceperl-debuginfosourcetools-debuginfosource gscriptordfgrep-debuginfo sourcens-backend-ldap-debuginfoua2-debuginfo mysql-debuginfo pipe-debuginfoostgresql-debuginfo remote-debuginfo sqlite-debuginfo tinydns-debuginfodebuginfo sourceixfrdist -debuginforecursor-debuginfosourcetools -debuginfosh-debuginfo sourcemod-dshgroup-debuginfo genders-debuginfo netgroup-debuginfo slurm-debuginforcmd-rsh -debuginfo ssh -debuginfoe-bear-debuginfo sourcercolator-debuginfosource staticl-Algorithm-Combinatorics-debuginfo"sourcestro-FITS-CFITSIO-debuginfosourceuthen-DecHpwd-debuginfosource Krb5-debuginfosource PAM-debuginfosourceB-COW-debuginfosourceompiling-debuginfosourceHooks-OP-Annotation-debuginfo sourceCheck-debuginfosourceUtils-debuginfosourceDB-debuginfosourceSD-Resource-debuginfosourceerkeleyDB-debuginfosourceCBOR-XS-debuginfosourceDB_File-debuginfosourceGI-SpeedyCGI-debuginfosourceache-FastMmap-debuginfosourceiro-GObject-debuginfosource debuginfosourcelass-Load-XS-debuginfosource MethodMaker-debuginfosourceollectd -debuginfompress-LZF-debuginfosourceStream-Zstd-debuginfosourcenvert-Bencode_XS-debuginfosource UUlib-debuginfosourcero-debuginfosourcepanel-JSON-XS-debuginfosourcerypt-Blowfish-debuginfosource Cracklib-debuginfosource urve25519-debuginfosource DES-debuginfosource H-GMP-debuginfosource Eksblowfish-debuginfosource IDEA-debuginfosource MySQL-debuginfosource OpenSSL-X509-debuginfosource Rijndael-debuginfosource SMIME-debuginfosourcetests SLeay-debuginfosource cryptKDF-debuginfosource Twofish-debuginfosource UnixCrypt_XS-debuginfosource X-debuginfosourceurses-debuginfosourceDBD-Firebird-debuginfosource ODBC-debuginfosourceata-MessagePack-debuginfosourcee-Simple-debuginfosourceevel-CallParser-debuginfosource over-debuginfosource Declare-debuginfosource Hexdump-debuginfosource Leak-debuginfosource NYTProf-debuginfosourcetests Refcount-debuginfosourceice-SerialPort-debuginfosourceigest-MD4-debuginfosourceEV-debuginfo sourcemail-Address-XS-debuginfosourcencode-EUCJPASCII-debuginfosource HanExtra-debuginfosourcevent-debuginfosourceFile-FcntlLock-debuginfosource LibMagic-debuginfosource Map-debuginfosource Handle-Fmode-debuginfosource sys-Df-debuginfosourceunction-Parameters-debuginfosourcese-debuginfosourceGD-debuginfo sourceIS-Distance-Fast-debuginfosourceTop-debuginfosourceeo-IP-debuginfosourcelib-Object-Introspection-debuginfo$source debuginfosource velraphics-TIFF-debuginfosourceuard-debuginfosourceHTML-Template-Pro-debuginfosourceash-FieldHash-debuginfosource StoredIterator-debuginfosourceIO-AIO-debuginfosourceFDPass-debuginfosourceInterface-debuginfosourceSocket-Multicast-debuginfosourcePC-ShareLite-debuginfosourcenline-Python-debuginfosourceJSON-Parse-debuginfosourceLchown-debuginfosourceexical-SealRequireHints-debuginfo#source Var-debuginfosourceinux-Inotify2-debuginfosource Pid-debuginfosourceua-API-debuginfosourceMail-SPF_XS-debuginfoth-BigInt-GMP-debuginfosource GMP-debuginfosource Int128-debuginfosource 64-debuginfosourcexMind-DB-Reader-XS-debuginfosourceoose-debuginfosource X-Role-WithOverloading-debuginfo&sourceuse-debuginfosourceNet-ARP-debuginfosource CUPS-debuginfosource LibIDN2-debuginfosource Patricia-debuginfosource cap-debuginfosource SSH-Perl-debuginfosource 2-debuginfosourceOpenGL-debuginfosourcePAR-Packer-debuginfosourceDL-debuginfosource testserlIO-Layers-debuginfosource buffersize-debuginfosource gzip-debuginfosourcerima-Test debuginfosourceoc-ProcessTable-debuginfosourceRPM2-debuginfosourceazor-Agent-debuginfosourceScalar-String-debuginfosource Util-LooksLikeNumber-debuginfo&sourceope-Upper-debuginfosourceearch-Xapian-debuginfosourceocket-MsgHdr-debuginfosourcert-Key-debuginfosourcetring-Approx-debuginfosource Similarity-debuginfosourceys-Mmap-debuginfosourceTaint-Util-debuginfosourceemplate-Toolkit-debuginfosourcerm-ReadLine-Gnu-debuginfosource Size-debuginfosourcest-LeakTrace-debuginfosource Moose usext-CSV_XS-debuginfosource Fuzzy-debuginfosource Iconv-debuginfosource Levenshtein-Damerau-XS-debuginfo&sourceime-Moment-debuginfosource y2038-debuginfosourcek-TableMatrix-debuginfosourceUNIVERSAL-ref-debuginfosourceRL-Encode-XS-debuginfosourcenicode-CheckUTF8-debuginfosource Map-debuginfosource8-debuginfosource String-debuginfosourceWWW-Curl-debuginfosourceant-debuginfosourceX2Go-Server-DB-debuginfoML-LibXSLT-debuginfosourceString-debuginfosourceautobox-debuginfosource vivification-debuginfosourceccom-debuginfosourcelearsilver-debuginfoindirect-debuginfosourcelasso -debuginfoibapreq2-debuginfoperl5i-debuginfosourcegsql_perl5-debuginfosourcerelude -debuginfoswordtrue-debuginfosourcemulticore-develg-semver-debuginfosourcebouncer-debuginfosourcepdump-debuginfo sourcehysfs-debuginfo source vel -debuginfoicocom-debuginfo sourcesat-R -debuginfodebuginfo source vellibs -debuginfojproject-debuginfosource velsua-debuginfol-compat-yap-develdebuginfosourcevelocodbc-debuginfoxpce-debuginfoasma-systemsettings-develuser-manager-debuginfosourcetform-debuginfosource veleaser-debuginfoplot-debuginfo source velocfortran-develjava -debuginfovellibs -debuginfoua -debuginfopyqt -debuginfoqt -debuginfo veltk -debuginfo velwxGTK -debuginfoveluma-debuginfo sourcevelplugins-debuginfosourcemount-debuginfo sourcengcheck-debuginfosource extras-debuginforush-debuginfosourcequant-debuginfosourceoezio-debuginfo sourceke-debuginfo sourcevellibs -debuginfolkit-qt-debugsourcey2tri-debuginfosource velclipping-debuginfosourcevelre-debuginfotaudio-debuginfosource velmidi-debuginfosource vel tools-debuginfostgresql16-credcheck-debuginfosrsd-debuginfosourcewerman-debuginfosource velpl-debuginfo sourcevelocsstaticwiprolog -debuginfoutils -debuginfotpd-debuginfo sourceractrand-debuginfosourceelude-lml-debuginfosourcevelmanager-db-plugin-debuginfoebuginfosourcevelrelaying-plugin-debuginfoscript-plugin-debuginfonmp-plugin-debuginfoxml-plugin-debuginfotools -debuginfodb-mysql-debuginfo pgsql-debuginfo sqlite3-debuginfo toolsinter-driver-brlaser-debuginfosourcevoxy-debuginfo sourceocServ-debuginfosourcedump-debuginfosourceenv-debuginfo sources-debuginfofanity-debuginfosource vel libs-debuginfotpd-debuginfo source velldap -debuginfomysql -debuginfopostgresql-debuginfosqlite-debuginfoutils -debuginfogman-debuginfo sourcej-debuginfo sourcevelstaticectM-jack -debuginfo pulseaudio-debuginfosody-debuginfo sourcexychains-ng-debuginfosourcetunnel-debuginfosourcewd-debuginfo sourcesblas3-debuginfocan-debuginfo sourcei-notify-debuginfosourcekctool-debuginfolib-debuginfo sourcevelpg-debuginfo sourcetex-debuginfo sourcevellibs -debuginfoulseaudio-qt-debuginfosourcevelre-ftpd-debuginfosource selinuxple-discord-debuginfosourcelibsteam-debuginfosourcematrix-debuginfosourcem-sms-debuginfosourceskypeweb-debuginfosourcetelegramtty-debuginfo sourcev-debuginfosourcew3270-debuginfo sourceauth-debuginfo sourcegen-debuginfo sourcexz-debuginfo sourcey-radix-debugsourcegame-debugsource velicu-debugsourcelibacl-debuginfosourceotherside-debuginfosourceproj-debugsourcescard-debugsourceubnettree-debuginfosourcevn-debugsourcethia8-debuginfo source vellhapdf-debuginfoon-Bottleneck-debugsourceLevenshtein-debuginfosourceTraits-debugsourceacora-debugsourcepsw-debugsourcestropy-debugsourcetpublic-debugsourcebasemap-examplesiscuits-debugsourcelist-debugsourcesddb3-debugsourcecalcephpy-debugsourcebor2-debugsourcechardet-debugsourceftime-debugsourceheetah-debuginfosourceiso8601-debugsourcemarkgfm-debugsourceonda-package-handling-debugsourceytoolz-debugsourcedrgn-debugsourceulwich-debugsourceephem-debugsourcefalcon-debugsourceiona-debugsourceimgcreate-sysdeps mutables-debugsourcekiwisolver-debuginfosourcelazy-object-proxy-debugsourcelfuse-debugsourcez4-debugsourcematplotlib-debuginfosource xminddb-debuginfosourceocsgpack-debugsourceultidict-debugsourceysql-debuginfosource client-debugsourceocnudepy-debugsource mexpr-debugsourceopenslide-debugsourcepandas-debugsourceendulum-debugsourcesutil-debuginfosourceycares-debugsource dio-debugsource osat-debugsource ryptodomex-debuginfosource ev-debugsource git2-debugsource raphviz-debugsource milter-debuginfosource ssql-debugsource nacl-debugsource opengl-debugsource rsistent-debugsource stemd-debugsourceqt5-epel-debugsourcercssmin-debugsourceeflink-debugsourceoc gex-debugsource ncode-debugsourcetmidi-debugsourceocsatyr-debugsourceetproctitle-debuginfosourcehapely-debugsourceimplejson-debugsourcelixmpp-debugsourcenappy-debugsourceubvertpy-debugsourceysv_ipc-debugsourceexamplestables-debugsourcekrzw-debugsourcewisted-debugsourceujson-debugsourceptime-debugsourcewebsockets-debugsourcesaccel-debugsourcexpython4-debuginfosourcexmlsec-debugsourcexhash-debugsourceyara-debugsource l-debugsourcezmq-debugsourceope-hookable-debugsourcestandard-debugsource2-Levenshtein-debuginfocheetah-debuginfokiwisolver-debuginfomaxminddb-debuginfopsutil-debugsource ycryptodomex-debuginfo libacl-debuginfo milter-debuginfosetproctitle-debuginfo3-Bottleneck-debuginfoHepMC3-protobufIO-debuginfoLevenshtein-debuginfoSoapySDR-debuginfoTraits-debuginfoacora -debuginfo psw -debuginfo stropy-debuginfooc tpublic-debuginfobasemap iscuits-debuginfo list -debuginfo otan2 sddb3-debuginfocalcephpy-debuginfo ntor-debuginfo pstone-debuginfo bor2 -debuginfo chardet-debuginfo ftime-debuginfo heetah-debuginfo iso8601-debuginfo markgfm-debuginfo onda-package-handling-debuginfo ytoolz-debuginfodionaea-debuginfo mlite-debuginfo ulwich-debuginfoephem -debuginfofalcon-debuginfo iona -debuginfo lanngdal -debuginfo l -debuginfo fal2 -debuginfo nuradio-debuginfo psd -debuginfoh5py -debuginfoimgcreate mutables-debuginfojsonnet-debuginfokiwisolver-debuginfolammps zy-object-proxy-debuginfo hapdf-debuginfo ibfreenect-debuginfo tdi-debuginfo gpiod-debuginfo kdumpfile-debuginfo ml-debuginfo svm lfuse-debuginfo ttng -debuginfo xc-debuginfosource z4 -debuginfom2crypto-debuginfo atplotlib-debuginfoocgtk3qt5test-datak-debuginfowx xminddb-debuginfo iniupnpc-debuginfo pi4py-mpich-debuginfoopenmpi-debuginfo sgpack-debuginfo ultidict-debuginfo ysql -debug-debuginfoinfo client-debuginfonetcdf4-debuginfo ordugrid-arc6-debuginfo7-debuginfo tmuch2-debuginfo udepy-debuginfo mexpr-debuginfoopenslide-debuginfo trep-debuginfo tf2 -debuginfopandas-debuginfo capy -debuginfo endulum-debuginfo ortmidi-debuginfo relude-correlatordebuginfodb-debuginfo sutil-debuginfo y-radix-debuginfo cares-debuginfo dio-debuginfo osat-debuginfo ryptodomex-debuginfo ev -debuginfo game-debuginfo it2-debuginfo raphviz-debuginfo icu -debuginfo kdl -debuginfo libacl-debuginfo milter-debuginfo ssql-debuginfo nacl-debuginfo opengl-debuginfo proj-debuginfo rsistent-debuginfo scard-debuginfo temd-debuginfo vn -debuginfo thia8-debuginfoqgis -debuginfo pid-proton-debuginfo scintilla-qt5-debuginfo t5-webkit-debuginforcssmin-debuginfo eflink-debuginfo gex -debuginfo mctl-debuginfo ncode-debuginfo mol -debuginfo pm-debuginfosource head-signing tmidi-debuginfo uamel-yamlsatyr -debuginfo entencepiece-debuginfo tproctitle-debuginfo hapely-debuginfo implejson-debuginfo lixmpp-debuginfo nappy-debuginfo ubvertpy-debuginfo word -debuginfo ysv_ipc-debuginfotables-debuginfo hrift-debuginfo krzw -debuginfo rademgen-debuginfo e -debuginfo wisted-debuginfo yped_ast-debuginfosourceujson -debuginfo ptime-debuginfo wsgidecoratorsvapoursynth-debuginfo tk -debuginfo mpich-debuginfo openmpi-debuginfowebsockets-debuginfo saccel-debuginfo xpython4-debuginfomedia-debuginfowebview-debuginfoxapian-debuginfo mlsec-debuginfo rootd-debuginfo xhash-debuginfoyara -debuginfo l -debuginfozbar -debuginfo innia-debuginfo mq -debuginfo tests ope-hookable-debuginfo standard-debuginfo.11-gpg-debuginfo kerberos-debuginfoepel-debugsource ldap-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pygit2-debuginfosource rpm-debuginfo 2-ansible-pylibssh-debuginfoepel-debugsource kerberos-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource rpm-debuginfo8-ldap -debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource9-kerberos-debuginfoepel-debugsource ldap -debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource rpm -debuginfoqalculate -debuginfo gtk-debuginfosourcebittorrent-debuginfosource nox-debuginfocustomplot-debugsource qt5-debuginfovelelectrotech-debuginfosourcegis-debuginfo sourcevel -debuginfograss -debuginfoserver -debuginfopgme1.22-common-devel qt5-debuginfovelhexedit2-debuginfosource qt5-devellibs-debuginfojackctl-debuginfosourcemmp-debuginfo sourcevelplugin-pack-debuginfosourceoauth-debugsourceqt5 -debuginfo velpdfview-debugsource qt5 -debuginfohotorec -debuginfoid-dispatch-debugsourcerouter-debuginfoproton-c -debuginfovel pp-debuginfovel debuginfosourceress-debuginfo sourcer-code-generator-debuginfosourceupdate-debuginfosource velscintilla-debuginfosource qt5-debuginfovelynth-debuginfo sourcet-creator-debuginfosourceiocompressor-debuginfosourcevelkeychain-debugsource qt5-debuginfovellockedfile-debugsource qt5-debuginfovelsingleapplication-debuginfosourceqt5-debuginfovelcoreapplication-qt5-debuginfoveluantum-espressossel-client-debuginfo ore -debuginfodebuginfo sourcezip-debugsourceqt5 -debuginfo velotatool-debuginfosourcewt-debugsourceqt5-debuginfo velracketdcli-compat-develdebuginfo source veleon-profile-daemon-debuginfosourceebuginfosourcesecproxy-debuginfosourcegel-debuginfo sourcevelkudo-debuginfo sourcencid-debuginfo sourcepidjson-develyaml-debuginfosource velb_libtorrent-debuginfosourcevelexamples-debuginfopython3-debuginfoenv-debuginfo sourceldnsd-debuginfo sourcespy-debuginfoclone-browser-debuginfosourcedebuginfo sources-debuginfo sourced-agent-debuginfohashd-debuginfoesktop-debuginfosourceiff-backup-debuginfosourcee2-debuginfo sourceveladosm-debuginfo source veldict-debuginfo source velr-debuginfo sourceshift-debuginfosource gtkg-debuginfo sourcemctl-debuginfo source velperl -debuginfohp -debuginforuby -debuginfomina-debuginfo source velgnome-sessionplugins-exec-debuginfokwallet-debuginfopython-debuginfordp-debuginfosecret-debuginfopice-debuginfovnc-debuginfowww-debuginfox2go-debuginfoprepro-debuginfosourceoc-debuginfo source velsctl-bench -debuginfodemo -debuginfotictsnoop-debuginfosourcehash-debuginfo sourceveliemann-c-client-debuginfosourcevelfiuti2-debuginfosourcepgrep-debuginfomime-debuginfo sourcezin-debuginfo sourcevellog-debuginfo sourcevelwrap-debuginfo sourcemol-debuginfo sourcevelnnoise-debuginfo source velp-debuginfo sourceobodoc-debuginfo sourcecksdb-debuginfo source velm-device-libsruntimesmiinfootsh-debuginfo sourcepm-git-tag-sort-debuginfosourceinspect-data-generic ebuginfosourcereaper-debuginfosources-debuginfosourceakeyfind-debuginfosourceh-debuginfo sourceserver -debuginfoibreak-debuginfosourceync-bpc-debuginfosourcetklib-debuginfo source vellibs -debuginfoqt -debuginfol-433-debuginfo source velsdr-debuginfo source velorrent-debuginfosourcetr-debugsourceuby-augeas-debuginfosourcebuild-rbenvclearsilver-debuginfofacternotmuch -debuginfoprelude -debuginfogem-curb-debuginfosourceffi-debuginfosourcehpricot-debuginfosourceocqpid_proton-debuginfordiscount-debuginfosource edcarpet-debuginfosource uby-libvirt-debuginfosource shadow-debuginfosourcesqlite3-debuginfosourcesers-debuginfo sourceserver -debuginfot-bat-debugsourceelow-debugsourceindgen-cli-debugsourcetrd-debugsourcedifftastic-debugsourcefd-find-debugsourcegit-delta-debugsourcehyperfine-debugsourcepleaser-debugsourceore-debugsourcerocs-debugsourcerbspy-debugsourced-agent-debugsourcehashd-debugsourceesctl-bench-debugsource demo-debugsourceipgrep-debugsourcetokei-debugsourcezoxide-debugsourceram-generator-debugsourcexvt-unicode-debuginfosources-nail-debuginfo source2n-tls3fs-fuse-debuginfosourceamdump2-debuginfosourcetools-debuginfosourcesl-xoauth2-debuginfosourcesc-debuginfo sourcecalapack-common debuginfosource mpich-debuginfovelstatic openmpi-debuginfovelstaticsca-debuginfosource mpich-debuginfo openmpi-debuginfonssh-debuginfo sourcedoc-debuginfo sourcehedtool-debuginfosourceroedinger-debuginfosourcevelot-debuginfo sourceitokens-cpp-debuginfosourcevelorepponly-debuginfo sourcereen-debuginfo sourcedbus-cpp-debuginfosource vel tools-debuginfol-crypto-develdecnumber-develsoftfloat-develtelnet-develorfehs-debuginfosourceparm-debuginfo sourceeahorse-caja-debuginfosourcecilc-debuginfo sourcedutilntencepiece-debugsourcevellibs-debuginfotools-debuginfor2net-debuginfo sourcevmgr-debuginfo source velxpp-debuginfo sourceha2-debuginfo sourcevelirport-sync-debuginfosourcepelib-debuginfosource vel tools-debuginfoc-debuginfo sourceigofumi-debuginfosourceiege-debuginfo sourcegnify-debuginfo sourceon-plugin-oauth2-debuginfosourcevelmcrs-debuginfo source velde-develjson-debuginfosource vel ocfqt-debuginfo source velple-mail-debuginfosourcevelscanngularity-ce-debuginfop6-debuginfo sourcecalc-debuginfo sourcel-debuginfosourceeef-debuginfo sourcevelick-greeter-debuginfosourceoccount-debuginfosourcep-debuginfo sourcewhttptest-debuginfosourcematch-debuginfo sourcecalc-debuginfo sourcef-spf-debuginfo sourceoldyn-debuginfo sourcep_utils-debuginfosource vel libs-debuginfotpping-debuginfosourcenapd-glib-debuginfosource vel tests-debuginfoqt-debuginfo vel qml -debuginfo tests-debuginforaid-debuginfosourceoopy-debuginfo sourceoci-debuginfo sourcevelmysql -debuginfo velodbc -debuginfo velpostgresql-debuginfovelsqlite3 -debuginfovelftfloat-develhsm-debuginfo source velundfont-utils-debuginfox-debuginfo sourcevelr-debuginfo sourcevelpacenavd-debuginfosourcemass-milter-debuginfosourcendsp-apidocdebuginfo source velrse-debuginfo sourcetialindex-debuginfosourcevelwn-fcgi-debuginfosourcedlog-debuginfo source velrs60-debuginfo sourceeech-tools-debuginfosource libs-debuginfovel-debuginfostaticdcrunch-debuginfosourcew-debuginfo sourceglib-debuginfo source velhinx-debuginfo sourcejavaphpnavcfg-debuginfosourceqlcipher-debuginfosource velitebrowser-debuginfosourceuashfs-tools-ng-debuginfosourcevellibs-debuginfouse-debuginfosource vel libs-debuginfoeezelite-debuginfosourceidGuard-debuginfosourceclamav-debuginfosourcerain-debuginfo sourcecpd-debuginfo sourcem-debuginfo sourceifce-debuginfosource velt-debuginfo sourcevellibs-debuginfosdeep-debuginfo source vellibs -debuginfohguard-debuginfosource firewalld iptables nftablesldump-debuginfo sourceh-debuginfo sourcescan-debuginfo sourcemtp-debuginfo sourcet-debuginfosourceuseracer-debuginfo source vellonetray-debuginfosourceb-devel_c_lexer-develonnected_components-develdivide-devels-develxt-develeasy_font-develherringbone_wang_tile-develxwave-develimage-devel _resize-devel2-devel write-develleakcheck-develperlin-develrect_pack-develsprintf-develtextedit-develilemap_editor-develruetype-develvorbis-develxel_render-develdair-debuginfo source velellarium-debuginfosourcelink-debuginfo source velgui -debuginfoockfish-debuginfosourceken-cli -debuginfodebuginfo source velgui -debuginfolibs -debuginforess-debuginfo sourceapptest-debuginfosourceongswan-charon-nm-debuginfo debuginfosource libipsec-debuginfo sqlite-debuginfo tnc-imcvs-debuginfoubby-debuginfo sourceubunit-cppunit-debuginfoveldebuginfo source velstaticndials-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoperlu_dist-debuginfosource mpich-debuginfovel openmpi-debuginfovelricatawitchtec-debuginfosource vel libs-debuginfoord-debuginfo sourcevelutils -debuginfoympa-debuginfo sourcevel-dochttpdlighttpdnginxncthing-debuginfosource tools-debuginfoergy-debuginfo sourcesbench-debuginfosourcelog-ng-geoip-debuginfo logrotatetemd-extras-debugsourcenetworkd-debuginfotimesyncd-debuginfot1lib-apps -debuginfodebuginfo sourcevelstaticutils-debuginfo sourceacacs-debuginfo source velextralibs -debuginfoglib-extras-debuginfosourcevelskd-debuginfo sourceyga-debuginfo sourcecl-mysqltcl-debuginfosourcetclreadline-debuginfosourcevelxml-debuginfosource vel guihread-debuginfosource velxapian -debuginfotls-debuginfo source velp_wrappers-debuginfosource libs-debuginfoflow-debuginfo sourceick-debuginfo sourceng-debuginfo sourcereplay-debuginfosourceeem-debuginfo sourcevellibs -debuginfograrcm-debuginfosourcerminologysseract-debuginfosource vel tools-debuginfotdisk-debuginfosourcexlive-chktex-debuginfo tie -debuginfo web -debuginfoextension-debuginfosourcelacheck-debuginfops2eps-debuginfotie -debuginfoweb -debuginfofdocgen-debuginfosourcehc-ipv6-debuginfosourcee_foundation-debuginfosourcevelsilver_searcher-debuginfosourcerift-debuginfo source vel -debuginfoglib -debuginfoqt -debuginfottpd-debuginfo sourceunar-archive-plugin-debuginfosourceidy-debuginfo sourceg-debuginfo sourcelibs-debuginfo source velp-debuginfo_and_gfm-debuginfosourcemeshift-debuginfosourcenc-debuginfo sourcei-debuginfo sourcestatic -debuginfoyfugue-debuginfosourceproxy-debuginfosourcexml-debuginfo source velo-debuginfo sourcepcutils-debuginfosourcemate-debuginfo sourceng-debuginfo sourcevelofrodos-debuginfosourceilet-debuginfo sourcekei-debuginfolua++-debuginfo source vel -debuginfomcat-native-debuginfosourcel11-develoe-debuginfo sourcevelr-debuginfo sourcerent-file-editor-debuginfosourcesocks-debuginfosourcerademgen-debuginfosource velr-debuginfo sourcefficservervelccm-debuginfosource vele-debuginfo sourcevelipwire-debuginfosourceojan-debuginfo sourcesl-sparse-map-develib-debuginfo sourceveltf2pt1-debuginfo sourcey-copy-debuginfosourcedumbler-debuginfo source velextras-debuginfovlsim-debuginfo source velweak-debuginfo sourceeny-develuARMSolver-debuginfosourceberftp-debuginfo sourceloxcfg-debuginfosource velcarp-debuginfo sourcehardet-debuginfosource vell-debuginfo sourcevelommon-bin -debuginfodebuginfo source vel ocview-debuginfo source veldns-debuginfo sourcevelt-debuginfo sourcevelunits2-debuginfosource velfdbGuard-debuginfosourcehd-debuginfo sourceveltools -debuginfoubctl-debuginfo sourceltimarc-debuginfosource vel libs -debuginfomr-debuginfo sourcevelncrustify-debuginfosourceibilium-debuginfosource velcornscan-debuginfosourcettest-cpp-debuginfosourcevel staticrar-free-debuginfosourceealircd-debuginfosource maxmind-debuginfouran-debuginfo source velzoo-debuginfo sourcep-imapproxy-debuginfosourceerf-debuginfo sourcetimed-debuginfo source velrdfdom-debuginfo source veliparser-debuginfosource velsbauth-debuginfo sourcenotifier-debuginfosourcersctp-debuginfo source veltl-debuginfo sourcevelw-imap-debuginfo source velstaticutils -debuginfosgi-alarm-curl-debuginfo xmpp-debuginfodebuginfo sourcevelocsemperor-amqp-debuginfopg-debuginfozeromq-debuginfolog-encoder-msgpack-debuginfo ger-crypto-debuginfo file-debuginfo graylog2-debuginfo pipe-debuginfo redis-debuginfosyslog-debuginfo socket-debuginfoyslog-debuginfotemd-debuginfo zeromq-debuginfoplugin-airbrake-debuginfo cache-debuginforbon-debuginfoheaper-busyness-debuginfoommon-debuginforoae-debuginfoplusplus-debuginfourl-cron-debuginfo dumbloop-debuginfomy-debuginfo fiber-debuginfo gccgo-debuginfoeoip-debuginfolusterfs-debuginfo ldap-debuginfoua-debuginfo mongrel2-debuginfoo-debuginfo nagios-debuginfootfound-debuginfo pam-debuginfohp-debuginfosgi-debuginfoty-debuginfoython3-debuginfogevent-debuginforeenlet-debuginfotornado-debuginfo rack-debuginfobthreads-debuginfopc-debuginfordtool-debuginfouby-debuginfo spooler-debuginfoqlite3-debuginfosi-debuginfo ugreen-debuginfo webdav-debuginfo xattr-debuginfoslt-debuginfo zergpool-debuginforouter-basicauth-debuginfo cache-debuginfo expires-debuginfo fast-debuginfoorkpty-debuginfo hash-debuginfottp-debuginfo memcached-debuginfotrics-debuginfo radius-debuginfow-debuginfoedirect-debuginfos-debuginfowrite-debuginfo spnego-debuginfosl-debuginfotatic-debuginfo tuntap-debuginfo uwsgi-debuginfo xmldir-debuginfostats-pusher-file-debuginfosocket-debuginfotatsd-debuginfozabbix-debuginfotransformation-chunked-debuginfogzip-debuginfooffload-debuginfotemplate-debuginfoofile-debuginfoupper-debuginfov-hacd-debugsourcetools -debuginfoalkey-debuginfo source velmp-plugin-sdk-debuginfosourcevel-debuginfostaticpoursynth-debuginfosourcevel libs-debuginfo plugins-debuginfo tools-debuginforiant-lite-develcdimager-debuginfosource vel libs-debuginfoftools-debuginfosourcedpauinfo-debuginfosourceerilator-debuginfosourcestat-debuginfosourceid.stab-debuginfosource velfm-debuginfo sourcele-common -debuginfodebuginfo sourcerglrenderer-debuginfosourceveltest-server-debuginfomtouch-debuginfo sourcenstat-debuginfo sourcevnstati-debuginfooms-mysql-plugin-debuginfosourcero++-debuginfo source veltca-csg-debuginfosource vel libs-debuginfotools-debuginfosourcevelxtp-debuginfosource vel libs-debuginforms-rpm-debuginfosourcetable-dumper-debuginfosourcek-debuginfo sourcevel -debuginfoexamplesjava-debuginfompich -debuginfo vel-debuginfo java-debuginfo qt -debuginfoopenmpi -debuginfovel-debuginfo java-debuginfo qt-debuginfoqt-debuginfotesting -debuginfoym-debuginfo sourcew3m-debuginfo sourceimg-debuginfoavbreaker-debuginfosourceemon-debuginfo sourcecd-debuginfo sourceslib-debuginfo source velutils -debuginfotools-debuginfosource vel libs -debuginfodiff-debuginfo sourceebalizer-debuginfosourcep-pixbuf-loader-debuginfosourceget2-debuginfo sourcevellibs -debuginforib-debuginfo source2-debuginfo sourcehichfont-debuginfosourceowatch-debuginfosourcesniff-debuginfo sourceide-dhcpv6-debuginfosourceldmidi-debuginfosource vel libs -debuginfol-crash-debuginfosourcemlib-debuginfo source velutils -debuginforeguard-tools-debuginfosourcemctrl-debuginfo sourceob-debuginfo sourceff-debuginfo sourcel-debuginfo sourcerker-debuginfo sourcerave-cinnamon debuginfosource gnome mate -debuginfo xfce -debuginfosjtx-debuginfo sourcexBase3-debuginfo vel -debuginfoGTK3-debuginfo source velgl -debuginfomedia -debuginfoyhash-develx11vnc-debuginfo source2goagentclient-debuginfosourcedesktopsharing-debuginfosourcekdrive-debugsource client-debuginfosourceserver-debugsource sktopsharing fmbindings printinga-debuginfosourcelan-c-debuginfo source vel ocpian-bindings-debuginfosourceruby-debuginfobae-debuginfo sourcevelnish-debuginfo sourcer-debuginfo sourceg-debuginfo sourcecalc-debuginfo sourceb-util-cursor-debuginfosourcevellip-debuginfo sourceompmgr-debuginfosourcedotool-debuginfo sourceemacs-common -debuginfodebuginfo source vel -debuginfonox -debuginfoxft -debuginforces-c-debuginfosource velfce-polkit-debuginfosource4-calculator-plugin-debuginfosourcelipman-plugin-debuginfosourcepufreq-plugin-debuginfosource graph-plugin-debuginfosourcedev-tools-debuginfosourceict-debuginfosource plugin-debuginfoskperf-plugin-debuginfosourceeyes-plugin-debuginfosourcefsguard-plugin-debuginfosourcegenmon-plugin-debuginfosourcemailwatch-plugin-debuginfosourceount-plugin-debuginfosourcenotes-plugin-debuginfosourcesensors-plugintatusnotifier-plugin-debuginfo!sourcetaskmanager-debuginfosourceimer-plugin-debuginfosourceverve-plugin-debuginfosourcewavelan-plugin-debuginfosourcexkb-plugin-debuginfosourceonf-devel-debuginfoig-debuginfo sourceorms-debuginfo source vel -debuginfognokii-debuginfol2tpd-debuginfo sourcemakemol-debuginfosourceonad-basicconfig remateppc-debuginfo sourceorg-x11-server-x2gokdrive-debuginfoxrdp-debuginfosource glamor-debuginfosd-debuginfo sourcevelurnalpp-debuginfosourcepdf-debuginfo sourcevelra-debuginfo sourcerdcl-http -debuginfoootd-client -debuginfovellibs-debuginfodebuginfo source velfuse -debuginfolibs -debuginfoprivate-develscitokens-debuginfoerver -debuginfovellibs-debuginfovoms -debuginfoscreensaver-base-debuginfo debuginfosource extras-base-debuginfodebuginfogss gl-base-debuginfoextras-debuginfogssd-debuginfo sourceecurelock-debuginfosourcel-debuginfo sourcensors-debuginfosourcettingsd-debuginfosourceimd-develp-develteststl-develocvidcore-debuginfosource velle-debuginfowm-debuginfo sourceyad-debuginfo sourceifa-debuginfo source vellibs -debuginfotools -debuginfoml-cpp-debuginfosource vel staticnk-debuginfo sourcepet-debuginfo sourcera-debuginfo sourcevelscreen-debuginfosource velersinia-debuginfosourceggdrasil-debuginfosourcekclient-debuginfosource velpers-debuginfo source velubico-piv-tool-debuginfosourcevelhsm-connector-debuginfosourceshell-debuginfosourceveloath-desktop-debuginfosourceyjson-debuginfo source velzabbix6.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfo7.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfobar-debuginfo sourcevelgtk-debuginfo vellibs -debuginfoqt-debuginfo velchunk-debuginfo source vellibs -debuginfoeek-btestcore -debuginfodebuginfo sourcevel -debuginfolibcaf -debuginfovelzkgctl-debuginforomq-debuginfo source velfp-debuginfo sourcevelilemg-debuginfo sourcevel -debuginfonnia-debuginfo source velperl -debuginfotomoe-ja zh_CNutils -debuginfot-debuginfo sourcevelqt-debuginfo velmap-debuginfo sourcenc-clientbuffer-debuginfosourcedebuginfo sourcevelmodperl -debuginfoython -debuginfotcl -debuginfopush-debuginfosourceork-debuginfo sourcexide-debuginforam-generator-debuginfoswap-cli-debuginfosourcevbi-debuginfo sourcevelxing-cpp-debuginfosource velPySolFCabi-dumperwsclibreeze-gtkicon-theme-rccc4projectactiondapr-clismockdebconfglobus-ftp-client-doc ontrol-docgass-transfer-docram-job-manager-condorfork-setup-pollscriptsge-setup-polllurm protocol-docsi-credential-doc openssl-error-doc proxy-core-doc sapi-gsi-docnet-manager-docrsl-docscheduler-event-generator-docxio-docwejs-jquery-ui-touch-punchsrootkde-dev-utils-commonsettings-plasmaulseaudiof5-audiocd-kio-dockdelibs4support-docio-doclibkcddb-docrpm-macrosiwi-boxed-pluginlibaccounts-qt-dockmahjongg-datamnoriamarble-commonwidget-datapagureerl-Apache-Session-BrowseableDBD-CSVEmail-MIME-ContentTypeFile-NextGtk3Net-CIDR-LiteOLE-Storage_LitePPIx-Regexperl4-CoreLibsSerealUser-Identitylasma-oxygensutilsython3-colcon-bundlecmakelcov-resultoutputqt-settings5-docqtenginio-docresallocsddm-themesvoms-api-javaclients-javaOpenImageIO-debuginfosourcevel iv-debuginfo utils-debuginfoakonadi-calendar-tools-debuginfosourceimport-wizard-debuginfosourcevelconsole-debuginfosourceregator-debuginfosource libs-debuginfochromedriverium-common headlessgeany-plugins-addons-debuginfoutoclose-debuginfomark-debuginfocodenav-debuginfommander-debuginfoon-debuginfodebugger-debuginfoinfosourcefineformat-debuginfogeanyctags-debuginfodoc-debuginfoextrasel-debuginfogendoc-debuginfoinsertnum-debuginfomacro-debuginfoiniscript-debuginfonumberedbookmarks$-debuginfopg-debuginforj-debuginfovc-debuginfoniuspaste-debuginfoit-changebar-debuginfokeyrecord-debuginfolatex-debuginfoineoperations-debuginfopsum-debuginfomarkdown-debuginfooverview-debuginfopairtaghighlighter -debuginfoohelper-debuginforetty-printer-debuginfoojectorganizer-debuginfoscope-debuginfoendmail-debuginfohiftcolumn-debuginfopellcheck-debuginfotableconvert-debuginforeebrowser-debuginfoupdatechecker-debuginfovimode-debuginfoworkbench-debuginfoxmlsnippets-debuginforantlee-editor-debuginfosourcelibs-debuginfokaddressbook-debuginfosourcevel libs-debuginfolarm-debuginfo sourcedepim-addons-debuginfosourceruntime-debuginfosourcelibs-debuginfof5-calendarsupport-debuginfosourceveleventviews-debuginfosourcevelincidenceeditor-debuginfosourcevelmailcommon-debuginfosourcevelessagelib-debuginfosourcevelmail-account-wizard-debuginfosourcedebuginfo sourcelibs -debuginfonotesontact-debuginfo sourcelibs -debuginforganizer-debuginfosource libs-debuginfombox-importer-debuginfosourcepim-data-exporter-debuginfosourcelibs-debuginfosieve-editor-debuginfosourceython3-openimageio-debuginforepokey:type:idoot-gui-qt5webdisplay-debuginfor-debuginfosourcetestsuitexfce4-power-manager-debuginfosourcesystemload-plugin-debuginfosourceweather-plugin-debuginfosource0-0.27.20241217git660795b.el84.20191019git4f62aae.el8.0-1.el8.1-0.19.20181018git212cb79.el82-1.el86-1.el84-6.el88.el814-1.el84-39.el80001-7.el88-25.el892-1.el81.1-6.el826-1.el80-7.el8.0-10.el81.el81-19.el826.el82.4-4.el83.0-4.el87.el8.14-1.el8.14-1.el8.22-1.el851-9.el82-13.el8.0-5.el8^git20230224.62ece4b-1.el81-1.20190604git66f4a5a.el86.el80.1-3.el80-20.el82.2-1.el83.0-1.el86-1.el8.0-2.el88.1-7.el83.0-9.el81-7.el86-2.el83-2.el87-1.el89-1.el84.0-4.el84-1.el88.2-1.el85-4.el8.3-22.el82-1.el86.2-1.el89.0-2.el86.0.6-1.el81.3-1.el86-1.el85-1.el87.3-13.el84-2.el83-29.el88.11-3.el82-2.el86-24.el89.1-3.el82-8.el88-1.el836-9.el8943-28.el81-12.el8.0-0.39.b7.el820.el8.14-1.el87-10.el80-17.el80014-6.el84004-2.el87-7.el827-1.el85-38.el86-11.el832.el89-2.el81.5-2.el89.el8 .16-1.el81-3.el8.0-1.el83-1.el82.0-4.el83.1-4.el8.14-5.el85.0-1.el88.22-1.el82-29.el8.0-6.el81-3.el82-12.el82-5.el86-1.el89-5.el80.0-1.el83.1-9.el82-7.el84-9.el81.4-1.el82-1.el89-14.el84-12.20180628git2972be2.el8.15.0.1-6.el802-1.el8606-33.el81-3.el88-3.el87-5.el8.0-4.el83-1.el84-16.el88-3.el89.2-5.el88-9.el8.13-1.el82-2.el87-2.el89-1.20210114gitba89b41.20210114gitba89b41.el8.0-1.1.el83-1.el80.0.1-1.el88.6.0-1.el88.1-7.el8:1.2024.6-1.el81.0.0-6.el82.6.0-1.el89.97.1-6.el82.0.0a1-1.el815-3.el827-1.el806002-6.el847-2.el85-1.el81-19.el8.15-1.el82-3.el8.22.0-2.el838-5.el88.2-1.el824-12.el84-5.el8.0-3.el85-3.el85.2-3.el86.0-3.el87.1-3.el88.0-8.el81-3.el82-2.el84.el89.3-5.el85-1.el80.0.4-3.el84.1-1.el86.0-2.el8141206-15.el8.18.06-5.el890327-1.el8220319-2.el840201-2.el811.7442.40-7.el82.1-1.el84.0-3.el84-1.el83.0.21-8.el89-1.el81.2-1.20210122gitba049e1.el89.3-1.el82.25-1.el83-6.el8019.0331-1.el83.2-2.el85-2.el84.0.7-1.el81.0-7.el81-1.el80.1-2.el83-2.el81.0-5.el81-1.el82.el83.0-5.el85.0.0-10.el81.0-1.el82.1-17.el86.1.0-4.el82-6.el84.2-2.el87.0.5-2.el8b10-0.7.20210610.gitf40a2c0.el81.1-1.el86.3-2.el88-43.0.b09-2.el842-1.el899-1.el8NetworkManager-openconnectPackageKit-Qtalgoboxndroid-tools-debuginfosourcews-c-auth-debuginfosource velcal-debugsource vel libs-debuginfoommon-debugsourcevel libs-debuginfo pression-debugsourcevellibs-debuginfoevent-stream-debuginfosourcevelhttp-debuginfosource vel libs-debuginfoio-debuginfosource velmqtt-debuginfosource vel libs-debuginfos3-debuginfosource vel libs -debuginfodkutils-debugsourcevellibs-debuginfohecksums-debuginfosourcevellibs-debuginfobcftools-debuginfosourceitcoin-core-debuginfooinc-client-debuginfosourcevel staticmanager -debuginfoost169-graph-mpich-debuginfo mpich-debuginfovelpython2-debuginfovel3-debuginfovelwtie2-debuginfo sourcecantera-commondebuginfo source vel -debuginfostaticpufetch-debuginfosourcerun-wasmdmtcpubefifsl-debuginfo sourcevel -debuginfolk-common -debuginfodebuginfo sourcempich -debuginfoopenmpi -debuginfospresso-debuginfosourceffado-debuginfolashrom-debuginfosource veluent-bitpc-debuginfo sourceocreeimage-debuginfosource vel plus-debuginfovelga-mpich-devel staticopenmpi -devel staticitqlientnucash-debuginfo sourceolang-github-prometheus-alertmanager-debuginfo+sourcepartedrologromacs-openclstreamer-plugin-crystalhd-debuginfothumb-debuginfo source velkwave-debuginfo sourceheaptrack-debuginfosourcexchat-autoawaysakmt-debuginfo source velibus-mozc -debuginforda-utils-debuginfosourcejava-latest-openjdk-devel-fastdebug-debuginfofastdebug-debuginfoheadless-fastdebug-debuginfoportable-devel-fastdebugfastdebugstatic-libs-fastdebugkcm_wacomtablet-debuginfosourceeepassxc-debuginfosourcef5-kross-interpretersnot-resolverldc-debuginfo sourcelibs-debuginfoibaccounts-qtvc1394-develcrystalhd-debuginfosourceveldfp-debuginfo source vel -debuginfoispatch-debuginfosourcevelffado-debuginfosource vellove-debuginfomsi1-debuginfo velopenshot-audio-debuginfosourcemo-debuginfovelreoffice-TexMathsstorj-debuginfosource velunwind-debuginfosource velghtdm-gtkove-debuginfo sourcemediaconchozc-debuginfo sourcepris-scrobbler-debuginfosourcesitools-debuginfosourcenetatalkdata-debuginfo sourcefreeipmi-debuginfoxtcloud-clientut-cgi-debuginfolient -debuginfodebuginfo sourcevelxml-debuginfowchem-debuginfo sourcempich -debuginfoopenmpi-debuginfoocaml-plplot -debuginfovelnednnriveperl-sword-debuginfohonon-backend-gstreameridgin-groupchat-typing-notificationstoobarslayonlinuxython-aiohttp-debugsourcebitstruct-debugsourcecolcon-bundlecmakelcov-resultoutput3-aiohttp-debuginfobitstruct-debuginfocantera-debuginfoespresso-mpich-debuginfoopenmpi-debuginfoq4winecauantum-espresso-debuginfosourcempich-debuginfoopenmpi-debuginforacket-debuginfo source velminimal-debuginfoestic-debuginfo sourceocm-comgr -debuginfo velpilersupport-debugsourceopenclruntime-debuginfosourcevelsmi-debuginfosource velinfo-debuginfosources2n-tls-debuginfo source velcorep-config -debuginfodebuginfo sourcelibs -debuginfompich -config-debuginfo debuginfo libs-debuginfoopenmpi-config-debuginfodebuginfolibs-debuginfoedutil-debuginfo sourceimple-scan-debuginfosourceuricata-debuginfosourcewift-langterminology-debuginfosourcexmakerrafficserver-debuginfosourcetyd-debuginfo sourcewasmedgexarfce4-sensors-plugin-debuginfosourcevelzile-debuginfo sourceCriticaldracut-kiwi-libve oem-dumprepart verlayglobus-authz-docgass-cache-docram-client-docsi-proxy-ssl-doc sapi-error-docxio-gridftp-driver-doc si-driver-dockiwi-clipython-django3-bash-completionpvc-docrospkg-doc3-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field3kiwipvcrospkg qs3transfer0.9.33.2-25.el8kiwi-pxebootpolkit-qt-1ython-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field 3pvcrospkgqs3transfer0-0.1.20170202git1d382a9.el82.20170903git627468b.el89.20191215gitac6580d.el8.14.20230507git72db781.el860.20200807gitab34263.el811.20231127git4505616.el82.20230901gitf7b9766.15.el85.20220504git9f96bbd.14.el8el82.20181213gite9fb091.el837.el8.19.20210818gite1fe727.el8.0.1-2.el81-12.el87-2.el820-1.el82.el830.el8200119-1.el84-1.el86-1.el83-2.el83.el84-2.el83.el8.2-1.el88-11.el89-0.3.20220509git0a1ff1b.el81.el8010-6.el808-16.el814-10.el84-18.el82-5.el8006-3.el89-17.el83-10.el87.el82.el84.el84-1.el80.el822.el87.el89.el8001-4.el814-10.el85-1.el80.el82.el86.el87.el86-10.el86.el88-1.el820.el83.el8001-10.el89-5.el81-1.el89.el824.el837.el80-23.el84.el86.el87.el81-7.el82-10.el86.el87.el83-11.el82.el85.el84-19.el85.el85-1.el81.el89.el82-10.el82.el82.el88.el89.el85.el803-24.el82-1.el84-7.el85-1.el86-1.el82.el83-11.el83.el84.el89.el820.el832.el86.el842.el84.el85.el802-1.el811-1.el83-9.el85-1.el86-1.el88-1.el89-15.el84-10.el82.el84.el823.el832.el848.el87.el89-13.el85-12.el85.el87.el82.el84.el834.el804-31.el81-15.el86-13.el89.el824.el832.el85.el87.el801-27.el87-1.el88-1.el87-11.el83.el87.el88.el82.el82.el847.el88-15.el87.el823.el83.el81.el83.el84.el84.el8.0001-14.el82842-4.el89-1.el80.el84.el820.el833.el89.el82292-11.el84001-15.el81-0.23.rc2.r77.el839.fcd686f1git.el82.el84.el844.el86.el8.0-20.el88.el88.el81-17.el82.el82.el83.el80-1.el82.0-1.el84-3.el82-10.el81.el88.el83-1.el83-2.el86-9.el842-1.el85-2.el85.el88-5.el89-17.el80-16.el83.el80.el86.el8.0-1.20190131.el8 el8.210-2.el82-2.el80-18.el8005-7.el852-13.el814-10.el81-19.el8082-11.el84-1.el88-15.el81-10.el85.el86.el823.el88.el89.el8.0-10.20221001git71f239a.15.el81-1.el82.el84-1.el87-1.el84-15.el82-24.el838.el8.0-2.el85.el86.el81-1.el821-2.el83-1.gitbb0ae.el81.el82.el84.el80-3.el84-11.el86.el87.el88.el823.el86.el8.0-6.el81-1.el82.el83.el82-8.el85-1.el85-1.el826.el89.el85.el87.el8.0-1.el81-1.el86-16.el8.0-1.el81-1.el8013-12.el84-2.el87-14.el825.el87.el8.1-2.el80.0-5.el88-2.el8.3-4.el8 .14-1.el89-11.el827.el83.el87.el8.2-5.el82-27.el8.0-13.el88.el81-3.el89.el81-1.el82-1.el85.post1.el85-1.el87-1.el82-17.el87.el82-1.el85-3.el86-1.el88-1.el89-1.el83-0.10.20141219git4bc0091.el87.20141219git4bc0091.el84-32.el84.el87.el850-1.el80-8.el80013-12.el8180820-4.el88-17.el81-10.el82.el85.el87.el82.el86.el87.el8.4.18-2.el82-1.el81.el89.el83.el85.el8.3-1.el83-11.el82.el8.0-2.el81.1-2.el84-6.el81-4.el85-12.el86.el89.el820.el89.el801-1.el86-15.el825.el83.el841.el86.el87-11.el84.el85.el8.0-1.el88-20.el834.el87.el89.el89-13.el84.el82.el8.23-2.el82.el85.el88.el836.el8.0-17.el81.1-2.el83-1.el82.el88-1.el89-16.el82-2.el82-2.el83-14.el826.el83.el85.el80-1.el84-2.el84.el89.el85-11.el87-1.el88-1.el85.el87.el80-20.el86.el80-8.el81-1.el83.el820.el82-1.el80.el84-1.el84.el86.el83-1.el85-10.el81.el83.el84.el87.el830.el84.el86.0-1.el87-14.el86.el88-13.el84.el89-6.el8.0-19.el800-12.el84-11.el82.el82.el85.el88.el89.el8.0-14.el86.el85.el8.0-1.el81-10.el81.el89.el82-1.el859-3.el82-14.el83-2.el86.el88.el82-27.el85-1.el86-1.el80-1.el8.0-1.el80002-13.el82-11.el84.el810-15.el83-14.el86-11.el89.el84.el89-2.el83.el86.el85-17.el822.el85.el8.0-18.el83.el84.el81-7.el80-1.el82-16.el85-4.el86-24.el80-15.el89.el801-28.el81-19.el8.2-1.el82-10.el84.el801-27.el84-5.el8.05-8.el85-1.el85.el86-11.el836.el8.0-5.el87-5.el88-1.el86-1.el86.el826.el83.el84.el8.0-10.el83.git.el8.post1-1.el81-15.el82.el8.1-1.el82-1.el81-6.el82-15.el84.el87-1.el8^20170617gitafb13a0-2.el83-3.el88-1.el83.el80-14.el81-2.el83-13.el81-2.el86.el825-15.el85-29.el86-21.el87-29.el84.el86.el8.0-14.el821.el810-1.el82-3.el80.0-5.el81-6.el87-19.el822-4.el83-31.el84-2.el86.el85-1.el8.2-10.el88-2.el8.0-14.el84.el81-12.el87.el85.el87.el82-2.el82-5.el83-8.el82-1.el890-24.el85.el80-1.el833.el84.el800-1.el81-35.el83-5.el86-4.el82.el89-1.el89.el89-23.20160305git11c0895.el89.el8.1-20.el84.el81-1.el82-2.el84.1-4.20160229git0b43ca8.el820000-5.el81-1.el87-4.el8.1-1.el803-7.el82-18.el81-1.el85-7.el8609-15.el87.04-15.el89-8.el811.3-5.el8^20230525gita1f9d73-1.el83.el81102git539d4c0-1.el840215gitf721136-1.el8~20220701gitb73a8e-3.el81-13.el83.el87.el86.el8.0-11.el83.el85.el89.20230228git5540b3f.11.el8.0-11.el8.139.20240609git2be00c3.el8.101^git20240522.e2971e4-2.el81-22.el84.el87.20160106gite1a36c5.el86.el88.el83-2.el87-2.el85-20.el86-4.el88-10.el81.el88.el82-7.el81-1.el82.el85-12.el86-1.el83.el87-24.el85.el89-3.el86.el8.1-9.el80-24.el88.el83.el80-12.el80-2.el801-20.el84-4.el810-1.el82-12.el87-5.el81000-35.el82-10.el83-1.el83-14.el89.el8002-15.el86-10.el84-26.el8000-6.el85-11.el87-4.el81-12.el83.el82.el86.el83-4.el84-15.el85.0-1.el87-2.el82-1.el82.el82.el87.el82-8.el83-17.el84-1.el87.el83-16.el822.el85.el86.el840.el8.1-9.el82-2.el84-18.el823.el87.el83-10.el85-12.el87.el82.el84-30.el88-10.el86-13.el85.el822.el87-10.el826.el87.el80-30.el88-15.el821.el89.el89-14.el822.el8b1-1.el81-10.el86.el831.el84.el8.0-24.el85.el88.el81-11.el84.el80-1.el83-26.el84-17.el84.el88-14.el897.3-1.el80-11.el8.1-5.el82-1.el81-1.el84-1.el80860-20.el81-12.el89.el821.el834.el88.el84.el80.el85.el8.1-2.el804-15.el82-16.el87.el89.el8.0-1.el814-16.el85-13.el83-10.el86.el89.el89.el8.0-3.el81-1.el821-1.el83-1.el83-7.el84-3.el86.el8.000-2.el81-5.el82-0.el85-13.el836.el8.15-1.el86.3-7.el86-1.el87-15.el828.el88-10.1.el81.el821.el83.el8.15-1.el86-1.el8 4.el89-1.el82.el826.el83.el8.1-1.el82.0-13.el82-15.el89.el83.el830-2.el85-10.el84.el821.el837.el86-18.el8.7-2.el87-6.el80-13.el825.el831.el8.16.el8140328-15.el871012-4.el880705-5.el826-12.el82-12.el800201-1.el81-3.el8.0-1.el82-14.el86.el8.0-4.el83.0-5.el84-1.el82.el87.el824.el84.el85-1.el82.el86-11.el820.el8.2-2.el87-7.el88.el8.2-1.el80-1.el88-16.el83.el87.el89-15.el84.el83-19.el84.el80.el85.el8.0-6.el814-1.el85-1.el88-11.el82-9.el83.1-1.el84-1.el88.el85-1.el86-5.el87-15.el80-21.el8.2-1.el80031-9.el85-15.el815-17.el82-11.20210920gitab64075.el83-11.el8.0-1.el85-10.el8.2-2.el86-1.el80-18.el88-5.el87-12.el88.el89.el88-18.el820.el84-15.el89.el8.0-12.el87.el85.el86.el81-2.el84.el86.el84-18.el86-7.el87-11.el822.el89-1.el806-14.el81-2.el88.el82-13.el82-4.el89-17.el85-11.el86.el83.el84.el87.el8.0-10.el88.el81-5.el87.el87-10.el82-2.el83-2.el86.el84-7.20210728.git449bc98.el87-1.el86.el82-1.el84-1.el82.el8.1-1.el8p-1.el85-2.el8.0-1.el86-4.el8.0-13.el82-5.el82-1.el85-1.el88.el82-29.el84-19.el82.el8611-16.el88-1.el87-10.el88.b737f60.el83.el88.el8.2-5.el84-13.el85.2-24.el81-16.el85-12.el83.el84.el80000-1.el88-27.el88.0-22.el81.2-1.el83-1.git.1333ea9.el88-2.el80-2.el89-18.el831.el89.el8.2-1.el82.el83-2.el84.el80-4.el84-1.el81-3.el82-5.el82-2.el87-4.el83-15.el846-8.el89-1.el854-1.el86-1.el87015-6.el87-1.el8.195-3.el80.8.4-2.el81.0.2-1.el834-1.el85.0-2.el82-7.el8.7.3-2.el80-1.el85-10.el88.4.0-1.el89-6.el8.0-4.el810.1-3.el8:0.06-19.el89-1.el81-0.20191011git2.el81.2-1.el82-33.el831-27.el84.0-1.el88-19.el85.0-1.el81.0.54-3.el81.1-10.el82-1.el85-1.el824.1-1.el84-1.el8.6-4.el85.3-3.el84-11.el86.7-10.el82.1.6-8.el80200725-4.git7f28286.el89-8.el83.6.1.0-5.el83-1.el88-23.20230420git21d7b4e.el84.6.6-3.el82-1.el8.0-0.16.git8373c9f.el818.el82.el87.el8.1-0.1.el87.el81-1.el84-8.el82-6.el83-5.el846-1.el86-8.el80-10.el82.el832.el80006-6.el81-1.el816-3.el82-1.el81.el83004-7.el85-18.el86003-3.el81-13.el85.el82-23.el85.el87.el81-6.el83-12.el88000-1.el83-1.el821.el85.el85-19.el827.el86-1.el87-30.el88a-32.el89-8.el81.1-10.el82.el825-1.el85-3.el80.68-3.el88-1.el81.10-1.el83.0-3.el83-2.el84.0-1.el85-3.el8.0-1.el82.el86-3.el87.2-4.el89.4-1.el82.1-2.el85.20200831gitmenulibre.2.2.1.el88.el81-1.el87.el84-4.el86-6.el89-1.el802503-1.el81-6.el86-6.el82-7.el89-1.el84-5.el85.0-1.el89.6-1.el83-4.el8.0-3.el86.el81-29.el83-3.el85.el86.gitace7b29.el84-13.el86-1.el82-7.el83-25.el89-16.el84-1.el8.1-12.el86.el83-1.el82-1.el82.el88-5.el80-16.el87.el84-19.el86-1.el85-23.el8.1-1.el87-1.el86.0-1.el824-2.el83-10.el87.3-1.el84-1.el88-8.el8.1-2.el85-8.el82-8.el89.0-12.el810-2.el8.23-1.el818-11.el87-10.el89.4.8-1.el80.04.0-1.el812.2-2.el8030527-19.el89041301-27.el826.1746-23.el8629-23.el810.002-29.el85.103-13.el860806-10.el87040101-10.el860201-11.el88.10.15-7.el89.5.2-1.el89.26-3.el81107-4.el8224-1.el8201013-1.el81.6.25-1.el80411-1.el82.12-1.el85.11-1.el830-3.el8.10404-1.git40a8c62c.el83.2.7-1.el84.08.01.git71223bf-1.el81-1.el86.1-3.el80103.0-2.el81112-14.el8222-3.el81.5.0-2.el84.3.1-1.el85-2.el803.1-1.el873-15.el88-2.el8:3.9-1.el83-6.20200505git23718a8.el8.0-23.el8.0-10.el89.el82.el81-2.el88.el80-4.el87-38.el822-2.el83-7.el8.200002-3.el81-11.el84-3.el85-4.el88-1.el85.el86.el828-1.el830-16.el84-13.el85-3.el8702-6.el81.0-10.el89.el84.el813-1.el88-3.el83-1.3.el82.el84-4.el88-2.el80.1-6.el81.0-2.el83.el84.2-1.el86-25.el8.0-1.el89.1-3.el82-9.el8.0-17.el810-1.el83-28.el8.10.4-3.el82.24-1.el83-1.el8~rc3-1.el83-9.20220829git9dee4a3.el8.0-22.el817-2.el830-1.el84-6.el800-16.el86.0-1.el84-0.14.20160818hg66325cb5fed8.el8.0-2.el88.el8.3-18.el81-2.el82-12.el82-7.el85.0-1.el84.el81-1.el82.el84.el83-1.el83.1-1.el86-2.el8.6-3.el87-4.el8.0-10.el83.el84.el84.3-2.el86-1.el87-6.el88.0-1.el89.1-1.el82-3.el81-6.el83-1.el82.20200226gitc71fd6e.el83.el89-1.el84-1.el8.0-2.el8.4-9.el81-19991224.12.el8.152-1.el81.1-6.el83-9.el84-1.el80.0-18.el85-8.el82-2.1.el8.1-1.el82-1.el83.21-6.el83-1.el84.0.20231231-1.el812-1.el828-2.el85.2-1.el80-1.el8.2-1.el84.2-2.el89-32.el82.4-1.el85.0-6.el8.2-2.el8133-1.el87.0-1.el82.4-1.el82.9-1.el83.1-1.el84-22.el8.0-3.el8509-9.el81.0-1.el86.0-1.el88.0-2.el80-26.el86-15.el8.0-1.el8.0-4.el81-25.el8.13-1.el83-21.el87-1.el810.0-1.el826.0-1.el86.2-3.el85.el87.0.3-1.el81.0-6.el81-2.el87-1.el82.0-3.el85-11.el83-4.el8.0-1.el85.5-1.el89-1.el800057-11.el83-1.el85-28-22.el8.1.2-3.el82.1-1.el83.0-1.el85.2-1.el895-14.el89-4.el8.0.1-1.el81.23.3-1.el82.0-1.el85.0-1.el8CFRGeoIP-GeoLite-dataLibRaw-debuginfo velepel-debugsourceMySQL-zrmNetworkManager-openconnect-debuginfo sourcegnome -debuginfoOpenStegoPyQt-builderSolFC-cardsetsmusicR-RUnitinlinerpm-macrosBToolsdRandexZimabi-compliance-checkerrt-server-info-pageckme-tinydb-enhancedobe-source-han-sans-jp-fonts sans-pro-fontsptium-temurin-java-repositoryggregate6iodnsbrutekmodslacartegobox-debuginfo sourceienmaviszon-ec2-utilsiri-fontsnsible-collection-ansible-netcommonposixutilswx-awxchocolatey-chocolateyommunity-dockergenerallibvirtmysqlrabbitmqntainers-podmannetbox-netboxpackagingpache-commons-digesterpliance-toolsrch-install-scriptsgbashparse-manpagem-none-eabi-newlibtwiz-aleczapka-fontssciinematooluteroconf2.7xdownloaderjumpwesome-vim-colorschemesstatszotebackupninjadcharsrmansh-argsparsemounttsdiieakerlib -librariesitcoin-core-selinuxleachbitivet-guimap-toolsoost-nowide169-context-debuginfo routine-debuginfo fiber-debuginfo graph-openmpi-debuginfo openmpi-debuginfovelpython2-debuginfovel3-debuginfoveluncycastlepytoptrfs-sxbackupucardoildbotmpversionyobucalamarismbozolanl-javatoolzdbsentos-packagerpkgpcesrtbotheck_postgressecrome-remote-desktopium-libs -media qt5-uiiphertestlamav-unofficial-sigssspathless-compileridetestocud-utilsustershellshmrtobbler3.2ckpit-file-sharinglordiffmic-neue-fontspose-utilsr-generatorsnfigsnappr-selinuxwsaypanspecuidreate-fake-rpmos-guest-toolsudinitstreamd-din-fontscw-gmtdclientgrupdateebbuildhelpermirrorootstraphydratedgith-autoreconfmakeia-gnomeDIAiconsb-utilsdff-so-fancyskimage-buildert-git-clientgenribution-gpg-keysoboxkmsmtcp-debuginfo sourcevelnf-plugin-diff ovlsenumgenvizocbook5-style-xslrawingbdlinksub-debuginfo sourcemmy-package-canaryplystin-domestic-manners-fontse3asy-rsac2-hibinit-agentinstance-connectdg-mkgridmapgmacs-yaml-modepel-releasepm-macrossmi_ib_librarytckeeperf31-backgrounds2-backgrounds4-backgrounds5-backgrounds6-backgroundsail2banbf-mukti-fontscitx-table-extra otheredfindmsgora-license-datamessagingpackagerrepo-zdictspkg-minimalnnelrnflowerstival-freebsoft-utilstch-crlig2psra-code-fontslamegraphuent-bit-debuginfosourcemfoliatents-comparepastec-srpm-macrosdnsreightts-rest-clientuzzagdb-exploitableeany-themesdit-color-schemeshc-rpm-macrosit-colaextraspublishreviewsecretubrepotools2clolite3qlient-debuginfosourcelancesue-schemanome-doc-utilsshell-extension-activities-configuratorppindicatorrgoscaffeinedo-not-disturb-buttonhistorymanager-prefix-searchno-topleft-hot-cornersystem-monitor-applettopicons-pluswindowoverlay-iconsucash-docsoogle-gsonroboto-fontsrparted-debuginfo sourcew-setupsgverifyrolog-debuginfo source ocsrampsshhg-gmt-nc4yphash-slingeridexchat-autoaway-debuginfosourceieraollandtml2ps401-dtdstpiew-probeyperscanicon-naming-utilsmagejpsyncnnotoptel-ipp-crypto-mbsec-mbxioc-writerpmctl-compat-02.00.00.3885silonrclog2htmlscan-firmwarelamic-menuso-country-flagsucode-tooljakarta-activationservletrgsva-diff-utilsrqruntime-decompilerxb-apicubers-jquery -mousewheel uikanjistrokeorders-fontseychaineckerf5-libkdepim-akonadi-debuginfomodtoolnot-resolver-debuginfosourcevelmodule-dnstap-debuginfohttp-debuginfooanji-image-builderosbuildpclis-installlbdcg-infositesovdapdomaindumpeepemonldap-ngibmfxnxzva-intel-hybrid-driverx86smmghtdm-gtk-debuginfosource greeter-settingssettingsnux-sysinfo-snapshotvesys-scriptsogcheckllypoppfua-alt-getoptbasexxinaryheapfifohttplpeg-patternsmmdbjit2.1-luv -debuginfovelrocksynismakeselfrkedte-backgroundscommonicon-themethemesuser-guidehjax3ven-patch-pluginediaconch-debuginfosource gui-debuginfo server-debuginfoldmavaildnulibrehonarckosirdnsock-centos-sig-configsore-configsdule-build-servicenitorixzilla-https-everywherenoscriptzilla-slab-fontsoracksoffcrypto-toolr-toolsuninxparseryrepossql-mmmtunertopnagelfarios-plugins-ftseedrestartkohtmlofetchtatalk-debuginfosource velxtcloud-client-debuginfosourcevelolphin-debuginfolibs-debuginfonautilusiktombscanodejs-codemirrorlesshangva-agentncv-codec-headersyxofficeparsernednn-debuginfo source velrive-debuginfosourcepenbiosconnect-gatewayjdk-asmtools7niscap-reportsh-ldap-authkeysval-graphpackitgure-dist-gitinless-password-rotationpirus-icon-themerallelsst-timeebinitternosterbuilderdftk-javaerl-AWS-Signature4lgorithm-C3Loopsny-Moose URI-EscapeEvent-AIOBDBCacheDNSHTTPpache-DBI Htpasswd LogFormat-Compiler Reload Session-LDAPNoSQL 2-SOAPp-CSV NopasteConfigrchive-Any-Lite Extract Peek Zip-SimpleZipray-Diff Unique tilsstro-SunTimeuth-Yubikey_WebClient CAS en-Captcha redential DigestMD5 Passphrase Radius Simple-Passwd U2F WebAuthnB-Keywordsencoderowser-Openusiness-ISBN-Dataytes-Random-SecureCGI-Compile Emulate-PSGI FastLASSPAN-ChangesSS-Tinyache-Cache LRU Memcachedrp-Always ssert-More Fix-1_25hildlass-Accessor-GroupedLite C3 -Componentised DBI-Plugin-DeepAbstractSearch ErrorHandler Iterator Load Measure ix Std-Fast Trigger Unloadipboardone-Choose PPolor-ANSI-Util RGB-Util ThemeBase-StaticRole-ANSIUtil-ANSInfig-Any Generaltor itLike rammar IniFiles Simple td Tiny Validatorst-Fasttext-Preserve ual-Returnvert-Base32encodeinHex PEM TNEF UUokie-Bakerrypt-CBC ipherSaber DES_EDE3 H SA ECB GPG eneratePassword JWT PWSafe3 asswdMD5 RC4 andom-Seedource Salsa20 mbHash URandom X509urses-UIwd-GuardDBD-MockIx-Class onnector textualFetch QueryLog RunSQL Safe imple XHTML_TableM-Deepata-Binary uffer Compare Denter ump-Colorer-ConciseNames Entropy Faker loat GUID HexDump IEEE754 nteger Password-zxcvbn erl rinter Report Section-Simple rializer tream-Bulk Taxi Uniqid Validate-DomainIP isitore-Holidays-DE Range Time-Calendar-MayanEvent-ICalRecurrenceFormat-DateParseEpochxcelFlexibleICalMySQLNaturalPgRFC3339SQLiteW3CDTFSet X-Easyeclare-Constraints-SimplepGen-Perl-Testsvel-ArgNames CheckCompiler ycle Hide OverloadInfo PartialDump tchPerl REPL StackTrace-AsHTMLWithLexicals Timerigest-BubbleBabble MD5-File Perl-MD5r-Selfectory-QueueScratchEmail-Abstract ddress Date-Format MIME-Encodings essageID Sender imple Validncode-IMAPUTF7v-Sanctifyval-WithLexicalsxcel-Writer-XLSX ption-BaseClass-TryCatchpectorter-DeclareLiteTidytUtils-CCheckeronfigDependsF77HasCompilerelpersInstallPathsMakeMaker-CPANfilePkgConfigXSBuilderFCGI-Client ProcManagerennec-Liteile-Copy-Recursive-Reduced Edit-Portable Find-IteratorObject-RuleRule-Perl KeePass NFSLock Path-Tiny ShareDir-Install lurper Tail empdir ouch reeCreate ype sys-Notify-Simplenance-Quoteont-AFM TTFreezeThawontier-RPCsdbutureGD-BarcodeSecurityImageGraphTextUtilIS-Distanceeo-DistanceIP2graphy-Countriestopt-ArgvFile Long-DescriptivenuPG-Interfaceraph Viz ics-ColorNamesLite-WWWHTML-Element-Extended FormatText-WithLinks Lint Restrict Scrubber elector-XPath tripScripts-Parser TableExtract emplate-Expr okeParser-Simple reeBuilder-LibXMLXPathTP-Body rowserDetect Cache-Transparent DAV aemon-SSL Entity-Parser Headers-Fast Lite MultiPartParser ProxyAutoConfig Request-AsCGI sponse-Encoding Server-Simple-PSGIash-Flatten Merge-Simple ultiValue Orderedeapook-LexWrapIO-CaptureOutputHandle-UtilInteractivePipelySessionData ocket-SocksTimeoutTeePC-SharedCache ignalRIma-DBIge-Base ExifTool Info Size Xbm pmnline -C FilesJSON-Any Color MaybeXS RPC WebTokencodeLWP-Online Protocol-PSGIhttp10 UserAgent-Determinedexical-Persistenceingua-EN-Inflect Preferred Translitst-AllUtils Compare SomeUtils UtilsByocale-USkFile-Simpleg-Contextual Dispatch-ArrayFileRotate Log4perl TraceMCE-SharedIME-EncWords Lite-HTML toolsLDBMail-Box IMAPClient Message POP3Client RFC822-Address Sendmail Transportth-Base-Convert36 Calc-Units Random-ISAACSecure oundxMind-DB-CommonReaderessaging-Messageta-Builder CPAN-Clientixin-Linewiseock-Subdern-Perlule-Build-DeprecatedTinyXSUtil CPANTS-Analyse ompile Extract-UseUse Find Install-AutoLicenseCheckLibExtraTestsGithubMetaRepositoryTestBase Load-Util Manifest Refresh untime-Conflicts Signature Utiljoliciousnitoring-PluginoX -HandlesVia StrictConstructor Types-MooseLike lateseX-Aliases rrayRef ttributeHelpers ConfigFromFile Getopt NonMoose Object-Pluggable Role-Parameterized SimpleConfigngleArg trictConstructor Types-CommonDateTime-MoreCoercionsJSONLoadableClassPath-ClassTinyStringlikeuseX-Foreign TypesNagios-Pluginet-Amazon-S3 BGP CIDR Daemon omain-TLD FTP-AutoReconnect RetrHandle acebook-Oauth2 GitHub INET6Glue P -Match-Regexp MQTT-Simple NBName etmask OAuth penID-CommonnsumerServer SSH SFTP-Foreign MTPS NMP SH LGlue TOMP-Client Telnet UPnP Works XMPPmap-Parsero-Worriesumber-Bytes-Human Format MiscObject-Accessor ID Realize-LatermotePAR-DistDF-API2HP-SerializationOE-Loop-Event Test-LoopsSIX-strftime-CompilerPI-HTMLx-QuoteLike Utilitiesackage-Constants Variantrallel-ForkManagerIterator ms-Coercese-CPAN-Packages DebControl istname EDID Gitignore RecDescentth-Classegexrl-Critic-Pulp MinimumVersion 6-Caller IO-via-Timeoutlack -Middleware-ReverseProxyod-Coverage-MooseTrustPod Eventual MinimumVersion POM Readme Snippets pell trip Testsrobe-Perlc-Daemon WaitStatRDF-Query TrineEST-Clientedisgexp-Assemble Common Pattern-Perlturn-Typeouter-SimpleSOAP-Lite WSDLQL-Abstract-Classic Interp Statement Translatorafe-Isacalar-Propertieshedule-Cron-Eventsentry-Ravent-Infinite Scalarhellocket-GetAddrInfoftware-License-CCpackrt-MergeSort Naturally Versionspellunkeriffyreadsheet-WriteExcelXLSXtatistics-BasicChiSquareDescriptiveream-Buffereding-Escape Format Random Utilub-Exporter-ForMethodsLexical Infix Override Quoteymbol-Utils-SigAction tatistics-LinuxTask-WeakeneX-Hyphenrm-ProgressBar-QuietSimple ShellUIst-API ssertions Base its CPAN-Meta-JSON heckChangesDepsManifest lass eanNamespaces ompile Dependencies istManifestribution EOL FailWarnings ke-HTTPD ile-Contents HasVersion Identity JSON Kwalitee LWP-UserAgent Manifest emory-CycleGrowth inimumVersion ock-GuardModuleObjectTime dern jibake st Name-FromLine eeds t-LDAP oTabs umber-Delta Object utput Perl-Critic od-LinkCheck rtability-Files stgreSQL rereq RandomResult efcount gexp quiresInternet Script haredFork ignature pelling ubCalls ynopsis TCP empDir ime oolbox railingSpace p Unit-Lite seAllModules Valgrind rs ersion WWW-Mechanize-PSGI ithout-Module XML mysqld 2-Plugin-NoWarnings Tools-Explain MLxt-ASCIITable ligner utoformat CSV Format RecordParser form Table ularDisplayhrowableie-Cache Hash-Method ToObjectme-Duration-Parse Fake Out ParseDate iece-MySQLk-Canvas-GradientColor oloredButtonEntryCheckGetoptPodype-Tie ny s-DateTime Path-Tiny URI UIDUNIVERSAL-canisamonikerrequireRI-Encode Find romHash cpanUID-Tinynicode-MapUTF8VM-EC2 -Security-CredentialCachealidation-ClassWWW-Form-UrlEncoded Mechanize Pastebin-PastebinCom-Create Twilio-APITwiMLeb-ID ScraperX101-Protocol-OtherML-CommonNS Dumper Entities Filter-BufferText Generator Hash-LX NamespaceFactory Parser-Lite RSS SAX-Writer emanticDiff tream TreeBuilder PP Writer XPathEngineRPC-LiteXXYAML-PPZMQ-Constantsaliasedsautobox-Core List-Util dumpbooleanconstant-booleandeferenumgenerators-epellib-absmatch-simpleime-constructnamespace-sweepperlindexmtoolsodlinkcheckstricturesutf8-allhoronix-test-suitep-IDNA_ConvertSmartyadodbfedora-autoloadergeshipear-Auth-SASL Cache-Lite odeGen-PECL Date HTTP-Request Mail Net-IDNA2 SMTPocket URL Text-Diffsmarty-gettexttheseer-autoload directoryscannerxmpphpzetacomponents-baseconsole-toolsldapadminidgin-groupchat-typing-notifications-debuginfo+sourcetoobars-debuginfosourcelantumlyonlinux-debuginfosourceo-debconfdman-composestfix-mta-sts-resolverwdgresqltunerypl-gprolog -debuginfo staticrelockdude-lml-rulesnameproc-rpmspecocyonj-datumgrid-europenorth-americaoceaniaworldtonvpn-clixysqlunereposshublic-inboxlledporkppetveclibwncatybugzgrib-debugsourcehoca-cliguilintpolicyd-spfroject-rpm-macrosthon-idna-sslmeld3requests-futurestypeshed3-mypypy3dns grib-debuginfo test-asynciomocksaml.11-babel pytz rpmautospec-core8-hvac jmespath pynetbox9-dns jmespathzorq4wine-debuginfo sourceuiltrangerdopkgeStreambase-helpercapdnotebookpokey:type:strtyrsalloc-aws openstacktrace-serverkhuntertimeoca-detectm-clinfo -debuginfoopencl-debuginfosourcevelpkg-macroslm-local-generator-supportconfdistro-repoqueryinspect-data-centosfedorarebuildsnapshott2txtyntaxtextareaubygem-addressable ruba sciidoctorbuilderconcurrent-rubydeep_merge ocileerubifast_gettextgettext it ssapihiera-eyaml ghline ocon e rx ttpclientintrospectionjgreplinked-list ocalemail etaclass ime-types-data ni_mime xlib-log ocha ulti_json stachenet-ldap sshopen4 timistparallel thspec ublic_suffix ppet-resource_apiserver-carack ke-compiler b-inotify chardet onn spec-firesemantic_puppet implecov-htmlidn nmptextxml-simpleyaml-lint rds3cmdagatorlt-lintsutilscanlessreenkeyeamonkeycndxmppsible-utilshdocelldaporewallip-redirectviciousleef-gnuabi -debuginfovelowlorismemokepingnakeyamlmpcheckocialscanlaarpamassassin-dqs iXhash2ectre-meltdown-checkeredtest-cliqlgreym-scriptsshuttletandard-test-roleseam-devicesgitompcltwupervisorybot-fedorakojimeetbotnotifyvt-av1vp9wakstchysusagetango-icon-themerantoolgetdcl-tclnagiosliberminatorus-fontsstcloudsslxmaker-debuginfosourceitoldrpmtrace-summarynslate-shellsh-cliuptimewaxt2manregextagsufwglify-js3noconvrlbustervcs-diff-lintim-airlinelensibledeviconseditorconfigfugitive -gitlabgitguttervjellybeansnerdtree-git-pluginpathogentrailing-whitespacert-backuplgothic-fontsmafpnc-scriptwadfw00fpitismedge-debuginfosource vel rt -debuginfoebftssvntechmuxfuzzhatwebinetrickssddxGTK3-webview-debuginfoxar-debuginfo sourcevele-guest-utilities-latestmacs-packages-baseextrafce4-panel-profileswm4-themesmlpullortoolpanesp3streamyamllintoutube-dlubikey-managericompressorzcfanezeresh-syntax-highlighting0.19990610-14.el8HepMC3-docinterfaces-develaccounts-qml-module-docvogadro2-libs-docbreeze-gtk-common gtk234csbuildmock-commonplugin-banditcbmclangippyppcheckdivinegitleaksinferpylintsemgrephellcheckmatchnyktraceymbioticunicontrolvalgrindxxoptsdebconf-doci18nutilsigikam-docsciplining-minipodgeany-pluginsfal2-doclobus-authz-callout-error-doccallout-docgram-job-manager-callout-error-doclsf-setup-pollpbs-setup-pollscripts-doc idmap-callout-error-docsi-callback-docopenssl-module-docrantlee-qt5-apidocsuidelines-support-library-develhamlib-docxe-stdlibkf5-kconfig-docnotes-debuginfo sourcelibs -debuginfolibisoburn1-doctommath-docmaddyte-desktop-configsbedtls-doclpackopenbabel-docp7zip-docagure-cievloadjson gcommilters rrortheme-chameleon pagureio srcfpoweb-apache-httpd nginx hookcl-docerl-Ocsinventory-Agenttsc-docidgin-hangoutslasma-lookandfeel-fedorasblas3-commonython-acmeboto3 corereathe-doccherootolcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh pr -docdjango-filter-docmpttrest-frameworkqemojiflit-coreuncyh11inflectionkubernetesosrf-pycommon-docparamiko-doceeweerogressremotoosdep -docsauamel-yaml-clibsphinx-bootstrap-themetabulatereq -docwraptxapplib -doczipp3-acmeboto3 core reathecheroot olcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh nda prdebconf jango-filtermpttrest-frameworkqtimezone-field+rest_framework3-docemojiflit-core uncyh11inflectionjsmvakiwi-boxed-plugin ubernetes-testsosrf-pycommonparamiko rogressremoto salloc osdep sasphinx-bootstrap-themetabulate reqxapp libzipp.11-jinja2-epel netaddr-epel9-jinja2-epel pyasn1-epel-docmodulesqt5-qt3d-docbase-doccharts-doconnectivity-docdatavis3d-doceclarative-docgamepad-docraphicaleffects-docimageformats-doclocation-docmultimedia-docpurchasing-docquickcontrols-doc2-docremoteobjects-docscript-docxml-docensors-docrialbus-doc port-docpeech-docvg-doctools-docvirtualkeyboard-docwayland-docebchannel-doc engine-doc sockets-doc view-docx11extras-docmlpatterns-docradare2-commonicale3 -httpd selinuxnge-v3esalloc-agent-spawner helpers selinux rver webuioot-clifontsiconsnotebooktutorialsddm-wayland-plasmaignon-docnapd-develselinuxourcextractor++-doctkrzw-docree-sitterutf8cpp-develvoms-api-java-javadocdocAMFCGALFAudioGitPythonLibRaw-epelPEGTLyDriveRdRand-debuginfo source velTurboGears2amg4psblasnsible-linttfomic-queueutokeywrapbackintimeitcoin-corestreamoxed-cpppythoncaja-extensionsnteratcherealhromaprintli11mrct-debuginfo sourcevelombblaspr-messagingrosync-epeltilapp-httplibjwtadutestzmquid-debuginfo sourceredcheckoss-binutilsgccyptoucumber-messagesdaalabusmenu-qtebugbreakcnumbersktop-backgroundsl_polymlitenf-plugin-flunk_dependent_remove perfmetrics rotected-kmodsoctestr_libsbd-xenustin-dustismo-fontse_smi_tool -debuginfoarcut-hppsyloggingppnsmallensmi_ib_library-debuginfosourceveloundpressoxpectedfast_floatluid-soundfontreeipa-fasutureg2clibacc-epelfal2-pythonutilnulibolang-gopkg-readline-1x-crypto net sys textogle-api-python-clientstreamer1-svt-av1-debuginfovp9-debuginfotkglextuacamole-serverlrak-filesystemh5pyedleyimdalyperscan-debuginfosource velintel-ipp-crypto-mb-develstaticsec-mb-develpa-hccmctl-compat-02.00.00.3885-debuginfo!sourcedebuginfo sourceythonucode-tool-debuginfosourcejpegxlsonkoboronosnet-epellasso-epelestxertl14ibQGLVieweravc1394-epelb64urn-epeldivideecbipmctl -compat-02.00.00.3885-debuginfodevel-02.00.00.3885 debuginfo velmfx-debuginfo source velnxz-debuginfo source velstaticorcva-intel-hybrid-driver-debuginfosourcekd3d-debuginfo vel shader-debuginfovel utils-debuginfovelmaf-debuginfo velx86-debuginfo source velsmm-debuginfo source vel -debuginforcvecd-iso-to-mediumsmdb-epelxxua-bitopcompat53rpm-macrosm2cryptoetslibingw-libidn2iaudiold2p4mtf-cpponitor-edid-debuginfosourceoodycamel-concurrentqueuepark-varianti4pysr-tools-debuginfosourceustachensca-ngoath-toolkitdfpyidc-agentpenni-debuginfo source velexamples-debuginfojavational-liteparsertl14capyg-cpperl-Coro-MulticoreHTML-Formatolkit-qtreprocesswikka-updatedboxysql-debuginfosourceveclib-debuginfo source velstaticy-radixbind11-jsonelftoolsgameribiculastibaclprojscarderial-asynciohpnmpvnthon-AWSIoTPythonSDKppToolsBottleneckCommonMarkIPyLevenshteinOWSLibPyGithubQtPyROPGadgettreeSecretStorageTestSlideraitsabsl-pycoradafruit-platformdetectureio b-shellenum xpectfsapiilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthingsltgraphmqpna iso8601 sicolors yjsonpipkg prise swrchinfosciitree e giref teval ral oid py ync-timeout ssh sockstomicwrites publicuth-credential res obahnvocadob4ackcall lash off luhn semap talgorithm infoeautifultable tamax-matchersserializersilliard naryornot scuits tmath string uctlackbird each ssed ings ist oomottleracex vado-coresddb3ugzillacached_property lib tools irocffi svg lcephpy ligrabot pturer se tkin-sphinx _lintpkgbor2chardetelery rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ififtimeharset-normalizer eetah rrypy irpstack-apiiso8601lick-completion man plugins gj oudflaremarkgfmoapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse nda-package-handling figargparse use nect-box struct textlib2vars oldict pr-common reapi schema onavirus verallsppheaderparserram nk yons celk ochet niterssselect2urio tsiesxxfiltycler toolzd2to1aemon ikin nfossair taclasses eutilsbutilscrpmdtebian conz precatedialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extrajango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypiens-lexicon libocker pty opt x minate tenvrf-yasg gn opboxtfabric optulwicheasyco guibranchcdsaditorconfiglasticsearch6mail-validator pynlighten thought-sphinx-themephem son-projectort_xmlfile cd3ventlet sxecnet tension-helpers rasf5-icontrol-rest sdkalcon sjson-client tenersedora edparserido2 ona reflyalgorithm xtureslake8 -docstringspolyfill sk-cors healthz login migrate oidcpenid restful scriptqlalchemy wtf exmock ufl-lock testingormencodereeipa type iendlyloris ozendictgenshi oip2 pyilt t-revise url-parse db lablances-apimqttnupgoogle-auth-oauthlib apis-common-protosrokmirrorunicornhatasmotadateexdumpikvisionole idays meconnect worksstspreloadtml2text tmock pbin core retty xumanfriendlyvacidstoolsfcfgmg2pdf mutables packet ortlib-metadataresourcesnfluxdb otify_simple tervaltreepmi tools ython_genutilsso3166 rttanium_demangler ypesjaraco-classesfunctoolspackaging vaobjdcaledi epney nkinsinja2-time raosepy urnal-briefson2table 5 pickle refunit_xml xmlkajiki ptaneyringgbismet-rest wisolverleinombu rean-lunar-calendarlacrosse ngdetect rk-parser zy-object-proxydap3ibarchive-c nacl nkheaderlfuseogging-tree utils sant-restrparsinguftdatenz4m2rackup nagesieve rkdown-include2 shmallow-enum sscan tplotlib xminddbessaging tnoido grate meparse nidb ump kerberos rrors-countmemtfockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidcrcfilesal gpack ldapujson lpyplexer ti_key_dict dict nkresypy_extensions repos-utils sql client tromnagiosplugin noid tlas-libnmap sortcclientdg_httpsclienteovim ssus-file-reader tapp-lib dataiapy ne tratemapose-cover3 timer 2 tify2ptyping yscreens1-pythontlm-authudepy heat mexpr pydocoauth2clientgrlefile toolsmnilogicpendata-transport pyxl search-py nsemap-api hift lide tracingutcomepagure-messages ho-mqtt m ela ndas rse _type datetime o sslib te-script tatt h speccicrawler odedmpdfminerecan file ndulum p562 8-naming riodictableg8000 specialhplyicklesharekgconfig infolaintable uginlib nplayolib rtend yorefixed oductivity filehooks gressbar2 metheus_client ise pt-toolkitsutilure-protobufwntoolsy27hash 3nvml ModbusTCP aib rlo balboa cares dio oingecko mm3 sat ryptodomex xx docstyle emby v face kefs tdi git2 ments-pytest raphviz hcl i2cflash qvia kwalify lero mediainfo eus ilter od2pkg ssql nacl etbox gus uvo opengl tgw pcapkit k erclip rfc3339 pmmd sistent saml2 ignals mb t ol-cards pf iflash queezebox talk emd tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqt5-epelueuelibrak811 ndom2 geparser telimitingfilter vencssmine-assert adlike me-renderer commonmark dis flink genmaschine x istry ncode parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_apifc3986 7ing-doorbellobosignatory man sdistro install_generator utespm-head-signing autospec-core ycst-linkertmidiuamel-yamlxsatyrchedule ma itokens p rampecure_cookie mver nd2trash tinels rpent tproctitle uptools-gettext_scm_git_archivegmllib3kh apely elly odan uld_dslieve mplegeneric json visor ngledispatchlacker ixmpp ugifymart-gardena i mapnappy time iffio peit uggsocks5line rtedcontainerspeaklater c file hinx-argparsenotfound-pageremoved-intesting _ansible_themelv2_theme contrib-apidocsynciotrio nego ursdp eclient-pytackprinter diomask em vedore omper raight-plugin ict-rfc3339 yaml ng_utilsubarulink vertpyvgwritewagger-spec-validatorybil sv_ipctables ib mbo smotadevicecontrollerbtrimcxparseremplated-dictionary ora rmcolor sting.common.databasepostgresql path repository scenarios tools xt-unidecode parser table wrap3imeout-decorator nycss2 dbkrzwld extractomli -w olz xqdmraitlets nsaction litcodec ee-format io ololio ustmeubesw2-core forms ine stedxaio ws zmqypedecorator guard ing-extensionsujsonnicodecsv decode iff path tangleptimeritemplate lgrabber lib-gssapitilsvalidatorsconnector rpy stoolsecrec lbus rboselogsine rt-firmware ualenv-cloneolkszaehler uptuous-serialize vooncallsurewaitress qiasynccmatch widthebcolors ob py socket-clientsify thing-wshatever ichcraft sper tenoiseiffi nacl rm sspis4py acceltforms-sqlalchemyxpython4x2gocffiblrd sxwriter wtmlsec todictpath-expressionsvfbwrapperxhashyara l swfp ttagzc-lockfileeepipstreamm qope-hookable sqlalchemystandardxcvbn3-rpm.11-dns-epel jmespath-epel kerberos-epel ldap-epel markupsafe-epel ntlm-auth-epel passlib-epel yasn1-epel requests_ntlm-epel spnego-epel winrm-epel xmltodict-epel 2-ansible-pylibssh-epel dns-epel expandvars-epel jinja2-epel mespath-epel kerberos-epel markupsafe-epel netaddr-epel tlm-auth-epel requests_ntlm-epel six-epel pnego-epel winrm-epel xmltodict-epel8-click-epel dateutil-epel freezegun-epel hypothesis-epel itsdangerous-epel jsonschema-epel ldap-epel netaddr-epel tlm-auth-epel pyasn1-epel rsistent-epel test-runner-epel requests_ntlm-epel setuptools_scm-epel textfsm-epel oml-epel winrm-epel xmltodict-epel9-click-epel future-epel jsonschema-epel kerberos-epel ldap-epel markupsafe-epel netaddr-epel tlm-auth-epel pefile-epel yelftools-epel rsistent-epel requests_ntlm-epel setuptools_scm-epel winrm-epel xmltodict-epelqcustomplotoauthpdfviewid-dispatchprotonr-code-generatorscintillatkeychainlockedfilesingleapplicationuazipwtrapidjsonxmledhat-fontspokey:type:flexarraytyr-debuginfo sourceobin-mapcm-compilersupportpkgttrust-batelowindgen-clitrddifftasticfd-findgit-deltahyperfinepleaserorerocsrbspyd-agenthashdesctl-bench demoipgreptokeizoxideram-generatorsafekeepcalapackpydl-cryptodecnumbersoftfloattelneteamonkey-debuginfosourcentencepiecehell-color-promptimdej-fontsoftfloatpirv-headerstbokenmppyuperlu_distvt-av1-debuginfo source vellibs -debuginfovp9-debuginfo source vellibs -debuginfoystemd-extrastarantool-debuginfosource velesseract-tessdataxlive-extensionilibsp_and_gfmnydiroml11sl-sparse-mapweenyuClibc-develrdfdom-headersv-hacdapoursynthriant-liteertica-pythonkd3d-compiler-debuginfodebuginfo sourcemaf-debugsourcewaiverdbebsocketppine-alsa -debuginfocms-debuginfoore -debuginfodebuginfo sourcevel -debuginfoldap -debuginfoopenal -debuginfopulseaudio-debuginfotwain -debuginfoyhashx2gokdrivee-guest-utilities-latest-debuginfosourcesimdtlzanata-python-clientcfan-debuginfo sourceeek0.12.43-0.27.20241217git660795b.el83.17-0.27.20241217git660795b.el86.40-0.27.20241217git660795b.el81.8-6.3.2.4.el8:1.013-4.el8AMF-develocssamplesusweisApp2-data ocCCfits-docFR-javadocGAL-demos-sourceGMT-commondoceoIP-GeoLite-data-extragraphicLib-docraphicsMagick-docHepMC-docMUMPS-commonsrpm-macrosOpenColorIO-docStego-javadocPDAL-docSDL2_gfx-docsoapySDR-docuperLUMT-commonabcm2ps-doccme-tiny-coreirinv-docrac-doctsp-docmavis-docsnmpg4psblas-dociri-fonts-commonquran-fontsnsible-collection-ansible-netcommon-docdocsrpm-macrospache-commons-digester-javadocpriserpack-doctwiz-aleczapka-anorexia-fontsqui-fontscure-fontsdrift-fontsedges-fontsfkp-fontsonts-commongelly-fontslisp-fontskates-fontslime-fontsmints-mild-fontsstrong-fontsnu-fontssmoothansi-fontsnap-fontsssimp-doctropy-toolsudacity-manualtojump-fish zshkey-commongtkqtws-c-s3-docb4ackintime-common plugins qtrman-clish-color-prompteakerlib-vim-syntaxird-doctstream-devellis-srpm-macrosvet-gui-runtimeoinc-client-docost-nowide-develocs1.78-build doc examples69-build doc examplestan2-docuncycastle-javadoc mail pgkix tlsxes-vimuildbot-master-containerec2libvirt worker wwcaja-actions-docextensions-commonlceph-docmbozola-javadocnl-c-docjava-javadocpstone-javac65-develocentpkg-sigpces-certmongerselinuxfitsio-docsharliecloud-docez-scheme-examplesjdns-graphselinuxtoolslamav-dataocfilesystemsspathless-compiler-javadoci11-docsoud-utils-cloud-localds ec2metadata mount-image-callback resize-part-image vcs-run write-mime-multipartmrc-develoapthon3bbler3.2-tests webccinelle-bash-completionmic-neue-angular-fonts fonts-commonmoncpp2-docpat-golang-github-chzyer-readline-develtila-develppad-docros-garconhost-fontsloggingnotificationdpulse-configsommelier-configudo-configystemd-overridesui-configwaylands-binutils-commongcc-commonyptopp-docstalhd-firmwaresmock-plugin-shellcheck-corevtpl-docube-docvs-contribdocinetdd-din-condensed-fontsexp-fontsavix-doccrpmebconf-LDAPgnomecnumber-docsktop-backgrounds-basiccompatgnomewavesionaea-docst-git-selinuxribution-gpg-keys-coprl_poly-commondocguimlite-docspuppet-dpmocbook5-style-xsl-extensionspkg-devperlr_flac-devellibs-devel ocmp3-develwav-develuo_unix-docstin-dustismo-fonts-commonroman-fontssans-fontsearcut-hpp-develsyloggingpp-develocbranchc2-instance-connect-configselinuxcodes-data oclements-alexandria-doc dock-speciesmacs-anthy-unicodenotmuchngauge-digitizer-docsamplespapirus-icon-themeel-rpm-macros-systemdsmi_ib_library-docpresso-commontckeeper-dnfxpected-develf31-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce2-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce4-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce5-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce6-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfceail2ban-all firewalld hostsdeny mail selinux ndmail rver horewall-lite ystemd testssjson-clientt_float-develfetch-bash-completioncitx-datatable-chineseedmsg-basedocora-messaging-docpackager-yubikeypkg-completionstagernflower-javadocstival-data freebsoft-utils-docvox-awb-arctic-htsbdl-arctic-htsclb-arctic-htsjmk-arctic-htskal-diphonerab-diphone ms-arctic-htsslt-arctic-htsirebird-doc exampleslamegraph-demos stackcollapse-perfhpdigi-docuid-soundfont-commongmslite-patchesxbox-pulseaudiovim-syntaxpc-srcreetds-docxl-docusioninventory-agent-task-deployesxnetworkwakeonlanyi-bash-completionfish-completionga-commondal-docjavadocl-commonedit-color-schemes-gtksourceview-2nders-compatrbera-datafal2-util-scriptshc-doc-cronhackage-security-devel-docspec-core-devel-docmanualono-traversable-devel-docrpm-macros-extrait-revisen-docome-doc-utils-stylesheetsulib-develocsstep-make-docolang-gopkg-readline-1-develx-crypto-devel net-devel sys-devel text-develdendict-docsogle-gson-javadocroboto-condensed-fontsridsite-docomacs-commondocshhg-gmt-nc4-fullhighoap-doctreamer1-vaapi-devel-docshighway-docolland-common vaultlvmmariabackup ongodump ysql dump lvmpg_basebackup dumpxtrabackupibus-anthy-python3-pycotapcewm-dataminimal-sessionthemespa-fashcc-clientselinux rversilon-authform gssapi ldap pambaseclientfilesysteminfofas sssdopenidcsaml2 -basetheme-FedoraopenSUSE ools-ipajakarta-activation-javadocservlet-javadocrgs-javadocva-diff-utils-javadocparentrq-javadocruntime-decompiler-asmtools-plugin 7-plugincfr-pluginfernflower-pluginjavadocprocyon-plugincuber-docournal-briefpegxl-docs-markeduglify3oncpp-docnet-dockdsoap-docitty-bash-integrationfish-integrationterminfonot-docobo-adminji-builder -pluginshub-pluginsimage-builder-builderclihubosbuild-builder cli hubutilsvmweblammps-datasi-docdc-phobos-geany-tagseimonldap-ng-common doc fastcgi-server handler manager portal selinux test uwsgi-appst-develhapdf-docib3270-docQGLViewer-docaccounts-glib-docsrrow-docburn-doc1-docdbi-docicom-docxflib-docgta-docisofs1-dockate-docsdumpfile-docmateweather-dataoath-docprelude-doc db-doci-docskc-docqxt-qt5-docraqm-docssync-docsidplayfp-devel-docpf2-apidocssh2-docstrophe-docvm-javadocticables-doclcs-doconv-docfiles-docger-docv3270-docxml++-docsmm-doczen-docghttpd-filesystemrc-configdisable-kernel-rcoclvm14-doc5.0-doc6.0-doc7.0-docmdb-docxx-develog4c-docxx-docuru-doclnavsp-plugins-docua-cqueues-dochttp-docluaossl-docsrpm-macros5.1-basexxinaryheapfifohttplpeg-patternsmmdbtok-docv2-docxc-docyx-commonfontsmackupte-utils-commonhjax-ams-fontscaligraphic-fontsfraktur-fontsmain-fonts th-fontssansserif-fonts cript-fonts ize1-fonts 2-fonts 3-fonts 4-fonts tixweb-fontstypewriter-fontsvector-fontswinchrome-fonts ie6-fontsven-patch-plugin-javadocetslib-devel ocingw32-libidn2-debuginfostatic64-libidn2-debuginfostaticiaudio-develdumpkerberosld2p4-commonmtf-cpp-docock-filesystemlvmrpmautospecscmlequeue-docodycamel-concurrentqueue-develvit-datazilla-zilla-slab-fonts-commonhighlight-fontspi4py-commondocsrack-cliunin-apachecgiommonnginxodeplugins-rubystache-develxparser-javadocyrepos-utilssql-mmm-agent monitor toolstromncl-commonexamplese-dockohtml-demo javadocovim-aletdata-confdatahack-bitmap-fonts-coreplan-default-backend-NetworkManagernetworkdodejs-GeographicLibmarkedhang-desktoppasterdugrid-arc-nagios-plugins-docegi 6-acix-coreindexscannerrchery-manageinfosys-ldapmonitornordugridmap 7-arc-exporterhery-manageex-lrms-contribinfosys-ldapmonitortmuch-muttqp-docwchem-commonyx-docobjfw-doccaml-dune-doctave-GeographicLibdocomap-docdfpy-docpenbox-kdejdk-asmtools-javadoc7-javadocni-docssh-ldap-authkeys-selinuxtrep-docrocos-kdl-doctf2-docpacketdrill-dataho-c-docpp-docraview-data ocsertl14-develssmenutattcg-cpp-docicrawlerodedmpsc-cyberjack-examplesercolator-datal-Amavispache-Session-Redisrchive-Extract-Z-Compress-Zlibuncompressbz2-IO-Uncompress-Bunzip2bunzip2gz-Compress-Zlibgziplzma-unlzmatar-Archive-Tartarbz-Archive-Tar-IO-Uncompress-Bunzip2tar-bunzip2gz-Archive-Tar-Compress-Zlib%IO-Zlibtar-gzipxz-tar-unxzxz-unxzzip-Archive-ZipunzipBencode-testsClass-Measure-testsrypt-URandom-tests X-testsDBIx-Class-Storage-Debug-PrettyPrintata-IEEE754-testseTime-Format-Flexible-testsNatural-Test X-Easy-testsevel-REPL-Plugin-Completion!Driver-INC(KeywordsDDCSInterruptLexEnvMultiLine-PPINopastePPIRefreshtestsirectory-Queue-testsFile-Touch-testsont-TTF-XMLparserontier-RPC-ClientdocusionInventory-AgentGIS-Distance-Fast-teststestseoIP2-testsraphViz-XML ics-TIFF-testsHTML-FormatterTP-Request-AsCGI-testsash-Ordered-testsIO-Interactive-testsnline-C-testsJSON-Any-tests RPC-Apache2CGIDaemonLemonldap-NG-SSOaaS-Apache-Clientog-Log4perl-Appender-DBIRRDsConfig-DOMConfiguratorMCE-toolsath-Int128-testsxMind-DB-Common-testsReader-XS-teststestsodule-Install-CheckLib-testsTestBase-testsoseX-Types-JSON-testsNet-Amazon-S3-tests Works-testsPAR-Packer-TkDF-API2-testserl-Critic-Pulp-testslack-TestublicInboxRDF-Trine-mysqlpostgresqlredissqliteSOAP-WSDL-ApacheexamplesQL-Translator-Producer-Diagramhared-Examples-Net-Amazon-S3ell-testsTest-Bits-tests JSON-tests Mojo Perl-Critic-Policy ostgreSQL-tests RDF-Trine-Store TypeTinyime-Out-testsk-Canvas-GradientColor-tests oloredButton-testsEntryCheck-testsGetopt-testsPod-testsX2Go-Log Serverperlindex-teststhriftvicihp-fedora-autoloader-develzetacomponents-console-tools-docidgin-discordlibsteammatrixskypeweblantuml-javadocplot-datauma-dataplugins-dataoezio-docke-datalkit-qt-docstgresql16-credcheck-selinuxwerline-docs fontsproftpd-sysvinitrelude-lml-docmanager-dococyon-compilertools redecompilerexpressionsreflectionfanity-docj-datumgridsutils-teststex-docublic-inbox-serverybind11-json-develjson5policyd-spf-milterthia8-data ocexampleson-Bottleneck-docCommonMark-docOWSLib-docadafruit-platformdetect-docureio-dociohttp-sse-client-docmqp-docpptools-docsteval-docvocado-bashcommonexamplesbeautifultable-docinaryornot-docs tstruct-docloom-docugzilla-clicalcephpy-doc pturer-doc tkin_pkg-docbor2-docelery-doc rtbot-dns-cloudflare-docxns-docdnsimple-docmadeeasy-docgehirn-doclinode-docuadns-docnsone-docovh-docsakuracloud-docollectd_systemd-selinuxrochet-docdbutils-dococker-tests x-doceditorconfig-docphem-docf5-sdk-doceedparser-docormencode-langpacksgeoip2-docilt-doc t-url-parse-doc lab-docunicorn-dochumanfriendly-docimportlib-resources-docjosepy-docklein-doclosant-rest-docmarshmallow-docido-docncclient-doceovim-docotify2-docoletools-docpentracing-docpdfminer-dockginfo-docortend-docyarlo-doc cares-doc face-doc git2-doc raphviz-doc meeus-doc ilter-commonselinux perclip-doc rsistent-doc saml2-doc erial-asyncio-docqpid-proton-docsreadme-renderer-docsosdistro-docshapely-doc odan-docortedcontainers-docphinx_ansible_theme-doc contrib-asyncio-doctem-docybil-doctables-docesttools-dockrzw-docxaio-docverboselogs-docwebsockify-docxpython4-docx2go-doc2-absl-py uthrescolorclass yclerdockerptyeasygui cdsa lasticsearch6geoip2httmockjunit_xmllibxcm2rpathspec olib yModbusTCP kwalify test-covscapywaitress3-AWSIoTPythonSDKCommonMarkGeographicLib itPythonIPyOWSLibPyDriveQtPyROPGadgetTurboGears2absl-py dafruit-platformdetectureio b-shell eidon num xpect fsapi ggregate6 ilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthings ltgraph mqp na iso8601 sible-lint colors yjson pipkg prise tools rchinfo rest gparse-manpage sciitree e giref simp teval ral oid ync-timeout ssh socks tomicwrites uth-credential res obahn wrap vocado-plugins-glibolangloader-yamloutput-htmlresult-uploadvarianter-cit"pict"yaml-to-muxbackcall lash off dchars luhn rman talgorithm info eautifultable tamax-matchersserializers illiard naryornot tmath string lackbird each ssed ings oom maptools ottle python-urwid racex vado-core ugzillacached_property lib tools irocffi svg lligrabot pturer se tkin-sphinx_lintpkg elery pces rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ifi harset-normalizer errypy irpstack-api jdns lick-completionmanplugins gj oudflare ustershell oapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse pose-utils nfigargparse use nect-box struct textlib2vars oldict pr-common messaging-doc reapi schema onavirus veralls-docs ppheaderparser ram nk yons celk ochet niter ssselect2 urio tsies xxfilt yclerd2to1 aemon ikin nfossair taclasses eutils butils dt ebian conz precated ialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extra jango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypie-doc nf-plugin-flunk_dependent_removeperfmetricsrotected-kmods s-lexicon gen lib ockerpty opt x minate tenv rf-yasg+validation opbox tfabric opteasyco gui cdsa ditorconfig lasticsearch6 mail-validator py nlighten thought-sphinx-theme pson-projector t_xmlfile cd3 ventlet-doc s xecnet tension-helpers rasf5-icontrol-rest sdk asjson-client teners edfind msg ora-flaskmessaging edparser ido2 reflyalgorithm xtures lake8-docstringspolyfill sk-corshealthzloginmigrateoidcpenidrestfulscriptqlalchemywtf exmock ufl-locktesting mf ormencode reeipa type iendlyloris ozendict uture zzagenshi oip2 py fal2-util ilt t-url-parse db lab lances-api mqtt nupg oogle-api-clientuth-oauthlibapis-common-protos rokmirror unicornhatasmota date exdump ikvision ole idays meconnect works stspreload tml2text tmock pbin core retty x umanfriendly vacidstools fcfg mg2pdf packet ortlib-metadataresources nfluxdb otify_simple tervaltree pahcc mi tools ython-sphinx_genutils so3166 rt tanium_demangler ypesjaraco-classesfunctoolspackaging vaobj dcal edi epney nkins inja2-time ra osepy urnal-brief son2table 5 pickle ref unit_xml xmlkajiki ptan eyring gb -tests ismet-rest lein oan bo -admin client django hub rpmlib worker ji -cli-plugins hub-plugins web mbu rean-lunar-calendarlacrosse ngdetect rk-parser dap3 domaindump eep ibarchive-c chewing nacl nkheader ogging-tree utils sant-rest rparsing uftdatenm2r anagesieve rkdown-include2 shmallow-enum sscan tplotlib-data-fonts eld3 ssaging tno ido grate meparse nidb ump kerberos mtf ockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidc rack-awsbeakeropenstackpodmanvirt lib cfile sal ldap offcrypto ujson lpyplexer ti_key_dict nkres ypy_extensions stromnagiosplugin noid tlas-libnmap sort cclient dg_httpsclient eovim ssus-file-reader tapp-lib data iapy ne trate map ose-cover3 timer 2 tify2 ptyping yscreen s1-python tlm-auth uheat mpydocoauth2client dfpy gr lefile tools mnilogic pendata-transport pyxl search-pynsemap-api hift tracing utcomepackit gure-messages ho-mqtt m ela rse _type datetime o sslib te-script th spec codedmp dfminer ecan file p562 8-naming riodictable g8000 pdump special hply ickleshare kgconfig info laintable uginlib nplay olib rtend yo refixed process wikka-updatedb oductivity filehooks gressbar2 metheus_client+twisted ise pt-toolkit ure-protobuf wncat tools y27hash 3nvml-doc ModbusTCP aib rlo balboa coingecko mm3 xx-devel docstyle elftools mby face-qt kefs tdi github ments-pytest hcl i2cflash qvia kwalify last ero int mediainfo eus od2pkg netbox gus uvo opengl-tk tgw pcapkit k erclip roj-doc rfc3339 pmmd saml2 erial-asyncio hp ignals mb t nmp ol-cards pf iflash queezebox talk tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqrcodegen scintilla-qt5-devel ueuelibrak811 ndom2 geparser telimitingfilter ven dopkg e-assert adlike me_renderer commonmark dis genmaschine istry parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_api fc39867 ing-doorbell obosignatory man sdistro install_generator utes pkg mautospec-core conf-doc yc st-linker tree xscanless py hedule ma itokens p ramp ecretstorage-doc ure_cookie mver nd2trash tinels rpent tuptools-gettext_scm_git_archive gmllib3k h elly odan uld_dsl ieve mplegenericvisor ngledispatch pvicious lacker-doc owloris ugify mart-gardena i map naptime iffio peit uggs ocialscan ks5line rtedcontainers peaklater c file hinx-argparsenotfound-pageremoved-intesting_ansible_themelv2_themecontrib-apidocsynciotrio nego ur sdp eclient-py tackprinter diomask em vedore omper py raight-plugin ict-rfc3339yaml ng_utils ubarulink unit-test vgwrite wagger-spec-validator ybiltablib mbo smotadevicecontroller btrim cxparser emplated-dictionary ora rmcolor stcloud ing.common.databasepostgresql path repository scenarios lide tools xt-unidecode parser table wrap3 imeout-decorator nycss2 db ld extract mt omli -w olz x qdm raitlets nsaction litcodec ee-format io ololio ustme ubes w2-core forms xaio ws zmq ypedecorator guard ing-extensionsunicodecsv decode iff path tangle ritemplate lbuster grabber lib-gssapi tilsvalidators connector rpy stools ecrec lbus rboselogs tica ici ne rt-firmware-tests ualenv-clone olkszaehler uptuous-serialize vooncall surewaitress qiasync cmatch width ebcolors ob py socket-clientify thing-ws hatever ichcraft sper tenoise-doc iffi nacl rm sspi s4py tforms-sqlalchemyx2go cffib lrd sxwriter wt mltodict path-expressions vfbwrapperyaswfp ttag ubikey-managerzanata-client c-lockfile eep ipstream m ope-sqlalchemy xcvbn.11-dns jmespath mirrors-countme ntlm-auth passlib yasn1-epel-docmodules requests_ntlm spnego winrm xmltodict 2-dns expandvars jinja2 mespath netaddr tlm-auth requests_ntlm six pnego winrm xmltodict8-click dateutil-epel-doc freezegun git-revise hypothesis itsdangerous jsonschema netaddr-shell tlm-auth pyasn1-epel-docmodules rsistent-epel-doc test-runner radicale3 equests_ntlm setuptools_scm textfsm oml winrm xmltodict9-click future jsonschema netaddr-shell tlm-auth pefile yelftools rsistent-epel-doc radicale3 equests_ntlm setuptools_scm winrm xmltodictqca-docustomplot-docelectrotech-symbolshexedit2-docpdfview-commonid-dispatch-consoledocstoolsproton-c-docs pp-docs testst-creator-data oc translationsuassel-commonwt-docracket-collectsdocpkgsdicale3-InfCloud-fontware logwatchpidjson-docxml-develd-agent-data selinuxedhat-display-fontsmono-fontstext-fontsizin-commonmol-docobin-map-develpkg-commonmautospecconf-basetklib-doctr-docubygem-RedCloth-docaddressable-doc ruba-doc sciidoctor-docbuilder-docconcurrent-ruby-doc urb-docdeep_merge-doc ocile-docerubi-docfast_gettext-doc fi-docgettext-doc it-doc ssapi-dochiera-eyaml-doc ghline-doc ocon-doc e-doc rx-doc ttpclient-docintrospection-docjgrep-doclinked-list-doc ocale-docmail-doc etaclass-doc ime-types-data-dococ ni_mime-doc xlib-log-doc ocha-doc ulti_json-doc stache-docnet-ldap-doc ssh-docopen4-doc timist-docparallel-doc thspec-doc ublic_suffix-doc ppet-resource_api-docserver-ca-docrack-doc ke-compiler-doc b-inotify-doc chardet-doc discount-doc edcarpet-doc onn-doc spec-fire-doc uby-libvirt-doc shadow-docsemantic_puppet-doc implecov-dochtml-docidn-doc nmp-doc qlite3-doctext-docxml-simple-docyaml-lint-doc rd-docst-pleaser+default-devel -develxvt-unicode-terminfos2n-tls-docafekeep-client ommon servergator-corewebqcalasca-docorep-docdbus-cpp-devel-docdm-wayland-genericx11l-decnumber-docecilc-docvmgr-dochodanrewall-core init lite 6 -liteimcrs-docfqt-docj-delphine-fontsfonts-commonstevehand-fontsleef-docick-greeter-cinnamonmatematch-dataoldyn-docnakeyaml-javadocoopy-compatoci-doclaar-docudevpamass-milter-postfixdrs60-docirv-headers-develtandard-test-roles-inventory-dockerqemub-docdair-docow-docubunit-filtersperlshellndials-docperlu_dist-docwitchtec-docysusage-common httpd rsysusageteem-examplesrminus-fonts-consolegrub2sseract-langpack-afrmhrasmze_cyrlbelnodsreulcatebshi_sim_verttra_vertrosymdaneuivzoellngmpostusfaosilnrakmyglaegrcujhatebinrvunyeikundslta_oldjavpn_vertkant_oldzhmirmror_vertlaotvittzmalrkdltonrisayanepldorociripanolrusqueronussaninlkvndpa_oldqirp_latnunwaeyrtamtelgkhaironuruigkrrdzb_cyrlvieyidor osd script-arabicmenianbengalicanadian_aboriginalherokeeyrillicdevanagariethiopicfrakturgeorgianreekujaratirmukhihangul_verts_vertt_vertebrewjapanese_vertkannadahmerlaotinmalayalamyanmaroriyasinhalayriactamileluguhaanaiibetanvietnamese tessdata-docxlive-auto-pst-pdfbabel-german ibunitsemulateapjgerman bib lossaries-englishfrenchgermanifplatforml3buildmedia9nomenclocgx2pgfplotsrevtex4-1sidecap unitx upertabulartcolorbox ranslatorucharcatyfontsmacs-fedora-fontshe_foundation-docinydir-devellp-rdwmt-allprovision-containervirtualreport-html junit polarion reportportaltest-convertux-powerlineng-docrademgen-docfficserver-develperlselinuxvelccm-doce-commonescansung-docvlsim-docwineubloxcfg-dochd-docfirmwarerdfdom-headers-develiparser-docv-hacd-develalkey-compat-redis-develdocim-halibutpowerlinelgothic-p-fontsoro++-doctca-csg-bash common docxtp-commontk-datawaf-dociverdb-cli ommoncd-docebsocketpp-develvn-selinuxfuzz-docine-commonurier-fontsdesktopfilesystemxedsys-fontsontsmarlett-fontss-sans-serif-fontssmall-fontsymbol-fontsstem-fonts dtahoma-fonts-systemwebdings-fontsingdings-fonts-systemxGTK3-docsi18nyhash-docx2goserver-common xsessionemacs-filesysteminfopackages-base-elextra-elinforces-c-docforms-dochtml2psmlpull-javadocppc-docournalpp-plugins uipp3-javadocminimalrootd-docselinuxsd-doctream-benchmarkjavadocyara-doczabbix6.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsql7.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsqleek-btest-datazere-ignitioninnia-docram-generator-defaultsvbi-fontspatch: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:type:relidarray void numsitory:solvablessolvable:arch buildtime conflicts description evr name patchcategory rovides summary vendorupdate:collection:archevrfilenamenamelistreboot ference:hrefidtitleype loginightsseveritytatuscbdZZ~~""&&RRCCRDDRDCRDCRDCcccppqqpcqcqpcqpvvDDWWee  mm mm  m  [[  ##EEHH111111uu    u  u  uu  //ZZ..--Z-Z.Z-.Z-.gg  ssrr r sr ss rUURRRR~~R}}~R}~R}R~}cciiiiiiZZkkHHHHHH""##$$#"$$#"$"#""  "      " "      "bbIIJJKKbIKJbbKJIbKIJ                         ~~44uuYY==ZZ;;u<<<Z=;uYu;=ZY<=<;uZYBB,,B--B-,,-B-,B00qqqqqq??dd    ll  l l  l aaccaddcaddacadcffnnmmffnmfmnfmnmm4433434334~~""***ffeeef**feef*NNN**))N)**N))*NYY&&OOVVVTTUUUVTUTVUVT``NNwwuuvvuwvwvuvuwpppppp//88@@AAEEOOOOEEODDOEDDOEEDOXXww&&..**--,,))((++''w)'+-*.(,&w&,)'*-w+(.)',(*.+w&-2211211212qqQQ###jjkk#kjjk##kjHHeeVVWW;;::99XXe;:9VWeX>>??===?>=>?=?><<NNiiNjjhhggigjNhNihjghNgjibbUUIIJJUUIJJUIUJIrrr//...r/r./r/.##kk[[[,,++**[,+*55ooYYLLJJKKYIIMMKLMJIYMLIYKJJYKILMbbccgghhcchgcghcghllllzzyylyzlyzlyzlII""ttQQvv}}OO{{zzPPSS~~yyMMuu||"RRNNwwxx}zSMQR~xy((NPwOtuv{))|""MvzO{P}RtyxNw|Q~Su|vPOS~"uNt{}xM)yQwR(zZZJJBB//aa/a/aa/vvMMOOvNNLLvLMONvNMOLLNMOvxx  11gggppoopgoogppgo''==vv88  //88rrssOO99  ~~~~~ddLLNNOOdMMOdMNLLdONMOLNdM444444\\[[[\\[\[==11\\//000/1\/1\00/\1::99:9:9:9>>OOO==>=O>>O=O=TTGGTHHHTGTGHGHT}}}}}}&&%%%&%&&%TT22<<PP]],,..]]HHVVIIHVIIVHHIVKK::;;>>==K<<99<=9:K;>;9<>:K=;K9>=:<   ccdd dc dcdc ""hh"iihi""ihi"hBBppSSww%%88||hhmm0077##--11  ll&&nn))UUqq  ^^  ((eebb]]$$jjXXuubb  QQWWYY  55rriiaaw9944ppff11!!//00oodd}}PP{{  ,,//TTxxvv66__''RR\\ttccSSss``22++~~aawwVVyykk**33ZZzz..""[[gg[~#Rea)nqv0WZb{TSw8id$-+.hs119f45w*zu&pr"(Y^l0j]7X6Qyo3c!m` /U\/a| _}bxV t,% Pkg  '2b[z-0)+hc4"aweRxT kbl 8~Q 6fq%{ZnWXa*}gjYw3$p1`_doP91 V7s\/0]'#!u ^2UvmSi&r| .t,/y(5os&g]l f-e0\/~RbdX3 _T0USyZq,^rW|Q b%Pzcaik8#".`27 V4u)5+a{xpYn(j16t*w!h w'm/v9[$1 }ll//00lFF77##""#""##"ZZNNQQOOPPONQPPQONOQNPyyGG||BBgg]]^^g\\^\g]\^g]]\^gddssrrddsrdsrsrd  667766DD76D76D6D7WWVVWVWVVW  LLMM{{|||{|{|{ccWW>>xxccxddcxdxdccdxhhCC\\!!XXXYYXXXXYXYXYXXHH~~BBAAABBABAFFDDBBCCCBDDBCBDCrrssttsrtrsttsrPP??%%00))==BB??DD>>AA@@CC)@DA?C=)>B?C@BD)>A=)?CA>=@DBss``BBB--..,,-,B.-B.,.-,B??++@@@wwvv@wv@vwwv@nnn  n n n XXNNQQEE  EE E E 9988898998\\++YYXXXYYXXYEE""  ##!! #!"!"# # !"||aaGGFFHHaaHFGFGHaHaGF5588<<!!00II0I0I0I0RRVV))...HHH.H..H//////HHwwwVVUURRSSTTTVwUSRwTUSRVVTwSUR[[qq[VVrrUUVqrU[[UrqVrqV[U  ggjjiihh  ihgj))***))*)*PP>>  \\\        \  \     \&&ppqq&&pq&pq&pqkkxxkwwxkwxkwxwk  xx..FFFFFFxxppqqxrrpqrxprqxxrqp}}||}}~~}}}~|}|~}}~}|     bbJJiikk[[[[[[$$llmm$$lmml$ml$%%%oonnon%%non%oRR//000//00/ppppppPPyyxxwwwxyyxwyxwvv  nn mmn m nmn mQQdd>>DDEE  >CCE>CD EC D>mmaamccbbbcmamcbacabm     hhggffiigfihfighgihfLLbbbnnooobnbnobnoyy{{zz&&]]BB  B  B  B  B  jjjj__^^_]]_]^_^]^_]GGGGGG888||zz}}~~{{~z}8|{8|}{z~{z~|}8ll__l^^``_^`ll`^_l_^`EEmmnnnmnmnm^^YY^ZZ^ZYY^ZY^ZMMNNMNMNNMhh22((2''('22('2'(  8877 78  877 8  yyccGG//&&TT~~T}}T~}}T~T~}wwFFggeeccddGGhhffFFFiicehiFFGdfgFeGdifghcFFhFgcfeiGdee44@@@   @@  @<<  << <  <##zzzKKHHLLJJIIJKLHzIzKJIHLILzKHJ222@@AAQQPPA@2PQ2PA@QAQ@2PTTXX[[ZZ[Z[ZZ[ddDD665544D54D6645D46D522KKKhhiiKhiKihhKi]]bbcc]b]c]cbc]bFFFFFF,,pphhiijjkkkhijkihjjhikssssss&&kk;;CCC//.../CC/./.Czz__z^^^z__z^_z^RRR224433R432R43232R4  2233 32  322 3MM&&**((99&)))(*9&)*9&(&*)(9))554433)45)33)54)543^^ffii??>>gg^hhfi^h>g?hi^f?g>^>hgf?i___jjllkkj_lkjkl__ljkffffff{{{   { {{ JJJJJJ  @@AA A@ @A  A@  CCBB B C CB CBDDEEDEEDEDFFGGFGFGFGIIHHIHHIIHuu//u..--/.u-u/.-u/.-JJKKKJKJKJDDOOPPDDOPMMLLMLLMMLOONNNOONONPPQQSSRRPSRQSRQPRQPSvv1100v1v0v101v0ddddddUUTTUTUTTUFFQQFRRFRQww2233ww23w32w23WWVVWVWVVWKKTTKSSKTSYYXXYXYXXY66996:::96:966:9xx5566x444x56x456x654\\]][[ZZ][Z\\[]Z]\[Z^^__^_^__^yy77y8887yy8787y...nnoo.no.onno.XXTT//ff,,/--eee-,f/e,f/-??&&?'''?&?'&?&'<<{{zzyy<{z<yz{y<<{zy{{==;;55778899::5566<<{66856{7=<5:69;5{<985=7;6:675685{6;<9:=^^  ^    ^^    ^KK))\\\AABB\ABB\A\BAeeewwvvvweewvewviizzTT$$UUWW$VVV$WU$WVUV$WU22222299bb9cc``__[[]]dd\\^^aa[\abc]_d9^`\`ac^d[_9b]9_ac]\[`bd^]]]334443]]43]43pp((xx  888888DDD001110D10DD10^^ZZ[[^\\\Z^[Z[^\^Z[\===6688=77997=9686879=8769DDDqqpprrpDqrqpDrDrqpII||||||~~~~~~DD  rrr??>>==?>r=r?>=r?=>  //&&ss  hhff$$@@99ddcc9bb...dc9b9bd.cd9b.cggLLLWWYYLXXWLYXXLYWWXYSSvv**,,v+++,v**+,v*v+,  QQhh))***)hh)**)hqqSSzz<<GGGGGGTTZZ\\Z]]Z]\Z]\]Z\mmBB}}~~B}B~B~}B~}@@@hhii@ih@hi@ih00LLVV          ~~hhZZ\\ggff[[hZ\f[hg[g\Zhf[g\fZhxx00nnHHHHHHHHIIHIIHIHggii66jjj6ii6jij6||KK==K<<<=K<=K<K=!!SSkkkkkk$$33IIHHGG3GI3HI3HGHGI3..&&&&&&&&cc__==CC??@@DDAA>>BBAB>?C@D=BD>A=C?@DC?A>B=@~~``bbaaab``ba`ab555ZZ[[YY&&``jj`kk`jk`kj`jkFF99YYvvwwYvwvYwwYvcc]]]\\[[\[][]\]\[ZZQQbbccZPPbQPZcZPcbQVVyy>>uugg6655!!!565!66!5LL88L778L787L87L99;;11bbcc11bcb1c1cbxx::ffBB||B{{B|{|{BB{|MM((M--))**,,++M)-*(,+,)-*(M+M+-*)(,NNN//...N/N./N/.00eeff0e0fe0f0fe%%33PP;;GGG7766G67G76G76ii^^))i]]++**,,*i^+)],)*^+]i,i]^+,*)%%ttvvssuuww%wts%uv%uwtvs%swvutuurrzzssttyyvvyzrustvurstyvzutysrvz$$--$,,,-$$,-$,-]]__^^``aaa`^]_]a`^_`_^]a%%%%%%))``SSww     !!MMccbbMcMbcMbMbcnnLLnKKLKnKnLnKL@@II}}__ggZZ,,$$""  %%##''&&!!#$&!% "'$"'% &#!# '&%"$!UUVVVUVUVUss  KK..ssVVrrWW~~Wr~sV~rWVssWV~rYYZZY[[Y[ZZ[YZ[Y//ee``eaaae`ea`a`e{{YY{XXZZZY{XYXZ{YXZ{<<<__^^_<^^<_^_<UU@@??U>>U@>?U@?>U?@>UUMMKKLLMKLMLKKLM77((''7))7'()7)(')7('[[$$::XXYY::YX:YX:YX--LLKK--LK-LKL-KbbUUgg88ll8mm8ml8mlml866ss6ttrr6srtr6tss6trTTOONNONONONnnSSSEEFFSFEEFSESFhhhhhhEE``__bbaaE_ab`Eb`_EaE_a`b``aa`aa``a||@@|??>>>?|@|@?>|>?@,,  JJ,  II   JI,    J ,IJ,I   IIxxSSTTGGGTSfff||}}}f|f|}f}|QQ77SS7RRSR7S7RSR7;;===""!!="!="!!=">>GGDD11..//uuuutt00vv..t0v/u.u0ut/.vu0/tvuu.&&4455GGJJBBPPDDAAQQKKLLGRREEGGMMIIFFHHNNOOCCMDHKBRQPJELAIFGOGNCGBQEMICGJPHNKFADLROGFBEJORCAHDLNMKPIQGqqIIIIII  FFHH GGGH F HGF HGF))NN)OOO)NN)O)ONJJIII??;;__^^==I<<>><>?^_=I;^?_;=I<><=^;?_>JJAA|||QQRR|RQQR||RQEEFFBBCCDDDBFECECBFDEDCBFaaccbb``__dddc_b`a_dbac`cdb_a`OOII66YY@@))((@@)()@()@(XXXyyuummssnnxxvvllrrooppzzwwttqqmslpXqrvxwotyzunplmyrsnzutvqxowXwrxztnmlXqouvpsyZZII000%%##$$%0$#0%$##0%$~~CCBBAA~CAB~A~CBBA~C22__88_9989__89_89DD  D    HH>>H??H?>>?HH?>QQBB~~++@@<<''OOQQPP'PQ'O'QPO'QPOYY\\||ee}}[[]]ddff**++~~^^ZZccc*}fed+]^|[Y\~ZcYfZ\d^[]e[\^|~ce*ZY]}df+__ccKKRR00RRZZ;;;;;;""eeCC777CC77C33UUuuUvvvuUuvUuvUffgggfgfgfwwOOwPPQQOPQwQPwOQOwPvvjjyy//y--..y./--.y/y/.-..--,,+++,.-+,.--,+.44YY''$$##  !!""(())%%&&%#" $!&)'( !)#("%'&$&("$! ')#%  ^^zzz||{{}}{|z}}{||z}{qq""<<::"==;;";:<=<=";:="<;:cccccZZPPPPPPeeYY  PPOOQQY   POYQ  YQOP YQ PO TTSSRRSRTTSRTSRSSqqppqpqpqp[[]]\\[]\][\]\[aa^^``__a`_^^`_a`_^a))((**)(**)((*)  ccbb c b cb cbCC  C    CC  C  ==NNJJNNLLPPNKKMMOOPOJLNKNMPNMNOJLKNOJNMLPK!!ee!dde!d!eded!"""ffggf"ggf""gf22115533442451325413324157766767676##hh#iihi##ihhi#>>DDDDDD55##%%""$$5#5"$%"%$5#"$5#%66&&6''&6''6&6'&777++)),,**((7(,+)*7+)(*,*(,7)+88--8..//8-/.8/.-8/.-HHHHHHBBBB9990011091910910::33:2232::32:32;;5544;45;;45;54<<66<777<667<<7600yyxxjjhhii0kkjxkhy0iyhkxij00jxihky==9988=9=88=998=??==?>>?>=?>=?>=@@@??@@?@@@?@@@?AABBAAAABABAAAAB}}66}7767}}76BBDDBCCDCBBDCBDCCCFFEECFECCFECFEII##I"""I##I"I#"KKK  !!K! K! K! uuDDPPddHHccDQQGGQcdHPGDDPcHGQdPDGdcHQBBEEEEEEGGGMMOONNGOMNOGNMGONMHHPPQQHHQPHQPHQPJJJJJJ<<<~~~<<~<~++**))+*)+)*+*)FFJJLLIIKKFLJFKIFKJILFKJILIISSIRRISRISRISRJJUUJTTTUJJUTJUTAAKK**K)))K*K)*K*)KK..++--K,,///+,.K-K-.,+/LL220011L0L12L210<<<<<<KKKWWVVKVWVWKKWV>>>>>>::rrrrrCCCCCC  C CLLLYYXX[[ZZZLX[YLZYX[LZYX[MM\\M^^]]^]\MM^]\M^]\__EEDDFF_FED__FEDNNbbccddaa``NbNcd`ac`dabNNbda`cOOffggOeeOefgOgfegOef{{NN{MMOO{ONMPPmmnnkkiijjPhhlljlnhPmkiPjkmihlnmlPknhjiQQqqooQppQpqoQqpooqpQRRwwRssvvuuttvsRtuwRtwusvRwutvsGGGGGGSSSzzyyxxzSyxSzyxxzySTT{{||T}}|T}{}|{TT{|}UUU~~U~U~~UDDFFEEFDEEDFvvVVVVVVWWWWWWGGIIHHIGHIHGXX    X X X  X    KKJJLL KJ LKLJ   OOMMNN MNO  ONMYYY   YY Y ZZZZZZ[[[[[[\\\\\\]]]]]]^^""^  !!"!^  "^!^"! __%%##$$__%$#_%$##_$%``''`&&((&'`('&(``('&aa))++a**a+*)*+a)a+*)bbb--,,..b-,.,b-.b.-,cc11//00c/10cc10/c10/dd223344d23d4d432d432ee5599778866e6e7859e87659e87659ff::;;ff:;:;ff;:ggg>><<==<=g><g>=>=<ghh@@??AAh@?hA?Ah@hA@?IIIIIIiiCCDDiBBiBDCiDBCCBDijjEEGGjFFGFjEjGFEjGFEkkHHJJIIkkJIHkJIHJHIkllLLlKKMMlLKMlMLKlMLKmmRRQQOOmPPNNmQPRNORPNQmOmQPONRnnSSnUUTTSTUnUTnSnUTSooWWoVVXXVXWooXWVXVoWppYYpZZ[[YpZ[p[ZYp[ZYqqq\\]]^^q]^\q^]\\]q^rrraa``__`ar_ra`_`r_assbbddscccbsdscbdsdcbtttggffeegetftgfetgfeuuuhhiihuiuihuihvvlljjvkkkvjllkjvvlkjwwoommwnnnwomnmowwonmxx~~pprrzzuu{{vv||yyxxss}}xqqttwwptxxv|qzs}{ury~wvpx|ystxur}q~w{zxvpr~xz|utwqsy{}yyyyyyzzzzzz{{    {  {{  {  ||  |       ||   |   }}}}}}RRQQPPPRQRQP~~~~~~SS        S   S      ""!!##"!#!#""!#%%&&$$%$&$%&&$%LLL%%$$&&%&L$L&%$L&%$((''))'()()')(',,++**,+*,+*,+*//--.../-/.-/.-110022201210210  3355 4435 4 543 543   6677887 86867  876   99;;::: ;9 ;:9 ;:9  >><< == <=>>= <=< >  AA@@?? @ ?A@ A? @?ABBCCDDBCDDCBDCBFFPPGGQQEEHHIIHEGPIFQFPHEQIGIEPHGFQ;;JJOOMMLLKKNNLNMOJKJNOMLKJOLMNKTTRRSSTSRTSRTSRUUWWVVVWUUVWVUWXXYYZZXZYZYXZYX\\]][[\][]\[]\[^^``__`_^`_^`_^aaVVaUUTTUVTaaVUTddbbcccdbdcbdcbggiihhffeeihgfeiefghhgfeillkkjjkljlkjlkjmmoonnmononmonmpprrqqrpqrqprqpttuussstustusutvvwwxxvwxxwvxwvWWWWzz{{yy{yzz{yyz{~~||}}}~|~}|~}|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nn||n~~}}~n|}|~n};;ZZ;YY;ZY;YZ;ZY\\OOPP\PO\\PO\PORRR44334R3R43R43SSS775566S567S567S765TT88T99T899T8T98^^iijjgg^hhhj^gi^ihgj^ihgj<<<[[\\\<[\<[<\[SS<<>>??S===>?<SS>=<?S>=<?>>>``__`>_>`_>`_??aabb?a?bb?a?ba@@ffee@fe@e@fe@fUU;;U::U:;U:;:;UBBBkkjjjkBjkBkjBVV==VCC>>??DD<<BBAA@@>?C<AB=DV@VC<A@?>D=BVC<A@?>D=BCCnnCooonCCnoConWWEEFFWEWFWFEWFEAAuuvvssttvutstvsutvsuEEExxyywwywExEyxwyEwxFFzz{{||F{|zF|zF{|Fz{001122210GGG}}~~G}~G~}G~}HHHHHHXXHHXIIGGIGXHXIHGXIHGYYYLLJJMMKKNNMLNJYKYNJMLKYNJMLKII  I         I    I I    JJJ   JJ J KKKKKK!!YYXXWWZZWYZXXZWYXZWYZZPPZOOZPOZPOZPO]]((])))(]rr[[RRQQ[[RQRQ[[RQ\\SSTT\\ST\ST\TSBBAABABA]]VV]UU]UV]VU]UV^^^XXWWX^WWX^^XWNNN&&''N'&&'NN'&__ZZYY_Z_Y_ZY_YZ[[jjiiji[i[j[ij```\\]]\]`]\`]`\OO**O))*O)*)OO*)^^^^^aa''``__aa`_'a'`_a'`_uu((u))u)(u)(u)(bbaabbbbbaabbbba//993344--0077..,,6611228855921865,3.7/-4016.3-028,4/957.,612480/-7359wwccceeffcfecfecfeddggdhhgdhdhgdhgRRR22333R2R32R32@@44==DDFF;;>><<AAEE99BB??JJ5566::CC7788HHGGII>JA=4987G6IH?;EDCF<:@B56<79=?ACEGI54;8:>@BDFHJ6<79=?ACEGI54;8:>@BDFHJ______SSOOMMSNNNMSOSONMSONMTTSSRRQQPPTTTSQTTRPTRSQPTTRSQPTyyyyyyUUVVUYYWWXXUUUVUWYXYUXWVUUWXVUYVV[[^^ZZV]]\\\[VZ]^\VZ[^]V\][Z^WWccaa__``Wbba`W_bcWab`_cc`_aWbXXffeeggXhhddghdeXfdXfhgeXfgedhYYjjmmiiYkkllkjmilYYiklmjYkljimZZnnZqqrroopprqZnpoopqrnZrnopZq[[[vvuuxxwwyyttssx[suvwyt[uvxtswy[sxutwvy\\{{\zz{\z\{zz\{]]~~||]}}|~}]]~}|]~}|HH""&&##''H%%$$H"&$#%'^^^^^^qqq..--//,,00/,-0.q``  `` ` ` aaaa        aa  eekkllekelelkelk\\ZZ[[\[Z[Z\[Z\bb    bb  b  b  ccccccDDCCDCDCzzyy~~**aajj$$yyxxww{{((zz))||w)(|z{xy|xywz(){wyz|)(x{--FF))cc)aaddbbcdba))cdbacab)d''JJII'IJ''JIIJ'wwvvuuxxvwxuwxvuvuxwxx&&\\888::;;8;:8;:8;:@@11MM1LLKK1MKL1MLK1MLK<<::==;;;:=<;=<:<=;:kk++TT~~//11~00~10/~01//1~011]]}}}$$##""}}}..--.}-}.-}.-tt##@@??>>#?>@##@?>#@?>qq<<""""""NNttrrqqppvvNssuupurtvNsqsprqvtNuNrsuqptvmm  88""777"887"7"822nnnnnnrrNN5511\\\\\\''']]\\]\'']\\']rrEEDDrDrErEDrDE__UU.....KK**(())K*K()K*)(nn]]n\\[[[\]nn]\[tttttt  ..99OOAAxx::<<;;x:x<;x<;:x<;:AA33llkkjj3j3lk3lkj3lkj--wwzzyyxx-z-wxyzw-xyzxw-yXXX      ++    ,,X   +  ,X   +  ,X   +  ,55]]UU==U<<U=<U=<U=<ssGGFFsFsGsGFsGF>>@@??>@?@?>@?>^^VV{{||Vzzz|{VV|{z{|zVwww!!   !ww! ! w^^33HHVV..KK::ee:ff:fe:fe:feccjjckkiijckickijckji::qqppoopqoopqpoqjjvvjuuuvjjvujuvEE  ** ,,++*+ , ,+* ,+*<<<<<<JJeeJffggJfgeJgefJgfe4455  pp77  99!!""  ;;##$$<<%%tt  t  t  t  t  rrrrrr@@??@?@?@?11GGFFGFFGGFhhkkEEBBGGJJIICCHHFFDDKKJKGBICEDFHHKIFEJGCBDIKFHCEBJGDUU\\VVWW[[SSZZTTXXYYS\[WUVYTXZSWXYV[UTZ\Z\WYTVS[XUKKffLL!!555555KK5566K44K546465KK654  5566 6 5 6556 !!!ddeee!dd!ed!ess99ppssWWuu##bbbffggeeebfgbefgfegb22--55LLMM5L5M5ML5ML  77ffffggeeegfgfeegf``CCIIyyrrNN''##$$""!!  '%%$!%' "#' !$"%#' !$"%#''IIMMNNOO55PPPMNO5PM5O5N5MOPNUUlldddddd..UU[[--kk77wwvv7uuuv7wvuw77wvu------BB55\\GG77  XX\\\\\\llllllMMxxmmiihhhiihih--00CCHH               hhZZccllckkjjkcljclkjlkcjXXWWXVVWVXWVXWVQQQQQQrr779966r::33;;228855<<44;69:853724r<8<r:7;25649336r279<8:54;  775566 9988::4459:648 7849:5 7647:85 96~~ttuu~u~t~tut~uKK@@GG    G G G  DD??eeffD@@AAe@?AfDD?Afe@dd~~>>oo  o    o   o     o 00xxyy0ww0xywyx0w0yxw;;66779988896778697869<<IIOOSSxxXXLLNNNNNLLKKNKLNLKNLK1199qqoorrpporqprpqopqorJJ}}YYWWXXWYXYXWXWYQQVVSSUUZZTT[[RRVS[TZRQURTV[UZSQZ[UVRQSTPPVVWWPWVPWVPPWVffaannEEDDnDnEEDnnED??;;JJ((''('('('%%&&%&&%&%LL--RR;;**))**)**)*)SSuu  DDMM%%&&??,,))***))*)*::000tt0uutu0ut0ut000000vvvvvvRRccMMcLLMLcLcMcMLKKwwxxuuKvvxuwvKKwxvuKwxvu```OOPPNN`ONPOP`N`PONaaLLMMKKaKMLaaLMKaMLK\\   //..llkkkllklk((::OONN::NO:ONhh}}\\???xxww?xw?xw?xwjj[[ZZjZ[j[jZj[Z--\\^^-]]\^-]-^]\-^]\,,}}||}||}}|33ww3bb3wb3wb3wb##  ##  # #EEii  bb??888@@AAA8@8A@8@A//VVWW/W/V/WV/WVrruuuuuuppppppoo&&%%oo&%o&%o&%99MMMAA@@MA@AM@MA@PP8899::8:9:98:98yyySSTTRRRTSyTyRSyTSRuu88TTUU8UT88TUUT8ttttZZ[[Z[t[ZZ[tcccccc]]]NNMMN]MMN]]NMss1100s1s0s10s10tt3322t3t2t32t32eeuuuuuu**??,,---?,-?,?,-^^LL4433433443wwwwww...;;::99:.9;:.;9.;:9``00ZZZZGGGGFFJJFJGGFJFJG++      ++   +   +   rrjjjiihhggBBLL@@))yyyyyyDDyyNNUUU!!"""!U"U!!"U######YY44\\::]]zz{{]||]{|z]|{z]|{zvv333333XXYYiiiwwxxixwixwixw__^^_^_^^_XX^^MM===aa``ccbbba=`c`=cab=ba`chh&&))++''**%%(('()%&+*%)*('&+%)*('&+RRSSRTTTSRSTRRTS55qqEE\\[[E]]^^[\]^E^E[]\E^[]\??55TT       OO NNON  ON ONPPOOCC      C    ||}}  | C}  C  |   }  | } C >>++{{{{{{MMeeMffMefMfeMfesssHHGGFF>>oo$$$AABB$BA$BA$BA22++,,+,,++,II88I999I898II98kk  k  k  k  k  ~~==333IIKK**JJ++KI3+*J3IK+*J3IK+*J44qq4ssrrpp4pqrss4rpq4rqpsffrrfqqrfqfrqfrqss~~CC}}11|||1}}1||}1BBzz[[{{{z[{[z[z{@@bbbbbHHee  e  e eDDJJcc{{sssXXYYYsXsYXsYX```mmm``m`mPPOOQQOQPQPOPOQ222222uueeffKK$$..''))++,,%%**--((&&44*)$.%&,+(4'-)*%(-'4$+,.&&$(+-*4'%),.>>ppllQQGGLLL&&''%%##$$""L$"#%&'"%$&L'#L$&#"%'ggoo``IIHH`FFGG`HGFI`HGFIVV==99SS9RRSR99RS9SR@@//0011@/@10@01/@10/LLKKKLLKLK++++hhgghg+hghg+hhh##!!``aa__h_!`a#h!#`a_ha!`_#iicci%%bbdd$$d%cib$cb%id$id$cb%  ""  " " "      44                               wwwxxwxwxwxii@@??i?@i?i@i@?GGLLMM55oo<<==??::>>;;99:>9=?<;;>?<=9:<;>:9=?   ]]\\ \] ]\ ]\//EEEEEE22    2    2 2      200!!8877!99798!87!989!7ggjjqqiiffggpphh//..gkknnoommllg/pln.gfihojkmqhlp.jkqmg/oigfnof./pkjhlmggnqi11--GG''**))((++,,HH1(1,)G-+*'Hllllll112233tt$${{BB22ZZ[[VV[[XXYYZZUUWW2Y[2ZWUZXV[2ZUZYXW[V[2ZUZYXW[V[\\}}CCqqssrrrqssrqqrs[[}}WW{{UUAAffeeAeAfAefAfeHH66yy%%y$$%$y$y%$%yXXWWXWWXWX!!||RR  aa~~______DD***QQPPQP*Q*P*QPHH00??VV3300--333  3 3 3 ++lllllSSMMEEGGHHMFFIIHMGIFEMGHFEIMGHFEIpppppp,,__^^``,`_^,^_`,??????BBKK^^__K_K^K_^K_^UUqqqqqq88##ffeebbddf--,,ccb,ec-dffde,cb-fecd-,bFFaaWWQQ::::::,,UU,TT,UT,UT,UT__99DDDDDDrr  ;;;;;dddQQPPQdPdQPdQP))  JJrrLLJJ\\J]]ZZ[[YYYJ[]Z\\]ZJY[YJ]Z\[EEssttEtEstsEstE44dd  YY88XXYYWW88YXW8YXW8YXWXXiiiiiiMMWW''BBWWYY,,6677676776LLzzL{{||}}~~yyyz{}|~Lzy{~}L|L~y}|{z   8866::7799 7896: 9876: 9876:88||tt@@}}@@}??>>?@>}}@?>}@?>$$>>44335511444,,--0022..//102/.4354-,3.514-402,/4,240/.-351MM]][[\\][\][\[\]bb33...ssrr.srsr..srUUcc[[]]c\\c]\[\][cc]\[jjiijijijizzFF>>$$%%##>$%>##>$%>#%$ss99999TTUUTUUTUT44KKJJLL4KL4J4LKJ4LKJzzzUUVVWWUzVWVWzUzWVUllllll  :::jjll00//kk:jl0/k:jl0/k:jl0/k??@@@?@?@?444kkjj4kj4kj4kjcc99WWVV9W9V9WV9WVVV))""hhii""ih"ih"ihZZ~}}||Z~}|Z~|}}|::::::qquuQQQnnmmllQnmlQlnmQnml&&%%##  $$!!""''&$ #"'%! "$#!&%'&$ #"'%!99uu9zzvvttyywwxx9vwxzutywv9yuxtz9vwxzuty  //NN..||~~{{}}.|{.~}.}|{~|~{.}  __CCCLLJJOONNMMKKCLJONMKJCOKMNLCLJONMK__88811--,,2281-,281-,281-,2__\\\yyxxww\yxw\yxw\yxwZZYYZYZYZYoo    11        1     1     1   vv334477668855376548783465376548xxQQ==++'''HHGG'HG'HG'HG]]]YYXX]YX]YX]YXzzPP66  ff==00kk''$$$##""$#"#"$$#"MMmmKK&&LLK&LK&LK&LDDttsstssttsrrhhh>>h==h>=>=h>=)))FFEEEF)F)E)FE55]]  AA  ''      yy^^JJ``~~~TTSSUUUST~US~T~UTS]]]]\\]\]\]\jj^^CC~~DD^}}DC~^}^C~}D^D~C}33\\3^^]]^\3]3\]^3]\^AA@@A@A@A@**[[kkkkk{{ooeee221100//210e/10/e2e/210EEVV@@AACCBBV@VACBV@CBAAB@CVVVkk332211321321321qq  77TTSSUU7S7UT7TUS7UTS^^ww444444FFEEFEFEFEoooooozzzLLKKzLKzLKzLKoooffeeddofedfeodofed  88}}ZZVVVLLKKLKVKVLVLKVVdd\\}}|||}\\}|\}|iiff77xx]]~~~iihhgg~ihggih~~ihgvv[[--//.../-/-./.-FFOOMMNNPPLLMLPONONMLPONMLPuuIIJJuHHJIHuuIHJuIHJ//CCddd__^^d_^d_^d_^===3322=3223==32dddnnRRPPooSSQQdnRPoSQdnRPoSQdnRPoSQ666SSRRQQ6SRQQ6SR6SRQJJRRMMLLRRMLRMLRML--33wwQQ""[[[ZZYYXX[ZYXZX[Y[ZYXrr]]]FFEE]FE]FE]FE||WW33GGEEnn##$$""n#n"$#"n$"n#$ddFF  eerrrrrrmm     ...  . . . 77665588765876587658NNMMNMNMNM..ddmmnnddnmndmdnmuu]]]]]]iii__^^]]i_^]]^_ii_^]((WWWnn{{zzyyooWn{zyoWn{zyoWn{zyonnnnnn..--,,.-,.-,.-,AA``bb  ;; << ;< <; <;zzz''&&'z&z'&'z&ee::  zz''RR7788RR878R7R87,,qqrrqrrqrq,,LL,MM,LMLM,,ML~~II~GGJJHHJ~HGIJIH~G~IHGJ______""  pp  ooo p p o o  p--99ttEEGGFFtDDCCFECtGDtEFDCGtEFDCGbbbbb        b  ///MM__^^]]\\NN``/M_^]\N`\_M`^N/]/M_^]\N`MMMMMMXXXHHGGFFXHGFXHGFXHGFeeffggiirrttuuwwyy{{}}bbkkmmnnppddcchhjjssvvxxzz||~~llooqqefgirtuwy{}bkmnpdchjsvxz|~loq~vedm{rcjxz}ypqfsgbn|uotilkhwefgirtuwy{}bkmnpdchjsvxz|~loqRRSSSSSS  ||{{|{|{|{aa^^__]]_^]_^]_^]55555ZZ!!KKK    K  K  K      JJJJJJJ{{{OONNMMPP{ONMP{ONMP{ONMP2222CC332C32C32C3rr     %%iinn        :: ;;<<< ;: <;:<: ;33TTVV3UU3UVTUV3TUTV344WWYYXX4YXW44YXWYWX4""##!!  !" # !#"! "#$$llkkjj$$jlk$lkjjk$l%%mmoo%nnmon%%onmo%nm!!==??>>!=!>?!?>=>!=?555[[ZZZ[55[ZZ[5''&&((%%$$$'(&%'&%$($(&'%""BBAA"DDCC@@BC@"AD"CBA@DC@D"BA&&&rrqqpp&qrp&rqpp&rq###EEFFEF##FEFE#666``\\__]]^^6]`^\_6_^]\`_6^\`]nn$$GGHH$II$IHG$IHG$IGH%%%KKJJK%JKJ%K%J'''ttssst''tsts'77ccbbaa7ba7c7cbaabc7oo((wwvv(uuvw(u(vuwvuw(88dd8eeffed8f8edffd8e99ggii9hhgi9hgih9h9igqq)))zzyyxxyz)xzyx))xyzss**{{||}}*|{}*{*}|*}|{DD    D     D   D D  +++~~~++~+~::lljj:kk:jklkjl::ljk;;;mmnnmn;m;nnm;<<<ooppo<p<pop<o==ssrrqq==qrs=srqs=rqEEEEEE,,,,,,------..  . .. . &&MM&NNLLMNL&&MNLN&LMFFFFFF''QQPP'OOO'PQ'QPOPOQ'//  /    /   /     / GGGGGG(((TT(SSRRRTS(TSRSRT(00  !!  0 0! 0!   0 !>>>ttvvuutu>v>vut>utv111111222222333333??444444))WWVV)UU)WUV)WVU)WUV**XXYYZZ*Z*XYZXY*XZY*++]][[+\\]+\[+][\+\[]BBBBBB??wwxx?yy?xyw?yxwwxy?@@||@{{zz@z|{@|{z@{z|AA~~}}A}A~A~}A~},,``^^,__`,^_,`_^^`,_VVVBBAACCBAVCAVCBCBAV...11335500//2244.1350/245420.3/1.1350/24}}}aa``}a``a}}a`RRQQRQRQRQ!!/////{{``{aa{a`{`a{a`aazzGGFFFGFGGFHH22~~2~2~2~QQPPQPQPQP;;---4433-4334--43--..==,,++-.=,+-,.+=-.=,+hhqqq++,,**))--q+,*)--*q,)+q+,*)-&&------///vvuutt/vutuv/t/vutooPPQQ{{  ||((**,,  //11zz  ??  dd333887738773838711---**,,..))((++---*,.)(+-)--(.+,*-*,.)(+-%%%MMLL%MLLM%%ML00uuzz88**rr<<    oo///88::<<776699;;/8:<769;987<6/:;/8:<769;|||oonn|on|no|onvvLLKKPPNNJJIIMMQQOOLKPNJIMQOLKPNJIMQOLKPNJIMQO00NNNffeeddNfeddfeNNfed%%||hh``[[  }}|| ~~ ~}| ~|} ~}|BB    B          B B     B     VVyy3344344334[[((77AAAYY2233CCDDGGIIMMNNSSTT\\]]iijjkkllxxyy||}}~~  ,,--//00BBCCDDEEHHIIKKMMOOPPXXYYhhggZZHHAY23CDGIMNST\]ijklxy|}~ ,-/0BCDEHIKMOPXYhgZHAY23CDGIMNST\]ijklxy|}~ ,-/0BCDEHIKMOPXYhgZHAY23CDGIMNST\]ijklxy|}~ ,-/0BCDEHIKMOPXYhgZHVV{{{{{""ddmmdlldmlldmdmlffTT<<%%$$##$#%%$##$%llllll%%%&&%%$$##''%&%$#'%%&'#$%&%$#'  4433ttXXuutXuuXttXunnll..<<UUEEFFFEFEEF$$%%   ##%%$$ #%$$ #% #%$^^&&???""##?#"#?"?#"..uupp[[ddVVdWWWdVdWVdWVqqaaOOJJJDDIIKKCCBBJJJDCBBCDJJDIKCBJII******""<<"::==;;8899"8<=;:9"8<=;:9"8<=;:9))uuzz7766766776ccbb888888CCCUUVVTTWWCUVTWVCUWTCUVTWqqPPooppPPpoopPPpoOOO~~||{{zz}}|Oz}~{O~|{z}ll  ^^^6655^65^65^65MM\\      jjjjjjss======00!!ll##  kk$$""00k!#l" $$#!" l0k0k!#l" $ffffffNN44LLMMLMLMLMYYZZXXWW[[YZXW[YWZ[XYZXW[tt  %%..777777      tt222))((2)()2(2)(bb!!7766554488765488647576548>>>$$##>$##>$>$#!!!QQPP!QPQP!!QPtt--//..tt/.-t/-.t/.-KKggff!!""##$$&&%%#"f&g$!%"!%g$#f&!#%gf"$&ccXXiiMMLLMLMLMLjj(((<<;;(<;;(<(<;EEE&&%%$$E&%$E&%$E&%$nnn    n  n  n  554433543543543(((qqpp(qp(qp(qpmmm    m  m  m  **{{99999966))**>>++*>++*>*>+mmkkllnnmlkn++IIDD;;>>LLKK+JJ==<<AAHHBB??GGCCEEFF@@?KI=>@BCH+DJFG;L<AE+ILJ=K?GHDEAC<FB@>;+>A?ICEKG;=<B@JDFLHVVXX~~WWDDIII..00((&&**,,%%$$//11))''++--I.0(&*,%$/1)'+-)%/1.$0I-+*'(&,I.0(&*,%$/1)'+-44..00//.0/0./.0/BB++))**+*)*+)+*)**[[jj*ccllaa__nn\\^^dd``]]kkeehhmmggbbffiicf]^_[l*he\manidbkj`gichne[bg]k_fdja`m*l^\*]^eghjlm`bc\[_fiknad%%||II  RR######""PPaa99bbMMMMMMGG***eeff*fe*fe*fegg[[111wwvv1wvw1v1wvffooTT;;==T<<T=<;=<;TT=<;==mmll++pp+qqrrooqpor++prqo+qpor//@@gghhGG--..-.-.-.77==###mmll#mllm##ml3322323232}}HH??  vv  yyxxxy xy xy zz##]]UUU^^__aaddccff]]\\``bbeeggU^_adcf]\`begU^_adcf]\`begU^_adcf]\`beg&&&yyxx&yxyx&&yx!!xx  ccjjiiji}}(((DDCC(DCC(D(DCll##``dddiijjdjidjidji@@wwbb``waawab`wba``wab;;;\\bbdd^^``[[ZZ]]ccee__aa;\bd^`[Z]ce_a;\bd^`[Z]ce_a;\bd^`[Z]ce_a33TTSSTSTSTS000ccbbaa0cbabc0a0cba;;;;;;uuTT/////EE[[[[[[II@@AAIAI@IA@IA@^^^TTSS^TS^TS^TSjjUU66**!!ss!rr!sr!rs!sr~~~~~44$$wwAAJJii8888EE998E98E98E9YYY$$##((**'',,""!!  %%&&))++Y$#(*',"! %&)+"#&$Y('!+* %),Y$#(*',"! %&)+~~~VVUU~VUU~V~VU,,  PP__|||WWVVV|WW|VW|VvvuuvuvuvuQQQZZYYXX  QZYX Z YQXQZYX !!  !  !  !  !  666&&%%6&%6&%6&%nnzz||{{yy}}|{zy}}y|{z|{zy}~~~~~NNN""  !!N !"!" NN !"pp]]BBAABAABBA<<<FFEE<FEEF<<FE""!!  "! " !"! 9988989898PP22P33P323P2P32ttZZ66NNOO6N6O6ON6ON__    _   _  _   _   UUxxyywwUwUxyUyxwUyxw000ZZYYXX[[0ZYX[ZXY[00ZYX[22CCeeellkkelkelkelkqqq""  TTUUVVYYXXSSRR!!WWZZq" TUVYXSR!WZW!RSUZYTq" XVq" TUVYXSR!WZ!!        jj--..j-j..-jj.->>gg>hh>gh>hgDDmm77YYYYYYqqq      q   ((PPMM##HHJJIIJIJIJILL11\\]]1\]11]\1]\33::::  BB665577B67B5B76556B7SSSOONNSONNSOSON&&``//00/0/0/0--..@@//.@/./@.@/FFll<<>>==>=>=>=  .. ---. . - .-YY$$ccgghhffeeddcghfedfegdchcghfeddd66__''++**||}}99ppWWEEFFDDWFDWEDFWEWFEDbbbSSRRbSRbSRbSR}}}YYXX}YX}YX}YXggg~~g~g~g~;;AA@@A@A@A@wwvvxxuuttxvutwuwvxtwvutxXXGGHHXHXGXHGXHGYYLLxxxbbaa``xba`xba`xba`mmMMGGGGGG  MM\\HHHHHHkkkjj>>@@iihh??AAkj>@ih?Akj>@ih?Akj>@ih?A    11CCLL  HHGGHGHGHGRRTTRReeffeffefeKK  hh**}}**))*)*)*)QQQQQQ]]]]]]]]]//..]/.___4433_43^^^221100^210```77665588`7658,,++,+,+,+..--.-.-.-00//0/0/0/9988989898---bbaa-ba-ba-ba...ddcc.dc.dc.dcHHHH@@@@66668888///ggff/gf/gf/gf111mmll1ml1ml1ml222oonn2on2on2on333qqpp3qp3qp3qp444ssrr4sr4sr4sr>>>::KK<<;;LL>:K<;L>:K<;L>:K<;L555vvuutt5vut5vut5vut666yyzz||xxww{{}}6yz|xw{}6yz|xw{}6yz|xw{}888888777~~7~7~7~999999====>>>  >     :::    :  :  :  ;;;      ;   ;   ;   ======CCC&&%%C&%C&%C&%DDD((''D('D('D('EEE**))E*)E*)E*)PPP00//P0/P0/P0/GGG..--G.-G.-G.-QQQ2211Q21Q21Q21HHH00//H0/H0/H0/JJJ5544J54J54J54KKK;;::K;:K;:K;:LLL>>==<<??L>=<?L>=<?L>=<?MMMAA@@MA@MA@MA@NNNCCBBNCBNCBNCBTTT44332255T4325UUU1100U10OOOEEDDOEDOEDOEDPPPGGFFPGFPGFPGF666ssrrqqttQQQIIHHQIHQIHQIHRRRKKJJRKJRKJRKJTTTRRQQTRQTRQTRQYYY998877::Y987:ZZZ==<<;;>>Z=<;>UUUUUTTSSUUTSUUTSUUTSVVVXXWWVVVXWVVXWVVXWVWWWZZYYWZYWZYWZYn~}|XXX\\[[X\[X\[X\[RRR;;::R;:R;:R;:YYY^^]]Y^]Y^]Y^][[[bbaa[ba[ba[ba\\\ddcc\dc\dc\dc]]]ffee]fe]fe]fe===^^]]=^]=^]=^]___llkk_lk_lk_lk```nnmm`nm`nm`nmaaappooapoapoapobbbrrqqbrqbrqbrqcccwwssvvuuttcwsvutcwsvutcwsvutAAAiihhggAihgAihgAihgllmmlmlmlmDDDrrqqppDrqpDrqpDrqp210dddee  ~~  de ~ de ~ de ~ ffffffmmm@@??m@?pphhhhhhpppCCBBAADDpCBADqqqFFEEqFEmmmmmmooo""!!o"!o"!o"!ppp$$##p$#p$#p$#qqq&&%%q&%q&%q&%rrr((''r('r('r('sss**))s*)s*)s*)ttt,,++t,+t,+t,+DC,,ssVVV77665588V7658V7658V7658aa<<nn==<n=<n=<n=??LLMM??ML?ML?ML  dd eede  edd eyy,,,~~,~,~,~NN77rr__ssr_sr_sr_s'''      hh  ii'   h i'   h i'   h i          yypppppNNN      N   N   RRRRRR//KKLLKLLKLKCCbdeeccbdec,,ssmm22(((uuvv(vurrrrrr[["""KKJJ"KJ"KJ"KJ<<<!!""$$  ##%%<!"$ #%MMLLMLMLML00ppoopopopo444444\\\\  bb""!!cc## b"!c#\" !bc#\ b"!c#888ssrr8sr8sr8sr((''&&('&('&('&---ppqqp-qp-q-pq  mmm{{|||{mm|{{m|77777YYY7766554488Y76548Y76548Y76548>>>++**))>+*)>+*)>+*)===IIHH=IH=IH=IH  nn''YYYMMLLYMLYMLYMLRR        qqpp   q pp   q   p  q..ZZ[[.YYZ[.YY.[Z.Y[Z55&&&LLMMGGIIKKJJNNHH&LMGIKJNH&LMGIKJNH&LMGIKJNHIIbbb**    ++))((b*  +)(b*  +)(b*  +)(;;;;;;OOPPNNMMQQOPNMQOPNMQOPNMQ))ddHHCC%%>>>KKJJ>KJ>KJ>KJjjiijijijiNNJJKKKKJKKKJKJKKii22    2  2 2  2 LLLaa``La`La`La`wwvvwvwvwvCCJJIIHHGGKKJIHGKIJKGHJIHGKRR(((~~}}(~}(~}(~}RRR\\[[R\[R[\R\[777ssrr7srrs77srwwFFEEFEFEFEppphhggphgphgphg::""9966333    3  3  3  00OOff&&&7766&76&76&76,,,,,,FFF5544F54F54F54GGGGGooFF~~}}~}~}~}000aa``__0a`__0a`0a`_999@@>>??==<<AA9@>?=<A9@>?=<A9@>?=<A:::BB:B:B:B$$$$$$1100100110hh,,          bb==??>>=?>=?>=?><<MM~~~~~rrssOONNONONONOOssWW_____"""1122"12"12"12ccc~~c~c~c~FFFFwwvvuuFwvuFwvuwvuhhgghghghg           ::uuu::AACC>>@@vvtt;;==9988BB??wwuu<<u:AC>@vt;=98B?wu<u:AC>@vt;=98B?wu<u:AC>@vt;=98B?wu<   0066882244//..1177993355 06824/.17935 06824/.17935 06824/.17935{{~~XXWWXWWXXWaaxxLL}}}}}))(()()()(ccbbcb??WWWWWWmmmttss//////  oozz..>>www77112233446699;;==??@@BBCCEE00//8855::<<>>AADDw7123469;=?@BCE0/85:<>ADw7123469;=?@BCE0/85:<>ADw7123469;=?@BCE0/85:<>AD\\]]\]\]\]gg==BBBmmllBmlBmlBmliiiiiijjjBBAAjBAjABjBAppp((''p(''p(p('#####""##"##"##"QQffUUVVWWfVfUWfUVWWVUf??????WW[[[RRSSQQPPTT[RSQPT[RSQPT[RSQPT))vv\\\LLKK\LK\KL\LKbbbDDCCbDCCbDbDCnnoonnlllffeeddlfedlfedlfedVVVGG  ggVVFFEE  WWVG gVFE WVG gVFE WVG gVFE Wnnn;;<<::99==n;<:9=n;<:9=n;<:9===zzzzzzyyxxyxyxyxoooHHIIKKGGFFJJoHIKGFJoHIKGFJoHIKGFJJJJ((''J('J('J('LLL--,,++..L-,+..+-,LL-,+.III332211I321I312I321ZZZ``__Z`_`_ZZ`_aaawwuuqqrrssppooxxvvttawuqrspoxvtawuqrspoxvtawuqrspoxvtUUU??>>U?>U>?U?>5556655565655565rroo;;ttWWXXVVtXWtVtXVWtXWV^^^MMQQPPLLIIRRSSHHKKNNOOGGJJHRJS^IMLQONPGKMK^LJOIGNHRQSP^INPKMQSHGJOLRcc**c++*c::;;<<c*:<;+c*<;:+<;:+""##ee   @@??>> @?> @?> @?>YY66(((00//(/0(0/(0/EEEjj55          kkE444  5k  E j  4j   5kjEk 4   5 ggeeffgefgfeefg------++$$##$#$#$#llEEEoonnmmEonmEonmEonmTTT[[ZZT[ZT[ZT[ZJJJttssJtsJtsJts11;;$$<<;$<;$<;$<TTvvNN  PPDD||EEE3322E32E32E32aaaaaa{ONMEEE##""!!E#"!FFF&&%%$$F&%$HHH))((''H)('??????@@@@@@AAA""!!  A"! A"! A"! JJJJJJKKK,,++**K,+*LLL//..--L/.-rrrmmllrmlrmlrmlvvbbbbbb+++}}||+}|+}|+}|MMMDDFFJJIIEEMDFJIEMDFJIEMDFJIEVVPPAA=====BB>>>>>CC????@@??@??@??@DDAA@@BBA@BA@BA@BBBAA@@BA@BA@BA@xxnnAA\\]]\\[[\\][\[\]\\[\]11--))XXX++**))X+*)X+*)X+*)DDCCDCDCDCoo**vv////""!!!"/!"/"!   ))(('' )(' )(' )('JJSSSXXWWVVUUYYSXWVUYSXWVUYSXWVUY^^HHHyyxxww  Hyxw Hyxw Hyxw 44kkkccbbkcbkcbkcbbbcccbbccb77{{HHWWDDXXWDXWDXWDXxxwwvvxwvxwvxwvff   ==<<;; =<; =<; =<;GGGvvuuGvuGvuGvuFFFvvuuttwwFvutwFvutwbbqqee}}||~~}|~}|~}|~77rrr''&&r'&r'&]]ssiiiiiiBAvvvHHMMJJFFQQLLOOEEDDIINNKKGGRRPPvHMJFQLOEDINKGRPEJGOPILHRQDNvMFKvHMJFQLOEDINKGRPLLL!!  L! L !L! MMM$$##""%%M$#"%M$#"%M$#"%(((ddiieeggoobbkkmm``__^^jjffhhppccllnnaa(diegobkm`_^jfhpclna(diegobkm`_^jfhpclnajjjjjjPPP,,++P,+P,+P,+QQQ..--Q.-Q.-Q.-kkkkkkccddcdcdcd!!nnn  n n n bbbffeebfefebbfeZZZOONNZONZONZON220011012210210jjj||}}j}|j}|}j|kkk~~k~~k~k((XXWWXWXWXW..dddddd%%::TT%%00YY//XX11--../0XY1-.-.X0/1Y-.X01/Y\\aa\``\a`\a`\`a```XXWW`XW`XW`XW''eeeeee``````??~~ZZ[[~[~Z~Z[~[Zsshh  ......     bbaa``ba`ba`ba`TTSSTSTSggg__^^g_^g_^g_^``dd;;FF{{rrHHHHHHMMkkIIJJIJJIIJqqFFGGEEFEGFEGFEGQQppzzyyxx{{zyx{zyx{zyx{>>--kkoonnqqssmmpp--,,llrrkonqsmp-,lrkonqsmp-,lrkonqsmp-,lrAA66666WWyyMMOOzzPPRRSSUU}}||NN{{QQTT%%%          {{((%%%%%%++55yyccbbcbcbcb@@{{<<||{<|{<|{<|  ++ + + +<<<<hhggff<hgfhgf<hgf+++HHGG+HG+HG+HG777<<;;7<;7;<7<;888>>==8>=8>=8>=999@@??9@?9@?9@?:::BBAA:BAA:B:BA;;;DDCC;DC;DC;DC<<<GGFFEEHH<GFEH<GFEH<GFEH===JJII=JIJ=I=JI>>>LLKK>LK>LK>LK???NNMM?NM?NM?NM@@@OOPP@PO@PO@POAAARRQQARQARQARQBBBTTSSBTSTSBBTSCCCVVUUCVUCVUCVU00WWW^^]]\\W^]\W^]\EEEYYXXEYXEYXEYXGGG[[ZZG[ZGZ[G[ZHHH]]\\H]\H]\H]\III__^^I_^I_^I_^JJJaa``Ja`Ja`Ja`LLLccbbLcbLcbLcbddddd``iieeffeffeef66__ZZYYXXZYXZYXZYX]]]ccddbbaaee]cdbae]cdbae]cdbae<<<  kkjj  < kj < kj < kj AAAzzGGIIyyxxHHAzyxAzyxAzGIyxHggg    g  g  g  ::^^``//__^`/_^`/_^`/_^^^5566^56^56^56ZZZppooZpoZpoZpo$$@@@ddcc@dc@cd@dcxxGG[[[rrqq[rq[rq[rq33cc||AAAAAArrrrrr  ###HHGG#HG#HG#HG;;""tttffeedddetfetdfdtfeuuuhhggiiguihuihgiguhvvllvjjkkkjlvlkvjkvjlyyyyyyzzsszttuusutztusztuzs||zz{{|yyyz|{{z|yy{|z~~~~~~                    ^^@@FF}}||@@AAGG}AFG|@|@GF}AAG|F@}dd||}}{{zz~~bbpp;;;;;;uuttuttuutff\\pphhhhhhhh33221144321432143214}}nnrrr??>>r?>r?>r?>yyTT$$$CCBBAAAC$BCAB$$CBAaa}}}rrqqppss}rqps}rqps}rqps???&&%%?&%?&%?&%EEDDCCEDCEDCEDC,,[[***{{zz*{z*{z*{z%%%5544%54%54%54llOO  NNMM  O NM O NM O NM mmPP..SSRRQQ//P.SRQ/P.SRQ/P.SRQ/&&&[[ZZYY&[ZY&[ZY&[ZY222FFEE2FE2FE2FEjjj998877j987798jj987   <<;; <; ;< <;(((SSRR(SR(SR(SR55CCDDEEIIIEDEIDDIEvvuuttvutvutvutTTT==<<T=<T=<T=<(((((<<''&&==((<'&=((<'&=((<'&=LLKKLKLKLKeeeeeeUUEE``````  33oommkkGGFFEEDDHHGFEDHGFEDHGFEDHTTTTTT##FFF@@??>>F@?>F@?>F@?>;;;iicchhggdd;ichgd;ichgd;ichgdpp!!  ! ! ! ZZ+++ZVVTTSSRR[[WWUU+VTSR[WUURT[+WSZV+ZVTSR[WU!!!bbaa!baa!b!baxxx^^]]x^]]x^x^]"""ddcc"dcd"c"dc###ffee#feef##feaa--...-.-.-uussrrqqsrqsrqsrq::sssss//999  9 9 9 mm  >>..               ##!!  ##VV!!%%$$""WW""! #V!%$"W"! #V!%$"W"! #V!%$"W"iiittssitsitsits---<<<??AABBDD@@CC<?ABD@C<?ABD@C<?ABD@C(((**``__^^++(*`_^+*^(+`_(*`_^+__UUWWVVUWVUWVUWVmmm!!  m! m! m! OOO,,++**O,+*O,+*O,+*kkjjkjkjkj''<<))QQSSPPRRQSPRQSPRQSPRRRRRRRIIOOmm  m    m  m  mSSS7766S76S76S76444LLMMKKJJ4LMKJ4LMKJ4LMKJ666666ddRReedRedRedRe**WWYYVVXXWYVXWYVXWYVX))nnn44tt3322uun4t32u2un43tn4t32uii     }}qq~~||{{rr }q~|{r }q~|{r }q~|{r!!!##""!!!#"!!#"!((''('('('kk@@@NNOOO@NO@N@ON~~FFqqssttrrFrFqstrFstqtFrqsaa**bba*bab*ba*88pp44qqp4qp4qp4qaammnnSSwwVVhhkkmmjjiillhkmjilhkmjil++++++yyy447755332266y4753265426y37y475326yywwnnnnn''>>??==@@@?=>@>?=>=@?""  !!!"  "!! jjOOO,,++O,+O,+O,++++wwvv+wv+wv+wvaa)))))WWWW]]EEDDW]EDE]DW]EDYYYYYY}}fff::99f:9:9ff:9aaaaBBAAaBABAaBAaaacceeddacedacedacedCCCCCCCC<<<      <   <   <   ***FFEE*FEE*F*FEYYZZ  33CCC))((C)(C)(~~~nnmmll~nml~nml~nml   bbaa baa b bamm((((DDCCBBGGAAHHEEFFDCGAEBHFGEAHCFBDDFAGBCEH((66,,,,,,%%mlknPPQQPQPQPQHHHUUTTSSHUTSTSUHHUTS\\OOcccHHJJGGFFEEIIKKcHJGFEIKcHJGFEIKcHJGFEIKJJJ;;::J;:J;:J;:AAA++**A+*A+*A+*^^^;;::^;:;^:^;:)))ssrr)sr)rs)srTTllee$$##$#$#$#SS  !!""##$$%%::FFFFFFUU--ii..-i.-i.-i.JJJ!!  J! J! J!           /////TTT  T T T ddhheeggjj__aaccbbiiffkk``dhegj_acbifk`dhegj_acbifk`dhegj_acbifk`333HHIIGGFFTTT::9988;;T:98;T:98;T:98;ttCCAA@@??DDBBCA@?DBCA@?DBCA@?DB22!!  ! ! ! --UUUSSRRSURSRURSU//776655765765765nnmmjjjjjj   aa`` a` a` a`zzyyxxww{{zyxw{zyxw{zyxw{kkk66ppXX77qqYYk6pX7qYk6pX7qYk6pX7qYhhh((''&&h('&h('&h('&   ``__ `_ `_ `_WWTTTaa``Ta`T`aTa`**))*)*)*)442233411142321434321KKddbbMMM::99M:9M:9M:9xxxZZYY[[XXWWxZY[XWxZY[XWxZY[XW333EEDD3ED3ED3EDkkTTVVXXZZ\\^^``bbddffhhjjllnnpprrttvvxxzz||~~        UUWWYY[[]]__aacceeggiikkmmooqqssuuwwyy{{}}      TVXZ\^`bdfhjlnprtvxz|~    UWY[]_acegikmoqsuwy{}   TVXZ\^`bdfhjlnprtvxz|~    UWY[]_acegikmoqsuwy{}   TVXZ\^`bdfhjlnprtvxz|~    UWY[]_acegikmoqsuwy{}   BB7766B88B678B87667B8SSrrssSqqrqSssqrSsrqSLLMMLMMLLM%%WWW((''W('W('W('??wwvvxxxvwwvxvxw;;;''&&;'&;'&;'&,,QQQBBCCQBCQBCQBCwwvvxx{{0022yywuutt||11zzvx{ywut|zvx{yut|zvx{02ywut|1z""!!"!"!"!DDDllkkDlkDlkDlk,,,jjii,ji,ji,ji``//""ooxxxxx++''((##66ttXXvvvvv@@@&&''%%$$((@&'%$(@&'%$(@&'%$(&&%%&%&%&%   1100 10 10 10AAA443322A432A432A4326663322632632632%%%%%%SSSSSSjjiihhihihih|||ffgg^^eeddhh__|fg^edh_|fg^edh_|fg^edh_55""!!##  5$$#5$"! #5!" $"#$5 !###MMLL#ML#LMML#((eell  HHGGHGHGHG//../././.66vv5544ww6v54w6v54w6v54wIIIAAIAIAIALLLFFLFLFLF,,,MM,M,M,MMMMJJMJMJMJ---NN-N-N-N```mm`m`m`mnnn  n n n wwwwwwyyyy##y##y#...OO.O.O.O~~~**~*~*~*.....EEE;;E;E;E;22222///PP/P/P/P6666688888000QQ0Q0Q0Q@@@@@FFFFF111RR1R1R1RGGGGGJJJJJRRRRR222SS2S2S2SUUUUUWWWWWEEE==>>E=>E=>E=>""QQQJJKKQKJQKJQJKLL444__``aa4_`a_`a44`a_(((uutt(ut(ut(utOOOnnmmOnmOnmOnm__::mm;;:m;:m;:m;hhhhhh  33  ff  OO555qqpp5qp5qp5qp$$$qqppoonnrr$qponr$qponr$qponrll!!##%%''SS))WW++]]--__//aa11cc33ee55gg77ii99kk;;mm==ss??uuAAwwCCyyEEzzFF{{GG}}IIKKMMOOQQ      ""$$&&((TT**XX,,^^..``00bb22dd44ff66hh88jj::ll<<nn>>tt@@vvBBxxDD||HH~~JJLLNNPPRR!#%'S)W+]-_/a1c3e5g7i9k;m=s?uAwCyEzF{G}IKMOQ   "$&(T*X,^.`0b2d4f6h8j:l<n>t@vBxD|H~JLNPR!#%'S)W+]-_/a1c3e5g7i9k;m=s?uAwCyEzF{G}IKMOQ   "$&(T*X,^.`0b2d4f6h8j:l<n>t@vBxD|H~JLNPR!#%'S)W+]-_/a1c3e5g7i9k;m=s?uAwCyEzF{G}IKMOQ   "$&(T*X,^.`0b2d4f6h8j:l<n>t@vBxD|H~JLNPRZZZOONNZONZONZON``**##sss   s s sJJVV//jj00/j0/j0/j0gggVVUUTTgVUTgVUTgVUTaahhrrhqqrhqhqrhrqjj__ff_gggf__gfgf_]]sssBBAA@@sBA@sBA@sBA@OOOxxwwOxwOxwOxwJJJSSRRQQJSRQJSRQJSRQdddwwvvuudwvudwvudwvu11]]{{{vvwwxxvx{w{xwvvxw{ttsssttsstYY%%%$$##%$#%$#CCAAhhBBoowwmmwnnoomnwwnmmnow}}ooqq}nnppnopq}noqp}q}ponAA%%           eebbcciiggkkaa``ffddjjhhllebcigka`fdjhlebcigka`fdjhlebcigka`fdjhlvv>>>ddffggee>gdef>fgedgde>f//EEGGFF//GFEE/FGGE/F...6655.65.65.65------[[[QQPP[QP[QP[QPtttt----EEPPPGGFFGFPPGFGFP""ww,,  ,  ,  ,    ,??????  ..2200--,,//11 2/.0- ,1-12 /.,0, /20.-1((xx))(x)(x)(x)++iiiiqq&&**88QQQ44554Q5Q5445Q>>  !!> !>>!  !>DDDDDD   << < < <||>>22;;;;;;}}SSTT}ST}}TST}S''{{'||zz|'{z{z|''{z|!!!!!!++++        +    +        NNMMNMNMNMKKKKKK~~\\]]^^[[]]\\[]\[]\[]\          %%@@@@@@"";;1122;2;12;121;\\\WWVVUU\WVU\WVU\WVU!!!ggff!gf!gf!gf   FFEEDDCCGG FEDCG FEDCG FEDCGKK##@@#??@?##@??@#qqll77jjkk7iiik7jkij7kj7iggguuttssgutsgutsguts__UUUccbbUcbUcbUcb222zz{{yyxx||2z{yx|2z{yx|2z{yx|      KKKFFEEKFEKFEKFEYY::WWWVVWWVWWWWVWVW++ggii+jjhhhgij+gjh+iig+jh))///8877/87/87/87ppoopopopoGGGllkkjjGlkjGlkjGlkj--ssssssNN$$QQOO$PPSSRRSQRO$PQ$OSPRRSPOQ$%%%DDCC%DC%DC%DC++**+*+*+*pppppp333333////,,22,,--XXYY..,0011/0.Y-,,12X,1X,.0/2Y-/-.Y,0,12Xkk  hhkkuuyyrrjjssww~~xx{{mm  qqnn||    oo  ttvvzzllppk}}iiggv~tgz}r{xjq nkhsl|ymo  p iwuk g qm~z ky}p |soxnutw{vkhi lr jtrol k }jwugx{| ismqvk~  pnzyh--llkkmm-m-klk-lm-mklUUUUUUMM6655656565vvv9988zz7766::{{v98z76:{v98z76:{v98z76:{JJ0011[[^^WWTT--]]ZZUU((,,//**++YY22..XX))\\VVZ/W2-T(Y1*+]UV^\.0)[,X(T)+-WYZ.02[]^VU*,X/1\/Z.Y1UV-)X2,0\]+W^([*Trr  r     r     r r  <<,,**++<*<+,<+,**<,+||))__bbdd``aacc)dbc_a`)bd)_`cabc_)a`dff[[[7788665599[78659[78659[78659kkEEZZuuKKJJHHuIIIKHuJuJKIHJuKIHNNaaccbbacbacbacb``oonnmmonmIIII$$//((''&&%%I$/('&%I$/('&%$/('&%aaa8877a87??>>==>=??>=?=>**tt*uuut*t*u*ut333333##$$$##$$#==DD)))LLKK)KL)LKLK)aaaaaa,,,YYXX,YX,YX,YX======:::zzyy:zy:zy:zyCCCCCCNNNKKNKNKNKOOOLLOLOLOLVVVWWVWVWVWYYY``Y`Y`Y`aaannanananbbboobobobocccppcpcpcpkkkkkkmmm  m m m CCC99C9C9C9zzz&&z&z&z&AAAAA--XXX~~X~X~X~pp``!!   ! !! HHIIIHIHIHYY)))kkmmooqqssuuwwyy{{}}      jjiillnnpprrttvvxxzz||~~    )kmoqsuwy{}   jilnprtvxz|~  )kmoqsuwy{}   jilnprtvxz|~  )kmoqsuwy{}   jilnprtvxz|~  NNii<<<554433<543<543<543[[[00//[0/[0/[0/ffee''''''!!  VV,,55^^``__^`_^`_^`_ggBB[[::;;??@@==<<AA>>>=<:@;?A?A<>;:@=;=@:<A>?  99:: : 9:9 :9 111eedd1ed1ed1edSSS;;::99S;:9S;:9S;:9LLOO   ++**)) +*) +*)22**,,--++*,-+*,-+gggggjjj6655j65j65...wwssvvuutt.wsvuthhh1100//h10/h10/NNN))((N)(N)(N)(111&&%%1&%1&%1&%PPP))((P)(P)(P)(ll  hhjjiikklhk ijhilj kkhji lppp~~}}||p~}|??????:::ttssrruu:tsru:tsru:tsrussbbsaaccscbascbacabs&&&&&&WWNNWMMWNMNMWMWNeeeQQPPeQPeQPeQP&&%%$$&%$&%$&%$$$**uuKKK##K##K#K''&&%%%&&%&%  """FFEE"FE"FE"FE+++""))##%%VV''!!  $$&&WW((+")#%V'! $&W(+")#%V'! $&W(+")#%V'! $&W(001155667788zz{{  !!$$%%SSTT015678z{ !$%ST015678z{ !$%ST015678z{ !$%STaaaaaa^^__^_^_^_JJJBBJBJBJBKKKEEKEKEKEPPPOOPOPOPOQQQPPQPQPQPRRRQQRQRQRQSSSRRSRSRSRTTTUUTUTUTUUUUVVUVUVUVWWWXXWXWXWXXXX[[X[X[X[ZZZbbZbZbZb[[[aa[a[a[a\\\cc\c\c\c]]]dd]d]d]d^^^ee^e^e^e___ff_f_f_fdddqqdqdqdqeeerrerererfffssfsfsfsgggttgtgtgthhhuuhuhuhuiiivvivivivjjjwwjwjwjwllllllooo  o o o ppppppqqqqqqrrrrrrssssssttttttuuuuuuDDD::D:D:D:vvvvvvxxx""x"x"x"{{{''{'{'{'|||((|(|(|(}}}))})})})+++++111113333377777   99 9 9 9   :: : : :   ;; ; ; ;   == = = =>>>>>FFF<<F<F<F<?????LLLLLNNNNNQQQQQVVVVVGGG??G?G?G?HHH@@H@H@H@[[[[[]]]]]^^^^^YYY  Y Y Y aaaaaallllll      QQQZZ\\qqrrssttQZ\qrstQZ\qrstQZ\qrst--::!!!332223!!32!23HHxx{{HyyzzzHx{yHz{yxzHy{xIII}}~~||}~I|I~}|I|~}rr77zzxxyy{{xy7{zx7yz{{yz7x`````__`_```__``  zzzz55774466746z5z74657456  tt wwuuxxvv``ssxw `utsvus vt`wx` twxvus\\zzXXPPXOOPXOOPXPOXdd/K-.,+ /L210sss,,++**s,+*s,+*s,+*AABBABABABtttt]]\\[[]\[]\[]\[&&::<<99;;:<9;:<9;:<9;AAA++**))A+*)A+*)A+*)eee!!  e! e! e! kkkEEDDkEDkEDkED::{{;;:{;:{;:{;TTPPQQTQTPTQPPTQYY%%$$&&%$&$&%%&$mmaa$$##a#$a#a$a#$""//llWWWWW((((((RRQQSSRSQSRQRQSnn    n     nn     n 22NNOONOONONUU..443322432432432CCCCCCGGGYYWWXXVVUUZZGYWXVUZGYWXVUZIIVVSSTTRRUUTRUSVVTRSURTUSVUU::;;<<<;:;:<:<;aammllamlamallam  ??AAJJII@@?AJI@?AJI@?AJI@..QQ//Q11000/Q1Q10/Q/01MM{{::88{998:9{:{98{98:    AAAAAAOOO&&%%$$##''O&%$#'O&%$#'O&%$#'[[[JJII[JI[JI[JIvvv""!!  ##v"! #v"! #v"! #jj))qq''((rr(qr'(r'q'qr(ppp@@AAA@ppA@@Ap22jjzz{{||jz|{jj|{z{|jz22EEDDCC2mmmssrrqqmsrqmsrqmsrqVVVxxwwVxwVxwVxwGG##nnUUoooUnnUoUnoMM[[\\ZZM[ZM\\ZM[\MZ[VV~~}}||~}|~}|~}|xxuuuuuu''oonn''ono'n'onFFF//0022..11/0.F210F./21.1/2F0      ""==--99..-9.-9.-9.   MMLL ML MLffeefefefeuuu221100u210u210u210___^^]]_^]_^]_^]!!!    !  !  !  QQ||xxQ~~}}{{yyzz{zQ|}~xyQ~|x{z}y__,,,~~,~,~,~>>>^^__>^_>^_>^_AAyyyJJIIyJIyJIyJIssOOPPtt(('''(sPtOsO('tPtsO(P'II!!WWIIWJJHHHJWIWHJIJIWHRRnnooRppRpononRpRopnffVVfXXWWVXfWfWXVfWVX))yy)xx)xy)yxxy)wwvvwvwvwv}}}kkjjii}kji}kji}kjiFFKKtt------BBBSSRRBSRBSRBSR__^^_^_^_^ZZqqHHEEFFqDDGGDFqHEGqFHEDGGHDqEFqqq<<;;q<;q<;q<;%%$$%$%$%$sss!!""##%%  $$&&s!"#% $&s!"#% $&s!"#% $&===!!""!"=="!!="%%88++OO+PPO+PPO++OP{{==xxZZyyxZyxZyxZy++ZZZTT==SSRR>>ZT=SR>ZT=SR>ZT=SR>aaakkjjakjakjakj==<<;;=<;=<;=<;555555++PPPPPOOOPPOPPPPO''rrss''rsr's'sr::555yyxx5yx5yx5yxXXZZYYXZYXZYXZY""ee<<99[[]]^^\\__\^_[]^]_[\[^_]\55449933776688549376854937685493768OOOTTSSRRQQUUOTSRQUOTSRQUOTSRQU   NNMMLL NMLyyy??>>==@@y?>=@y?>=@LLLL$$##L$#$#L$#778899987987897FF!!HH!III!HIH!I!HRRRR22(((JJII(JI(JI(JIYYYQQRRRQYQYRRQY``````00@@AABB00@AB0@BABA@0LL    L L L  L  vvv33  44v3 4v3 4v3 4RRUUTTSSRUTSRUTSRUTSiiccibbcbiicbibcaaccbbdd\\[[]]^^``__QQaaa]bc^`aQ[ad_\a]dca[bQ^_`\c[]^a`b_a\dQCCjjiiCijCiCjjiCEEGGqqppFFEGqpFEGqpFEGqpF]]||```ZZYY`ZY`ZY`ZYyy    YY##""#"#"#"KK|||==<<|=<|=<|=<eetttttt##hh^^]]^]]^^]''MMjjj}}qqVVssXXZZ~~rrWWttYY[[j}qVsXZ~rWtY[j}qVsXZ~rWtY[j}qVsXZ~rWtY[((((((  &&&~~}}&~}&~}&~}NNNYYWWVVUUXXNYWVUXNYWVUX     AAAAAABBBBBBffMMMoonnmmMonmMonmMonm%%%||{{%|{%|{%|{77PPggJJJ3322J32J32J3211ppppnn**kk$$&&((,,..0022++%%''))--//1133$&(,.02+*%')-/13$&(,.02+*%')-/13$&(,.02+*%')-/13kk[[\\ZZYY]][\ZY][\ZY][\ZY]UUUssrrUsrgg<<BBBBHHCCBHCHCBBHCrrrVVUUTTSSWWrVUTSWrVUTSWrVUTSWPPP..--P.-P.-P.-///^^]]/^]/^]/^]tt  ,, ++, + ,+,+ bbeeeeeedddXXZZWWVVYY[[dXZWVY[ggg      g   g   g   HHGGHGHGHG))**,,777777DD==hh77eeddVVedVedVedVV      '''--,,++'-,+'-,+'-,+((''('('('YYYFFEEYFEYFEYFEnn&&DDDDDhhhhhhoommnnllkkppomnlkpomnlkpomnlkpIIkk{{33::MMM((''M('M('M('66UU!!mmmmm==}}``~~}`~}`~}`~88&&yy''''''RRqqqPPOOqPOqPOqPO$$$$$$00xxxx--,,++x-,+-,+x-,+OOOggffeeOgfeOgfeOgfeNNxxwwxwxwxwUU$$$}}~~ddd__^^]]\\``++fff||{{zzf|{zf|{zf|{z<<dddddTTTvvuuttTvutTvutTvut))OOOOOO!!}}{{xxvvzzuutt~~||yyww}{xvzut~|yw}{xvzut~|yw}{xvzut~|yw444----,,..4--,.4--,.4--,.::;;:;:;:;___ddcc_dc_dc_dc..xx00BBAAyy11x0BAy11BxyA0x0BAy1dd554433543543543...  ""$$&&((//11336688::<<>>@@BBDDEEGGHHJJLLNNQQSSUUWWYY[[,,PP;;==>>@@AACC99]]__``bbccee[[--55++**!!##%%''))0022447799;;==??AACCFFIIKKMMOORRTTVVXXZZ\\<<??BB::^^aadd\\... "$&3355(77/1368:<>@BDEGHJLNQSUWY[,P-5+*!#%'4466)8802479;=?ACFIKMORTVXZ\.. "$&(/1368:<>@BDEGHJLNQSUWY[,P]_`bce[-5+*!#%')02479;=?ACFIKMORTVXZ\^ad\.. "$&35(7/1368:<>@BDEGHJLNQSUWY[,P;=>@AC9]_`bce[-5+*!#%'46)802479;=?ACFIKMORTVXZ\<?B:^ad\.)))**)))*))*))*)jjvvZZ[[YYXXww\\Zv[YXw\Zv[YXw\Zv[YXw\OOOONNMMNMONMONM66EEBBZZjjiihhjihjihjihff__aa^^``bb_a^`b_a^`b_a^`bxxx##""x#"x#"x#"qqqqqqmmmmmm  TTT  T T T QQRRYYYYnnmmllYnmlnmlYnmlyyyGGFFEEyGFEyGFEyGFE'''``__^^'`_^'`_^'`_^SSS5599::887766S59:876S59:876S59:876uu??>>@@?>@?>@?>@jj###!!&&  ''#!& '#!& '#!& '''   uutt ut ut ut  OOO    O  O  O  kkk]]\\k]\k]\k]\cccppoonncponcponcponww//iii66i6i6i6|||mmll|ml|ml|ml{{{**))(({*)({*)({*)(uuGGTTSSUULLKKaaPPNN33[[__YYbbQQ]]WWJJIIHHVVMMOO44\\``ZZRR^^XXGTSULKaPN3[_YbQ]WJIHVMO4\`ZR^XGTSULKaPN3[_YbQ]WJIHVMO4\`ZR^XGTSULKaPN3[_YbQ]WJIHVMO4\`ZR^Xggggggjjuuooxxx,,++**x,+*x,+*x,+*  WWjjIIIqqppoonnmmrrIqponmrIqponmrIqponmr&&%%&%&%&%4444455555qq((III!!""  I!" I!" DDDUUTTDUTUDTDTU  ,,''))--++**((,')-+*(,')-+*(,')-+*(>>%%&&ZZZHHGGZHGZHGZHG::66666++GGII{{{UUTT{UT{UT{UT``  !!##      ""  $$ !#   " $ !#   " $ !#   " $  aa   a  a  a TTooo    o  o  o  \\JJJJJJ<<//../././.KKttZZMM[[ZM[ZM[ZM[kkk{{zzyyk{zyggAAA||{{A|{A|{A|{``ddeeiillnnoorr55&&   >>== >= >= >=66666688ff@@BBAA@BA@BA@BA~~777oonn7on7on7onFFFRRTTjjiiSSFRTjiSFRTjiS,,,$$%%''##""&&,$%'#"&,$%'#"&,$%'#"&ccPP**7766::8899*:8697**9876:*9876:````RR]]<<OOAA[[hhccBB>>kkNNLL  WWzz{{qqyyMMmmiittFFKKss||uu}}VVww@@bb~~gg^^rrjj==llHHXXnnGG\\DDII  SSaaUUeeEEddZZ  vvpp??xxQQPPooTT__CCffYYJJ    F<>@BDHLNPRTVjnXZ\^`~bfdhlzprtvx|  KJG=?ACEIMOQSUWkoY[_]acgeim{qsuwy}   JJQQ&&%%&%&%&%999YYXX9YX9YX9YX!!  sssssAAeeeddccbbaaeeXXXJJHHGGFFKKIIXJHGFKIXJHGFKIXJHGFKIggg%%$$g%$g%$g%$EE99???rruuttss?rutss?urt?rutsjjOO((eeeyyxxeyxeyxeyx<<666hhgg6hg6hg6hgiiiYYXXWWiYXWiYXWiYXW******PP??P@@P?@P@?@?P??ppoopopopo==}}~~}~}~}~9999wwvvuuttxx9wvutx9wvutxwvutxYY99999988nnBBDDmmllooCCnBDmloCnBDmloCnBDmloCkkk1100//k10/k10/k10/ZZZZZZgg--@@@@@@000``__0`_0`_  RRRvvuuRvuRvuRvujjjjjQQQ221100//33Q210/3Q210/3Q210/3PPPjjiihhPjihPjihPjihkkk3355;;::44k35;:4k35;:4k35;:4hhhaa``ha`ha`ha`(())55XXNNLLOONLONLONLOppBBBhhggBhgBhgBhgQQQ,,++**Q,+*Q,+*Q,+*bbbmmllbmlbmlbml666^^]]\\__'''QQPP'QP'QP'QPPPP..--P.-P.-P.-rr$$VVVVVVLLLkkjjLkjLkjLkjRRww,,,2211,21,21,21@@tt  uut ut ut uXXXNN``MMLLaaXN`MLaXN`MLaXN`MLaBBBBBBzzz33221144z3214z3214z3214bbb||{{zzyy}}b|{zy}b|{zy}b|{zy}))((''&&**)('&*)('&*)('&*PPzzzWWVVzWVzWVzWV%%%ZZYYXX%ZYX%ZYX%ZYX$$gghh++g+h+ghh+g  <<&''==<&='&<='=<'99GGFFGFGFGFAANNNNNN33wwNNPPZZYYOONPZYONPZYONPZYOnnn++**n+*n+*n+*bb\\\UUTTSSRR\UTSR\UTSR\UTSR'''88==99;;??AA7766>>::<<@@BB'8=9;?A76>:<@B'8=9;?A76>:<@B'8=9;?A76>:<@BXXrr!!!ggffee!gfe!gfe!gfe//]]RRSS))RS)R)SR)S!!""!"!"!"<<;;<;<;<;&&lllmmllkklmlklmlklmlkDDDDDD&&                ..//llmm./lm./lm./lmDDCCBBDCBDCBDCB}}}CCBBAA}CBA}CBA}CBAuuAAttssBBuAtsBuAtsBuAtsB^^^``bb__^^aa^`b_^a^`b_^a^`b_^aSSxxfffSSRRfSRfSRfSR;;;""!!  ;"! ;"! ;"! XXXXXX     5544 54 54 54tt}}EEEE^^ZZZ$$&&%%##''Z$&%#'Z$&%#'jjjjjj00,,**''))hhRRQQ--++((ii,*')hRQ-+(i,*')hRQ-+(i,*')hRQ-+(izz44yy55z4y5z4y5z4y5<<<%%$$##<%$#<%$#<%$#&&&  & & &   ffff]]\\[[f]\[f]\[]\[!![[[[[[mm???..--,,?.-,?.-,?.-,44>>@@**))??WWWWWW00ee22--QQQRRQQQRQQRQQRQ|||@@AACC??>>BB|@AC?>B|@AC?>B|@AC?>Bhhnn==rrrrss!!!//..--00!/.-0!/.-0!/.-0ooo887766o876o876o876||~~      ""$$&&((**,,00..22446688::<<>>@@    }}  !!##%%''))++--11//33557799;;==??AA|~   "$&(*,0.2468:<>@  } !#%')+-1/3579;=?A|~   "$&(*,0.2468:<>@  } !#%')+-1/3579;=?A|~   "$&(*,0.2468:<>@  } !#%')+-1/3579;=?A{{{ZZYYXX{ZYX{ZYX{ZYX  ---NNRRTTXXVVZZ\\cceeggmmooqqssuu}}      ``kkwwyyzz||iiaaPP__^^OOSSUUYYWW[[]]ddffhhnnpprrttvv~~    llxx{{jjbbQQ-NRTXVZ\cegmoqsu}   `kwyz|iaP_^OSUYW[]dfhnprtv~  lx{jbQ-NRTXVZ\cegmoqsu}   `kwyz|iaP_^OSUYW[]dfhnprtv~  lx{jbQ-NRTXVZ\cegmoqsu}   `kwyz|iaP_^OSUYW[]dfhnprtv~  lx{jbQ999oonn9on9on9on++99##::9#:9#:9#:mmllkkmlkmlkmlkgg__''$$$$$$cczzzzz==mm=nnrrppqqnq=mrp=mrqpn=mrqpnii99(((YYXXUUWWVVZZ(YXUWVZ(YXUWVZ(YXUWVZ++yy&&&]]\\[[&]\[&]\[&]\[DDCCDCDCDC&&&FFEE&FE&FE&FEGGG  ""!!      G "!   G "!   G "!   @@@zzyy@zy@zy@zyOONNMMONMONMLLLHHGGLHGLHGLHG  kk77FFFbbaaFbaFbaFbaGGG``__G`_G`_G`_lll==<<l=<l=<l=<IIHHIHIHIH  xxxHHGGFFxHGFxHGFxHGF<<<  < < < TTTttssTtsTtsTtsDDjjj  !!"" j!" j!" j"!))((''**)('*)('*)('*nnnnnneeeYYXXeYXeYXeYXCCC22331100C2310C2310C2310,,,mmllkk,mlk,mlk,mlkUUU    U  U  U  ZZZZZZ{{{kklljjiimm{kljim{kljim{kljim  uuuLLKKJJuLKJuLKJuLKJmmm))((m)(m)(m)(666||~~TT{{zz}}UU6|~T{z}U6|~T{z}U6|~T{z}UMM}}||zz{{??>>{>z?|}z>}|{?z>}|{?xx^^PPOO__^PO_^PO_^PO_hhhttssppvvrrqquuhtspvrquhtspvrquhtspvrqu\\GGG""  ##  G" # G" # G" # ]]]]]\\]]\]]\]]\eeeQQPPOOeQPOeQPOeQPOoonnonon88mmm1100m10m10m10ZZZ::99==<<;;Z:9=<;Z:9=<;Z:9=<;EEDDEDEDEDFFSSaa``__bba`_ba`_ba`_bQQQmmllkkQmlkQmlkQmlkppAAAkkjjAkjAkjAkjCCCoonnConConCon  66>>>YY[[HHuuttssZZIIvv>Y[HutsZIv>Y[HutsZIv>Y[HutsZIvSSmm44+++00//+0/+0/+0/ttssrrtsrtsrtsr00``tt##$$$#$##$>>>==<<;;::>>>=<;:>>=<;:>>=<;:>YYEEE998877E987E987E987~~~ssrr~sr~sr~sr`````""!!  ##"! #"! #"! #XX   ^^]] ^] ^] ^]HHHHHH::111111CC  __OOOhhggOhgOhgOhg111{{zz1{z1{z1{zZZ++mmm7766554488m76548m76548m76548FFF    F  F  F  ww"""ggff"gf"gf"gfVVUUTTVUTVUTVUT333bbaa``3ba`3ba`3ba`   ccbb cb cb cb99**55++*5+*5+*5+ggg<<;;g<;g<;g<;KKIII}}~~||I}~|I}~|I}{{~|BB++CCB+CB+CB+CmmmLLKKJJmLKJmLKJggiihhgihgihgihccddbbaaeecdbaecdbaecdbaeLLLCCAABB@@??DDLCAB@?DLCAB@?DLCAB@?D  ss99ppMMOONNMONMONMONrrDDDDDDqqppoorrqporqporqporCC88::[[__^^[_^[[_^_[^ww77RR33SSR3SR3SR3S[[DDDZZ\\^^>>YYXX[[]]??DZ\^>YX[]?DZ\^>YX[]?DZ\^>YX[]?[[dd{{{{{cc||ff(({{&&XXX332211X321X321X321{{%%%%%$$%%$%%$%%$##mm||{{ww~~zzyy}}xx|{w~zy}x|{w~zy}x|{w~zy}x,,++,+,+,+""""CCbb&&''%%b%&'b'b&%b'&%qq'':::}}||{{~~:}|{~:}|{~:}|{~YYXXYXYXYXGGG55\\664433]]77G5\643]7G5\643]7G5\643]7))))))FFppBBqqpBqpBqpBq''HH$$$hhgg$hg$hg$hgWWVVWVWVWVjjjffeeddjfedjfedjfedvvqqq::<<==;;=q:<;q<;:=q<;:=GGUUCCVVUCVUCVUCVZZZTTSSZTSZTSZTS;;     ccc^^]]\\444LLKK   ppoo po po poWWW~~}}W~}W~}W~}  uupp  wwxxwxwxwxCCC  C C C <<;;::<;:<;:<;:111  1 1 1 ```>>==<<`>=<`>=<`>=<DDCCBBAAEEDCBAEDCBAEDCBAEHHHHHHQQAAQBBQBABQAQBAww>>HHPP**XX^^__}}11kkhhh**,,004422((..''&&++--115533))//h*,042(.'&+-153)/h*,042(.'&+-153)/h*,042(.'&+-153)/nnff   sswwvvuutt swvut swvut swvutvv   3344221155 34215 34215 34215**###??>>#?>#?>#?>SSS2244331100S24310S24310S24310LL77))___>>==<<_>=<_>=<_>=<;;;;DDCC;DCDC;DC\\88::998:98:98:9sssppoonnsponsponspon///eeffhhiikkmmqqssuuwwxxzz||}}~~        !!""$$%%''))++--//1122335599;;<<>>@@BBDDFFHHppooggjjllnnrrttvvyy{{    ##&&((**,,..004466::==??AACCEEGG/efhikmqsuwxz|}~    !"$%')+-/12359;<>@BDFHpogjlnrtvy{  #&(*,.046:=?ACEG/efhikmqsuwxz|}~    !"$%')+-/12359;<>@BDFHpogjlnrtvy{  #&(*,.046:=?ACEG/efhikmqsuwxz|}~    !"$%')+-/12359;<>@BDFHpogjlnrtvy{  #&(*,.046:=?ACEG```hhggffeeii`hgfei`hgfei`hgfeiEE)))))){{{kkjjii{kji{kji{kji777      >>    ??7   >  ?7   >  ?7   >  ?zz&&""%%''$$##&"%'$#&"%'$#&"%'$#FFHHH::9988H:98H:98H:98CCC::9988C:98C:98C:98qqssttuuPPRRQQPRQPRQPRQvvSSUUTTSUTSUTSUTwwxxyyzz{{||}}uuwwttvvuwtvuwtvuwtv777    7  7  7  lll3322l32l32l32{{zzyy{zy{zy{zyMMM''&&M'&M'&M'&jjvvvvvvhhhhhh}}}RRQQ}RQ}RQ}RQ   00// 0/ 0/ 0/__;;lll    l  l  l  ::::::FFEEFEFEFEppp::99p:9p:9p:9:::%%$$:%$:%$zz--{{z-{z-{z-{..```aa``__bb`ab`_b`_a``ab`_zzz9988z98z98z98bbb          b     b     b           66666666{{{;;::{;:{;:{;:www""##!!  $$w"#! $w"#! $w"#! $UUVVTTSSRRWWUVTSRWUVTSRWUVTSRWVVViihhVihVihVihii22|||    22=={{ll    $$%%((**..00446677::>>@@BBDDTTNNRRIIVV\\^^bb$$&&ffhhiillnnpprrttvvxxzz||""((MMOO~~    oorr{{ppttwwyy}}mm**,,00..337799;;55??EEGGIIKKXXJJZZ"",,22<<EEGGKKPPdd``AACC    >>||mm!!!!''&&))++//11559988;;??AACCMMUUOOSSJJWW]]__cc%%''ggkkjjmmooqqssuuwwyy{{}}##))NNPP      vvss||qquuxxzz~~nn++--11//4488::<<66@@FFHHJJLLYYKK[[##--33==FFHHLLQQeeaaBBDD|  2={l  $%(*.0467:>@BDTNRIV\^b$&fhilnprtvxz|"(MO~  *,0.379;5?EGIKXZ",2<EGKPd`AC  >|m!!'&)+/1598;?ACMUOSJW]_c%'gkjmoqsuwy{}#)NP   +-1/48:<6@FHJLY[#-3=FHLQeaBD|  2={l  $%(*.0467:>@BDTNRIV\^b$&fhilnprtvxz|"(MO~  or{ptwy}m*,0.379;5?EGIKXZ",2<EGKPd`AC  >|m!!'&)+/1598;?ACMUOSJW]_c%'gkjmoqsuwy{}#)NP   vs|quxz~n+-1/48:<6@FHJLY[#-3=FHLQeaBD|  2={l  $%(*.0467:>@BDTNRIV\^b$&fhilnprtvxz|"(MO~  or{ptwy}m*,0.379;5?EGIKXJZ",2<EGKPd`AC  >|m!!'&)+/1598;?ACMUOSJW]_c%'gkjmoqsuwy{}#)NP   vs|quxz~n+-1/48:<6@FHJLYK[#-3=FHLQeaBD''222ggff2gf2gf2gf~~yyhhffgg@@ee??yhyf?@geye?hgf@gy@feh?55,,11--,1-,1-,1-666RRQQPP6RQP6RQP6RQP>>cc::ddc:dc:dc:dUUgg558857766587658765876iiiiiiggggggDDDDDD~~}}}~}~~}YYXXYXYXaavvvMMLLKKNNvMLKNvMLKNvMLKNxxxSSRRxSRxSRxSR......iii443322i432i432GGGGGG   ((**ooqqpp)) (*oqp) (*oqp) (*oqp)ZZHHH!!  H! H! H! fff##""f#"f#"f#"AAAAAA[[  qqLLKK[[``\\^^aaccJJIILL__]]bbK[`\^acJIL_]bK[`\^acJIL_]bK[`\^acJIL_]b||==  SSTTllkkSlkTlTSkkTSl  222__^^2_^2_^2_^PP--::WW1122kkk121k22k1www@@??>>w@?>w@?>w@?>$$$qqppssuuwwyyoonnrrttvvxxzz$qpsuwyonrtvxz$qpsuwyonrtvxz$qpsuwyonrtvxz|||ccbb|cb|cb|cbPPPkkjjiiPkjiPkjiPkji111??>>==1?>=1?>=1?>=nnniihhMMLLKKMLKMLKMLK@@===    =  =  =  XXYYWWVVZZXYWVZXYWVZXYWVZcccUUTTcUTcUTcUT@@@((''@('@('@('SSeeeeeqqHHJJRRQQIIHJRQIHJRQIHJRQINNCCBBNNBCNCBNCBaalljjmmkkljmkljmkljmkFF&&&mmll&ml&ml&ml\\__^^]]\_^]\_^]\_^]77mm$$$BBAA@@$BA@$BA@$BA@:::[[ZZ:[Z:[Z:[Z::::::}}SSRRSRSRSR11wwwwww88ddccdcdcdc222ggff2gf2gf2gfZZhhFFHHGGFHGFHGFHG___WWVVUUXX_WVUX_WVUX_WVUX((''&&('&('&('&     !!  !  !  !ggCCEEDDCEDCEDCEDkk]]]&&((00..442266**88,,''%%$$))11//553377++99--]&(0.426*8,'%$)1/537+9-]&(0.426*8,'%$)1/537+9-]&(0.426*8,'%$)1/537+9-  [[ZZ  Z[Z [[Z ccccccaa5551100510510510^^RRR5544R54R54R5444xxhhyyxhyxhyxhy######HHLLnnnttllmmuuvvulvtnmutmvnlvmutln33nn3oono33on3onAA___JJII_JI_JI_JI~~LLL%%$$L%$L%$L%$(((cceeffhhbbaaddgg(cefhbadg(cefhbadg(cefhbadg   YYXXWW YXW YXW YXW444444ooo??>>?>oo?>o?>@@VVV      V   V   V   ??>>?>JJJ  !!J !J !J !KKK""!!  K"! K"! K"! xxDDD==<<;;D=<;D=<;D=<;DDCCDCDCDC//////******UU++--002233""5577**)),,..1144##6688+-023"57*),.14#68+-023"57*),.14#68+-023"57*),.14#68,,pppQQPPpQPpQPpQP     000;;::99<<0;:9<0;:9<0;:9<  !!GGBB99      !!!hhii!hi!hi!hijjVVV&&%%$$V&%$V&%$V&%$1100101010==<<;;=<;=<;=<;fff!!  f! f! f! LLL??>>L?>>?L?L>ffoo555ffee5fe5fe5fe222JJII2JI2JI2JI   {{zzyy {zy {zy {zySSTTSTSTTSNNrrsss>>::@@DDAAFFJJGG==<<??;;CCEEBBIIKKHHs>:@DAFJG=<?;CEBIKHs>:@DAFJG=<?;CEBIKH[[000JJIIHH0JIH0JIH0JIHKKllBBB44B4B4B4OOttoopp]],,FF33LL  ""KKMMIIBBFFDD@@OOHHPPMM!!LLNNJJCCGGEEAANNL "KMIBFD@OHPM!LNJCGEANL "KMIBFD@OHPM!LNJCGEANL "KMIBFD@OHPM!LNJCGEANcjjKKVViihhkkLLWWjKVihkLWjKVihkLWjKVihkLW  ooo88**,,..00  22446688::<<  ""$$&&((**,,..002244\\::66<<>>@@BBDDFFHHbbJJddLLNNPPRRTTVVXXZZ^^``hhjjllnnpprrttvvffxxzz||~~      ""$$&&((99++--//11  33557799;;==!!##%%''))++--//113355]];;77==??AACCEEGGIIccKKeeMMOOQQSSUUWWYY[[__aaiikkmmooqqssuuwwggyy{{}}      !!##%%''))o8*,.0 2468:< "$&(*,.024\:6<>@BDFHbJdLNPRTVXZ^`hjlnprtvfxz|~   "$&(9+-/1 3579;=!#%')+-/135];7=?ACEGIcKeMOQSUWY[_aikmoqsuwgy{}   !#%')o8*,.0 2468:< "$&(*,.024\:6<>@BDFHbJdLNPRTVXZ^`hjlnprtvfxz|~   "$&(9+-/1 3579;=!#%')+-/135];7=?ACEGIcKeMOQSUWY[_aikmoqsuwgy{}   !#%')o8*,.0 2468:< "$&(*,.024\:6<>@BDFHbJdLNPRTVXZ^`hjlnprtvfxz|~   "$&(9+-/1 3579;=!#%')+-/135];7=?ACEGIcKeMOQSUWY[_aikmoqsuwgy{}   !#%');;jj77kkj7kj7kj7k###TTSSRR#TSR#TSR#TSR,,llVVddEEWWWBBAA@@WBA@WBA@WBA@mmm>>BBAA@@??CCm>BA@?Cm>BA@?Cm>BA@?C44,,KKvv   ~~HHIILLKKJJ IKL~HJ JK~IHL JK~IHLwwuu\\u]]u]\u]\]\upp555mmll5ml5ml5mlsssCCBBAA@@DDsCBA@DsCBA@DsCBA@D""""""iii{{zzyyi{zyi{zyi{zy{{rrrSSRRQQrSRQrSRQrSRQQQIIIIIIllaa+++JJKKJK++KJ+KJtttGGFFEEtGFEtGFEtGFEooo~~}}o~}o~}o~}||          ,,,uuttssvv,utsv,utsv,utsv--..00224466,,++//11335577-.0246,+/1357-.0246,+/1357-.0246,+/1357www__^^]]w_^]w_^]w_^]llllll88ddd}}MMLLKK~~d}MLK~d}MLK~d}MLK~ii000000**''*((('**('('*JJvv[[\\v[\vv\[v\[11HHJJzzyyIIHJzyIHJzyIHJzyI[[]]\\[]\[]\[]\dddddd999;;==<<9;=<9;=<9;=<   PPQQRROONNMM PQRONM PQRONM PQRONM||22III""%%&&""  !!##$$!!00==113322112200I"%&" !#$!0=132120I"%&" !#$!0=132120I"%& !#$0=312   8844445533::;;55<<667799 84453:;5<679 845:;<679 84453:;5<679^^kkk}}~~}~kk~}k~}::::::eexxzz||~~      ""$$  &&yy{{}}    ##%%!!''xz|~   "$ &y{}  #%!'xz|~   "$ &y{}  #%!'xz|~   "$ &y{}  #%!'tttttt   UUTTSSVV UTSV UTSV UTSVRRTTSSRTS|~RT*}S+RTSWWWkkjjWkjWkjWkjRRdd}}$$;;     QQIIIddccIdcIdcIdcYYYYYYyyyddccydcydcydczzzeehhggffzehgfzehgfzehgf***--,,++..*-,+.*-,+.*-,+.tt$$$""!!"!$!$"$"!  444444$$kk??444ddcc4dc4dc4dcLLKKLKLKLK333iihh3ih3ih3ih<<''JJWW00..//W/W0.W0/./W0.CC**MMNN**NMM*NM*Njjj%%''aa``&&j%'a`&j%'a`&j%'a`&(((MMLLKK(MLK(MLK(MLK      ggg$$##""g$#"g$#"g$#"//yy3377::9966554488;;37:96548;37:96548;37:96548;MMMMMM}}}ffeedd}fed}fed}fedzzzzzzBB??mmmTTUUmTUmTUmTU...RR  SS.R S.R S.R S;;    WWVVUUWVUWVUWVUpp???FFEE?FE?FE?FE888     8   88  ;;eeooeppeopepoepoRRKKJJKJKJKJ"""QQPPOO"QPO"QPO"QPO##wwZZZZDDddffeedfedfedfe\\\BBAA@@??CC\BA@?C\BA@?C\BA@?C33vvww@@FFF;;F;F;F;QQTTTTNNN``__^^aaN`_^aN`_^aN`_^aNN**))*)*))*oo!!;;;wwvv;wv;wv;wvggFFFFFF^^7799ll8879l879l879l8666666DD     XX   FFEE FE FE FE??~~~ddccbb~dcb~dcb~dcbeeddedededddd''&&%%d'&%d'&%eee**))((++e*)(+e*)(+fff..--,,//f.-,/f.-,/ggg22110033g2103g2103hhh665544h654h654nnnPPOONNMMQQnPONMQnPONMQiii::998877;;i:987;i:987;jjj>>==<<j>=<j>=<kkkBBAA@@??CCkBA@?CkBA@?ClllGGFFEEDDHHlGFEDHlGFEDHmmmKKJJIILLmKJILmKJIL444nnoomm4nom4nom4nomffll  ssyyuuqqrrppwwkkxxvv{{llmmzzttrwvl{ymxpzskqutkwv{lmqrtyxuspztmprvxzlkuqswy{gghhghhghgjjiijiijjinnoonoonon--..||}}}|}|}|~~~~~;;||;{{{|;;|{{|;  ""##!! " #! #"! #"!~~~JJOOKKMMIIHHPPLLNN~JOKMIHPLN~JOKMIHPLN~JOKMIHPLNXX---445533-453-453-453WWJJJssqqxxwwvvuuttrryyJsqxwvutryJsqxwvutry$$$KKJJ$KJ$KJ$KJ@@AABBCCDD        **~~bb\\5533XXllmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~lmnopqrstuvwxyz{|}~lmnopqrstuvwxyz{|}~lmnopqrstuvwxyz{|}~``gggggOO222}}||2}|2}|2}|IIIXXWWVVIXWVIXWVIXWVCC}}C~~C}~C~}C~}99==9<<>><>9=><9=9<>=%%FFDD%EEEFD%D%EF%FEDggCCBBCBCBCBSSSSSSppp557733221100668844p573210684p573210684p573210684   ``__bb^^]]aacc `_b^]ac `_b^]ac `_b^]ac<<$$88%%$8%$8%$8%""$$&&yy((''!!  ##%%zz))"$&y('! #%z)"$&y('! #%z)"$&y('! #%z)    ttnn++**--,,+*-,+*-,+*-,%%      XXCCDDXDCXCDXXCDUUUBBCCUCBUCBUCB111&&'''1&&'11'&...UUTT.UT.UT.UTbbnncceeggkkii==<<;;mmddffhhlljj>>bncegki=<;mdfhlj>bncegki=<;mdfhlj>bncegki=<;mdfhlj>??qqzz-----PPPzzyyzyPPzyPzyEE}}$$((hhhhhh==UUTTUTUTUTTT***IIHH*IH*IH*IH@@//00/0/0/0&&&nnmmlloo&nmlo&nmloSSkk##$$kk#$k$#k$#{{\\NN]]\N]\N]\N]))))))EENNAAOONAONAONAOaaa$$%%&&##""''a$%&#"'a$%&#"'a$%&#"'xxx00//x0/x0/x0/zzzzzzPPPPPP&&NNOO&N&O&ON&ON55NN5OO5NO5ON5ONmmGGHHmIIGmHImIHGmIHGlllFFFllFFl66OOoooooo__221100210210210eeeTTSSRReTSReTSReTSR]]bbddff^^``hhjj\\[[cceegg__aaiikk]bdf^`hj\[ceg_aik]bdf^`hj\[ceg_aik]bdf^`hj\[ceg_aik>>==>=>=>=cc((GGG==<<G=<G=<G=<ddd..--,,d.-,d.-,d.-,11zz     @@@QQPPpppMMLLNNpMLNpMLNpMLN""!!"!"!"!                     ...__ddII``ccbbaa._dI`cba._dI`cba._dI`cbaYYYYYYsssUUTTsUTsUTsUTvvvvvv""||{{zz|{z|{z|{zOOO1100O10O10O10bb%%%WWVVUUTTXX%WVUTX%WVUTX%WVUTXXXXkkjjXjkXkjjkXkkvvv__^^v_^v_^v_^ZZZZZll   jjmmnnppllkkooqq jmnplkoq jmnplkoq jmnplkoq???        ?    ?    ?    ___UUTT_UT_UT_UT444KKJJ4KJ4KJ4KJAAqqq%%$$##q%$#q%$#q%$#WWVVWVWVooo//..o/.o/.o/.oooooo666666pp777777888888nnoommllnomlnomlnoml555555999999::::::oo                !!##  ""$$!# "$!# "$!# "$3322323232//////>>>qqpp>qp>qp>qpccccccYYZZZYZYZY==BB,,++AA===}}||=}|=}|=}|lll**''((..,,&&%%++))//--l*'(.,&%+)/-l*'(.,&%+)/-l*'(.,&%+)/-""      XXXXXX}}}EEDD}ED}ED}ED                    ppiiiiiioopp++6688YYNNPPQQ[[RRSSTTVVUUrrqq,,77ZZOO\\op+68YNPQ[RSTVUrq,7ZO\op+68YNPQ[RSTVUrq,7ZO\op+68YNPQ[RSTVUrq,7ZO\;;;99DD##!!D""D#"!D#"!#D"!]]]RRQQQR]QR]]RQAAAPPQQAQPPAQQPAVV>>??VV?>>?VV>?**          vvuuvuvuvu11kkk  k k k bbbZZYYbZYbZYbZYYYY```EEDD`ED`ED`EDWWVVWVuuDDcc88BBBB>>>5544>54>54>54TTTAA@@TA@TA@TA@@@@@@@///rrqqpp/rqp/rqp/rqp^^^HHGG^HG^HG^HGRRRppooRpoRpoRpohhhxxwwvvhxwvhxwvhxwv!!LLMM!NN!LMN!NML!NMLOOSSrrr(())''&&r()'&r()'&r()'&FFWW77xxxxxx   ddcc dc dc dc>>>~~>~>~>~77++((___TT__]]WWOOPPQQSSVVppeeffhhnnjjvvccttllaarr[[xxzzZZYYUU``^^XXRRqqggiiookkwwdduummbbss\\  yy{{_T_]WOPQSVpefhnjvctlar[xzZYU`^XRqgiokwdumbs\ y{_T_]WOPQSVpefhnjvctlar[xzZYU`^XRqgiokwdumbs\ y{_T_]WOPQSVpefhnjvctlar[xzZYU`^XRqgiokwdumbs\ y{```  ||}}~~              !!` |}~       !` |}~       !` |}~       !   zzyyxx zyx zyx zyx55wwRRRRRWWW>>;;DD<<@@BB::99??EE==AACCW>;D<@B:9?E=ACW>;D<@B:9?E=ACW>;D<@B:9?E=AC222SSRRR2S2SR\\22\11\2121\\21^^JJ    J  JJ   J   qq    qq    qq  ^^^^^^ttt{{}}qquuwwyyttss||~~rrvvxxzzt{}quwyts|~rvxzt{}quwyts|~rvxzt{}quwyts|~rvxz|||,,++|,+|,+|,+&&&HHGG&HG&HG&HGLLNN``555qqppoo5qpo5qpo5qporrlll      ll   l      hhzz:::::ssssqqqCCBBqCBqCBqCBNN[[[@@??>>[@?>[@?>[@?>yyy]]\\y]\y]\y]\>>ttHHIItItHtIHtHIxx!!  ! ! ! TT22===((''&&=('&=('&=('&AA{{zzyy{zy{zy{zySSee   __^^``_^`  `_^ `_^lluuu        u    u    u    rroonnqqppssronqpsronqpsronqps>>>  > > > [[~~jjjggffeejgfejgfejgfeOOTTNN<<N;;;<N;N<N<;SSS^^]]S^]S^]S^]  44KKKVVUUTTKVUTKVUTKVUT11\\WWXX\\WX\XWXW\PPOOQQQPOPOQQPO,,++,++,,+GGZZZ..//--,,00Z./-,0Z./-,0Z./-,0RRR//..R/.R/.R/.%%KKBBBQQPPBQPBQP000000SSS{{zzyy||S{zy|S{zy|S{zy|ddeeccbbdecbdecbdecbEEEEEEssssssAA@@??A@?A@?A@?  \\[[ ZZ [Z\\ Z[[ Z\cccccc&&&554433&543&543&543bbbhhggffiibhgfibhgfibhgfi  ZZYYXXZYXZYXZYXSSRRQQPPTTSRQPTSRQPTSRQPTJJWWWWhhggffWiighifhgfiWhgfiIInn}}n~~}~nn}~n~}%%%EECCDDDE%C%EDC%EDCpppCCBBAApCBApCBApCBA``QQaa`Qa`Qa`QaJJIIHHGGKKJIHGKJIHGKJIHGK'''::9988':98':98':98ww((**nnpp]]OOFF\\[[))oo^^PPGG(*np]OF\[)o^PG(*np]OF\[)o^PG(*np]OF\[)o^PG``__^^`_^`_^`_^ZZyy~~    }}||  ~  }| ~  }| ~  }| llkklklklk66??22@@?2@?2@?2@iiyyyUUTTyUTyUTyUT   ))(( )(]]DD]EECC]DECECD]]EDCnnUUVVVUUVUVGGjjmmnnmnmnmn??$$;;%%$;%$;%$;%EEEEEE99889898SSSrrqqSrqSrqSrqJJTTSSRRUUTSRUTSRUTSRUVVV))((++''&&**,,V)(+'&*,V)(+'&*,V)(+'&*,aa```aa``a]]+++%%JJ+%J+%J+%JaabbddMMMMMMM[[zztt111111ddggffddgfdgfFF^^^^eedd^d^e^ed^ed||^^\\[[]]|__[]\^_||^]\[_|^]\[_qqqkkjjiiqkjiqkjiqkji;;;]]\\;]\;]\;]\vvxxxJJFFAAPPOOmmooMMKKLLDDBBCCkkiijjIIHHGGQQnnNNEEllxJFAPOmoMKLDBCkijIHGQnNElxJFAPOmoMKLDBCkijIHGQnNElxJFAPOmoMKLDBCkijIHGQnNEl333++**3+*3+*3+*oooNNMMoNMoNMoNMaa))))))==jjbbaavvQQvMMNNPPOONQOMPvvMPOQNvPONMQWWQQCCCCCCgggYYXXgYXgYXgYXqq777DD6677885544EE997D67854E97D67854E97D67854E91100101010~~      gggnnoongogongonss)),,**--),*-),*-),*-777VVUUTT7VUT7VUT7VUT111DDCCDC11DC1DCHH  == <<= < =< =<xxww66NNN      N   N   N   //.././.[[[      [   [   [   ##BBNN44>>>    88WW8VVWV88WVVW8gg88888ii_____==oonn==on=ono=nrrr--//446677991133""$$&&((``__..00558822##%%''))r-/467913"$&(`_.0582#%')r-/467913"$&(`_.0582#%')r-/467913"$&(`_.0582#%')UUU##""U#"U#"U#"DD######555          5     5     5     ''KKnnSS''(('((''(RR--WWXXVV--XWV-XWVWVX-11SSSSSccqq44444uu##$$$#%%  % && &%%iijj%i%j%ji%jiZZqq%%%%%  ZZZ  Z Z Z           ;;nnnnnIII998877I987I987::UU77yy112233y231y132yy213MNISx RB]J[8Y"Z""e[_\_]_^___`_a_b_c_d_e_f_g_h_i_j_+klmnopqrstuvwxyz|{h|hnhvh }t~tDt=ggWgT     lQQ Q[HH H#PCCC99E9 b!bHbR"?#??$d%ddNdHdIdJdKdLdMdOdPdQdRdSdTdUdVdWd1&g'g(g)g*g+g,g-g.g/g0g1g2g3g4g5gq6n7n8n9n:n;nn?n@nAnBnCnDnEnJFHGH/H]HI\JKLMNOPQRSTUVWbX Y Z [ \ ] ^ _ ` a b c d e f g /h+i++%jpkpgpll m n o p q r s t u v w x y z { z|D}DUD0D]~lldl4vvvvvvvvv v v v v vvvB g{ !"#$%&'p(pWp<)@*@k@M@*+!,!!e-z.z/z0z1z2z3z4z5z6z7z8z9z:z;zz?z@zAzBCDEFGHIJKLMNOPQRSTUVW4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4lmnopqrstuvwxyz{|}~]]]]]]]] ] ] ] ] ]]]]]]]]]]]]]]]]]]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]hpMqM~Mvrmsm(m6tuL,vFwFxFyFzF{F|F}F~FFFFFFFFFFF F F F F FFFFFFFFgNNNNNNNNNNN N!N"N#N$N%f&fEf-' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ;  ? @ A B C D E F G H I J K L M N IOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g_w`wawbwcwdwewfwgwhwiwjwkwlwmwnwobpbmbsqrstuvwxyz{|}~C..~.mmmYYY~~"~ B B B B BBBBBBBBBBBBJjjjjjjj j!j"j#j$j%j&j'j(jE)b*bYb?+&,&$&-m.m/m0m1m2m3mXm4m5m6m7m8m9m:m;mOc?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!(OTPT`TQ\R\\vSUTUNUU(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i([j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y<Bz{)E|W}W8Wg~vv@v||A|]]E]WWOWf      ZZXZ.???????? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?E?F?G?H?I?J? KYLYMYNYOYPYQYRYSYTYUYVYWYXYYYZYe[T\TqT]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@OmnQ4opqrstuvwxyz{|}~XXIX^IIIIIIII I I I I IIIIIIIIIIWWWWWWWWW W!W"W#W$W%W&W'W(W)W*W+W,U-U ? @ A B C D E F G "H4I4b4{JKLMNOPQRSTUVWXYZ[\]^_`abcdefghijk lNmN#Noneoeep3q33<r"s"t"u"v"w"x"y"z"{"|"}"~"?YYIY:Y?j!!!b!>>>>>> > > > > >>>>>>>>>>>>>>>>>>>> >!>">#>A$%b&'(`)`*`+`,`-`.`/`0`1`2`3`4`5`6`7`=8 9 3 |:9;9l9S?S@SASBSCSDSESFSGSHSISJSKSLDMD,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,YP.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.4jzkzxz5l0m0 0n o  pq1r-s--tu vkwkxkykzk{k|k}k~kkkkkkkku]]']{ = X XvX  9 989 pCC/C~LL8L<UUrUs{{O{WWWjee9eWW W!W"W#W$W:%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4=?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLETOUOVOWOXOYOZO[O\O]O^O_O`OaObOcOZd^e^=^ fAgA AhAiAjAkAlAmAnAoApAqArAsAtAuAvAwAxAyAzA{A>|}U~T   $ / ///////////////> !"#$%&'()*++,r-rrL.i/i0i1i2i3i4i5i6i7i8i9i:i;i ?  @ABCDEFGHIJKLMNO PQXRTSTmTlTT}U}t},V1W1S1P1 X|Y|]|ZH[H,HL\].T^0_0]0;`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(Zqrstuvwxyz{|}~     GGGGGGGGGGG G!G"G#G$G%E&EEa'3(33)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9O:OBO;P7"7 7.7$7'7#7+7!7%7)7,7/7*7-7&7S7(72?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnovpqrstuv|w]x]]My z s F .{7|777$}Z~ZZZZZZZZZZZ Z Z Z Zv RRmR[11111111111111111 1!1"1#1$1%1&1'1(1H)F*FtF;+K,KGK`-3.3|3/0By123456789:;<=>?@ABCDEIFzGzHzIzJzKzLzMzNzOzPzQzRzSzTzUzVyWyXyYyZy[y\y]y^y_y`yay_ybycydyeyfygyhyiyjykylymynyoyGpqrsdtuvwxyz{|}~P{{{{{{{{ { { { { {{{{VTTTdGGLG;;M;)777777777 7!7"7#7$7%7&7@'X(XcX7)R*RWR^+,>P-./0123456789:;<=7>7h7N?h@hChh`AIBI!IeC[D[q[EF!^G{H{I{J{K{L{M{N{O{P{Q{R{S{T{U{V{fW9X9H9 Y4Z4~4U[d\d]d^d_d`dadbdcdddedfdgdhdidjd@khlhFhhmRnRoRpRqRrRsRtRuRvRwRxRyRzR{R|R}R~RRRR####### # # # # ##########8%%P%==p=}=v??7?> >0>>&!"#$%&'()*+,}-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWX.YBZBsB [z\z]z^z_z`zazbzczdzezfzgzhzizjzkzlzmznzozXpMqM`Mr^s^(^t^u^v^w^x^y^z^{^|^}^~^^^^^^^^^ II?IG Z Z+Z    !"#$q%'&'''(')'*'+','-'.'/'0'1'2'3'4'?56U7*8*N*s9z:zTz(;ss?s@sAsBsCsDsEsFsGsHsIsJsKsLsMsNsOs$P>Q>>c>ZR[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[a[ bCcC\CdCeCCfg+1hYiYjYkYlYmYnYoYpYqYrYsYtYuYvYwYx^y^E^,z-{-|-}-~----------- - - - - -------wEEE'''YY|Y0_llll l!l"l#l$l%l&l'l(l)l*l+l,l-l.l/l0l3125|3X4X8X5a6a/?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/NOR:P0Q0V02RUSU)UT#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#iZjZkZlZmZnZoZpZqZrZsZtZuZvZwZxZyCzCHCp{>|>}>~>>>>>>>>>>> > > > > >>>>>>>>>>>>>VYYYYYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3YU4N5N6N7N8N9N:N;NN?N@NANBNCNjDEFGHIJKLMNOPQRSTUPCVDWD>DDX}Y}!}pZ_[_\_]_^___`_<_a_b_c_d_e_f_g_h_i_j_k_l_m_n_Xocpcqcrcsctcucvcwcxcyczc{c|c}c~cLLLLLLLLLL L L L L LLM JJxJVVV{yy.yNy\YYYoYYYYYYY Y!Y"Y#Y$Y%Y&Y'g(g)g*g+g,g-g.g/g0g1g2g3g4g5g6g7g8g9g:g;g<{={>{?{@{A{B{C{D{E{F{G{H{I{J{K{L{M{N{O{P{QvRvSvTvUvVvWvXvYvZv[v\k]k^k_k`kakbkckdkekfkgkhkikjkkklkmknkokpk4qYrYbYts3t3I3J34unvnin+wRxRkRySzSS{O|OOz}%~%%%%%%%%%;%%% % % % % %%%%%3UUUUUUUUUUUUUU U!U"R#R$R%R&R'R(R)R*R+R,R-R.R/R0R1R2/3/R/^456789:;<=>?@ABC DEFGHIJKLoMNOPQRSTUVWXYZ[\]g^r_rPr@`AaAA~bcdefghijklmnopqrstuvNw&x&&v&#yazaa{5|559}C~CCCCCCCCCCC C C C CW SSQSZZdZ8|||||||||||8||||| |!|"|#|$|%|&|'|(|)|*^+^,^-^.^/^0^1^2^3^4^5^6^7^8^9^:^;^<^=^>^h?|@|A|B|C|D|E|F|G|H|I|J|K|L|M|N|O|P|Q|R|S|TvUvVvWvXvYvZv[v\v]v^v_v`vavbvcv6d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+ ~ppLp"<<<<<<<<< < < < < <<<y!!{!""z"8,,&,Dii]i&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/@0@j@1M2MjM3k4k5k6k7k8k9k:k;kk?k@kAkBk&CFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFX Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v Dw!x!y!z!{!|!}!~!!!!!!!!!!! ! ! !Z s s?s  !"#$%&'()*+,-.^/^0^1^2^3^4^5^6^7^8^9^:^;^<^=^>|?||W@AEFhG&BECEDEEEFEGEHEIEJEKELEMENEOEPEQEdRSTUVWXYZ[\]^_`abQcQ Qd;e;y;}f/g//thDiDcDj4k4G4 limi/iwnyoypyqyry=ysytyuyvywyxyyyzy{y|y}y~yyyyyCoo&ob     hVV V0@@@@ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@:OMPMeM=Q?R?4?;S&T&U&V&W&X&Y&Z&[&\&]&&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&krFsFtFuFvFwFxFyFzF{F|F}F~FFFFhh#hGWWWWW W W W W WWWWWWWWWWWWWWWWWWW W!W"W#}$}%}&}'}(})}*}+},}-}.}/}0}1}2}3}4}5}6}7}8}9}:};}<}}=,>,1,{?]@]H]XAQBQXQ:CQDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSVTVdVU%V%W%X%Y%Z%)%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%kjkih2~lmnopqrstuvwxyz{h|h}h~hhhhhhhhhhh h h h{ S SSSSSSSSSSSSSSSVD,] )!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)(6i7i8i9i:i;ii?i@iAiBiCiDiEilF?G?&?HQIQ}QJ6K6;6LpMpNpOpPpQpRpSpTpUpVpWpXpYpZp[p\s]s^s_s`sasbscsdsesfsgshsisjsksKlemeneoepeqereseteuevewexeyeze{e|e}e~eeellllllll l l l l llllEMQ%%%%%%%%%%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7fJgJhJiJjJkJlJmJnJoJpJqJrJsJtJuJvJwJxJyJzJ{!|!}!~!!!!!!!!!!! ! ! ` ` ``````````````BBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5363738393:3;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/ZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjklmnopqrstuvwxyz:{:|:}:~::::::::::: : 0 0 0 0000000000000555555 5!5"5#5$5%5&5'5(5)5*m+m,m-m.m/m0m1m2m3m4m5m6m7m8m9m:m;mm?^@^A^B^C^D^E^F^G^H^I^J^K^L^M^N^O*P*Q*R*S*T*U*V*W*X*Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y z { | } ~                     JJJJJJJJJJJJJ J!J"J#q$q%q&q'q(q)q*q+q,q-q.q/q0q1q2q3456789:;<=>?@ABCDEFGHIJKLMkNkOkPkQkRkSkTkUkVkWkXkYkZk[k\k]=^=_=`=a=b=c=d=e=f=g=h=i=j=k=l=m`n`o`p`q`r`s`t`u`v`wAxAyAzA{A|A}A~AAAAAAAAA## # # # # ##########qqqqqqqqq q!q"q#q$q%q&q'q(q)q*q+q,u-u.u/u0u1u2u3u4u5u6u7u8u9u:u;uu?u@uAuBuCuDuEuF7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7VJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJ+fgvhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwV-x@y@m@XzT{TT]|?}?T?\~     %JJJJJJJJJJJJJ J!J"JQ#$%&'()*+,-./012345678n9n:n;nn?n@nAntnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYnZn[n\n]n^n_n`nanbncndnenfngnhninjnknlnmnnnonpnqnrnsntn~ukvkwkxk7kykzk{k|k}k~kkkkkkk#>  ' z T T T T TTTTTTTTTTTTR2222222 2!2"2#2$2%2&2'2(2u)`*`i`@+,z<-,.,T,R/01K2K3K4K5K6K7K8K9K:K;KK?K@KAKBKCKDKEKF G H I J K iL6M66N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6e6f6g6h6i6j6k6l6m6n6o6p6q6r6s6t6u6v6w6x6y6z6{6|6}6~666666lllll l l l l lllllllWp(zCCxCu W&&&& &!&"&!&#&$&%&&&'&(&)&*&+&,&-&.&/&0&m1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@oV#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p}q}r}s}t}u}v}w}x}y}z}{}|}}}~}}}}}}}99I95MM M M M M MMMMMMMMMMPPPPPPPPP P!P"P#P$P%P&P@'<(<<0)U*UDUq+P,P P-i.i/i0i1i2i3i4i5i6i7i8i9i:i;ii?i@iAiB~C~ ~D1E11F%G%/%HHHIHuHyHzH&H{H~H}HwH|HtHvHxHAJ K H G J I ULFMF FNLOLhLDP[Q[[\R;S;f;TSUS$S V?W?@? XYZ[\]^_`abcdefghijklmnopqrysygyJtdudvdwdxdydzd{d|d}d~dddddddddddF z zfztzF ] ]]_  !B"J#J Jy$%&'()*+,-./01234(5H6HHJ7<8<S<q9V:V;VV?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNDOD D-PjQjOjNjdRSTUVWXYZ[\]^_`abcYd,e,T,pfegeheiejekelemeneoepeqereseteuevcwccx@y@@#zA{AAi|V}VmVZ~66666666666 6 6 6 6 6Xffffffffffffffff  0 4 O!OLOF"5#5$5%5&5'5(5)5*5+5,5-5.5/505152523=4=~=5%6%7%8%9%:%;%<%=%>%?%@%A%K%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%FTQUQxQ*VW6XSYS0SZj[jnjf\F]F&F2^o_o`oaobocodoeofogohoiojokolomoNnoTp<q<\<r<s<t<u<v<w<x<y<z<{<|<}<~<<<<     6SSS5\]^ !"#$%&c'c!c(X)XSXx*0+0,0-0.0/000102030405060708090G:=;=$=v=he?e@eAeBeCeDe eEeFeGeHeIeJeKeLeMeNeOePeQgRg.gFgS0T0x0&0WUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdw3efcg*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~*********** * * * * ****'~R !"#$%&'#()4*+,s-s.s/s0s1s2s3s4s"5(6("(7:8:9:::;:<:=:>:?:@:A:B:C:D:E:F:2G<H<$<'<F<&<#<%<I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4LZQ[QcQ\G]GHG^P_PIP`nannb7c7d7e7f7g7h7i7j7k7l7m7n7o7p7q7,rstuvwxyz{|}~UQQVQf   ]  y[ eee9  > s0Meegeze||||||||||| |!|"|#|$|%|s&'()*+,-./0123456171918\9\;\>:;<=>?@ABCDEFGHI JK L;M;;&NO)PQ:ERSjTT=U=V=W=X=Y=Z=[=\=]=^=_=`=a=b=c=dIeIfIgIhIiIjIkIlImInIoIpIIqIrIsItIuIvIwIxIyIzI{I|I}I~IIIIIIIIIII I I I I IIIIIIIIIIIIIIIIIII I!I"I#I$I%I&I'I?(:)::::9*;+; ;3;U,G-GGm.8/8P8'0P1PPPY2j3j4j5j6j7j8j9j:j;jj?j@jAjxBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@[DDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D*D+D,D-D.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEFEGEHEIEJEKELEM7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7Kl]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{] |:}:f:):e:r:d:g:Z~ZZ`Zi||S|cw}$$$$$ $ $ $ $ $$$$$$$$$$$$~//!/-KKKKK K!K"K#K$K%K&K'K(K)K*K +=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=*;~<~@~=f>f]fH?z@zxzAB`JCUDU_U2EFg$%IG'H'r'-IMJMMGK0L0~0,0[McNcOcPcQcRcScTcUcVcWcXcYcZc[c\c]c^c_c`cacbcccdcecfcgchcicjckclcmcncocpcqcrcsctcucvcwcxcyczc{c;|~}~~~~~~~~~~~~~ ~ ~ ~z _ _s_ee"eYVVKVcV#zzzzzzzzzzzzzz z!z"z#z$z%z&z'z(z)z*z+z,z-z.z/z0z1zd2E3EEB4X5X6X7X8X9X:X;XX?X@XAXBXCXYDE/tF G H I J K L M N O P Q R S T U VnWnXnYnZn[n\n]n^n_n`nanbncndnenfngnhninjn'k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8e{|}~     ,*+Mvvvvvvvvvvvvvv v!v"v#v$v%v&v''x(x)x*x+x,x-x.x/x0x1x2x3x4x5x6x7x8x9x:x;x+?'"@9A969aBdCdDdEdFdGdHdIdJdKdLdMdNdOdPdQdBRpSpTpUpVpWpXp]pYpZp[p\p]p^p_p`papSbcdefghijklmnopq0r1s1b1,tSuSUSnvkwkxkykzk{k|k} ~               5  !y"`#`T`#${%{&{'{({){*{+{,{-{.{/{0{1{2{3{84{5{O{N{n{P{O69798999:9;9<9=9>9?9@9A9B9C9D9E9FcGcHcIcJcKcLcMcNcOcPcQcRcScTcUc)VwWww1X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?rstuvwxyz{|}~5llrllllll l l l l llllllllllPXXXXXXXXX X!X"X#X$X%X&X'X(X)X*X+X,X-X.X/X0X1X2X3X4X5XK67Y%8898x8,:d;dddd(<=>?@ABCDEFxGiHiIiJiKiLiMiNiOiPiQiRiSiTiUiVi&WXQYMZMM,M[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjN%k|l|<| m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]|] }N~NQNlPP P,,`,b//>/-"""7kk1k  J J J J JJJJJJJJJJJJJJJJJJJ J!J"J#J$J%J&J'J(J)J*J+J,J-Jx.K/K&K0G1GG2344p5pp5p6u7u8u9u:u;uu?u@uAuBuCuDuEu7uFuGuHuIuJuKuLuMuNuOuPuQuRuSuTuUuVuWuXuYuZu[u\u]u^u_u`uaubucudueufuguhuiujukulumunuoupuqurusutuuuvuwuxuyuzu{u|u}u~uuuuuuuuuuu u u u u uuuuuuuuu7..q.A !"#$%&'()*+,Q- . / 0 1 2 3 4 5  6 7 8 9 : ; < = > ? @ A B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/yR-S-J-\T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3C}U~UJUKKAK******** * * * * ****[=============== =!="=#=$=%=&='=(=)=*=+=,=-=.=/=n0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S dT5U5O5TVNWNCNYXHYHHHyZB[BYB\q]q^q_q`qaqbqcqdqeqfqgqhqiqjqkq lmnopqrstuvwxyz{|}~  4    !"#$%&'()*+,-./0123456789:;<=>Z?8@8I8 AuBuCuDuEuFuGuHuIuJuKuLuMuNuOuPuQuRuSuTuUu!VgWgXgYgZg[g\g]g^g_g`gagbgcgdgegfggghgigjgJk l F m n o p q r s t u v w x y z { | } ~          q, , , , , ,,,,,,,,,,,^** *4*&&/&Q&D5>``y` c!cac"`#`~`$&%&S&&'<sH()*+,-./0/123456789:;<=>?@ABCDEFGHIJKLMNOP?QR@STUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~1 " "_" N N NNNNNNNNNNNNNNN__5__ddRd/ Q!QDQ&" # R [$k%kPkC&X'X(X)X*X+X,X-X.X/X0X1X2X3X4X5X~6A7A7AV8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(NBOB-B BsP Q R S T U V W X Y Z [ \ ] ^ _ *`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVYpRqRrRsRtRuRvRwRxRyRzR{R|R}R~RRRRRRRv>> >n     l !"#$%'&'()*+,-./012345676894x:h;hOh/<^=^>^?^@^A^B^C^D^E^F^G^H^I^J^<^K^L^M^N^O^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^s^t^u^v^w^x^}y/z//${|be}v~vvvvvvvvvvv v v v v vvvvvvvvvvvvvvvvvvv v!v"v#v$v%v&v'v(v)v*v+v,v-v.v/v0v1v2v3v4v5v6v7v8v9v:v;vv?3@3q3EAgBgCgDgEgFgGgHgIgJgKgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[w\w]w^w_w`wawbwcwdwewfwgwhwiwjwkwlqmqZqynbobpbqbrbsbtbubvbwbxbybzb{b|b}bM~||w|ggggggggg g g g g ggggggggggggggggggP P!P"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P1P2P3P=4 5 S l6 7 8 9 : A ; < = > ? @ A B C D E FGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     $$$$$$ $!$"$#$$$%$&$'$($)$*+=e,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_`abcdefghijklmno<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~<      !"#$%&'()*+,-./0123456789:;<=>?>@ABCDEkFGHIJKLMNOPQRSTUpVpWpXpYpZp[p\p]p^p_p`papbpcpdpepfpgphpipjpkplpmpnpopqrstuvwxyz{|}~4444444444 4 4 4 4 44444444444444444 !"#$%&'()*+,-./0123$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$CDEFGHIJKLMNOPQRSTUVWXYZ[\]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqereseteuevewexeyeze{e|e}e~     $$ Q!Q"$#$$$%$&$'Q(Q)Q*$+$,$-Q.Q/$0$1$2Q3$4$5Q6Q7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$MNuOYPYQYRYSYTYUYVYWYXYYYZY[YY\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYiYjYkYlYmYnYoYpYqYrYstBuvwxyz{|}~      $!$"$#$$$%$&$'$($)$*$+$,$-$.$/$0Y1Y2Y3Y4Y5Y6Y7Y8Y9Y:Y;YY?Y@:A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:USVSWSXSYSZS[S\S]S^S_S`SaSbScSdSeSfSgShSiSjSkSlSmSnSopqrstuvwxyz{|}~       A    ^^^^^^^^^^^^^^^ ^!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefYgYhYiYjYkYlYmYnYoYpYqYrYsYtYuYvYwYxYyYzY{Y|Y}Y~YYYYYYY     YYYYYYY Y!Y"Y#Y$Y%Y&Y'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     9999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijvklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEF G H I J K L M N O P Q R S T U V W X Y Z [\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     <<<<<<<<<<<<<<<< <!<"<#<$<%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklm%n%o%p%q%r%s%t%u%v%w%x%y%z%{%|%}%~%%%%      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~  % % % %%%%%%%%%%%%%%%%%% !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     YYYYYYY Y!Y"Y#Y$Y%Y&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`papbpcpdpepfpgphpipjpkplpmpnpopp$q$r$s$t$u$v$w$x$y$z${$|$}$~$$$$$$$$$$$ $ $ $ $ $$$$$$$$........... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcd$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$tuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;!?!@!A!B!C!D!E!F!G!H!I!J!K!L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\abcdefghijklmnopqrstuvwxyz{|}~YYYYYYYYY Y Y Y Y YYYYYYYY !"#$%&'()*+,-./012345Q6Q7Q8Q9Q:Q;QQ?Q@QAQBQCQDQE$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$y$z${$|$}$~$$$$$$     mmmmmmmmmmmm m!m"m#m$m%m&m'm(m)m*m+m,m-m./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$nvovpvqvrvsvtvuvvvwvxvyvzv{v|v}v~$$$$$$$$$$$$ $ $ $ $ $$$$$$$$$$$$$$$$$$$ $!$"$#$$$%$&$'$($)$*$+$,$-$.$/$0$123456789:;<=>?@A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$QRST UVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$ %&'()*+,-./0123456789:;<=>?@ABCDEFGH$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$y$z${$|p}p p~pp pppppppppp p p p p ppppppppppppppppppp p!p"p#p$p%p&p'p(p)p*p+p,p-p.p/p0p1p2p3p4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/SSTSUSVSWSXSYSZS[S\S]S^S_S`SaSbScSdSeSfSgShSiSjSkSlSmSnSoSpSqSrSsStSuSvSwSxSySzS{S| } ~                    yyyyyyyyyyyyyy y!y"#$%&'()*+,>->.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-SDTDrDU V  W X Y Z  [ \ ] ^ _ ` a b c d e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:uvwxyz{!|}~::::::: : : : : ::::::::::::::::::: :!:""#"$"%"&"'"(")"*"+","-"."/"0"1"2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B:C:D:E::F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s:t:u:v:w:x:y:z:{:|:}:~::::::::::: : : : : ::::::::::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5!6!7!8!9!:!;!!?!@!A!B!C!D!9!E!F!G!H!I!J!K!L!M!N!O!:!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!$$w$$$$$$$ $ $ $ $ $$$$$$$$$$$$$$$$$$$ $!$"$#$%&'()*+,-./0123I4I5I6I7I8I9I:I;II?I@IAIBICIDIEIFIGIHIIIJIKILIMINIOIPIQIRISITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I~IIIIIIIIIII I I I I IIIIIIIIIIIIIIIIIII I!I"I#I$I%I&I'I(a)a*a+a,a-a.a/a0a1a2a3a4a5a6a7a89:;<=>?@ABCDEFGHIJKLM(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l m n o p q r s t u v w x y z { | } ~   (((((((( ( ( ( ( ((((((((((((((((((( b!b"b#b$b%b&b'b"b(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b;bb?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~((((((((((( ( ( ( ( ((((((((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(defghijklmnopqrst(u(v(w(x(y(z({(|(}(~((((((((((( ( ( ( ( (((((((((((((((((((( (!("(#($|%|&|'|(|)|*|+|,|-|.|/|0|1|2|3|4|5|6|7|8|9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(LMNOPQRSTUVWXYZ[\]^_`abcdefghijkhlhmhnh$hohphqhrhshthuhvhwhxhyhzh{$|$}$~$$$$$$$$$$$ $ $  5  !"#$%&'()*+,-./0123456789:;<=>?@yAyByCyDyEyFyGyHyIyJyKyLycM8N888+OUPUU!y Q R ST~UGVG*GLW+X+W+YPZPjPj[i\i]i^i_i`iaibicidieifiigihiiijikiliminioipiqirisitiuiviwixiyizi{i|i}i~iiiiiii!___-_00@0) 6 6 6 6 6666666666666666666 6!6"62#)$)%)&)')()))*)+),)-).)/)0)1)2)n3v4vv=5G6G7G8G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNG-OPxoQRi&CS~T~\~RUVWXYZ[\]^_`abcdeqfq@qxg5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{51|r}r~rrrrrrr rrrr r r r r rrrrrrrrr!k#JJ>Ji==i=J%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%\1=2=F=u3r4r]re5{6{7{8{9{:{;{<{={/>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%FNkOktkP1Q1R1S1*1+1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1efq~g h < iEjEEk,l,P,m>n>t>opq\r\s\t\u\v\w\x\y\z\{\|\}\~\\\\\\\\\\\ \ \ \ \ \\\+000y22222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2+Z[]^_`\bcadefghi;mm?m@mAmBmCmDmEmFmmGHIIJKLMNOPQRSTUVWqXXYX2XAZt[t\t]t^t_t`tatbtctdtetftgthtit9jkwlQmQHQ+nFoFGF0p9q9X9E96rtstttutvtwtxtytzt{t|t}t~ttttttttt(WW W W W W WWWWWWWWWW ooooooooo o!o"o#o$o%o&o3'E(EcE )*Ua+,-./012345678}9}:};}<}=}>}?}@}A}B}C}D}E}F}G}H}I J K L M N O P Q R S T U V W X Y 9Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*ajk ZlFmFCF^nRoR9RTp$q$R$rGsGTGtyuyvywyxyyyzy{y|y}y~yyyyyyyyyyy| > >;>N n nnnI ggggggggggggggggggg g!gr"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;MG?G@G[GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGmGnGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G~GGGGGGGGGGG G G G G GGGGGGGGGGGGGGGGGGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;GG?G@GAGBGCG DmEm)mWFLGLLjH<I<o<3J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5lZ}[}\}]}^}_}`}a}b}c}d}e}f}g}h}i}njklmnopqrstuvwxyz{|}~pmmsmN]]]]]]]] ] ] ] ] ]]]]]]]]]TTTTTTTTTT T!T"T#T$T%T<&|'|^|(L)L3LT*C+CKCHC*,J-JVJ.O/O.O101111m234567q89:;<=>?@ABCDEFGHIJK<L~M~N~O~P~Q~R~S~T~U~V~W~X~?YXZXKXz[r\r]r^r_r`rarbrcrdrerfrgrhrirjrVkalamanaoapaqarasatauavawaxayaza{a|a}a~aacKG1111111 1 1 1 1 1111111111Z````````` `!`"`#`$`%`&`jWWW'5(55)*E5[+^,^-^.^/^0^1^2^3^4^5^6^7^8^9^:^;^<^=^>^?^@ABCDEFGHIJKLMNOZP Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d ef\gAhA.Ai!j!M!kl/m"n""o=p=N=i&j&&q;r;O;s>t>x>k*l*P*u;v;r;wxsy8z8Q8{+|++}~1RRRRmUnUtUQQSQo>p>>AATA//U/RRVR  3 B BWB ;;u;;;X;hhvh5((Y(zzZzvv6v++[+blll l!l"l#l$l%l&l'l(l)l*l+l,l- . / 0 1 2 3 4 5 6 7 8 9 : ; < =y>y?y@yAyByCyDyEyFyGyHyIyJyKyLy8MN1{AO4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4P_<`<h<iaLbL1?1@1A1B1C1D1E1F1G1H1`I J K 1KPLPxP\MRNRLRlRNOQPQ!QxQRSTUVWXYZ[\]^_`Fabcdefghijklmnopqrstu{v'w'x'y'z'{'|'}'~''''''''kppp p p p p ppppppppp}}s}@}A}>oo-o9NNpNjxxsxY^^T^_ g!gug "#$%&'()*+,-./0123456789:;<=>?@AdBd8dkCaDaEaFaGaHaIaJaKaNaLaMaNaOaPaQaRaSaTaUaVaWa~X)Y)%)Z)[));\&]&-&.^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.UnAoAA*p(q(7((~r!s!f!tOuOvOwOxOyOzO{O|O}O~OOOOOOOOOOOJ } }[}u}? v vCv~ 22I2LEEE6))r)SSQSOSmg<<<<<<<<< <!<"<#<$<%<&<'<(<)<*<+<,<-<.</<0<1<2<3<4<5<6<7<8<9<:<;<<<=<><?<A@`A`'`/B\C\I\(D'E'e'FGHIJKLMNOPQRSTUVWXYZ[\]^__`QaQUQbc~!d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*&tquq.qv;w;h;gxzyzlzzJ{JJh|c}c'c#~##o#($$$$$$$$$ $ $ $ $ $$$$$$$$4/////////// /!/"/#/$/&%i&iBig'(o5 )*m~+(,(Z(4-E.E7EjE/0 g1@2@@p3,4,X,56789:;<=>?@ABCDEFGHIfJTKTLTMTNTOTPTQTRTSTTTUTVTWTXTYTZT[T\T]T^T_`Md6ab cddeafagahaiajakalamanaoapaqarasatauvEwxA2yNzN0N{6|6C63}a~aHaMa~5555555555 5 5 5 5 55555555555555555i<<z<= %!%Z%"}#}$}%}&}'}(})}*}+},}-}.}/}0}1}2}3}4}5}6}w7f8f9f:f;ff?f@fAfBfCfDfEfFfGfHfIfJfKfLMNOPQRSTUVWXYZ[\]^_`abcdefwgwhwiwjwkwlwmwnwowpwqwrw wswtwuwvwwwxwywzw{w|w}w~wwwwwwwwwww w w w w wwwwwwwwwwwwwwwwwww w!w"w#$%&>'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L/\o]oNo^E_ETE`babb8bcdefghijVklmnopqrs t u6v6w x y z { |6}6~66 666   66   65  v$ Q  ~ o88R8r !"#$%&'()*+,-./0V112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1UFaGaLaHJIJJZJ_K_n_b_d_e_L_M_N_O_P_Q_c_|_f_R_S_T_U_V_W_X_Y_Z_[_\_]_^___`_a_b!c!!k!d0e00vfNgNM?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwxyz{|}~Iffbf  > >v>[ " "" !!!9nnnzzzzzzzzzzzzzzz zo!`"`?`\#$;L%&J4'a(a)a*a+a,a-a.a/a0a1a2a3a4a5a6a7S8S9S:S;SS?S@SASBSCSDSESFSrLGHIZJZ-ZBKhLhRh%M{N{;{^OEPE*E|EbQRSTUVWXYZ[\]^_`tabS7cadapa\ebfb bRg~h~D~y~w~z~x~v~iljlMllkflf%f=fmfnf&frospsqsrssstsusvswsxsyszs{s|s}s~s!LLRLORRR)$$$$$$ $ $ $ $ $$$$$$$x00.0$ !"#$%0&')F(P)P*P+P,P-P.P/P0P1P2P3P4P2P5P6P7P8P9P:P;PP?P@PAPBPCPDPEPFP GXHXIXJXKXLXMXNXOXPXQXRXSXTXUXVXMW]X]R]hYuZuu9[(\(](^(_(`(a(b(c(d(e(f(g(h(i(j((klqm:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~:::::::::dBB_B#B    h                   g !"#$%&'()*+,-./0123c4c5c6c8c7c8c9c:c;cc?c@cAcBcCcDcEcFcGchHiIiniJKLMNOPQRSTUVWXYZ[\]^_`aXbX:Xecdefghijklmno^poqooXrhshthuhvhwhxhyhzh{h|h}h~hhhhyhkkk{{`{i) ) ) ) ) )))))))))))+ffffffff f!f"f#f$f%f&f'f(Q)Q*Q+Q,Q-Q.Q/Q0Q1Q2Q3Q4Q5Q6Q7Q8Q9Q:Q;Q?b?w@wAwBwCwDwEwFwGwHwIwJwKwLwMwNwQO!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!G_e`eaebecedeeefegeheiejekelemeneo#p#W#qrst|uDvD1DawTxTT0yXzXvXz{t|tRt0} ~  b                         !"#$%&r'(u)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9Z:Z;ZZ?Z@ZAZBZCZDZEZFZGZHZIZJZKZLZMZN|O|P|Q|R|S|T|U|V|W|X|Y|Z|[|\|]|Z^Z_Z9Zg`hahbhchdhehfhghhhihjhkhlhmhnhohDp1q1e1Br,s,t,u,v,w,x,y,z,{,|,},~,,,,,,,,,{&& & & & & &&&&&&&&&&&&&&&Cbbbyy y!y"y#y$y%y&y'y(y)y*y+y,y-y./0123456789:;<=">$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$ONOfP$Q$3$-RgSgTgUgVgWgXgYgZg[g\g]g^g_g`gag1b*c**d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~******w444Z4b### # # # # ################### ! " # $ % & ' ( ) * + , - . / 0 &12hq343G5%6%q%/7|8|9|:|;|<|=|>|?|@|A|B|C|D|E|F|G|H|I|J|K|L|M|N|O|P|Q|R|S|T|U|V|7WmXmYmZm[m\m]m^m_m`mambmcmdmemfmg8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{80|}r3~bb0bkb **)*^  W      !"#$%&'()*+,6-6r66y.y/y0y1y2y3y4y5y6y7f8fBft9:;<=>?@ABCDEFGPHIJKLMNOPQRSTUVWXYZ[\]^_`aEbRcRNRPRdwew@w3fNgN{N)Nhijklmnopqrstuvwx)y)Y)VzK{KyK)|<}<A<}~|||:yyyyyyyyy y y y y yyyy99Y9yy4yGouW:l{{ {!{"{#{${%{&{'{({){*{+{,{-{.{/{0{1{2{3$4$v$"5L6L7L8L9L:L;LL?L@LALBLCLDLgElFlNlHG H Y SIJKLMNOPQRSTUVWXrYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiYjYUYYkYlYYWm'n'k'<oepe^ekq%r%M%vstuXvwxyz{W|}~    j h55555555555555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/50515253545556575U8;9;);:~;~<~=~>~1~?~@~A~B~C~D~E~F~G~H~I~OJKGq"fLMqNsOssQPwQwRwSwTwUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdwewfwgwhwiwjkwlm?Zno58prqrTrrCsCtCuCvCwCxCyCzC{C|C}C~CCCCt4444444 4 4 4 4 44444L{{P{:NNONV !"#$%&'()*+,-./0123456789:;<=>?@A+B+1+OCD%#E_F__@GDHDIDJDKDLDMDNDODPDQDRDSDTDUDVD3W9X999jYSZS[S\S]S^S_S`SaSbScSdSeSfSgShS?ijklmnopq r@s@Q@Stuv#w#m#xryrrrz{|}~ L A A A AAAAAAAAAAAAAA*VVVVV V!V"V#V$V%V&V'V(V)V*V+r,r-r.r/r0r1r2r3r4r5r6r7r8r9r:r;rr?r~@\A\\B,C,~,D;E;;F~G~0~sH7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7HgPhPiPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~PPP                Lzzqz !"#\$]$H$^=_=I=$%&'()*+,-./01234`;a;;56789:;<=>?@ABCDEFUGUwUAUHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghi9jk`lm7dnoDpwqwwXrscBtuvdwdxdydzd{d|d}d~dddddddd|||p|}|Jfff f f f f ffff<@@@@@@@@@@@@@@@ @!@"@#@$@%@)&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E76z7zRz8z9z:z;zm&n&&sEtExEo p  >>U> //u/<=-k>(?(y(@JAJeJBuCufuvDXEXKX-F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\q\r\s\t\u\v\w\x\y\z\{\|\}\~\\\\\\\\\\k 4>6  n/CCC C$C%C#CCC!C"C)C&C'C*C(C-C+C.C/C,C2C4C0C3C1CEEEEE EE!E"E#E%E$E&E'E(E)E*n+n1n2n/n0n,n-n.n6n3n4n5n7n8n9n:n=n>n;n>Y>Q>&QQ:Qlfffffffffffffff f!f"f#f$f%f&f'f(f)f*f+f,f-f.f/f0f1f2f3f4f5f_6$7$g$y89oW:;<=>?@ABCDEFGHIJKLMNfOPVQmRm=mUSNTNNUVWXYZ[\]^_`abcd%efghijklmnopqrstuvwxyz`{`|`}`~``````````` `c 6 6 6 6666666666666)))))) )!)")#)$)%)&)')()))*)k)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)l)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))) ) ) ) ) ))))))))))))))))))) )!)")#)$)%)&)')()))*)+),)-).)/))0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)4)E)F)G)H)I)J)K)L)M)N)O)P)Q)R))S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))) ) ) ) ) ))))))))))_||||||||| |!|"|#|$|%|&|P'6(6G6)*\L+`,`M`-&.&5&5/z0z1z2z3z4z5z6z7z8z9z:z;zz?z@zAzBzCzDzEzFzGzHzIzJzKzLzMzNzOzPzQzRzSzTUVWXYZ[\]^_`abcPde/.`f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?Rvjwjxjyjzj{j4j|j}j~jjjjjjjjjjj j j j j jjjjjjjjFbb#bc{{{{{{{{{ {!{"{#{${%{&{'{({){*{+{,)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x y z { | } ~                         }}}}}}}}} }!}"}#}$}%}&}'}(})}*}+},}-}.}/}0}1\2\L\3545E5Q5(6((E7P8PHP.9:o];<=>?@ABCDEFGHIJ,KyLy$yb)c))d)e)h)i)f)g)j)k)l)m)n)o)p)q)r)s)t)u)x)y)v)w)z)}){)|))~)))))MwNw{wjOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g _`WVabcdefghijklmnopqrstuvwxyz{|}~     v""S"|999sCK------ -!-"-#-$-%-&-'-(-)-*-+-,---.-/K0KXK1O2OOA3i4iiY5u6u2ux7c8cjc 93:3{3Q;<U%=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+OM|N|H|OePe6e%Q R S T U V W X Y Z [ \ ] ^ _ ` Savbvcvdvevfvgvhvivjvkvlvmvnvovpvqrist|cu5v5N5"x\w\x\ \y z a ;{|RST4}~~~n~~QQQQQQQQQQ Q Q Q Q QQ{Dhhhhhhhhhhhhhhh hJ!("(;(S#0$000/0O%~&~R~f~'(0H)%*%V%t+j,j'jx-I.I0I/c0ccX1 2 - =3b4b5b6b7b8b9b:b;bb?b@bAbBb*CkDkCkEkFkGkHkIkuJ)K)V)-LmMmNmOmPmQmmRmSmTmUmVmWmXmYmZm[m\m]m^m_m`mambmcmdmemfmgmhmimjm+klmnopqrstuvwxyz^{c|ccl}:~:$:e1111111111 1 1 1 1 111 ++++++++++++++++) u!uBu0"(#($(%(&('((()(*(+(,(-(.(/(0(1(J2s3sYs%4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+)D<E<8<<;FG#uiHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijk1lml`En@o@9@pWqWaWrrxsxWxStuf_v,w,x,y,z,{,|,},~,,,,,,,,,,, , ,   HHUH9*| |!|"|#|$|%|&|'|(|)|*|+|,|-|.| /0p1?2?? ?3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"IDxExFxGxHxIxJxKxLxMxNxOxPxQxRxSx%TxUx)x!VW$XYYYYfZ/[/J/K\2]2r2u^p_pp?`JaJ?Jzb!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!     BBFBs[[d[ntbbbbbbbbb b!b"b#b$b%b&b'b(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b;bb?b@bAbBbCbDbEb$FtGtHtItJtKtLtMtNtOtPtQtRtStTtUtVtWtXtYtZt[f\fXf],^,_,`,a,b,c,d,e,f,g,h,i,j,k,l,VmPnPMP1o=p=j=QqIrIIIIIIII'IIII I#sRtRR!?!@!A!B!C!D!E!F!G!H! IRJRKRLRMRNRORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRh9i9,9j1k1|1ol^m^n^o^p^q^r^s^t^u^v^w^x^y^z^{^6|`}`t`T~cccjcXX:XCX     {UU6U52LLL/77>7G  ! " M # $ % & ' L ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V =W#X#M#CYRZR[R\R]R^R_R`RaRvRbRcRdReRfRgRhRiRjRkRlRmRInJoJbJ6p}q}3}xrYsYtYuYvYwYxYyYzY{Y|Y}Y~YYYY&  U \     u !"#$%&'(t) * z a+,VK-y.y/y0y1y2y3y4y5y6y7y8y9y:y;yy?y@yAy+B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4TSTUVWXYZ[\]^_`abcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUsUtUuUvUwUvxpypp@pApcz9{9|9}9~99999999999 9 9 9 9 992222222222222222z] ] ] !G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;GG?G.@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_Q`=a=c=bbycyyd e f g h i j k l m n o p q r s tKuKK1vhwhVhjx\y\)\ zG{G|G}G~GGGGGGGGGGG G T TTT m mmkm.0P000R0000000000000O0Q000;+ +!+"+#+$+%+&+'+(+)+*+++,+-+.+/+0+1+2+3+s456X7XuX28(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(MpNpOpPpQpRpSpTpUpVpWpXpYpZp[p\p]p^p_p`papbpcpdpepfpgphpipjpkplpmpnpopppqprpsptpupvpwpxpypzp{;|;};~;;;;;;;;;;; ; ; ; ; ;;;;;;;;;;;;;;;;;;; ;!;";#;|$-%- -&'0KC(;);a;C*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;KK?K@KAKBKCK.DKEK K\KcFYGYYqY{HcIcJc;cKcLcMcNcOcPcQcRcScTcUcVcWcXcYcZc[c\c]c^c_c`cacbcccdcecfcgchcicjckc]$/%/ / l#m#_#4n o p K q r s t u v w x y z { | } ~            _ L L L LLLLLLLLLLLLLLLLLL !"#$%&'()*+,-.C/M0M1M2M3M4M5M6M7M8M9M:M;MM?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M?.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z;ZZ?Z@ZAZBZCZDZEZFZGZHZIZJZKZLZMZNEOE EeP Q R S T U V W X Y Z [ \ ] ^ _ F`\a\D\bwcw=wNde+fghijklmnopqrstumv`w`x`y`z`{`|`}`~````````8zP PPPM q qq{ ; ;6; ;)) )Z)CCfCNN=N9909~~k~)||H|HLL'L3KKKK K!K"K#K$K%K&K'K(K)K*K+K_,-G.x/x0x1x2x3x4x5x6x7x8x9x:x;xx?@V,AuBuCuDuEuFuGuHuIuJuKuLuMuNuOuPuQlRlrl SoToUoVoWoXoYoZo[o\o]o^o_o`oaoboVcEdEeEfEgEhEiEjEkElEmEnEoEpEqErE~s`t`J`-uSvS]S2wx yzS*{/|/ /r/!}j~jjDD?@ABCDEFGHIJKrL7M7|7 NpOpPpQpRpSpTpUppVpWpXpYpZp[p\p]p^p_p`papbpcpdpepfpgphpipjpkplpmpnpopppqpKrstuvwxyz{|}~y## # # # # ##########N*+TT[T|uuuuu u!u"u#u$u%u&u'u(u)u*u+u, - . / 0 51>2>{>34o\56(7X8X9X:X;XX?X@XAXBXCXDXEXFXGXHXIXJXKXLXMXNXOXPX}QRES>T>U>V>W>X>Y>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>i>j>k>l>SmTnTT|oOpOVO{qrk3qstuvwxyz{|}~4 44  qN   yy yEYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y 3t4t^tK5N6NwNQ708090:0;0<0=0>0?0@0A0B0C0D0E0F0 G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%9WXYZ[\]^_`abcdefgqhqiqjqkqlqmqnqoqpqqqrqsqtquqvq@wxp y:z:{:|:}:~::::::::::: : : : : :Edii8if!ff}f^^Z^8888888888 8!8"8#8$8%8l&O'OkO (t)t*t+t,t-t.t/t0t1t2t3t4t5t6t7t8t@9\:\i\#;!7?@x>ABBB]B<C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;`X:Y::~:::::::::}:::ZI[I I9\]nm^~_~`~a~b~c~d~e~f~g~h~i~j~k~l~m~n~o~p~q~r~ns2t2F2Nu:v:w:x:y:z:{:|:}:~::::::::::: : : : : :::::::              ! " # $ % & ' ( v)*/OP5+#,#6#-./0123456789:;<fMqNq]qOqPqWqXqUqVqSqTq[q\q^q_qQqRqYqZq`qaqbqcqdqeqfqgqhqoqnqmqkqiqlqjqpqqqrqsqtquqvqwqxqyqzq=p>p?p@pApBpCpDpEpFpGpHpIpJpKpLp1M$N$$oOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCnCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCIQQQQQ QQQ Q Q Q Q QQQQQQQQQQ>JH_______ _!_"_#_$_%_&_'_(_n)f*f&ff+ , 3 M-J.JwJ^/+0+Q+1F2F"Fi3456789:;<=>?@ABCDEFGtH$I$r$^JfKfLfMfNfOfPfQfRfSfTfUfVfWfXfYfZO[O|O\4]4W4 ^T_TGTS`cacHcbbPcPEPxdemfghijklmn|opqrstuvwxyz{H|HdH}2~2_2/o !"#$%&_dddJvvevemmmmmm m m m m mmmmmm"LLLLLLLMJJJJJJ J!J"J#J$J%J&J'J(J)J/*j+j,j-j.j/j0j1j2j3j4j5j6j7j8j9j:j;jj?j@jAjBjCj.D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4MTU 'VWXYZ[\]^_`abcdewfrgrurYhijklmnopqrstuvwUxfyfzf{f|f}f~fffffffffff f f f fm UU;UB !"#$%&'()*+,-q>}?}}.J/J0J1J2J3J4J5J6J7J8J9J:J;Ji?i@iAiBiDiCiDiEiFiGiHiIiJiKiLiMiNiOiPiQiRi%S!T!A!aUOVO`OzW{X{b{WYUZU[U\U]U^U_U`UaUbUcUdUeUfUgUhU$ijklmnopqrstuvwx6yvzvev{T|T:T}3~3 3@@u@J@@'@@      bb)b3bs=========== =!="=#=$=.%`&`'`(`)`*`+`,`-`.`/`0`1`2`3`4`A56789:;<=>?@ABCDEFGHIJKLMN_OBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBFeGeTeUeNeOeLeMeZe[eVeWe\e]ePeQe^eXeYeHeIeJeKe_e`eReSehemefedegebeiejeeeaelecekerezeveqeweseoetepenexeye{e|e}e~eeeeeeeeeedxexfxgxhxixjxkxlxmxnxoxpxqxrxsxtxuxvxwxxxyxzx{x|x}x~xxxxxx}44-4&&9&R                         ! " # $ % & '((()(*(+(,(-(.(/(0(1(2(3(4(5(6( 789:;<=>?9@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_!`ab|cd}efghijklmnopqrstuvwxyz{|}~     MMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?E?F?G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??????????? ? ? ? ? ??????????????????? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?E?F?G?H?I?J?K?L?cM?N?i?O^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^]^^^{_I`II<a-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-}qra>sjtjujvjwjxjyjzj{j|j}j~jjjjjjjjjjQ QQ Q Q Q QQEE!Ep !>">w>#,$,y,d%N&N'N(N)N*N?N+N,N-N.N/N0N1N2N3N4N5N6N7N8N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N#$)*%&!"^_ '(4,.120+`-3/56a>:9=8;<7?@ABCDEbFGHVcZdZeZfZgZhZiZjZkZlZmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Zu}~     tmmmmFmmmmUNN%NliCvvnv,JJJJJ J!J"J#J$J%J&J'J(J)J*JO+,t-Z.Z/Z0ZgZ1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z;ZZ?Z@ZAZBCDEFGbHIJKLMNOPQRSTUVWXYZ[\]^_c`abcdefghijkl`m`n`o`p`q`r`s`t`7`u`v`w`x`y`z`{`|`}`~``````````` ` ` X X XXXXXXlXXXXXXXXXXXXXX !"#m$%&'()*+,-./012345o6oho7o8o9o:o;oo?o@oAoBoCoDoEoFoGoHoIoJ5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5ZY[Y\Y]Y^Y_Y`YaYbY8YcYdYeYfYgYhYiYjYkYlYmYnYoYpYqYrYsYtYuYvYwYxYyDzD{D|D}D~DDDDDDDDDDD D D D D DDDDDDDDDDDUUUnUUUUUU U!U"U#U$U%U&U'U(U)U*U+U,U->.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2n2^{_{`{a{b{c{i{d{e{f{g{h{i{j{k{l{m{n{o{p{q{r{sBtBuBvBwBxByBzB{B|B}B~BBBBBEEEEEE E E E E EEEEEEEEEEEEEEEE !"#$%d&'()*+,-./012e3eoe45p6789:;<=>?@ABCDEFGHIJKLMNOePQRSTUVWXYZ[\]^_`abcdeffghijklmnopqrsjtjqjgjuvwxyz{|}r~  e ese t ttttttttttttttttttttt t!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@ABCDEFGHIJKLMNOPQRSTUVhWXYZ[\]^_`abcdefghijqkqlqmqnqoqpqqqrqsqtquqvqwqxqyqz9{9|9}9~99999999999 9 D D D DDDiDDDDDDDDDDDDDDDD' '!'"'#'$''%'&' '''(')'*'+','-'.'/'0'1'2'3'45678u9:;<=>?@ABCDEFGHIJKLMNOPQvRSTUVWXYZ[\]^X_X`XaXwXbXcXdXeXfXgXhXiXjXkXlXmXnXoXpXqXrXsDtDuDvDwDjDxDyDzD{D|D}D~DDDDDDDDDDX X X X XX XXXXXXXXXXXXXXXXDDD DkD!D"D#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2x3x4x5x6x7x8x9x:xxx;xx?x@xAxBxCxDxExFxG)H))I)J)K)L)M)N)O))P)Q)R)S)T)U)V)W)X)Y)Z)[)\]^_`abcdefghijklmnopqGrGsGtGyGuGvGwGxGyGzG{G|G}G~GGGGGGGGGGG G G G G GGGGGGGG~~j~~~~~~~~~~ ~!~"~#~$~%~&~'~(~)~*8+8,8-8.8/808182838485868788898:r;rr?r@rzrArBrCrDrErFrGrHrIrJrKrLrMrNrODPDQDRDSDTDUDVDWDXDYD{DZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDn2o2?2pDqDrDsDtDuDvDwDxD|DyDzD{D|D}D~DDDDDDDl     qqqqqq q!q"q#q$q%q&q'q(q)q*q+q,q-q.q/~0~1~2~m~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~C~D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2TwUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdwewfwgwhwiwjwkwlwmwnwowpwqwrwswtwuwvwwwxwywzw{w|w}w~qqqqqqqqqqq q q q q qqqqqqqqqqqqqqqqqqq q!q"q#q$q%q&q'q(l)l*l+l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;l'?'@'A''B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'fghijklmnopqrstuvZwZxZyZzZ{Z|Z}Z~ZZZZZZZZ[  4 ( tz    iXXXXX X!X"X#X$X%X&X'X(X)X*X<+ , a -).))@/g0gzg91F2F3F4F5F6F7F8F9F:F;FF?F@FA9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R S T U V W X Y Z [ \ ] ^ _ ` a b-c---'- -!----"-&--#-$-;--%----mdkekfkgkhkikjkkklkmknkokpkqkrkskot'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''12%%%%%%% %%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%~45&6789:;<=>?@ABCDEFlGlHlBlZl[lYl\lIlJlKlLlMlNlOlPlQlRlSlTlUlVlWlXlYlZl8[A\A'AsAr]^o_x`xLxa+b+M+c#d#o#d#{#!'"'w'e[f[v[gshsxsiUjUwUkl)_m&n&z&oopo{oq\r\`\s9t9|9uv} d!dadwxbyz#$y{w|wzw}:~:::@@g@``i`[[[ V VSVw = = =' 88d8z<<<<<<<<<<<<<<<<Eh hDhQ!c"c#c$c%cc&c'c(c)c*c+c,c-c.c/c0c1c2c3c4c5c6c7c8c9c:c;cc?c@cAcBcCcDcEcFcGcHcIcJ:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:3Zo[o\o]oIo^o_o`oabC c`d`u`e@f@z@ag%h%M%ijJ(kOlOmO>mn<ojpj j/qmrm mds|t|| u(v(w(x(y((z({(|(}(~((((((((((( ( ( ( ( ((((((((((((((((($rr r!r"r#r$r%r&r'r(r)r*r+r,r-r>./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefLgh1 iIjIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I(~>>7>LTT|T'3)4)8)5)6)9):)7)8);)>)?)<)=)A)C)B)@)D)E)F)G)ah7[[`[xx_x(` ``k  a  { {{{{{{{{{{{{{{{{{{{ {!{"{#{${%{&{'{({){*{"+Q,Q-Q.Q/Q0Q1Q2Q3Q4Q5Q6Q7Q8Q9Q:Q;QQ?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSQ=T%U%i%tVWaXnYnnfn Z^[^4^ \K]K?K^K_K`KaKbK=K>KcKdKeKfKgKhKiKjKkK"-#--[lmR+ nSoS(S SSSSS S SS SSip\q\L\8r7s7t7u7v7g7j7wxyz{?|?}?~?MMMM{{ { {           77777 7!7"7#7$7%7&7'y(y)y*y+7,7-7.7/0123456789:;<=>?@ABCDEFG}H}I}J}KLMNO?P?Q?R?STUVWXYZ[7\7]7^7_7`7a7b7cMdMe7f7ghi?j?kMlMmno{p{qrs t uvw x y7z7{7|7}7~7yy77     }}??7777M77 !"?#?$M%M&'({){*+, - ./0 1 2737475767778y9y:7;7<=>?@ABCDEFGH}I}JKL?M?NOPQR7S7T7U7VMW7X7YZ[?\?]M^M_`a{b{cde f ghi j k7l7m7n7o7p7qyrys7t7uvwxyz{|}~}}??   7 7 77MgggggggyBB"BtB#}}}}}}} }!}"}#}$}%}&}'}(}r)*{G+3,3g3u->.>>/d0dOd1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E >FGHIJKLMNOPQRSTUVWXYZD[\]^_`abcdefghijklmno7s6t6{6u7v7~77y6z6w6x6|7}7677667677 6 6 7dpqrstuvwxyz{|}~     55 5}aaFaKp !"#c$% &D'DpD;(Q)Q(QH*O+O(O/O},p-pRp.V/VV0123456789:;<=>?@"A"$"BC%-DEhF G H I J } K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x fyqzqqeq={|}~Y       ; ====e=========== =!="=t#Z$ZZ-%e&e-e.eH'P(PuP)'*'' +,[}-./0ml123456789:;<u=>?@ABC DEaeFBGB\B7HgIgJgKgLg-gMgNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g_g`gagbgcgdgegEfvgvUvvhziz#z)jakaIaWl)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)]| } ~                                  ~ 8!8=8w"l#lul$+%+v+&j'j(j)j*j+j,j-j.j/j0j1j2j3j4j5jU67c18<9<b<::^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^JKLMNOPQRSTUVWXYZ[\]^_`abcdeq%fghijklmnopqrstuvpwpxpypzp{p|pwp}p~ppppppppppp p p p p pppppp,,,D'7dd dOooooooo o!o"o#o$o%o&o'o(oR)]*]M]+O,O\O-z.z/z0z1z2z3z4z5z6z7z8z9z:z;zN?N@NANBNCiDisi]EuFuGuHuIuJuKuLuMuNuOuPuQuRuSuTuvU?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??????????? ? ? ? ? ???????????????o==== =!="=#=$=%=&='=(=)=*=+=,'-''^.@/@V@c@501423456789:;<=>?@ABkC}D}E} }F}G}H}I}J}K}L}M}N}O}P}Q}R}S}T}U}V}W}X}Y}Z}[}\}]}^}_}`}a}fbc 7d~e~ ~rfsgs9s s"h;i;.;IjDkDDXlcmcncocpcqcrcsctcucvcwcxcyczc{c2|d}d~ddddddddddd d d d d ddddq//t/)------------- -!-"-G#($(p('%R&RRj';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;&F G H I J K L M N O P Q R S T U TV=W=X=Y=Z=[=\=]=^=_=`=a=b=c=d=e= fAgAhAiAjAkAlAmAnAoApAqArAsAtAuAvAwAxAyAzA{|}~    }  !"#$T%&c 'n(nXnx)0*00c+R,RdRf-{.{/{0{1{2{3{4{5{6{7{8{9{:{;{<{B=8>8}8k?n@nAnBnCnDnEnFnGnHnInJnKnLnMnNngOJPJQJRJSJTJUJVJWJXJYJZJ[J\J]J^J_J`JaJbJcJd e f g h \ i j k l m n o p q r s t u v w x y z { | } | ~                                a^^ ^!^"^#^$^%^&^'^(^)^*^+^,^-^.^/^0^1^2^3^4^5^6^7^3]Y^YoYcxdxoxdx{xq:r:`:{K|KzKcK8*9***:l;l{lo_o?o@oAoBoCoDoEoFoGoHoIoJoKoL+M+6+eNeOePeQeReSeTeUebeVeWeXeYeZe[e\e]e^e_P`PaPbPcPdPePfPgPhPiPjPkPlPmPnPotptqtrtstttutvtwtxtytzt{t|t}t~ttttttttttt tat t t t ttttttttttttttttttt t!t"t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4t5t6t7t8t9t:t;tt?t@tAtBtCtDtEtFtGtHtItJtKtLtMtNtxy~|}z{     0 !#"$&%+'(*),-/.O7P7Q7R7S7T7U7V7W7X7Y7qZ[[[E[L[ \+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~+++++++++++ + + + + +++++++++++++++++++ +!+"+#+$+%+&+'+(D)D*D+D,D-DQD.D/D0D1D2D3D4D5D6D7D8D9D:D;Dh?hBh:@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&UaVaWaXaYaZa[a\a]a^a_a`aaabacadaea1afagahaiajakalamanaoapaqarasatauavawaxaya0aza{a|a}a~aaaaaaaaaaa a a a a aaaaaaaaaaaaaaaaaaa a!a"a#a$a%a&a'a(a)a*a+a,a-a.a/a0a1a2a3a4a5a6a7a8a9a:a;aa ?@%KA5B5|5nCD\\E|F|[| |/GnHnUn7IoJoKoLoMoNoOoPoQoRoSoToUoVoWoXoYoZo[o\o]o7^9_990`xaxx-bcPdReRaRBfg9ihYiY(YpjkkklkmknkokpkqkrksktkukvkwkxkykCG:z:{:|+}+~+++++++++++ + + +O  g VVAANAg[`/           ! " # $ % _&,',f,,[(M)MoM%*+,-./0123456789:;<=>R?@PAjBjmjqCsDslswE8F8G8H8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_k`k!ka9b9@9c7d7g7?#J$JyJke f h \ ghijklmnopqrstuvwxIyIzI{I|I}I]I~IIIIIIIIIII I I I I I[7::::::::::::::::[ c!c"c#c$c%c&c'c(c)c*c+c,c-c.c/c+0M1M}M23%245X672>8 9  R:7;7|7<%=%%u>?I@ABCDEFGHIJKLMNJOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstupv<w<z< xy# B+C+~+9zH{H]Hc|}}}7}~}}}}}}}6}}}}} } } } } }}}}}}}}}ZZZZZZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z;ZZ?Z@ZAZBZCZDZEZFZGZHZIZJZKZLZMZNZOZPZQZRZSZTZUZVZWZ2XpYpZp[p\p]p^p_p`papbpcpdpepfpgp4h,i,6,V,Gj:k:s:8lImI I4n=o=_=`prqrrrsrtrurvrwrxryr*zc{c}c|g}g~ggggggggggg g g g_  \X}},}:$$5$$  ` @@+@Znnnnnnnnnn n!n"n#n$n%n0&e'e3em(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:w=P>P?P P@PAP PBPCPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPWPXPYPZP[P\P]P^P_P`PaPbPcPdPePfPgPhPiPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~P   3 ; G,,,,,,,, , , , , ,,,,"{{{{{{{{{{{{{{{ {!{"{#{${%{@&w'ww<(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V7V8h9huhd:;;;<;=;>;?;@;&ANBN8N<CDEFGHIJKLMNOPQRSTUVW2XYZ[\]^_`abcdefgfhCiCjCkClCmCnCoCpCqCrCsCtCuCvCwCx^y^j^{z>{>j>Z>||=}==$~UUUVVKVb[[>[6YYKYLLL L L L L LLLLLLLLL^KKKKKKKKKK K!K"K#K$K%K*&2'22.()4 *L+L$L,-w.k/k4k!0T1TJT23{Z4Z5Z6Z7ZeZ8Z9Z:Z;ZZ?Z@ZAZBZCZDZE*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~*********** * * * * ****nggg ggggggggggggg gq!B"BwBghxw=x=b={ | z c ]]g]i]!j"j,j#}$}}%R&RCRS'(_)Q*QQQ+~,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~F;L@?@@@A@B@C@D@E@F@G@H@I@J@K@L@GMrNrOrPrQrRrSrrTrUrVrWrXrYrZr[r\r]r^r_r`rarbrcrdrerfrgrhrirjrkr`lmnopqrstuvwxyz{|}~T++++++++ + + + + ++++l^^l^X+*, !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQ-RSTUVWXYZ[\]^_`abcdeVf<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~<<<<<<<N??k?yqqZq J J J J JJJJJJJJJJJJl[[[[[[[ [!["[#[$[%[&['[([/)4*4+4,4-4.4/404142434445464748494:4;4<4=4u>?@ABCDEFGHIJKLMNO3PQRSTUVWXYZ[\]^_ ` a t Tb3c3o3zdieifigihiiijikiliminioipiqirisitYuYvYwYxYyYzY{Y|Y}Y~YYYYYYYYYYY Y Y Y Y Y"mmmmmmmmmmmmmmmmmm m!m"m4#s$s%s&s's(s)s*s+s,s-s.s/s0s1s2s3s4s5s6s7s8s9s:s;s*2*W?.@.U.5A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1YQwRwSwTwUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdwewfwgwhwiwjwkwlwmwnwowpwqwrwswtwuwvwwwxwywzw{w|w}w~wwwwwwwwwww w w w w wwwwwwwwwwwwwwwwwww w!w"w#w$w%w&w'w(w)w*w+w,w-w.w/w0wP12\[!\3 4 5 6 7 8 9 : ; < = > ? 3467895:;<>=?ABC@DEFG@^A^B^C^D^E^F^G^H^I^J^K^L^M^N^O^WPQ RDSDTDUDVDWDXDYDZD[D\D]D^DS_Q`Q\QYaYbYmYcIdI7I"efghijyk%l%m%n%o%p%q%r%s%t%u%v%w%xy/9z{;<|k}kbk`'a''j~pppA@ujj#j5j`qPPPP Q= =[=r=g j j j jjjjjjjjjjjjjZZFZS-}.}2}3}/}0}g}4}5}1}7}6}8}9}:};}<}=}@}>}A}?}B<C<D<E<F<G<H<b<I<J<K<M<L<N<R<Q<P<O<V<U<S<T<W|X|]|^|c|[|\|Y|Z|_|c|`|a|b|d|e|f|g|k|h|j|i|lamasata7auavapanaoaqarawaxa}a{aya|aza~aaaaaaaa aaaa a  l  !'("#&m$%,*+)/0-.21345p6p7p8p9p:php;ppBpCpDpEpGpIpFpHpJ6K6M6N6O6P6L6S6R6Q6T6U6V6Y6X6W6Z#[#\#]#^#_#e#f#8#a#b#`#c#d#g#i#k#l#h#j#q#o#n#m#r#p#u#w#v#x#s#t#yZzZZZZZZ}Z~ZZZ{Z|Z ZZZ ZZ Z Z ZZZZZZZZZZZ     n     ! # " $ % & ' ( * + , ) -@.@0@1@/@2@3@6@5@4@7@8@9@<@:@;@=V>V?VHVIVBVCVFVGV@VAVDVEVJVOVMVKVNVLVRVPVTVUVSVQVWVVVXV[VYVZV\/]/n/^}_}`}a}e}f}b}c}d}i}g}h}i}j}m}l}n}k}o}p}r}q}sCtCuCvCwCxCyC{CzC|CC}C~CCCCFFFF F F F F FFFFFFFFFFFFFFFFFF<<< <!<"<%<#<$<d<(<)<&<'<,<*<-<+<1<0</<.<2f3fof4W5W;WWAWBWCWDWHWEWFWGWI J e K L M P Q N O T R S U V W X Y \ ] [ Z ^W_WeWfWdW`WaWbWcWfWiWjWgWhWnWmWkWlWpWoWrWqWstgquWvWrW|W}WwWzW{WxWyWW~WWWWWWWWWW W f fsf u uuuuuutuuuuuuuuuuuuuu u!*"*,*-*'*(*+*)***%*&*#*$*2*/*1*.*0*3*9*5*8*6*7*4*;*=*?*:*<*>*@bAbBbEbFbGbHbCbDbKbLbJbIbObMbPbNbSbQbRbTbUxVx\x]xWxXx[xYxZxhx^xax`x_xexdxcxbxfxgxixhxjmkmompmmmnmlmsmrmqmvmumtmymwmxmzQ{QQQ}Q~Q|QQQQQQQQQ Q " "i" " """"""""""""""""""( ('(#($( ((!("(%(&()(*(((+(,(/(-(.(2(3(1(0(45;<789:u6=?>@BACDFGEHI<J<K<N<O<v<P<Q<L<M<U<S<R<T<X<W<Y<V<Z<[<\<]<^_cdwb`aefihgjnlmkoqprstjuvz{xyw}|~b b b b bb bbbbbbbbbbbbbbbb""#"!"""k"" "$"%"'")"("&"*"+","-"1"0"."/"2y3y9y:y7y8y4y5y6yxy;yyAyBy?y@yEyCyDyFyGzHzKzLzNzOzzzIzJzMzQzPzSzRzWzTzVzUzXzZzYz[z^]a_`bcdeighfk\ljpomnq~r~}~~~y~z~~s~t~y~u~v~w~x~{~|~~~~~~~~~~ ~ ~ ~ ~ ~~~~~~~~         j  !   # $ " % & ) ' ( *9+909,9-9.9/9293919694959998979:s;s?s@s>s.@.C.A.B.DEFGHIJLMKOPNQSRT$U$X$Y$V$W$[$\$Z$]$_$^$`$a$b$c$d$h$g$f$e$i$j$m$k$l$p$q$n$o$r$t$u$s$w$v$x$y$z$}${$|$~     mmmmmmmmmmmmm#m"m!m m&m%m'm$mfxgxhxixyxzx}x~xjxkxsxtxnxwxxxlxmxoxpxuxvxqxrx x{x|x xxxxxxxxxxx x xxxxxxxx xxx xxxxxx"x x!xxxxx'|||R)),)z !"#$%&'()*+,-./0}1}3}22^3^M^4f5f:fI6#7# #g8]9]:];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]gMNOPQRSTUVWXYZ[\|]t^tt_'`''8a b  c,d,$,se\f\g\h\i\j\k\l\m\n\o\p\q\r\s\t\u\vwxyz{|}~\ffFfh w wgw  _ _<_! vvvvvvvvvvvvvvvv !"#$%&'()*+,t-n.nhnX]Z^ZoZ /0123456789:;<=>?@ABCaDOEOHOVFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghi0jkd2lm*no_nRXSXmXlXhpWqW:WrKsK+K WWKWt u $ v#w##xyz{|l}l(l`l~qCCC     EEEEEEEEE E!E"E#E$E%E&Ea'=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=;t`u```728292:2;2<2=2>2?2@2A2B2C2D2E2F2GEHENEUI"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<{xlylzl{l|l}l~llllllllll Y" O OLOPOt   !s"sCsms#$` %`&`'`(`)`*`+`,`-`.`/`0`1`2`3`4`567c8c`cD9=:=o==;<Y,=`>`?`@`A`B`C`D`E`F`G`H`I`J`K`L`6MANAOAPAQARASATAUAVAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmAnAoApAqArAsAtAuAvQwQ QQ(x y z { | } ~            # Z ZCZD J JCJ5LGGFG G{uuuj !"#n$J%JgJ3&u'u}u~u4mn{%|%%88Y8h()F'*+,-./0123456789::;KB<;=;;>w?whw@OAO*OnB C } dDEFGHIJKLMNOPQRS5T_U__pV W X Y Z [ \ ] ^ _ ` a b c d e 4fggghgigjgkglgmgngogpgqgrgsgtgugvgwgxgygzg/{ | } ~                                   ! " # $ % & ' ( ) * + F G H K L M N I J Q P R O U S V T W X Y Z [ \ ] b c d e ` a ^ _ j g h i f o l m k n p q r s t , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E                  #!"$%&'()F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e * + = e _ ` c a b d e g f h i j k n l m o>p>q>t>u>r>s>w>x>v>{>y>z>|>}>~>fGgGhGiGjGkGlGmGnGoGpGqGrGsGtGuG. / 2 3 4 0 1 7 6 5 8 9 : = < ; > ? > vhwhxhyhzh{h|h}h~hhhhhhhhiii i i i i iiiiiiiii           ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 UhVh_h]h^hWhXh[h\hYhZhahch`hbhdhhhghihehfhlhkhmhjhnho p s t u q r w x v z y { | } ~ hhhhhh hhh h hhh hhhh hhhhhhhhhhhhhh  " % & # $  ! ' ) * ( + , - . / 0 1 2 6 7 8 9 : ; < = > ? 3495678:<;=>?@AB@ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ C D E H I F G J K L M N O R S P Q U V T W X Y Z [ \ ] ^ a _ ` b c f d e g h i j k l m n s o p q r v u t w y x z { | ] ^ _ ` a b c d e f g h i j k l } ~               m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , 1 2 7 3 4 5 6 9 8 : < = ; @ > ? - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K A B E F G C D H I J K L M N O P Q R S V W T U Y Z X ] [ \ ^ _ ` aIbIgIcIdIeIfIjIiIhIlIkImInIpIoI~                LwMwNwOwPwQwRwSwTwUwVwWwXwYwZw[w\w]w^w_w`w                aqbqcqdqeqfqgqhqiqjqkqlqmqnqoqpqqqrqsqtquqvqwqxqyqzq{q|q}q~qqqqqqqqqqq q                "'S(S%&#$ S!S+)S*,-S02S/1.S36S475S====== =!="=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=@=A=B=89<?@=>:;ABDCEFGHIJKLM N u O P Y  Q R W X U V \ ] Z [ S T d b _ a c ^ ` e f g h i j k m l p q n r o s t B uvwxyz{ | }     ~                               !&"#$%(')*+,-/.C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ]h^h_h`hahbhchdhehfhghhhihjhkhlh@AFBCDEGHKIJLNMPOQRSTU V _ ] ^ W X [ \ Y Z b c a d ` e f g h i j k l m n o p s q r t u v w x y z { | } ~                 !")'(#$*+%&mn,-2310/o.45678p9:%;%B%<%=%@%A%>%?%D%F%E%C%G%H%I%J%q r s t u v w x y z { | } ~   99999999 9 9 9 9 999999999           ! " # $ % [ \ ] ^ _ ` a b d c g f e h i j & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E 6 7 8 9 : ; < ? > = A B @ D C E F G H I J K L M N O P Q R S T U F G H I J K L O N M P Q T R S U V Y W X Z [ \ ] ^ _ pqvwxtursz|{y}~V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u vwxyz{|}~                                ! " # $ %             ! $ & ' # % " ) , ( - + * 2 / 0 1 . 3 & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O 4 5 : 8 9 6 7 = < ; @ ? > C B A P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o D E J F G H I K L M N O P Q R S T U V W X Y Z ] \ [ ` ^ _ a b c p q r s t u v w x y z { | } ~            dejfghiklmnopqrs u t v y z w x | { } ~                                  ! " # $ % ( & ' ) * - , + . / 0 1 2 3 4 5 8 9 : 6 7 < ; = > ? @ A B C                        ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T D E N J K H I L M F G S O P R Q T U V W X Y Z [ \ ] ^ _ j b c h i ` a d e f g n p k m o l q r s t u v w x y z { | U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t < = > ? @ A B E D C H G F I J K u v w x y z { | } ~       ffff f f f f fffffffffffffU V Y W X Z [ ^ \ ] _ a ` b c d a b g h i l m c d e f j k s q p o r n u v y t w x z { | } ~  XXXXXX X!X"X#X$X%X&X'X(X)X*X+X,X-X.X/ 0 1 2 3 4 5 6 7 8 9 : ; < = >                 ? @ A B C                 !  " # $ 5S6S7S8S9S:S;S=SS?S@SASBSCSDSEFGHILMJKNQPORUTSVWXYD E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                      Z[^_`\]acbedfghi             ! " #      $%&'()*+,-./01234 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S . / 0 1 2 3 4 6 5 7 8 9 : ; < = T U V W X Y Z [ \ ] ^ _ ` a b c > ? D B C @ A F G E I H J K L M d e f g h i j k l m n o p q r s tuvwxyz{|}~     N O T P Q R S W U V Y Z X \ ] [ ^_b`acdegfhjimlk !"#$%&'ntotptqtrtstttwtvtutztytxt}t{t|t~()    *+ ,-. !"#$/%&'(0)*+,-.1/01 2 5 6 7 3 4 : 8 9 ; = < > ? @ KBAGEFCDIJHLMNOP23456789:;<=>?@ABCDEFQEREYEZEUEVE EWEXESETE]E[E^E\E_E`EaEbEcEdEeEfEg h i l m j k n o r p s q t u v w y x { z | }      ~                       G H I J        # $  % & ! " ( ' * ) + , - . / 0 1 2 KgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g_g`gagbgcgdgegfggghgigjgkglgmgngogpgqgrgsgtgugvgwgxg3 4 5 : ; 6 7 8 9 > < = ? A @ C B G E F D HILMNJKOPSQTRUVWXYZ[\]^_hibcde`afgnlmjkopqrstuvwxyz{y z { | } ~           | }                      ~             ' #  % $ " ! & (   ) * + , - . / 0 1 2 3           415161;1<17181?1@1=1>191:1F1D1B1A1C1E1H1J1G1K1I1L1O1P1M1R1Q1N1S T [ ^ _ \ ] b c Y Z ` a U V W X j i h e f d g k l m n o p q r s t u v w x y z { jjpj|x}xxxxxxx~xx xxxx x x x xxxxx !" # & ' ( $ % + ) * ,@-@0@1@4@5@.@/@2@3@6@9@7@8@:@;@<@=@@@?@>@A@B/C/F/G/D/E/H/I/K/J/L/M/N/O/R/P/Q/            ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = >      ?"@"l"m"h"i"A"B"n"o"q"r"C"p"t"u"D"w"y"{"E"x" !"# $ % ( ) & ' + * , - . / 0 1 2 3A4ASATACADAYAZAIAJA9A:AMANAEAFAWAXAGAHA_A`AaAbAQARA7A8A?A@A[A\AUAVAAABA5A6AKALA;AA]A^AOAPAlAuAjAhAfAoAeAsAqAkAmAyAgApAiAvAcAwAxArAtAnAdAzA{A|A}A~AAAAAAAAAAA A A A A AAAAAAAAAAAAAAAAAAA A!A"A#A$A%A&A'AF G H I J K L M N O P Q R S T U L M X R S P Q N O T U V W Y [ ^ \ Z ] _ ` a b c d f e j i h g njljkj$jojpjqjrjmjsjtjwjvjujxjyjzj{|}~  V W X Y Z [ \ ] ^ _ ` a b c d e f}g}h}i}j}k}l}m}n}o}p}q}r}s}t}u}v2w2x2y2z2{2|2}2~22222222 ! & $ % " # ' ( ) * + , - . /                            ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 0 1 6 4 5 2 3 8 7 9 : ; < ? = > @ADBCEFHGI678JKLT9N:N,N};T=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=WyXyYyZy[y\y]y^y_y`yaybycydyeyfygyAhtitjtktxtltmtntotptqtrtstttutvtwt xyz{|}~r y{ F F F FFFFFFFFFFFFF/hhhhhh h6!2"2#2$2%2&2'2(2)2*2+2,2-2.2/20212M2u3u4uJu5u6u7u8u9u:uKu{u;uu?u@uAuBuCuDuEuFuGuHuIuJuKuLuMuNuOuPuQuRuSuTuUuVuWuXuYuZu{[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkalamanaoapaqaNrstuvwxyz{|}~     rrrrrrrrrrrrrrrrrK{ {C{=! " # $ % & ' ( ) * + , - . / 0 ,123456789:;<=~>~,~#?b@bb%3333333333333333AsBsns C9D9m9GEF2T^GaHaaEa#I#J#K#L#M#N#O#P#Q#R#`S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1jroso[ot;u;v;w;x;y;z;{;|;};~;;;;;;[LLLLL L L L L LLLLLLLLLLLLLLLLbbb b!b"b#b$b%b&b'b(b)b*b+b,bM-?.?A?]/l0l1l2l3l4l5l6l7l8l9l:l;ll2?P@PAPBPCPDPEPFPGPHPIPJPKPLPMPNPOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~    H HHHHHHHHHHHHHHHxxxxx x!x"x#x$x%x&x'x(x)x*x+x,x-x.x/x0xI152535455565758595:5;5<5=5>5?5@5?A~B~ ~C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1oSlTlUlVlWlXlYlHZs[s\s]s^s_s`sasbscsdsesfsgshsisjskslsmsnsospsqsrssstsusvswsxs?yz{|}~     ?m3& ! I"r#rr+${%{9{w&d'd(d)d*d+d,d-d.d/d0d1d2d3d4d5d&6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)\`abcdef8ghijklmnopqrstduv5YX8w\x\y\z\{\.\|\}\~\\\\\\\\\\\ \ \ \ \ \\\\\\\\\\\\\\\\\\\ \!\"\#\$\1%&I)'.(.).*.+.k.,.-.../.0.1.u.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Zx[x\x]x^x_x`qaqbqcqdqeqfqqgqhqiqjqkqlqmqnqoqpqqqrqsqtquqvqwqxqyqzq{q|q}q~q;ggYg]H|~}<ccXc5  %'sssssssssssss!s s"s   a[[[[[ [!["[#[$[%[&['[([)[*[,+<,<-<.</<0<1<2<3<4<5<6<7<8<9<:< ; < = > ? @ A B C D E F G H I J }KGLGGeMNOPjQRSTUVWXYZ[\]7^b_b2b#`aiEFwbTcTdTeTfTgThTiTjTkTlTmTnToTpTqTr s  7tuv8wxyz{|}~?ooooo o o o o ooooooo!!C!]]]]]]]]]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4]95565R55565g7C8C9C:C;CC?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`eaebecedeeefegeheiejekelemeneoep.q.r.s.t.u.v.w.x.y.z.{.|.}.~..TTT%&&w&osssss s s s s sssssss !"#h$V%V:VZ&P'P(P)P3P2P4P*P+P,P-P.P/P0P1P2P3P4P5P6P7T8TTqTH9>:>L>z;M?@ABCDEFGHIJKLMuNu*ugOP_kzQR[xSTUVWXYZ[\]^_`ab(c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8*sQtQuQvQwQxQyQzQ{Q|Q}Q~QQQQQ     n66o6IooFogggggggggggg g!g"g#g$g%g&g'g(gi)W*W#W*+,-./u0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmrnopqrst]u]v]w]x]y]z]{]|]}]~]]]]]]33333 3 3 3 3 3333333WWhWUUUUUUUUUU U!U"U#U$U%U&U%'()*+,-./01234567l8V9Vn?nn@nAnBn#CDEFjG3H33@IlJlKlLlMlNlOlPlQlRlSlTlUlVlWlXl8Y<Z<b<'guhuxu[7\77'7]h^hh_]`]a]b]c]d]e]Ifghijklmnopqrstuvwxyz{|}~     y !"#$%&'()*+,-./0123l4b5b6b7b8b9b:b;bb?b@bAbBbCbuDEFGHIJKLMNOPQRSTUVWXbY!Z!:!w[\]^_ `abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./01V2V3V4V5V6V7V8V9V:V;VV?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrV sgtg{gu v ~ wbxbybzb{b|b}b~bbbbbbbbbA+(  a123456789:;<L  >_ NNNNNNN$============ =!="=#=$'%'&'''(')'*'+','-'.8/8?8o0?1?2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?_EFGHIJKyL0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0dab Gpfgnhi|lmjkpoqrustvxywzc d o beMfMzMtgh.[TiQjQuQkHlHmHnHoHHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H HHHHHHHHHHHHHHHHHHH H!H"H#H$H%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;HH?H@HAHBHCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHgHhHiHjHkHlHmHnHoHpvqvrvsvtvuvvvwvxvyvzv{v|v}v~vv9$$$vvgv+kk=kO\\\ \ \ \ \ \\\\\\\\\?????????? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;???@ABCDEFGHIJKLMNO%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_j`jajbjcjdjejfjgjhjijjjkjljmjnjojpjqjrjsjtjujvjwjxj6yzc.{o|o}o~ooooooooooo o o o o ooo_================, 2!2[2b"j#j$j%jj&j'j(j )*%<+X,X-X.X/X0X1X2X3X4X5X6X7X8X9X:X;XX?X@XAXBXCXDXEXFXGXHXIX^J?K?L?M?N?O?P?ZQ}R}v} _g`gcgagbgdgeggghgfgkgigjgngmglg1ScTcUcVcWcXcYcZc[c\c]c^c_c`cacbccbdbebfbgbhbibjbkblbmbnbobpbqbrbs-t-n-Eu6v6o6L~M~q~NqOqqwxnpyz{|}~     eeeeeeeeeeeeeeeeee e!e"e#e$e%e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7e8e9e:e;e!<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZr[f\f=fS]^_`abcdefghijkl*mEnEoEpEqErEsEtEuEvEwExEyEzE{E|E~{|}~      !"#$%&'()*+FGHKLMNIJQPROUSVTWXYZ}~~~~~~~~~~~~~ ~ ~ ~ ~ ~~~~~~~~~~~~~~~~~~~ ~[\]bcde`a^_jghifolmknpqrst,-./0123456789:;<=>?@ABCDEu v w | } x y z { ~                 #!"&%$'()FGHIJKLMNOPQRSTUVWXYZ[\]^_ba`cde* + = e _`cabdegfhikjnlmo=p=q=t=u=r=s=w=x=v=y={=z=|=}=~=fsgshsisjskslsmsnsospsqsrssstsus                                 $  ! " # & % ' ( * ) + , - ./2340176589:=<;> ? > vYwYxYyYzY{Y|Y}Y~YYYYYYYYhhh h h h h hhhhhhhhh!" #$%&'()*+,-./012345UOVO_O]O^OWOXO[O\OYOZOaOcO`ObOdOhOgOiOeOfOlOkOmOjOnOopstuqrwxvzy{|}~tttttt ttt t ttt tttt ttttttttttttttff"f%f&f#f$f f!f'f)f*f(f+f,f-f.f/f0f1f2f6f7f8f9f:f;ff?f3495678:<;=>?@AB@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\CDEHIFGJKLM*N*O*R*S*P*Q*U*V*T*W*X*Y*Z*[*\*]^a_`bcfdeihgjklmnsopqrvutwyxz{|]^_`abcdefgihjkl}~    &                !   "    ) ( ' $ % # * + , - . / 0 mnopqrstuvwxyz{|!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101}~      !"#$%&'()*+,127345698:<=;@>?-D.D/D0D1D2D3D4D5D6D7D8D9D:D;DD?DCD@DDDEDBDADFDGDHDIDJDKDABEFGCDHIJMKLNOPQRSVWTUYZX[]\^_`aHbHgHcHdHeHfHjHiHhHkHlHmHnHpHoH~********** ** * * * *LMNOPQRSTUVWXZY[\]^_`afbfcfdfefffgfhfifjfkflfmfnfofpfqfrfsftfufvfwfxfyffzf~f}f{f|ffffffffff f    "'R(R%&#$ R!R+)R*,-R/.R12R036R475R !"#$%&'()*+,-./012536:8479;<=>?@AB89<?@=>:;ABDCFHEGIJKLMNuOPYQRWXUV\]Z[STdb_ac^`ikfgehjmlpqnrostBuvwxyz{*|*}*****~****** ** * * * ******************* !&"#$%('),+*-/.CDEFGHIJKLONMPQRSTUVWXYZ[\]t^t_t`tatbtctdtetftgthtitjtktlt@AFBCDEGHKIJLNMPOQRSTUV_]^WX[\YZbcad`efghijklmnopsqrtuvwxyz{|}~     A !")'(#$*+%&mn,-2310/o.45678p9:I;IBII?IDIFIEICIGIHIIIJIxrqstuvwyz{|}~55555555 5 5 5 5 555555555K L O P Q M N S R T U V W Z X Y " !#$%[\]^_`abdcgfehijk l m n o t u r s p q y v z w x { | } ~       123456789:;<=>?@ABCDEFGHIJ& ' , ( ) * + / - . 2 0 1 3 4 5 &'()*+,-./2013456789:;<=>?@ABCDE6789:;<?>=@BADCEFGHIJKLMNOPQRSTUFGHIJKLONMPQTRSUVYWXZ[\]^_`hahfhdhehbhchhhihghjhlhkhohnhmhpqvwxtursz|{y~}VWXYZ[\]^_a`bcdefghijklmnorqpstuvwxyz{|}~     KrLrMrNrOrPrQrRrSrTrUrVrWrXrYrZr[r\r]r^r_r     !" #$% !$&'#%"*,-+()2/01.3&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNO45:8967=<;@?>CBAPQRSTUVWXYZ[\]^_`abcdefghikljmnoDEJFGHIKLMPONQRSTUVWXYZ]\[`^_abcpqrstuvwxyz{|}~ dejfghiklmnopqrstuvyzwx|{}~      !"#$%(&')*-,+/0.1234589:67<;=>?@ABC     !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNQPORSTD*E*N*J*K*H*I*L*M*F*G*S*O*P*R*Q*V*W*T*U*X*Y*Z*[*\*]*^_jbchi`adefgnpkmolqrstuvwxyz{|} ~                                   ! UVWXYZ[\]^a_`bcd" # , ( ) * + & ' $ % / - 0 1 . 2 3 4 5 6 7 8 9 : ; efghijklmnopqrst<=>?@ABEDCHFGIJKuvwxyz{|}~     UVYWXZ[^\]`a_bcdabghilmcdefjksqpornwyxutvz{|}~qqqqqq q!q"q#q$q%q&q'q(q)q*q+q,q-q.q/012345678:;9<=>     AB@?C*********** *!*"*#*$*5R6R7R8R9R:R;R=RR@R?RARBRCRDREFGHILMJKNQPORUTSVWXYDEFGHIJKLMNOPQRSTUVWXYZ[\]`_^abcdefghijklmnopqrs`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*tuvwxyz{|}~     Z[^_`\]acbefdghi !"#jnknrnlnmnsntnpnqnnnonwnynunxnvnzn{n|n}n~nnnnnn     $%&'()*+,-/.0123456789:;<=@?>ABCDEFGHIJKLMONPQRS# "!&(%$')*+,-8/.012346579:;<=TUVWXYZ[\]`_^abc>?DBC@AFGEHIJKLMdefghijklmnopqrst3u3v3w3x3y3z3{3|3}3~33333333333 3 3 3 3 333333NOTPQRSWUVYZX\][^_b`acdegfhjimlk !"#$%&'nwowpwqwrwswtwwwvwuwzwywxw}w{w|w~sssss(s)s s ssssssssss s s*s+sss ssss,sssssss-sss$s!s ss"s.s#s%s&sss/s's(s0s)s*s+s,s-s.s1s/s0s1256734:89;=<>?@ABGEFCDIJHLMKNOP23456789:;<=>?@ABCDEFQRYZUV WXST][^\_`abcdefghilmjknorpsqtuvwyx{z|}~      #$ %&!"('*),+-./012K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x 345:;6789><=?A@CBGEFDHILMNJKOPSQTRUVWXYZ[\]^_hibcde`afgnlmjkorqpustvwxyz{yz{|}~pqrstuvwxyz{|}~      !"#$%&'()*+,-./01234567| }                      ~              " & !  % ' ( $ #  ) * + , - . / 0 1 2 3      405060;0<07080?0@0=0>090:0F0D0B0A0C0E0K0G0I0J0L0H0O0P0M0R0Q0N0S*T*[*^*_*\*]*b*c*Y*Z*`*a*U*V*W*X*j*i*h*e*f*d*g*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*iipi|{}{{{{{{{~{{ {{{{ { { { {{{{{ !"#&'($%+)*,?-?0?1?4?5?.?/?2?3?6?9?7?8?;??A?B.C.F.G.D.E.H.I.K.J.L.N.O.M.R.P.Q.! "#$%&'()*+,-./0123456789:;<=>     ?!@!l!m!h!i!A!B!n!o!q!r!C!p!t!u!D!w!y!{!E!x! !"#$%()&'+*,-./0123R4R-RSRTRCRDRYRZRIRJR9R:RMRNRERFRWRXRGRHR_R`RaRbRQRRR7R8R?R@R[R\RURVRARBR5R6RKRLR;RR]R^RORPRlRuRjRhRfRoReRsRqRkRmRyRgRpRiRvRcRwRxRrRtRnRdRR RR}RzR RRR R{R|RRRRRRRRR~RR R RRRRRRRRRRRRRRRR R!R"R#R$R%R&R'RF G H I J K L M N O P Q R S T U LMXRSPQNOTUVWY[^\Z]`ad_cbfejihgniliki$ioipiqirimisitiuiviwixiyizi{|}~  VWXYZ[\]^_ba`cdefXgXhXiXjXkXlXmXnXoXpXqXrXsXtXuXvwxyz{|}~ *!*&*$*%*"*#*'*(*)*+***,*-*.*/*     ********** *!*"*#*$*%*&'()*+,-./0123450164523879;<:?=>@ADBCEFHGI867JKL8 9 : ; < = > ? @ A B C D E F G JHmImrmJKQo`L=M=;=YNOPQRSTUVWXYZ[\]^_`abcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D*+,-./0123456789:;<=>?@ABCDEFGHLIJ3dK=L=7= M N e vOePeQeReSeTeUeVeWeXeYeZe[e\e]e^e_e`eaebecel]m]q]r]u]v]7]w]x]n]o]s]t]p]}]{]y]|]z]~]]]]]]]] ]]]] ]   l !'(&"#$%m,*+)-./021345q6q=q9q:qhq;qqBqCqDqEqGqIqFqHqZ"["`"\"]"^"_"8"c"d"e"f"a"b"g"i"k"l"h"j"m"n"o"p"q"r"u"w"v"x"s"t"bbbbbnbbbb b!b#b"b$b%b&b'b(b*b+b,b)b\B]BnBGG GGG G G G GGGGGGGGGGGGGGGGGG4x5x:xpx8x9x;xxAxBxCxDxHxExFxGxuxvxwxrxzx{x|x}xxxyxx~xxxxxxxxxx x v vtvvvvvvvvvvvvvvvvvvv v!+"+++#+$+,+-+)+*+'+(+%+&+2+/+1+.+0+3+6+9+5+8+4+7+;+=+?+:+<+>+@ A B C D E F G H K L J I M P N O S Q R T # #'##!#"# ###$#%#&#)#*#(#+#,#-#.#/#2#3#1#0#45u9:;<678=?>@DACBFGEH     G+H+M++N+O++I+J+K+L+Q+P+S+R+W+T+U+V+X+Z+Y+[+*]+]0],]-].]/]2]3]1]6]4]5]9]8]7]:;>ABz?@<=EFDCGHIJLMNKn.o.?.p'q'u'v'r's't'w'x'|'z'|'y'{''}'~''''''/ 0 5 1 2 m 6 7 3 4 9 8 : ; < = ? > @ C A B fzgz{z|z}z~zyzzz znzqzrzlzmzwzxzozpzsztzjzkzhzizuzvz zzzzzzzzzzz z zzzzzzzz zzz zzzzzz"z z!zzzzzIdceckc,fg+hViVzV&VWj k  l*m*6*znoOpqrstuvwxyz{|}~TTTTTTTnTTTTT T T T T TTTTTTTTTTTTTTTTTTT T!T"T#T$T%T&T'T(T)T*T+T,T-T.T/T0T1T2T3T4T5T6T7T8T9T:T;TT?T@ A B C D E F G H I J K L M N O P Q R S T -[.[1[4[5[g[2[3[/[0[7[6[8[9[:[;[<[=[@[>[A[?[l^m^p^q^r^u^v^7^w^x^n^o^s^t^}^{^y^|^z^~^^^^^^^^ ^^^^ ^ ^ ^^ ^^l^^^^^^^^^^^^^^^^^ ! & $ % m ' ( " # , * + ) - . / 0 2 1 3 4 ZW[W`W\W]W^W_W8WcWdWeWfWaWbWgWiWkWlWhWjWmWnWoWpWqWrWuWwWvWxWsWtWy"z""""{"|"}"~""""" """ "" " " """""""""""n !#"$%&'(*+,)-W.W/W2W3W0W1W6W5W4W7W8W9W{A{B{C{D{H{E{F{G{u{v{w{r{z{{{|{}{x{y{{~{{{{{{{{{{ { w wwwwtwwwwwwwwwwwwwwww w!,",+,#,$,,,-,),*,',(,%,&,2,/,1,.,0,3,9,5,8,6,7,4,;,=,?,:,<,>,@bAbBbCbDbEbFbGbHbKbLbJbIbMbPbNbObSbQbRbTb" "'""!""" "#"$"%"&")"*"("+","-"."/"2"3"1"0"I}J}K}N}O}v}P}Q}L}M}U}S}R}T}V}W}X}Y}Z}[}\}]}^^_^b^`^a^w^c^d^e^f^i^h^g^j^k^l^m^n^o^q^p^r^     {{#{{ {k{!{"{${%{'{){({&{*{+{,{-{1{0{.{/{2|3|6|4|5|x|9|:|7|8|;|<|=|>|?|A|@|B|E|C|D|F|G,H,M,,N,O,,I,J,K,L,Q,P,S,R,W,T,U,V,X,Z,Y,[,lzezpz]zoz`zmzcznz^zaz_zbzdzizgzhzfz\zjzkzqTrTTsTtTuTvT{T|TyTwTxT}T~TyTzTTTTTTTTTT T T T T TTTTTTTT*+0,-./231645987d'P'e'W'b'Y'f'R'g'['c'T'm'k'l'h'i'j'O'U'V'X'{'Q'Z'S'\'a'`'^'_']'n o ? pqtuv|wxrsz|y{}~ l    UU"U U!UUUUU$U#U&U%U*U'U)U(U.U,U-U+Uftgtnthtitltmtjtktutvtsttt tytzt}t~twtxtotptqtrt{t|t ttttttttttt t tttttttt ttt tttttt"t t!ttttt$UVYWnXnYnXnZn[n\n]n^n_n`nanbncndnenfn>g h   $ij(klmnopqrstuvwxyzf{|l]N}n~nnnnnnnnnnn n n n n nnnnn^kkkkkkkkkkkkkk k!kO"#$%&'()*+,-./01423456789:;<=>?@ABYCSDSTSExFxvxGHIWJWNWK&L& &MlNllOPPQQFRFTFTSWTWxWUNVNWNXNYNZN[N\N]N^N_N`NaNbNcNdNCefghijklmnopqrstuvwxyv          ""!"""" """%"#"$"""&'(/0)*+,-.215346789:;<=>?@ADEFGHBCLIJKMNOPQRSTUV][\WXYZa^_`bcdefgrhilmnopqjktsvxwu~}{|zy                     z{"|} !#$%&' ( 3 1 2 - . ) * / 0 4 5 6 7 + , < 8 > = ? ; 9 : F D E C G @ B A J N K H O M I L P Q V R S W X T U Y [ Z \ ` ^ ] _ d b c a ~     e f i l m n o p q j k g h t r v u s w { x } y | z ~       !#"$%&'()-+,*"""""""" "!"""#"$". / 4 5 6 2 3 0 1 8 9 7 : > = ; < ? B A @ C D I E F G H J K L N M O P Q R S W U V T XY`\]^_Z[abdcehfgi j v k l m r s p q n o u w t v z { y x | } ~                       )))))))))))!) )")#)$)%)& ' , * + ( ) - . 0 / 2 1 3 4 5 6 7 8 9 : ;ii?i@iFiGiDiEiKiIiHiJiLMTNORSPQXWVUYZ[\] ^ _ b c ` a d e g h i f j k m l n o p q r s z x y v w t u | { } ~                                 ' ( ! " + , p # $ % & ) *   1 . 2 4 - / 3 0 ; 9 8 : < 6 5 7 = > ? @ A B C D E F K I J L M G H O N Q P S T U R V W X Y Zi[i^i\i]iaibi_i`ieicidifigijihiiikiliminio p w q r u v s t x y z { | } ~                           iiiii i!iii"i#i$i%i'i)i(i&i*i+i,i-i. / 0 5 6 1 2 3 4 7 : 8 9 > ; < = ? @ A B C D K E F I J G H O M N L S R P Q T U V W X Y ` ^ _ \ ] Z [ c d b a h g f e i j k l m n y u v  s t w x o p q r { } | z ~                                   # $ ! " ' ( & % * ) + , 0 - . / 1 2 9 7 8 3 4 5 6 < = : ; @ > A ? B C D E [ \ a _ ` ] ^ b c d f g e k h j i o n l m p q v t u w x r s { y z |  } ~                              ! "     # & $ % ( ) * ' + , - . / 0 7 3 4 8 9 5 6 : ; 1 2 < = > A @ ? D G C E F B H I J K L M N O R S T U V P Q Z Y X W ^ \ ] [ _ ` a b cidigijikieifihiiioiminilipiqirisivitiwiuix y |   } ~ z {                               !   " # $ % & ' ( ) * - , + . / 0 2 1 4 6 3 5 78=;<>?9:BC@ADGEFHIJKL M N O P Q R S T W U X V [ \ Z Y ] ^ _ ` a b c f g d e i j h m l k n o p qrwstxyuv{}z|~                       9 ) *    ! "   + , 3 4 # $ - . % & > ? @ A : ; 5 6 / 0 < = 1 2 ' ( 7 8 D F B Q S N E J G O C T H K I P R M L ^ d b ` X ] Z \ c g e W [ a U f V _ Y h i j k l m n o p q r s t u v w x y z {*|****}*~******* ** * * * ***============= ====!="=#=$=% & - ' ( ) * + , 1 0 / . 3 5 2 4 6 7 8 9 % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H : ; > ? @ A B < = F D C E I H G J K L M N O P U S T V W Q R [ X Z Y \ ^ _ ] ` a b c dehfgijklonpmqrstu v w z { | } x y   ~                                 # $ % ! " & ' * + ) ( . - / , 3 2 0 1 458679:;<>?@=DACBEFGHIJUOPKLMNSTQRZYWX[V\]b`a^_cdhegfkjlimnopq r y w x s t u v { } z |    ~             " #    ! & % $ ' * + ( ) , - . / 0 1 8 6 7 2 3 4 5 9 < ; : > @ = ? A B C D E F I G H J K L M Q N O P S U R T V W X Y Z[b\]`a^_cedfghjiklmno p u v w q r s t z x { y } | ~                               !     # $ " % ) ' ( & * + , - ./0345612897:;<=>?@ABCDIEFJKGHLONMSQPRVWTUX Y ` Z [ \ ] ^ _ b d a c f g e h i l j k m n o t u r s p q x y w v } | { z ~    I J K L M N O P Q R S T U V W X Y Z [ \ ]                             !    " # $ % & ' ( ) * +,347856-.12/09:>=;<?CADB@GIJEHFK L O M N R S P Q V T U W X Y Z [ \ ] ^ _ ` a d e f g h b c j k i l n o m p q t r s uvw|}z{xy~                        # $ % & ' ! " + ( ) * - . , / 0 1 2 3 458679:;<@>=?ABCDE F K G H L M I J P O N Q R U S T V W X Y Z [ ^ a b \ ] c d e f _ ` l h i j k g p m o q r n s t u v w x y z } { | ~                                   ! " # $ + ' ( ) * % & . , / - 0 1 2 3 7 4 5 6 8 9 > < = : ; ? @ A D C B G H F E K J L I M N U S T Q R O P Y X W V [ Z ] \ ^ _ ` a bcdijghefklmnopustqrvwxy{z~|}     **!**** ***"*#*$*%*&'012,-./35679*:*?*@*A*=*>*;*<*B*D*C*E*H*I*G*F*J*K*L*M*N>O>V>R>S>T>U>P>Q>Y>Z>X>W>\>]>[>^>_>`>a>b>c*d*k*g*h*i*j*e*f*n*m*o*l*r*q*p*s*v*t*u*w*^_`abcdefghijklmnopqrx*y*z***}*~*{*|********* * * * * stuvwxyz{|}~     " !%&#$'()*+, !- . 3 / 0 1 2 4 5 6 9 7 8 ; = < : > ? @ A B C F G H D E I J L N K M R P O Q S T U V WX[bc`aYZ\]^_defghij&k&l&q&r&m&n&o&p&t&u&v&s&y&w&z&x&{&|&}&~&                                  " ! # $ ' ( % & )&*&1&-&.&+&,&/&0&4&5&3&2&7&9&6&8&:&;&<&=&> ? B I J @ A E F M N C D G H K L V O T P U S Q R [ W ^ Y Z X ] \ _ ` a b c d e f gihiiinioilimijikipiqisiritiuiviwixiyizi{i| }      ~                             !  " # $ % A"#$%&'()*+,-./01b24344Q45n6789:;<=>?@ABCDEkFGHVIJKLMNOPQRSTU]V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^s^t^duRvRZRLwx013y1z1b1c1d1D{|}~EF      !"#$%&'()*+,-./0123456789:;<=>d?y@yyAgBgCgDgEgFgGgHgIgJgKgLgMgNgOgPgQgRgSgTgUgVJWJxJ X#Y##3Zk[k$kU\]Ah^R_R`RaRbRcRdReRfRgRhRiRjRkRlRmRnRoRpRqRrRs=t=u=v=w=x=v=y=z={=|=}=~==========j 1' 6 6*6  d d d)"""""""""""""""""" "!""";#O$OO-%g&g'g(g)g*g+g,g-g.g/g0g1g2g3g4g5H6HH7b8b*bZ9%:%q%0;<=>?@ABCDEFGHIJKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G=`&a&b&Jbcdefghijklmnopqrstuvwxyz{|}~F^<<<<<<T<U<< < < < < <<<<<<<<<<<<<<<<<<< <!<R";#;4; ;$%&'()*+,-./0123L4+5++b6[7[[8m9m:m;mm?m@mAmBmCmDmEmFmGm{HgIg7g-g5J>K>.>cLRMR{RPN4O4P4Q4u4R4S4T4U4V4W4X4Y4Z4[4\4]4^4h_~`~a~b~c~d~e~f~g~h~i~j~k~l~m~n~o~p~q~r~s~MtEuEvEwExEyEzE{E|E}E~EEEEEEE^^^^ ^ ^ ^ ^ ^^^^^^^^^^^^^[000000 0!0"0#0$0%0&0'0(0)0s*O+OO,-./0123456789:;<=>?@ABbcC"D"q"lEFGH)IJKLMNOPQRSTU'V`W`7`:`RX Y Z [ \ ] ^ _ ` a b c d eesfs]szSBTBrBghsijklmnopqrstuvwxUV[  WXYZ\]^_a`bcdefkijghlnmoqprstuvy!wxz{~|}yz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\     ]^_`abcdefghijklmnopqrstuv !"###$#'#(#%#&#)#*#+#,#-#.#/#0#1#2384567:9;<=>?A@wxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGBCHIDEFGKLJOMNQPRSTUXYVW\[Z_]^a`bHIJKLMNOPQRSTUVWcKdKgKeKfKhKiKkKjKlKoKmKnKpKqKrKstywxuv{z|}~XYZ[\]^_`abcdefg    hijklmnopqrstuvw%&)*+'(-,.1/0234x>y>z>{>|>}>~>>>>>5<6<G<E<F<H<I<J<K<L<M<9<N<O<=<><:<P<Q<<<A<B<7<8<?<@<C<D<;<<<R<S<9<:<<<[<]<Z<X<V<U<a<W<<b<_<`<^<\<Y<T<<n<e<k<d<c<i<l<j< <h<m<g<q<f<p<o< <r<s<t<u<v<w<x<y< <z<{<|<}<~<<< <w(!)!.!,!-!*!+!1!/!0!4!3!2!5!6!7! vv!vvvvv v v vvvvvvvvvvvvv v"vvvvv!vv#v v v89>:;?@<=CDABGEFHIJKLM+N+W+Q+R+O+P+S+T+U+V+X+Y+]+^+Z+[+_+\+e+b+c+d+a+`+f+g+h+i+j+k+l m t p q n o r s x u v w z | { y } ~   ++++ + + +++ + +++++++++++++++++++++ c!c(c+c,c"c)c*c"c#c&c'c$c%c/c-c1c.c0c2c8c6c7c3c5c4c9c:c;ccCCCCCCCCCCCCCCCCC C!C"C#C?+@+I+C+D+J+K+G+H+E+F+A+B+N+L+P+M+O+Q+W+R+V+S+U+T+\+[+]+Y+Z+X+^+_+f+`+a+d+e+b+c+i+j+g+h+o+p+k+n+m+l+s+q+r+t+u+v+w+x+y+z+{+|+}+~+++++ ++++++++ ++ + + +++++++++++++++ +'+(+!+"+%+&+++#+$+++-+*+.+,+)+4+3+1+/+0+2+9+8+:+7+6+5+;+<+=+@+A+>+?+B+C+H+I+J+K+D+E+F+G+M+O+P+L+S+N+Q+R+W+[+V+X+Z+Y+U+T+\+_+b+^+`+]+a+c+dehfgijlkmopnrsqt+u+z+v+w+{+|+}+~+x+y+++++++++++ + + + + +xxxxxxxxxxxxxxxxx x"xx!xx#x$}%},}*}+}&}'}(})}0}/}.}-}2}4}1}3}5}6}7}8}9+:+;+<+=+@+A+>+?+B+C+D+E+K+J+F+H+G+I+1$%&'()*+,-./0123D4c5cc6F7F8F9F:F;FF?F@FAFBFCFDFEFUFG*vHcIcJcKcLcMcNcOcPcQcRcScTcUcVcWcXcYcZc[c\c]c^c_c`cacbcccdcecfcgchcicjckclcmonooopoqorosotouovowoxoyozo{o|o}^~^(^E^:222X@9A9F9B9C9D9E9G9H9K9I9J9L9N9M9P9O9Q9R9S9T9kkk"k#kkk k!k&k%k$k'k(k)k*k+k,k-k.k/k|<}<~<<<<<<<<<<< < < < < <<<<<<<<<<<<<<<<<<< <!<"<#<$<%<&<'<(<)<*<+<,<9<4<:<.<;<6<3<0<-<7<2<8<<</<5<1<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<5969G9E9F9H9I9J9K9L9M999N9O9=9>9:9P9Q999A9B97989?9@9C9D9;9<9R9S999:999[9]9Z9X9V9U9a9W99b9_9`9^9\9Y9T99n9e9k9d9c9i9l9j9 9h9m9g9q9f9p9o9 9r9s9t9u9v9w9x9y9 9z9{9|9}9~999 9RRRRRRRR R R R R RRRRAA.A&@@@8@@@@@@@@@@@ @!@"@i#$-%j&jOj,'-(-T-%)_*_+_,_-_._/_0_1_2_3_4_5_6__7_8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_H_I_J_K_L_M_;NxOxPxQxRxSxTxUxVxWxXxYxZx[x\x]xq^G_G`G&GaGbGcGdGeGfGgGhGiGjGkGlGmGi,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @ @'@@@@&@@%@#@,@@@@ @)@@!@@+@@@*@@@@@@"@ @(@$@@@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@mno2\p6q6r6s6t6u6v6w6x6y6z6{6|6}6~6666666OOOO O O O O OOOOOOOOR__?_v,,1,0,66666 6!6"6#6$6%6&6'6(6)6*6|+C,CsC-n.nCn/b0b b4b51Y2Y3Y4Y5Y6Y7Y8Y9Y:Y;YY?Y@YAYBYCYDYEY^FGHIJKLMNOPQRSTUEV W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~          Rd dVd\ 8 8`8@  ;/@@F@///RnnnnnBnnnnnnnnnn n!n"n#n$n%n&n0'x(xrxS)m*m+m,m-m.m /b0bMb'1S2SfS83o4o5o6o7o8o9o:o;oo?o@oAoBobCeDeleEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYE*Z%[%Q%Z\]p^n^ _ + K`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(*z<{<<>|P}P>P6~||@|A|||||||||| | | | | ||||||||||||||||||| |!|"|#|$|%|&|'|(|)|*|+|,|-|.|/|0|1|2|3|4|5|6|"7:8:9:::;:<:=:>:?:@:A:B:C:D:E:F:G:H:I:J:K:L:MINI9IO-P-Q-R-S-T-U-V-W-X-Y-Z-[-\-]-^-_-`-a-b-c-d-e-f-g-h-i-j-kNlNmNnNoNAN9N6N8N;N7N:N>N@N?@ABCDEdFdGdHdIdJdKdLdMdNdOdPdQdRdSdTdUd(uuuuuuuuuu"u uuu&u$u'u#u)u*u+u-t.t5t/t0t1t2t3t4t8t7t6t9tt?t@tAtBCNJKOPLMDEHIFGSUTVQWR^X]Y\Z[_`abcdefsgshskslsmsnsisjspsqsrsosvsustssswsxszsys{ |  V W X Y   } ~ Z [  \ ]   ^  _ `   a  b c   d ezfzgzhzizjzkzlzmznzozpzqzrzsztzuzvzwzxzyz o o oooooooooooooohh#hh h$h%h!h"hhh(h'h*h)h&h-h+h.h/h,h0h1h2h3h4hz3{3|3}3~33333333333 35z6z7z8z9z:zZy[y^y_y`y\y]ycyaybyfyeydygyhyiyj*k*p*l*m*n*o*r*s*q*u*t*v*w*x*y* W W W WWWWWWWWWWWWW !"#$%&'()*r+r,r-r.r/r0r1r2r3r4r5r6r7r8r9r:;<=>?@ABCDEFGHIzd{d|ddd}d~ddddddddd dJzKzLzMzNzOzPzQzRzSzTzUzVzWzXzYzZ/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/tuvwxyz{|}~     '''''''''''' '!'"'#'$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4b5b6b7b8b9b:b;bb?b@bAbBbCbD+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+ Q QQQQ Q QQQQQQQQQQTxUxVxWxXxYxZx[x\x]x^x_x`xaxbxcx*o+o.o,o-o/o0o1o2o5o3o4o6o7o8o9o:o;ood>e>0>?(@(D(E(B(C(A(G(F(H(I(J(K(L(M(N(O P U S T Q R V X W YJZJ]J[J\J^J_J`JaJbJeJdJcJfJgJhJizjzkzlzmznzozpzrzqzsztzuzwzvzxzyDzDDDD}D~D{D|DDDDDDDD D D D D DDDDDDfghijklmnopqrstuvzzzzzzzzzzzzz!z z"z#u$u)u'u(u%u&u+u*u,u/u-u.u0u1u2u7c8c;c9c4c:c6cc@cAc?cBc3c5cw x y z { | } ~         CDGHIEFJKL}} } } } } }}}}}}}}}}MgNgSgQgRgOgPgTgVgUgWgXgYgZg\g[g]4^4`4a4b4c4_4e4d4f4g4h4i4j4l4k4 !"#$%&'\(\)\*\+\,\-\.\/\0\1\2\3\4\5\6\748494:4;4<4=4>4?4@4A4B4C4D4E4F4m\n\q\o\p\r\s\t\u\v\wxyz{|}~GSHSISJSKSLSMSNSOSPSQSRSSSTSUSVS         W X ! # "  Y $ % & Z ' ( ) * + [ ,Q-Q0Q1Q2Q.Q/Q3Q4Q5Q6Q:Q7Q;Q8Q9Q@Q>Qp?p@pApBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~M$$$$$$$$$$ $ $ $ $ $$$$$$$$[            ! " # $ % & ' ( ) * + , - . / 0 1 2 3 I4 5 6 7 8 9 : ; < = > ? @ A B C fDtEt$thFzGzHzIzJzKzLzMzNzOzPzQzRzSzTzUzvVIWIxI}X=Y=\=uZr[r\r]r^r_r`rarbrcrdrerfrgrhrirfjPkP,P3P1l m u Pn7o7|7Apbqbrbsbtbubvbwbxbybzb{b|b}b~bbbbbbbCzzz^z8__ _ _ _ _ __________X~FFFFFFF F!F"F#F$F%F&F'F(Fp)***;* +(,("(G- . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A BbCbDbEbFbzbGbHbIbJbKbLbMbNbObPbQbRbSbTbUbVbWdXdYdZd[d\d]d^d_d`dadbdcdddedfdgdhdidjdkdltmtntotptqtrfsftfufvfwfxfyfzf{f|f}f~fffffffffVV V V V V VVVVVVVVVVVVVVV !"#$%&'()*+,-./0123456789:;<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=QIRISITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfghijklmnopJq r ^ s t u v h w x y z { | } ~ g                     ggdgmgqaraOat333 !"#$% & ' w =(k)kpk*[+[,[-[.[/[0[1[2[3[4[5[6[7[8[9[?:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%]JRKRfRL&M&\&N2O2p2'PQR&STUVWXYZ[\]^_9`:a:a:Ab/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/ x&y&}&SzW{WnW!|<}<~<<<<<<<<<<< < < <   y 9 xQFwwwwwwwwwwwwwwww w!w"w#w$w%x&xax,xH'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@16AKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPK#QbRbSbTbUbVbWbXbYbZb[b\b]b^b_b`babbbcbdbebfKgKKhi,j{k{[{l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(=|Q}Q~QQQQQQQQQQQ Q Q Q ~ ~~~~~w~~~x~~~y~~~z~~~~~~~~~ ~!~"~#~$~%~&~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~C~D~E{F{G{H{I{J{K{L{M{N{O{P{Q{R{S{T{U{V{W{X{Y{Z{[{\{]{^{_{`{a{b{c{d{ee]f]g]X]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]oze{e|e}e~eeeeeeeeeee eB [ [ [j[ [[[[[[[[[[[[[[[[[[tM M!M"M#M$M%M&M'M(M)M*M+M,M-M.MK/a0a1a2a3a4a5a6a7a8a9a:a;aaj?S@SoS6SABCDEFGHIJKLMNOPQAR-S-T-U-V-W-X-Y-Z-[-\-]-^-_-`-a-b-c-d-e-f-gAhAiAjAkAlAmAnAoApAqArAsAtAuAvANwxyz{|}~     (((((((((( (!("(#($(%(K&'()*+,-./012345E6=7=U=8{9{E{6:;<=>?@ABCDEFGHI JIKIImLM3N:O:o:P[Q[m[,RS~<T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^s3t3u3v3w3x3y3z3{3|3}3~333331kk k0dddd d d d6d d ddddddddddddddddddd d!d"d#d4$6%6&6'6(6)6*6+6,6-6.6/606162636465666768696:6;6<6=6>6?6@6A6B6FCIDIEIFIGIHIII|JLKLLLMLNLOLPLQLRLSLTLULVLWLXLYL Zh[h\h]h^h_h`hahbhchdhehfhghhhihjhkhlhmhnhohphqhrhshthuhvhwhxhyhzh{h|h}h~hhhhhhhhhhbe e ee e e eeeeeeeeeeexxx xxxxxx x!x"x#x$x%x&x'x(&)&*&&+&,&-&.&/&0&1&2&3&4&5&6&7&8898:88;8<8=8>8?8@8A8B8C8D8E8F8G8HCICuCHJKLMNOPQRSTUVWXYZ[B\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'Xqlrl`lsltlulvlwl"xaya/az'{'|'}'~''''''''''' ' ' ' ' ''OrrhrGG}GpGBAA A1111111111111 1!1"1C#$$$>$h%n&n|nP'X(X.XX)\*\\U\k+,-./0123456789:;<=>?C@YAYBYCYDYEYFYGYHYIY5Y6YJYKYmY7YLYMYNYOYPYQYRYSYTYUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYiYjYkYlYmYnYoYpYqYrYsYtYuYvYwYxYyYzY{Y|Y}Yi~RRRRRRRRRRR R R R R RU       <###d######### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#'a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~     JJJJJJJ J J J J JJJJJJJJJJJJJJJJJJJ J!J"J#J$J%J&J'J(c)c*c+c,cc-c.c/c0c1c2c3c4c5c6c7c8c9c:c;ch?h@hAhBhChDhEhFhGhHhIhJhKhLh&MTNT%T-O"P"<"BQ+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+)grhrirjrkrlrmrnrorprqrrrsrtrurvr?wOxOyOzO{O|O}O~OOOOOOOOOOO O O O O OOOOOOOOO>___zzOz)KKKKKK K!K"K#K$K%K&K'K(K)K}*Y+YYr,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;P~v?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvNvOvPvQvRvSvTvUv2V#W##wX;Y;;DZj[j\j]j^j_j`jajbjcjdjejfjgjhjijDj k l m n o p q r s t u v w x y z D{M|M`?``n@:A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:Nijklmnopqrstuvwxy@zl{l|l}l~lllllllllll lzmm mm m m mmmmmmmmm mmmmmmmmmmmmmmmmy " "k"F I I ITI;;;;;;;;;;;;;;;;===8 `!`"`#`$`%`&`'`(`)`*`+`,`-`.`/`0`1`2`3`4`5`6`7`8`9`f:;<=>?@ABCDEFGHIJtKrLrMrNrOrPrQrRrSrTrUrVrWrXrYrZr[r.\_]_a_^-_-m-`*a*n*b9c9f9d:e: :fg hkikjkkklkmknkokpkqkrksktkukvkwkxkykzk{k|k}k~kkkkkkkkkkk k u u u uuuuuuuuuuuuuuuuuuV V!VV"V#V$V%V&V'VV(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V7V8V9V:V;VV?V@VAVBV/CdDd d-E4F4G4H4I4J4K4]L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8Hb/S/c/d/e/f/g/h/i/j/k/l/X/m/n/o/p/q/r/s/t/u/v/w/x/T/y/z/W/{/|/}8~88/88K8W8@8888h8 8<898#8[8O8Z8t8l88m8 8n8x8d8l8"8y8^8Q8+8W8,8;88&8*8\8o8D8c8U8V8v8f8(8L8f8K8 828d8{8j88 8\8H8]858I888B88X8i8s8j8R8C838J88?8_88 8a8b88F8`88u8e8L88 8Q8z8M8M8U8G888Y8P878g8R8|8808^8688i8r8a8V8N8E8}8$8_8q8=88-8488e8b8]818T8~8S8%8p8T8c8X8k8h88[8>8P88!88:8S8w8)8.8`8Z88Y88'8O8888g8k8A8N8KKKw     G u!c"cscF# $ % & ' ( ) * + , - . / 80w1ww92N3N4N5N6N7N8N9N:N;NN?N@NANBNCNDNENFN,GXHXIXJXKXLXMXNXOXPXQXRXSXTXUXVXxW:X:}:lYZ[\]^_`abcdefgh:iUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUBylzl{l|l}l~lllllllllll l l l l lYEECER !"#$%&'()-*J+J,J-J.J/J0J1J2J3J4J5J6J7J8J9J:J;JJ?J@JAJBJCJDJEJFJGJHJ)IhJhKhLhMhNhOhPhQhRhShThUhVhWhXhW~mmqm Y<Z<]<s[L\LZL]8^8 8_e`e3eeabcdefghijklm;n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~)))))Z?????? ? ? ? ? ??????&SCTCrCgJhJsJijklmnopqrstuvwxUV[  WXYZ\]^a_`bcdefkijghlnmoqprstuvy!wxz{~|}yz{MNOPQRSTUVWYXZ[\     ]^_`abcdefghijklmnopqrstuv !"$#$$$'$($%$&$)$*$+$.$-$,$/$0$1$2384567:9;<=>?A@w9x9y9z9{9|9}9~99999999999 9 9 9 9 9999999999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9BCHIDEFGKLJMNOQPRSTUXYVW\[Z_]^a`bHoIoJoKoLoMoNoOoPoQoRoSoToUoVoWocLdLgLeLfLhLiLkLjLlLoLmLnLpLqLrLstywxuv{z|}~XYZ[\]^_`abcdefg    hijklmnopqsrtuvw%&)*+'(-,.10/234xbybzb{b|b}b~bbbbb56GEFHIJKLM9NO=>:PQAB78?@CD;<RS9:[]ZXVUaWb_`^\YTnekdcilj hmgqfpo rstuvwxy z{|}~ w(")".","-"*"+"1"/"0"2"3"4"5"6"7" ww!wwwww w w wwwwwwwwwwwww w"wwwww!ww#w w w89>:;?@<=CDABFEGHIJKLM,N,W,Q,R,O,P,S,T,U,V,X,Y,],^,Z,[,_,\,`,a,b,c,d,e,f,g,h,i,j,k,,,,, , , ,,, , ,,,,,,,,,,,,,,,,,,,,, d!d(d+d,d"d)d*d"d#d&d'd$d%d/d-d1d.d0d2d8d3d6d5d4d7d9d:d;ddDDDDDDDDDDDDDDDDD D!D"D#D?,@,I,C,D,J,K,G,H,E,F,A,B,N,L,P,M,O,Q,R,S,T,U,V,W,\,[,],Y,Z,X,^,_,f,`,a,d,e,b,c,i,j,g,h,o,p,k,n,m,l,u,v,s,q,t,r,w,x,y,z,{,|,},~,,,,, ,,,,,,,, ,, , , ,,,,,,,,,,,,,,, ,',(,!,",%,&,,,#,$,+,-,*,.,,,),0,2,3,1,/,4,9,8,:,7,6,5,;,<,=,@,A,>,?,B,C,H,I,J,K,D,E,F,G,M,O,P,L,S,N,Q,R,V,Y,[,W,X,T,U,Z,\,_,b,^,`,],a,c,dehfgijlkmonprsqt,u,z,v,w,{,|,},~,x,y,,,,,,,,,,, , , , , ,$~%~,~*~+~&~'~(~)~0~/~.~-~1~2~3~4~5~6~7~8~9,:,;,<,=,@,A,>,?,B,C,D,E,K,J,F,H,G,I,############# #!#"###s$ss$%>&>=>a'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+QGRG:GoSfTff U#V##W;X;J;;;YsZs[s\s]s^s_s`sasbscsdsesfsgshs;i|j|k|l|m|n|o|p|q|r|s|t|u|v|w|x|y|z|{|||}|i~#\`]`a`@_M`MMMbMMgMMeMMiMcMaMfMdMhMjMkMlMmMnM/     KZZZiZk !"#$%&'()*+,-./0123456789:;A<}=}>}?}@}}A}B}C}D}E}F}G}H}I}J}K}L}M}N}O}P}gQDRD\DcSMTMUMVMWMXMYMUZ9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9}9~99999W     k###e#H !"#$S%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5{6{7{8{9{:{;{<{={>{?{@{A{B{C{D{`EtFtftGsHs-sIzJzlzKL.MdNdedQO&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&%_`a%&bcdefghijklmn!opSqrGstuv9wx:yz{|;}~<=>?@  A    B!K aaaaaaaaaaa a!a"a#a$a%a&a'a(a)a#*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;EAAI?@ABCDEFGHIJKLMNOPQRSTxUxVxWxXxYxZx[x\x]x^x_x`xaxbxcxd~e~f~g~h~i~j~^~k~l~m~n~o~p~q~r~s~t~u~v~w~x~y~z~{~|~}Z~ZZZZZZZZZZZ Z Z Z Z EEEEEEEEEEEEEEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESEdTUVWXYZ[\]^Q_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@`y$z$N$O${$|$}$~$P$$$$$$$$$$$ $ $ $ $ $$$$$$$$$$$$s8828/8:8\                       !       % # $ " & ' ( / 0 ) * + , - . 2 1 5 3 4 6 7 8 9 : ; < = > ? @ A D E F G H B C L I J K M N O P Q R S T U V ] [ \ W X Y Z a ^ _ ` b c d e f g r h i l m n o p q j k t s v x w u ~ } { | z y                              z { "  |  }   !   # $ % & ' ( 3 1 2 - . ) * / 0 4 5 6 7 + , < 8 > = ? ; 9 : @ A B C D E F G J N K H O M I L P Q V R S W X T U Y [ Z \ ] ^ _ ` d b c a ~                          e f i l m n o p q j k g h t r v u s w z x | { } y ~              ! # " $ % & ' ( ) - + , *          ! " # $ . / 4 5 6 2 3 0 1 8 9 7 : > ; < = ? B A @ CkDkIkEkFkGkHkJkKkLkNkMkOkPkQkRkSkWkUkVkTkX Y ` \ ] ^ _ Z [ a b d c e h f g i j v k l m r s p q n o u w t v z y { x | } ~                       ***********!* *"*#*$*%*& ' , * + ( ) - . 0 / 2 1 3 4 5 6 7 8 9 : ;jj?j@jFjGjDjEjKjIjHjJjL M T N O R S P Q X W V U Y Z [ \ ] ^ _ b c ` a d e g h i f j k l m n o p q r s z x y v w t u | { } ~                                 ' ( ! " + , p # $ % & ) *   1 . 2 4 - / 3 0 < 9 8 : 6 7 5 ; = > ? @ A B C D E F K I J L M G H O N Q P S U R T V W X Y Zj[j^j\j]jajbj_j`jejcjdjfjijhjjjgjkjljmjnjo p w q r u v s t x y z { ~  } |                          jjjjj j!jjj"j#j$j%j(j'j&j)j*j+j,j-j. / 0 5 6 1 2 3 4 7 : 8 9 ; < = > ? @ A B C D K E F I J G H O M N L P Q R S T U V W X Y ` ^ _ \ ] Z [ c d b a e f g h i j k l m n y u v  s t w x o p q r { } | z ~                                   # $ ! " ' ( & % , ) * + 0 - . / 1 2 9 7 8 3 4 5 6 < = : ; @ ? A > B C D E [ \ a _ ` ] ^ b c d f g e i k h j o n l m p q v t u w x r s { y z |  ~  }                             ! "     # & $ % ' ( ) * + , - . / 0 7 3 4 8 9 5 6 : ; 1 2 < = > A @ ? F E D C G B H I J K L M N O R S T U V P Q Z Y X W ^ ] \ [ _ ` a b cjdjgjjjkjejfjhjijojmjnjljpjqjrjsjvjtjwjujx y |   } ~ z {                               !   " # $ % & ' ( ) * - , + . / 0 1 2 4 6 3 5 7 8 = ; < > ? 9 : B C @ A G D F E H I J K L M N O P Q R S T W U X V Y Z [ \ ] ^ _ ` a b c f g d e i j h l m k n o p q r w s t x y u v { } z |    ~                            9 ) *    ! "   + , 3 4 # $ - . % & > ? @ A : ; 5 6 / 0 < = 1 2 ' ( 7 8 D F B Q S N E J G O C T H K I P R M L U f g [ d b e V Y ] W ` ^ Z X \ c a _ h i j k l m n o p q r s t u v w x y z { |    } ~               >>>>>>>>>>>>> >>>>!>">#>$>% & - ' ( ) * + , 1 0 / . 3 5 2 4 6 7 8 9 % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; A < > ? = @ B C D E F G H : ; > ? @ A B < = F D C E I G H J K L M N O P U S T V W Q R [ X Z Y \ ^ ] _ ` a b c d e h f g i j k l o n p m q r s t u v w z { | } x y   ~                                 # $ % ! " & ' * + ) ( . , / - 3 2 0 1 4 5 8 6 7 9 : ; < > ? @ = A C D B E F G H I J U O P K L M N S T Q R Z Y W X [ V \ ] b ` a ^ _ c d h e g f i k j l m n o p q r y w x s t u v { } z |    ~                             " #    ! & % $ ' ( ) * + , - . / 0 1 8 6 7 2 3 4 5 9 < ; : ? @ > = A B C D E F I G H J K L M Q N O P R S T U V W X Y Z [ b \ ] ` a ^ _ c e d f i g h j k l m n o p u v w q r s t z x { y ~ }  |                              !     # $ " % ) & ( ' * + , - . / 0 3 4 5 6 1 2 8 9 7 : ; < = > ? @ A B C D I E F J K G H L O N M Q R S P V W T U X Y ` Z [ \ ] ^ _ b d a c f g e h i l j k m n o t u r s p q x y w v z { | } ~    I J K L M N O P Q R S T U V W Y X Z [ \ ]                           !    "   # $ % & ' ( ) * + , 3 4 7 8 5 6 - . 1 2 / 0 9 : > = ; < C @ D ? B A G I J E H F K L O M N R S P Q V T U W X Y Z [ \ ] ^ _ ` a d e f g h b c j k i l n p m o q t r s u v w | } z { x y    ~                                # $ % & ' ! " + ( ) * / - . , 0 1 2 3 4 5 8 6 7 9 : ; < @ > = ? A B C D E F K G H L M I J P O N Q S U T R V W X Y Z [ ^ a b \ ] c d e f _ ` l h i j k g o r q p n m s t u v w x y z } { | ~                                   ! " # $ + ' ( ) * % & . , / - 3 0 1 2 7 4 5 6 8 9 > < = : ; ? @ A D C B G H F E K J L I M N U S T Q R O P Y X W V ] Z [ \ ^ _ ` a b c d i j g h e f k l m n o p u s t  q r v w x y { z  } | ~                            !       " # $ % & ' 0 1 2 , - . / 3 5 6 7 9 : ? @ A = > ; < B D C E F G H I J K L M N?O?V?R?S?T?U?P?Q?Y?Z?X?W?[?^?]?\?_?`?a?b?c d k g h i j e f n m o l q p s r v t u w ^ _ ` a b c d e f g h i j l n k m o p q r x y z   } ~ { |                                         "    ! % & # $   ' ( ) * + ,             ! - . 3 / 0 1 2 4 5 6 9 7 8 : ; = < > ? @ A B C F G H D E I J L N K M Q R P O S T U V W X [ b c ` a Y Z \ ] ^ _ d e f g h i j k l q r m n o p t u v s z y w x { | } ~                                   # ! $ " ' ( % & ) * 1 - . + , / 0 4 5 3 2 7 6 8 9 : ; < = > ? B I J @ A E F M N C D G H K L V O T P U S Q R \ Y W ^ [ Z ] X _ ` a b c d e f gjhjijnjojljmjjjkjpjqjsjrjvjtjwjujxjyjzj{j|k}kkkkkk~kkkkkk k k k k kkkk                ! " # $ % VVBVE{{{ {!{"{#{${%{&{'{({){*{+{,{   b->.>->W/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?K@K@KAiBiCiDiEiFiGiHiIiJiKiLiMiNiOiPiQiRiSiTiUiWV-W-X-Y-Z-[-\-]-^-_-`0a0b0 0c0d0e0Wf9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9mmmmmBmmmmmmmmmm m!m"m#m$m%m&mvMwMxMyMzM{M|MBM}M~MMMMMMMMMMM M M M M MMMMMMMMeeeee{eeeeeee e!e"e#e$e%e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7e8e9e:e;ee?e@eAeBeCeDeEeFeGeHeIeJeKeLeMeNeOePeQeReSeTeUeVeWeXeYeZe[e\P]P^P_P`PaPbPcPdPePfPgPhPiPjPkPlPmPnPoPpPFq r s t u v w x y z { | } ~   wkkWkPDDDDDD D D D D DDDDDD@ppppppppppppp p!p"p#$%&'()*+,-./012345678j9jj:h;hKhT< = >s?shs@oAotozB]C]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]2RBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqvrvsvtvuvvvwvxvyvzv{v|v}v~vvvv''5''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'cM%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%bcdefghijklmnopqwr.s.t.u.v.w.x.y.z.{.|.}.~.........2,, , , , , ,,,,,,,,,,aKKbKK88%8w8||| |!|"|#|$|%|&|'|(|)|*|+|,|-5.556/0?B10200v3U4U5U6U7U)U8U9U:U;UU?U@UAUBUCUDUEUFUGUbH/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/J@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@6@4@1@2@0@3@/@5@7@8@9@:@;@<@=@>@LX9Y9D9Z0[0\0[0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0 ~      !"#$%&'()*+,-./01234567896:V;VV?V@VAVBVCVDVEVFVGVHVIV[J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/jZa[a\a]a^a_a`aaabacadaeafagahaiarj[k[`[ol3m3/3no"vpiqirisitiuivi wNxN+Nyz'{/|/(/}~pp#p]zz6zr444E\\t\Y C C C C CCCY !"#$%&'()*+,-./A0A1A2A3A4A5A6A7A8A9A:A;AA?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5AOXPXQXRXSXTXUXVXWXXXYXZX[X\X]X^X_X`XaXbXcXd~e~f~g~h~i~j~k~l~m~n~o~p~q~r~s~tRuRvRwRxRyRzR{R|R}R~RRRRRR***** * * * * ***************** TTTO y!yjy["#$%&'()*+,-./01;23456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ=[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNkNlNmNnNoNpNqNrNsNtNuNvNwNxNyNzr{r|r}r~rrrrrrrrrrr r= 4 4(4 g gegQQlQNyy yxxxByyyyyyyyyyyy y!y"y#y$n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3nn456789:;<=>?@ABCDEFGHIJKLMNOPQRSxTxUxVxWxXxYxZx[x\x]x^J_J`JaJbJcJdJeJfJgJhJi"j"k"l"m"n"o"p"q"r"s"t u v w x y z { | } ~ ;;;;;;;;;; ; Y Y Y YYYYYYYYyyyyyyyyyyy r!r"r#r$r%r&r'r(r)r*r+,-./0123456n7n8n9n:n;nn?n@nA B C D E F G H I J K L^M^N^O^P^Q^R^S^T^U^V^WXYZ[\]^_`abgcgdgegfggghgigjgkglgmhnhohphqhrhshthuhvhwhxdydzd{d|d}d~dddddWWWWWW W W W W WSSSSSSSSSSSfffffff f!f"f#f$w%w&w'w(w)w*w+w,w-w.w/[0[1[2[3[4[5[6[7[8[9[:O;OO?O@OAOBOCODOE@F@G@H@I@J@K@L@M@N@O@PPQPRPSPTPUPVPWPXPYPZP[p\p]p^p_p`papbpcpdpepfsgshsisjskslsmsnsospsqHrHsHtHuHvHwHxHyHzH{H|C}C~CCCCCCCCCCC C C C_ = =4="iiLi* 5!55 "m#m$mem%m&m'm(m)m*m+m,m-m.m/m0m1m2m3m4m5m6mK7[8[9[:[;[<[=[>[?[@[A[B[C[D[E[F[jGcHcIcJcKcLcMcNcOcPcQcRcScTcUcVc+WXYZ[\]^_`abcdefgXh)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)sxzyz zzM{M3M |w}w w"~qqfqyq V??O?2?rjjjjj j j j j jjjjjjjQMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2Mm3 4 6 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z |[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j%klo0m2n2*2lo/p/#/gqTrTsTtTuTvTwTxTyTzT{T|T}T~TTTlaa^aOTTTTTT T T T T TTTTTTTTTT_TTTTTTTTTT T!T"T#T$T%T&T'T(TM)q*qaq]+I,II-.s/0123456789:;<=>?A@AAABBBjBCDEFGHIJKLMNOPQRaST]U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i YjXkXlXmXnXoXpXqXrXsXtXuXvXwXxXyXz { | } ~       q     pRRRRRR R!R"R#R$R%R&R'R(R)R*R+R,R-R.R/~0~1~ 1r2rnrm3o4ooX56789:;<=>?@ABCDEFGHI7JbKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZ[[[n[o\ ] ^ _ ` a b c d e f g h Tiajaxa4k(l(A(mRnRhRZo)p)B)qGrGsGtGuGvGwGxGyGzG{G|G}G~GGGGGGGGciii i i i i iiiiGiiiiiiiiiiiiiiii R!RAR@"#%($o%o&oE>F>AoBoCoDoGoHo?o'o(o)o*o+o,o-o.o/o0o1o2o3o4o5o6o7o8o79B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBU00p00ZZZ9ttvtWXb'kkk k k k k kkkkkkkkkkkkkkkkkkk/ J!J"J#J$J%J&J'J(J)J*J+J,J-J.J/J0J1J2J3J4J}M9N9S9Q9R9O9P9T9V9U9W9X9Y9Z9\9[9k50600\7y8y9yy:y;yy?y@yAyByCyDyEyFyGWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVW+W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\e\f\Bg h t i2j2t2kl-m'n'-'opEqrstuvwxyz{|}~&&&<<<TT"TV--w-      !"#$%&'()*+,-c.c/c0c1c2c3c4c5c6c7c8c9c:c;cc?c@cAc9B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/1k_l_m_n_o_p_q_r_s_t_u_v_w_x_y_z_{_|}e~--+-}-$aaatUUiU=Ue$$$$$ $ $Sio o o o]'WWWW=W>>p> \VVVVVVVVV V!V"V#V$V%V&V'f(f)f*f+f,f-f.f/f0f1f2f3f4f5f6f7f8f9f:f;f<|=|>|?|@|A|BDCDDDEDFDGDHDIDJDKDLDpMUNUU OPVQR[ST>TUVGBWlXlYlZl[l\l]l^l_l`lalblcldlelflglhliljlklllmlnlolplqlrlsltlulvlwlxlylzl{l'|p}p~ppppppppppp p p p p pppp0''''''''''''''' 'K!l"l#l$l%l&l'l(l)l*l+l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;rr?r@rArBrCrDrErFrGrHrIrJr!7"7m7KwLwMwNwOwPwQiRiiSpTp p pU3V3 3W@X@\@Y,Z, ,[`\`]`]A^AA_`aVbVVcGdG^Gefghijklmnopqrstuvwx3y33z0{00|3}33~SSSQQQjjjiii  &  ' ( x xx7 3 3 3 3333333333333333333 3!3"3#3$3%3&3'3(39)d*d"d+@,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@!;<=>?@ABCDEFGHIJKLMNOaPzQzzRHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaHybocodoeofogohoDoiojokolomonooopoqorosotouovowoxoyozo{o|o}o~ooo8OO[OiOEffffff f f f f ffffff!llql|aala kkkkkkkkkk k!k"k#k$k%k&k'k(k)k*k+kL,-./0123456789:;<=>?@GA<B<_<oCDEFGHIJKLMNOPQR(SXTXUXVXWXXXXYXZX[X\X]X^X_X`XaXbXcXdXeXfXgXhXiXjXkXlXmXnXoXpXqXnrstuvwxyz{|}~UOOO.O/OOOOO O O O O OOOOO.EEYE5NN:NXZZZZZZZZZZ Z!Z"Z#Z$Z%Z+&V'V(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V7V8V9V:V;VV?VO@ A ) B'C'':DEFGHIJKLMNOPQRSLT:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:ldwewfwgwhwiwjwkwlwmwnwowpwqwrwswtwuwvwwwxwOyFzFeFK{r|r}r~rrrrrrrrrrr r r r r rrryPPNPZ !"#$%&'()*+,-./04555555555 5!5%5&5$5#5"5'5(5)5*5+5,5-505/5.51F2F3F4F5F6F7F8F9F:F;FF?F@FyA[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[GQhRhShThUhVhWhXhYhZh[h\h]h^h_h`htabcdefghijklmnopbq-r--RsOtODOmumvmwmxmymzm{m|m}m~mmmmmmmmmmm m m m m mmmmmmmmmmmmmmmmmmm m!m"m#m$m%m&m'm(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.L7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.&LMNVWOPQRSTUVWXYZ[P\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3>r's'*'1t7u7v7w7x7y7z7{7|7}7~77777777777 7 7 7 7 7777777777777777S[[[ [!["[#[$[%[&['[([)[*[+[,[-[.[/[0[1[2[3[4[5[6[7[8[9[:[;[<[=[>[?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[i[j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[[[ [ [ [ [P ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.(6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBGKsLss$MnNnnOnPnQnRnSnTnUnVnWnXnYnZn[n\n]n^n_n`nanbncndnenfngnhninjnknlnmnnnonpn.qFrFfFms\t\*\quUvUwUxUyUzU{U|U}U~UUUUUUUUUUU U U U U UUUUUUUq..k.x  U _vvZvov"       ! # " # $ % & ' ( ) * + , - . / 0 1 2 3 04o5oao$67778797:7;7<7=7>7?7@7A7B7C7D7E7F7GbHb$bI~J~~~~K=L=)=M>N>+> O+P++]Q3R3`3wS!T!U!V!W!X!Y!Z![!\!]!^!_!`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~333333P,,,,, , , , , ,`$$$$$$$$$$$$$$$$$$ $!$"$#$%a&a'a(a)a*a+a,a-a.a/a0a1a2a3a4a=5464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4bTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdC#erfr=rKrLrMrNr(gRhRDRi j k l m n o p q r s t u v w x Ly_z_{_|_}_~___________ _ _ _ _ _o#44444444444444444 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/90&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?& @0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0PQRSTUVBWBXBYBZB[B\B]B^B_B`BalblcldlelflglhliljlkllPmPnPoPpPqPrPsPtPuPvPwGxGyGzG{G|G}G~GGGGIIIIIII I I I I PPPPPPPPPPP:::::::: :!:":#=$=%=&='=(=)=*=+=,=-=./012h3456789 : ; < = > ? @ A B C DEFGHIJKLMNO\P\Q\R\S\T\U\V\W\X\Y\cZY[YGYIYHY~\A]A^A_A`AaAbAcAdAeAfAgAhAiAjAkA"l8m8p8$n.o.p.q..r.s.t.u.v.w..x.y.z.{.|.}.~............ . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.<6[7[[g[\8G9GGw:S;SS?S@SASBSCSDSESFSGSHSISJSKSLSMSNSO\P\\l\NQ*R*S*T*U*V*W*X*Y*Z*[*\*]*^*_*`*kaEbEYEc7d7e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~77777777777 77 7 7 7 7777777777777777777 7!7"7#7$7%7&7'7(7)7*7+7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~77777777777 7 7 7 7 7777777777777777777 7!7"7#7$7%7&7'a(aa^)C*CNC(C3+,iL~-p.pp/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=@=A=B=C=4DEEEFEGEHEIEJEKELEMENEOEPEQERESEvTUfUVKWKeKXYZ[\]^_`abcdefghijkl7mnopqrstuvwxyz{|}~   G u u!uPRQSPddVdD   eaa,aG..5.J>>>>>>>> >!>">#>$>%>&>'>(>_)1*1g1f+},}B}8-.C/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVVWXY>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>mijklmnopqrstuvwxy>z>{>|>}>~>>>>>>>>>>> > > > > >F$$_$1GGdG !"#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3n4n5n6n7n8n9n:);)<)=)>)?)@)A)B)C)D)E)F)GnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYnZn[n\n]n^n_n`nanbncndnenfngnhninjn?k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0D{ | } ~             + ^ ^ ^^^^^^^^^^^^^^^XXX3>>> >!>">#>$>%>&>'>(>)>*>+>,>->.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>E>DF}G}H}I}J}K}L}M}N}O}P}Q}R}S}T}U}V}W}X}Y}Z}[}\}]}^}_}`}a}l89:;<=>?@AEFG,bzczdzezfzgzWh2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~2222y8888888 8 8 8 8 8888888888F !"#$%&'()*+w,I-IIH._/_0_1_2_3_4_5_6_7_8_9_:_;_<_=_F>?!@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>/PQRSTUVWXYZ[\]^_`abcdjezfz!z"z0gUhU*UU$U%U&U'UU U"U!U#U:i&j&u&kglggkm0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~0000                 (((MPP P) !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghXijklmnop<q<r<s<t u v w xyz{| } ~  zzzz       < <    zz  <<   ! "z#z$ % &'()<*<+ , -./ 0 1z2z3 4 5 6 7 8 9 : ;UU?U@UAUBUCUDUEUFUGUHUIUJUKYLYMYNYOYPYQYRYSYTYUYVWXYZ[\]^_`ijklmnopqrsaXbXcXdXeXfXgXhXiXjXkXlgmgngogpgqgrgsgtgugvgwcxcyczc{c|c}c~ccccsssssss s s s s<<<<<<<<<< < aaaaaaaaaaaFFFFFFFF F!F"F#K$K%K&K'K(K)K*K+K,K-K.{/{0{1{2{3{4{5{6{7{8{9`:`;`<`=`>`?`@`A`B`C`DCECFCGCHCICJCKCLCMCNCOOPOQOROSOTOUOVOWOXOYOZ9[9\9]9^9_9`9a9b9c9d9eOfOgOhOiOjOkOlOmOnOoOpLqLrLsLtLuLvLwLxLyLzL{M|M}M~MMMMMMMMUUU U U U U UUUUdddddddddddEEEE E!E"E#E$E%E&E'A(A)A*A+A,A-A.A/A0A1A23456789:;<=>?@ABCDEFGHIJKLMNOPQRSdTdUdVdWdXdYdZd[d\d]d^z_z`zazbzczdzezfzgzhzijklmnopqrst-u-v-w-x-y-z-{-|-}-~------i------ - - - - --------SSSSSSSSSSS |!|"|#|$|%|&|'|(|)|*|+b,b-b.b/b0b1b2b3b4b5b6789:k;<=>?@ABCDEFGHIJK6o7o8o9o:o;oo?o@oLtMtNtOtPtQtRtStTtUtVtW X Y Z [ \ ] ^ _ ` a bucudueufuguhuiujukulumznzozpzqzrzsztzuzvzwzxQyQzQ{Q|Q}Q~QQQQQminioipiqirisitiuiviwimmmmmm m m m m mKKKKKKKKKKK??????? ?!?"?#?$m%m&m'm(m)m*m+m,m-m.m/N0N1N2N3N4N5N6N7N8N9N:;<=>?@ABCDEYFYGYHYIYJYKYLYMYNYOYTTTTTTTTTTTPQRSTUVWXYZ/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z[]\]]]^]_]`]a]b]c]d]e]f}g}h}i}j}k}l}m}n}o}p}q>r>s>t>u>v>w>x>y>z>{>[q\q]q^q_q`qaqbqcqdqeq|_}_~_________     RRRRRRRRRRRIII I!I"I#I$I%I&I'I(e)e*e+e,e-e.e/e0e1e2e3456789:;<=>y?y@yAyByCyDyEyFyGyHyIyJyKyLyMyN}O}P}Q}R}S}TeUeVeWeXeYeZe[e\e]e^e_e`eaebeced;e;f;g;h;i;jIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I~IIIIIIIIIII I I I I I7MM-MJJ:Jijx* !S"i#i$i%i&i'i(i)i*i+i,i-i.i/i0i1i2i3i4i5i6i7i8i9i:i;i<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]|]}]~~~~~G~~~~~~~H~~ ~ ~ ~ ~ ~~~~~~~~~~~~Vwwwwwww w!w"w#w$w%w&w'w(w )6*66+8,8 8 -6.6/606162636465666768696:6;6<6=6>6?6@6A6KqrrrGrrB:C:,:}DcEcFcGcHcIcJcKcLcMcNcOcPcQcRcScTcUcVcWcXcYcZc[c\c]cu^"_"`"a"b"c"d"e"f"v"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~"""""""""U11\1  z   M6A7A:AAA8A9A;AA=A?A@AAABADACAEAF G H K L M N I J Q P R O U S V T W X Y Z [ \ ] b c d e ` a ^ _ j g h i f o l m k n p q r s t , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E u v w | } x y z { ~                             #!"$%&'()H G I J K L M N O P F Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e dCDEF* + = e _ ` c a b d e g f h i j k n l m o?p?q?t?u?r?s?w?x?v?{?y?z?|?}?~?m+g+f+h+i+j+k+l+n+o+p+q+r+s+t+u+dueufuguhuiuju^ukulumunuoupuqurusutuuuvuuuu u!u"uwuxuyuzu{u|u                                 $  ! " # & % ' ( ) * + , - . / 2 3 4 0 1 7 6 5 8 9 : = < ; > ? > vTwTxTyTzT{T|T}T~TTTTTTTTjjj j j j j jjjjjjjjj           ! " # $ % @ A F G H k B C D E J K I L M N O P Q R S T UTVT_T]T^TWTXT[T\TYTZTaTcT`TbTdThTgTiTeTfTlTkTmTjTnTo p s t u q r w x v z y { | } ~ 666666 666 6 666 6666 66666666666666  " % & # $  ! ' ) * ( + , - . / 0 1 2 6 7 8 9 : ; < = > ? 3495678:<;=>?@ABC D E H I F G J K L M N O R S P Q U V T W X Y Z [ \ ] ^ a _ ` b c f d e g h i j k l m n s o p q r v u t w y x z { | ] ^ _ ` a b c d e f g h i j k l } ~                              !   "    ) ( & ' $ % # * + , - . / 0 m n o p q r s t u v w x y z { | ! " # $ % & ' ( ) * + , - . / 0 } ~                                   ! " # $ % & ' ( ) * + , 1 2 7 3 4 5 6 9 8 : < = ; @ > ? - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K A B E F G C D H I J K L M N O P Q R S V W T U Y Z X ] [ \ ^ _ ` aJbJgJcJdJeJfJjJiJhJlJkJmJnJpJoJ~                LOMONOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O^O_O`O                arbrcrdrerfrgrhrirjrkrlrmrnrorprqrrrsrtrurvrwrxryrzr{r|r}r~rrrrrrrrrrr r                "'T(T%&#$ T!T+)T*,-T02T/1.T36T475TEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EAEBE89<?@=>:;ABDCEFGHIJKLM N u O P Y  Q R W X U V \ ] Z [ S T d b _ a c ^ ` e f g h i j k m l p q n r o s t B uvwxyz{ | }     ~                               !&"#$%(')*+,-/.C D E F G H I J K L M N O P Q R @AFBCDEGHKIJLNMPOQRSTU V _ ] ^ W X [ \ Y Z b c a d ` e f g h i j k l m n o p s q r t u v w x y z { | } ~                 A !")'(#$*+%&mn,-2310/o.#$%&'()45678p9:;B<=@A>?DFEC*+,-GHIJq r s t u v w x y z { | } ~   :::::::: : : : : :::::::::K L O P Q M N S R T U V W Z X Y            ! " # $ % [ \ ] ^ _ ` a b d c g f e h i j k l m n o t u r s p q y v z w x { | } ~       1f2f3f4f5f6f7f8f9f:f;ff?f@fEfCfDfBfAfFfGfHfIfJf        FF!FFFF FFF%F#F$F"F&E'E(E/E0E)E*E+E,E-E.E2E1E5E3E4E6E7E8E9E:E;EE?E@ A D E F G H B C L I J K M N O P Q R S T U V ] [ \ W X Y Z a ^ _ ` b c d e f g r h i l m n o p q j k t s v x w u ~ } { | z y                              z { "  |  }   !   # $ % & ' ( 3 1 2 - . ) * / 0 4 5 6 7 + , < 8 > = ? ; 9 : @ A B C D E F G J N K H O M I L P Q V R S W X T U Y [ Z \ ] ^ _ ` d b c a e f i l m n o p q j k g h t r v u s w x } { y | z ~              ! # " $ % & ' ( ) - + , * . / 4 5 6 2 3 0 1 8 9 7 : > ; < = ? B A @ C D I E F G H J K L N M O P Q R S W U V T i j v k l m r s p q n o u w t v z { y x | } ~                       +++++++++++!+ +"+#+$+%+& ' , * + ( ) - . 0 / 2 1 3 4 5 6 7 8 9 : ;kk?k@kFkGkDkEkKkIkHkJkL M T N O R S P Q X W V U Y Z [ \ q e ] ^ _ b c ` a d g h i f j k l m n o p r s z x y v w t u | { } ~                                 ' ( ! " + , # $ % & ) *   1 . 2 4 - / 3 0 5 6 7 8 9 : ; < = > ? @ A B C D E F K I J L M G H O N Q P R S T U V W X Y Zk[k^k\k]kakbk_k`kekckdkfkikhkjkgkkklkmknko p w q r u v s t x y z { | } ~                           kkkkk k!kkk"k#k$k%k(k'k&k)k*k+k,k-k. / 0 5 6 1 2 3 4 7 : 8 9 < > = ; ? @ A B C D K E F I J G H O M N L P Q R S T U V W X Y ` ^ _ \ ] Z [ c d b a e f g h i j k l m n y u v  s t w x o p q r { } | z ~                                   # $ ! " ' ( & % * + , ) 0 - . / 1 2 9 7 8 3 4 5 6 < = : ; @ ? A > B C D E [ \ a _ ` ] ^ b c d f g e h i k j o n l m p q v t u w x r s { y z | } ~                               ! "     # & $ % ' ( ) * + , - . / 0 7 3 4 8 9 5 6 : ; 1 2 < = > A @ ? F E C G D B H I J K L M N O R S T U V P Q Z Y X W ] [ \ ^ _ ` a b ckdkgkjkkkekfkhkikokmknklkpkqkrkskvktkwkukx y |   } ~ z {                               !   " # $ % & ' ( ) * - , + . / 0 1 2 4 6 3 5 7 8 = ; < > ? 9 : B C @ A D G E F H I J K L M N O P Q R S T W U X V Y Z [ \ ] ^ _ ` a b c f g d e i j h k l m n o p q r w s t x y u v { } z |  ~                              9 ) *    ! "   + , 3 4 # $ - . % & > ? @ A : ; 5 6 / 0 < = 1 2 ' ( 7 8 D F B Q S N E J G O C T H K I P R M L W U V ` d X ] g Y ^ \ e c [ _ a Z f b h i j k l m n o p q r s t u v w x y z { |    } ~                !"#$% & - ' ( ) * + , 1 0 / . 2 3 4 5 6 7 8 9 % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; A < > ? = @ B C D E F G H : ; > ? @ A B < = F D C E G I J H K L M N O P U S T V W Q R [ X Z Y _ ] \ ^ ` a b c d e h f g i j k l o n p m q r s t u v w z { | } x y   ~                                 # $ % ! " & ' * + ) ( - / , . 3 2 0 1 4 5 8 6 7 9 : ; < > ? @ = A C D B E F G H I J U O P K L M N S T Q R Z Y W X [ V \ ] b ` a ^ _ c d h e g f l j k i m n o p q r y w x s t u v { } z |    ~                             " #    ! & % $ ' ( ) * + , - . / 0 1 8 6 7 2 3 4 5 9 < ; : @ > = ? A B C D E F I G H J K L M Q N O P R S T U V W X Y Z [ b \ ] ` a ^ _ c e d f g h i j k l m n o p u v w q r s t z x { y | } ~                               !     # $ " % ) & ( ' * + , - .K/K0K3K4K5K6K1K2K8K9K7K:K;KK?K@KAKBKC D I E F J K G H L O N M R P Q S V W T U X Y ` Z [ \ ] ^ _ b d a c f g e h i l j k m n o t u r s p q x y w v z { | } ~    I J K L M N O P Q R S T U V X Y W Z [ \ ]                           !    "   # $ % & ' ( ) * +F,F3F4F7F8F5F6F-F.F1F2F/F0F9F:F>F=F;F = ? A B C D E F K G H L M I J P O N Q R S T U V W X Y Z [ ^ a b \ ] c d e f _ ` l h i j k g o r q p n m s t u v w x y z } { | ~                                   ! " # $ + ' ( ) * % & . , / - 0 1 2 3 7 4 5 6 8 9 > < = : ; ? @ A D C B G H F E K J L I M N U S T Q R O P Y X W V ] Z [ \ ^ _ ` a bFcFdFiFjFgFhFeFfFkFlFmFnFo p u s t  q r v w x y { z  } | ~                            !       " # $ % & ' 0 1 2 , - . / 3 5 6 7 9 : ? @ A = > ; < B D C E F G H I J K L M N@O@V@R@S@T@U@P@Q@Y@Z@X@W@[@\@]@^@_@`@a@b@c d k g h i j e f n m o l p q r s v t u w ^F_F`FaFbFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFrFx y z   } ~ { |              FFFFFFFFFFFFF- . 3 / 0 1 2 4 5 6 9 7 8 : ; = < > ? @ A B C F G H D E I J L N K M Q R P O S T U V WFXF[FbFcF`FaFYFZF\F]F^F_FdFeFfFgFhFiFj k l q r m n o p t u v s w x y z { | } ~                                   # ! $ " ' ( % & ) * 1 - . + , / 0 4 5 3 2 7 8 9 6 : ; < = > ? B I J @ A E F M N C D G H K L V O T P U S Q R W X Y Z [ \ ] ^ _ ` a b c d e f gkhkiknkoklkmkjkkkpkqkskrktkukvkwkxkykzk{k| }      ~                              ! " # $ % & ' , ( ) * + / - . 2 1 0 3 4 5 4 * 5 , & ' ( ) + - . / 0 1 2 3 6 7 8 9 : ; < = > ? @ A B C D E 6 7 8 9 : ; < ? > = A B @ D C E F G H I J K L M N O P Q R S T U FFGFHFIFJFKFLFOFNFMFP Q T R S U V Y W X Z [ \ ] ^ _ `TaTfTdTeTbTcThTiTgTlTkTjToTnTmTpqvwxtursz|{y}~f g h i j k l m n o p q r s t u                 K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?[?Z?\?]?^?_?dd d d ddd dd ddddddd           ! " # $ %             ! $ & ' # % " ) , ( - + * 2 / 0 1 . 3 ) * + , - ' . / 0 1 2 3 4 5 & ( 6F7F8F9F:F;FF?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOF4 5 : 8 9 6 7 = < ; @ ? > C B A P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o D E J F G H I K L M N O P Q R S T U V W X Y Z ] \ [ ` ^ _ a b c dejfghiklmnopqrst u v y z w x | { }  ~                                  ! " # $ % ( & ' ) * - , + . / 0 1 2 3 4 5 8 9 : 6 7 < ; = > ? @ A B C                        ! " # $ % & ' ( ) 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T D E N J K H I L M F G S O P R Q T U V W X Y Z [ \ ] ^ _ j b c h i ` a d e f g n p k m o l q r s t u v w x y z { | } ~                                   ! U V W X Y Z [ \ ] ^ _ ` a b c d " # , ( ) * + & ' $ % / - 0 1 . 2 3 4 5 6 7 8 9 : ; < = > ? @ A B E D C H G F I J K WWWW W W W W WWWWWWWWWWWWWU V Y W X Z [ ^ \ ] _ a ` b c d a b g h i l m c d e f j k s q p o r n u v y t w x z { | } ~  rrrrrr r!r"r#r$r%r&r'r(r)r*r+r,r-r.r/ 0 1 2 3 4 5 6 7 8 9 : ; < = >                 ? @ A B C                 !  " # $ 5T6T7T8T9T:T;T=TT?T@TATBTCTDTEFGHILMJKNQPORUTSVWXYD E F G H I J K L M N O P Q R S d e f g h i j k l m n o p q r s `abcdefghiljkmnot u v w x y z { | } ~                      Z[^_`\]acbedfghi             ! " # jokorolomosotopoqonooowoyouoxovozo{o|o}o~oooooo                $%&'()*+,-./01234 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S . / 0 1 2 3 4 6 5 7 8 9 : ; < = T U V W X Y Z [ \ ] ^ _ ` a b c > ? D B C @ A F G E I H J K L M d e f g h i j k l m n o p q r s tuvwxyz{|}~     N O T P Q R S W U V Y Z X \ ] [ ^_b`acdegfhjimlk !"#$%&'nuoupuqurusutuwuvuuuzuyuxu}u{u|u~()    *+ ,-. !"#$/%&'(0)*+,-.1/01 2 5 6 7 3 4 : 8 9 ; = < > ? @ ABGEFCDIJHKLMNOP23456789:;<=>?@ABCDEF.f/f0f1f2f^f3f4f5f6f7f8f9f:f;ff?f@fAfBfQFRFYFZFUFVF FWFXFSFTF]F[F^F\F_F`FaFbFcFdFeFfFg h i l m j k n o r p s q t u v w y x { z | }      ~                       G H I J        # $  % & ! " ( ' * ) + , - . / 0 1 2 KKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxK3 4 5 : ; 6 7 8 9 > < = ? A @ C B G E F D HILMNJKOPSQTRUVWXYZ[\]^_hibcde`afgnlmjkopqrstuvwxyz{y z { | } ~           pqrstuvwxyz{|}~      !"#$%&'|T}TTTT TTT T T T T TTTTTTTTT TT~TTTTTTTTTTTTT&T#T T%TT!T(T$T'TT"T)T*T+T,T-T.T/T0T1T2T3T425262;2<27282?2@2=2>292:2F2D2B2A2C2E2H2J2G2K2I2L2O2P2M2R2Q2N2S T [ C D ^ _ \ ] b c Y Z ` a E F U V W X j G i h e f d H g k l I m n o p q J r s t K u v w x y L z { kkpk|*}*******~** **** * * * ***** !" # & ' ( $ % + ) * ,A-A0A1A4A5A.A/A2A3A6A9A7A8A:A;AAAAB0C0F0G0D0E0H0I0K0J0L0M0N0O0R0P0Q0            ! " # $ gKhKsKiVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxVUV[  WXYZ\]^a_`bcdefkijghlnmoqprstuvy!wxz{~|}yz{MNOPQRSTUVWYXZ[\     ]^_`abcdefghijklmnopqrstuv !"%#%$%'%(%%%&%)%*%+%.%-%,%/%0%1%2384567:9;<=>?A@789:;< = > ?MN@ABCDEFGwxyz{|}~  O !"#$%&'()*+P,-./0123456BCHIDEFGKLJMNOQPRSTUXYVW\[Z_]^a`bHIJKLMNOPQRSTUVWcMdMgMeMfMhMiMkMjMlMoMmMnMpMqMrMstywxuv{z|}~XYZ[\]^_`abcdefg    hijklmnopqrstuvw%&)*+'(-,.10/234x|y|z|{|||}|~|||||5d6dGdEdFdHdIdJdKdLdMd9dNdOd=d>d:d4dPdQddd dAdBd7d8d?d@dCdDd;dK]K^KOKPKlKuKjKhKfKoKeKsKqKkKmKyKgKpKiKvKcKwKxKrKtKnKdKzK{K|K}K~KKKKKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'KF G H I J K L M N O P Q R S T U (g)g.g,g-g*g+g1g/g0g2g3g4g5g6g7g89>:;?@<=CDABEFGHIJKLM-N-W-Q-R-O-P-S-T-U-V-X-Y-]-^-Z-[-_-\-`-a-b-c-d-e-f-g-h-i-j-k----- - - --- - --------------------- e!e(e+e,e"e)e*e"e#e&e'e$e%e/e-e1e.e0e2e4e3e8e6e5e7e9e:e;eeEEEEEEEEEEEEEEEEE E!E"E#E?-@-I-C-D-J-K-G-H-E-F-A-B-N-L-P-M-O-Q-R-S-T-U-V-W-\-[-]-Y-Z-X-^-_-f-`-a-d-e-b-c-i-j-g-h-o-p-k-n-m-l-r-s-u-v-q-t-w-x-y-z-{-|-}-~----- -------- -- - - --------------- -'-(-!-"-%-&---#-$-+---*-.-,-)-4-0-1-/-3-2-9-8-:-7-6-5-;-<-=-@-A->-?-B-C-H-I-J-K-D-E-F-G-M-O-P-L-S-N-Q-R-T-U-V-W-X-Y-Z-[-\-_-b-^-`-]-a-c-dehfgijlkmnoprsqt-u-z-v-w-{-|-}-~-x-y----------- - - - - -GGGGGGGGGGGGGGGG G"GG!GG#G$%,*+&'()0/.-123456789-:-;-<-=-@-A->-?-B-C-D-E-K-J-F-H-G-I-f g h i j k l m n o p q r s t u v w x y z { L M X R S P Q N O T U V W Y [ ^ \ Z ] _ ` a b c d f e j i h g nJlJkJJJ$JoJpJqJrJmJsJtJwJvJuJxJyJzJ{|}~     5V W X Y Z [ \ ] ^ _ ` a b c d e | } ~                   f~g~h~i~j~k~l~m~n~o~p~q~r~s~t~u~v w x y z { | } ~         ! & $ % " # ' ( ) * + , - . /                            ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 0 1 6 4 5 2 3 8 7 9 : ; < ? = > @ADBCEFHGI678JKL 888888888888888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898d:i;i_iwD?D@DADBDCDDDEDFDGDHDIDJDKDgL'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\'*]P^P_P`PaPbPcPdPePfPgPhPiPjPkPlPFm2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222qccmcu     -7767`''/'+'{=========a |!|"|#|$|%|&|'|(|)|*|+|,|-|.|/|T0123456789:;<=>?@ABCDXEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYnZn[n\n]n^n_n`nanbncndnenfngnhninjnknlnmnnnonpnqnrnYpqstrwxuv|{yz}~sqtq2qDuuvuwuxuyuzu{u|u}u~uuuuuuuABBUBjf" [ [ [ [ [[[[[[[[[[[[[[[[[  !"#$q%q&q'q(q)q*q+q,qlq-q.q/q0q1q2q3q4q5q6q7q8q9q:q;qq?q@q:A>B>L>QCJDJEJFJGJHJIJJJKJLJMJNJOJPJQJRJSJTJUJVJWJXJYJZJ[J\J]J^J_J`JaJ)b^c^U^nd<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<}yFzF{F|F}F~FFFFFFFFFFFY   a    !"#$%&'()*p+p.p.,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y8Y9Y:Y;YY?Y@YOAsBsMsC_D_E_F_G_H_I_J_K_L_M_N_O_P_Q_R_S_T_U_V_W_!X Y  =Z`[` `|#z$z)z'z(z%z&z+z*z,z/z-z.z0z1z2z\]^_`:abcdefghijklmnopqrstuvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H HHHHHHHH-[[[[[[[[[[[ [!["[#[$[>%b&b'b(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b;bb.?+@+~+A%B%%hCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcsdsesfsgshsisjskslsmsnsospsqsrs^soto2omonouhvhwhxhyhzh{h|h}h~hhhhhhhhhhh h7 u u u uuuuuuqqqqqqqqqqqqq q!q"q#q$q%q&q'q?(~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~+89Gu:;rM?M@MAMBMCMDMEMFMGMHMIMJMKMLMpM N  @OKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdkekik f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9)     E{Z|ZxZa}'~''''''''''' ' ' ' ' '''''C !"#$%&'()*g+,-./0123456789:;<=>?@ASBSCSDSESFSGS{SHSISJSKSLSMSNSOSPSQSRSSSTSUSV<W<"<pXdYdZd[ddd\d]d^d_d`dadbdcdddedfdgdhdBi j k l m n o p q r s t u 3v)w)x)y)z){)|)})~)))))))):     V66666 6!6"6#6$6%6&6'6(6)6*62+G,G-G.G/G0G1GG2G3G4G5G6G7G8G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGYJyKyLyMyNyOyPyiyQyRySyTyUyVyWyXyYyZy[y\y]y^y_y`yaybycydyeyfygyhyiyjykylymyny?ofpff\fq@r@@>s t u v w x y z { | } ~     0      !"#$%&'()*+a,I-IAIcIIPI./0123456789:;<=_>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]D^4_4a4;`ZaZ!ZQbjcjdjejfjgjhjijjjkjljmjnjojpjqjrjsjtjujvjwbxbybzb{b|b}b~bbbbbbbbbbb b b bk{l{<{F k kkkkkkkkkkkkkkkkkkk k !"#$%&'()*+,-./01123456789:;<=>?@}ABCDEFGHIJKLMNOPQRSTUV3W3X3XXYXEX,hhfhZC[CC\]V^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s"t"u"v"w"x"y"z"{"|"}"~"""""g     PuuZu %&,-()'*+10/.4253867955555555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/505152535^4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>bD,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,hTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDD a|  nd Y Y YYYYYYYYYYYYYYE00%0zzzw w8w8!"#$%&'()*+,-./0T1P2PPR3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&DXEX?X FKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKie%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%HuUvUwUxUyUzU{U|U}U~UUUUUUUUUUU U S S S SSSSSSSSSSSSSOXX>X}BBBB B!B"B#B$B%B&B'B(B)B*B+B,,S-SSX.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>n?n:n@:A:":#:/B;C;D;/;E;F;G;H;I;J;K;L;M;N;O;P;Q;QR6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c~d~~~~uejfj"jghziFjFkFlFmFnFoF0pUqUUormsm9mzt$u$v$w$x$y$z${$|$}$~$$$$$$$$$$$ $ $ $ $ $$$$$$ddddddd dddddddddddd%d&d#d(d!d'd$d"d)d,d+d/d2d1d.d0d-d*d8d6d;d9d3d5d4d:d7da      !"#$%&'ocpcqcrcsctcucvcwcxcyczc{c|c}c~c%%%%%%%%%% % % % % %%%%%%%%JaKaaaaaaaaaaaaaa aNaOa|aRaSabaeadacafanaLaMaPaQa!a"a#a$a%a&a'aWaTaVaUa(a)a*a+a,a-a.aXaYaZa[a/a0a1a2a3a4a5a\a]a^a_a`aaabEcEEkE|6789:;<=>?@ABCDEFGHIJKLMNOPQRSTU(V(W(X(Y(Z([(\(](^(_(`(a(b6c6d6e6f6O6g6h6i6j6k6l6m6n6o6p6q6r6s6t6u6v65wBxByBzB{B|B}B~BBBBBBBBBLLL h h h h hhhhhhhhhhhhhhhhh   ! " # $ % & ' ( ) * + , - . / 0 1 2 345/6/[/+7Z8Z9Z:Z;ZZ?Z@ZAZBZCZDZEZFZ;G=H=I=J=sK7L727M}N}O}P}Q}R}S}T}U}V}W}X}Y}Z}[}\}]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$mNnNoNpNqNrNsNtNuNvNwNxNyNzN{N|N}N~NNNNNNNNNNN N N NQ   5!;";#;$;%;&;';(;);*;+;,;-;.;/;0;$1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>C[\]^_ `abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0=xAyAzA{A|A}A~AAAAAAAAAAA A A A A AAAAAcGGGGGGGGGGGGGG G!GM"#$ %  ?&p'p(p)p*p+p,p-p.p/p0p1p2p3p4p5pMp6p7p8p9p:p;pp?p@pApBpCpDpEpFpGpHpIpJpKpLpMpNpOpPpQpRpSpTpUpVpWpXpYpZp[p\p]p^p_p`papbp3c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"ks#t#u#v#w#x#y#z#{#|#}#~########### # # # # #####@p=444WW|W? !"#$%&'Z(V)V1V*V+V,V-V.V/V0V1V2V3V4V5V$67Y 8R9R:R;RR?R@RARBRCRDRERFRGRHrIrKrrbJMKMLMMMMMMNMOMPMQMRMSMTMUMVMWMXMYM)Z[eX\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuIvIwIxIyIzIa{Q|Q#Q}c~ccccccccccc c c c c ccccccm,,,,, JJmJ J%%%%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%i%j% kglgg>gVRRRRRRR RRRRR R!R"R#R$R%R&R'R*R-R+R)R,R(R.R/R0R1R2R3RqmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Zr}L~LL6ooo\eeeeeeee e e e e eeeeeeeeejAA A:PPPPPPPP P!P"P#P$P%P&P'P(P)P*P+P,P-P.P/P0P#1p2p3p4p5p6p7p8p9p:p;pp?p@pApBpCpDpEpFmGmHmImJmKmLmMmNmOmPmQmRmSmTmUmVmWmXmYmZm[l\l]l^l_l`lalblcldlelflglhliljlklllmlnlolp)q)f)rstuvwxyz{|}~ }} } } } } }}}}}}}}}}Y7 >>c>mknkksmtmxmuvr{r|rrmntoQpQQ4[[c[E['OOO O!O"O#O$O%O&O'O(O)O*O+O,O'- .  /[0[$[M1J2JJ3W4W5W6W97`8`q`%9_:_;_<_=_>_?_@_A_B_C_D_n_q_r_y___E_F_m_v_o_p_|_s_t_u_~_x_z_{___G_H_I_J__w__}_K_L_M_N_O_P_Q_R_S_T_U_V_W_X_Y_Z_[_\_]_^___`_a_b_c_d_e_f_g_h_i_j_k_l_m_n_o_p_q_r_s_t_u_v_w_x_y_z_{_|_}_~___________ _ _) > >k>)>B  !"#$%&'()*+x,+-+.+/+0+1+2+3+4+5+-6J7J-JaJeJ`J_JdJcJbJ^J.J,Jr8H9HMHH1:;<=>?@ABCDEFGHIJK9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i93475689:<;=>?bjMkM+M6lmnopqrstuvwxyz{O|&}&~&&&&&&&&&&& & & &% F FF]Fh''''' ''''''''''''#**f*| ?!??"$#$$$%$&$'$($)$*$+$,$-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$"q<r<s<C<t<u<v<w<x<y<z<{<|<}<~<<<)OO)Oll*lZlyy,yaa a a a a aaaaaaaaaa]yE\\Q\|\cchcAc"@@7@@s s!s"s#s$s%s&s's(s)s*s+s,s-s.s/v0v1v2v3v7v4v5v6v7v8v9v:v;vv?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvgN[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[a[b[!cldlellflglhliljlklllmlnlolplqlrl}sstsusvswsxsyszs{s|s}s~sssssxi0dd&dDd?VV V V V V VyT U t F%%%%%%%%%%%%%%%%RQQ'Q !"#$%&'()*+,-./0123456789:;<=>?@ABC5D E    FXGXX HIkED[\]^}J|K|{|.|/|O|gLVMV VNHOH4HnHPwQw;wswRDSD*DTbUbqb~bV W X _ ` Y Z [ \ ] ^ _ ` a b c d e Gfg6ih^i^j^/j5k55lEmEUEWnCoCpCqCrCsCtCu/v/w/x/y/z/{/|/}/~////////~~~@~A~Z #!"$%&'()dCDEF3495678:<;=>?@AB"'U(U%&#$ U!U+)U*,-U02U/1.U36U475U89<?@=>:;ABDCEFGHIJKL !&"#$%(')*+,-/.@AFBCDEGHKIJLNMPOQRSTpqvwxtursz|{y}~     dejfghiklmnopqrs5U6U7U8U9U:U;U=UU?U@UAUBUCUDUEFGHILMJKNQPORUTSVWXYZ[^_`\]acbedfghi$%&'()*+,-./0123^_b`acdegfhjimlk !"#$%&'~()    *+ ,-. !"#$/%&'(0)*+,-.1/0ABGEFCDIJHKLMNOP23456789:;<=>?@ABCDEFHILMNJKOPSQTRUVWXYZ[\]^_hibcde`afgnlmjkopqrstuvwxyz{ !UV[  WXYZ\]^a_`bcdefkijghlnmoqprstuvy!wxz{~|}yz{MNOPQRSTUVWYXZ[\     ]^_`abcdefghijklmnopqrstuv !2384567:9;<=>?A@wxyz{|}~     ON !"#$%&'()*+P,-./0123456789:;<=>?M@ABCDEFGBCHIDEFGKLJMNOQPRSTUXYVW\[Z_]^a`bstywxuv{z|}~XYZ[\]^_`abcdefg    hijklmnopqrstuvw%&)*+'(-,.10/23456GEFHIJKLM9NO=>:4PQ AB78?@CD;<RS9:[]ZXVUaWb_`^\YTnekdcilj hmgqfpo rstuvwxy z{|}~ w      !"{|}~  @ADBCEFHGI678JKLS 8I  & H HyH???c<<<<<<<<<<<<<<<<] u!uRuu u u4"#$%&'()*+,-./01L2=3=4=5=6=7=89089,:A;AA?AqA@AAABACADAEAFAGAHAIAJAKALAMANABO%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%c%ddzez]z^z_z#fghijklmnopqrstu8v(w(U(7x5y5z5{5|5p5}5~5555555Szzzz z z z z zzzzzzzzzMxx+x,x.x(x)x*x2x+x-x/x0x1x %%%%%%%% %!%"%#%$%%%&%'%(%)%*%+%,%kBmCmma-U.U/U0U1U2U3U4U5U6U7U8U9U:U;U=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=ST)IGH:UoVoWoXoYoZo[o\o]o^o_o`oaobocodoeofogohoiojPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPwz{|}~      !"#$%&'()*+,-./0123x4x5x6x7x8x9x:x;xx?x@xAxBxCxDxExFxGxHxIxJxKxLx MmNmOmPmQmRmSmTmUmVmWmXm<Y%Z%[%\%]%^%_%`%a%b%c%d%e%f%g%h%ijklmnopqrstuvwxyz{|}~ X XdX     AAAAAAAAAAAAAAAAAAA A!Ag"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#s#t#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#r#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#S8 9 : ; < = > ? @ A B C D E F G IHsIsjsJKLMNOPsQRSTUVWXYZ[\]^_`abcdefghijklmnopqrfsmtmmTmuvvvwvxv0vyvzv{v|v}v~vvvvvvv  6 ] ^ hE3 & &.&: ) )b) ss[spZ;: !"#$%t&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!ABCDEFGHIJKLMNOPwQ&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p8q8r8s8t8u8v8w8x8y8z8{8|8}8~8888888n77 7 7 7 7 7777777777777777%888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;82]?]R]J]*@ABCDEFGHIJKLMNOPQRSTUjVjWjXjYj&jZj[j\j]j^j_j`jajbjcjdjejfjgjhjijjtktltmtntotptqtrtstttutvtwtxtytzt{t|t}t~t      !"k#$"%&'()*+,-./0123c4F5FeFHggvgr6Q7Q8Q9Q:Q;QQ?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSQTQ_UV9>WXlY)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)jij pkrlrmrnrorprqrrrsrtrurvrwrxryrzrP{P|P}P~PPPPPPPPPPP P P[ 3 3 3333333333333333333 ! w [ Z ~"9#9/9}$g%g&g'g(g)g*g+g,g-g.g(/0123456789:;<=> ?H@HAHBHCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHBTBUBVBWBXBYBZB[B\B]B^B_B`BaBQBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkB4lmnopqrstuvwxyz{|}~o}}j}'$$ $8ttotP555E e ee\eH p p ppppppppppppppppppp; !Jt".#.l.%$e%e9e&'()*+,-./0123456789:;<=>?@ABCDEFGHI J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?&Zj[j\j]j^j_j`jajbjcjdjekfkgkhkikjkkklkmknkokp5q5t5hrsss(stuvwxyz{|}~     J "!" #a$a%a&a'a(a)a*a+a@aAaxaya?a,a-a.a/a0a1a2a3a4a5a6a7a8a9a:a;aa?a@aAaBaCaDaEaFaGaHaIaJaKaL\M\8\ANwOwPwQwRwSwTwUVJ<WGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGg@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@6xIyI+Iz7{7G7;|O}OIOe~BBBBBBBBBBB B B B B B[FF`FO;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ; ; ; ; ;;;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;I;<=>?@ABCDEFGHIJKQLMTNOLPIQIRISITIUIVIWIXIYIZI[I\I]I^I_I `UaU\UU$b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%[r>s><>nt0u0v0w0x0y0z0{0|0}0~000000/EN<<< < < < < <<<<<<<<<<(********* *!*"*#*"$<%<k<&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G 6o7o`o(oe8d9dqd:c;crc=?=y=@>A>{>B:C:|:XDEreF<G<5< <?H^I^8^ JzKzLzMzNzOzPzQzRzSzTzUzVzWzXzYzZ1[1\1 1]1^1_1`1a1b1c1d1e1f1g1h1i1j|k|8|>| l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}:~:}:`KKKKKKKKKK K K K K KKD+++' !"#$%&'()$*j+j,j-j.jj/j0j1j2j3j4j5j6j7j8j9j:j;jj?j@jAjBjCjDjEjFjGjHjIjJjKjLjMj{NrOrcrdPPQPsPcPRSTUVWXYZ[\]^_`abcdefghijklmnopq2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2opJIqVrVQVsstuvwxyz{|}~1UUUUUU U U U U UUUUUU5%%1%%%%%%%%%%%% %!%"%#%2$Z%Z&Z'Z(Z)Z*Z7+o,oAohTqUqVqWqXqYqZq[q\q]q^q_q`qaqbqcqp}~}-r.rrrk/K0K1K2K3K4K5K6K7K8K9K:K;KK?KO@A+*qBC*TD3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3hijklmnopqrstuvwxyEzv{v9v]|3}3~33333333333 3 3 3 3 333333333;wwjw""O"HvIvkv]v\v[v^v$$$?$z  ( z vT %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%~MENEuE&01<23456789:;<=>?@Arj%k%l%q%r%m%n%o%p%t%u%v%s%w%x%y%z%{%|%}%~%(BCDEFGHIJKLMNOPQRSTUV,W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*Klmnopqrstuvwxyz{_|m}m?mF~AAAAAAAAAAA A A A A Ac=#                 @!@2@z@:"s#s$s%s&s's(ss)s*s+s,s-s.s/s0s1sf23456789:;<=>?@ABCDEFGHIJKLMNOPKELEMENEOEPEQERESETEUEVEWEXEYE[EZE\E]E^E_E`2a2b2c2d2e2f2g2h2i2l2j2k2m2n2o2\-E.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEFEGEHEIEJEKEJQ.R.D.V.qS(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(cSdSS9e9f98999999gLhLLSLi6j6k6l6m6n6o6p6q6r6s6t6u6v6w6x6y6z6{6|6}6~66666666666 6 6 6 6 66666C!3"3#3$3%3&3'3(3)3*3+3,3.3-3/30313rrrrrrrrrrrrrr r!r"r#r$r%r&r'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;HCy<=.>?z{@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#APoQooSocRSTUVWXYZ[\]^M__`_ _%"#$%&'()*+,-./0123456MNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopoa@b@c@U@d@e@f@g@h@i@j@k@l@m@n@o@p@=qrsJtJuJvJwJxJyJ.z9{9|9}9~999a9b999999999 9 9 9 9 999999999999|ttt%%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%D0v1v2v3v4v5v6v7v8v9v:v;vv?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvNvOUPUQURUSUTUUUVUWUXUYUZU[U\U]U^Ui%j%v%C_#`#(#a;b;);c'd'5'evfvgvhvivjvkvlvmvnvovpvqvrvsvtvuvVvwp8x{y{z{{{|{}{~{{{{{{{{{{   ; < =                   ,%%% %!%"%#%$%%%&%'%(%)%*%+%,%-7.7/70717~7273747576777>8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&uHIJKLMNOPQRSTUVW<X0Y0r0$Z@[@$@f\^]^&^^_`abcdefghijklmnopqr`sMtMuMvMwMxMyMzM{M|M}M~MMMMM&33R3~%%w%% % %% % %%% %7-- - - - - ----------i55@5D5wOOOOOaOOO O!O"O#O$O%O&O'O(O)O*O+O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO?O@OAOBOCODOEOFOGOHOIOJOKOLOMONOOOPOQOROSOTOUOVOWOXOYOZO[OfO\O]O^O_O`OaObOcOdOeOfOgOhOiOjOkO=l_m_n_o_p_q_r_s_t_u_v_w_x_y_z_{_|_}_~________K333 3 3x3 3 3 3333333333333333333 3!3"3#3$31%O&O'O(O)O*O+OO,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO?O@OAOBOCOzD:E:P:0FqGqHq5qIqJqKqLqMqNqOqPqQqRqSqTqUqVgWgXgYgZg[g\g]g^g_g`gagbgcgdgegfggghgigjgDkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|C}C"C~VTUSPV X Y   [^U\i:j:u:iZZ9Z}wwwwwwwwwwww w!w"w#w2$%U &R'R(R)R*R+R,R-R.R/R0R1R2R3R4R5R6R7R8R9R:R*; < D c E l=I>IwI.?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2Y^i_i`iaibicidieifigihiiijikilimin)o)b)UUU U UnUUUUUUUUU U U UUUUUUUUUUUU$U#UU"UU&U!UU%UUU U~UU'U(U)U*U+U,U-U.U/U0U1U2U4U;U6U?U:U3U8UU5U7UHp%q%r%s%t%u%v%w%x%y%z%{%|%}%~%%%%%%%%%%% %nuvwxyz{|}~U 8 8 8 888888888888j88888888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G8H8I8J8K8L8M8N8O8P8sQtRt\tQt>S5T55RU+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+FjBkB/BMlzmzTznopqrstuvwxyz{|}~ 7     +E?E@EAEBEEEDECEHEGEFEIEJEKE1{{{{{{{{{{{{{{{{3 !8 "=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=~7p8p9p:p;pp?p@pApBpCpDpEpFpGwHw&wwsIJKLMNOPQRSTUVWX*YZ[\q]^p_`abcdefghijklmnLo p q r s t u v w x y z { | } ~      L))))) ) ) ) ) ))))))))))))[[[[[[[ [!["[#[$[%[&['[([)[*[+[,[-[.[/[0[1[2[3[4[5[6[7[O8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W6X6f6YZ}~C[l\l]l^l_l`lalblcldlelflglhliljl k\l\m\n\o\5\p\q\r\s\t\u\v\w\x\y\z\{\|\}\~\\>xxxxxxxxx x x x x xxxxxxxx{bbb~~~~~~~~~ ~!~"~#~$~%~&~$'H(HHy)D*DtD^+,}-m.m^m/{0{W{1Y2YpYN34u5u6uwu):::::{::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:^789:;<==?>?>@ABCDEFGHIJKLMNO POQOOOOO&O#O"O O!OOOOOOO$O%ORoSoToUoVooWoXoYoZo[o\o]o^o_o`oaobocodoeofog(h(i(j(k(l(5(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~((((((((((( ( ( ( ( ((((((((((((((((((( ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 64748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4:KILIMINIOIPIQIRISITIUIVIWIXIYIZI![:\: :*]%^%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%rOsOsO!O tuvwxyz{|}~zn!!! ! ! ! ! !!!!!!!!!!!!!!-<<4<Esss s!s"s#s$s%s&s's(s)s*+,-./0123456789#: ; h <===i=5>?2D@AAA-A|BCDEFGHIJKLMNOPQMRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRiRjRkRlRmRnRoRpRqRrRsRtRuRsvjwjRjljSx;y;;@st{uvvwxyz|}~Nzh{h=h|(}(~((((((((0l\m\p\q\r\u\v\7\w\x\n\o\s\t\}\{\y\|\z\~\\\\\\\\ \\\\ \ZZ[Z`Z\Z]Z^Z_Z8ZcZdZeZfZaZbZgZiZkZlZhZjZmZpZoZqZnZrZuZwZvZxZsZtZI|J|K|N|O|v|P|Q|L|M|U|S|R|T|X|Y|V|W|Z|[|\|]|^_b`awcdefihgjmnlkoqprs't'w'x'y'j'u'v'z'{''}'|'~'''''''''2z3z6z4z5zxz9z:z7z8z;zzAz?z@zBzEzCzDzFzG*H*I*J*M*N*O**K*L**Q*P*S*R*U*W*V*T*X*Z*Y*[*qZrZZsZtZuZvZ{Z|ZyZwZxZ}Z~ZyZzZZZZZZZZZZ Z Z Z Z ZZZZZZZZOPUVWXY{QRZ[ST\a`^_]debfgcmklhij              " # ! & % ' $ fygynyhyiylymyjykyuyvysyty yyyzy}y~ywyxyoypyqyry{y|y yyyyyyyyyyy y yyyyyyyy yyy yyyyyy"y y!yyyyy=   B' ' ' ' ' ''''''''''''''''''' '!'4"s#s$s%s&s's(s)s*s+s,s-s.s/s0s1s2s3s4s5s6s<7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&@ !"#$%&'()*+,-./f0J1JJ)2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"p"q"s"t"u"v"w"x"y"z"{"|"}"~"""""""""o""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!yb1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r12stuvwtxyz{|}~0 v|s P P_P P P'P!uuuuuuuuuuuuuuuuVAA A!A"A#A$A%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8UD3E3m3FgGgJgOHeIeJeKeLeMeFNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopq|rs+-t u y A"#$%&'()*+,-./0123456vTwTxTTyTzT{T|T}T~TTTTTTTTTTT T TMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnop ' ' ''''''''''''''{^^^M^hhh h!h"h#h$h%h&h'h(h)h*h+h,hi-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}9~]]]]]]]]]]] ] ] ] ] ]Weeeeeeeeeeeeeeeeee e!e"e#e$e%e&e'( ZR[RcR/)x*x+x,x-x.x/x0x1x2x3x4x5x6x7x8xY9: ;/?+?;5555 5 5 5 5 55555555<?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&Y_|`|||]axbxxPcdefghijklmnopqrrsotouovowoxoyozo{o|o}o~oooooI-- -5%%%%% % % % % %%%%%%%%%%%%%)%%%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9:;<=>?@ABCDEFGHI{J{D{1KLMNOPQRSTUVWXYZ[\]^_A`,a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,Iz8{8|8}8~88333333333 3 3 3 3 333+eeeeeeeeeeeeeeee e!e"e#e$e%e&e'e(e)ec*v+v,v-v.v/v0v1v2v3v4v5v6v7v8v9v:v;vvv?t@tAtBtCtDtEtFtGtHtItJtKtLtMtNtEOyPyQyRySyTy:yUyVyWyXyYyZy[y\y]y^y_y`yaybycyldefghijklmnopqrstuvwxyz{|}~uFFFFbbbb b b b b bbbbbbbbbbbbbllLlsBtBxB%%v%+!^"^m^Q.... .!.".#.$.%.&.'.(.).*.+.,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!Zd<e<^<dfygyhyiyjykylymynyoypyqyrysytyuyvywyxyyyzy{y|y}y~yyyyyyyyq$$~$a     j44 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4zGmHm\mIWJWKWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`WaWbWcWdWeWfWgWhWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxWyWzW{W|W}W~WWWWWWWWWWW W W W W WWWWWWWWWWWWWWWWWWW W!W"W#W$W%W&W'W(W)W*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;W3?3@3A3B3C3D3E3F3G3H3I3J3K3L3sMFNFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`FaFPbEcEdEeEfEgEhEiEjEkElEmEnE o5p585q8r8s8t8u8v8w8x8y8z8{8|8}8~888?PxQx;xsxrror)rTJUJqJ~J"oooooo o o o o ooooooooooooooooooo o!o"o#o$o%o&o'o(o)o*o+o,o-o.o/o0o.1{2{3{4{5{6{7{8{9{:{;{<{={>{?{@{qAvBvGv,C'D''/E{F{S{G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>kWXYZ[\]^_`abcdefghijklmnop^qgrgsgigtgugvgwgxgygzg{g|g}g~gggggggg"     FY !"#$%&'(')''W'*A+A A=,:-::zo;p;N;stxwaxasa.;/;0;aaSa++T+G0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,cJdJSJme^f^^.ghIOiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyzdc6{"|"}"~""""""""""" " " " " """ikkk)qq0qR`\[[[|  t  zzzzzzz z!z"z#z$z%z&z'z(z)z:*P+P,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;PP?P@PAPBPCPDPEPFPGPHP#I6J6Y6K`L`6` `uM N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a Pkl%=mn&jbscs-sd\e\f\g\h\i\j\k\l\m\n\o\p\q\r\s\~t u v w y x y z { | } ~       NNNN N N N9N N NNNNNNNNNNNNNNNNNNN N!N"N#NG$]%]X]1&F'F(F)F*F+F,F-F.F/F0F1F2F3F4F5Ft6y7y8y9y:y;yz<===:=9>{?{{-@}A}B}C}D}E}F}G}H}I}J}K}L}M}N}O}XP3Q3C3pRhSh5h hTAUAsAV;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;4f,g,h,],^,i,j,k,l,m,n,o,p,q,r,s,t,u,MvYwY0Y$CJDJIJGJHJJJKJEJFJNJMJLJOJQJPJSJRJUJWJVJTJ}xQyQQYQz{^|A}A+A[~     }::: :!:":#:$:%:&:':(:):*:+:,:i-2.22/606162636465666768696:6;6<6=6>6U?q@qAqBqCqDqEqFqGqHqIqJqKqLqMqNqOqPqQqRqSq;g8gAg>g:gX?X@XAXBXCXDXEXFXGXHXIXJXKXLXMXnNuOuPuQuRuSuTuUuVuWuXuYuZu[u\u]u^uW_`abcdefghijklmnoZX;Y;;;;;;;;~;;};;;;p q r s ' t u v w x y z { | } ~    33333c3333 3 3 3 3 3333333333333333333b !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG4HIJKLMNOPQRSTUYVYvYxWX9 Y=Z=[=\=]=^=_=`=a=b=c=d=e=f=g=h=i=j\k\~\%l m n o p q r s t u v w x y z { | } ~   Tu     fi%j%M%i)j))s:t:x:w;x;s;aaVa + +W+XssvsaaZa%%[%vCz2G4 4:4!m"mm3#s$s%s&s's(s)s*s+s,s-s.s/s0s1s2sI3s4sws(56789:;<=>?@ABCDEFIGIfIOI!HIIIpI`J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @ @ @@@@b!![!SUUUUUUUfbbb1b0b2b/b-b.b  c i +!+|+H"8#8f8!$6%6w6666{&e'ewe(N)NNx*/+/,/-/./e/f///0/1/2/3/4/5/6/7/8/9/:/;//"?3@3{3ApBpCpDpEpFpGpHpIpJpKpLpMpNpOpPp.Q.R.#.-.+...*.r.,.SsTsmsU3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~33333     x5555555555;GG=G q0r0+0,0{0|0 00A0B0 0 0]0^0S0T0000000u0v000=0>0M0N0W0X0U0V0s0t0[0\0I0J0s0t0E0F0C0D0 0 0q0r000Q0R000y0z0K0L0)0*0w0x0}0~05060w0x0;0<0-0.000304000a0b0 0 0/00000Y0Z0O0P0{0|000 0 0o0p0_0`0!0"0}0~000e0f0i0j00000000000y0z000g0h0%0&000G0H0k0l0'0(0#0$0000010207080?0@00 090:000c0d0 00m0n00000u0v00000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0X0W0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n06Z Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4n5nqn*6W7W'WW8L9L:L;LL?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQL%R]S]]/]oTlUlVlWlXlYlZl[l\l]l^l_l`lalblclidFeFfFgFhFhFiFjFkFlFmFnFoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~FFFFFFFFFFF F F F F 4444444444444444444 4!4"4#4$4%4&4M'()*+,-./01234567z8=9='=b:=;=H=ah?h@hAhBhChDhEhFhGhHhIhJhKh)L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$L\v]vvw^ _ ` a b c d e f g h i j k l m n o p q r msRtRRPuKvKvK[w\x\y\z\{\|\}\~\\\\\\\\\\\ \ \ \ \ \\\\                ! {"i#i$i%i&i'i(i)i*i+i,i-i.i/i0i1i/2_3__45; 6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P{Q{R{S{T{U{V{W{X{YZ[\]^_`qaqbqcqdqeqfqgqhqiqjqkqlqmqnqoqsp q r s t u v w x y z { | } ~        JJ Jy    y~~u~4 9 9C9 a a ao pppppppppppppppppW___s W!W"W#W$W%W&W'W(W)W*W+W,W-W.W/W0W1W2W3W4W|56789:;<=>?@ABCDEFGHI2JKLMNOPQRSTUVWXYHZk[k\k]k^k_k`kakbkckdkekfkgkhkikjkkklkmknkPobpbbJqjrjsjtjujvjwjxjyjzj{j|j}j~jjjjjjjjjjj j j j j jjj< O!O"O#O$O%O&O'O(O)O*O+O,O-O.O/OJ01w23>45H6171P18=9=*=:t;tXt1?1_1@VAV}VB C 1 DGEGkG F]G]]~H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                h^^n^3 .!..c"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y8Y9Y:Y;YY?Y@YA^B^C^D^E^F^G^H^I^J^K^L^M^N^O^P^Q^R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]Aq?r?*?s^t^u^v^w^x^y^z^{^|^}^~^^^^^&      !D"?#?L?l$!%!s!<&'<s()*+,-./0123456789:;<T=^>^?^@^A^B^C^D^E^F^G^H^I^J^K^L^MN\8-.PN?O?T?P?Q?O?P?Q?R?R?S?S?T?U?V?U?V?W?W?X?Y?X?Y?Z?Z?[?\?[?\?]?]?1^___`_a_b_c_d_e_f_g_h_i_j_k_l_m_n_o_p_q_r_/s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!,YZ[\]^_`abcdefghijklmnopqrstuvwOx0y0F0Zz]{]|]}]~]]]]]]]]]]] ]q    O O!O"O#O$O%O&O'OaO(O)O*O+O,O-O`O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO?O@OAOBOCODOEOFOGOHOIOJOKOLOMONOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O^O_O`Oabcdefghijklmnopqrstuvwxyz{|}~I++F+/PPPPPP P P P P PPPPPPPPPPPk//////// /!/"/#/$/%/&/'/(/)/*/+/,/_- . } /"0""1c2cc3r4r5r6r7r8r9r:r;rr?r@rArBrCrD}E}F}G}H}I}J}K}L}M}N}O}P}Q}R}S}T}UmVmmWbXbbYXZXX[?\??]6^66_>`>>a b  pcHdHeHfHgHhH.HiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyLzL{L|L}L~LL0LLLLLLLLLL L L L L LLLLLLLLLLLNNNNNNNN N!N"N#N$N%N&N'N(c)c*c+c,cQcXc-c.c/c0c1c2c3c4c5c6c7c8c9c:c;cB?B@BABBBCBDBEBFBGBHBIBJBKBLB1McNcucUOfPfQfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfdfefffgfhfiXjXkXlXmXnXoXpXqXrXsXtXuXvXwXxXy>z>{>|>}>~>>>>>>>>>>>pqrstuvwxyz{|}~     d   2  hh_h  ; D000 0!0"0#0$0%0&0'0(0)0*0+0,0}-Q.Q/Q0Q1Q2Q3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B]C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7,?d@dod6d STUVWXYZ[\]^_uJK NO|RSbedcf`anLMbcPQde!"#$%&'WTfVgUh()*+,-.XYiZj[k/012345\]^_l`man3op.qqrstuvwxyz{|}~     11111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1NDQEQFQGQHQIQJQHQKQLQMQNQOQPQQQRQSQTQUQVQWQXQYQZQ[Q\Q]Q^Q_Q`QaQbQc=d=e=f=g=h=i=]jvkvlvmvnvovp>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>000000000 0 0 0 0 000000000000000000 !"#$%&'()*+,-./0123456789:;<=>?@AB.C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S:T:i:mUkVk2kkS+,1/0-.32456789@:;>?<=BADCEFGH_DPEPPWXY103Z[\]^_`abcdefgjhijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !/2"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ANBC'ekDqEqFqGqHqIqJqKqLqMqNqOqPqQqRqSq0T)U))ZVWXYZ[\]^_`abcdefghijklmnopqrstuvwxy7z~{~|~}~~~~~~~~~~~~~ ~ ~ m m mmmmmmmmmmmmmmmmmmme r!r"r#r$r%r&r'r(r)r*r+r,r-r.r/r0re12-34FI8U9U:U;UU?U@UAUBUCUDUEUFUGUHUIUJUKULUMUNUOUPUQURUSUTUUUVUNFuGuwuAu*5r6rgr7 8 9 : ; Q < = > ? @ A B C D E F G H I J K 7LzMzNzOzPzQzRzSzTzUzVzWzXzYzZz[z\z]z^z_z`z,a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3zqrstuvwxyz{|}~bbbbbbbb b b b b bbbbbbbbbbbbbbD      ! " # $ % & ' 3()*+,-./01234567B8797a7xLMqos t x yazaQa :=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T>U>V>W>X>Y>Z>[>\>]>^>_>`>a>b>c>dieifigihiiijikiliminioipiqirisi0t>u>v>w>x>y>z>{>|>}>~>>>>>>>wwwww w wm    !"#$%&'()*+,-./ 0 Z N O123456789:;<=>?@?AtBtCtDtEtFtGtHtItJtKtLtMtNtOtPt Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;>a=b=s=c5d5[5e<f< <$g_h_q_iKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K ,"-"{" .#/#=#t#b0r1r2r3r4r5r6r7r8r9r:r;rr?r@rArBrCrDrErFG ^)H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&XrYrPrZ[ABU88L8\l]l4lSEEEEEEEEE EE E EEE E EEEEEEEEE"EE!E#E EE$E%E&E'E(E)E*E+E,E-E^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~555555CCCCC C C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;CC?C@CACBCCCDCECFCGCHCICJCKLMNOPQRSTUVWXYZU[h\h]h^h_h`hahbhchdhehfhghhhihjhkhlhmhnhohpCqCrCsCtC CuCvCwCxCyCzC{C|C}C~CCCCCCCK         k kkkkkkkkkkkkkkkkkkk k!_"_@_|#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7DR8S9S:S;SS?S@SASBSCSDSESFSGSHSISJSKSLSMSNSOSPSQSRSSSTSUSVSPWXYZ[\]^_`abcdefBgmhmimjmkmlmmmnmompmqmrmsmtmumvmgwxyz{|} ~ppqp&CCCCCCCCC C C C C CCCCCCCCCCCCCCCCCCn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n /i0ii01@2@3@ @@'@@4@5@6@@7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=RMNF]OmPmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_t`tatbtctdtetftgthtitjtktltmtntotptqtrtstttutvtwtxtdyz7{&|&m&`}y~yyyyyyyyyyy y y y y yyyyypp*q*f*bmcmfmgmhmdmemimjmmmlmnmkmomqmrmpmumsmtmvm` !"#w$~%~&~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~8~&9_:_}_`_f;<=G>?@ABCDEFGHIJ(KcLc+c#MJNJOJPJQJRJSJTJUJVJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJ:lmK`     nopqrstuvwxyz{|}G~{     |WWWWWWW~,B-B{BOOOOOOOOOOO O!O"O#O$O%OC&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/^@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(nUVWXYZ[\]^_`abcdefghijklmnopqrst8u8v8w8x8y8z8{8|8}8~8888888vxwVV V V V V VVVVVVVVVVVVVVVVVVV V!V"V#V$V%V&V'V(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V7V8V9V:V;VV?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxVyVzV{|}~  \ I I IIIIIIIIIIIIIIIIIII I!I"I#I$I%I&I'I(I)I"*7+7e7R,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;2<===^=>=X>T?T@TATBTCTDTETFTGTHTITJTKTLTMTSN&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_-`-a-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t^u^H^v w ~ _ yyEyyy'x2y2z2{2|2}2~22222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'H(HHAH%)7*7+7,7-7.7/70717273747576777879Z:Z`ZaZr;<>=r={>{{n{6?@~3AB7QC+D++YIrJrrrr EsFsGsHsIsJsKsLsMsNsOsPsQsRsSsTs9UiViWiXiYiZi[i\i]i^i_i`iaibicidieifigihiiijikiliminioipiqirisitiuiviwixiyizi{i|i}i~iiiii:                H              ! " # $ % & ' _(X)X*X+X,X-X.X/X0X1X2X3X4X5X6X7XK8797:7;7<7=7>7?7@7A7B7C7D7E7F7G7]HsIsSsJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H_`abcdefgh!iJjJkJlJmJnJoJJpJqJrJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJJJJJJy D& ` ` ` ```````````````````GF FxFFF FF F F F FFFFX!"#$%&'()*+,-./012345-6789:;<=>?@ABCDEFSGSS H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=W=mXYZ[\]^_`abcdefg;hijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>,?K@K,K A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1 QLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeL01q2q3q4q5q6q7q8q9q:q;qq?q@qAqBqCqDqEqHf g h i j  k l m n o p q r s t u v w x y z { | } ~  tCCCC\\\uu uI I!II@-{.{1{4{5{2{3{/{0{8{9{7{6{<{;{:{={>{A{?{@{:  G   BFnnNn-fvgvnvhvivlvmvjvkvuvvvsvtv vyvzv}v~vwvxvovpvqvrv{v|v vvvvvvvvvvv v vvvvvvvv vvv vvvvvv"v v!vvvvvKllllllllllllllll l!l"l#l$l%l&l'l(l)l*l+l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;ld?d@dAdBdCdDdEdFdGdHdIdJdKdLdMdNdOdPdQdRdSdTdUdVdWdX2Y2j2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2Y2X2Z-[-\-]-^-_-`-a-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-5t4u44vvSwSxSySzS{S|S}S~SSSSSSSSSSS S Sp , , ,n~o~p~q~r~s~t~u~w~v~x~y~z~{~|~}~ RRRRRRRRRRRRRRRR    ! " # $ % & ' ( ) * + , - . / 0 1 M23456789:;<=>?@ABCDEF(GaHaIaJaKaLaMaNaOaPaQaRaSaTaUaVa2WaXazaY~Z~~[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k>l>>xmnnnonpnqnrnsntnunvnwnxnynzn{n|nk}~     MBBBBBBBBBBBBBB B!B5" # N $ %  }&h'h(h)h*h+h,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h ;-<-=-->-?-@-A-B-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-Y-Z-[-\-]-^-_-`-a-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~----------CM M[Mr    Y, ,R,Tl_m_p_q_r_u_v_7_w_x_n_o_s_t_}_{_y_|_z_~________ ____ _ZX[X`X\X]X^X_X8XcXdXeXfXaXbXgXiXkXlXhXjXmXnXoXpXqXrXuXwXvXxXsXtX!-"-+-#-$-,---)-*-'-(-%-&-2-/-1-.-0-3-9-5-8-6-7-4-;-=-?-:-<->-& &'&&!&"& &#&$&%&&&)&*&(&+&,&-&.&/&2&3&1&0&456;<u9:78=?>@ABCDFGEH     :W;W>WAWBWzW?W@W?@@TATzTBUCUDUEUFUGUHUIUJUKULUMUNUOUPUQURUSUTUUUVUWUXUYUZU[U\U]U^U_U`UaUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUUUUUUU U U U U UUUUUUUUUUUUUUUUUUU U!U"U#U$U%U&U'U(U)U*U+U,U-U.U/U0U1U2U3U4U5U6UM7H8HH9,L,:,;,<,=,>,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,\,],^,_,`,a,#b9c9 9Mdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgh.i{j{k{l{m{n{o{p{q{r{s{t{u{v{w{x{y{gzi{i|i}i~iiiiiiiiiii i i i i ii66?6qwwmwSjBByB">>Z>E !"#$%&'()*+,-./J0123456789:;<=>?@ABCDEFGHIJKLMNOPQRST>U>4>"V>W>,>g>wXYK Z[v]\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M Mhcc}cjrrrrrrrrrrrrrrrru 0!0p0>"#$%&'()*+,-./01J2535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5O'P'Q'R'S'T'U'V'W'X'Z'['Y'\']'^''QBRBSBhBTBUBVBWBXBYBZB[B\B]B^B_B`BpaZbZcZdZeZ!ZfZgZhZiZjZkZlZmZnZoZpZqZrZsZtZuZOv?w?{?7x`y`z`{`|`}`~``````````` ` ` ` `8e f h \ a ##Q#y[ lA!!"!]!#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;63a4a5a6a7a8a9a:a;aa?a@aAaBaCaDaEaFaGaHaIaJaKaLa@MNOPQRSTUVWXYZ[\]^_`abcdefghijkKlmyz{|}~Zn'o'p'q'r's't'u'v'w'x'y'z'{'|'}' ~99999999999 9 9 9 9 99999999999IAAAAAAAA A!A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;AA?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVAWAXAYAZA[A\A]A^A_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0*t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[[[ [ [ [ [ [JQQQQQQQQQQQQQQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-Q.Qu/m0mim*1:2::7OOOO O O O9O O OOOOOOOOOOOOOOOOOOO O!O"O#O)3_4__{k}l}_})}s56789:n;kk?k@kAkBkCkDkEkFkGkHkIkJkKkLkMkNkOkPkQkRkSkTkUkVkWkXkYkZk[k\k]k^k_k`kakbkckdkekfkgkhk;ijMMikklkmknkokpkqkrksktkukvkwkxkykzk`{s|s1s}M~MM     >NNN&N'NNNNNNNNNNNNN,N-N N!N*N+NNN N!N(N)N N NNN"N#NNN$N%N"N#NNNNN N NNN NN0N:N>N6NBN$N?N3N5NCNAN9N%N1N?@ABCDEFGHIJKLMNOPQRSTUV<WXYZ[\]^_`abcdefghijklmnopqrstuvwxyz|{I|I|IK}<~<?<<<<"< <!<<g4444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4ZH[H^H\ ] ^ _ ` a b c d e f g h i j k l m n o p AqQrQsQtQuQvQwQxQyQzQ{Q|Q}Q~QQQeKKaK////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /;;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';5=`>`]`I`J`A`B`W`X`C`D`U`V`(`)`*`+`@`[`\`E`F`Q`R`,`-`?`Y`Z`?`@`K`L`G`H`.`/`M`N`O`P`S`T`0`1`c`i`k`g`h`l`2`3`^`b`_`4`m`j`f```5`d`a`e`6`w`u`r`t`7`8`9`:`n`x`;`<`q`o`v`=`>`s`p`?`@`y`z`{`|`}`~`A`B````C`````D````E`vF}G}H}3}I}J}K}L}M}N}O}P}Q}R}S}T}U}V%W%e%'XYd"!Z/[/}/E\F]F$F^_;P`waww(w'bqcqdqeqfqgqhqiqjqkqlqmqnqoqpqqqrqs"t"Q" "u&v&w&x&y&z&{&|&}&~&&&&&&&JJJ     eWWWW W!W"W#W$W%W&W'W(W)W*W+W,N-N.N/N0N1N2N3N4N5N6N7N8N9N:N;NN?N@NANBNCNDNENF&G&&HIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijk"l2m2x2 n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[&~tt5te|:}::WWWWWWWWW W W W W WWWngg$g:c??k?I?Y?T?U?V?W?X?"$#kkkkkkk k!k"k#k$k%k&k'k(k``````` ` ` ` ` ``````````````````` `!`"`#`$`%`&`'`)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?(9:;<=>?@ABCDEFGHLIJ4VKrLr\?\@\ABSC0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0VX@Y@B@VZn[n\n]n^n_n`nanbncndnenfngnhninjnknlnmnnnonpnqnrnsntnunvnwnxnynzn{n|n}n~nnnnnnnnnnnW     s        ! " # $ % & ' ( ) * + , -  .4/404142434S4]5]]B67?l 8t9t:t;tt[t?t@tAtBtCtDtEtFtGtHtItJtKtLtMtNtOtPtQtRtStTtUtVtWXYZ[\]^_ "!`abcdefghijklmnopqrstuvwxyz{|}~8     EGGGGGGGGGGGGGGGGGG G!G"G#G$GpG2G,G*G+G-G.G/G0G1G3G4G}%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B!5Z6Z7Z8Z9Z:Z;ZZ?Z@ZAZBZCZDZuE{F{L{2GQHQIQJQKQLQMQNQOQPQQQRQSQTQUQVQpWXdY Z [ \ ] ^ _ ` a b c d e f g h 'isjskslsmsnsospsqsrssstsusvswsxsyszs{s|s}s{~#oT^^^t.OOOOO O O O O OOOOOOOOOO%YYDYLLL####### #!#"###$#%#&#'#(#)#;*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(xIEJE3EK:L: :MiNi ixi,O:P:@:QIRIIcSxTxUxVxWxXxYxZx[x\x]xc^$_$`$a$b$c$d$e$f$g$hHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H HHHHHHHHHHHHHH2ttttt t!t"t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4t}56N.cdo{@=A=z={78 92:2%2;|<|=|>|?|@||A|B|C|D|E|F|G|H|I|J|yKLoIJ<MSNSS/O(P(!(VQSRSSSTSUSVSWSXSYSZS[S\S]S^S_S`S{"E#E,E(E)E*E+E&E'E$E%E/E-E0E1E.E2E3E4E5E6E7E8E9E:E;EaqbqgqcqdqeqfqgqhqiqjqkqlqmqnqoqpqqqrqfsNtNNiYjYkYlYmYnYoYpYqYrYsYtYuYvYwYxY!u5v5w5x5y5z5{5|5}5~55555555555 5 5U t t t"ttttccccccc7XCJJJJJJ J!J"J#J$J%J&J'J(J)J&* + 9 n    ~ "# $%!(&-/*0}.',1+)3>6549728:;<=G,,-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@,ABCDEFGHIJKLMNOPhQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvw=x=y=z={=|=}=~=========== = = = > >>>>>>>>>>>>>>>>>>> >!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdzezfzgzhzizjzkzlzmznzozpzqzrzsztzuvwxyz{|}~     zzzzzzz`zzzzzzzzzzzz z!z"z#z$z%z&z'()*+,-./0123456789:;]<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7|fghijklmnopqrstuvwxyz{|}~ qQgRgfgS T l }U`V``iWX ;YZ[6\]^_`abcdefghijklmnop7qrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[NZOZQZRZUZVZPZSZTZXZWZYZZZ[Z\Z]Z^Z_Z`ZaZbZZx[x-x\/]/./^f_f`fafbfcfdfefffgfhfifjfkflfmfnopqrstuvwxyz{|}~DDDDDDDDDDD D D D D DVVVVVVVVV1VVVVVVVVVV V!V"Vm#>$>%>&>'>(>)>*>+>,>->.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>[V"W"X"K"&X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l51manaWa0ao$p$q$r$s$t$u$v$w$x$y$z${$|$}$~$$$$$$$$$$$ $ $ $ $ $$$$$$$$$$$> !"#$%&';(D)DD|D*%+%@%u%,#-#A#v#.^/^B^w^01Cx23Dy\4h5h6h7h8h9h:h;hh?h@hAhBhChDhEhFhGhHh+IVJV VK6L6<6`MDNDD_O-P-^-)QR\^S T 5 = < UFVF,FMFiWfXfYfZf[q\q]y^y_x`xaubucdefgvhvijklm{n{opqrstttuvwxyz{|}s~swwt?@ABCsDEFwO } }i}GgHgJgKgIJKLMNOPQRS}}]}'}TgUgIgIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeI+fBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB:?;????F?G?D?J?K?H?M?L?O?{w|w}w~wwwwwwwwwww w w w w wwwwwwww> !"#$%&'()*+,-./0123`4v5vv{v6v7v-vcv8v9v:v;vv?v@vAvBvCvDvEvFvGvHv I[J[[KlLlglMM?N?*?ODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^DU_`abcdefghijklmnoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!BH"#$%&'()*B+,-./0123456789:;<=>?@ABCDEFGHIJRK"L""CMPNPOPPPQPRPSPTPUPVPWPXPYPZP[P\P]Pu^L_LL`(a(( bycydyeyfygyhyiyjykylymynyoypyqyrysytyuyvywyryxyyyzy{y|y}y~yyyyyyyyyyy y y y y yyyyyyyyyyyyyyyyyyy y!y"y#y$y%y&y'y(y)y*y+y,y-y.y/y0y1y2y3y4y5y6y7y8y9y:y;yN?NNb@uAu u_u~BhCh htDEtGFPGP PCH;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];(^._.%.p`apbcdefghijklmnopqNr\s\t\u\v\w\x\y\z\{\|\}\~\\\\mggggggg g g g g gggggWWWWWWWWWWWWWW W!WK"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?i33435363738393:3;3<3=3>3?3@3A3B3QCPDPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPWPXPYPZP[P\P]P^P_P`PaPbPcPdPePfPgPhPiPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~PPPPPPPPPPP P P P P PPPPPPPPPPPPP44?4N...11z1F 0!00"#$%&'()*+,-./012345677}8}9}:};}<}=}>}?}@}A}B}C}D}E}F}_G-H-E-AI|J|}|KBLB9B8BM%N%%444.OP(FDEQ~R~S~T~U~V~&('(B@AqWlXlOlY&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&ciOjOTObklllmlnlolplqlrlsltlulvlwlxlylzlt{=|=}=~===)=======GG G^G]G G G G GGGGGGGGGGGGGGGnooeohAA A!A"A#A$A%A&A'A(A)A*A+A,A-A%.5/505152535455565758595:5;5<5=5>5y?}@}A}B}C}D}E}F}G}H}I}J}K}L}M}N}FOPQRSTUVWXYZ[\]^_`abc#H$H+H.H/H>H2H3H,H-H%H&H)H*H'H(H0H1H:H9H8H5H;H7H4H6HAHHBHCH@H?HIHGHDHJHEHKHHHFH,defghijklmnopqrstuvwxyz{|}~     ''''''' '!'"'#'$'%'&'''(')*+,-$./0123456789:;<=&>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`avbvcvdvevfvgvhvivjvkvlvmvnvovpvqv$     rOsOtOuOvOwOxOyOzO{O|O}O~OOOO6666666 6 6 6 6 6666666666          ! "E#E6EQ$%OI&-'-(-)-*-+-,---.-/-0-1-2-3-4-5-6a7aa8P9P_PE:l;llP<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*QXRXSXTXUXJXVXWXXXYXZX[X\X]X^X_X`XaXbXcXdXeX%f|g|h|i|j|k|l|m|n|o|p|q|r|s|t|u|v|w|x|y|z|{|||}|~||||||||||| | | | | ||||||||||||||||||| |!|"|#|$|%|&|'|(|)|*|+|,|-|.|/|0|1|2|3|4|5|6|7|8|9|:|;|<|=|>|?|@|AdBdd/`xaxbx xcxdxexURVRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRfRgRhRiRjRkRlRmRnRoRpRqRrRsRtRuRvRwRxRyRzR{R|R}R~RRRRRCDEFGHIJKLMNOPQRASBTBwBU6V6&6W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0gShSiSjSkSlSmSnSoSpSqSrSsStSuSvSwSxSySzS{S|S}S~SSSSSSSS|RR1RQRRRTRURVRXRSRYRWRQRl  z r x x x xxxxxxxxxxxxxxxxxxx x!x"x#x$x%x&x'x(x) * + , - . / F0123456789:;<=>?@ABCD\EuFuGuHuIuJuKuLuMuNuOuPuQuRuSuTu6ULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsL<tFuFvFwFxFyFzF{F|F}F~FFFFFFFFFFF F F F F FFFFFFFFFFFFFFFFh !|"#$%&'()*+,-./0192 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F GdHdIdJdKdLdMdNdOdPdQdRdSdTdUdVd.WfXfYf+fZf[f\f]f^f_f`fafbfcfdfefff gbhb"bmi(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(T~                Pjjbj'TTTTTTTWTTTTTTTTTT T!T"T#T$T%T&T'T(T)T*T+T,T-T.TW/L0LL1h2h(h3456789:;<=>?@ABkCsDssrEMFMkMKG+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+oW^X^Y^Z^[^\^]^t^M_MlM?`fafbfcfdfefffgfhfifjfkflfmfnfofpfqfrfsftfufvfwfxfyfzf{f|f}f~fffffffffff f f f f f?ZZZZZZZZZZZZZZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z#-t.t/t0t1t2t3t4t5t6t7t8t9t:t;t?@ABCDEFGHIJKL%MNA\O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+ |~}~~~~~7~6~~~~~~~~~ ~ ~ ~ ~ ~~~~~~~~~`dBeBfBBBBgBhBiBjBkBlBmBnBoBpBpqSrSsStSuSvSwSxSySzS{S|S}S~SSSYHHHHHHHH H H H H HHHHHHHHHHHHHHHHHHH H!H"H#H$H%H&H'H(H)H__ _ ______ _ ____~______ __________"___#_ _$_%_!___(_&_-_/_*_0_}_._'_,_1_+_)_3_>_6_5_4_9_7_2_8_:_;_<_=_*d+d,d-d.d/d0d1d2d3d4d5d6d7d8d9d:i;ipi<=>?@ABCDEFGHIJKLMNOPIJKL!M#N%O'P)Q+R-S/T1U3V5W7X9Y;Z=[?\A]C^E_G`IaKbMcOdQeSfUgWhYi[j]k_lamcneogpiqkrstuv w xyz{|}~!#')+-/135 7 9 ; = ?ACEGIKMOQSUWY[]_ac e!g"i#k$m%o&q's(u)w*y+{,}-./012 3 4 56789:;<=>!?#@%A'B)C+D-E/F1G3H5I7J9K;L=M?NAOCPEQGRISKTMUOVQWSXiYkZm[o\q]u^w_y`}abcde f ghijklmnop!q#r%s'tXu[v]w_xaycze{g|i}k~moqsuwy{}         !"#$%&'()*+,-./0123456789:;<=>m?o@qAsBuCwDyE{F}GHIJKLM NOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./01U2W3Y4[5]6_7a8c9e:g;<=>?@sABCD{EFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@%ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./01234 56789:;<=>?@AWY103Z\^`bdfjhjlnprtvxz|~   "$&(*,.02468:<>@BDFHJLNPRTVXZ\^`bdfhjlnprtvxz|~   /2"$&(*,.02468:<>@BDFHJLNPRTVXZ\^`bdfhjlnprtvxz|~   "$&(*,.02468:<>@BDFHJLNPRTVXZ\^`bdfhjlnprtvxz|~   "$&()*+,-./0123456789:;<=>?@ABCDEFGHQ#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{)|)})~))))))))))) ) ) ) ) )))))))) !"#$%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5'6'o'g7V8V9V:V;VV?V@VAVBVCVDVEVFVHGHIJKLMNOPQ?~RSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~/)))))))))) ) ) ) ) ))Knyf f!f"f#f$f%f&f'f(f)f*f+f,f-f.f=:::::::/V0V1V2V3V4V5V6V7V8V9V:V;VV?V@VAVBVCVDsEsFsGsHsIsJsKsLsMsNsOsPsQsRsSs~TmUm!mVNWNNJXtYtZt[t\t]t^t_t`tatbtctdt6e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7Lu(v((>wfxfyffzf{f|f}fff~fffffffffff f f f f fffffffffffffffffff f!f"f#f$f%f&f'f(f)f*f+f,f-f.f/f0f1f2f3f*4U5U"U6-7-8-9-:-;-<-=->-?-@-A-B-C-D-E-}FGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijwkhlhhXmsnsospsqsrssstsusvswsxsyszs{s|s}s~ssssssssskQQpQ| | | | | ||||||||||||u{{{QU)V)W)X)Y)Z)[)\)])^)_)`)a)X\\\\\ \!\"\#\$\%\&\'\(\)\*\+\,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\@\A\B\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\q\r\s\t\u\v\w\x\y\z\{\|\}\~\\\\\\\\\\\ \ \N   kdd9d@d(SSSwssssssssss s!s"s#s$s%s&s's(s)s*ss+},}-}.}/}0}1}2}3}4}5}6}7}8}9}:}:;<=>?@ABCDEFGHIJ>KLMNOPQRSTUVWXYZ=[)\)*)J)]P^P_P`PaPbPcPdPePfPgPhPiPjPkPlPmPnopqrstuvwxyz{|}>?@ABCDEFGHIJKLMNOPQRSTUVWXxYxjxGxHxIxJxKxLxMxNxOxPxQxRx9xTxUxVxWxYxXx~]]1][[[[[[[[[ [ [ [ [ [[["ooooooooooooooooJOOO O O O OOO O!OOOOO"O4QR#-+.*r,`#m$m%m&m'm(m)m*m+m,m-m.m/m0m1m2mm3)4)5)6)7)8)9):);)<) =>u?T@TDT]ABxUCGDGEGFGGGHGuILJLKL8L:L9LLLMLNLOLPLQLRLSLTLULVLWLXLYSZS[S\S]S^S_S`SaSbScSdSeSfSgShSziEjEkElEmEnEoEpEqErEsEtEuEvEwExE5yCzC{C|C}C~CCCCCCCCCCC C C C C CQ!   ! " # $ % & ' ( ) * + , - .1/101112131415161718191:1;1<1=1>1?1@1A1B1[CDEFGHI}JKLMNOPQRSTUVWKX<Y<b<IZ[[[[\U]UU^0_00N`0a0S08b c d e f g h i j k l m n o p q r s t u v w x y z { U|8}8F8d~&&W&IGG7GWooooooo o o o o ooooofKKKKKKKKKKKKKK K!K"`#`$`%`&`'`(`)`*`+`,`-`.`/`0`1`*SSpS23I,4G5G{G=G@6{7{({?a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=v=w=x=y=z=v8191:1;1<1=1>1?1@1A1B1m1n1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1i1k1j1e1f1g1h1o1i1j1l1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1'1(1)5*5+5,5-5.5/50515s5t5253545556575r58595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5q5T5U5L5p5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~55555555555 5 5 5 5 5555555555555555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5wjxjyjzj{j|j}j~jjjjjjjjjjj j j jP  Z&&&&&&&1111111;;;; ;!;";#;$;%;&;';(;);*;>;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;_c@d@@NevfvgvhvivjvkvlvmvnvovpvqvgrGsGtGuGvGwGxGyGzG{G|G}G~GGGGJOO[O{````` ` ` ` ` ``````````````````` `!`"`#`$`%`&`'`(`)`*`+`,`-`.`/`0`1`2`3`4`5`6`7`8`9`:`;`<`=`>`?`@`A`B`C`D`E`8FDGDDHNIN NNJWKWLWMWNWOWpWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_h`hahghhhbhchdh MTNTSTVTWTQTRTTTUTOTPTXTYT]T[T_T\T^TZTbTcTeTdT`TaTfTgThTiTjTkT e f g ` a b e h i j k l m c n o p q r s f g h d t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 &123456789:;<=>?@sABCDEFGHIJKLMNOP QBRBLB@SOTONOlUV`8WSXSYSZS[S\S]S^S_S`SaSbScSdSeSfSgShSiSjSkSSlmr,nToTpTqTrTsTtTuTvTwTxTyTzT{T|T}T&~#     { !"K#KKKP$+%+&+'+j()*+,-./01234567[89Nk:`;`<`=`>`?`@`A`B`C`D`E`F`G`H`I`J`K`L`M`N`YO}P}Q}R}S}T}U}V}W}X}Y}Z}[}\}]}^}  SSuSJ_`oa"b"Q"kcHdH;HeHfHgHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHH^LLLLLLL L L L L LLLLL=333WWWWWWWWWWWW W!W"W#Wa$|%|T|k|]|&K'K2Ko(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;M=_>_Z_8? @ A B C d D E F G H I J K L M N O P Q R S $T U h Y VWeX2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2(m;n;l;0o p q i j k n r s t u v w l x y z { | } o p q m ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : B;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_[`[a[b[c[d[e[f[g[h[i[j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[e~111~$hhhhhmhhh h h h h hhhhhhhhhh3O  x    !"#$gI:J:}:X44g4!!!>___ _!_"_#_$_%_&_'_(_)_*_+_,_t-N.N/N0N1N2N3N4N5N6N7N8N9N:N;N4 4R?_@_4_0AgBgg$C D E F G H I J K L M N O P Q R S T U V W 'XCYC1C3Z[\]^_`abcdefghihjnknlnmnnnonpnqnrnsntnunvnwnxnynzn{n|n}n~n`.......... . . . . ..ABG ############### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0O1O2O3O4O5O6O7O8O9O:O;OO?Oj@2A2%2r2(B C ^ a\b\g\ DEFGHIJKLMNOPbQpRpSpTpUpVpWpXpYpZp[p\p]p^p_p`p4a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$y$z${I|I}I~IIIIIIIIIII I I I I IIIIIIIIm99999999999 9!9"9#9$9@% & ' ( ) * + , - . / 0 1 2 3 4  5N6N7N8N9N:N;NN?N@NANBNCNDNENFNGNHNINmJ9K99 LaMaa?NOPQRSTUVWXYZ[\]^_`abcqdqvqeqfqgqhqmiijikiliminioipiqirisitiuiviwixiyizi{i|i}iA~qqqqqqqqqqq q q q q qqqqqqqqqqqll l333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/0123456789:;<=>?@ABCDEFGHIJKLMMN]OPWXUVST[\^_QRYZ`abcdefghioljmkqpnrstuvwxyzXN:O:=:DP|Q|R|S|T|U| |V|W|X|Y|Z|[|\| |]|^|_|`|a|b|c|d|e|f|g|h|i|j]k]I]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]R|T}T~TTTTTTTTTTT T T T T TTTTo#$% !"#$%:{J|J}J~JJJJJJJJJJJ J J J J JJJJJJJJ]&!'!(!-:;hV(,),*,+,,,-,.,/,0,1,2,3,4,5,6,7,8, TPUPqP~P99L:L;LL?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLJYAZA[A\A]A^A_A`AaAbAcAdAeAfAgAhAX*Y*Z*[*\**]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l* m3n3o3p3q3r3j3s3t3u3v3n3w3x3y3z3{3|3}3~33333333333 3 3 3 3 3333333333333333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/30313233343-5X6X7X8X9X:X;XX?X@XAXBXCXDXEXFXGXHXIX`J.K.k.fLMy|NjOjPjQjRjSjTjUjVjWjXjYjZj[j\j]j^j_j`jajbjcjdjejfjgjhjijjjkjljmjnjojpjqjrjsjtjujvjwjxjyjzj{j,|>}>~>>>>>>>>>>> > > >7  ^;;3;5;6;8;4;7;+4 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4n/i0iiHio1.2.3.4.5.6.7.8.9.:. ;QQ?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNQOQP{Q{n{R{S{T{U{V{W{Z{X{Y{Z{[{\{]{^{_{`{a{WbcdeeeGe)fghi jklmnopqrstuv;wwxwywzw{w|w}w~wwwwwwwwwwXe e e e e eeeeeeeeeeeY !"#$~%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4CZ5464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4Qmmmmmmmmmmmmmmmm m!m"m#m$m%m&m'm(m)m*m+m,m-m.m/m0m1m2m3m4m5m6m7m8m9m:m;m{..d.j !"#$A%8&8_hhhhhhh h h h h hhhhhw'U(UWUVYZXUT)b*btbh+X,X-X.X/X0Xa1(2(3(4(5(6(7(8(9(:(;(<(=(>_?_F_p@A^uB|C|D|E|F|G|H|I|J|K|L|M|N|O|P|Q|YRSTUVWXYZ[\]^_`abcdefghijklmnop!q=r=s=t=u=v=w=x=y=z={=|=}=~========_abcdefghijklmnopqrst{|}~_ FFFFFFFFFFFFFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F,F-F.F/F0F1F2F3F4F5F6F7F8F9F:F;FF?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFy                3}}v}6LLL_LLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLL L L L L LLLLLLLLLceR0S0^0\0]0Z0[0T0U0V0W0X0Y0d0b0`0c0a0_0e0f0g0h0i0j0k0l0m0n0o0p05________ _!_"_#_$_%_&_'_H()*j+j%jf,,-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,gQQQQQQQQQ6Q7Q.Q/QQ Q Q Q Q QQQQQQQQQQQQQQQQQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-QBQCQDQEQ]QYQFQGQHQIQJQKQLQMQNQOQPQQQRQSQTQUQVQWQXQcQdQeQfQ~QzQgQhQiQjQkQlQmQnQoQpQqQrQsQtQuQvQwQxQyQQQQQQQQ Q Q Q Q QQQQQQQzf?f@fAfBfCfDfEfFfGfHfIfJfKf)*+,-$./0123456789:;<=~LSMSaS,S NOPQRSLTEUE=EV>W>g>kXuYuXusZ[a \"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"N{,|,W,}%~%%dvuuuuuuuu u u u u uuuuuuuuu@;;;;;;;;;; ;!;";#;$;%;a&'qSTU(o)o*o+o,o-o.o/o0o1o2o3o4o5o6o7o8o9o:o;oo?o@oAoBoCoDoEoFoGoHoIoJoKoLoMoNoOoPoQoRoSoToUoxVWXYZ[\]^_`abcdesfg~&+hHiHHBHj{k{ {lJmJ Jnioi ipXqXX5r"s"t"u"v"w"x"y"z"{"|"}"~"""""""""UVJf                CQQ,Q  s SoSpS}SwSxSaSSS S SqSrSSSSS{S|SSS S SuSvSSSSSSSS SSS~SSsStSSSySzSS SSS!S"SSS'SSSS(SS#S#S$S$SS&SSS!S S"S%S%SS&S)S:S4S/S*S5S3S.S'S0S;S(S-S6S8S9S,S2S7S+S)S1S*SS?S@SASBSCS+SDSES,SFSGSHSISJSKSLSMS-SNS.S:sstsxsL0 1  l/.0.1.2.3. . .4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.DEFGHIJKLMNOPQRSoTzUzBzrVjWjXjYjZj[j\j]j^j_j`jajbjcjdjejfgxhirRFJGJJj9k969_l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,{,|,},~,,,     dMMMMMMMMMMMMMMMMMM M!M"Ml#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;AA?A@AAA i*j**stxuSvSrS{F|FFqB{C{{%{AD^E^B^CFGN3HIHHJKLMNOP]Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$E"#$%.*+()&',-/201347869:5>@=?;<aDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrstuvwxywz{|}~;     CCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7CyC8C9C:C;CC?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCnCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCC C C C C CCCCCCCCCr0000000000 0!0"0#0$0%0#&i'iDiiiW(n)n*n+n,n-n.n/n0n1n2n3n4n5n6n7n\8A9A:A;<=A>A?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPQARASATAUAVAWAXAYAZA[\A]A^A_A`AaAbAcAdAeAfgAhAiAjAkAlAmAnAoApq'#$B%C&A@KJL';r#s#K#iN}O}4}n}dtunNLOMJKvwOPvnGoGsGtGqGrGpGuGvGwGyGzGxG{G}G|Gxeyeze{e|e}e~eeeeeeeeeeD DRDVVVVV VVVV V V V VVVVVVVVVNNmN h h h hhhhhhhhhhhhhhhhhhJ J!J"J#J$J%JF"G"I"J"O"P"H"M"N"V"T"S"W"Y"Z"\"]"b"_"c"`"&' E3F3G3H3I3J3K3(Q)Q*Q+Q,Q-Q.Q/g0gPg1C2C3C4C5C6C7C8C9C:C;%<%=%>%?%@%A%B%C%D%ww wwwwww w!ww#w$w"w%w'w&wEuFuGuHuuIuJuKuLuMuNuOuPuQuRuSuTuyTzTeTUVlJKLMNOP#o$o.o&o/o(o-o,o+o0o2o1o3o7o4o5o6oWCXCYCZC[C\C]Cg^J_J J J9`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]zP{PP=|H}H~HHHHHHHHHHH H H H s sssssssssssssss^)))) )!)")#$%&'()*+,-./0123V4K5K:K26]7] ]8n9nhn!:K;KIKi?i@iAiBiCiDiEiFiGiHiIiJiKiLiMiNiOiPix7I2I6I;I9.n4.)1.8kKI:kIIJI5kxDkEkFkGIC.@I>I=I?k<.A.30B/H/NOPSTUABCDEFHIJKLMRWXABCDEFHIJKLMWXSTUVABCDEFHIJKLMRZWXSTUVABCDEFHIJKLMR[WXABCDEFHIJKLM[WXABCDEFHIJKLMZWX? 7eZBnewpackageperl-Test-Time-0.08-3.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17717391771739[RFE] EPEL8 branch of perl-Test-Time"perl-Test-Time-0.08-3.el8.src.rpm"perl-Test-Time-0.08-3.el8.noarch.rpm"perl-Test-Time-0.08-3.el8.src.rpm"perl-Test-Time-0.08-3.el8.noarch.rpmb+.^BBBBBBBBBBBBBBenhancementperl-B-Compiling-0.06-16.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17693591769359[RFE] EPEL8 branch of perl-B-Compiling R_perl-B-Compiling-0.06-16.el8.src.rpmC_perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmR_perl-B-Compiling-0.06-16.el8.aarch64.rpmD_perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmR_perl-B-Compiling-0.06-16.el8.ppc64le.rpmD_perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpmC_perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmR_perl-B-Compiling-0.06-16.el8.s390x.rpmD_perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpmC_perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmR_perl-B-Compiling-0.06-16.el8.x86_64.rpmD_perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpmC_perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpm R_perl-B-Compiling-0.06-16.el8.src.rpmC_perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmR_perl-B-Compiling-0.06-16.el8.aarch64.rpmD_perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmR_perl-B-Compiling-0.06-16.el8.ppc64le.rpmD_perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpmC_perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmR_perl-B-Compiling-0.06-16.el8.s390x.rpmD_perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpmC_perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmR_perl-B-Compiling-0.06-16.el8.x86_64.rpmD_perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpmC_perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpmP|?oBBBBBBBBBBBBBBnewpackageperl-autovivification-0.18-8.el869 cperl-autovivification-0.18-8.el8.src.rpmcperl-autovivification-0.18-8.el8.aarch64.rpmpperl-autovivification-debuginfo-0.18-8.el8.aarch64.rpmqperl-autovivification-debugsource-0.18-8.el8.aarch64.rpmpperl-autovivification-debuginfo-0.18-8.el8.ppc64le.rpmcperl-autovivification-0.18-8.el8.ppc64le.rpmqperl-autovivification-debugsource-0.18-8.el8.ppc64le.rpmcperl-autovivification-0.18-8.el8.s390x.rpmqperl-autovivification-debugsource-0.18-8.el8.s390x.rpmpperl-autovivification-debuginfo-0.18-8.el8.s390x.rpmcperl-autovivification-0.18-8.el8.x86_64.rpmqperl-autovivification-debugsource-0.18-8.el8.x86_64.rpmpperl-autovivification-debuginfo-0.18-8.el8.x86_64.rpm cperl-autovivification-0.18-8.el8.src.rpmcperl-autovivification-0.18-8.el8.aarch64.rpmpperl-autovivification-debuginfo-0.18-8.el8.aarch64.rpmqperl-autovivification-debugsource-0.18-8.el8.aarch64.rpmpperl-autovivification-debuginfo-0.18-8.el8.ppc64le.rpmcperl-autovivification-0.18-8.el8.ppc64le.rpmqperl-autovivification-debugsource-0.18-8.el8.ppc64le.rpmcperl-autovivification-0.18-8.el8.s390x.rpmqperl-autovivification-debugsource-0.18-8.el8.s390x.rpmpperl-autovivification-debuginfo-0.18-8.el8.s390x.rpmcperl-autovivification-0.18-8.el8.x86_64.rpmqperl-autovivification-debugsource-0.18-8.el8.x86_64.rpmpperl-autovivification-debuginfo-0.18-8.el8.x86_64.rpmP @BBnewpackageperl-Test-JSON-0.11-26.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17688041768804perl-Test-JSON for EL8vhperl-Test-JSON-0.11-26.el8.src.rpmnhperl-Test-JSON-tests-0.11-26.el8.noarch.rpmvhperl-Test-JSON-0.11-26.el8.noarch.rpmvhperl-Test-JSON-0.11-26.el8.src.rpmnhperl-Test-JSON-tests-0.11-26.el8.noarch.rpmvhperl-Test-JSON-0.11-26.el8.noarch.rpmx=EBnewpackageperl-Authen-Captcha-1.024-17.el8X~https://bugzilla.redhat.com/show_bug.cgi?id=17618421761842perl-Authen-Captcha for EL8Dtperl-Authen-Captcha-1.024-17.el8.src.rpmDtperl-Authen-Captcha-1.024-17.el8.noarch.rpmDtperl-Authen-Captcha-1.024-17.el8.src.rpmDtperl-Authen-Captcha-1.024-17.el8.noarch.rpmÕmT IBnewpackageperl-IO-Handle-Util-0.02-5.el86V7https://bugzilla.redhat.com/show_bug.cgi?id=17447121744712[RFE] EPEL8 branch for perl-IO-Handle-UtilWgperl-IO-Handle-Util-0.02-5.el8.src.rpmWgperl-IO-Handle-Util-0.02-5.el8.noarch.rpmWgperl-IO-Handle-Util-0.02-5.el8.src.rpmWgperl-IO-Handle-Util-0.02-5.el8.noarch.rpmlMBBBBBBBBBBBBBBBnewpackagelua-compat53-0.7-3.el8 ( elua-compat53-0.7-3.el8.src.rpm lua5.1-compat53-0.7-3.el8.aarch64.rpmlua5.1-compat53-debuginfo-0.7-3.el8.aarch64.rpmmlua-compat53-debugsource-0.7-3.el8.aarch64.rpm lua5.1-compat53-0.7-3.el8.ppc64le.rpmlua5.1-compat53-debuginfo-0.7-3.el8.ppc64le.rpmmlua-compat53-debugsource-0.7-3.el8.ppc64le.rpmmlua-compat53-debugsource-0.7-3.el8.s390x.rpmlua5.1-compat53-debuginfo-0.7-3.el8.s390x.rpm lua5.1-compat53-0.7-3.el8.s390x.rpm lua5.1-compat53-0.7-3.el8.x86_64.rpmmlua-compat53-debugsource-0.7-3.el8.x86_64.rpmlua5.1-compat53-debuginfo-0.7-3.el8.x86_64.rpm elua-compat53-0.7-3.el8.src.rpm lua5.1-compat53-0.7-3.el8.aarch64.rpmlua5.1-compat53-debuginfo-0.7-3.el8.aarch64.rpmmlua-compat53-debugsource-0.7-3.el8.aarch64.rpm lua5.1-compat53-0.7-3.el8.ppc64le.rpmlua5.1-compat53-debuginfo-0.7-3.el8.ppc64le.rpmmlua-compat53-debugsource-0.7-3.el8.ppc64le.rpmmlua-compat53-debugsource-0.7-3.el8.s390x.rpmlua5.1-compat53-debuginfo-0.7-3.el8.s390x.rpm lua5.1-compat53-0.7-3.el8.s390x.rpm lua5.1-compat53-0.7-3.el8.x86_64.rpmmlua-compat53-debugsource-0.7-3.el8.x86_64.rpmlua5.1-compat53-debuginfo-0.7-3.el8.x86_64.rpmAP+_BBBBBBBBBBnewpackageperl-Cwd-Guard-0.05-11.el8 perl-Devel-CheckCompiler-0.07-11.el8 perl-File-Copy-Recursive-Reduced-0.006-6.el8 perl-Module-Build-XSUtil-0.19-7.el865W Qperl-Cwd-Guard-0.05-11.el8.src.rpm Qperl-Cwd-Guard-0.05-11.el8.noarch.rpm[perl-Devel-CheckCompiler-0.07-11.el8.src.rpm[perl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm Hperl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm Hperl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm#perl-Module-Build-XSUtil-0.19-7.el8.src.rpm#perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpm Qperl-Cwd-Guard-0.05-11.el8.src.rpm Qperl-Cwd-Guard-0.05-11.el8.noarch.rpm[perl-Devel-CheckCompiler-0.07-11.el8.src.rpm[perl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm Hperl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm Hperl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm#perl-Module-Build-XSUtil-0.19-7.el8.src.rpm#perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpmb/lBnewpackageperl-Pod-POM-2.01-13.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17535501753550perl-Pod-POM for EL8Cperl-Pod-POM-2.01-13.el8.src.rpmCperl-Pod-POM-2.01-13.el8.noarch.rpmCperl-Pod-POM-2.01-13.el8.src.rpmCperl-Pod-POM-2.01-13.el8.noarch.rpm23pBnewpackageufw-0.35-14.el8 _ufw-0.35-14.el8.src.rpmufw-0.35-14.el8.noarch.rpmufw-0.35-14.el8.src.rpmufw-0.35-14.el8.noarch.rpmR:tBBBBnewpackageperl-HTTP-Entity-Parser-0.21-2.el8 perl-HTTP-MultiPartParser-0.02-10.el86hhttps://bugzilla.redhat.com/show_bug.cgi?id=17717051771705[RFE] EPEL8 branch of perl-HTTP-Entity-ParserE9perl-HTTP-Entity-Parser-0.21-2.el8.src.rpmE9perl-HTTP-Entity-Parser-0.21-2.el8.noarch.rpmHbperl-HTTP-MultiPartParser-0.02-10.el8.src.rpmHbperl-HTTP-MultiPartParser-0.02-10.el8.noarch.rpmE9perl-HTTP-Entity-Parser-0.21-2.el8.src.rpmE9perl-HTTP-Entity-Parser-0.21-2.el8.noarch.rpmHbperl-HTTP-MultiPartParser-0.02-10.el8.src.rpmHbperl-HTTP-MultiPartParser-0.02-10.el8.noarch.rpmj>{Bbugfixperl-Perl4-CoreLibs-0.004-9.el8g2?perl-Perl4-CoreLibs-0.004-9.el8.src.rpm?perl-Perl4-CoreLibs-0.004-9.el8.noarch.rpm?perl-Perl4-CoreLibs-0.004-9.el8.src.rpm?perl-Perl4-CoreLibs-0.004-9.el8.noarch.rpm|1BBBBBBBBBBBBBBBBBnewpackageartwiz-aleczapka-fonts-1.3-25.el8dartwiz-aleczapka-fonts-1.3-25.el8.src.rpmdartwiz-aleczapka-fonts-1.3-25.el8.noarch.rpmNdartwiz-aleczapka-fonts-common-1.3-25.el8.noarch.rpmHdartwiz-aleczapka-anorexia-fonts-1.3-25.el8.noarch.rpmIdartwiz-aleczapka-aqui-fonts-1.3-25.el8.noarch.rpmJdartwiz-aleczapka-cure-fonts-1.3-25.el8.noarch.rpmKdartwiz-aleczapka-drift-fonts-1.3-25.el8.noarch.rpmLdartwiz-aleczapka-edges-fonts-1.3-25.el8.noarch.rpmMdartwiz-aleczapka-fkp-fonts-1.3-25.el8.noarch.rpmOdartwiz-aleczapka-gelly-fonts-1.3-25.el8.noarch.rpmPdartwiz-aleczapka-glisp-fonts-1.3-25.el8.noarch.rpmQdartwiz-aleczapka-kates-fonts-1.3-25.el8.noarch.rpmRdartwiz-aleczapka-lime-fonts-1.3-25.el8.noarch.rpmSdartwiz-aleczapka-mints-mild-fonts-1.3-25.el8.noarch.rpmTdartwiz-aleczapka-mints-strong-fonts-1.3-25.el8.noarch.rpmUdartwiz-aleczapka-nu-fonts-1.3-25.el8.noarch.rpmVdartwiz-aleczapka-smoothansi-fonts-1.3-25.el8.noarch.rpmWdartwiz-aleczapka-snap-fonts-1.3-25.el8.noarch.rpmdartwiz-aleczapka-fonts-1.3-25.el8.src.rpmdartwiz-aleczapka-fonts-1.3-25.el8.noarch.rpmNdartwiz-aleczapka-fonts-common-1.3-25.el8.noarch.rpmHdartwiz-aleczapka-anorexia-fonts-1.3-25.el8.noarch.rpmIdartwiz-aleczapka-aqui-fonts-1.3-25.el8.noarch.rpmJdartwiz-aleczapka-cure-fonts-1.3-25.el8.noarch.rpmKdartwiz-aleczapka-drift-fonts-1.3-25.el8.noarch.rpmLdartwiz-aleczapka-edges-fonts-1.3-25.el8.noarch.rpmMdartwiz-aleczapka-fkp-fonts-1.3-25.el8.noarch.rpmOdartwiz-aleczapka-gelly-fonts-1.3-25.el8.noarch.rpmPdartwiz-aleczapka-glisp-fonts-1.3-25.el8.noarch.rpmQdartwiz-aleczapka-kates-fonts-1.3-25.el8.noarch.rpmRdartwiz-aleczapka-lime-fonts-1.3-25.el8.noarch.rpmSdartwiz-aleczapka-mints-mild-fonts-1.3-25.el8.noarch.rpmTdartwiz-aleczapka-mints-strong-fonts-1.3-25.el8.noarch.rpmUdartwiz-aleczapka-nu-fonts-1.3-25.el8.noarch.rpmVdartwiz-aleczapka-smoothansi-fonts-1.3-25.el8.noarch.rpmWdartwiz-aleczapka-snap-fonts-1.3-25.el8.noarch.rpmIq#SBBBBBBBBBBBBBBunspecifiedpython3-typed_ast-1.4.0-4.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17832981783298RFE - build a python3-typed_ast for EPEL8 1gpython3-typed_ast-1.4.0-4.el8.src.rpm1gpython3-typed_ast-1.4.0-4.el8.aarch64.rpmgpython3-typed_ast-debuginfo-1.4.0-4.el8.aarch64.rpmgpython3-typed_ast-debugsource-1.4.0-4.el8.aarch64.rpmgpython3-typed_ast-debugsource-1.4.0-4.el8.ppc64le.rpmgpython3-typed_ast-debuginfo-1.4.0-4.el8.ppc64le.rpm1gpython3-typed_ast-1.4.0-4.el8.ppc64le.rpm1gpython3-typed_ast-1.4.0-4.el8.s390x.rpmgpython3-typed_ast-debuginfo-1.4.0-4.el8.s390x.rpmgpython3-typed_ast-debugsource-1.4.0-4.el8.s390x.rpmgpython3-typed_ast-debugsource-1.4.0-4.el8.x86_64.rpmgpython3-typed_ast-debuginfo-1.4.0-4.el8.x86_64.rpm1gpython3-typed_ast-1.4.0-4.el8.x86_64.rpm 1gpython3-typed_ast-1.4.0-4.el8.src.rpm1gpython3-typed_ast-1.4.0-4.el8.aarch64.rpmgpython3-typed_ast-debuginfo-1.4.0-4.el8.aarch64.rpmgpython3-typed_ast-debugsource-1.4.0-4.el8.aarch64.rpmgpython3-typed_ast-debugsource-1.4.0-4.el8.ppc64le.rpmgpython3-typed_ast-debuginfo-1.4.0-4.el8.ppc64le.rpm1gpython3-typed_ast-1.4.0-4.el8.ppc64le.rpm1gpython3-typed_ast-1.4.0-4.el8.s390x.rpmgpython3-typed_ast-debuginfo-1.4.0-4.el8.s390x.rpmgpython3-typed_ast-debugsource-1.4.0-4.el8.s390x.rpmgpython3-typed_ast-debugsource-1.4.0-4.el8.x86_64.rpmgpython3-typed_ast-debuginfo-1.4.0-4.el8.x86_64.rpm1gpython3-typed_ast-1.4.0-4.el8.x86_64.rpmlJ4dBBBBBBBBBBBBBBnewpackageperl-Crypt-UnixCrypt_XS-0.11-7.el8;Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784661778466[RFE] EPEL-8 branch for perl-Crypt-UnixCrypt_XS unperl-Crypt-UnixCrypt_XS-0.11-7.el8.src.rpm nperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.aarch64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.aarch64.rpmunperl-Crypt-UnixCrypt_XS-0.11-7.el8.aarch64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.ppc64le.rpm nperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.ppc64le.rpmunperl-Crypt-UnixCrypt_XS-0.11-7.el8.ppc64le.rpm nperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.s390x.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.s390x.rpmunperl-Crypt-UnixCrypt_XS-0.11-7.el8.s390x.rpmunperl-Crypt-UnixCrypt_XS-0.11-7.el8.x86_64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.x86_64.rpm nperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.x86_64.rpm unperl-Crypt-UnixCrypt_XS-0.11-7.el8.src.rpm nperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.aarch64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.aarch64.rpmunperl-Crypt-UnixCrypt_XS-0.11-7.el8.aarch64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.ppc64le.rpm nperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.ppc64le.rpmunperl-Crypt-UnixCrypt_XS-0.11-7.el8.ppc64le.rpm nperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.s390x.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.s390x.rpmunperl-Crypt-UnixCrypt_XS-0.11-7.el8.s390x.rpmunperl-Crypt-UnixCrypt_XS-0.11-7.el8.x86_64.rpm nperl-Crypt-UnixCrypt_XS-debugsource-0.11-7.el8.x86_64.rpm nperl-Crypt-UnixCrypt_XS-debuginfo-0.11-7.el8.x86_64.rpmj]8uBnewpackageperl-Data-Dump-Color-0.241-4.el8}zhttps://bugzilla.redhat.com/show_bug.cgi?id=17647301764730[RFE] EPEL-8 branch for perl-Data-Dump-Color/Hperl-Data-Dump-Color-0.241-4.el8.src.rpm/Hperl-Data-Dump-Color-0.241-4.el8.noarch.rpm/Hperl-Data-Dump-Color-0.241-4.el8.src.rpm/Hperl-Data-Dump-Color-0.241-4.el8.noarch.rpmÕmb yBBBBBBBBBBBBBBBnewpackagexsd-4.1.0-0.2.a11.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17590781759078xsd not available in epel 8 repoZxsd-4.1.0-0.2.a11.el8.src.rpm\xsd-doc-4.1.0-0.2.a11.el8.noarch.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.aarch64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.aarch64.rpmZxsd-4.1.0-0.2.a11.el8.aarch64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.ppc64le.rpmZxsd-4.1.0-0.2.a11.el8.ppc64le.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.ppc64le.rpmZxsd-4.1.0-0.2.a11.el8.s390x.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.s390x.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.s390x.rpmZxsd-4.1.0-0.2.a11.el8.x86_64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.x86_64.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.x86_64.rpmZxsd-4.1.0-0.2.a11.el8.src.rpm\xsd-doc-4.1.0-0.2.a11.el8.noarch.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.aarch64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.aarch64.rpmZxsd-4.1.0-0.2.a11.el8.aarch64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.ppc64le.rpmZxsd-4.1.0-0.2.a11.el8.ppc64le.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.ppc64le.rpmZxsd-4.1.0-0.2.a11.el8.s390x.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.s390x.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.s390x.rpmZxsd-4.1.0-0.2.a11.el8.x86_64.rpm-xsd-debuginfo-4.1.0-0.2.a11.el8.x86_64.rpm.xsd-debugsource-4.1.0-0.2.a11.el8.x86_64.rpm/KBBBBBBBBBBBBBBnewpackagemoon-buggy-1.0.51-25.el8A  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpm  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpmA%\Bnewpackageperl-Crypt-PasswdMD5-1.4.0-17.el86F8https://bugzilla.redhat.com/show_bug.cgi?id=17629691762969[RFE] EPEL8 branch of perl-Crypt-PasswdMD5+perl-Crypt-PasswdMD5-1.4.0-17.el8.src.rpm+perl-Crypt-PasswdMD5-1.4.0-17.el8.noarch.rpm+perl-Crypt-PasswdMD5-1.4.0-17.el8.src.rpm+perl-Crypt-PasswdMD5-1.4.0-17.el8.noarch.rpmbl#`Bnewpackageperl-Digest-Perl-MD5-1.9-18.el86~8https://bugzilla.redhat.com/show_bug.cgi?id=17590401759040Please build perl-Digest-Perl-MD5 for EPEL 8gpperl-Digest-Perl-MD5-1.9-18.el8.src.rpmgpperl-Digest-Perl-MD5-1.9-18.el8.noarch.rpmgpperl-Digest-Perl-MD5-1.9-18.el8.src.rpmgpperl-Digest-Perl-MD5-1.9-18.el8.noarch.rpmz4dBBBBBBBBBBBBBBnewpackagerpmreaper-0.2.0-20.el86https://bugzilla.redhat.com/show_bug.cgi?id=17573471757347Please build epel8 version  rpmreaper-0.2.0-20.el8.src.rpms rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpmr rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpmr rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpms rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpmr rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpms rpmreaper-debugsource-0.2.0-20.el8.s390x.rpms rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpmr rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm  rpmreaper-0.2.0-20.el8.src.rpms rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpmr rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpmr rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpms rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpmr rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpms rpmreaper-debugsource-0.2.0-20.el8.s390x.rpms rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpmr rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm2]9uBBnewpackagemaven-patch-plugin-1.2-12.el8OUDmaven-patch-plugin-1.2-12.el8.src.rpmUDmaven-patch-plugin-1.2-12.el8.noarch.rpm0Dmaven-patch-plugin-javadoc-1.2-12.el8.noarch.rpmUDmaven-patch-plugin-1.2-12.el8.src.rpmUDmaven-patch-plugin-1.2-12.el8.noarch.rpm0Dmaven-patch-plugin-javadoc-1.2-12.el8.noarch.rpm 4=zBnewpackagepython-xmltodict-0.12.0-6.el8gRlpython-xmltodict-0.12.0-6.el8.src.rpmdlpython3-xmltodict-0.12.0-6.el8.noarch.rpmRlpython-xmltodict-0.12.0-6.el8.src.rpmdlpython3-xmltodict-0.12.0-6.el8.noarch.rpmgB~BBBBBBBBBBBBBBnewpackagerclone-browser-1.7.0-2.el8 Rvrclone-browser-1.7.0-2.el8.src.rpm~vrclone-browser-debugsource-1.7.0-2.el8.aarch64.rpmRvrclone-browser-1.7.0-2.el8.aarch64.rpm}vrclone-browser-debuginfo-1.7.0-2.el8.aarch64.rpm~vrclone-browser-debugsource-1.7.0-2.el8.ppc64le.rpmRvrclone-browser-1.7.0-2.el8.ppc64le.rpm}vrclone-browser-debuginfo-1.7.0-2.el8.ppc64le.rpm~vrclone-browser-debugsource-1.7.0-2.el8.s390x.rpmRvrclone-browser-1.7.0-2.el8.s390x.rpm}vrclone-browser-debuginfo-1.7.0-2.el8.s390x.rpmRvrclone-browser-1.7.0-2.el8.x86_64.rpm~vrclone-browser-debugsource-1.7.0-2.el8.x86_64.rpm}vrclone-browser-debuginfo-1.7.0-2.el8.x86_64.rpm Rvrclone-browser-1.7.0-2.el8.src.rpm~vrclone-browser-debugsource-1.7.0-2.el8.aarch64.rpmRvrclone-browser-1.7.0-2.el8.aarch64.rpm}vrclone-browser-debuginfo-1.7.0-2.el8.aarch64.rpm~vrclone-browser-debugsource-1.7.0-2.el8.ppc64le.rpmRvrclone-browser-1.7.0-2.el8.ppc64le.rpm}vrclone-browser-debuginfo-1.7.0-2.el8.ppc64le.rpm~vrclone-browser-debugsource-1.7.0-2.el8.s390x.rpmRvrclone-browser-1.7.0-2.el8.s390x.rpm}vrclone-browser-debuginfo-1.7.0-2.el8.s390x.rpmRvrclone-browser-1.7.0-2.el8.x86_64.rpm~vrclone-browser-debugsource-1.7.0-2.el8.x86_64.rpm}vrclone-browser-debuginfo-1.7.0-2.el8.x86_64.rpmI{OBBunspecifiedpython-httmock-1.3.0-2.el8 cpython-httmock-1.3.0-2.el8.src.rpm python2-httmock-1.3.0-2.el8.noarch.rpmgpython3-httmock-1.3.0-2.el8.noarch.rpmcpython-httmock-1.3.0-2.el8.src.rpm python2-httmock-1.3.0-2.el8.noarch.rpmgpython3-httmock-1.3.0-2.el8.noarch.rpml)TBBBBBBBBBBBBBBBBBBBnewpackagehidapi-0.9.0-2.el8!Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17694211769421Branch request: hidapi for EPEL8ihidapi-0.9.0-2.el8.src.rpmhidapi-debuginfo-0.9.0-2.el8.aarch64.rpmihidapi-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.aarch64.rpmhidapi-debugsource-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.ppc64le.rpmhidapi-debuginfo-0.9.0-2.el8.ppc64le.rpmihidapi-0.9.0-2.el8.ppc64le.rpmhidapi-debugsource-0.9.0-2.el8.ppc64le.rpmhidapi-devel-0.9.0-2.el8.s390x.rpmihidapi-0.9.0-2.el8.s390x.rpmhidapi-debugsource-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.x86_64.rpmhidapi-debugsource-0.9.0-2.el8.x86_64.rpmihidapi-0.9.0-2.el8.x86_64.rpmhidapi-devel-0.9.0-2.el8.x86_64.rpmihidapi-0.9.0-2.el8.src.rpmhidapi-debuginfo-0.9.0-2.el8.aarch64.rpmihidapi-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.aarch64.rpmhidapi-debugsource-0.9.0-2.el8.aarch64.rpmhidapi-devel-0.9.0-2.el8.ppc64le.rpmhidapi-debuginfo-0.9.0-2.el8.ppc64le.rpmihidapi-0.9.0-2.el8.ppc64le.rpmhidapi-debugsource-0.9.0-2.el8.ppc64le.rpmhidapi-devel-0.9.0-2.el8.s390x.rpmihidapi-0.9.0-2.el8.s390x.rpmhidapi-debugsource-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.s390x.rpmhidapi-debuginfo-0.9.0-2.el8.x86_64.rpmhidapi-debugsource-0.9.0-2.el8.x86_64.rpmihidapi-0.9.0-2.el8.x86_64.rpmhidapi-devel-0.9.0-2.el8.x86_64.rpmP<-jBnewpackagepython-croniter-0.3.30-1.el8c!https://bugzilla.redhat.com/show_bug.cgi?id=17620091762009python-croniter: Please provide EPEL8 packageZppython-croniter-0.3.30-1.el8.src.rpmWppython3-croniter-0.3.30-1.el8.noarch.rpmZppython-croniter-0.3.30-1.el8.src.rpmWppython3-croniter-0.3.30-1.el8.noarch.rpmP*2nBBnewpackageperl-JSON-Any-1.39-14.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17690091769009perl-Test-JSON for EL8k@perl-JSON-Any-1.39-14.el8.src.rpmk@perl-JSON-Any-1.39-14.el8.noarch.rpmM@perl-JSON-Any-tests-1.39-14.el8.noarch.rpmk@perl-JSON-Any-1.39-14.el8.src.rpmk@perl-JSON-Any-1.39-14.el8.noarch.rpmM@perl-JSON-Any-tests-1.39-14.el8.noarch.rpmxe6sBnewpackageperl-Config-Std-0.903-7.el8!perl-Config-Std-0.903-7.el8.src.rpm!perl-Config-Std-0.903-7.el8.noarch.rpm!perl-Config-Std-0.903-7.el8.src.rpm!perl-Config-Std-0.903-7.el8.noarch.rpmGh:wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehiredis-0.13.3-11.el8 ivykis-0.42.4-2.el8 libesmtp-1.0.6-18.el8 riemann-c-client-1.9.0-13.el8 syslog-ng-3.23.1-1.el86$https://bugzilla.redhat.com/show_bug.cgi?id=17569921756992Please build hiredis for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17625611762561Package hiredis for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17625971762597syslog-ng was available under epel7 would be nice to have under epel8 againHzhiredis-0.13.3-11.el8.src.rpmzhiredis-devel-0.13.3-11.el8.aarch64.rpmHzhiredis-0.13.3-11.el8.aarch64.rpmzhiredis-debuginfo-0.13.3-11.el8.aarch64.rpmzhiredis-debugsource-0.13.3-11.el8.aarch64.rpmzhiredis-devel-0.13.3-11.el8.ppc64le.rpmzhiredis-debugsource-0.13.3-11.el8.ppc64le.rpmHzhiredis-0.13.3-11.el8.ppc64le.rpmzhiredis-debuginfo-0.13.3-11.el8.ppc64le.rpmHzhiredis-0.13.3-11.el8.s390x.rpmzhiredis-debuginfo-0.13.3-11.el8.s390x.rpmzhiredis-devel-0.13.3-11.el8.s390x.rpmzhiredis-debugsource-0.13.3-11.el8.s390x.rpmHzhiredis-0.13.3-11.el8.x86_64.rpmzhiredis-debuginfo-0.13.3-11.el8.x86_64.rpmzhiredis-debugsource-0.13.3-11.el8.x86_64.rpmzhiredis-devel-0.13.3-11.el8.x86_64.rpmivykis-0.42.4-2.el8.src.rpm"ivykis-debuginfo-0.42.4-2.el8.aarch64.rpmivykis-0.42.4-2.el8.aarch64.rpm#ivykis-debugsource-0.42.4-2.el8.aarch64.rpm$ivykis-devel-0.42.4-2.el8.aarch64.rpm#ivykis-debugsource-0.42.4-2.el8.ppc64le.rpm"ivykis-debuginfo-0.42.4-2.el8.ppc64le.rpm$ivykis-devel-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.s390x.rpm$ivykis-devel-0.42.4-2.el8.s390x.rpm#ivykis-debugsource-0.42.4-2.el8.s390x.rpm"ivykis-debuginfo-0.42.4-2.el8.s390x.rpm$ivykis-devel-0.42.4-2.el8.x86_64.rpm"ivykis-debuginfo-0.42.4-2.el8.x86_64.rpmivykis-0.42.4-2.el8.x86_64.rpm#ivykis-debugsource-0.42.4-2.el8.x86_64.rpm"4libesmtp-1.0.6-18.el8.src.rpm 4libesmtp-devel-1.0.6-18.el8.aarch64.rpm"4libesmtp-1.0.6-18.el8.aarch64.rpm 4libesmtp-debugsource-1.0.6-18.el8.aarch64.rpm 4libesmtp-debuginfo-1.0.6-18.el8.aarch64.rpm 4libesmtp-debuginfo-1.0.6-18.el8.ppc64le.rpm 4libesmtp-devel-1.0.6-18.el8.ppc64le.rpm"4libesmtp-1.0.6-18.el8.ppc64le.rpm 4libesmtp-debugsource-1.0.6-18.el8.ppc64le.rpm"4libesmtp-1.0.6-18.el8.s390x.rpm 4libesmtp-devel-1.0.6-18.el8.s390x.rpm 4libesmtp-debugsource-1.0.6-18.el8.s390x.rpm 4libesmtp-debuginfo-1.0.6-18.el8.s390x.rpm 4libesmtp-debuginfo-1.0.6-18.el8.x86_64.rpm 4libesmtp-debugsource-1.0.6-18.el8.x86_64.rpm 4libesmtp-devel-1.0.6-18.el8.x86_64.rpm"4libesmtp-1.0.6-18.el8.x86_64.rpmbriemann-c-client-1.9.0-13.el8.src.rpmIriemann-c-client-debuginfo-1.9.0-13.el8.aarch64.rpmJriemann-c-client-debugsource-1.9.0-13.el8.aarch64.rpmKriemann-c-client-devel-1.9.0-13.el8.aarch64.rpmbriemann-c-client-1.9.0-13.el8.aarch64.rpmIriemann-c-client-debuginfo-1.9.0-13.el8.ppc64le.rpmKriemann-c-client-devel-1.9.0-13.el8.ppc64le.rpmJriemann-c-client-debugsource-1.9.0-13.el8.ppc64le.rpmbriemann-c-client-1.9.0-13.el8.ppc64le.rpmbriemann-c-client-1.9.0-13.el8.s390x.rpmKriemann-c-client-devel-1.9.0-13.el8.s390x.rpmJriemann-c-client-debugsource-1.9.0-13.el8.s390x.rpmIriemann-c-client-debuginfo-1.9.0-13.el8.s390x.rpmbriemann-c-client-1.9.0-13.el8.x86_64.rpmKriemann-c-client-devel-1.9.0-13.el8.x86_64.rpmIriemann-c-client-debuginfo-1.9.0-13.el8.x86_64.rpmJriemann-c-client-debugsource-1.9.0-13.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.src.rpm]syslog-ng-redis-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-3.23.1-1.el8.aarch64.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-3.23.1-1.el8.aarch64.rpm ]syslog-ng-devel-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-mongodb-3.23.1-1.el8.aarch64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-3.23.1-1.el8.aarch64.rpm]syslog-ng-amqp-3.23.1-1.el8.aarch64.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-libdbi-3.23.1-1.el8.aarch64.rpm ]syslog-ng-debugsource-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-3.23.1-1.el8.aarch64.rpm ]syslog-ng-http-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-debugsource-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-http-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-devel-3.23.1-1.el8.ppc64le.rpm]syslog-ng-libdbi-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-mongodb-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-3.23.1-1.el8.ppc64le.rpm]syslog-ng-amqp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.s390x.rpm]syslog-ng-libdbi-3.23.1-1.el8.s390x.rpm]syslog-ng-mongodb-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-3.23.1-1.el8.s390x.rpm]syslog-ng-java-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-3.23.1-1.el8.s390x.rpm ]syslog-ng-http-3.23.1-1.el8.s390x.rpm]syslog-ng-amqp-3.23.1-1.el8.s390x.rpm]syslog-ng-python-3.23.1-1.el8.s390x.rpm ]syslog-ng-devel-3.23.1-1.el8.s390x.rpm ]syslog-ng-debugsource-3.23.1-1.el8.s390x.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-debugsource-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-amqp-3.23.1-1.el8.x86_64.rpm ]syslog-ng-http-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-3.23.1-1.el8.x86_64.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-3.23.1-1.el8.x86_64.rpm ]syslog-ng-devel-3.23.1-1.el8.x86_64.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-3.23.1-1.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.x86_64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-3.23.1-1.el8.x86_64.rpm]syslog-ng-libdbi-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-mongodb-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.x86_64.rpmHzhiredis-0.13.3-11.el8.src.rpmzhiredis-devel-0.13.3-11.el8.aarch64.rpmHzhiredis-0.13.3-11.el8.aarch64.rpmzhiredis-debuginfo-0.13.3-11.el8.aarch64.rpmzhiredis-debugsource-0.13.3-11.el8.aarch64.rpmzhiredis-devel-0.13.3-11.el8.ppc64le.rpmzhiredis-debugsource-0.13.3-11.el8.ppc64le.rpmHzhiredis-0.13.3-11.el8.ppc64le.rpmzhiredis-debuginfo-0.13.3-11.el8.ppc64le.rpmHzhiredis-0.13.3-11.el8.s390x.rpmzhiredis-debuginfo-0.13.3-11.el8.s390x.rpmzhiredis-devel-0.13.3-11.el8.s390x.rpmzhiredis-debugsource-0.13.3-11.el8.s390x.rpmHzhiredis-0.13.3-11.el8.x86_64.rpmzhiredis-debuginfo-0.13.3-11.el8.x86_64.rpmzhiredis-debugsource-0.13.3-11.el8.x86_64.rpmzhiredis-devel-0.13.3-11.el8.x86_64.rpmivykis-0.42.4-2.el8.src.rpm"ivykis-debuginfo-0.42.4-2.el8.aarch64.rpmivykis-0.42.4-2.el8.aarch64.rpm#ivykis-debugsource-0.42.4-2.el8.aarch64.rpm$ivykis-devel-0.42.4-2.el8.aarch64.rpm#ivykis-debugsource-0.42.4-2.el8.ppc64le.rpm"ivykis-debuginfo-0.42.4-2.el8.ppc64le.rpm$ivykis-devel-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.s390x.rpm$ivykis-devel-0.42.4-2.el8.s390x.rpm#ivykis-debugsource-0.42.4-2.el8.s390x.rpm"ivykis-debuginfo-0.42.4-2.el8.s390x.rpm$ivykis-devel-0.42.4-2.el8.x86_64.rpm"ivykis-debuginfo-0.42.4-2.el8.x86_64.rpmivykis-0.42.4-2.el8.x86_64.rpm#ivykis-debugsource-0.42.4-2.el8.x86_64.rpm"4libesmtp-1.0.6-18.el8.src.rpm 4libesmtp-devel-1.0.6-18.el8.aarch64.rpm"4libesmtp-1.0.6-18.el8.aarch64.rpm 4libesmtp-debugsource-1.0.6-18.el8.aarch64.rpm 4libesmtp-debuginfo-1.0.6-18.el8.aarch64.rpm 4libesmtp-debuginfo-1.0.6-18.el8.ppc64le.rpm 4libesmtp-devel-1.0.6-18.el8.ppc64le.rpm"4libesmtp-1.0.6-18.el8.ppc64le.rpm 4libesmtp-debugsource-1.0.6-18.el8.ppc64le.rpm"4libesmtp-1.0.6-18.el8.s390x.rpm 4libesmtp-devel-1.0.6-18.el8.s390x.rpm 4libesmtp-debugsource-1.0.6-18.el8.s390x.rpm 4libesmtp-debuginfo-1.0.6-18.el8.s390x.rpm 4libesmtp-debuginfo-1.0.6-18.el8.x86_64.rpm 4libesmtp-debugsource-1.0.6-18.el8.x86_64.rpm 4libesmtp-devel-1.0.6-18.el8.x86_64.rpm"4libesmtp-1.0.6-18.el8.x86_64.rpmbriemann-c-client-1.9.0-13.el8.src.rpmIriemann-c-client-debuginfo-1.9.0-13.el8.aarch64.rpmJriemann-c-client-debugsource-1.9.0-13.el8.aarch64.rpmKriemann-c-client-devel-1.9.0-13.el8.aarch64.rpmbriemann-c-client-1.9.0-13.el8.aarch64.rpmIriemann-c-client-debuginfo-1.9.0-13.el8.ppc64le.rpmKriemann-c-client-devel-1.9.0-13.el8.ppc64le.rpmJriemann-c-client-debugsource-1.9.0-13.el8.ppc64le.rpmbriemann-c-client-1.9.0-13.el8.ppc64le.rpmbriemann-c-client-1.9.0-13.el8.s390x.rpmKriemann-c-client-devel-1.9.0-13.el8.s390x.rpmJriemann-c-client-debugsource-1.9.0-13.el8.s390x.rpmIriemann-c-client-debuginfo-1.9.0-13.el8.s390x.rpmbriemann-c-client-1.9.0-13.el8.x86_64.rpmKriemann-c-client-devel-1.9.0-13.el8.x86_64.rpmIriemann-c-client-debuginfo-1.9.0-13.el8.x86_64.rpmJriemann-c-client-debugsource-1.9.0-13.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.src.rpm]syslog-ng-redis-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-3.23.1-1.el8.aarch64.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-3.23.1-1.el8.aarch64.rpm ]syslog-ng-devel-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-mongodb-3.23.1-1.el8.aarch64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-3.23.1-1.el8.aarch64.rpm]syslog-ng-amqp-3.23.1-1.el8.aarch64.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-libdbi-3.23.1-1.el8.aarch64.rpm ]syslog-ng-debugsource-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-3.23.1-1.el8.aarch64.rpm ]syslog-ng-http-3.23.1-1.el8.aarch64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-debugsource-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-http-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-devel-3.23.1-1.el8.ppc64le.rpm]syslog-ng-libdbi-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-mongodb-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-3.23.1-1.el8.ppc64le.rpm]syslog-ng-amqp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.s390x.rpm]syslog-ng-libdbi-3.23.1-1.el8.s390x.rpm]syslog-ng-mongodb-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-3.23.1-1.el8.s390x.rpm]syslog-ng-java-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-3.23.1-1.el8.s390x.rpm ]syslog-ng-http-3.23.1-1.el8.s390x.rpm]syslog-ng-amqp-3.23.1-1.el8.s390x.rpm]syslog-ng-python-3.23.1-1.el8.s390x.rpm ]syslog-ng-devel-3.23.1-1.el8.s390x.rpm ]syslog-ng-debugsource-3.23.1-1.el8.s390x.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-debugsource-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-amqp-3.23.1-1.el8.x86_64.rpm ]syslog-ng-http-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-3.23.1-1.el8.x86_64.rpm ]syslog-ng-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-3.23.1-1.el8.x86_64.rpm ]syslog-ng-devel-3.23.1-1.el8.x86_64.rpm]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-3.23.1-1.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.x86_64.rpm ]syslog-ng-amqp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-3.23.1-1.el8.x86_64.rpm]syslog-ng-libdbi-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-mongodb-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.x86_64.rpmAv>{Bnewpackageperl-Config-IniFiles-3.000002-3.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17618461761846perl-Config-IniFiles for EL8~Mperl-Config-IniFiles-3.000002-3.el8.src.rpm~Mperl-Config-IniFiles-3.000002-3.el8.noarch.rpm~Mperl-Config-IniFiles-3.000002-3.el8.src.rpm~Mperl-Config-IniFiles-3.000002-3.el8.noarch.rpmb6Bbugfixpython-aiocmd-0.1.2-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=179032817903284mpython-aiocmd-0.1.2-1.el8.src.rpm(mpython3-aiocmd-0.1.2-1.el8.noarch.rpm4mpython-aiocmd-0.1.2-1.el8.src.rpm(mpython3-aiocmd-0.1.2-1.el8.noarch.rpmP,CBBunspecifieddist-git-1.16-3.el8l/dist-git-1.16-3.el8.noarch.rpmdist-git-1.16-3.el8.src.rpmLdist-git-selinux-1.16-3.el8.noarch.rpmdist-git-1.16-3.el8.noarch.rpmdist-git-1.16-3.el8.src.rpmLdist-git-selinux-1.16-3.el8.noarch.rpm(g'HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageargon2-20171227-3.el8OuFargon2-20171227-3.el8.src.rpmYFargon2-debuginfo-20171227-3.el8.aarch64.rpm=Flibargon2-devel-20171227-3.el8.aarch64.rpmZFargon2-debugsource-20171227-3.el8.aarch64.rpm;Flibargon2-20171227-3.el8.aarch64.rpmuFargon2-20171227-3.el8.aarch64.rpmWminizip1.2-debugsource-1.2.11-24.el8.aarch64.rpm?Wminizip1.2-devel-1.2.11-24.el8.aarch64.rpm=Wminizip1.2-debuginfo-1.2.11-24.el8.aarch64.rpmWminizip1.2-1.2.11-24.el8.aarch64.rpm=Wminizip1.2-debuginfo-1.2.11-24.el8.ppc64le.rpm?Wminizip1.2-devel-1.2.11-24.el8.ppc64le.rpmWminizip1.2-1.2.11-24.el8.ppc64le.rpm>Wminizip1.2-debugsource-1.2.11-24.el8.ppc64le.rpm=Wminizip1.2-debuginfo-1.2.11-24.el8.s390x.rpmWminizip1.2-1.2.11-24.el8.s390x.rpm>Wminizip1.2-debugsource-1.2.11-24.el8.s390x.rpm?Wminizip1.2-devel-1.2.11-24.el8.s390x.rpmWminizip1.2-1.2.11-24.el8.x86_64.rpm=Wminizip1.2-debuginfo-1.2.11-24.el8.x86_64.rpm?Wminizip1.2-devel-1.2.11-24.el8.x86_64.rpm>Wminizip1.2-debugsource-1.2.11-24.el8.x86_64.rpm eIchromium-78.0.3904.87-1.el8.src.rpmVIchrome-remote-desktop-78.0.3904.87-1.el8.aarch64.rpmWIchromium-libs-78.0.3904.87-1.el8.aarch64.rpm;Ichromium-headless-78.0.3904.87-1.el8.aarch64.rpm:Ichromium-common-78.0.3904.87-1.el8.aarch64.rpm9Ichromedriver-78.0.3904.87-1.el8.aarch64.rpmXIchromium-libs-media-78.0.3904.87-1.el8.aarch64.rpmeIchromium-78.0.3904.87-1.el8.aarch64.rpm;Ichromium-headless-78.0.3904.87-1.el8.x86_64.rpm:Ichromium-common-78.0.3904.87-1.el8.x86_64.rpm9Ichromedriver-78.0.3904.87-1.el8.x86_64.rpmVIchrome-remote-desktop-78.0.3904.87-1.el8.x86_64.rpmWIchromium-libs-78.0.3904.87-1.el8.x86_64.rpmeIchromium-78.0.3904.87-1.el8.x86_64.rpmXIchromium-libs-media-78.0.3904.87-1.el8.x86_64.rpmWminizip1.2-1.2.11-24.el8.src.rpm>Wminizip1.2-debugsource-1.2.11-24.el8.aarch64.rpm?Wminizip1.2-devel-1.2.11-24.el8.aarch64.rpm=Wminizip1.2-debuginfo-1.2.11-24.el8.aarch64.rpmWminizip1.2-1.2.11-24.el8.aarch64.rpm=Wminizip1.2-debuginfo-1.2.11-24.el8.ppc64le.rpm?Wminizip1.2-devel-1.2.11-24.el8.ppc64le.rpmWminizip1.2-1.2.11-24.el8.ppc64le.rpm>Wminizip1.2-debugsource-1.2.11-24.el8.ppc64le.rpm=Wminizip1.2-debuginfo-1.2.11-24.el8.s390x.rpmWminizip1.2-1.2.11-24.el8.s390x.rpm>Wminizip1.2-debugsource-1.2.11-24.el8.s390x.rpm?Wminizip1.2-devel-1.2.11-24.el8.s390x.rpmWminizip1.2-1.2.11-24.el8.x86_64.rpm=Wminizip1.2-debuginfo-1.2.11-24.el8.x86_64.rpm?Wminizip1.2-devel-1.2.11-24.el8.x86_64.rpm>Wminizip1.2-debugsource-1.2.11-24.el8.x86_64.rpmP:wBnewpackageperl-Sentry-Raven-1.11-2.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17687921768792perl-Sentry-Raven for EL8[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-B-Utils-0.27-15.el8 perl-Data-Dump-Streamer-2.40-12.el8 perl-ExtUtils-Depends-0.8000-1.el86wUperl-B-Utils-0.27-15.el8.src.rpmIperl-B-Utils-debuginfo-0.27-15.el8.aarch64.rpmJperl-B-Utils-debugsource-0.27-15.el8.aarch64.rpmUperl-B-Utils-0.27-15.el8.aarch64.rpmUperl-B-Utils-0.27-15.el8.ppc64le.rpmIperl-B-Utils-debuginfo-0.27-15.el8.ppc64le.rpmJperl-B-Utils-debugsource-0.27-15.el8.ppc64le.rpmJperl-B-Utils-debugsource-0.27-15.el8.s390x.rpmUperl-B-Utils-0.27-15.el8.s390x.rpmIperl-B-Utils-debuginfo-0.27-15.el8.s390x.rpmUperl-B-Utils-0.27-15.el8.x86_64.rpmJperl-B-Utils-debugsource-0.27-15.el8.x86_64.rpmIperl-B-Utils-debuginfo-0.27-15.el8.x86_64.rpmrperl-Data-Dump-Streamer-2.40-12.el8.src.rpmrperl-Data-Dump-Streamer-2.40-12.el8.aarch64.rpm/perl-Data-Dump-Streamer-debugsource-2.40-12.el8.aarch64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.aarch64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.ppc64le.rpmrperl-Data-Dump-Streamer-2.40-12.el8.ppc64le.rpm/perl-Data-Dump-Streamer-debugsource-2.40-12.el8.ppc64le.rpmrperl-Data-Dump-Streamer-2.40-12.el8.s390x.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.s390x.rpm/perl-Data-Dump-Streamer-debugsource-2.40-12.el8.s390x.rpmrperl-Data-Dump-Streamer-2.40-12.el8.x86_64.rpm/perl-Data-Dump-Streamer-debugsource-2.40-12.el8.x86_64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.x86_64.rpmperl-ExtUtils-Depends-0.8000-1.el8.src.rpmperl-ExtUtils-Depends-0.8000-1.el8.noarch.rpmUperl-B-Utils-0.27-15.el8.src.rpmIperl-B-Utils-debuginfo-0.27-15.el8.aarch64.rpmJperl-B-Utils-debugsource-0.27-15.el8.aarch64.rpmUperl-B-Utils-0.27-15.el8.aarch64.rpmUperl-B-Utils-0.27-15.el8.ppc64le.rpmIperl-B-Utils-debuginfo-0.27-15.el8.ppc64le.rpmJperl-B-Utils-debugsource-0.27-15.el8.ppc64le.rpmJperl-B-Utils-debugsource-0.27-15.el8.s390x.rpmUperl-B-Utils-0.27-15.el8.s390x.rpmIperl-B-Utils-debuginfo-0.27-15.el8.s390x.rpmUperl-B-Utils-0.27-15.el8.x86_64.rpmJperl-B-Utils-debugsource-0.27-15.el8.x86_64.rpmIperl-B-Utils-debuginfo-0.27-15.el8.x86_64.rpmrperl-Data-Dump-Streamer-2.40-12.el8.src.rpmrperl-Data-Dump-Streamer-2.40-12.el8.aarch64.rpm/perl-Data-Dump-Streamer-debugsource-2.40-12.el8.aarch64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.aarch64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.ppc64le.rpmrperl-Data-Dump-Streamer-2.40-12.el8.ppc64le.rpm/perl-Data-Dump-Streamer-debugsource-2.40-12.el8.ppc64le.rpmrperl-Data-Dump-Streamer-2.40-12.el8.s390x.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.s390x.rpm/perl-Data-Dump-Streamer-debugsource-2.40-12.el8.s390x.rpmrperl-Data-Dump-Streamer-2.40-12.el8.x86_64.rpm/perl-Data-Dump-Streamer-debugsource-2.40-12.el8.x86_64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.x86_64.rpmperl-ExtUtils-Depends-0.8000-1.el8.src.rpmperl-ExtUtils-Depends-0.8000-1.el8.noarch.rpmboBunspecifiedperl-DBIx-Connector-0.56-11.el8 '#Nperl-DBIx-Connector-0.56-11.el8.src.rpm#Nperl-DBIx-Connector-0.56-11.el8.noarch.rpm#Nperl-DBIx-Connector-0.56-11.el8.src.rpm#Nperl-DBIx-Connector-0.56-11.el8.noarch.rpmCBnewpackageperl-Crypt-CipherSaber-1.01-12.el84eperl-Crypt-CipherSaber-1.01-12.el8.src.rpmeperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpmeperl-Crypt-CipherSaber-1.01-12.el8.src.rpmeperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpm2< GBnewpackagepython-olefile-0.46-4.el8H k3python-olefile-0.46-4.el8.src.rpm3python3-olefile-0.46-4.el8.noarch.rpmk3python-olefile-0.46-4.el8.src.rpm3python3-olefile-0.46-4.el8.noarch.rpmj?KBBBBBBBBBBBnewpackagexar-1.8.0.417.1-2.el8R ["xar-1.8.0.417.1-2.el8.src.rpm["xar-1.8.0.417.1-2.el8.s390x.rpm,"xar-devel-1.8.0.417.1-2.el8.s390x.rpm+"xar-debugsource-1.8.0.417.1-2.el8.s390x.rpm*"xar-debuginfo-1.8.0.417.1-2.el8.s390x.rpm["xar-1.8.0.417.1-2.el8.x86_64.rpm,"xar-devel-1.8.0.417.1-2.el8.x86_64.rpm+"xar-debugsource-1.8.0.417.1-2.el8.x86_64.rpm*"xar-debuginfo-1.8.0.417.1-2.el8.x86_64.rpm ["xar-1.8.0.417.1-2.el8.src.rpm["xar-1.8.0.417.1-2.el8.s390x.rpm,"xar-devel-1.8.0.417.1-2.el8.s390x.rpm+"xar-debugsource-1.8.0.417.1-2.el8.s390x.rpm*"xar-debuginfo-1.8.0.417.1-2.el8.s390x.rpm["xar-1.8.0.417.1-2.el8.x86_64.rpm,"xar-devel-1.8.0.417.1-2.el8.x86_64.rpm+"xar-debugsource-1.8.0.417.1-2.el8.x86_64.rpm*"xar-debuginfo-1.8.0.417.1-2.el8.x86_64.rpm?YBBnewpackagepython-minidump-0.0.12-1.el8`&5Ypython-minidump-0.0.12-1.el8.src.rpmIYpython3-minidump-0.0.12-1.el8.noarch.rpm:Yminidump-0.0.12-1.el8.noarch.rpm5Ypython-minidump-0.0.12-1.el8.src.rpmIYpython3-minidump-0.0.12-1.el8.noarch.rpm:Yminidump-0.0.12-1.el8.noarch.rpmg!^Bnewpackagepython-dictdumper-0.7.1-1.el8(opython-dictdumper-0.7.1-1.el8.src.rpmjpython3-dictdumper-0.7.1-1.el8.noarch.rpmopython-dictdumper-0.7.1-1.el8.src.rpmjpython3-dictdumper-0.7.1-1.el8.noarch.rpm >&bBBnewpackageperl-Plack-1.0047-7.el8.phttps://bugzilla.redhat.com/show_bug.cgi?id=17446901744690[RFE] EPEL8 branch of perl-Plack!perl-Plack-1.0047-7.el8.src.rpm!perl-Plack-1.0047-7.el8.noarch.rpmb!perl-Plack-Test-1.0047-7.el8.noarch.rpm!perl-Plack-1.0047-7.el8.src.rpm!perl-Plack-1.0047-7.el8.noarch.rpmb!perl-Plack-Test-1.0047-7.el8.noarch.rpmjAgBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageuhd-3.15.0.0-0.1.rc2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17710401771040Please branch and build uhd for EPEL8Y>uhd-3.15.0.0-0.1.rc2.el8.src.rpmL>uhd-tools-3.15.0.0-0.1.rc2.el8.aarch64.rpm>uhd-firmware-3.15.0.0-0.1.rc2.el8.noarch.rpmJ>uhd-debugsource-3.15.0.0-0.1.rc2.el8.aarch64.rpmK>uhd-devel-3.15.0.0-0.1.rc2.el8.aarch64.rpmY>uhd-3.15.0.0-0.1.rc2.el8.aarch64.rpmI>uhd-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpmM>uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm>uhd-doc-3.15.0.0-0.1.rc2.el8.noarch.rpmK>uhd-devel-3.15.0.0-0.1.rc2.el8.ppc64le.rpmL>uhd-tools-3.15.0.0-0.1.rc2.el8.ppc64le.rpmM>uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmJ>uhd-debugsource-3.15.0.0-0.1.rc2.el8.ppc64le.rpmI>uhd-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmY>uhd-3.15.0.0-0.1.rc2.el8.ppc64le.rpmM>uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmL>uhd-tools-3.15.0.0-0.1.rc2.el8.s390x.rpmI>uhd-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmY>uhd-3.15.0.0-0.1.rc2.el8.s390x.rpmK>uhd-devel-3.15.0.0-0.1.rc2.el8.s390x.rpmJ>uhd-debugsource-3.15.0.0-0.1.rc2.el8.s390x.rpmJ>uhd-debugsource-3.15.0.0-0.1.rc2.el8.x86_64.rpmY>uhd-3.15.0.0-0.1.rc2.el8.x86_64.rpmK>uhd-devel-3.15.0.0-0.1.rc2.el8.x86_64.rpmI>uhd-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmL>uhd-tools-3.15.0.0-0.1.rc2.el8.x86_64.rpmM>uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmY>uhd-3.15.0.0-0.1.rc2.el8.src.rpmL>uhd-tools-3.15.0.0-0.1.rc2.el8.aarch64.rpm>uhd-firmware-3.15.0.0-0.1.rc2.el8.noarch.rpmJ>uhd-debugsource-3.15.0.0-0.1.rc2.el8.aarch64.rpmK>uhd-devel-3.15.0.0-0.1.rc2.el8.aarch64.rpmY>uhd-3.15.0.0-0.1.rc2.el8.aarch64.rpmI>uhd-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpmM>uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm>uhd-doc-3.15.0.0-0.1.rc2.el8.noarch.rpmK>uhd-devel-3.15.0.0-0.1.rc2.el8.ppc64le.rpmL>uhd-tools-3.15.0.0-0.1.rc2.el8.ppc64le.rpmM>uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmJ>uhd-debugsource-3.15.0.0-0.1.rc2.el8.ppc64le.rpmI>uhd-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmY>uhd-3.15.0.0-0.1.rc2.el8.ppc64le.rpmM>uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmL>uhd-tools-3.15.0.0-0.1.rc2.el8.s390x.rpmI>uhd-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmY>uhd-3.15.0.0-0.1.rc2.el8.s390x.rpmK>uhd-devel-3.15.0.0-0.1.rc2.el8.s390x.rpmJ>uhd-debugsource-3.15.0.0-0.1.rc2.el8.s390x.rpmJ>uhd-debugsource-3.15.0.0-0.1.rc2.el8.x86_64.rpmY>uhd-3.15.0.0-0.1.rc2.el8.x86_64.rpmK>uhd-devel-3.15.0.0-0.1.rc2.el8.x86_64.rpmI>uhd-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmL>uhd-tools-3.15.0.0-0.1.rc2.el8.x86_64.rpmM>uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmz IBenhancementperl-Test-Assertions-1.054-30.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17655351765535[RFE] EPEL8 branch of perl-Test-Assertionsbperl-Test-Assertions-1.054-30.el8.src.rpmbperl-Test-Assertions-1.054-30.el8.noarch.rpmbperl-Test-Assertions-1.054-30.el8.src.rpmbperl-Test-Assertions-1.054-30.el8.noarch.rpmÕmMBnewpackageperl-Pod-Coverage-Moose-0.07-13.el86Z;https://bugzilla.redhat.com/show_bug.cgi?id=17636671763667[RFE] EPEL8 branch of perl-Pod-Coverage-Mooseperl-Pod-Coverage-Moose-0.07-13.el8.src.rpmperl-Pod-Coverage-Moose-0.07-13.el8.noarch.rpmperl-Pod-Coverage-Moose-0.07-13.el8.src.rpmperl-Pod-Coverage-Moose-0.07-13.el8.noarch.rpmG=!QBBBBBBBBBBBBBBenhancementperl-Convert-Bencode_XS-0.06-27.el8https://bugzilla.redhat.com/show_bug.cgi?id=17655261765526[RFE] EPEL8 branch of perl-Convert-Bencode_XS c`perl-Convert-Bencode_XS-0.06-27.el8.src.rpmg`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.aarch64.rpmh`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.aarch64.rpmc`perl-Convert-Bencode_XS-0.06-27.el8.aarch64.rpmc`perl-Convert-Bencode_XS-0.06-27.el8.ppc64le.rpmh`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.ppc64le.rpmg`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.ppc64le.rpmc`perl-Convert-Bencode_XS-0.06-27.el8.s390x.rpmg`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.s390x.rpmh`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.s390x.rpmc`perl-Convert-Bencode_XS-0.06-27.el8.x86_64.rpmg`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.x86_64.rpmh`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.x86_64.rpm c`perl-Convert-Bencode_XS-0.06-27.el8.src.rpmg`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.aarch64.rpmh`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.aarch64.rpmc`perl-Convert-Bencode_XS-0.06-27.el8.aarch64.rpmc`perl-Convert-Bencode_XS-0.06-27.el8.ppc64le.rpmh`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.ppc64le.rpmg`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.ppc64le.rpmc`perl-Convert-Bencode_XS-0.06-27.el8.s390x.rpmg`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.s390x.rpmh`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.s390x.rpmc`perl-Convert-Bencode_XS-0.06-27.el8.x86_64.rpmg`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.x86_64.rpmh`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.x86_64.rpmA|%bBnewpackagepython-prompt-toolkit-2.0.10-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=17629491762949Branch request: python-prompt-toolkit for epel8 python-prompt-toolkit-2.0.10-1.el8.src.rpm3 python3-prompt-toolkit-2.0.10-1.el8.noarch.rpm python-prompt-toolkit-2.0.10-1.el8.src.rpm3 python3-prompt-toolkit-2.0.10-1.el8.noarch.rpmb9fBBBBBBBBBBBBBBBBBenhancementperl-Class-Mix-0.006-7.el8 perl-Crypt-Eksblowfish-0.009-26.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17584951758495perl-Crypt-Eksblowfish for EL8l9perl-Class-Mix-0.006-7.el8.src.rpml9perl-Class-Mix-0.006-7.el8.noarch.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.src.rpmzSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.aarch64.rpmySperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.aarch64.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.aarch64.rpmySperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.ppc64le.rpmzSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.ppc64le.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.ppc64le.rpmySperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.s390x.rpmzSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.s390x.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.s390x.rpmySperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.x86_64.rpmzSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.x86_64.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.x86_64.rpml9perl-Class-Mix-0.006-7.el8.src.rpml9perl-Class-Mix-0.006-7.el8.noarch.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.src.rpmzSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.aarch64.rpmySperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.aarch64.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.aarch64.rpmySperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.ppc64le.rpmzSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.ppc64le.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.ppc64le.rpmySperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.s390x.rpmzSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.s390x.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.s390x.rpmySperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.x86_64.rpmzSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.x86_64.rpmlSperl-Crypt-Eksblowfish-0.009-26.el8.x86_64.rpm2'=zBnewpackagepython-aiosnmp-0.2.2-2.el8d https://bugzilla.redhat.com/show_bug.cgi?id=17900821790082Review Request: python-aiosnmp - Asyncio Python SNMP clientIDpython-aiosnmp-0.2.2-2.el8.src.rpmhttps://bugzilla.redhat.com/show_bug.cgi?id=17556091755609Uninstallable with default C8 repos + EPELS"lwxGTK3-3.0.4-11.el8.src.rpmtlwxBase3-3.0.4-11.el8.aarch64.rpmQlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmvlwxBase3-devel-3.0.4-11.el8.aarch64.rpm}lwxGTK3-media-3.0.4-11.el8.aarch64.rpmOlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpm{lwxGTK3-gl-3.0.4-11.el8.aarch64.rpmzlwxGTK3-devel-3.0.4-11.el8.aarch64.rpmPlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmSlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmylwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmMlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmulwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpmHlwxGTK3-i18n-3.0.4-11.el8.noarch.rpm|lwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpmGlwxGTK3-docs-3.0.4-11.el8.noarch.rpm"lwxGTK3-3.0.4-11.el8.aarch64.rpmRlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmNlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmwlwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmxlwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpm}lwxGTK3-media-3.0.4-11.el8.ppc64le.rpmzlwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmSlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmMlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmQlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmRlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpm~lwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmxlwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmylwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpm(lwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmNlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmPlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmwlwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmOlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmtlwxBase3-3.0.4-11.el8.ppc64le.rpmulwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmvlwxBase3-devel-3.0.4-11.el8.ppc64le.rpm{lwxGTK3-gl-3.0.4-11.el8.ppc64le.rpm)lwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpm|lwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpm"lwxGTK3-3.0.4-11.el8.ppc64le.rpm"lwxGTK3-3.0.4-11.el8.s390x.rpmMlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmvlwxBase3-devel-3.0.4-11.el8.s390x.rpmzlwxGTK3-devel-3.0.4-11.el8.s390x.rpmOlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpm{lwxGTK3-gl-3.0.4-11.el8.s390x.rpmPlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpm}lwxGTK3-media-3.0.4-11.el8.s390x.rpmRlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmtlwxBase3-3.0.4-11.el8.s390x.rpmylwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmxlwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmNlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmwlwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpm|lwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmQlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpm~lwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmSlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmulwxBase3-debuginfo-3.0.4-11.el8.s390x.rpm|lwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmvlwxBase3-devel-3.0.4-11.el8.x86_64.rpmPlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmOlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmSlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpm~lwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpm"lwxGTK3-3.0.4-11.el8.x86_64.rpmulwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmNlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmtlwxBase3-3.0.4-11.el8.x86_64.rpm{lwxGTK3-gl-3.0.4-11.el8.x86_64.rpm}lwxGTK3-media-3.0.4-11.el8.x86_64.rpmxlwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmMlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpm)lwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmylwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmQlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmwlwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmRlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpm(lwxGTK3-webview-3.0.4-11.el8.x86_64.rpmzlwxGTK3-devel-3.0.4-11.el8.x86_64.rpmS"lwxGTK3-3.0.4-11.el8.src.rpmtlwxBase3-3.0.4-11.el8.aarch64.rpmQlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmvlwxBase3-devel-3.0.4-11.el8.aarch64.rpm}lwxGTK3-media-3.0.4-11.el8.aarch64.rpmOlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpm{lwxGTK3-gl-3.0.4-11.el8.aarch64.rpmzlwxGTK3-devel-3.0.4-11.el8.aarch64.rpmPlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmSlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpm~lwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmylwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmMlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmulwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpmHlwxGTK3-i18n-3.0.4-11.el8.noarch.rpm|lwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpmGlwxGTK3-docs-3.0.4-11.el8.noarch.rpm"lwxGTK3-3.0.4-11.el8.aarch64.rpmRlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmNlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmwlwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmxlwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpm}lwxGTK3-media-3.0.4-11.el8.ppc64le.rpmzlwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmSlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmMlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmQlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmRlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpm~lwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmxlwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmylwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpm(lwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmNlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmPlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmwlwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmOlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmtlwxBase3-3.0.4-11.el8.ppc64le.rpmulwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmvlwxBase3-devel-3.0.4-11.el8.ppc64le.rpm{lwxGTK3-gl-3.0.4-11.el8.ppc64le.rpm)lwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpm|lwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpm"lwxGTK3-3.0.4-11.el8.ppc64le.rpm"lwxGTK3-3.0.4-11.el8.s390x.rpmMlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmvlwxBase3-devel-3.0.4-11.el8.s390x.rpmzlwxGTK3-devel-3.0.4-11.el8.s390x.rpmOlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpm{lwxGTK3-gl-3.0.4-11.el8.s390x.rpmPlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpm}lwxGTK3-media-3.0.4-11.el8.s390x.rpmRlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmtlwxBase3-3.0.4-11.el8.s390x.rpmylwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmxlwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmNlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmwlwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpm|lwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmQlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpm~lwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmSlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmulwxBase3-debuginfo-3.0.4-11.el8.s390x.rpm|lwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmvlwxBase3-devel-3.0.4-11.el8.x86_64.rpmPlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmOlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmSlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpm~lwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpm"lwxGTK3-3.0.4-11.el8.x86_64.rpmulwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmNlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmtlwxBase3-3.0.4-11.el8.x86_64.rpm{lwxGTK3-gl-3.0.4-11.el8.x86_64.rpm}lwxGTK3-media-3.0.4-11.el8.x86_64.rpmxlwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmMlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpm)lwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmylwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmQlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmwlwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmRlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpm(lwxGTK3-webview-3.0.4-11.el8.x86_64.rpmzlwxGTK3-devel-3.0.4-11.el8.x86_64.rpm흑\!*gBunspecifiedalien-8.95-14.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18889951888995please provide alien for EPEL8Zalien-8.95-14.el8.src.rpmZalien-8.95-14.el8.noarch.rpmZalien-8.95-14.el8.src.rpmZalien-8.95-14.el8.noarch.rpm¥RL.kBnewpackageperl-Net-FTP-RetrHandle-0.2-27.el8Yohttps://bugzilla.redhat.com/show_bug.cgi?id=17807041780704Please support an EPEL 8 branchZperl-Net-FTP-RetrHandle-0.2-27.el8.src.rpmZperl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpmZperl-Net-FTP-RetrHandle-0.2-27.el8.src.rpmZperl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpmIY oBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepylint-2.4.4-1.el8 python-wrapt-1.11.2-4.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17832951783295https://bugzilla.redhat.com/show_bug.cgi?id=17833201783320J`pylint-2.4.4-1.el8.src.rpmJ`pylint-2.4.4-1.el8.noarch.rpmP`python3-pylint-2.4.4-1.el8.noarch.rpmB,python-wrapt-1.11.2-4.el8.src.rpm,python3-wrapt-1.11.2-4.el8.aarch64.rpm,python3-wrapt-debuginfo-1.11.2-4.el8.aarch64.rpm/,python-wrapt-doc-1.11.2-4.el8.aarch64.rpma,python-wrapt-debugsource-1.11.2-4.el8.aarch64.rpm,python3-wrapt-debuginfo-1.11.2-4.el8.ppc64le.rpm/,python-wrapt-doc-1.11.2-4.el8.ppc64le.rpm,python3-wrapt-1.11.2-4.el8.ppc64le.rpma,python-wrapt-debugsource-1.11.2-4.el8.ppc64le.rpm,python3-wrapt-debuginfo-1.11.2-4.el8.s390x.rpm/,python-wrapt-doc-1.11.2-4.el8.s390x.rpm,python3-wrapt-1.11.2-4.el8.s390x.rpma,python-wrapt-debugsource-1.11.2-4.el8.s390x.rpma,python-wrapt-debugsource-1.11.2-4.el8.x86_64.rpm,python3-wrapt-1.11.2-4.el8.x86_64.rpm/,python-wrapt-doc-1.11.2-4.el8.x86_64.rpm,python3-wrapt-debuginfo-1.11.2-4.el8.x86_64.rpmJ`pylint-2.4.4-1.el8.src.rpmJ`pylint-2.4.4-1.el8.noarch.rpmP`python3-pylint-2.4.4-1.el8.noarch.rpmB,python-wrapt-1.11.2-4.el8.src.rpm,python3-wrapt-1.11.2-4.el8.aarch64.rpm,python3-wrapt-debuginfo-1.11.2-4.el8.aarch64.rpm/,python-wrapt-doc-1.11.2-4.el8.aarch64.rpma,python-wrapt-debugsource-1.11.2-4.el8.aarch64.rpm,python3-wrapt-debuginfo-1.11.2-4.el8.ppc64le.rpm/,python-wrapt-doc-1.11.2-4.el8.ppc64le.rpm,python3-wrapt-1.11.2-4.el8.ppc64le.rpma,python-wrapt-debugsource-1.11.2-4.el8.ppc64le.rpm,python3-wrapt-debuginfo-1.11.2-4.el8.s390x.rpm/,python-wrapt-doc-1.11.2-4.el8.s390x.rpm,python3-wrapt-1.11.2-4.el8.s390x.rpma,python-wrapt-debugsource-1.11.2-4.el8.s390x.rpma,python-wrapt-debugsource-1.11.2-4.el8.x86_64.rpm,python3-wrapt-1.11.2-4.el8.x86_64.rpm/,python-wrapt-doc-1.11.2-4.el8.x86_64.rpm,python3-wrapt-debuginfo-1.11.2-4.el8.x86_64.rpml4$JBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecodec2-0.8.1-4.el86ghttps://bugzilla.redhat.com/show_bug.cgi?id=17710331771033Please branch and build codec2 for EPEL8v.codec2-0.8.1-4.el8.src.rpmM.codec2-debugsource-0.8.1-4.el8.aarch64.rpmO.codec2-devel-debuginfo-0.8.1-4.el8.aarch64.rpmv.codec2-0.8.1-4.el8.aarch64.rpmN.codec2-devel-0.8.1-4.el8.aarch64.rpmL.codec2-debuginfo-0.8.1-4.el8.aarch64.rpmv.codec2-0.8.1-4.el8.ppc64le.rpmL.codec2-debuginfo-0.8.1-4.el8.ppc64le.rpmM.codec2-debugsource-0.8.1-4.el8.ppc64le.rpmO.codec2-devel-debuginfo-0.8.1-4.el8.ppc64le.rpmN.codec2-devel-0.8.1-4.el8.ppc64le.rpmv.codec2-0.8.1-4.el8.s390x.rpmN.codec2-devel-0.8.1-4.el8.s390x.rpmM.codec2-debugsource-0.8.1-4.el8.s390x.rpmO.codec2-devel-debuginfo-0.8.1-4.el8.s390x.rpmL.codec2-debuginfo-0.8.1-4.el8.s390x.rpmL.codec2-debuginfo-0.8.1-4.el8.x86_64.rpmN.codec2-devel-0.8.1-4.el8.x86_64.rpmM.codec2-debugsource-0.8.1-4.el8.x86_64.rpmO.codec2-devel-debuginfo-0.8.1-4.el8.x86_64.rpmv.codec2-0.8.1-4.el8.x86_64.rpmv.codec2-0.8.1-4.el8.src.rpmM.codec2-debugsource-0.8.1-4.el8.aarch64.rpmO.codec2-devel-debuginfo-0.8.1-4.el8.aarch64.rpmv.codec2-0.8.1-4.el8.aarch64.rpmN.codec2-devel-0.8.1-4.el8.aarch64.rpmL.codec2-debuginfo-0.8.1-4.el8.aarch64.rpmv.codec2-0.8.1-4.el8.ppc64le.rpmL.codec2-debuginfo-0.8.1-4.el8.ppc64le.rpmM.codec2-debugsource-0.8.1-4.el8.ppc64le.rpmO.codec2-devel-debuginfo-0.8.1-4.el8.ppc64le.rpmN.codec2-devel-0.8.1-4.el8.ppc64le.rpmv.codec2-0.8.1-4.el8.s390x.rpmN.codec2-devel-0.8.1-4.el8.s390x.rpmM.codec2-debugsource-0.8.1-4.el8.s390x.rpmO.codec2-devel-debuginfo-0.8.1-4.el8.s390x.rpmL.codec2-debuginfo-0.8.1-4.el8.s390x.rpmL.codec2-debuginfo-0.8.1-4.el8.x86_64.rpmN.codec2-devel-0.8.1-4.el8.x86_64.rpmM.codec2-debugsource-0.8.1-4.el8.x86_64.rpmO.codec2-devel-debuginfo-0.8.1-4.el8.x86_64.rpmv.codec2-0.8.1-4.el8.x86_64.rpma5(eBenhancementperl-Test-LWP-UserAgent-0.033-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17687991768799perl-Test-LWP-UserAgent for EL8xzperl-Test-LWP-UserAgent-0.033-9.el8.src.rpmxzperl-Test-LWP-UserAgent-0.033-9.el8.noarch.rpmxzperl-Test-LWP-UserAgent-0.033-9.el8.src.rpmxzperl-Test-LWP-UserAgent-0.033-9.el8.noarch.rpmP,iBnewpackageperl-Pod-Readme-1.2.3-1.el863 0perl-Pod-Readme-1.2.3-1.el8.src.rpm 0perl-Pod-Readme-1.2.3-1.el8.noarch.rpm 0perl-Pod-Readme-1.2.3-1.el8.src.rpm 0perl-Pod-Readme-1.2.3-1.el8.noarch.rpmx0mBenhancementperl-Log-Trace-1.070-30.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17655331765533[RFE] EPEL8 branch of perl-Log-Trace perl-Log-Trace-1.070-30.el8.src.rpm perl-Log-Trace-1.070-30.el8.noarch.rpm perl-Log-Trace-1.070-30.el8.src.rpm perl-Log-Trace-1.070-30.el8.noarch.rpmÕm :qBBBBBBBnewpackageperl-Apache-LogFormat-Compiler-0.35-10.el8 perl-POSIX-strftime-Compiler-0.42-11.el8 perl-Test-MockTime-0.17-7.el86l https://bugzilla.redhat.com/show_bug.cgi?id=17446991744699[RFE] EPEL8 branch of perl-Apache-LogFormat-Compiler1perl-Apache-LogFormat-Compiler-0.35-10.el8.src.rpm1perl-Apache-LogFormat-Compiler-0.35-10.el8.noarch.rpm-perl-POSIX-strftime-Compiler-0.42-11.el8.src.rpm-perl-POSIX-strftime-Compiler-0.42-11.el8.noarch.rpmperl-Test-MockTime-0.17-7.el8.src.rpmperl-Test-MockTime-0.17-7.el8.noarch.rpm1perl-Apache-LogFormat-Compiler-0.35-10.el8.src.rpm1perl-Apache-LogFormat-Compiler-0.35-10.el8.noarch.rpm-perl-POSIX-strftime-Compiler-0.42-11.el8.src.rpm-perl-POSIX-strftime-Compiler-0.42-11.el8.noarch.rpmperl-Test-MockTime-0.17-7.el8.src.rpmperl-Test-MockTime-0.17-7.el8.noarch.rpmGu {BBBBBBBBBBBBBBnewpackageperl-Crypt-Blowfish-2.14-16.el86w7 gkperl-Crypt-Blowfish-2.14-16.el8.src.rpmgkperl-Crypt-Blowfish-2.14-16.el8.aarch64.rpmpkperl-Crypt-Blowfish-debugsource-2.14-16.el8.aarch64.rpmokperl-Crypt-Blowfish-debuginfo-2.14-16.el8.aarch64.rpmpkperl-Crypt-Blowfish-debugsource-2.14-16.el8.ppc64le.rpmgkperl-Crypt-Blowfish-2.14-16.el8.ppc64le.rpmokperl-Crypt-Blowfish-debuginfo-2.14-16.el8.ppc64le.rpmokperl-Crypt-Blowfish-debuginfo-2.14-16.el8.s390x.rpmgkperl-Crypt-Blowfish-2.14-16.el8.s390x.rpmpkperl-Crypt-Blowfish-debugsource-2.14-16.el8.s390x.rpmpkperl-Crypt-Blowfish-debugsource-2.14-16.el8.x86_64.rpmgkperl-Crypt-Blowfish-2.14-16.el8.x86_64.rpmokperl-Crypt-Blowfish-debuginfo-2.14-16.el8.x86_64.rpm gkperl-Crypt-Blowfish-2.14-16.el8.src.rpmgkperl-Crypt-Blowfish-2.14-16.el8.aarch64.rpmpkperl-Crypt-Blowfish-debugsource-2.14-16.el8.aarch64.rpmokperl-Crypt-Blowfish-debuginfo-2.14-16.el8.aarch64.rpmpkperl-Crypt-Blowfish-debugsource-2.14-16.el8.ppc64le.rpmgkperl-Crypt-Blowfish-2.14-16.el8.ppc64le.rpmokperl-Crypt-Blowfish-debuginfo-2.14-16.el8.ppc64le.rpmokperl-Crypt-Blowfish-debuginfo-2.14-16.el8.s390x.rpmgkperl-Crypt-Blowfish-2.14-16.el8.s390x.rpmpkperl-Crypt-Blowfish-debugsource-2.14-16.el8.s390x.rpmpkperl-Crypt-Blowfish-debugsource-2.14-16.el8.x86_64.rpmgkperl-Crypt-Blowfish-2.14-16.el8.x86_64.rpmokperl-Crypt-Blowfish-debuginfo-2.14-16.el8.x86_64.rpmA{LBnewpackageperl-Test-Without-Module-0.20-10.el8.#https://bugzilla.redhat.com/show_bug.cgi?id=17612121761212[RFE] EPEL-8 branch for perl-Test-Without-Module']perl-Test-Without-Module-0.20-10.el8.src.rpm']perl-Test-Without-Module-0.20-10.el8.noarch.rpm']perl-Test-Without-Module-0.20-10.el8.src.rpm']perl-Test-Without-Module-0.20-10.el8.noarch.rpm<PBenhancementzsh-syntax-highlighting-0.7.1-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17901341790134zsh-syntax-highlighting-0.7.1 is available=zsh-syntax-highlighting-0.7.1-1.el8.src.rpm=zsh-syntax-highlighting-0.7.1-1.el8.noarch.rpm=zsh-syntax-highlighting-0.7.1-1.el8.src.rpm=zsh-syntax-highlighting-0.7.1-1.el8.noarch.rpm^ TBunspecifiedperl-Number-Misc-1.2-13.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18116121811612[RFE] EPEL8 branch of perl-Number-MiscvXperl-Number-Misc-1.2-13.el8.src.rpmvXperl-Number-Misc-1.2-13.el8.noarch.rpmvXperl-Number-Misc-1.2-13.el8.src.rpmvXperl-Number-Misc-1.2-13.el8.noarch.rpm XBnewpackageperl-Data-Integer-0.006-7.el8qBhttps://bugzilla.redhat.com/show_bug.cgi?id=17784621778462[RFE] EPEL-8 branch for perl-Data-Integer89perl-Data-Integer-0.006-7.el8.src.rpm89perl-Data-Integer-0.006-7.el8.noarch.rpm89perl-Data-Integer-0.006-7.el8.src.rpm89perl-Data-Integer-0.006-7.el8.noarch.rpmjp\Bnewpackageperl-Cookie-Baker-0.11-2.el8635https://bugzilla.redhat.com/show_bug.cgi?id=17717021771702[RFE] EPEL8 branch of perl-Cookie-Baker perl-Cookie-Baker-0.11-2.el8.src.rpm perl-Cookie-Baker-0.11-2.el8.noarch.rpm perl-Cookie-Baker-0.11-2.el8.src.rpm perl-Cookie-Baker-0.11-2.el8.noarch.rpmD~#`Bnewpackageperl-Return-Type-0.005-10.el86h4/Cperl-Return-Type-0.005-10.el8.src.rpm/Cperl-Return-Type-0.005-10.el8.noarch.rpm/Cperl-Return-Type-0.005-10.el8.src.rpm/Cperl-Return-Type-0.005-10.el8.noarch.rpmÕm<'dBunspecifiedperl-Tie-Hash-Method-0.02-12.el8(8Lperl-Tie-Hash-Method-0.02-12.el8.src.rpm8Lperl-Tie-Hash-Method-0.02-12.el8.noarch.rpm8Lperl-Tie-Hash-Method-0.02-12.el8.src.rpm8Lperl-Tie-Hash-Method-0.02-12.el8.noarch.rpmG1hBBBBBBBnewpackageperl-Clone-Choose-0.010-7.el8 perl-Clone-PP-1.07-10.el8 perl-Hash-Merge-0.300-8.el86DlrUperl-Clone-Choose-0.010-7.el8.src.rpmrUperl-Clone-Choose-0.010-7.el8.noarch.rpmsperl-Clone-PP-1.07-10.el8.src.rpmsperl-Clone-PP-1.07-10.el8.noarch.rpmO{perl-Hash-Merge-0.300-8.el8.src.rpmO{perl-Hash-Merge-0.300-8.el8.noarch.rpmrUperl-Clone-Choose-0.010-7.el8.src.rpmrUperl-Clone-Choose-0.010-7.el8.noarch.rpmsperl-Clone-PP-1.07-10.el8.src.rpmsperl-Clone-PP-1.07-10.el8.noarch.rpmO{perl-Hash-Merge-0.300-8.el8.src.rpmO{perl-Hash-Merge-0.300-8.el8.noarch.rpmAj5rBnewpackageperl-Filesys-Notify-Simple-0.13-8.el80vhttps://bugzilla.redhat.com/show_bug.cgi?id=17629271762927[RFE] EPEL8 branch of perl-Filesys-Notify-SimpleWperl-Filesys-Notify-Simple-0.13-8.el8.src.rpmWperl-Filesys-Notify-Simple-0.13-8.el8.noarch.rpmWperl-Filesys-Notify-Simple-0.13-8.el8.src.rpmWperl-Filesys-Notify-Simple-0.13-8.el8.noarch.rpm<9vBnewpackageperl-AppConfig-1.71-16.el8&https://bugzilla.redhat.com/show_bug.cgi?id=17535481753548perl-AppConfig for EL89eperl-AppConfig-1.71-16.el8.src.rpm9eperl-AppConfig-1.71-16.el8.noarch.rpm9eperl-AppConfig-1.71-16.el8.src.rpm9eperl-AppConfig-1.71-16.el8.noarch.rpm2:zBBBBBnewpackageg2clib-1.6.0-7.el8: Wg2clib-1.6.0-7.el8.src.rpm~Wg2clib-devel-1.6.0-7.el8.aarch64.rpm~Wg2clib-devel-1.6.0-7.el8.ppc64le.rpm~Wg2clib-devel-1.6.0-7.el8.s390x.rpm~Wg2clib-devel-1.6.0-7.el8.x86_64.rpm Wg2clib-1.6.0-7.el8.src.rpm~Wg2clib-devel-1.6.0-7.el8.aarch64.rpm~Wg2clib-devel-1.6.0-7.el8.ppc64le.rpm~Wg2clib-devel-1.6.0-7.el8.s390x.rpm~Wg2clib-devel-1.6.0-7.el8.x86_64.rpmr=BBBBBBBBBBBBBBBBBBBBBBBBBnewpackageyaml-cpp-0.6.2-3.el8POd4yaml-cpp-0.6.2-3.el8.src.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmN4yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-static-0.6.2-3.el8.aarch64.rpmd4yaml-cpp-0.6.2-3.el8.aarch64.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-static-0.6.2-3.el8.ppc64le.rpmd4yaml-cpp-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmN4yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpmd4yaml-cpp-0.6.2-3.el8.s390x.rpmO4yaml-cpp-static-0.6.2-3.el8.s390x.rpmN4yaml-cpp-devel-0.6.2-3.el8.s390x.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmO4yaml-cpp-static-0.6.2-3.el8.x86_64.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmN4yaml-cpp-devel-0.6.2-3.el8.x86_64.rpmd4yaml-cpp-0.6.2-3.el8.x86_64.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpmd4yaml-cpp-0.6.2-3.el8.src.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmN4yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-static-0.6.2-3.el8.aarch64.rpmd4yaml-cpp-0.6.2-3.el8.aarch64.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmO4yaml-cpp-static-0.6.2-3.el8.ppc64le.rpmd4yaml-cpp-0.6.2-3.el8.ppc64le.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmN4yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpmd4yaml-cpp-0.6.2-3.el8.s390x.rpmO4yaml-cpp-static-0.6.2-3.el8.s390x.rpmN4yaml-cpp-devel-0.6.2-3.el8.s390x.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmO4yaml-cpp-static-0.6.2-3.el8.x86_64.rpmL4yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmN4yaml-cpp-devel-0.6.2-3.el8.x86_64.rpmd4yaml-cpp-0.6.2-3.el8.x86_64.rpmM4yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpmeE2]BBBBBBBBBBBBBBBBBBBnewpackagegamemode-1.5-2.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17668311766831Request to package gamemode over to EPEL 84Lgamemode-1.5-2.el8.src.rpmLgamemode-debugsource-1.5-2.el8.aarch64.rpmLgamemode-debuginfo-1.5-2.el8.aarch64.rpm4Lgamemode-1.5-2.el8.aarch64.rpmLgamemode-devel-1.5-2.el8.aarch64.rpmLgamemode-debuginfo-1.5-2.el8.ppc64le.rpmLgamemode-debugsource-1.5-2.el8.ppc64le.rpmLgamemode-devel-1.5-2.el8.ppc64le.rpm4Lgamemode-1.5-2.el8.ppc64le.rpm4Lgamemode-1.5-2.el8.s390x.rpmLgamemode-devel-1.5-2.el8.s390x.rpmLgamemode-debugsource-1.5-2.el8.s390x.rpmLgamemode-debuginfo-1.5-2.el8.s390x.rpmLgamemode-debugsource-1.5-2.el8.x86_64.rpm4Lgamemode-1.5-2.el8.x86_64.rpmLgamemode-debuginfo-1.5-2.el8.x86_64.rpmLgamemode-devel-1.5-2.el8.x86_64.rpm4Lgamemode-1.5-2.el8.src.rpmLgamemode-debugsource-1.5-2.el8.aarch64.rpmLgamemode-debuginfo-1.5-2.el8.aarch64.rpm4Lgamemode-1.5-2.el8.aarch64.rpmLgamemode-devel-1.5-2.el8.aarch64.rpmLgamemode-debuginfo-1.5-2.el8.ppc64le.rpmLgamemode-debugsource-1.5-2.el8.ppc64le.rpmLgamemode-devel-1.5-2.el8.ppc64le.rpm4Lgamemode-1.5-2.el8.ppc64le.rpm4Lgamemode-1.5-2.el8.s390x.rpmLgamemode-devel-1.5-2.el8.s390x.rpmLgamemode-debugsource-1.5-2.el8.s390x.rpmLgamemode-debuginfo-1.5-2.el8.s390x.rpmLgamemode-debugsource-1.5-2.el8.x86_64.rpm4Lgamemode-1.5-2.el8.x86_64.rpmLgamemode-debuginfo-1.5-2.el8.x86_64.rpmLgamemode-devel-1.5-2.el8.x86_64.rpm¦RZsBBBBBBBBBBBBBBenhancementdavfs2-1.5.6-1.el86@https://bugzilla.redhat.com/show_bug.cgi?id=17869021786902RFE - davfs2 for EPEL8 Odavfs2-1.5.6-1.el8.aarch64.rpmOdavfs2-1.5.6-1.el8.src.rpm\Odavfs2-debugsource-1.5.6-1.el8.aarch64.rpm[Odavfs2-debuginfo-1.5.6-1.el8.aarch64.rpm[Odavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpm\Odavfs2-debugsource-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.s390x.rpm\Odavfs2-debugsource-1.5.6-1.el8.s390x.rpm[Odavfs2-debuginfo-1.5.6-1.el8.s390x.rpmOdavfs2-1.5.6-1.el8.x86_64.rpm\Odavfs2-debugsource-1.5.6-1.el8.x86_64.rpm[Odavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm Odavfs2-1.5.6-1.el8.aarch64.rpmOdavfs2-1.5.6-1.el8.src.rpm\Odavfs2-debugsource-1.5.6-1.el8.aarch64.rpm[Odavfs2-debuginfo-1.5.6-1.el8.aarch64.rpm[Odavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpm\Odavfs2-debugsource-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.s390x.rpm\Odavfs2-debugsource-1.5.6-1.el8.s390x.rpm[Odavfs2-debuginfo-1.5.6-1.el8.s390x.rpmOdavfs2-1.5.6-1.el8.x86_64.rpm\Odavfs2-debugsource-1.5.6-1.el8.x86_64.rpm[Odavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm  DBnewpackageperl-MooseX-Aliases-0.11-16.el8Zkhttps://bugzilla.redhat.com/show_bug.cgi?id=17817491781749Co-maintainer request (to maintain EPEL8 branch)=^perl-MooseX-Aliases-0.11-16.el8.src.rpm=^perl-MooseX-Aliases-0.11-16.el8.noarch.rpm=^perl-MooseX-Aliases-0.11-16.el8.src.rpm=^perl-MooseX-Aliases-0.11-16.el8.noarch.rpmI>HBBBBBBBBBBBBBBBBBBBBBnewpackagepolkit-qt-0.112.0-15.el8.1EApolkit-qt-0.112.0-15.el8.1.src.rpm Apolkit-qt-doc-0.112.0-15.el8.1.noarch.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.aarch64.rpm\Apolkit-qt-debugsource-0.112.0-15.el8.1.aarch64.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.ppc64le.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.ppc64le.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.ppc64le.rpm\Apolkit-qt-debugsource-0.112.0-15.el8.1.ppc64le.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.s390x.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.s390x.rpm\Apolkit-qt-debugsource-0.112.0-15.el8.1.s390x.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.s390x.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.x86_64.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.x86_64.rpm\Apolkit-qt-debugsource-0.112.0-15.el8.1.x86_64.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.x86_64.rpmApolkit-qt-0.112.0-15.el8.1.src.rpm Apolkit-qt-doc-0.112.0-15.el8.1.noarch.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.aarch64.rpm\Apolkit-qt-debugsource-0.112.0-15.el8.1.aarch64.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.ppc64le.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.ppc64le.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.ppc64le.rpm\Apolkit-qt-debugsource-0.112.0-15.el8.1.ppc64le.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.s390x.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.s390x.rpm\Apolkit-qt-debugsource-0.112.0-15.el8.1.s390x.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.s390x.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.x86_64.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.x86_64.rpm\Apolkit-qt-debugsource-0.112.0-15.el8.1.x86_64.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.x86_64.rpml$2`BBBBBBBBBBBBBBBBunspecifiedfluxbox-1.3.7-11.el8\Afluxbox-1.3.7-11.el8.src.rpmUfluxbox-vim-syntax-1.3.7-11.el8.noarch.rpmfluxbox-1.3.7-11.el8.aarch64.rpmTfluxbox-pulseaudio-1.3.7-11.el8.noarch.rpm:fluxbox-debugsource-1.3.7-11.el8.aarch64.rpm9fluxbox-debuginfo-1.3.7-11.el8.aarch64.rpm:fluxbox-debugsource-1.3.7-11.el8.ppc64le.rpmfluxbox-1.3.7-11.el8.ppc64le.rpm9fluxbox-debuginfo-1.3.7-11.el8.ppc64le.rpm:fluxbox-debugsource-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.s390x.rpm9fluxbox-debuginfo-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.x86_64.rpm:fluxbox-debugsource-1.3.7-11.el8.x86_64.rpm9fluxbox-debuginfo-1.3.7-11.el8.x86_64.rpmfluxbox-1.3.7-11.el8.src.rpmUfluxbox-vim-syntax-1.3.7-11.el8.noarch.rpmfluxbox-1.3.7-11.el8.aarch64.rpmTfluxbox-pulseaudio-1.3.7-11.el8.noarch.rpm:fluxbox-debugsource-1.3.7-11.el8.aarch64.rpm9fluxbox-debuginfo-1.3.7-11.el8.aarch64.rpm:fluxbox-debugsource-1.3.7-11.el8.ppc64le.rpmfluxbox-1.3.7-11.el8.ppc64le.rpm9fluxbox-debuginfo-1.3.7-11.el8.ppc64le.rpm:fluxbox-debugsource-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.s390x.rpm9fluxbox-debuginfo-1.3.7-11.el8.s390x.rpmfluxbox-1.3.7-11.el8.x86_64.rpm:fluxbox-debugsource-1.3.7-11.el8.x86_64.rpm9fluxbox-debuginfo-1.3.7-11.el8.x86_64.rpmb>sBBBBBBBBBBBBBBunspecifiedperl-Authen-Krb5-1.9-28.el8https://bugzilla.redhat.com/show_bug.cgi?id=11748821174882perl-Authen-Krb5 isn't in EPEL 7 >/perl-Authen-Krb5-debugsource-1.9-28.el8.x86_64.rpmO/perl-Authen-Krb5-1.9-28.el8.src.rpmO/perl-Authen-Krb5-1.9-28.el8.aarch64.rpm=/perl-Authen-Krb5-debuginfo-1.9-28.el8.aarch64.rpm>/perl-Authen-Krb5-debugsource-1.9-28.el8.aarch64.rpm=/perl-Authen-Krb5-debuginfo-1.9-28.el8.ppc64le.rpmO/perl-Authen-Krb5-1.9-28.el8.ppc64le.rpm>/perl-Authen-Krb5-debugsource-1.9-28.el8.ppc64le.rpm>/perl-Authen-Krb5-debugsource-1.9-28.el8.s390x.rpmO/perl-Authen-Krb5-1.9-28.el8.s390x.rpm=/perl-Authen-Krb5-debuginfo-1.9-28.el8.s390x.rpmO/perl-Authen-Krb5-1.9-28.el8.x86_64.rpm=/perl-Authen-Krb5-debuginfo-1.9-28.el8.x86_64.rpm >/perl-Authen-Krb5-debugsource-1.9-28.el8.x86_64.rpmO/perl-Authen-Krb5-1.9-28.el8.src.rpmO/perl-Authen-Krb5-1.9-28.el8.aarch64.rpm=/perl-Authen-Krb5-debuginfo-1.9-28.el8.aarch64.rpm>/perl-Authen-Krb5-debugsource-1.9-28.el8.aarch64.rpm=/perl-Authen-Krb5-debuginfo-1.9-28.el8.ppc64le.rpmO/perl-Authen-Krb5-1.9-28.el8.ppc64le.rpm>/perl-Authen-Krb5-debugsource-1.9-28.el8.ppc64le.rpm>/perl-Authen-Krb5-debugsource-1.9-28.el8.s390x.rpmO/perl-Authen-Krb5-1.9-28.el8.s390x.rpm=/perl-Authen-Krb5-debuginfo-1.9-28.el8.s390x.rpmO/perl-Authen-Krb5-1.9-28.el8.x86_64.rpm=/perl-Authen-Krb5-debuginfo-1.9-28.el8.x86_64.rpmP+DBBBBBBBBBBBBBBnewpackageperl-B-Hooks-OP-Check-0.22-8.el8639 Tperl-B-Hooks-OP-Check-0.22-8.el8.src.rpmGperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.aarch64.rpmTperl-B-Hooks-OP-Check-0.22-8.el8.aarch64.rpmHperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.aarch64.rpmHperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.ppc64le.rpmTperl-B-Hooks-OP-Check-0.22-8.el8.ppc64le.rpmGperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.ppc64le.rpmTperl-B-Hooks-OP-Check-0.22-8.el8.s390x.rpmGperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.s390x.rpmGperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.x86_64.rpmHperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.x86_64.rpmTperl-B-Hooks-OP-Check-0.22-8.el8.x86_64.rpm Tperl-B-Hooks-OP-Check-0.22-8.el8.src.rpmGperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.aarch64.rpmTperl-B-Hooks-OP-Check-0.22-8.el8.aarch64.rpmHperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.aarch64.rpmHperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.ppc64le.rpmTperl-B-Hooks-OP-Check-0.22-8.el8.ppc64le.rpmGperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.ppc64le.rpmTperl-B-Hooks-OP-Check-0.22-8.el8.s390x.rpmGperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.s390x.rpmHperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.s390x.rpmGperl-B-Hooks-OP-Check-debuginfo-0.22-8.el8.x86_64.rpmHperl-B-Hooks-OP-Check-debugsource-0.22-8.el8.x86_64.rpmTperl-B-Hooks-OP-Check-0.22-8.el8.x86_64.rpmLUBenhancementperl-Test-Trap-0.3.4-4.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17648231764823[RFE] EPEL-8 branch for perl-Test-Traprperl-Test-Trap-0.3.4-4.el8.src.rpmrperl-Test-Trap-0.3.4-4.el8.noarch.rpmrperl-Test-Trap-0.3.4-4.el8.src.rpmrperl-Test-Trap-0.3.4-4.el8.noarch.rpmÕm,YBBBBBBBBBBBBBBBBBnewpackageperl-Devel-Cover-1.33-4.el8 perl-PPI-HTML-1.08-21.el86\}iperl-Devel-Cover-1.33-4.el8.src.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.aarch64.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.aarch64.rpm}iperl-Devel-Cover-1.33-4.el8.aarch64.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.ppc64le.rpm}iperl-Devel-Cover-1.33-4.el8.ppc64le.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.ppc64le.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.s390x.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.s390x.rpm}iperl-Devel-Cover-1.33-4.el8.s390x.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.x86_64.rpm}iperl-Devel-Cover-1.33-4.el8.x86_64.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.x86_64.rpm perl-PPI-HTML-1.08-21.el8.src.rpm perl-PPI-HTML-1.08-21.el8.noarch.rpm}iperl-Devel-Cover-1.33-4.el8.src.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.aarch64.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.aarch64.rpm}iperl-Devel-Cover-1.33-4.el8.aarch64.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.ppc64le.rpm}iperl-Devel-Cover-1.33-4.el8.ppc64le.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.ppc64le.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.s390x.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.s390x.rpm}iperl-Devel-Cover-1.33-4.el8.s390x.rpmiperl-Devel-Cover-debuginfo-1.33-4.el8.x86_64.rpm}iperl-Devel-Cover-1.33-4.el8.x86_64.rpmiperl-Devel-Cover-debugsource-1.33-4.el8.x86_64.rpm perl-PPI-HTML-1.08-21.el8.src.rpm perl-PPI-HTML-1.08-21.el8.noarch.rpmA >mBBBBBBBBBBBBBBBnewpackagerubygem-redcarpet-3.3.2-17.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=17690491769049rubygem-redcarpet-3.3.2-17.el8.src.rpmrubygem-redcarpet-doc-3.3.2-17.el8.noarch.rpmrubygem-redcarpet-3.3.2-17.el8.aarch64.rpm&rubygem-redcarpet-debugsource-3.3.2-17.el8.aarch64.rpm%rubygem-redcarpet-debuginfo-3.3.2-17.el8.aarch64.rpm%rubygem-redcarpet-debuginfo-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.ppc64le.rpm&rubygem-redcarpet-debugsource-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.s390x.rpm%rubygem-redcarpet-debuginfo-3.3.2-17.el8.s390x.rpm&rubygem-redcarpet-debugsource-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-3.3.2-17.el8.x86_64.rpm&rubygem-redcarpet-debugsource-3.3.2-17.el8.x86_64.rpm%rubygem-redcarpet-debuginfo-3.3.2-17.el8.x86_64.rpmrubygem-redcarpet-3.3.2-17.el8.src.rpmrubygem-redcarpet-doc-3.3.2-17.el8.noarch.rpmrubygem-redcarpet-3.3.2-17.el8.aarch64.rpm&rubygem-redcarpet-debugsource-3.3.2-17.el8.aarch64.rpm%rubygem-redcarpet-debuginfo-3.3.2-17.el8.aarch64.rpm%rubygem-redcarpet-debuginfo-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.ppc64le.rpm&rubygem-redcarpet-debugsource-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.s390x.rpm%rubygem-redcarpet-debuginfo-3.3.2-17.el8.s390x.rpm&rubygem-redcarpet-debugsource-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-3.3.2-17.el8.x86_64.rpm&rubygem-redcarpet-debugsource-3.3.2-17.el8.x86_64.rpm%rubygem-redcarpet-debuginfo-3.3.2-17.el8.x86_64.rpmǝF, BBBBBBBBnewpackagepython-google-auth-1.1.1-10.el8 python-kubernetes-10.0.1-1.el8 python-rsa-3.4.2-12.el8vFTpython-google-auth-1.1.1-10.el8.src.rpmXpython3-google-auth-1.1.1-10.el8.noarch.rpm2Tpython-kubernetes-10.0.1-1.el8.src.rpmmTpython3-kubernetes-tests-10.0.1-1.el8.noarch.rpmlTpython3-kubernetes-10.0.1-1.el8.noarch.rpm<}python-rsa-3.4.2-12.el8.src.rpmt}python3-rsa-3.4.2-12.el8.noarch.rpmTpython-google-auth-1.1.1-10.el8.src.rpmXpython3-google-auth-1.1.1-10.el8.noarch.rpm2Tpython-kubernetes-10.0.1-1.el8.src.rpmmTpython3-kubernetes-tests-10.0.1-1.el8.noarch.rpmlTpython3-kubernetes-10.0.1-1.el8.noarch.rpm<}python-rsa-3.4.2-12.el8.src.rpmt}python3-rsa-3.4.2-12.el8.noarch.rpmj JBBunspecifiedpython-gitlab-1.15.0-1.el8<P1python-gitlab-1.15.0-1.el8.src.rpmS1python3-gitlab-1.15.0-1.el8.noarch.rpmP1python-gitlab-doc-1.15.0-1.el8.noarch.rpmP1python-gitlab-1.15.0-1.el8.src.rpmS1python3-gitlab-1.15.0-1.el8.noarch.rpmP1python-gitlab-doc-1.15.0-1.el8.noarch.rpmlOBunspecifiedperl-Web-ID-1.927-4.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17687961768796perl-Web-ID for EL8]|perl-Web-ID-1.927-4.el8.src.rpm]|perl-Web-ID-1.927-4.el8.noarch.rpm]|perl-Web-ID-1.927-4.el8.src.rpm]|perl-Web-ID-1.927-4.el8.noarch.rpmkLSBnewpackageperl-GnuPG-Interface-0.52-14.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17723561772356perl-GnuPG-Interface EPEL 8 package,Hperl-GnuPG-Interface-0.52-14.el8.src.rpm,Hperl-GnuPG-Interface-0.52-14.el8.noarch.rpm,Hperl-GnuPG-Interface-0.52-14.el8.src.rpm,Hperl-GnuPG-Interface-0.52-14.el8.noarch.rpmDTWBnewpackageperl-Data-Denter-0.15-29.el8vahttps://bugzilla.redhat.com/show_bug.cgi?id=17655251765525[RFE] EPEL8 branch of perl-Data-Denter.perl-Data-Denter-0.15-29.el8.src.rpm.perl-Data-Denter-0.15-29.el8.noarch.rpm.perl-Data-Denter-0.15-29.el8.src.rpm.perl-Data-Denter-0.15-29.el8.noarch.rpmG;[Bnewpackageperl-Devel-Hide-0.0010-6.el86W3]0perl-Devel-Hide-0.0010-6.el8.src.rpm]0perl-Devel-Hide-0.0010-6.el8.noarch.rpm]0perl-Devel-Hide-0.0010-6.el8.src.rpm]0perl-Devel-Hide-0.0010-6.el8.noarch.rpmAZ0_BBBBBBBBBBBBBBBnewpackageh5py-2.9.0-7.el8  (h5py-2.9.0-7.el8.src.rpmH(python3-h5py-2.9.0-7.el8.aarch64.rpmV(h5py-debugsource-2.9.0-7.el8.aarch64.rpmI(python3-h5py-debuginfo-2.9.0-7.el8.aarch64.rpmH(python3-h5py-2.9.0-7.el8.ppc64le.rpmV(h5py-debugsource-2.9.0-7.el8.ppc64le.rpmI(python3-h5py-debuginfo-2.9.0-7.el8.ppc64le.rpmI(python3-h5py-debuginfo-2.9.0-7.el8.s390x.rpmV(h5py-debugsource-2.9.0-7.el8.s390x.rpmH(python3-h5py-2.9.0-7.el8.s390x.rpmH(python3-h5py-2.9.0-7.el8.x86_64.rpmI(python3-h5py-debuginfo-2.9.0-7.el8.x86_64.rpmV(h5py-debugsource-2.9.0-7.el8.x86_64.rpm (h5py-2.9.0-7.el8.src.rpmH(python3-h5py-2.9.0-7.el8.aarch64.rpmV(h5py-debugsource-2.9.0-7.el8.aarch64.rpmI(python3-h5py-debuginfo-2.9.0-7.el8.aarch64.rpmH(python3-h5py-2.9.0-7.el8.ppc64le.rpmV(h5py-debugsource-2.9.0-7.el8.ppc64le.rpmI(python3-h5py-debuginfo-2.9.0-7.el8.ppc64le.rpmI(python3-h5py-debuginfo-2.9.0-7.el8.s390x.rpmV(h5py-debugsource-2.9.0-7.el8.s390x.rpmH(python3-h5py-2.9.0-7.el8.s390x.rpmH(python3-h5py-2.9.0-7.el8.x86_64.rpmI(python3-h5py-debuginfo-2.9.0-7.el8.x86_64.rpmV(h5py-debugsource-2.9.0-7.el8.x86_64.rpmiqBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecalc-2.12.7.2-4.el8Kcalc-2.12.7.2-4.el8.src.rpm:calc-debugsource-2.12.7.2-4.el8.aarch64.rpm;calc-devel-2.12.7.2-4.el8.aarch64.rpm>calc-stdrc-2.12.7.2-4.el8.aarch64.rpm=calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmKcalc-2.12.7.2-4.el8.aarch64.rpm<calc-libs-2.12.7.2-4.el8.aarch64.rpm9calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm<calc-libs-2.12.7.2-4.el8.ppc64le.rpm=calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm9calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm:calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmKcalc-2.12.7.2-4.el8.ppc64le.rpm;calc-devel-2.12.7.2-4.el8.ppc64le.rpm>calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm;calc-devel-2.12.7.2-4.el8.s390x.rpm9calc-debuginfo-2.12.7.2-4.el8.s390x.rpm<calc-libs-2.12.7.2-4.el8.s390x.rpm>calc-stdrc-2.12.7.2-4.el8.s390x.rpm:calc-debugsource-2.12.7.2-4.el8.s390x.rpmKcalc-2.12.7.2-4.el8.s390x.rpm=calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm;calc-devel-2.12.7.2-4.el8.x86_64.rpmKcalc-2.12.7.2-4.el8.x86_64.rpm9calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm>calc-stdrc-2.12.7.2-4.el8.x86_64.rpm=calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm:calc-debugsource-2.12.7.2-4.el8.x86_64.rpm<calc-libs-2.12.7.2-4.el8.x86_64.rpmKcalc-2.12.7.2-4.el8.src.rpm:calc-debugsource-2.12.7.2-4.el8.aarch64.rpm;calc-devel-2.12.7.2-4.el8.aarch64.rpm>calc-stdrc-2.12.7.2-4.el8.aarch64.rpm=calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmKcalc-2.12.7.2-4.el8.aarch64.rpm<calc-libs-2.12.7.2-4.el8.aarch64.rpm9calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm<calc-libs-2.12.7.2-4.el8.ppc64le.rpm=calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm9calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm:calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmKcalc-2.12.7.2-4.el8.ppc64le.rpm;calc-devel-2.12.7.2-4.el8.ppc64le.rpm>calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm;calc-devel-2.12.7.2-4.el8.s390x.rpm9calc-debuginfo-2.12.7.2-4.el8.s390x.rpm<calc-libs-2.12.7.2-4.el8.s390x.rpm>calc-stdrc-2.12.7.2-4.el8.s390x.rpm:calc-debugsource-2.12.7.2-4.el8.s390x.rpmKcalc-2.12.7.2-4.el8.s390x.rpm=calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm;calc-devel-2.12.7.2-4.el8.x86_64.rpmKcalc-2.12.7.2-4.el8.x86_64.rpm9calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm>calc-stdrc-2.12.7.2-4.el8.x86_64.rpm=calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm:calc-debugsource-2.12.7.2-4.el8.x86_64.rpm<calc-libs-2.12.7.2-4.el8.x86_64.rpm2&VBBBBBBBBBBBBBBnewpackagemod_flvx-0-0.19.20100525git.el8.  Gmod_flvx-0-0.19.20100525git.el8.src.rpm Gmod_flvx-0-0.19.20100525git.el8.aarch64.rpmcGmod_flvx-debuginfo-0-0.19.20100525git.el8.aarch64.rpmdGmod_flvx-debugsource-0-0.19.20100525git.el8.aarch64.rpm Gmod_flvx-0-0.19.20100525git.el8.ppc64le.rpmdGmod_flvx-debugsource-0-0.19.20100525git.el8.ppc64le.rpmcGmod_flvx-debuginfo-0-0.19.20100525git.el8.ppc64le.rpm Gmod_flvx-0-0.19.20100525git.el8.s390x.rpmdGmod_flvx-debugsource-0-0.19.20100525git.el8.s390x.rpmcGmod_flvx-debuginfo-0-0.19.20100525git.el8.s390x.rpmdGmod_flvx-debugsource-0-0.19.20100525git.el8.x86_64.rpmcGmod_flvx-debuginfo-0-0.19.20100525git.el8.x86_64.rpm Gmod_flvx-0-0.19.20100525git.el8.x86_64.rpm  Gmod_flvx-0-0.19.20100525git.el8.src.rpm Gmod_flvx-0-0.19.20100525git.el8.aarch64.rpmcGmod_flvx-debuginfo-0-0.19.20100525git.el8.aarch64.rpmdGmod_flvx-debugsource-0-0.19.20100525git.el8.aarch64.rpm Gmod_flvx-0-0.19.20100525git.el8.ppc64le.rpmdGmod_flvx-debugsource-0-0.19.20100525git.el8.ppc64le.rpmcGmod_flvx-debuginfo-0-0.19.20100525git.el8.ppc64le.rpm Gmod_flvx-0-0.19.20100525git.el8.s390x.rpmdGmod_flvx-debugsource-0-0.19.20100525git.el8.s390x.rpmcGmod_flvx-debuginfo-0-0.19.20100525git.el8.s390x.rpmdGmod_flvx-debugsource-0-0.19.20100525git.el8.x86_64.rpmcGmod_flvx-debuginfo-0-0.19.20100525git.el8.x86_64.rpm Gmod_flvx-0-0.19.20100525git.el8.x86_64.rpm a*gBnewpackageperl-Crypt-RC4-2.02-23.el87 https://bugzilla.redhat.com/show_bug.cgi?id=17590391759039Please build perl-Crypt-RC4 for EPEL 8Eperl-Crypt-RC4-2.02-23.el8.src.rpmEperl-Crypt-RC4-2.02-23.el8.noarch.rpmEperl-Crypt-RC4-2.02-23.el8.src.rpmEperl-Crypt-RC4-2.02-23.el8.noarch.rpm.kBnewpackagepython-django-search-url-0.1-2.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17868691786869Review Request: python-django-search-url - Use Search URLs in your Django Application3python-django-search-url-0.1-2.el8.src.rpm3python3-django-search-url-0.1-2.el8.noarch.rpm3python-django-search-url-0.1-2.el8.src.rpm3python3-django-search-url-0.1-2.el8.noarch.rpm ?oBBBBBBBBBBBBBBnewpackagegit-crypt-0.6.0-7.el8nB "Lgit-crypt-0.6.0-7.el8.src.rpmhLgit-crypt-debuginfo-0.6.0-7.el8.aarch64.rpm"Lgit-crypt-0.6.0-7.el8.aarch64.rpmiLgit-crypt-debugsource-0.6.0-7.el8.aarch64.rpmhLgit-crypt-debuginfo-0.6.0-7.el8.ppc64le.rpmiLgit-crypt-debugsource-0.6.0-7.el8.ppc64le.rpm"Lgit-crypt-0.6.0-7.el8.ppc64le.rpm"Lgit-crypt-0.6.0-7.el8.s390x.rpmiLgit-crypt-debugsource-0.6.0-7.el8.s390x.rpmhLgit-crypt-debuginfo-0.6.0-7.el8.s390x.rpmiLgit-crypt-debugsource-0.6.0-7.el8.x86_64.rpm"Lgit-crypt-0.6.0-7.el8.x86_64.rpmhLgit-crypt-debuginfo-0.6.0-7.el8.x86_64.rpm "Lgit-crypt-0.6.0-7.el8.src.rpmhLgit-crypt-debuginfo-0.6.0-7.el8.aarch64.rpm"Lgit-crypt-0.6.0-7.el8.aarch64.rpmiLgit-crypt-debugsource-0.6.0-7.el8.aarch64.rpmhLgit-crypt-debuginfo-0.6.0-7.el8.ppc64le.rpmiLgit-crypt-debugsource-0.6.0-7.el8.ppc64le.rpm"Lgit-crypt-0.6.0-7.el8.ppc64le.rpm"Lgit-crypt-0.6.0-7.el8.s390x.rpmiLgit-crypt-debugsource-0.6.0-7.el8.s390x.rpmhLgit-crypt-debuginfo-0.6.0-7.el8.s390x.rpmiLgit-crypt-debugsource-0.6.0-7.el8.x86_64.rpm"Lgit-crypt-0.6.0-7.el8.x86_64.rpmhLgit-crypt-debuginfo-0.6.0-7.el8.x86_64.rpm¦R@Bnewpackageperl-MooseX-NonMoose-0.26-15.el80yhttps://bugzilla.redhat.com/show_bug.cgi?id=17817501781750Co-maintainer request (to maintain EPEL8 branch)BOperl-MooseX-NonMoose-0.26-15.el8.src.rpmBOperl-MooseX-NonMoose-0.26-15.el8.noarch.rpmBOperl-MooseX-NonMoose-0.26-15.el8.src.rpmBOperl-MooseX-NonMoose-0.26-15.el8.noarch.rpmIDBbugfixgramps-5.1.2-1.el86)pPgramps-5.1.2-1.el8.src.rpmpPgramps-5.1.2-1.el8.noarch.rpmpPgramps-5.1.2-1.el8.src.rpmpPgramps-5.1.2-1.el8.noarch.rpmg2HBBBBBBBBBBBBBBBBBnewpackagemathjax-2.7.4-2.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17574391757439mathjax for EPEL 8?https://bugzilla.redhat.com/show_bug.cgi?id=17595871759587[RFE] EPEL8 branch of mathjaxS7mathjax-2.7.4-2.el8.src.rpm"7mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm 7mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm.7mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm$7mathjax-math-fonts-2.7.4-2.el8.noarch.rpm'7mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm#7mathjax-main-fonts-2.7.4-2.el8.noarch.rpm+7mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm!7mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm%7mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm)7mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm,7mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm/7mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm*7mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm-7mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm&7mathjax-script-fonts-2.7.4-2.el8.noarch.rpmS7mathjax-2.7.4-2.el8.noarch.rpm(7mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmS7mathjax-2.7.4-2.el8.src.rpm"7mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm 7mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm.7mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm$7mathjax-math-fonts-2.7.4-2.el8.noarch.rpm'7mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm#7mathjax-main-fonts-2.7.4-2.el8.noarch.rpm+7mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm!7mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm%7mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm)7mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm,7mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm/7mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm*7mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm-7mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm&7mathjax-script-fonts-2.7.4-2.el8.noarch.rpmS7mathjax-2.7.4-2.el8.noarch.rpm(7mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmjv \BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcollectd-5.9.0-5.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17704571770457Package collectd-write_riemann is missing from EPEL8Awcollectd-5.9.0-5.el8.src.rpm%collectd-varnish-5.9.0-5.el8.aarch64.rpmcollectd-pinba-5.9.0-5.el8.aarch64.rpm8collectd-zookeeper-5.9.0-5.el8.aarch64.rpm|collectd-lua-debuginfo-5.9.0-5.el8.aarch64.rpmhcollectd-dns-5.9.0-5.el8.aarch64.rpmmcollectd-email-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.aarch64.rpm0libcollectdclient-debuginfo-5.9.0-5.el8.aarch64.rpm7collectd-write_tsdb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.aarch64.rpm#collectd-utils-5.9.0-5.el8.aarch64.rpm-collectd-write_kafka-debuginfo-5.9.0-5.el8.aarch64.rpm1libcollectdclient-devel-5.9.0-5.el8.aarch64.rpm collectd-ovs_events-5.9.0-5.el8.aarch64.rpmcollectd-netlink-5.9.0-5.el8.aarch64.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-mysql-debuginfo-5.9.0-5.el8.aarch64.rpmlcollectd-email-5.9.0-5.el8.aarch64.rpm&collectd-varnish-debuginfo-5.9.0-5.el8.aarch64.rpmncollectd-generic-jmx-5.9.0-5.el8.aarch64.rpm)collectd-web-5.9.0-5.el8.aarch64.rpmUcollectd-ascent-debuginfo-5.9.0-5.el8.aarch64.rpmqcollectd-ipmi-5.9.0-5.el8.aarch64.rpm collectd-openldap-debuginfo-5.9.0-5.el8.aarch64.rpm^collectd-curl_json-5.9.0-5.el8.aarch64.rpm collectd-ovs_stats-5.9.0-5.el8.aarch64.rpm(collectd-virt-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.aarch64.rpmecollectd-debugsource-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.aarch64.rpmbperl-Collectd-debuginfo-5.9.0-5.el8.aarch64.rpm]collectd-curl-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-mysql-5.9.0-5.el8.aarch64.rpm$collectd-utils-debuginfo-5.9.0-5.el8.aarch64.rpmjcollectd-drbd-5.9.0-5.el8.aarch64.rpmXcollectd-ceph-5.9.0-5.el8.aarch64.rpmucollectd-ipvs-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-5.9.0-5.el8.aarch64.rpmcollectd-postgresql-5.9.0-5.el8.aarch64.rpmcollectd-sensors-5.9.0-5.el8.aarch64.rpmbcollectd-dbi-5.9.0-5.el8.aarch64.rpm collectd-openldap-5.9.0-5.el8.aarch64.rpmQcollectd-amqp-debuginfo-5.9.0-5.el8.aarch64.rpmWcollectd-bind-debuginfo-5.9.0-5.el8.aarch64.rpmYcollectd-ceph-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-memcachec-debuginfo-5.9.0-5.el8.aarch64.rpm collectd-ovs_events-debuginfo-5.9.0-5.el8.aarch64.rpm5collectd-write_sensu-debuginfo-5.9.0-5.el8.aarch64.rpmrcollectd-ipmi-debuginfo-5.9.0-5.el8.aarch64.rpmicollectd-dns-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-python-5.9.0-5.el8.aarch64.rpmacollectd-curl_xml-debuginfo-5.9.0-5.el8.aarch64.rpmwcollectd-5.9.0-5.el8.aarch64.rpm9collectd-zookeeper-debuginfo-5.9.0-5.el8.aarch64.rpm4collectd-write_sensu-5.9.0-5.el8.aarch64.rpmpcollectd-hugepages-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.aarch64.rpmfcollectd-disk-5.9.0-5.el8.aarch64.rpm1collectd-write_prometheus-debuginfo-5.9.0-5.el8.aarch64.rpm!collectd-synproxy-5.9.0-5.el8.aarch64.rpm/collectd-write_mongodb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.aarch64.rpm0collectd-write_prometheus-5.9.0-5.el8.aarch64.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-memcachec-5.9.0-5.el8.aarch64.rpmocollectd-hugepages-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.aarch64.rpmdcollectd-debuginfo-5.9.0-5.el8.aarch64.rpm}collectd-mcelog-5.9.0-5.el8.aarch64.rpmcollectd-nginx-5.9.0-5.el8.aarch64.rpmPcollectd-amqp-5.9.0-5.el8.aarch64.rpm{collectd-lua-5.9.0-5.el8.aarch64.rpm collectd-snmp_agent-debuginfo-5.9.0-5.el8.aarch64.rpm,collectd-write_kafka-5.9.0-5.el8.aarch64.rpm/libcollectdclient-5.9.0-5.el8.aarch64.rpmcollectd-python-debuginfo-5.9.0-5.el8.aarch64.rpmTcollectd-ascent-5.9.0-5.el8.aarch64.rpmxcollectd-java-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-5.9.0-5.el8.aarch64.rpmvcollectd-ipvs-debuginfo-5.9.0-5.el8.aarch64.rpm6collectd-write_tsdb-5.9.0-5.el8.aarch64.rpm_collectd-curl_json-debuginfo-5.9.0-5.el8.aarch64.rpm'collectd-virt-5.9.0-5.el8.aarch64.rpmRcollectd-apache-5.9.0-5.el8.aarch64.rpm\collectd-curl-5.9.0-5.el8.aarch64.rpmtcollectd-iptables-debuginfo-5.9.0-5.el8.aarch64.rpmccollectd-dbi-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-5.9.0-5.el8.aarch64.rpmScollectd-apache-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-5.9.0-5.el8.aarch64.rpmscollectd-iptables-5.9.0-5.el8.aarch64.rpm`collectd-curl_xml-5.9.0-5.el8.aarch64.rpm2collectd-write_riemann-5.9.0-5.el8.aarch64.rpm+collectd-write_http-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-5.9.0-5.el8.aarch64.rpm~collectd-mcelog-debuginfo-5.9.0-5.el8.aarch64.rpmaperl-Collectd-5.9.0-5.el8.aarch64.rpmwcollectd-java-5.9.0-5.el8.aarch64.rpmcollectd-pinba-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-5.9.0-5.el8.aarch64.rpmVcollectd-bind-5.9.0-5.el8.aarch64.rpmycollectd-log_logstash-5.9.0-5.el8.aarch64.rpmkcollectd-drbd-debuginfo-5.9.0-5.el8.aarch64.rpm*collectd-write_http-5.9.0-5.el8.aarch64.rpm3collectd-write_riemann-debuginfo-5.9.0-5.el8.aarch64.rpmZcollectd-chrony-5.9.0-5.el8.aarch64.rpmzcollectd-log_logstash-debuginfo-5.9.0-5.el8.aarch64.rpm.collectd-write_mongodb-5.9.0-5.el8.aarch64.rpm"collectd-synproxy-debuginfo-5.9.0-5.el8.aarch64.rpm[collectd-chrony-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.aarch64.rpmgcollectd-disk-debuginfo-5.9.0-5.el8.aarch64.rpm[collectd-chrony-debuginfo-5.9.0-5.el8.ppc64le.rpm~collectd-mcelog-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-5.9.0-5.el8.ppc64le.rpm#collectd-utils-5.9.0-5.el8.ppc64le.rpmRcollectd-apache-5.9.0-5.el8.ppc64le.rpmecollectd-debugsource-5.9.0-5.el8.ppc64le.rpmacollectd-curl_xml-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-mysql-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-memcachec-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.ppc64le.rpm)collectd-web-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-generic-jmx-5.9.0-5.el8.ppc64le.rpmqcollectd-ipmi-5.9.0-5.el8.ppc64le.rpmcollectd-python-debuginfo-5.9.0-5.el8.ppc64le.rpmvcollectd-ipvs-debuginfo-5.9.0-5.el8.ppc64le.rpm0collectd-write_prometheus-5.9.0-5.el8.ppc64le.rpmcollectd-pinba-debuginfo-5.9.0-5.el8.ppc64le.rpmWcollectd-bind-debuginfo-5.9.0-5.el8.ppc64le.rpmZcollectd-chrony-5.9.0-5.el8.ppc64le.rpmbperl-Collectd-debuginfo-5.9.0-5.el8.ppc64le.rpm{collectd-lua-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.ppc64le.rpmTcollectd-ascent-5.9.0-5.el8.ppc64le.rpmcollectd-netlink-5.9.0-5.el8.ppc64le.rpmScollectd-apache-debuginfo-5.9.0-5.el8.ppc64le.rpmwcollectd-java-5.9.0-5.el8.ppc64le.rpm8collectd-zookeeper-5.9.0-5.el8.ppc64le.rpmicollectd-dns-debuginfo-5.9.0-5.el8.ppc64le.rpmdcollectd-debuginfo-5.9.0-5.el8.ppc64le.rpm$collectd-utils-debuginfo-5.9.0-5.el8.ppc64le.rpm-collectd-write_kafka-debuginfo-5.9.0-5.el8.ppc64le.rpm+collectd-write_http-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-python-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.ppc64le.rpm.collectd-write_mongodb-5.9.0-5.el8.ppc64le.rpmhcollectd-dns-5.9.0-5.el8.ppc64le.rpmcollectd-postgresql-5.9.0-5.el8.ppc64le.rpmscollectd-iptables-5.9.0-5.el8.ppc64le.rpm1libcollectdclient-devel-5.9.0-5.el8.ppc64le.rpm1collectd-write_prometheus-debuginfo-5.9.0-5.el8.ppc64le.rpm9collectd-zookeeper-debuginfo-5.9.0-5.el8.ppc64le.rpmfcollectd-disk-5.9.0-5.el8.ppc64le.rpmcollectd-smart-5.9.0-5.el8.ppc64le.rpm4collectd-write_sensu-5.9.0-5.el8.ppc64le.rpm5collectd-write_sensu-debuginfo-5.9.0-5.el8.ppc64le.rpmwcollectd-5.9.0-5.el8.ppc64le.rpm*collectd-write_http-5.9.0-5.el8.ppc64le.rpmzcollectd-log_logstash-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-memcachec-debuginfo-5.9.0-5.el8.ppc64le.rpmucollectd-ipvs-5.9.0-5.el8.ppc64le.rpm&collectd-varnish-debuginfo-5.9.0-5.el8.ppc64le.rpmpcollectd-hugepages-debuginfo-5.9.0-5.el8.ppc64le.rpmrcollectd-ipmi-debuginfo-5.9.0-5.el8.ppc64le.rpm"collectd-synproxy-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-5.9.0-5.el8.ppc64le.rpm(collectd-virt-debuginfo-5.9.0-5.el8.ppc64le.rpmYcollectd-ceph-debuginfo-5.9.0-5.el8.ppc64le.rpm^collectd-curl_json-5.9.0-5.el8.ppc64le.rpmlcollectd-email-5.9.0-5.el8.ppc64le.rpm0libcollectdclient-debuginfo-5.9.0-5.el8.ppc64le.rpmjcollectd-drbd-5.9.0-5.el8.ppc64le.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.ppc64le.rpm]collectd-curl-debuginfo-5.9.0-5.el8.ppc64le.rpm7collectd-write_tsdb-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-mysql-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-5.9.0-5.el8.ppc64le.rpmXcollectd-ceph-5.9.0-5.el8.ppc64le.rpm6collectd-write_tsdb-5.9.0-5.el8.ppc64le.rpmQcollectd-amqp-debuginfo-5.9.0-5.el8.ppc64le.rpmycollectd-log_logstash-5.9.0-5.el8.ppc64le.rpmocollectd-hugepages-5.9.0-5.el8.ppc64le.rpm3collectd-write_riemann-debuginfo-5.9.0-5.el8.ppc64le.rpmccollectd-dbi-debuginfo-5.9.0-5.el8.ppc64le.rpm!collectd-synproxy-5.9.0-5.el8.ppc64le.rpmmcollectd-email-debuginfo-5.9.0-5.el8.ppc64le.rpm`collectd-curl_xml-5.9.0-5.el8.ppc64le.rpm collectd-openldap-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-5.9.0-5.el8.ppc64le.rpm/libcollectdclient-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.ppc64le.rpmUcollectd-ascent-debuginfo-5.9.0-5.el8.ppc64le.rpm\collectd-curl-5.9.0-5.el8.ppc64le.rpm/collectd-write_mongodb-debuginfo-5.9.0-5.el8.ppc64le.rpmaperl-Collectd-5.9.0-5.el8.ppc64le.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-smart-debuginfo-5.9.0-5.el8.ppc64le.rpm|collectd-lua-debuginfo-5.9.0-5.el8.ppc64le.rpm collectd-ovs_events-debuginfo-5.9.0-5.el8.ppc64le.rpm_collectd-curl_json-debuginfo-5.9.0-5.el8.ppc64le.rpm}collectd-mcelog-5.9.0-5.el8.ppc64le.rpmcollectd-pinba-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-5.9.0-5.el8.ppc64le.rpmbcollectd-dbi-5.9.0-5.el8.ppc64le.rpmxcollectd-java-debuginfo-5.9.0-5.el8.ppc64le.rpmVcollectd-bind-5.9.0-5.el8.ppc64le.rpm collectd-openldap-debuginfo-5.9.0-5.el8.ppc64le.rpmtcollectd-iptables-debuginfo-5.9.0-5.el8.ppc64le.rpm,collectd-write_kafka-5.9.0-5.el8.ppc64le.rpm%collectd-varnish-5.9.0-5.el8.ppc64le.rpm collectd-snmp_agent-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-5.9.0-5.el8.ppc64le.rpmPcollectd-amqp-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.ppc64le.rpmkcollectd-drbd-debuginfo-5.9.0-5.el8.ppc64le.rpmgcollectd-disk-debuginfo-5.9.0-5.el8.ppc64le.rpm collectd-ovs_events-5.9.0-5.el8.ppc64le.rpm collectd-ovs_stats-5.9.0-5.el8.ppc64le.rpm'collectd-virt-5.9.0-5.el8.ppc64le.rpm2collectd-write_riemann-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-5.9.0-5.el8.ppc64le.rpmbperl-Collectd-debuginfo-5.9.0-5.el8.s390x.rpm[collectd-chrony-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-5.9.0-5.el8.s390x.rpmcollectd-mysql-5.9.0-5.el8.s390x.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.s390x.rpmzcollectd-log_logstash-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-5.9.0-5.el8.s390x.rpm-collectd-write_kafka-debuginfo-5.9.0-5.el8.s390x.rpm0collectd-write_prometheus-5.9.0-5.el8.s390x.rpm)collectd-web-5.9.0-5.el8.s390x.rpm+collectd-write_http-debuginfo-5.9.0-5.el8.s390x.rpmhcollectd-dns-5.9.0-5.el8.s390x.rpmccollectd-dbi-debuginfo-5.9.0-5.el8.s390x.rpm4collectd-write_sensu-5.9.0-5.el8.s390x.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-postgresql-5.9.0-5.el8.s390x.rpmcollectd-nginx-5.9.0-5.el8.s390x.rpm"collectd-synproxy-debuginfo-5.9.0-5.el8.s390x.rpmaperl-Collectd-5.9.0-5.el8.s390x.rpmwcollectd-5.9.0-5.el8.s390x.rpmecollectd-debugsource-5.9.0-5.el8.s390x.rpmRcollectd-apache-5.9.0-5.el8.s390x.rpmxcollectd-java-debuginfo-5.9.0-5.el8.s390x.rpmTcollectd-ascent-5.9.0-5.el8.s390x.rpm collectd-ovs_events-5.9.0-5.el8.s390x.rpmkcollectd-drbd-debuginfo-5.9.0-5.el8.s390x.rpmbcollectd-dbi-5.9.0-5.el8.s390x.rpmlcollectd-email-5.9.0-5.el8.s390x.rpmcollectd-smart-5.9.0-5.el8.s390x.rpm collectd-ovs_events-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-python-5.9.0-5.el8.s390x.rpmcollectd-netlink-5.9.0-5.el8.s390x.rpm8collectd-zookeeper-5.9.0-5.el8.s390x.rpm~collectd-mcelog-debuginfo-5.9.0-5.el8.s390x.rpmQcollectd-amqp-debuginfo-5.9.0-5.el8.s390x.rpm collectd-ovs_stats-5.9.0-5.el8.s390x.rpm6collectd-write_tsdb-5.9.0-5.el8.s390x.rpmfcollectd-disk-5.9.0-5.el8.s390x.rpmqcollectd-ipmi-5.9.0-5.el8.s390x.rpm%collectd-varnish-5.9.0-5.el8.s390x.rpm{collectd-lua-5.9.0-5.el8.s390x.rpmZcollectd-chrony-5.9.0-5.el8.s390x.rpmncollectd-generic-jmx-5.9.0-5.el8.s390x.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-5.9.0-5.el8.s390x.rpmWcollectd-bind-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.s390x.rpmXcollectd-ceph-5.9.0-5.el8.s390x.rpmacollectd-curl_xml-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-pinba-debuginfo-5.9.0-5.el8.s390x.rpm*collectd-write_http-5.9.0-5.el8.s390x.rpmcollectd-python-debuginfo-5.9.0-5.el8.s390x.rpm}collectd-mcelog-5.9.0-5.el8.s390x.rpmgcollectd-disk-debuginfo-5.9.0-5.el8.s390x.rpmjcollectd-drbd-5.9.0-5.el8.s390x.rpmYcollectd-ceph-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-5.9.0-5.el8.s390x.rpmwcollectd-java-5.9.0-5.el8.s390x.rpm3collectd-write_riemann-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.s390x.rpm$collectd-utils-debuginfo-5.9.0-5.el8.s390x.rpmpcollectd-hugepages-debuginfo-5.9.0-5.el8.s390x.rpm1libcollectdclient-devel-5.9.0-5.el8.s390x.rpm`collectd-curl_xml-5.9.0-5.el8.s390x.rpm_collectd-curl_json-debuginfo-5.9.0-5.el8.s390x.rpmdcollectd-debuginfo-5.9.0-5.el8.s390x.rpmocollectd-hugepages-5.9.0-5.el8.s390x.rpmcollectd-memcachec-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-mysql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.s390x.rpmPcollectd-amqp-5.9.0-5.el8.s390x.rpm9collectd-zookeeper-debuginfo-5.9.0-5.el8.s390x.rpm1collectd-write_prometheus-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-pinba-5.9.0-5.el8.s390x.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.s390x.rpm collectd-openldap-debuginfo-5.9.0-5.el8.s390x.rpmVcollectd-bind-5.9.0-5.el8.s390x.rpm7collectd-write_tsdb-debuginfo-5.9.0-5.el8.s390x.rpmscollectd-iptables-5.9.0-5.el8.s390x.rpm\collectd-curl-5.9.0-5.el8.s390x.rpm/collectd-write_mongodb-debuginfo-5.9.0-5.el8.s390x.rpm0libcollectdclient-debuginfo-5.9.0-5.el8.s390x.rpm]collectd-curl-debuginfo-5.9.0-5.el8.s390x.rpm'collectd-virt-5.9.0-5.el8.s390x.rpm#collectd-utils-5.9.0-5.el8.s390x.rpm!collectd-synproxy-5.9.0-5.el8.s390x.rpmucollectd-ipvs-5.9.0-5.el8.s390x.rpm collectd-snmp_agent-debuginfo-5.9.0-5.el8.s390x.rpm^collectd-curl_json-5.9.0-5.el8.s390x.rpm2collectd-write_riemann-5.9.0-5.el8.s390x.rpmcollectd-memcachec-5.9.0-5.el8.s390x.rpmcollectd-smart-debuginfo-5.9.0-5.el8.s390x.rpmUcollectd-ascent-debuginfo-5.9.0-5.el8.s390x.rpmvcollectd-ipvs-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.s390x.rpmmcollectd-email-debuginfo-5.9.0-5.el8.s390x.rpmScollectd-apache-debuginfo-5.9.0-5.el8.s390x.rpmicollectd-dns-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.s390x.rpm&collectd-varnish-debuginfo-5.9.0-5.el8.s390x.rpmrcollectd-ipmi-debuginfo-5.9.0-5.el8.s390x.rpm|collectd-lua-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-5.9.0-5.el8.s390x.rpm collectd-openldap-5.9.0-5.el8.s390x.rpm.collectd-write_mongodb-5.9.0-5.el8.s390x.rpmtcollectd-iptables-debuginfo-5.9.0-5.el8.s390x.rpm,collectd-write_kafka-5.9.0-5.el8.s390x.rpm/libcollectdclient-5.9.0-5.el8.s390x.rpmycollectd-log_logstash-5.9.0-5.el8.s390x.rpm(collectd-virt-debuginfo-5.9.0-5.el8.s390x.rpm5collectd-write_sensu-debuginfo-5.9.0-5.el8.s390x.rpmocollectd-hugepages-5.9.0-5.el8.x86_64.rpmscollectd-iptables-5.9.0-5.el8.x86_64.rpm&collectd-varnish-debuginfo-5.9.0-5.el8.x86_64.rpmgcollectd-disk-debuginfo-5.9.0-5.el8.x86_64.rpm]collectd-curl-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.x86_64.rpmlcollectd-email-5.9.0-5.el8.x86_64.rpm collectd-openldap-5.9.0-5.el8.x86_64.rpmfcollectd-disk-5.9.0-5.el8.x86_64.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.x86_64.rpm-collectd-write_kafka-debuginfo-5.9.0-5.el8.x86_64.rpmecollectd-debugsource-5.9.0-5.el8.x86_64.rpmcollectd-python-5.9.0-5.el8.x86_64.rpm0libcollectdclient-debuginfo-5.9.0-5.el8.x86_64.rpm\collectd-curl-5.9.0-5.el8.x86_64.rpm/collectd-write_mongodb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.x86_64.rpm~collectd-mcelog-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-mysql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-5.9.0-5.el8.x86_64.rpmRcollectd-apache-5.9.0-5.el8.x86_64.rpmbperl-Collectd-debuginfo-5.9.0-5.el8.x86_64.rpmdcollectd-debuginfo-5.9.0-5.el8.x86_64.rpmXcollectd-ceph-5.9.0-5.el8.x86_64.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.x86_64.rpm3collectd-write_riemann-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-ovs_events-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.x86_64.rpm_collectd-curl_json-debuginfo-5.9.0-5.el8.x86_64.rpmTcollectd-ascent-5.9.0-5.el8.x86_64.rpm0collectd-write_prometheus-5.9.0-5.el8.x86_64.rpmUcollectd-ascent-debuginfo-5.9.0-5.el8.x86_64.rpmScollectd-apache-debuginfo-5.9.0-5.el8.x86_64.rpmycollectd-log_logstash-5.9.0-5.el8.x86_64.rpmZcollectd-chrony-5.9.0-5.el8.x86_64.rpmqcollectd-ipmi-5.9.0-5.el8.x86_64.rpm,collectd-write_kafka-5.9.0-5.el8.x86_64.rpm^collectd-curl_json-5.9.0-5.el8.x86_64.rpmcollectd-pinba-5.9.0-5.el8.x86_64.rpmrcollectd-ipmi-debuginfo-5.9.0-5.el8.x86_64.rpmWcollectd-bind-debuginfo-5.9.0-5.el8.x86_64.rpm|collectd-lua-debuginfo-5.9.0-5.el8.x86_64.rpmQcollectd-amqp-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-openldap-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-5.9.0-5.el8.x86_64.rpmcollectd-pinba-debuginfo-5.9.0-5.el8.x86_64.rpmbcollectd-dbi-5.9.0-5.el8.x86_64.rpm%collectd-varnish-5.9.0-5.el8.x86_64.rpmPcollectd-amqp-5.9.0-5.el8.x86_64.rpmzcollectd-log_logstash-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-5.9.0-5.el8.x86_64.rpmccollectd-dbi-debuginfo-5.9.0-5.el8.x86_64.rpmaperl-Collectd-5.9.0-5.el8.x86_64.rpmicollectd-dns-debuginfo-5.9.0-5.el8.x86_64.rpmkcollectd-drbd-debuginfo-5.9.0-5.el8.x86_64.rpm8collectd-zookeeper-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-mysql-5.9.0-5.el8.x86_64.rpm#collectd-utils-5.9.0-5.el8.x86_64.rpm"collectd-synproxy-debuginfo-5.9.0-5.el8.x86_64.rpm.collectd-write_mongodb-5.9.0-5.el8.x86_64.rpm`collectd-curl_xml-5.9.0-5.el8.x86_64.rpmcollectd-smart-5.9.0-5.el8.x86_64.rpmcollectd-netlink-5.9.0-5.el8.x86_64.rpm2collectd-write_riemann-5.9.0-5.el8.x86_64.rpm7collectd-write_tsdb-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-snmp_agent-debuginfo-5.9.0-5.el8.x86_64.rpmVcollectd-bind-5.9.0-5.el8.x86_64.rpm4collectd-write_sensu-5.9.0-5.el8.x86_64.rpmucollectd-ipvs-5.9.0-5.el8.x86_64.rpm)collectd-web-5.9.0-5.el8.x86_64.rpm5collectd-write_sensu-debuginfo-5.9.0-5.el8.x86_64.rpm+collectd-write_http-debuginfo-5.9.0-5.el8.x86_64.rpmacollectd-curl_xml-debuginfo-5.9.0-5.el8.x86_64.rpm{collectd-lua-5.9.0-5.el8.x86_64.rpmcollectd-sensors-5.9.0-5.el8.x86_64.rpmxcollectd-java-debuginfo-5.9.0-5.el8.x86_64.rpmpcollectd-hugepages-debuginfo-5.9.0-5.el8.x86_64.rpmYcollectd-ceph-debuginfo-5.9.0-5.el8.x86_64.rpmncollectd-generic-jmx-5.9.0-5.el8.x86_64.rpmcollectd-memcachec-debuginfo-5.9.0-5.el8.x86_64.rpm(collectd-virt-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-postgresql-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-5.9.0-5.el8.x86_64.rpmjcollectd-drbd-5.9.0-5.el8.x86_64.rpmcollectd-python-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.x86_64.rpm1collectd-write_prometheus-debuginfo-5.9.0-5.el8.x86_64.rpm6collectd-write_tsdb-5.9.0-5.el8.x86_64.rpmtcollectd-iptables-debuginfo-5.9.0-5.el8.x86_64.rpm*collectd-write_http-5.9.0-5.el8.x86_64.rpmcollectd-memcachec-5.9.0-5.el8.x86_64.rpmwcollectd-java-5.9.0-5.el8.x86_64.rpm!collectd-synproxy-5.9.0-5.el8.x86_64.rpmcollectd-snmp-5.9.0-5.el8.x86_64.rpmhcollectd-dns-5.9.0-5.el8.x86_64.rpm collectd-ovs_events-5.9.0-5.el8.x86_64.rpmwcollectd-5.9.0-5.el8.x86_64.rpm'collectd-virt-5.9.0-5.el8.x86_64.rpmmcollectd-email-debuginfo-5.9.0-5.el8.x86_64.rpm/libcollectdclient-5.9.0-5.el8.x86_64.rpmvcollectd-ipvs-debuginfo-5.9.0-5.el8.x86_64.rpm9collectd-zookeeper-debuginfo-5.9.0-5.el8.x86_64.rpm[collectd-chrony-debuginfo-5.9.0-5.el8.x86_64.rpm$collectd-utils-debuginfo-5.9.0-5.el8.x86_64.rpm1libcollectdclient-devel-5.9.0-5.el8.x86_64.rpm collectd-ovs_stats-5.9.0-5.el8.x86_64.rpm}collectd-mcelog-5.9.0-5.el8.x86_64.rpmAwcollectd-5.9.0-5.el8.src.rpm%collectd-varnish-5.9.0-5.el8.aarch64.rpmcollectd-pinba-5.9.0-5.el8.aarch64.rpm8collectd-zookeeper-5.9.0-5.el8.aarch64.rpm|collectd-lua-debuginfo-5.9.0-5.el8.aarch64.rpmhcollectd-dns-5.9.0-5.el8.aarch64.rpmmcollectd-email-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.aarch64.rpm0libcollectdclient-debuginfo-5.9.0-5.el8.aarch64.rpm7collectd-write_tsdb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.aarch64.rpm#collectd-utils-5.9.0-5.el8.aarch64.rpm-collectd-write_kafka-debuginfo-5.9.0-5.el8.aarch64.rpm1libcollectdclient-devel-5.9.0-5.el8.aarch64.rpm collectd-ovs_events-5.9.0-5.el8.aarch64.rpmcollectd-netlink-5.9.0-5.el8.aarch64.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-mysql-debuginfo-5.9.0-5.el8.aarch64.rpmlcollectd-email-5.9.0-5.el8.aarch64.rpm&collectd-varnish-debuginfo-5.9.0-5.el8.aarch64.rpmncollectd-generic-jmx-5.9.0-5.el8.aarch64.rpm)collectd-web-5.9.0-5.el8.aarch64.rpmUcollectd-ascent-debuginfo-5.9.0-5.el8.aarch64.rpmqcollectd-ipmi-5.9.0-5.el8.aarch64.rpm collectd-openldap-debuginfo-5.9.0-5.el8.aarch64.rpm^collectd-curl_json-5.9.0-5.el8.aarch64.rpm collectd-ovs_stats-5.9.0-5.el8.aarch64.rpm(collectd-virt-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.aarch64.rpmecollectd-debugsource-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.aarch64.rpmbperl-Collectd-debuginfo-5.9.0-5.el8.aarch64.rpm]collectd-curl-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-mysql-5.9.0-5.el8.aarch64.rpm$collectd-utils-debuginfo-5.9.0-5.el8.aarch64.rpmjcollectd-drbd-5.9.0-5.el8.aarch64.rpmXcollectd-ceph-5.9.0-5.el8.aarch64.rpmucollectd-ipvs-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-5.9.0-5.el8.aarch64.rpmcollectd-postgresql-5.9.0-5.el8.aarch64.rpmcollectd-sensors-5.9.0-5.el8.aarch64.rpmbcollectd-dbi-5.9.0-5.el8.aarch64.rpm collectd-openldap-5.9.0-5.el8.aarch64.rpmQcollectd-amqp-debuginfo-5.9.0-5.el8.aarch64.rpmWcollectd-bind-debuginfo-5.9.0-5.el8.aarch64.rpmYcollectd-ceph-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-memcachec-debuginfo-5.9.0-5.el8.aarch64.rpm collectd-ovs_events-debuginfo-5.9.0-5.el8.aarch64.rpm5collectd-write_sensu-debuginfo-5.9.0-5.el8.aarch64.rpmrcollectd-ipmi-debuginfo-5.9.0-5.el8.aarch64.rpmicollectd-dns-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-python-5.9.0-5.el8.aarch64.rpmacollectd-curl_xml-debuginfo-5.9.0-5.el8.aarch64.rpmwcollectd-5.9.0-5.el8.aarch64.rpm9collectd-zookeeper-debuginfo-5.9.0-5.el8.aarch64.rpm4collectd-write_sensu-5.9.0-5.el8.aarch64.rpmpcollectd-hugepages-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.aarch64.rpmfcollectd-disk-5.9.0-5.el8.aarch64.rpm1collectd-write_prometheus-debuginfo-5.9.0-5.el8.aarch64.rpm!collectd-synproxy-5.9.0-5.el8.aarch64.rpm/collectd-write_mongodb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.aarch64.rpm0collectd-write_prometheus-5.9.0-5.el8.aarch64.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-memcachec-5.9.0-5.el8.aarch64.rpmocollectd-hugepages-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.aarch64.rpmdcollectd-debuginfo-5.9.0-5.el8.aarch64.rpm}collectd-mcelog-5.9.0-5.el8.aarch64.rpmcollectd-nginx-5.9.0-5.el8.aarch64.rpmPcollectd-amqp-5.9.0-5.el8.aarch64.rpm{collectd-lua-5.9.0-5.el8.aarch64.rpm collectd-snmp_agent-debuginfo-5.9.0-5.el8.aarch64.rpm,collectd-write_kafka-5.9.0-5.el8.aarch64.rpm/libcollectdclient-5.9.0-5.el8.aarch64.rpmcollectd-python-debuginfo-5.9.0-5.el8.aarch64.rpmTcollectd-ascent-5.9.0-5.el8.aarch64.rpmxcollectd-java-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-5.9.0-5.el8.aarch64.rpmvcollectd-ipvs-debuginfo-5.9.0-5.el8.aarch64.rpm6collectd-write_tsdb-5.9.0-5.el8.aarch64.rpm_collectd-curl_json-debuginfo-5.9.0-5.el8.aarch64.rpm'collectd-virt-5.9.0-5.el8.aarch64.rpmRcollectd-apache-5.9.0-5.el8.aarch64.rpm\collectd-curl-5.9.0-5.el8.aarch64.rpmtcollectd-iptables-debuginfo-5.9.0-5.el8.aarch64.rpmccollectd-dbi-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-5.9.0-5.el8.aarch64.rpmScollectd-apache-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-5.9.0-5.el8.aarch64.rpmscollectd-iptables-5.9.0-5.el8.aarch64.rpm`collectd-curl_xml-5.9.0-5.el8.aarch64.rpm2collectd-write_riemann-5.9.0-5.el8.aarch64.rpm+collectd-write_http-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-5.9.0-5.el8.aarch64.rpm~collectd-mcelog-debuginfo-5.9.0-5.el8.aarch64.rpmaperl-Collectd-5.9.0-5.el8.aarch64.rpmwcollectd-java-5.9.0-5.el8.aarch64.rpmcollectd-pinba-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-5.9.0-5.el8.aarch64.rpmVcollectd-bind-5.9.0-5.el8.aarch64.rpmycollectd-log_logstash-5.9.0-5.el8.aarch64.rpmkcollectd-drbd-debuginfo-5.9.0-5.el8.aarch64.rpm*collectd-write_http-5.9.0-5.el8.aarch64.rpm3collectd-write_riemann-debuginfo-5.9.0-5.el8.aarch64.rpmZcollectd-chrony-5.9.0-5.el8.aarch64.rpmzcollectd-log_logstash-debuginfo-5.9.0-5.el8.aarch64.rpm.collectd-write_mongodb-5.9.0-5.el8.aarch64.rpm"collectd-synproxy-debuginfo-5.9.0-5.el8.aarch64.rpm[collectd-chrony-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.aarch64.rpmgcollectd-disk-debuginfo-5.9.0-5.el8.aarch64.rpm[collectd-chrony-debuginfo-5.9.0-5.el8.ppc64le.rpm~collectd-mcelog-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-5.9.0-5.el8.ppc64le.rpm#collectd-utils-5.9.0-5.el8.ppc64le.rpmRcollectd-apache-5.9.0-5.el8.ppc64le.rpmecollectd-debugsource-5.9.0-5.el8.ppc64le.rpmacollectd-curl_xml-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-mysql-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-memcachec-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.ppc64le.rpm)collectd-web-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-generic-jmx-5.9.0-5.el8.ppc64le.rpmqcollectd-ipmi-5.9.0-5.el8.ppc64le.rpmcollectd-python-debuginfo-5.9.0-5.el8.ppc64le.rpmvcollectd-ipvs-debuginfo-5.9.0-5.el8.ppc64le.rpm0collectd-write_prometheus-5.9.0-5.el8.ppc64le.rpmcollectd-pinba-debuginfo-5.9.0-5.el8.ppc64le.rpmWcollectd-bind-debuginfo-5.9.0-5.el8.ppc64le.rpmZcollectd-chrony-5.9.0-5.el8.ppc64le.rpmbperl-Collectd-debuginfo-5.9.0-5.el8.ppc64le.rpm{collectd-lua-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.ppc64le.rpmTcollectd-ascent-5.9.0-5.el8.ppc64le.rpmcollectd-netlink-5.9.0-5.el8.ppc64le.rpmScollectd-apache-debuginfo-5.9.0-5.el8.ppc64le.rpmwcollectd-java-5.9.0-5.el8.ppc64le.rpm8collectd-zookeeper-5.9.0-5.el8.ppc64le.rpmicollectd-dns-debuginfo-5.9.0-5.el8.ppc64le.rpmdcollectd-debuginfo-5.9.0-5.el8.ppc64le.rpm$collectd-utils-debuginfo-5.9.0-5.el8.ppc64le.rpm-collectd-write_kafka-debuginfo-5.9.0-5.el8.ppc64le.rpm+collectd-write_http-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-python-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.ppc64le.rpm.collectd-write_mongodb-5.9.0-5.el8.ppc64le.rpmhcollectd-dns-5.9.0-5.el8.ppc64le.rpmcollectd-postgresql-5.9.0-5.el8.ppc64le.rpmscollectd-iptables-5.9.0-5.el8.ppc64le.rpm1libcollectdclient-devel-5.9.0-5.el8.ppc64le.rpm1collectd-write_prometheus-debuginfo-5.9.0-5.el8.ppc64le.rpm9collectd-zookeeper-debuginfo-5.9.0-5.el8.ppc64le.rpmfcollectd-disk-5.9.0-5.el8.ppc64le.rpmcollectd-smart-5.9.0-5.el8.ppc64le.rpm4collectd-write_sensu-5.9.0-5.el8.ppc64le.rpm5collectd-write_sensu-debuginfo-5.9.0-5.el8.ppc64le.rpmwcollectd-5.9.0-5.el8.ppc64le.rpm*collectd-write_http-5.9.0-5.el8.ppc64le.rpmzcollectd-log_logstash-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-memcachec-debuginfo-5.9.0-5.el8.ppc64le.rpmucollectd-ipvs-5.9.0-5.el8.ppc64le.rpm&collectd-varnish-debuginfo-5.9.0-5.el8.ppc64le.rpmpcollectd-hugepages-debuginfo-5.9.0-5.el8.ppc64le.rpmrcollectd-ipmi-debuginfo-5.9.0-5.el8.ppc64le.rpm"collectd-synproxy-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-5.9.0-5.el8.ppc64le.rpm(collectd-virt-debuginfo-5.9.0-5.el8.ppc64le.rpmYcollectd-ceph-debuginfo-5.9.0-5.el8.ppc64le.rpm^collectd-curl_json-5.9.0-5.el8.ppc64le.rpmlcollectd-email-5.9.0-5.el8.ppc64le.rpm0libcollectdclient-debuginfo-5.9.0-5.el8.ppc64le.rpmjcollectd-drbd-5.9.0-5.el8.ppc64le.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.ppc64le.rpm]collectd-curl-debuginfo-5.9.0-5.el8.ppc64le.rpm7collectd-write_tsdb-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-mysql-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-5.9.0-5.el8.ppc64le.rpmXcollectd-ceph-5.9.0-5.el8.ppc64le.rpm6collectd-write_tsdb-5.9.0-5.el8.ppc64le.rpmQcollectd-amqp-debuginfo-5.9.0-5.el8.ppc64le.rpmycollectd-log_logstash-5.9.0-5.el8.ppc64le.rpmocollectd-hugepages-5.9.0-5.el8.ppc64le.rpm3collectd-write_riemann-debuginfo-5.9.0-5.el8.ppc64le.rpmccollectd-dbi-debuginfo-5.9.0-5.el8.ppc64le.rpm!collectd-synproxy-5.9.0-5.el8.ppc64le.rpmmcollectd-email-debuginfo-5.9.0-5.el8.ppc64le.rpm`collectd-curl_xml-5.9.0-5.el8.ppc64le.rpm collectd-openldap-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-5.9.0-5.el8.ppc64le.rpm/libcollectdclient-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.ppc64le.rpmUcollectd-ascent-debuginfo-5.9.0-5.el8.ppc64le.rpm\collectd-curl-5.9.0-5.el8.ppc64le.rpm/collectd-write_mongodb-debuginfo-5.9.0-5.el8.ppc64le.rpmaperl-Collectd-5.9.0-5.el8.ppc64le.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-smart-debuginfo-5.9.0-5.el8.ppc64le.rpm|collectd-lua-debuginfo-5.9.0-5.el8.ppc64le.rpm collectd-ovs_events-debuginfo-5.9.0-5.el8.ppc64le.rpm_collectd-curl_json-debuginfo-5.9.0-5.el8.ppc64le.rpm}collectd-mcelog-5.9.0-5.el8.ppc64le.rpmcollectd-pinba-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-5.9.0-5.el8.ppc64le.rpmbcollectd-dbi-5.9.0-5.el8.ppc64le.rpmxcollectd-java-debuginfo-5.9.0-5.el8.ppc64le.rpmVcollectd-bind-5.9.0-5.el8.ppc64le.rpm collectd-openldap-debuginfo-5.9.0-5.el8.ppc64le.rpmtcollectd-iptables-debuginfo-5.9.0-5.el8.ppc64le.rpm,collectd-write_kafka-5.9.0-5.el8.ppc64le.rpm%collectd-varnish-5.9.0-5.el8.ppc64le.rpm collectd-snmp_agent-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-5.9.0-5.el8.ppc64le.rpmPcollectd-amqp-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.ppc64le.rpmkcollectd-drbd-debuginfo-5.9.0-5.el8.ppc64le.rpmgcollectd-disk-debuginfo-5.9.0-5.el8.ppc64le.rpm collectd-ovs_events-5.9.0-5.el8.ppc64le.rpm collectd-ovs_stats-5.9.0-5.el8.ppc64le.rpm'collectd-virt-5.9.0-5.el8.ppc64le.rpm2collectd-write_riemann-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-5.9.0-5.el8.ppc64le.rpmbperl-Collectd-debuginfo-5.9.0-5.el8.s390x.rpm[collectd-chrony-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-5.9.0-5.el8.s390x.rpmcollectd-mysql-5.9.0-5.el8.s390x.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.s390x.rpmzcollectd-log_logstash-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-5.9.0-5.el8.s390x.rpm-collectd-write_kafka-debuginfo-5.9.0-5.el8.s390x.rpm0collectd-write_prometheus-5.9.0-5.el8.s390x.rpm)collectd-web-5.9.0-5.el8.s390x.rpm+collectd-write_http-debuginfo-5.9.0-5.el8.s390x.rpmhcollectd-dns-5.9.0-5.el8.s390x.rpmccollectd-dbi-debuginfo-5.9.0-5.el8.s390x.rpm4collectd-write_sensu-5.9.0-5.el8.s390x.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-postgresql-5.9.0-5.el8.s390x.rpmcollectd-nginx-5.9.0-5.el8.s390x.rpm"collectd-synproxy-debuginfo-5.9.0-5.el8.s390x.rpmaperl-Collectd-5.9.0-5.el8.s390x.rpmwcollectd-5.9.0-5.el8.s390x.rpmecollectd-debugsource-5.9.0-5.el8.s390x.rpmRcollectd-apache-5.9.0-5.el8.s390x.rpmxcollectd-java-debuginfo-5.9.0-5.el8.s390x.rpmTcollectd-ascent-5.9.0-5.el8.s390x.rpm collectd-ovs_events-5.9.0-5.el8.s390x.rpmkcollectd-drbd-debuginfo-5.9.0-5.el8.s390x.rpmbcollectd-dbi-5.9.0-5.el8.s390x.rpmlcollectd-email-5.9.0-5.el8.s390x.rpmcollectd-smart-5.9.0-5.el8.s390x.rpm collectd-ovs_events-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-python-5.9.0-5.el8.s390x.rpmcollectd-netlink-5.9.0-5.el8.s390x.rpm8collectd-zookeeper-5.9.0-5.el8.s390x.rpm~collectd-mcelog-debuginfo-5.9.0-5.el8.s390x.rpmQcollectd-amqp-debuginfo-5.9.0-5.el8.s390x.rpm collectd-ovs_stats-5.9.0-5.el8.s390x.rpm6collectd-write_tsdb-5.9.0-5.el8.s390x.rpmfcollectd-disk-5.9.0-5.el8.s390x.rpmqcollectd-ipmi-5.9.0-5.el8.s390x.rpm%collectd-varnish-5.9.0-5.el8.s390x.rpm{collectd-lua-5.9.0-5.el8.s390x.rpmZcollectd-chrony-5.9.0-5.el8.s390x.rpmncollectd-generic-jmx-5.9.0-5.el8.s390x.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-5.9.0-5.el8.s390x.rpmWcollectd-bind-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.s390x.rpmXcollectd-ceph-5.9.0-5.el8.s390x.rpmacollectd-curl_xml-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-pinba-debuginfo-5.9.0-5.el8.s390x.rpm*collectd-write_http-5.9.0-5.el8.s390x.rpmcollectd-python-debuginfo-5.9.0-5.el8.s390x.rpm}collectd-mcelog-5.9.0-5.el8.s390x.rpmgcollectd-disk-debuginfo-5.9.0-5.el8.s390x.rpmjcollectd-drbd-5.9.0-5.el8.s390x.rpmYcollectd-ceph-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-5.9.0-5.el8.s390x.rpmwcollectd-java-5.9.0-5.el8.s390x.rpm3collectd-write_riemann-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.s390x.rpm$collectd-utils-debuginfo-5.9.0-5.el8.s390x.rpmpcollectd-hugepages-debuginfo-5.9.0-5.el8.s390x.rpm1libcollectdclient-devel-5.9.0-5.el8.s390x.rpm`collectd-curl_xml-5.9.0-5.el8.s390x.rpm_collectd-curl_json-debuginfo-5.9.0-5.el8.s390x.rpmdcollectd-debuginfo-5.9.0-5.el8.s390x.rpmocollectd-hugepages-5.9.0-5.el8.s390x.rpmcollectd-memcachec-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-mysql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.s390x.rpmPcollectd-amqp-5.9.0-5.el8.s390x.rpm9collectd-zookeeper-debuginfo-5.9.0-5.el8.s390x.rpm1collectd-write_prometheus-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-pinba-5.9.0-5.el8.s390x.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.s390x.rpm collectd-openldap-debuginfo-5.9.0-5.el8.s390x.rpmVcollectd-bind-5.9.0-5.el8.s390x.rpm7collectd-write_tsdb-debuginfo-5.9.0-5.el8.s390x.rpmscollectd-iptables-5.9.0-5.el8.s390x.rpm\collectd-curl-5.9.0-5.el8.s390x.rpm/collectd-write_mongodb-debuginfo-5.9.0-5.el8.s390x.rpm0libcollectdclient-debuginfo-5.9.0-5.el8.s390x.rpm]collectd-curl-debuginfo-5.9.0-5.el8.s390x.rpm'collectd-virt-5.9.0-5.el8.s390x.rpm#collectd-utils-5.9.0-5.el8.s390x.rpm!collectd-synproxy-5.9.0-5.el8.s390x.rpmucollectd-ipvs-5.9.0-5.el8.s390x.rpm collectd-snmp_agent-debuginfo-5.9.0-5.el8.s390x.rpm^collectd-curl_json-5.9.0-5.el8.s390x.rpm2collectd-write_riemann-5.9.0-5.el8.s390x.rpmcollectd-memcachec-5.9.0-5.el8.s390x.rpmcollectd-smart-debuginfo-5.9.0-5.el8.s390x.rpmUcollectd-ascent-debuginfo-5.9.0-5.el8.s390x.rpmvcollectd-ipvs-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.s390x.rpmmcollectd-email-debuginfo-5.9.0-5.el8.s390x.rpmScollectd-apache-debuginfo-5.9.0-5.el8.s390x.rpmicollectd-dns-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.s390x.rpm&collectd-varnish-debuginfo-5.9.0-5.el8.s390x.rpmrcollectd-ipmi-debuginfo-5.9.0-5.el8.s390x.rpm|collectd-lua-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-5.9.0-5.el8.s390x.rpm collectd-openldap-5.9.0-5.el8.s390x.rpm.collectd-write_mongodb-5.9.0-5.el8.s390x.rpmtcollectd-iptables-debuginfo-5.9.0-5.el8.s390x.rpm,collectd-write_kafka-5.9.0-5.el8.s390x.rpm/libcollectdclient-5.9.0-5.el8.s390x.rpmycollectd-log_logstash-5.9.0-5.el8.s390x.rpm(collectd-virt-debuginfo-5.9.0-5.el8.s390x.rpm5collectd-write_sensu-debuginfo-5.9.0-5.el8.s390x.rpmocollectd-hugepages-5.9.0-5.el8.x86_64.rpmscollectd-iptables-5.9.0-5.el8.x86_64.rpm&collectd-varnish-debuginfo-5.9.0-5.el8.x86_64.rpmgcollectd-disk-debuginfo-5.9.0-5.el8.x86_64.rpm]collectd-curl-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.x86_64.rpmlcollectd-email-5.9.0-5.el8.x86_64.rpm collectd-openldap-5.9.0-5.el8.x86_64.rpmfcollectd-disk-5.9.0-5.el8.x86_64.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.x86_64.rpm-collectd-write_kafka-debuginfo-5.9.0-5.el8.x86_64.rpmecollectd-debugsource-5.9.0-5.el8.x86_64.rpmcollectd-python-5.9.0-5.el8.x86_64.rpm0libcollectdclient-debuginfo-5.9.0-5.el8.x86_64.rpm\collectd-curl-5.9.0-5.el8.x86_64.rpm/collectd-write_mongodb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.x86_64.rpm~collectd-mcelog-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-mysql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-5.9.0-5.el8.x86_64.rpmRcollectd-apache-5.9.0-5.el8.x86_64.rpmbperl-Collectd-debuginfo-5.9.0-5.el8.x86_64.rpmdcollectd-debuginfo-5.9.0-5.el8.x86_64.rpmXcollectd-ceph-5.9.0-5.el8.x86_64.rpmcollectd-postgresql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-netlink-debuginfo-5.9.0-5.el8.x86_64.rpm3collectd-write_riemann-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-ovs_events-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.x86_64.rpm_collectd-curl_json-debuginfo-5.9.0-5.el8.x86_64.rpmTcollectd-ascent-5.9.0-5.el8.x86_64.rpm0collectd-write_prometheus-5.9.0-5.el8.x86_64.rpmUcollectd-ascent-debuginfo-5.9.0-5.el8.x86_64.rpmScollectd-apache-debuginfo-5.9.0-5.el8.x86_64.rpmycollectd-log_logstash-5.9.0-5.el8.x86_64.rpmZcollectd-chrony-5.9.0-5.el8.x86_64.rpmqcollectd-ipmi-5.9.0-5.el8.x86_64.rpm,collectd-write_kafka-5.9.0-5.el8.x86_64.rpm^collectd-curl_json-5.9.0-5.el8.x86_64.rpmcollectd-pinba-5.9.0-5.el8.x86_64.rpmrcollectd-ipmi-debuginfo-5.9.0-5.el8.x86_64.rpmWcollectd-bind-debuginfo-5.9.0-5.el8.x86_64.rpm|collectd-lua-debuginfo-5.9.0-5.el8.x86_64.rpmQcollectd-amqp-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-openldap-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-5.9.0-5.el8.x86_64.rpmcollectd-pinba-debuginfo-5.9.0-5.el8.x86_64.rpmbcollectd-dbi-5.9.0-5.el8.x86_64.rpm%collectd-varnish-5.9.0-5.el8.x86_64.rpmPcollectd-amqp-5.9.0-5.el8.x86_64.rpmzcollectd-log_logstash-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-5.9.0-5.el8.x86_64.rpmccollectd-dbi-debuginfo-5.9.0-5.el8.x86_64.rpmaperl-Collectd-5.9.0-5.el8.x86_64.rpmicollectd-dns-debuginfo-5.9.0-5.el8.x86_64.rpmkcollectd-drbd-debuginfo-5.9.0-5.el8.x86_64.rpm8collectd-zookeeper-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-mysql-5.9.0-5.el8.x86_64.rpm#collectd-utils-5.9.0-5.el8.x86_64.rpm"collectd-synproxy-debuginfo-5.9.0-5.el8.x86_64.rpm.collectd-write_mongodb-5.9.0-5.el8.x86_64.rpm`collectd-curl_xml-5.9.0-5.el8.x86_64.rpmcollectd-smart-5.9.0-5.el8.x86_64.rpmcollectd-netlink-5.9.0-5.el8.x86_64.rpm2collectd-write_riemann-5.9.0-5.el8.x86_64.rpm7collectd-write_tsdb-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-snmp_agent-debuginfo-5.9.0-5.el8.x86_64.rpmVcollectd-bind-5.9.0-5.el8.x86_64.rpm4collectd-write_sensu-5.9.0-5.el8.x86_64.rpmucollectd-ipvs-5.9.0-5.el8.x86_64.rpm)collectd-web-5.9.0-5.el8.x86_64.rpm5collectd-write_sensu-debuginfo-5.9.0-5.el8.x86_64.rpm+collectd-write_http-debuginfo-5.9.0-5.el8.x86_64.rpmacollectd-curl_xml-debuginfo-5.9.0-5.el8.x86_64.rpm{collectd-lua-5.9.0-5.el8.x86_64.rpmcollectd-sensors-5.9.0-5.el8.x86_64.rpmxcollectd-java-debuginfo-5.9.0-5.el8.x86_64.rpmpcollectd-hugepages-debuginfo-5.9.0-5.el8.x86_64.rpmYcollectd-ceph-debuginfo-5.9.0-5.el8.x86_64.rpmncollectd-generic-jmx-5.9.0-5.el8.x86_64.rpmcollectd-memcachec-debuginfo-5.9.0-5.el8.x86_64.rpm(collectd-virt-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-postgresql-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-5.9.0-5.el8.x86_64.rpmjcollectd-drbd-5.9.0-5.el8.x86_64.rpmcollectd-python-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.x86_64.rpm1collectd-write_prometheus-debuginfo-5.9.0-5.el8.x86_64.rpm6collectd-write_tsdb-5.9.0-5.el8.x86_64.rpmtcollectd-iptables-debuginfo-5.9.0-5.el8.x86_64.rpm*collectd-write_http-5.9.0-5.el8.x86_64.rpmcollectd-memcachec-5.9.0-5.el8.x86_64.rpmwcollectd-java-5.9.0-5.el8.x86_64.rpm!collectd-synproxy-5.9.0-5.el8.x86_64.rpmcollectd-snmp-5.9.0-5.el8.x86_64.rpmhcollectd-dns-5.9.0-5.el8.x86_64.rpm collectd-ovs_events-5.9.0-5.el8.x86_64.rpmwcollectd-5.9.0-5.el8.x86_64.rpm'collectd-virt-5.9.0-5.el8.x86_64.rpmmcollectd-email-debuginfo-5.9.0-5.el8.x86_64.rpm/libcollectdclient-5.9.0-5.el8.x86_64.rpmvcollectd-ipvs-debuginfo-5.9.0-5.el8.x86_64.rpm9collectd-zookeeper-debuginfo-5.9.0-5.el8.x86_64.rpm[collectd-chrony-debuginfo-5.9.0-5.el8.x86_64.rpm$collectd-utils-debuginfo-5.9.0-5.el8.x86_64.rpm1libcollectdclient-devel-5.9.0-5.el8.x86_64.rpm collectd-ovs_stats-5.9.0-5.el8.x86_64.rpm}collectd-mcelog-5.9.0-5.el8.x86_64.rpma|NBBBBBenhancementreptyr-0.7.0-1.el8^4https://bugzilla.redhat.com/show_bug.cgi?id=17445871744587reptyr-0.7.0 is availablelreptyr-0.7.0-1.el8.src.rpm/reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm0reptyr-debugsource-0.7.0-1.el8.x86_64.rpmlreptyr-0.7.0-1.el8.x86_64.rpmlreptyr-0.7.0-1.el8.src.rpm/reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm0reptyr-debugsource-0.7.0-1.el8.x86_64.rpmlreptyr-0.7.0-1.el8.x86_64.rpmPMVBnewpackageperl-Const-Fast-0.014-19.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=17689281768928Package perl-Const-Fast for EPEL8]perl-Const-Fast-0.014-19.el8.src.rpm]perl-Const-Fast-0.014-19.el8.noarch.rpm]perl-Const-Fast-0.014-19.el8.src.rpm]perl-Const-Fast-0.014-19.el8.noarch.rpm.ZBBnewpackageperl-Type-Tiny-1.004004-2.el86 2https://bugzilla.redhat.com/show_bug.cgi?id=17624491762449perl-Type-Tiny for EL8F perl-Type-Tiny-1.004004-2.el8.src.rpms perl-Test-TypeTiny-1.004004-2.el8.noarch.rpmF perl-Type-Tiny-1.004004-2.el8.noarch.rpmF perl-Type-Tiny-1.004004-2.el8.src.rpms perl-Test-TypeTiny-1.004004-2.el8.noarch.rpmF perl-Type-Tiny-1.004004-2.el8.noarch.rpmÕm$"_Bunspecifiedperl-Tie-Cache-0.21-15.el8<"77perl-Tie-Cache-0.21-15.el8.src.rpm77perl-Tie-Cache-0.21-15.el8.noarch.rpm77perl-Tie-Cache-0.21-15.el8.src.rpm77perl-Tie-Cache-0.21-15.el8.noarch.rpmGv3cBBBBBBBBBBBBBBnewpackageperl-Devel-Leak-0.03-41.el86^3 Zperl-Devel-Leak-0.03-41.el8.src.rpm#Zperl-Devel-Leak-debugsource-0.03-41.el8.aarch64.rpm"Zperl-Devel-Leak-debuginfo-0.03-41.el8.aarch64.rpmZperl-Devel-Leak-0.03-41.el8.aarch64.rpmZperl-Devel-Leak-0.03-41.el8.ppc64le.rpm#Zperl-Devel-Leak-debugsource-0.03-41.el8.ppc64le.rpm"Zperl-Devel-Leak-debuginfo-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-0.03-41.el8.s390x.rpm"Zperl-Devel-Leak-debuginfo-0.03-41.el8.s390x.rpm#Zperl-Devel-Leak-debugsource-0.03-41.el8.s390x.rpm#Zperl-Devel-Leak-debugsource-0.03-41.el8.x86_64.rpm"Zperl-Devel-Leak-debuginfo-0.03-41.el8.x86_64.rpmZperl-Devel-Leak-0.03-41.el8.x86_64.rpm Zperl-Devel-Leak-0.03-41.el8.src.rpm#Zperl-Devel-Leak-debugsource-0.03-41.el8.aarch64.rpm"Zperl-Devel-Leak-debuginfo-0.03-41.el8.aarch64.rpmZperl-Devel-Leak-0.03-41.el8.aarch64.rpmZperl-Devel-Leak-0.03-41.el8.ppc64le.rpm#Zperl-Devel-Leak-debugsource-0.03-41.el8.ppc64le.rpm"Zperl-Devel-Leak-debuginfo-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-0.03-41.el8.s390x.rpm"Zperl-Devel-Leak-debuginfo-0.03-41.el8.s390x.rpm#Zperl-Devel-Leak-debugsource-0.03-41.el8.s390x.rpm#Zperl-Devel-Leak-debugsource-0.03-41.el8.x86_64.rpm"Zperl-Devel-Leak-debuginfo-0.03-41.el8.x86_64.rpmZperl-Devel-Leak-0.03-41.el8.x86_64.rpmA[7tBnewpackagepython-stackprinter-0.2.4-1.el8ZRpython-stackprinter-0.2.4-1.el8.src.rpmmRpython3-stackprinter-0.2.4-1.el8.noarch.rpmZRpython-stackprinter-0.2.4-1.el8.src.rpmmRpython3-stackprinter-0.2.4-1.el8.noarch.rpm͚ZHxBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibsodium-1.0.18-2.el8,C1libsodium-1.0.18-2.el8.src.rpmN1libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmQ1libsodium-static-1.0.18-2.el8.aarch64.rpmO1libsodium-debugsource-1.0.18-2.el8.aarch64.rpm1libsodium-1.0.18-2.el8.aarch64.rpmP1libsodium-devel-1.0.18-2.el8.aarch64.rpm1libsodium-1.0.18-2.el8.ppc64le.rpmO1libsodium-debugsource-1.0.18-2.el8.ppc64le.rpmN1libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmQ1libsodium-static-1.0.18-2.el8.ppc64le.rpmP1libsodium-devel-1.0.18-2.el8.ppc64le.rpm1libsodium-1.0.18-2.el8.s390x.rpmP1libsodium-devel-1.0.18-2.el8.s390x.rpmQ1libsodium-static-1.0.18-2.el8.s390x.rpmO1libsodium-debugsource-1.0.18-2.el8.s390x.rpmN1libsodium-debuginfo-1.0.18-2.el8.s390x.rpmO1libsodium-debugsource-1.0.18-2.el8.x86_64.rpmQ1libsodium-static-1.0.18-2.el8.x86_64.rpmN1libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmP1libsodium-devel-1.0.18-2.el8.x86_64.rpm1libsodium-1.0.18-2.el8.x86_64.rpm1libsodium-1.0.18-2.el8.src.rpmN1libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmQ1libsodium-static-1.0.18-2.el8.aarch64.rpmO1libsodium-debugsource-1.0.18-2.el8.aarch64.rpm1libsodium-1.0.18-2.el8.aarch64.rpmP1libsodium-devel-1.0.18-2.el8.aarch64.rpm1libsodium-1.0.18-2.el8.ppc64le.rpmO1libsodium-debugsource-1.0.18-2.el8.ppc64le.rpmN1libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmQ1libsodium-static-1.0.18-2.el8.ppc64le.rpmP1libsodium-devel-1.0.18-2.el8.ppc64le.rpm1libsodium-1.0.18-2.el8.s390x.rpmP1libsodium-devel-1.0.18-2.el8.s390x.rpmQ1libsodium-static-1.0.18-2.el8.s390x.rpmO1libsodium-debugsource-1.0.18-2.el8.s390x.rpmN1libsodium-debuginfo-1.0.18-2.el8.s390x.rpmO1libsodium-debugsource-1.0.18-2.el8.x86_64.rpmQ1libsodium-static-1.0.18-2.el8.x86_64.rpmN1libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmP1libsodium-devel-1.0.18-2.el8.x86_64.rpm1libsodium-1.0.18-2.el8.x86_64.rpme;SBnewpackagepython-django-cache-url-3.0.0-2.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=17868711786871Review Request: python-django-cache-url - Use Cache URLs in your Django applicationyFpython-django-cache-url-3.0.0-2.el8.src.rpmtFpython3-django-cache-url-3.0.0-2.el8.noarch.rpmyFpython-django-cache-url-3.0.0-2.el8.src.rpmtFpython3-django-cache-url-3.0.0-2.el8.noarch.rpm `WBnewpackageperl-Authen-Passphrase-0.008-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17447001744700[RFE] EPEL8 branch perl-Authen-PassphraseGKperl-Authen-Passphrase-0.008-2.el8.src.rpmGKperl-Authen-Passphrase-0.008-2.el8.noarch.rpmGKperl-Authen-Passphrase-0.008-2.el8.src.rpmGKperl-Authen-Passphrase-0.008-2.el8.noarch.rpml[Benhancementperl-Exporter-Tidy-0.08-14.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17655221765522[RFE] EPEL8 branch of perl-Exporter-Tidy|3perl-Exporter-Tidy-0.08-14.el8.src.rpm|3perl-Exporter-Tidy-0.08-14.el8.noarch.rpm|3perl-Exporter-Tidy-0.08-14.el8.src.rpm|3perl-Exporter-Tidy-0.08-14.el8.noarch.rpmAy#_BBunspecifiedlua-binaryheap-0.4-1.el8d'Blua-binaryheap-0.4-1.el8.src.rpmBlua-binaryheap-0.4-1.el8.noarch.rpmlua5.1-binaryheap-0.4-1.el8.noarch.rpmBlua-binaryheap-0.4-1.el8.src.rpmBlua-binaryheap-0.4-1.el8.noarch.rpmlua5.1-binaryheap-0.4-1.el8.noarch.rpmiI9dBBBBBBBBBBBBBBBBBBBnewpackagelibpgf-6.14.12-12.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17625141762514Please build libpgf in normal EPEL8glibpgf-6.14.12-12.el8.src.rpm]libpgf-debugsource-6.14.12-12.el8.aarch64.rpm^libpgf-devel-6.14.12-12.el8.aarch64.rpmglibpgf-6.14.12-12.el8.aarch64.rpm\libpgf-debuginfo-6.14.12-12.el8.aarch64.rpm^libpgf-devel-6.14.12-12.el8.ppc64le.rpm\libpgf-debuginfo-6.14.12-12.el8.ppc64le.rpmglibpgf-6.14.12-12.el8.ppc64le.rpm]libpgf-debugsource-6.14.12-12.el8.ppc64le.rpm\libpgf-debuginfo-6.14.12-12.el8.s390x.rpm^libpgf-devel-6.14.12-12.el8.s390x.rpmglibpgf-6.14.12-12.el8.s390x.rpm]libpgf-debugsource-6.14.12-12.el8.s390x.rpm]libpgf-debugsource-6.14.12-12.el8.x86_64.rpm\libpgf-debuginfo-6.14.12-12.el8.x86_64.rpm^libpgf-devel-6.14.12-12.el8.x86_64.rpmglibpgf-6.14.12-12.el8.x86_64.rpmglibpgf-6.14.12-12.el8.src.rpm]libpgf-debugsource-6.14.12-12.el8.aarch64.rpm^libpgf-devel-6.14.12-12.el8.aarch64.rpmglibpgf-6.14.12-12.el8.aarch64.rpm\libpgf-debuginfo-6.14.12-12.el8.aarch64.rpm^libpgf-devel-6.14.12-12.el8.ppc64le.rpm\libpgf-debuginfo-6.14.12-12.el8.ppc64le.rpmglibpgf-6.14.12-12.el8.ppc64le.rpm]libpgf-debugsource-6.14.12-12.el8.ppc64le.rpm\libpgf-debuginfo-6.14.12-12.el8.s390x.rpm^libpgf-devel-6.14.12-12.el8.s390x.rpmglibpgf-6.14.12-12.el8.s390x.rpm]libpgf-debugsource-6.14.12-12.el8.s390x.rpm]libpgf-debugsource-6.14.12-12.el8.x86_64.rpm\libpgf-debuginfo-6.14.12-12.el8.x86_64.rpm^libpgf-devel-6.14.12-12.el8.x86_64.rpmglibpgf-6.14.12-12.el8.x86_64.rpm  zBBBBBBBBBBBBBBnewpackageperl-ccom-1.4.1-33.el88 dzperl-ccom-1.4.1-33.el8.src.rpmszperl-ccom-debugsource-1.4.1-33.el8.aarch64.rpmrzperl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpmdzperl-ccom-1.4.1-33.el8.aarch64.rpmdzperl-ccom-1.4.1-33.el8.ppc64le.rpmszperl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpmrzperl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpmdzperl-ccom-1.4.1-33.el8.s390x.rpmszperl-ccom-debugsource-1.4.1-33.el8.s390x.rpmrzperl-ccom-debuginfo-1.4.1-33.el8.s390x.rpmszperl-ccom-debugsource-1.4.1-33.el8.x86_64.rpmrzperl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpmdzperl-ccom-1.4.1-33.el8.x86_64.rpm dzperl-ccom-1.4.1-33.el8.src.rpmszperl-ccom-debugsource-1.4.1-33.el8.aarch64.rpmrzperl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpmdzperl-ccom-1.4.1-33.el8.aarch64.rpmdzperl-ccom-1.4.1-33.el8.ppc64le.rpmszperl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpmrzperl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpmdzperl-ccom-1.4.1-33.el8.s390x.rpmszperl-ccom-debugsource-1.4.1-33.el8.s390x.rpmrzperl-ccom-debuginfo-1.4.1-33.el8.s390x.rpmszperl-ccom-debugsource-1.4.1-33.el8.x86_64.rpmrzperl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpmdzperl-ccom-1.4.1-33.el8.x86_64.rpm G&KBBBBBBBBBBBBBBBBBBBBBBBBBbugfixga-5.7.2-3.el8S yga-5.7.2-3.el8.src.rpmyga-mpich-devel-5.7.2-3.el8.aarch64.rpmyga-openmpi-devel-5.7.2-3.el8.aarch64.rpmyga-mpich-5.7.2-3.el8.aarch64.rpmyga-mpich-static-5.7.2-3.el8.aarch64.rpmyga-openmpi-static-5.7.2-3.el8.aarch64.rpm_yga-common-5.7.2-3.el8.noarch.rpmyga-openmpi-5.7.2-3.el8.aarch64.rpmyga-openmpi-devel-5.7.2-3.el8.ppc64le.rpmyga-openmpi-static-5.7.2-3.el8.ppc64le.rpmyga-mpich-devel-5.7.2-3.el8.ppc64le.rpmyga-openmpi-5.7.2-3.el8.ppc64le.rpmyga-mpich-5.7.2-3.el8.ppc64le.rpmyga-mpich-static-5.7.2-3.el8.ppc64le.rpmyga-mpich-5.7.2-3.el8.x86_64.rpmyga-mpich-devel-5.7.2-3.el8.x86_64.rpmyga-mpich-static-5.7.2-3.el8.x86_64.rpmyga-openmpi-5.7.2-3.el8.x86_64.rpmyga-openmpi-devel-5.7.2-3.el8.x86_64.rpmyga-openmpi-static-5.7.2-3.el8.x86_64.rpm yga-5.7.2-3.el8.src.rpmyga-mpich-devel-5.7.2-3.el8.aarch64.rpmyga-openmpi-devel-5.7.2-3.el8.aarch64.rpmyga-mpich-5.7.2-3.el8.aarch64.rpmyga-mpich-static-5.7.2-3.el8.aarch64.rpmyga-openmpi-static-5.7.2-3.el8.aarch64.rpm_yga-common-5.7.2-3.el8.noarch.rpmyga-openmpi-5.7.2-3.el8.aarch64.rpmyga-openmpi-devel-5.7.2-3.el8.ppc64le.rpmyga-openmpi-static-5.7.2-3.el8.ppc64le.rpmyga-mpich-devel-5.7.2-3.el8.ppc64le.rpmyga-openmpi-5.7.2-3.el8.ppc64le.rpmyga-mpich-5.7.2-3.el8.ppc64le.rpmyga-mpich-static-5.7.2-3.el8.ppc64le.rpmyga-mpich-5.7.2-3.el8.x86_64.rpmyga-mpich-devel-5.7.2-3.el8.x86_64.rpmyga-mpich-static-5.7.2-3.el8.x86_64.rpmyga-openmpi-5.7.2-3.el8.x86_64.rpmyga-openmpi-devel-5.7.2-3.el8.x86_64.rpmyga-openmpi-static-5.7.2-3.el8.x86_64.rpm@P9gBBBBBBBBBBBBBBBBnewpackagepython-pygit2-0.26.4-1.el8g!https://bugzilla.redhat.com/show_bug.cgi?id=18035441803544Please build an EPEL8 build for python-pygit26python-pygit2-0.26.4-1.el8.src.rpm7python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmdpython-pygit2-doc-0.26.4-1.el8.noarch.rpm6python3-pygit2-0.26.4-1.el8.aarch64.rpmDpython-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm7python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm6python3-pygit2-0.26.4-1.el8.ppc64le.rpmDpython-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm7python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm6python3-pygit2-0.26.4-1.el8.s390x.rpmDpython-pygit2-debugsource-0.26.4-1.el8.s390x.rpm6python3-pygit2-0.26.4-1.el8.x86_64.rpmDpython-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm7python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm6python-pygit2-0.26.4-1.el8.src.rpm7python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmdpython-pygit2-doc-0.26.4-1.el8.noarch.rpm6python3-pygit2-0.26.4-1.el8.aarch64.rpmDpython-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm7python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm6python3-pygit2-0.26.4-1.el8.ppc64le.rpmDpython-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm7python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm6python3-pygit2-0.26.4-1.el8.s390x.rpmDpython-pygit2-debugsource-0.26.4-1.el8.s390x.rpm6python3-pygit2-0.26.4-1.el8.x86_64.rpmDpython-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm7python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm V zBBBBBBBBBBBBBBnewpackageperl-HTML-Template-Pro-0.9510-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=17817461781746Co-maintainer request (to maintain EPEL8 branch) {perl-HTML-Template-Pro-0.9510-22.el8.src.rpm{perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmW{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmV{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmW{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmV{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmW{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmV{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm{perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmV{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmW{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpm {perl-HTML-Template-Pro-0.9510-22.el8.src.rpm{perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmW{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmV{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmW{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmV{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmW{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmV{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm{perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmV{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmW{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpmIdKBnewpackagepython-requests-cache-0.5.1-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17583291758329[RFE] python-requests-cache for epel8 Tpython-requests-cache-0.5.1-3.el8.src.rpmTpython3-requests-cache-0.5.1-3.el8.noarch.rpm Tpython-requests-cache-0.5.1-3.el8.src.rpmTpython3-requests-cache-0.5.1-3.el8.noarch.rpml)OBBBBnewpackageperl-HTTP-Server-Simple-0.52-10.el8 perl-HTTP-Server-Simple-PSGI-0.16-15.el86$khttps://bugzilla.redhat.com/show_bug.cgi?id=17717071771707[RFE] EPEL8 branch of perl-HTTP-Server-Simple-PSGILGperl-HTTP-Server-Simple-0.52-10.el8.src.rpmLGperl-HTTP-Server-Simple-0.52-10.el8.noarch.rpmM;perl-HTTP-Server-Simple-PSGI-0.16-15.el8.src.rpmM;perl-HTTP-Server-Simple-PSGI-0.16-15.el8.noarch.rpmLGperl-HTTP-Server-Simple-0.52-10.el8.src.rpmLGperl-HTTP-Server-Simple-0.52-10.el8.noarch.rpmM;perl-HTTP-Server-Simple-PSGI-0.16-15.el8.src.rpmM;perl-HTTP-Server-Simple-PSGI-0.16-15.el8.noarch.rpmD@&VBBBBBBBBBBBBBBenhancementlibblocksruntime-7.0.0-2.el8 7libblocksruntime-7.0.0-2.el8.src.rpm{7libblocksruntime-devel-7.0.0-2.el8.aarch64.rpm7libblocksruntime-7.0.0-2.el8.aarch64.rpm|7libblocksruntime-static-7.0.0-2.el8.aarch64.rpm7libblocksruntime-7.0.0-2.el8.ppc64le.rpm|7libblocksruntime-static-7.0.0-2.el8.ppc64le.rpm{7libblocksruntime-devel-7.0.0-2.el8.ppc64le.rpm7libblocksruntime-7.0.0-2.el8.s390x.rpm|7libblocksruntime-static-7.0.0-2.el8.s390x.rpm{7libblocksruntime-devel-7.0.0-2.el8.s390x.rpm7libblocksruntime-7.0.0-2.el8.x86_64.rpm|7libblocksruntime-static-7.0.0-2.el8.x86_64.rpm{7libblocksruntime-devel-7.0.0-2.el8.x86_64.rpm 7libblocksruntime-7.0.0-2.el8.src.rpm{7libblocksruntime-devel-7.0.0-2.el8.aarch64.rpm7libblocksruntime-7.0.0-2.el8.aarch64.rpm|7libblocksruntime-static-7.0.0-2.el8.aarch64.rpm7libblocksruntime-7.0.0-2.el8.ppc64le.rpm|7libblocksruntime-static-7.0.0-2.el8.ppc64le.rpm{7libblocksruntime-devel-7.0.0-2.el8.ppc64le.rpm7libblocksruntime-7.0.0-2.el8.s390x.rpm|7libblocksruntime-static-7.0.0-2.el8.s390x.rpm{7libblocksruntime-devel-7.0.0-2.el8.s390x.rpm7libblocksruntime-7.0.0-2.el8.x86_64.rpm|7libblocksruntime-static-7.0.0-2.el8.x86_64.rpm{7libblocksruntime-devel-7.0.0-2.el8.x86_64.rpma7*gBnewpackageperl-Net-OAuth-0.28-20.el8&Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17703121770312perl-Net-OAuth for EL 8cXperl-Net-OAuth-0.28-20.el8.src.rpmcXperl-Net-OAuth-0.28-20.el8.noarch.rpmcXperl-Net-OAuth-0.28-20.el8.src.rpmcXperl-Net-OAuth-0.28-20.el8.noarch.rpmP^.kBnewpackageperl-Validation-Class-7.900057-11.el86{9WRperl-Validation-Class-7.900057-11.el8.src.rpmWRperl-Validation-Class-7.900057-11.el8.noarch.rpmWRperl-Validation-Class-7.900057-11.el8.src.rpmWRperl-Validation-Class-7.900057-11.el8.noarch.rpmÕmP2oBnewpackageperl-Set-Scalar-1.29-15.el8643>perl-Set-Scalar-1.29-15.el8.src.rpm>perl-Set-Scalar-1.29-15.el8.noarch.rpm>perl-Set-Scalar-1.29-15.el8.src.rpm>perl-Set-Scalar-1.29-15.el8.noarch.rpmGsBBBBBBBBBBBBBBnewpackagevifm-0.10.1-3.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=17707361770736Could you please build vifm for EPEL8? xvifm-0.10.1-3.el8.src.rpmcvifm-debuginfo-0.10.1-3.el8.aarch64.rpmxvifm-0.10.1-3.el8.aarch64.rpmdvifm-debugsource-0.10.1-3.el8.aarch64.rpmcvifm-debuginfo-0.10.1-3.el8.ppc64le.rpmxvifm-0.10.1-3.el8.ppc64le.rpmdvifm-debugsource-0.10.1-3.el8.ppc64le.rpmxvifm-0.10.1-3.el8.s390x.rpmdvifm-debugsource-0.10.1-3.el8.s390x.rpmcvifm-debuginfo-0.10.1-3.el8.s390x.rpmcvifm-debuginfo-0.10.1-3.el8.x86_64.rpmdvifm-debugsource-0.10.1-3.el8.x86_64.rpmxvifm-0.10.1-3.el8.x86_64.rpm xvifm-0.10.1-3.el8.src.rpmcvifm-debuginfo-0.10.1-3.el8.aarch64.rpmxvifm-0.10.1-3.el8.aarch64.rpmdvifm-debugsource-0.10.1-3.el8.aarch64.rpmcvifm-debuginfo-0.10.1-3.el8.ppc64le.rpmxvifm-0.10.1-3.el8.ppc64le.rpmdvifm-debugsource-0.10.1-3.el8.ppc64le.rpmxvifm-0.10.1-3.el8.s390x.rpmdvifm-debugsource-0.10.1-3.el8.s390x.rpmcvifm-debuginfo-0.10.1-3.el8.s390x.rpmcvifm-debuginfo-0.10.1-3.el8.x86_64.rpmdvifm-debugsource-0.10.1-3.el8.x86_64.rpmxvifm-0.10.1-3.el8.x86_64.rpmSNDBenhancementperl-Dir-Self-0.11-14.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17648281764828[RFE] EPEL-8 branch for perl-Dir-Selfh7perl-Dir-Self-0.11-14.el8.src.rpmh7perl-Dir-Self-0.11-14.el8.noarch.rpmh7perl-Dir-Self-0.11-14.el8.src.rpmh7perl-Dir-Self-0.11-14.el8.noarch.rpmA` HBBunspecifiedlua-fifo-0.2-2.el8'Chlua-fifo-0.2-2.el8.src.rpmChlua-fifo-0.2-2.el8.noarch.rpmhlua5.1-fifo-0.2-2.el8.noarch.rpmChlua-fifo-0.2-2.el8.src.rpmChlua-fifo-0.2-2.el8.noarch.rpmhlua5.1-fifo-0.2-2.el8.noarch.rpmieMBnewpackagepython-requests-unixsocket-0.1.5-5.el8: Ipython-requests-unixsocket-0.1.5-5.el8.src.rpm!Ipython3-requests-unixsocket-0.1.5-5.el8.noarch.rpmIpython-requests-unixsocket-0.1.5-5.el8.src.rpm!Ipython3-requests-unixsocket-0.1.5-5.el8.noarch.rpmށQQBnewpackagepython-nmap-0.6.1-15.el8F'\[python-nmap-0.6.1-15.el8.src.rpmq[python3-nmap-0.6.1-15.el8.noarch.rpm\[python-nmap-0.6.1-15.el8.src.rpmq[python3-nmap-0.6.1-15.el8.noarch.rpm ^UBbugfixpast-time-0.2.0-3.el8m9https://bugzilla.redhat.com/show_bug.cgi?id=17726641772664Review Request: past-time - Visualizer for the days of the year!past-time-0.2.0-3.el8.src.rpm!past-time-0.2.0-3.el8.noarch.rpm!past-time-0.2.0-3.el8.src.rpm!past-time-0.2.0-3.el8.noarch.rpmlf)YBBBBBBBBBBBBBBenhancementperl-UNIVERSAL-ref-0.14-28.el8&https://bugzilla.redhat.com/show_bug.cgi?id=17701391770139Added perl-UNIVERSAL-ref to EPEL 8 X{perl-UNIVERSAL-ref-0.14-28.el8.src.rpmX{perl-UNIVERSAL-ref-0.14-28.el8.aarch64.rpmY{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.aarch64.rpmX{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.aarch64.rpmX{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.ppc64le.rpmX{perl-UNIVERSAL-ref-0.14-28.el8.ppc64le.rpmY{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.ppc64le.rpmX{perl-UNIVERSAL-ref-0.14-28.el8.s390x.rpmY{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.s390x.rpmX{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.s390x.rpmY{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.x86_64.rpmX{perl-UNIVERSAL-ref-0.14-28.el8.x86_64.rpmX{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.x86_64.rpm X{perl-UNIVERSAL-ref-0.14-28.el8.src.rpmX{perl-UNIVERSAL-ref-0.14-28.el8.aarch64.rpmY{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.aarch64.rpmX{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.aarch64.rpmX{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.ppc64le.rpmX{perl-UNIVERSAL-ref-0.14-28.el8.ppc64le.rpmY{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.ppc64le.rpmX{perl-UNIVERSAL-ref-0.14-28.el8.s390x.rpmY{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.s390x.rpmX{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.s390x.rpmY{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.x86_64.rpmX{perl-UNIVERSAL-ref-0.14-28.el8.x86_64.rpmX{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.x86_64.rpmP -jBnewpackageperl-Types-Path-Tiny-0.006-7.el86B8H9perl-Types-Path-Tiny-0.006-7.el8.src.rpmH9perl-Types-Path-Tiny-0.006-7.el8.noarch.rpmH9perl-Types-Path-Tiny-0.006-7.el8.src.rpmH9perl-Types-Path-Tiny-0.006-7.el8.noarch.rpmÕmU1nBnewpackageperl-LockFile-Simple-0.208-17.el86z8https://bugzilla.redhat.com/show_bug.cgi?id=17658861765886Please provide EPEL8 package~4perl-LockFile-Simple-0.208-17.el8.src.rpm~4perl-LockFile-Simple-0.208-17.el8.noarch.rpm~4perl-LockFile-Simple-0.208-17.el8.src.rpm~4perl-LockFile-Simple-0.208-17.el8.noarch.rpmG@rBBBBBBBBBBBBBBunspecifiedperl-Function-Parameters-2.1.3-7.el82https://bugzilla.redhat.com/show_bug.cgi?id=17648331764833[RFE] EPEL-8 branch for perl-Function-Parameters dperl-Function-Parameters-2.1.3-7.el8.src.rpmBdperl-Function-Parameters-debugsource-2.1.3-7.el8.aarch64.rpmAdperl-Function-Parameters-debuginfo-2.1.3-7.el8.aarch64.rpmdperl-Function-Parameters-2.1.3-7.el8.aarch64.rpmAdperl-Function-Parameters-debuginfo-2.1.3-7.el8.ppc64le.rpmBdperl-Function-Parameters-debugsource-2.1.3-7.el8.ppc64le.rpmdperl-Function-Parameters-2.1.3-7.el8.ppc64le.rpmBdperl-Function-Parameters-debugsource-2.1.3-7.el8.s390x.rpmAdperl-Function-Parameters-debuginfo-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.x86_64.rpmBdperl-Function-Parameters-debugsource-2.1.3-7.el8.x86_64.rpmAdperl-Function-Parameters-debuginfo-2.1.3-7.el8.x86_64.rpm dperl-Function-Parameters-2.1.3-7.el8.src.rpmBdperl-Function-Parameters-debugsource-2.1.3-7.el8.aarch64.rpmAdperl-Function-Parameters-debuginfo-2.1.3-7.el8.aarch64.rpmdperl-Function-Parameters-2.1.3-7.el8.aarch64.rpmAdperl-Function-Parameters-debuginfo-2.1.3-7.el8.ppc64le.rpmBdperl-Function-Parameters-debugsource-2.1.3-7.el8.ppc64le.rpmdperl-Function-Parameters-2.1.3-7.el8.ppc64le.rpmBdperl-Function-Parameters-debugsource-2.1.3-7.el8.s390x.rpmAdperl-Function-Parameters-debuginfo-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.x86_64.rpmBdperl-Function-Parameters-debugsource-2.1.3-7.el8.x86_64.rpmAdperl-Function-Parameters-debuginfo-2.1.3-7.el8.x86_64.rpmACBBunspecifiedlua-mmdb-0.2-2.el8N'Fhlua-mmdb-0.2-2.el8.src.rpmFhlua-mmdb-0.2-2.el8.noarch.rpmhlua5.1-mmdb-0.2-2.el8.noarch.rpmFhlua-mmdb-0.2-2.el8.src.rpmFhlua-mmdb-0.2-2.el8.noarch.rpmhlua5.1-mmdb-0.2-2.el8.noarch.rpmi82HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageastyle-3.1-8.el8 libdmtx-0.7.5-4.el8u https://bugzilla.redhat.com/show_bug.cgi?id=17624821762482Please build astyle in normal EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17624971762497Please build libdmtx in normal EPEL8"Rastyle-3.1-8.el8.src.rpmDRastyle-devel-3.1-8.el8.aarch64.rpmBRastyle-debuginfo-3.1-8.el8.aarch64.rpmRastyle-3.1-8.el8.aarch64.rpmCRastyle-debugsource-3.1-8.el8.aarch64.rpmRastyle-3.1-8.el8.ppc64le.rpmCRastyle-debugsource-3.1-8.el8.ppc64le.rpmBRastyle-debuginfo-3.1-8.el8.ppc64le.rpmDRastyle-devel-3.1-8.el8.ppc64le.rpmDRastyle-devel-3.1-8.el8.s390x.rpmBRastyle-debuginfo-3.1-8.el8.s390x.rpmCRastyle-debugsource-3.1-8.el8.s390x.rpmRastyle-3.1-8.el8.s390x.rpmBRastyle-debuginfo-3.1-8.el8.x86_64.rpmRastyle-3.1-8.el8.x86_64.rpmDRastyle-devel-3.1-8.el8.x86_64.rpmCRastyle-debugsource-3.1-8.el8.x86_64.rpm#libdmtx-0.7.5-4.el8.src.rpmr#libdmtx-debuginfo-0.7.5-4.el8.aarch64.rpm#libdmtx-0.7.5-4.el8.aarch64.rpms#libdmtx-debugsource-0.7.5-4.el8.aarch64.rpmt#libdmtx-devel-0.7.5-4.el8.aarch64.rpms#libdmtx-debugsource-0.7.5-4.el8.ppc64le.rpmr#libdmtx-debuginfo-0.7.5-4.el8.ppc64le.rpm#libdmtx-0.7.5-4.el8.ppc64le.rpmt#libdmtx-devel-0.7.5-4.el8.ppc64le.rpm#libdmtx-0.7.5-4.el8.s390x.rpmr#libdmtx-debuginfo-0.7.5-4.el8.s390x.rpms#libdmtx-debugsource-0.7.5-4.el8.s390x.rpmt#libdmtx-devel-0.7.5-4.el8.s390x.rpmt#libdmtx-devel-0.7.5-4.el8.x86_64.rpm#libdmtx-0.7.5-4.el8.x86_64.rpms#libdmtx-debugsource-0.7.5-4.el8.x86_64.rpmr#libdmtx-debuginfo-0.7.5-4.el8.x86_64.rpm"Rastyle-3.1-8.el8.src.rpmDRastyle-devel-3.1-8.el8.aarch64.rpmBRastyle-debuginfo-3.1-8.el8.aarch64.rpmRastyle-3.1-8.el8.aarch64.rpmCRastyle-debugsource-3.1-8.el8.aarch64.rpmRastyle-3.1-8.el8.ppc64le.rpmCRastyle-debugsource-3.1-8.el8.ppc64le.rpmBRastyle-debuginfo-3.1-8.el8.ppc64le.rpmDRastyle-devel-3.1-8.el8.ppc64le.rpmDRastyle-devel-3.1-8.el8.s390x.rpmBRastyle-debuginfo-3.1-8.el8.s390x.rpmCRastyle-debugsource-3.1-8.el8.s390x.rpmRastyle-3.1-8.el8.s390x.rpmBRastyle-debuginfo-3.1-8.el8.x86_64.rpmRastyle-3.1-8.el8.x86_64.rpmDRastyle-devel-3.1-8.el8.x86_64.rpmCRastyle-debugsource-3.1-8.el8.x86_64.rpm#libdmtx-0.7.5-4.el8.src.rpmr#libdmtx-debuginfo-0.7.5-4.el8.aarch64.rpm#libdmtx-0.7.5-4.el8.aarch64.rpms#libdmtx-debugsource-0.7.5-4.el8.aarch64.rpmt#libdmtx-devel-0.7.5-4.el8.aarch64.rpms#libdmtx-debugsource-0.7.5-4.el8.ppc64le.rpmr#libdmtx-debuginfo-0.7.5-4.el8.ppc64le.rpm#libdmtx-0.7.5-4.el8.ppc64le.rpmt#libdmtx-devel-0.7.5-4.el8.ppc64le.rpm#libdmtx-0.7.5-4.el8.s390x.rpmr#libdmtx-debuginfo-0.7.5-4.el8.s390x.rpms#libdmtx-debugsource-0.7.5-4.el8.s390x.rpmt#libdmtx-devel-0.7.5-4.el8.s390x.rpmt#libdmtx-devel-0.7.5-4.el8.x86_64.rpm#libdmtx-0.7.5-4.el8.x86_64.rpms#libdmtx-debugsource-0.7.5-4.el8.x86_64.rpmr#libdmtx-debuginfo-0.7.5-4.el8.x86_64.rpm 6sBnewpackageperl-URI-Find-20160806-10.el8P%perl-URI-Find-20160806-10.el8.src.rpmP%perl-URI-Find-20160806-10.el8.noarch.rpmP%perl-URI-Find-20160806-10.el8.src.rpmP%perl-URI-Find-20160806-10.el8.noarch.rpm wBBBBBBBBunspecifiedpython-pvc-0.3.0-5.el8 python-tabulate-0.8.3-8.el8 python-vconnector-0.6.0-1.el8 Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17330231733023Review Request: python-pvc - Python vSphere Client with a dialog interface=python-pvc-0.3.0-5.el8.src.rpmp=python-pvc-doc-0.3.0-5.el8.noarch.rpm}=python3-pvc-0.3.0-5.el8.noarch.rpm?python-tabulate-0.8.3-8.el8.src.rpmvpython3-tabulate-0.8.3-8.el8.noarch.rpm%?python-vconnector-0.6.0-1.el8.src.rpm7?python3-vconnector-0.6.0-1.el8.noarch.rpm=python-pvc-0.3.0-5.el8.src.rpmp=python-pvc-doc-0.3.0-5.el8.noarch.rpm}=python3-pvc-0.3.0-5.el8.noarch.rpm?python-tabulate-0.8.3-8.el8.src.rpmvpython3-tabulate-0.8.3-8.el8.noarch.rpm%?python-vconnector-0.6.0-1.el8.src.rpm7?python3-vconnector-0.6.0-1.el8.noarch.rpmj&BBBnewpackagerubygem-rspec-fire-1.3.0-1.el8q https://bugzilla.redhat.com/show_bug.cgi?id=17942291794229Review Request: rubygem-rspec-fire - More resilient test doubles for RSpec.0>rubygem-rspec-fire-1.3.0-1.el8.src.rpm0>rubygem-rspec-fire-1.3.0-1.el8.noarch.rpm>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm0>rubygem-rspec-fire-1.3.0-1.el8.src.rpm0>rubygem-rspec-fire-1.3.0-1.el8.noarch.rpm>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm¦R.GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagethrift-0.13.0-2.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17710391771039Please branch and build thrift for EPEL8.)thrift-0.13.0-2.el8.src.rpm=thrift-debuginfo-0.13.0-2.el8.aarch64.rpmBthrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm?thrift-devel-0.13.0-2.el8.aarch64.rpmDthrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm>thrift-debugsource-0.13.0-2.el8.aarch64.rpm}perl-thrift-0.13.0-2.el8.noarch.rpmpython3-thrift-0.13.0-2.el8.aarch64.rpmAthrift-glib-0.13.0-2.el8.aarch64.rpm@thrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpmCthrift-qt-0.13.0-2.el8.aarch64.rpm)thrift-0.13.0-2.el8.aarch64.rpm@thrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpmDthrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmpython3-thrift-0.13.0-2.el8.ppc64le.rpmpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpmAthrift-glib-0.13.0-2.el8.ppc64le.rpm?thrift-devel-0.13.0-2.el8.ppc64le.rpmCthrift-qt-0.13.0-2.el8.ppc64le.rpm=thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm)thrift-0.13.0-2.el8.ppc64le.rpm>thrift-debugsource-0.13.0-2.el8.ppc64le.rpmBthrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm?thrift-devel-0.13.0-2.el8.s390x.rpmCthrift-qt-0.13.0-2.el8.s390x.rpmpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmpython3-thrift-0.13.0-2.el8.s390x.rpm@thrift-devel-debuginfo-0.13.0-2.el8.s390x.rpmBthrift-glib-debuginfo-0.13.0-2.el8.s390x.rpmDthrift-qt-debuginfo-0.13.0-2.el8.s390x.rpm)thrift-0.13.0-2.el8.s390x.rpm>thrift-debugsource-0.13.0-2.el8.s390x.rpmAthrift-glib-0.13.0-2.el8.s390x.rpm=thrift-debuginfo-0.13.0-2.el8.s390x.rpm)thrift-0.13.0-2.el8.x86_64.rpm?thrift-devel-0.13.0-2.el8.x86_64.rpmCthrift-qt-0.13.0-2.el8.x86_64.rpmAthrift-glib-0.13.0-2.el8.x86_64.rpmpython3-thrift-0.13.0-2.el8.x86_64.rpm>thrift-debugsource-0.13.0-2.el8.x86_64.rpm=thrift-debuginfo-0.13.0-2.el8.x86_64.rpm@thrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpmDthrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpmBthrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpm.)thrift-0.13.0-2.el8.src.rpm=thrift-debuginfo-0.13.0-2.el8.aarch64.rpmBthrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm?thrift-devel-0.13.0-2.el8.aarch64.rpmDthrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm>thrift-debugsource-0.13.0-2.el8.aarch64.rpm}perl-thrift-0.13.0-2.el8.noarch.rpmpython3-thrift-0.13.0-2.el8.aarch64.rpmAthrift-glib-0.13.0-2.el8.aarch64.rpm@thrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpmCthrift-qt-0.13.0-2.el8.aarch64.rpm)thrift-0.13.0-2.el8.aarch64.rpm@thrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpmDthrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmpython3-thrift-0.13.0-2.el8.ppc64le.rpmpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpmAthrift-glib-0.13.0-2.el8.ppc64le.rpm?thrift-devel-0.13.0-2.el8.ppc64le.rpmCthrift-qt-0.13.0-2.el8.ppc64le.rpm=thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm)thrift-0.13.0-2.el8.ppc64le.rpm>thrift-debugsource-0.13.0-2.el8.ppc64le.rpmBthrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm?thrift-devel-0.13.0-2.el8.s390x.rpmCthrift-qt-0.13.0-2.el8.s390x.rpmpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmpython3-thrift-0.13.0-2.el8.s390x.rpm@thrift-devel-debuginfo-0.13.0-2.el8.s390x.rpmBthrift-glib-debuginfo-0.13.0-2.el8.s390x.rpmDthrift-qt-debuginfo-0.13.0-2.el8.s390x.rpm)thrift-0.13.0-2.el8.s390x.rpm>thrift-debugsource-0.13.0-2.el8.s390x.rpmAthrift-glib-0.13.0-2.el8.s390x.rpm=thrift-debuginfo-0.13.0-2.el8.s390x.rpm)thrift-0.13.0-2.el8.x86_64.rpm?thrift-devel-0.13.0-2.el8.x86_64.rpmCthrift-qt-0.13.0-2.el8.x86_64.rpmAthrift-glib-0.13.0-2.el8.x86_64.rpmpython3-thrift-0.13.0-2.el8.x86_64.rpm>thrift-debugsource-0.13.0-2.el8.x86_64.rpm=thrift-debuginfo-0.13.0-2.el8.x86_64.rpm@thrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpmDthrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpmBthrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpmh ABnewpackageperl-LWP-Protocol-http10-6.03-21.el86<https://bugzilla.redhat.com/show_bug.cgi?id=17717111771711[RFE] EPEL8 branch of perl-LWP-Protocol-http10sBperl-LWP-Protocol-http10-6.03-21.el8.src.rpmsBperl-LWP-Protocol-http10-6.03-21.el8.noarch.rpmsBperl-LWP-Protocol-http10-6.03-21.el8.src.rpmsBperl-LWP-Protocol-http10-6.03-21.el8.noarch.rpmDXEBBBBBBBBBBBBBBBBBBBbugfixopenpgm-5.2.122-21.el8Juhttps://bugzilla.redhat.com/show_bug.cgi?id=17570181757018Please build openpgm for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17705451770545openpgm version 5.2.122-20.fc32 breaks build of reverse dependencieszopenpgm-5.2.122-21.el8.src.rpmzopenpgm-debugsource-5.2.122-21.el8.aarch64.rpmzopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpmzopenpgm-devel-5.2.122-21.el8.aarch64.rpmzopenpgm-5.2.122-21.el8.aarch64.rpmzopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmzopenpgm-5.2.122-21.el8.ppc64le.rpmzopenpgm-devel-5.2.122-21.el8.ppc64le.rpmzopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpmzopenpgm-devel-5.2.122-21.el8.s390x.rpmzopenpgm-debugsource-5.2.122-21.el8.s390x.rpmzopenpgm-5.2.122-21.el8.s390x.rpmzopenpgm-debuginfo-5.2.122-21.el8.s390x.rpmzopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmzopenpgm-5.2.122-21.el8.x86_64.rpmzopenpgm-devel-5.2.122-21.el8.x86_64.rpmzopenpgm-debugsource-5.2.122-21.el8.x86_64.rpmzopenpgm-5.2.122-21.el8.src.rpmzopenpgm-debugsource-5.2.122-21.el8.aarch64.rpmzopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpmzopenpgm-devel-5.2.122-21.el8.aarch64.rpmzopenpgm-5.2.122-21.el8.aarch64.rpmzopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmzopenpgm-5.2.122-21.el8.ppc64le.rpmzopenpgm-devel-5.2.122-21.el8.ppc64le.rpmzopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpmzopenpgm-devel-5.2.122-21.el8.s390x.rpmzopenpgm-debugsource-5.2.122-21.el8.s390x.rpmzopenpgm-5.2.122-21.el8.s390x.rpmzopenpgm-debuginfo-5.2.122-21.el8.s390x.rpmzopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmzopenpgm-5.2.122-21.el8.x86_64.rpmzopenpgm-devel-5.2.122-21.el8.x86_64.rpmzopenpgm-debugsource-5.2.122-21.el8.x86_64.rpma[Bnewpackageperl-IRI-0.009-5.el8?jhttps://bugzilla.redhat.com/show_bug.cgi?id=17688061768806perl-IRI for EL8`Mperl-IRI-0.009-5.el8.src.rpm`Mperl-IRI-0.009-5.el8.noarch.rpm`Mperl-IRI-0.009-5.el8.src.rpm`Mperl-IRI-0.009-5.el8.noarch.rpm 5_BBBBBBBBBBBBBBBBBBBBunspecifiedsimcrs-1.01.3-1.el8)B^simcrs-1.01.3-1.el8.src.rpm(^simcrs-doc-1.01.3-1.el8.noarch.rpmB^simcrs-1.01.3-1.el8.aarch64.rpm-^simcrs-debugsource-1.01.3-1.el8.aarch64.rpm.^simcrs-devel-1.01.3-1.el8.aarch64.rpm,^simcrs-debuginfo-1.01.3-1.el8.aarch64.rpm-^simcrs-debugsource-1.01.3-1.el8.ppc64le.rpm,^simcrs-debuginfo-1.01.3-1.el8.ppc64le.rpmB^simcrs-1.01.3-1.el8.ppc64le.rpm.^simcrs-devel-1.01.3-1.el8.ppc64le.rpm-^simcrs-debugsource-1.01.3-1.el8.s390x.rpmB^simcrs-1.01.3-1.el8.s390x.rpm.^simcrs-devel-1.01.3-1.el8.s390x.rpm,^simcrs-debuginfo-1.01.3-1.el8.s390x.rpm.^simcrs-devel-1.01.3-1.el8.x86_64.rpm-^simcrs-debugsource-1.01.3-1.el8.x86_64.rpm,^simcrs-debuginfo-1.01.3-1.el8.x86_64.rpmB^simcrs-1.01.3-1.el8.x86_64.rpmB^simcrs-1.01.3-1.el8.src.rpm(^simcrs-doc-1.01.3-1.el8.noarch.rpmB^simcrs-1.01.3-1.el8.aarch64.rpm-^simcrs-debugsource-1.01.3-1.el8.aarch64.rpm.^simcrs-devel-1.01.3-1.el8.aarch64.rpm,^simcrs-debuginfo-1.01.3-1.el8.aarch64.rpm-^simcrs-debugsource-1.01.3-1.el8.ppc64le.rpm,^simcrs-debuginfo-1.01.3-1.el8.ppc64le.rpmB^simcrs-1.01.3-1.el8.ppc64le.rpm.^simcrs-devel-1.01.3-1.el8.ppc64le.rpm-^simcrs-debugsource-1.01.3-1.el8.s390x.rpmB^simcrs-1.01.3-1.el8.s390x.rpm.^simcrs-devel-1.01.3-1.el8.s390x.rpm,^simcrs-debuginfo-1.01.3-1.el8.s390x.rpm.^simcrs-devel-1.01.3-1.el8.x86_64.rpm-^simcrs-debugsource-1.01.3-1.el8.x86_64.rpm,^simcrs-debuginfo-1.01.3-1.el8.x86_64.rpmB^simcrs-1.01.3-1.el8.x86_64.rpmÕmG9vBnewpackageperl-MooseX-AttributeHelpers-0.25-12.el8?Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17636641763664[RFE] EPEL-8 branch for perl-MooseX-AttributeHelpers?Iperl-MooseX-AttributeHelpers-0.25-12.el8.src.rpm?Iperl-MooseX-AttributeHelpers-0.25-12.el8.noarch.rpm?Iperl-MooseX-AttributeHelpers-0.25-12.el8.src.rpm?Iperl-MooseX-AttributeHelpers-0.25-12.el8.noarch.rpmG=zBnewpackageperl-Getopt-Long-Descriptive-0.104-1.el86@+Zperl-Getopt-Long-Descriptive-0.104-1.el8.src.rpm+Zperl-Getopt-Long-Descriptive-0.104-1.el8.noarch.rpm+Zperl-Getopt-Long-Descriptive-0.104-1.el8.src.rpm+Zperl-Getopt-Long-Descriptive-0.104-1.el8.noarch.rpmAq~BBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-luaossl-20190731-1.el8U'@lua-luaossl-20190731-1.el8.src.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.aarch64.rpm@lua-luaossl-20190731-1.el8.aarch64.rpmlua-luaossl-doc-20190731-1.el8.noarch.rpmwlua-luaossl-debugsource-20190731-1.el8.aarch64.rpmlua5.1-luaossl-20190731-1.el8.aarch64.rpmvlua-luaossl-debuginfo-20190731-1.el8.aarch64.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.ppc64le.rpm@lua-luaossl-20190731-1.el8.ppc64le.rpmlua5.1-luaossl-20190731-1.el8.ppc64le.rpmwlua-luaossl-debugsource-20190731-1.el8.ppc64le.rpmvlua-luaossl-debuginfo-20190731-1.el8.ppc64le.rpm@lua-luaossl-20190731-1.el8.s390x.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.s390x.rpmlua5.1-luaossl-20190731-1.el8.s390x.rpmvlua-luaossl-debuginfo-20190731-1.el8.s390x.rpmwlua-luaossl-debugsource-20190731-1.el8.s390x.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.x86_64.rpmwlua-luaossl-debugsource-20190731-1.el8.x86_64.rpmvlua-luaossl-debuginfo-20190731-1.el8.x86_64.rpm@lua-luaossl-20190731-1.el8.x86_64.rpmlua5.1-luaossl-20190731-1.el8.x86_64.rpm@lua-luaossl-20190731-1.el8.src.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.aarch64.rpm@lua-luaossl-20190731-1.el8.aarch64.rpmlua-luaossl-doc-20190731-1.el8.noarch.rpmwlua-luaossl-debugsource-20190731-1.el8.aarch64.rpmlua5.1-luaossl-20190731-1.el8.aarch64.rpmvlua-luaossl-debuginfo-20190731-1.el8.aarch64.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.ppc64le.rpm@lua-luaossl-20190731-1.el8.ppc64le.rpmlua5.1-luaossl-20190731-1.el8.ppc64le.rpmwlua-luaossl-debugsource-20190731-1.el8.ppc64le.rpmvlua-luaossl-debuginfo-20190731-1.el8.ppc64le.rpm@lua-luaossl-20190731-1.el8.s390x.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.s390x.rpmlua5.1-luaossl-20190731-1.el8.s390x.rpmvlua-luaossl-debuginfo-20190731-1.el8.s390x.rpmwlua-luaossl-debugsource-20190731-1.el8.s390x.rpmlua5.1-luaossl-debuginfo-20190731-1.el8.x86_64.rpmwlua-luaossl-debugsource-20190731-1.el8.x86_64.rpmvlua-luaossl-debuginfo-20190731-1.el8.x86_64.rpm@lua-luaossl-20190731-1.el8.x86_64.rpmlua5.1-luaossl-20190731-1.el8.x86_64.rpmi?*ZBBBBBBBBBBBBBBnewpackagembuffer-20190725-1.el8|(https://bugzilla.redhat.com/show_bug.cgi?id=17584811758481Please build mbuffer for EPEL-8 n'mbuffer-20190725-1.el8.src.rpm'mbuffer-debugsource-20190725-1.el8.aarch64.rpmn'mbuffer-20190725-1.el8.aarch64.rpm 'mbuffer-debuginfo-20190725-1.el8.aarch64.rpmn'mbuffer-20190725-1.el8.ppc64le.rpm'mbuffer-debugsource-20190725-1.el8.ppc64le.rpm 'mbuffer-debuginfo-20190725-1.el8.ppc64le.rpm'mbuffer-debugsource-20190725-1.el8.s390x.rpmn'mbuffer-20190725-1.el8.s390x.rpm 'mbuffer-debuginfo-20190725-1.el8.s390x.rpm'mbuffer-debugsource-20190725-1.el8.x86_64.rpmn'mbuffer-20190725-1.el8.x86_64.rpm 'mbuffer-debuginfo-20190725-1.el8.x86_64.rpm n'mbuffer-20190725-1.el8.src.rpm'mbuffer-debugsource-20190725-1.el8.aarch64.rpmn'mbuffer-20190725-1.el8.aarch64.rpm 'mbuffer-debuginfo-20190725-1.el8.aarch64.rpmn'mbuffer-20190725-1.el8.ppc64le.rpm'mbuffer-debugsource-20190725-1.el8.ppc64le.rpm 'mbuffer-debuginfo-20190725-1.el8.ppc64le.rpm'mbuffer-debugsource-20190725-1.el8.s390x.rpmn'mbuffer-20190725-1.el8.s390x.rpm 'mbuffer-debuginfo-20190725-1.el8.s390x.rpm'mbuffer-debugsource-20190725-1.el8.x86_64.rpmn'mbuffer-20190725-1.el8.x86_64.rpm 'mbuffer-debuginfo-20190725-1.el8.x86_64.rpm.kBnewpackagepython-crcelk-1.3-4.el8$(Xpython-crcelk-1.3-4.el8.src.rpmUpython3-crcelk-1.3-4.el8.noarch.rpmXpython-crcelk-1.3-4.el8.src.rpmUpython3-crcelk-1.3-4.el8.noarch.rpm s2oBnewpackageperl-MooseX-Types-Path-Class-0.09-10.el8LIhttps://bugzilla.redhat.com/show_bug.cgi?id=17817521781752Co-maintainer request (to maintain EPEL8 branch)N*perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpmN*perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpmN*perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpmN*perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpmI(6sBnewpackagepython-glances-api-0.2.0-2.el8Qzpython-glances-api-0.2.0-2.el8.src.rpmTzpython3-glances-api-0.2.0-2.el8.noarch.rpmQzpython-glances-api-0.2.0-2.el8.src.rpmTzpython3-glances-api-0.2.0-2.el8.noarch.rpmg$ wBBBBBBBBBBBBBBBBBBBnewpackagepcsc-tools-1.5.3-3.el82Espcsc-tools-1.5.3-3.el8.src.rpm spcsc-tools-gscriptor-1.5.3-3.el8.aarch64.rpmEspcsc-tools-1.5.3-3.el8.aarch64.rpmspcsc-tools-debuginfo-1.5.3-3.el8.aarch64.rpmspcsc-tools-debugsource-1.5.3-3.el8.aarch64.rpmEspcsc-tools-1.5.3-3.el8.ppc64le.rpm spcsc-tools-gscriptor-1.5.3-3.el8.ppc64le.rpmspcsc-tools-debuginfo-1.5.3-3.el8.ppc64le.rpmspcsc-tools-debugsource-1.5.3-3.el8.ppc64le.rpmEspcsc-tools-1.5.3-3.el8.s390x.rpm spcsc-tools-gscriptor-1.5.3-3.el8.s390x.rpmspcsc-tools-debuginfo-1.5.3-3.el8.s390x.rpmspcsc-tools-debugsource-1.5.3-3.el8.s390x.rpmEspcsc-tools-1.5.3-3.el8.x86_64.rpm spcsc-tools-gscriptor-1.5.3-3.el8.x86_64.rpmspcsc-tools-debugsource-1.5.3-3.el8.x86_64.rpmspcsc-tools-debuginfo-1.5.3-3.el8.x86_64.rpmEspcsc-tools-1.5.3-3.el8.src.rpm spcsc-tools-gscriptor-1.5.3-3.el8.aarch64.rpmEspcsc-tools-1.5.3-3.el8.aarch64.rpmspcsc-tools-debuginfo-1.5.3-3.el8.aarch64.rpmspcsc-tools-debugsource-1.5.3-3.el8.aarch64.rpmEspcsc-tools-1.5.3-3.el8.ppc64le.rpm spcsc-tools-gscriptor-1.5.3-3.el8.ppc64le.rpmspcsc-tools-debuginfo-1.5.3-3.el8.ppc64le.rpmspcsc-tools-debugsource-1.5.3-3.el8.ppc64le.rpmEspcsc-tools-1.5.3-3.el8.s390x.rpm spcsc-tools-gscriptor-1.5.3-3.el8.s390x.rpmspcsc-tools-debuginfo-1.5.3-3.el8.s390x.rpmspcsc-tools-debugsource-1.5.3-3.el8.s390x.rpmEspcsc-tools-1.5.3-3.el8.x86_64.rpm spcsc-tools-gscriptor-1.5.3-3.el8.x86_64.rpmspcsc-tools-debugsource-1.5.3-3.el8.x86_64.rpmspcsc-tools-debuginfo-1.5.3-3.el8.x86_64.rpmlZMBBunspecifiedrubygem-hocon-1.3.0-1.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17695091769509build of rubygem-hocon for EPEL 8>rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpmc>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpm>rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpmc>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpmP "RBBBBBBBBBBBBBBnewpackagelibva-vdpau-driver-0.7.4-106.el8b(https://bugzilla.redhat.com/show_bug.cgi?id=17681481768148libva-vdpau-driver does not exist in epel repo for el8 [libva-vdpau-driver-0.7.4-106.el8.src.rpm[libva-vdpau-driver-0.7.4-106.el8.aarch64.rpm9[libva-vdpau-driver-debugsource-0.7.4-106.el8.aarch64.rpm8[libva-vdpau-driver-debuginfo-0.7.4-106.el8.aarch64.rpm8[libva-vdpau-driver-debuginfo-0.7.4-106.el8.ppc64le.rpm9[libva-vdpau-driver-debugsource-0.7.4-106.el8.ppc64le.rpm[libva-vdpau-driver-0.7.4-106.el8.ppc64le.rpm8[libva-vdpau-driver-debuginfo-0.7.4-106.el8.s390x.rpm[libva-vdpau-driver-0.7.4-106.el8.s390x.rpm9[libva-vdpau-driver-debugsource-0.7.4-106.el8.s390x.rpm9[libva-vdpau-driver-debugsource-0.7.4-106.el8.x86_64.rpm[libva-vdpau-driver-0.7.4-106.el8.x86_64.rpm8[libva-vdpau-driver-debuginfo-0.7.4-106.el8.x86_64.rpm [libva-vdpau-driver-0.7.4-106.el8.src.rpm[libva-vdpau-driver-0.7.4-106.el8.aarch64.rpm9[libva-vdpau-driver-debugsource-0.7.4-106.el8.aarch64.rpm8[libva-vdpau-driver-debuginfo-0.7.4-106.el8.aarch64.rpm8[libva-vdpau-driver-debuginfo-0.7.4-106.el8.ppc64le.rpm9[libva-vdpau-driver-debugsource-0.7.4-106.el8.ppc64le.rpm[libva-vdpau-driver-0.7.4-106.el8.ppc64le.rpm8[libva-vdpau-driver-debuginfo-0.7.4-106.el8.s390x.rpm[libva-vdpau-driver-0.7.4-106.el8.s390x.rpm9[libva-vdpau-driver-debugsource-0.7.4-106.el8.s390x.rpm9[libva-vdpau-driver-debugsource-0.7.4-106.el8.x86_64.rpm[libva-vdpau-driver-0.7.4-106.el8.x86_64.rpm8[libva-vdpau-driver-debuginfo-0.7.4-106.el8.x86_64.rpmT1,cBBBBBBBnewpackageperl-IO-Socket-Timeout-0.32-13.el8 perl-PerlIO-via-Timeout-0.32-13.el8 perl-Redis-1.995-3.el86 vhttps://bugzilla.redhat.com/show_bug.cgi?id=17619831761983Requesting perl-Redis for EPEL8\Cperl-IO-Socket-Timeout-0.32-13.el8.src.rpm\Cperl-IO-Socket-Timeout-0.32-13.el8.noarch.rpmCperl-PerlIO-via-Timeout-0.32-13.el8.src.rpmCperl-PerlIO-via-Timeout-0.32-13.el8.noarch.rpm+perl-Redis-1.995-3.el8.src.rpm+perl-Redis-1.995-3.el8.noarch.rpm\Cperl-IO-Socket-Timeout-0.32-13.el8.src.rpm\Cperl-IO-Socket-Timeout-0.32-13.el8.noarch.rpmCperl-PerlIO-via-Timeout-0.32-13.el8.src.rpmCperl-PerlIO-via-Timeout-0.32-13.el8.noarch.rpm+perl-Redis-1.995-3.el8.src.rpm+perl-Redis-1.995-3.el8.noarch.rpmG,mBBBBBBBBBBBBBBBBBnewpackageperl-Hash-FieldHash-0.15-9.el8 perl-Type-Tie-0.014-5.el86YYperl-Hash-FieldHash-0.15-9.el8.src.rpmYYperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmXYperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmXYperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmYYperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmYYperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmXYperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmYperl-Hash-FieldHash-0.15-9.el8.s390x.rpmXYperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmYperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmYYperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpmE^perl-Type-Tie-0.014-5.el8.src.rpmE^perl-Type-Tie-0.014-5.el8.noarch.rpmYperl-Hash-FieldHash-0.15-9.el8.src.rpmYYperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmXYperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmXYperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmYYperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmYYperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmXYperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmYperl-Hash-FieldHash-0.15-9.el8.s390x.rpmXYperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmYperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmYYperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpmE^perl-Type-Tie-0.014-5.el8.src.rpmE^perl-Type-Tie-0.014-5.el8.noarch.rpmAwABBBBBBBBBBBBBBBBBBBBBBBBnewpackagemoreutils-0.63-1.el8YLhttps://bugzilla.redhat.com/show_bug.cgi?id=17443441744344RFE: moreutils for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17609351760935The epel repository is missing this RPM-moreutils-0.63-1.el8.src.rpm"-moreutils-parallel-0.63-1.el8.aarch64.rpm -moreutils-debuginfo-0.63-1.el8.aarch64.rpm#-moreutils-parallel-debuginfo-0.63-1.el8.aarch64.rpm-moreutils-0.63-1.el8.aarch64.rpm!-moreutils-debugsource-0.63-1.el8.aarch64.rpm -moreutils-debuginfo-0.63-1.el8.ppc64le.rpm#-moreutils-parallel-debuginfo-0.63-1.el8.ppc64le.rpm-moreutils-0.63-1.el8.ppc64le.rpm!-moreutils-debugsource-0.63-1.el8.ppc64le.rpm"-moreutils-parallel-0.63-1.el8.ppc64le.rpm!-moreutils-debugsource-0.63-1.el8.s390x.rpm"-moreutils-parallel-0.63-1.el8.s390x.rpm-moreutils-0.63-1.el8.s390x.rpm#-moreutils-parallel-debuginfo-0.63-1.el8.s390x.rpm -moreutils-debuginfo-0.63-1.el8.s390x.rpm#-moreutils-parallel-debuginfo-0.63-1.el8.x86_64.rpm -moreutils-debuginfo-0.63-1.el8.x86_64.rpm-moreutils-0.63-1.el8.x86_64.rpm!-moreutils-debugsource-0.63-1.el8.x86_64.rpm"-moreutils-parallel-0.63-1.el8.x86_64.rpm-moreutils-0.63-1.el8.src.rpm"-moreutils-parallel-0.63-1.el8.aarch64.rpm -moreutils-debuginfo-0.63-1.el8.aarch64.rpm#-moreutils-parallel-debuginfo-0.63-1.el8.aarch64.rpm-moreutils-0.63-1.el8.aarch64.rpm!-moreutils-debugsource-0.63-1.el8.aarch64.rpm -moreutils-debuginfo-0.63-1.el8.ppc64le.rpm#-moreutils-parallel-debuginfo-0.63-1.el8.ppc64le.rpm-moreutils-0.63-1.el8.ppc64le.rpm!-moreutils-debugsource-0.63-1.el8.ppc64le.rpm"-moreutils-parallel-0.63-1.el8.ppc64le.rpm!-moreutils-debugsource-0.63-1.el8.s390x.rpm"-moreutils-parallel-0.63-1.el8.s390x.rpm-moreutils-0.63-1.el8.s390x.rpm#-moreutils-parallel-debuginfo-0.63-1.el8.s390x.rpm -moreutils-debuginfo-0.63-1.el8.s390x.rpm#-moreutils-parallel-debuginfo-0.63-1.el8.x86_64.rpm -moreutils-debuginfo-0.63-1.el8.x86_64.rpm-moreutils-0.63-1.el8.x86_64.rpm!-moreutils-debugsource-0.63-1.el8.x86_64.rpm"-moreutils-parallel-0.63-1.el8.x86_64.rpmi%\BBBBBBBnewpackageperl-File-Find-Rule-Perl-1.15-13.el8 perl-Perl-MinimumVersion-1.38-20.el8 perl-Test-MinimumVersion-0.101082-11.el86%REperl-File-Find-Rule-Perl-1.15-13.el8.src.rpmEperl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpm'perl-Perl-MinimumVersion-1.38-20.el8.src.rpm'perl-Perl-MinimumVersion-1.38-20.el8.noarch.rpm|Yperl-Test-MinimumVersion-0.101082-11.el8.src.rpm|Yperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpmEperl-File-Find-Rule-Perl-1.15-13.el8.src.rpmEperl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpm'perl-Perl-MinimumVersion-1.38-20.el8.src.rpm'perl-Perl-MinimumVersion-1.38-20.el8.noarch.rpm|Yperl-Test-MinimumVersion-0.101082-11.el8.src.rpm|Yperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpmv_)fBnewpackagepython-rpyc-4.1.4-1.el8w7https://bugzilla.redhat.com/show_bug.cgi?id=17949891794989python-rpyc-4.1.4 is availablepython-rpyc-4.1.4-1.el8.src.rpm0python3-rpyc-4.1.4-1.el8.noarch.rpmpython-rpyc-4.1.4-1.el8.src.rpm0python3-rpyc-4.1.4-1.el8.noarch.rpm3?jBBBBBBBBBBBBBBBBBBBnewpackagerhash-1.3.8-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17624961762496Request for EPEL 8alrhash-1.3.8-1.el8.src.rpmGlrhash-debugsource-1.3.8-1.el8.aarch64.rpmFlrhash-debuginfo-1.3.8-1.el8.aarch64.rpmHlrhash-devel-1.3.8-1.el8.aarch64.rpmalrhash-1.3.8-1.el8.aarch64.rpmalrhash-1.3.8-1.el8.ppc64le.rpmHlrhash-devel-1.3.8-1.el8.ppc64le.rpmFlrhash-debuginfo-1.3.8-1.el8.ppc64le.rpmGlrhash-debugsource-1.3.8-1.el8.ppc64le.rpmFlrhash-debuginfo-1.3.8-1.el8.s390x.rpmGlrhash-debugsource-1.3.8-1.el8.s390x.rpmHlrhash-devel-1.3.8-1.el8.s390x.rpmalrhash-1.3.8-1.el8.s390x.rpmHlrhash-devel-1.3.8-1.el8.x86_64.rpmalrhash-1.3.8-1.el8.x86_64.rpmGlrhash-debugsource-1.3.8-1.el8.x86_64.rpmFlrhash-debuginfo-1.3.8-1.el8.x86_64.rpmalrhash-1.3.8-1.el8.src.rpmGlrhash-debugsource-1.3.8-1.el8.aarch64.rpmFlrhash-debuginfo-1.3.8-1.el8.aarch64.rpmHlrhash-devel-1.3.8-1.el8.aarch64.rpmalrhash-1.3.8-1.el8.aarch64.rpmalrhash-1.3.8-1.el8.ppc64le.rpmHlrhash-devel-1.3.8-1.el8.ppc64le.rpmFlrhash-debuginfo-1.3.8-1.el8.ppc64le.rpmGlrhash-debugsource-1.3.8-1.el8.ppc64le.rpmFlrhash-debuginfo-1.3.8-1.el8.s390x.rpmGlrhash-debugsource-1.3.8-1.el8.s390x.rpmHlrhash-devel-1.3.8-1.el8.s390x.rpmalrhash-1.3.8-1.el8.s390x.rpmHlrhash-devel-1.3.8-1.el8.x86_64.rpmalrhash-1.3.8-1.el8.x86_64.rpmGlrhash-debugsource-1.3.8-1.el8.x86_64.rpmFlrhash-debuginfo-1.3.8-1.el8.x86_64.rpm |@Bunspecifiedperl-Data-GUID-0.049-13.el8>https://bugzilla.redhat.com/show_bug.cgi?id=18707551870755EPEL8 Branch Request: perl-Data-GUID5perl-Data-GUID-0.049-13.el8.src.rpm5perl-Data-GUID-0.049-13.el8.noarch.rpm5perl-Data-GUID-0.049-13.el8.src.rpm5perl-Data-GUID-0.049-13.el8.noarch.rpm͚Z DBBBBnewpackageperl-MooX-0.101-19.el8 perl-MooX-late-0.015-19.el86ZOhttps://bugzilla.redhat.com/show_bug.cgi?id=17723951772395perl-MooX-late for EL88Xperl-MooX-0.101-19.el8.src.rpm8Xperl-MooX-0.101-19.el8.noarch.rpmssdeep-2.14.1-7.el8.src.rpmw>ssdeep-2.14.1-7.el8.aarch64.rpmV>ssdeep-libs-debuginfo-2.14.1-7.el8.aarch64.rpmU>ssdeep-libs-2.14.1-7.el8.aarch64.rpmR>ssdeep-debuginfo-2.14.1-7.el8.aarch64.rpmS>ssdeep-debugsource-2.14.1-7.el8.aarch64.rpmT>ssdeep-devel-2.14.1-7.el8.aarch64.rpmT>ssdeep-devel-2.14.1-7.el8.ppc64le.rpmV>ssdeep-libs-debuginfo-2.14.1-7.el8.ppc64le.rpmw>ssdeep-2.14.1-7.el8.ppc64le.rpmU>ssdeep-libs-2.14.1-7.el8.ppc64le.rpmS>ssdeep-debugsource-2.14.1-7.el8.ppc64le.rpmR>ssdeep-debuginfo-2.14.1-7.el8.ppc64le.rpmw>ssdeep-2.14.1-7.el8.s390x.rpmT>ssdeep-devel-2.14.1-7.el8.s390x.rpmU>ssdeep-libs-2.14.1-7.el8.s390x.rpmS>ssdeep-debugsource-2.14.1-7.el8.s390x.rpmR>ssdeep-debuginfo-2.14.1-7.el8.s390x.rpmV>ssdeep-libs-debuginfo-2.14.1-7.el8.s390x.rpmV>ssdeep-libs-debuginfo-2.14.1-7.el8.x86_64.rpmT>ssdeep-devel-2.14.1-7.el8.x86_64.rpmw>ssdeep-2.14.1-7.el8.x86_64.rpmS>ssdeep-debugsource-2.14.1-7.el8.x86_64.rpmU>ssdeep-libs-2.14.1-7.el8.x86_64.rpmR>ssdeep-debuginfo-2.14.1-7.el8.x86_64.rpmw>ssdeep-2.14.1-7.el8.src.rpmw>ssdeep-2.14.1-7.el8.aarch64.rpmV>ssdeep-libs-debuginfo-2.14.1-7.el8.aarch64.rpmU>ssdeep-libs-2.14.1-7.el8.aarch64.rpmR>ssdeep-debuginfo-2.14.1-7.el8.aarch64.rpmS>ssdeep-debugsource-2.14.1-7.el8.aarch64.rpmT>ssdeep-devel-2.14.1-7.el8.aarch64.rpmT>ssdeep-devel-2.14.1-7.el8.ppc64le.rpmV>ssdeep-libs-debuginfo-2.14.1-7.el8.ppc64le.rpmw>ssdeep-2.14.1-7.el8.ppc64le.rpmU>ssdeep-libs-2.14.1-7.el8.ppc64le.rpmS>ssdeep-debugsource-2.14.1-7.el8.ppc64le.rpmR>ssdeep-debuginfo-2.14.1-7.el8.ppc64le.rpmw>ssdeep-2.14.1-7.el8.s390x.rpmT>ssdeep-devel-2.14.1-7.el8.s390x.rpmU>ssdeep-libs-2.14.1-7.el8.s390x.rpmS>ssdeep-debugsource-2.14.1-7.el8.s390x.rpmR>ssdeep-debuginfo-2.14.1-7.el8.s390x.rpmV>ssdeep-libs-debuginfo-2.14.1-7.el8.s390x.rpmV>ssdeep-libs-debuginfo-2.14.1-7.el8.x86_64.rpmT>ssdeep-devel-2.14.1-7.el8.x86_64.rpmw>ssdeep-2.14.1-7.el8.x86_64.rpmS>ssdeep-debugsource-2.14.1-7.el8.x86_64.rpmU>ssdeep-libs-2.14.1-7.el8.x86_64.rpmR>ssdeep-debuginfo-2.14.1-7.el8.x86_64.rpm흑\UxBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-CGI-SpeedyCGI-2.22-39.el8[ [Yperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmqYmod_speedycgi-2.22-39.el8.aarch64.rpm[Yperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmVYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmrYmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmUYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmVYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmqYmod_speedycgi-2.22-39.el8.ppc64le.rpmrYmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmUYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpm[Yperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpm[Yperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmUYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmrYmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmqYmod_speedycgi-2.22-39.el8.s390x.rpmVYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmrYmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmqYmod_speedycgi-2.22-39.el8.x86_64.rpmVYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpm[Yperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmUYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpm[Yperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmqYmod_speedycgi-2.22-39.el8.aarch64.rpm[Yperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmVYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmrYmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmUYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmVYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmqYmod_speedycgi-2.22-39.el8.ppc64le.rpmrYmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmUYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpm[Yperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpm[Yperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmUYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmrYmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmqYmod_speedycgi-2.22-39.el8.s390x.rpmVYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmrYmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmqYmod_speedycgi-2.22-39.el8.x86_64.rpmVYperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpm[Yperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmUYperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpm j#SBBBBBBBBBBBBBBnewpackageNetworkManager-openconnect-1.2.6-2.el8.16h$https://bugzilla.redhat.com/show_bug.cgi?id=17781601778160networkmanager-openconnect-gnome package is not present in EPEL Centos 8  NNetworkManager-openconnect-1.2.6-2.el8.1.src.rpmgNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.ppc64le.rpmjNNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.ppc64le.rpmiNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.ppc64le.rpmhNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.ppc64le.rpm NNetworkManager-openconnect-1.2.6-2.el8.1.ppc64le.rpm NNetworkManager-openconnect-1.2.6-2.el8.1.x86_64.rpmiNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.x86_64.rpmhNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.x86_64.rpmgNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.x86_64.rpmjNNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.x86_64.rpm  NNetworkManager-openconnect-1.2.6-2.el8.1.src.rpmgNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.ppc64le.rpmjNNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.ppc64le.rpmiNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.ppc64le.rpmhNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.ppc64le.rpm NNetworkManager-openconnect-1.2.6-2.el8.1.ppc64le.rpm NNetworkManager-openconnect-1.2.6-2.el8.1.x86_64.rpmiNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.x86_64.rpmhNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.x86_64.rpmgNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.x86_64.rpmjNNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.x86_64.rpml4dBBBBBBBBBBBBBBnewpackageperl-Device-SerialPort-1.04-35.el8 Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17705061770506Plans for EPEL8 perl-Device-SerialPort-1.04-35.el8.src.rpm)perl-Device-SerialPort-debuginfo-1.04-35.el8.aarch64.rpm*perl-Device-SerialPort-debugsource-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-1.04-35.el8.ppc64le.rpm*perl-Device-SerialPort-debugsource-1.04-35.el8.ppc64le.rpm)perl-Device-SerialPort-debuginfo-1.04-35.el8.ppc64le.rpm)perl-Device-SerialPort-debuginfo-1.04-35.el8.s390x.rpmperl-Device-SerialPort-1.04-35.el8.s390x.rpm*perl-Device-SerialPort-debugsource-1.04-35.el8.s390x.rpmperl-Device-SerialPort-1.04-35.el8.x86_64.rpm)perl-Device-SerialPort-debuginfo-1.04-35.el8.x86_64.rpm*perl-Device-SerialPort-debugsource-1.04-35.el8.x86_64.rpm perl-Device-SerialPort-1.04-35.el8.src.rpm)perl-Device-SerialPort-debuginfo-1.04-35.el8.aarch64.rpm*perl-Device-SerialPort-debugsource-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-1.04-35.el8.ppc64le.rpm*perl-Device-SerialPort-debugsource-1.04-35.el8.ppc64le.rpm)perl-Device-SerialPort-debuginfo-1.04-35.el8.ppc64le.rpm)perl-Device-SerialPort-debuginfo-1.04-35.el8.s390x.rpmperl-Device-SerialPort-1.04-35.el8.s390x.rpm*perl-Device-SerialPort-debugsource-1.04-35.el8.s390x.rpmperl-Device-SerialPort-1.04-35.el8.x86_64.rpm)perl-Device-SerialPort-debuginfo-1.04-35.el8.x86_64.rpm*perl-Device-SerialPort-debugsource-1.04-35.el8.x86_64.rpmaC8uBnewpackageperl-Hash-Merge-Simple-0.051-15.el86N:Pperl-Hash-Merge-Simple-0.051-15.el8.src.rpmPperl-Hash-Merge-Simple-0.051-15.el8.noarch.rpmPperl-Hash-Merge-Simple-0.051-15.el8.src.rpmPperl-Hash-Merge-Simple-0.051-15.el8.noarch.rpmPDDperl-MooseX-ArrayRef-0.005-12.el8.src.rpm>Dperl-MooseX-ArrayRef-0.005-12.el8.noarch.rpm>Dperl-MooseX-ArrayRef-0.005-12.el8.src.rpm>Dperl-MooseX-ArrayRef-0.005-12.el8.noarch.rpmp}Bnewpackagepython-trololio-1.0-4.el8z( }python-trololio-1.0-4.el8.src.rpm!}python3-trololio-1.0-4.el8.noarch.rpm }python-trololio-1.0-4.el8.src.rpm!}python3-trololio-1.0-4.el8.noarch.rpmTXABBBBBBBBBBBBBBBBBBBBunspecifiedairtsp-1.01.5-1.el8"\_airtsp-1.01.5-1.el8.src.rpm\_airtsp-1.01.5-1.el8.aarch64.rpm _airtsp-debugsource-1.01.5-1.el8.aarch64.rpm _airtsp-debuginfo-1.01.5-1.el8.aarch64.rpm<_airtsp-doc-1.01.5-1.el8.noarch.rpm _airtsp-devel-1.01.5-1.el8.aarch64.rpm _airtsp-debugsource-1.01.5-1.el8.ppc64le.rpm _airtsp-devel-1.01.5-1.el8.ppc64le.rpm\_airtsp-1.01.5-1.el8.ppc64le.rpm _airtsp-debuginfo-1.01.5-1.el8.ppc64le.rpm _airtsp-debugsource-1.01.5-1.el8.s390x.rpm\_airtsp-1.01.5-1.el8.s390x.rpm _airtsp-devel-1.01.5-1.el8.s390x.rpm _airtsp-debuginfo-1.01.5-1.el8.s390x.rpm _airtsp-debuginfo-1.01.5-1.el8.x86_64.rpm _airtsp-devel-1.01.5-1.el8.x86_64.rpm _airtsp-debugsource-1.01.5-1.el8.x86_64.rpm\_airtsp-1.01.5-1.el8.x86_64.rpm\_airtsp-1.01.5-1.el8.src.rpm\_airtsp-1.01.5-1.el8.aarch64.rpm _airtsp-debugsource-1.01.5-1.el8.aarch64.rpm _airtsp-debuginfo-1.01.5-1.el8.aarch64.rpm<_airtsp-doc-1.01.5-1.el8.noarch.rpm _airtsp-devel-1.01.5-1.el8.aarch64.rpm _airtsp-debugsource-1.01.5-1.el8.ppc64le.rpm _airtsp-devel-1.01.5-1.el8.ppc64le.rpm\_airtsp-1.01.5-1.el8.ppc64le.rpm _airtsp-debuginfo-1.01.5-1.el8.ppc64le.rpm _airtsp-debugsource-1.01.5-1.el8.s390x.rpm\_airtsp-1.01.5-1.el8.s390x.rpm _airtsp-devel-1.01.5-1.el8.s390x.rpm _airtsp-debuginfo-1.01.5-1.el8.s390x.rpm _airtsp-debuginfo-1.01.5-1.el8.x86_64.rpm _airtsp-devel-1.01.5-1.el8.x86_64.rpm _airtsp-debugsource-1.01.5-1.el8.x86_64.rpm\_airtsp-1.01.5-1.el8.x86_64.rpm(XBBBBBBBBBBBBBBenhancementperl-Linux-Inotify2-2.1-6.el88 &cperl-Linux-Inotify2-2.1-6.el8.src.rpmpcperl-Linux-Inotify2-debuginfo-2.1-6.el8.aarch64.rpmqcperl-Linux-Inotify2-debugsource-2.1-6.el8.aarch64.rpm&cperl-Linux-Inotify2-2.1-6.el8.aarch64.rpm&cperl-Linux-Inotify2-2.1-6.el8.ppc64le.rpmpcperl-Linux-Inotify2-debuginfo-2.1-6.el8.ppc64le.rpmqcperl-Linux-Inotify2-debugsource-2.1-6.el8.ppc64le.rpm&cperl-Linux-Inotify2-2.1-6.el8.s390x.rpmpcperl-Linux-Inotify2-debuginfo-2.1-6.el8.s390x.rpmqcperl-Linux-Inotify2-debugsource-2.1-6.el8.s390x.rpm&cperl-Linux-Inotify2-2.1-6.el8.x86_64.rpmpcperl-Linux-Inotify2-debuginfo-2.1-6.el8.x86_64.rpmqcperl-Linux-Inotify2-debugsource-2.1-6.el8.x86_64.rpm &cperl-Linux-Inotify2-2.1-6.el8.src.rpmpcperl-Linux-Inotify2-debuginfo-2.1-6.el8.aarch64.rpmqcperl-Linux-Inotify2-debugsource-2.1-6.el8.aarch64.rpm&cperl-Linux-Inotify2-2.1-6.el8.aarch64.rpm&cperl-Linux-Inotify2-2.1-6.el8.ppc64le.rpmpcperl-Linux-Inotify2-debuginfo-2.1-6.el8.ppc64le.rpmqcperl-Linux-Inotify2-debugsource-2.1-6.el8.ppc64le.rpm&cperl-Linux-Inotify2-2.1-6.el8.s390x.rpmpcperl-Linux-Inotify2-debuginfo-2.1-6.el8.s390x.rpmqcperl-Linux-Inotify2-debugsource-2.1-6.el8.s390x.rpm&cperl-Linux-Inotify2-2.1-6.el8.x86_64.rpmpcperl-Linux-Inotify2-debuginfo-2.1-6.el8.x86_64.rpmqcperl-Linux-Inotify2-debugsource-2.1-6.el8.x86_64.rpmAM9iBBBBBBBBBBBBBBnewpackageperl-Crypt-DH-GMP-0.00012-16.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=17620221762022perl-Crypt-DH-GMP for EL 8 kLperl-Crypt-DH-GMP-0.00012-16.el8.src.rpmxLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.aarch64.rpmkLperl-Crypt-DH-GMP-0.00012-16.el8.aarch64.rpmwLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.aarch64.rpmxLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.ppc64le.rpmkLperl-Crypt-DH-GMP-0.00012-16.el8.ppc64le.rpmwLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.ppc64le.rpmxLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.s390x.rpmkLperl-Crypt-DH-GMP-0.00012-16.el8.s390x.rpmwLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.s390x.rpmxLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.x86_64.rpmwLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.x86_64.rpmkLperl-Crypt-DH-GMP-0.00012-16.el8.x86_64.rpm kLperl-Crypt-DH-GMP-0.00012-16.el8.src.rpmxLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.aarch64.rpmkLperl-Crypt-DH-GMP-0.00012-16.el8.aarch64.rpmwLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.aarch64.rpmxLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.ppc64le.rpmkLperl-Crypt-DH-GMP-0.00012-16.el8.ppc64le.rpmwLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.ppc64le.rpmxLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.s390x.rpmkLperl-Crypt-DH-GMP-0.00012-16.el8.s390x.rpmwLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.s390x.rpmxLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.x86_64.rpmwLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.x86_64.rpmkLperl-Crypt-DH-GMP-0.00012-16.el8.x86_64.rpmi=zBnewpackageperl-Test-Portability-Files-0.10-4.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17571921757192[RFE] EPEL-8 branch for perl-Test-Portability-Files perl-Test-Portability-Files-0.10-4.el8.src.rpm perl-Test-Portability-Files-0.10-4.el8.noarch.rpm perl-Test-Portability-Files-0.10-4.el8.src.rpm perl-Test-Portability-Files-0.10-4.el8.noarch.rpm흑\{~BBBBnewpackageack-3.0.3-1.el8 perl-File-Next-1.16-10.el8 ,https://bugzilla.redhat.com/show_bug.cgi?id=17417561741756Request to build ack for EPEL 8xJack-3.0.3-1.el8.src.rpmxJack-3.0.3-1.el8.noarch.rpmVperl-File-Next-1.16-10.el8.src.rpmVperl-File-Next-1.16-10.el8.noarch.rpmxJack-3.0.3-1.el8.src.rpmxJack-3.0.3-1.el8.noarch.rpmVperl-File-Next-1.16-10.el8.src.rpmVperl-File-Next-1.16-10.el8.noarch.rpmr\ EBBunspecifiedxemacs-packages-base-20190327-1.el89.yxemacs-packages-base-20190327-1.el8.src.rpm.yxemacs-packages-base-20190327-1.el8.noarch.rpmNyxemacs-packages-base-el-20190327-1.el8.noarch.rpm.yxemacs-packages-base-20190327-1.el8.src.rpm.yxemacs-packages-base-20190327-1.el8.noarch.rpmNyxemacs-packages-base-el-20190327-1.el8.noarch.rpm 4%JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehaxe-4.0.3-1.el8 ocaml-migrate-parsetree-1.4.0-4.el8 ocaml-ppx-tools-versioned-5.2.3-2.el8 ocaml-result-1.2-14.el8 ocaml-sedlex-2.1-3.el86O)https://bugzilla.redhat.com/show_bug.cgi?id=17740881774088Provide various ocaml libraries EPEL8 packagesJFYhaxe-4.0.3-1.el8.src.rpmFYhaxe-4.0.3-1.el8.aarch64.rpmoYhaxe-stdlib-4.0.3-1.el8.noarch.rpmYhaxe-debugsource-4.0.3-1.el8.aarch64.rpmYhaxe-debuginfo-4.0.3-1.el8.aarch64.rpmFYhaxe-4.0.3-1.el8.ppc64le.rpmYhaxe-debugsource-4.0.3-1.el8.ppc64le.rpmYhaxe-debuginfo-4.0.3-1.el8.ppc64le.rpmFYhaxe-4.0.3-1.el8.s390x.rpmYhaxe-debugsource-4.0.3-1.el8.s390x.rpmYhaxe-debuginfo-4.0.3-1.el8.s390x.rpmFYhaxe-4.0.3-1.el8.x86_64.rpmYhaxe-debugsource-4.0.3-1.el8.x86_64.rpmYhaxe-debuginfo-4.0.3-1.el8.x86_64.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.src.rpmpgocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.aarch64.rpmqgocaml-migrate-parsetree-debugsource-1.4.0-4.el8.aarch64.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.aarch64.rpmrgocaml-migrate-parsetree-devel-1.4.0-4.el8.aarch64.rpmpgocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.ppc64le.rpmqgocaml-migrate-parsetree-debugsource-1.4.0-4.el8.ppc64le.rpmrgocaml-migrate-parsetree-devel-1.4.0-4.el8.ppc64le.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.ppc64le.rpmpgocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.s390x.rpmrgocaml-migrate-parsetree-devel-1.4.0-4.el8.s390x.rpmqgocaml-migrate-parsetree-debugsource-1.4.0-4.el8.s390x.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.s390x.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.x86_64.rpmrgocaml-migrate-parsetree-devel-1.4.0-4.el8.x86_64.rpmqgocaml-migrate-parsetree-debugsource-1.4.0-4.el8.x86_64.rpmpgocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.x86_64.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.src.rpm|{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.aarch64.rpm}{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.aarch64.rpm~{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.aarch64.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.aarch64.rpm}{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.ppc64le.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.ppc64le.rpm~{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.ppc64le.rpm|{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.ppc64le.rpm}{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.s390x.rpm|{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.s390x.rpm~{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.s390x.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.s390x.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.x86_64.rpm~{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.x86_64.rpm}{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.x86_64.rpm|{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.x86_64.rpmvocaml-result-1.2-14.el8.src.rpmvocaml-result-1.2-14.el8.aarch64.rpmvocaml-result-devel-1.2-14.el8.aarch64.rpmvocaml-result-1.2-14.el8.ppc64le.rpmvocaml-result-devel-1.2-14.el8.ppc64le.rpmvocaml-result-1.2-14.el8.s390x.rpmvocaml-result-devel-1.2-14.el8.s390x.rpmvocaml-result-1.2-14.el8.x86_64.rpmvocaml-result-devel-1.2-14.el8.x86_64.rpmkocaml-sedlex-2.1-3.el8.src.rpmkocaml-sedlex-2.1-3.el8.aarch64.rpmkocaml-sedlex-debuginfo-2.1-3.el8.aarch64.rpm kocaml-sedlex-devel-2.1-3.el8.aarch64.rpmkocaml-sedlex-debugsource-2.1-3.el8.aarch64.rpmkocaml-sedlex-debugsource-2.1-3.el8.ppc64le.rpmkocaml-sedlex-debuginfo-2.1-3.el8.ppc64le.rpm kocaml-sedlex-devel-2.1-3.el8.ppc64le.rpmkocaml-sedlex-2.1-3.el8.ppc64le.rpm kocaml-sedlex-devel-2.1-3.el8.s390x.rpmkocaml-sedlex-debuginfo-2.1-3.el8.s390x.rpmkocaml-sedlex-2.1-3.el8.s390x.rpmkocaml-sedlex-debugsource-2.1-3.el8.s390x.rpmkocaml-sedlex-2.1-3.el8.x86_64.rpm kocaml-sedlex-devel-2.1-3.el8.x86_64.rpmkocaml-sedlex-debugsource-2.1-3.el8.x86_64.rpmkocaml-sedlex-debuginfo-2.1-3.el8.x86_64.rpmJFYhaxe-4.0.3-1.el8.src.rpmFYhaxe-4.0.3-1.el8.aarch64.rpmoYhaxe-stdlib-4.0.3-1.el8.noarch.rpmYhaxe-debugsource-4.0.3-1.el8.aarch64.rpmYhaxe-debuginfo-4.0.3-1.el8.aarch64.rpmFYhaxe-4.0.3-1.el8.ppc64le.rpmYhaxe-debugsource-4.0.3-1.el8.ppc64le.rpmYhaxe-debuginfo-4.0.3-1.el8.ppc64le.rpmFYhaxe-4.0.3-1.el8.s390x.rpmYhaxe-debugsource-4.0.3-1.el8.s390x.rpmYhaxe-debuginfo-4.0.3-1.el8.s390x.rpmFYhaxe-4.0.3-1.el8.x86_64.rpmYhaxe-debugsource-4.0.3-1.el8.x86_64.rpmYhaxe-debuginfo-4.0.3-1.el8.x86_64.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.src.rpmpgocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.aarch64.rpmqgocaml-migrate-parsetree-debugsource-1.4.0-4.el8.aarch64.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.aarch64.rpmrgocaml-migrate-parsetree-devel-1.4.0-4.el8.aarch64.rpmpgocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.ppc64le.rpmqgocaml-migrate-parsetree-debugsource-1.4.0-4.el8.ppc64le.rpmrgocaml-migrate-parsetree-devel-1.4.0-4.el8.ppc64le.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.ppc64le.rpmpgocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.s390x.rpmrgocaml-migrate-parsetree-devel-1.4.0-4.el8.s390x.rpmqgocaml-migrate-parsetree-debugsource-1.4.0-4.el8.s390x.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.s390x.rpmxgocaml-migrate-parsetree-1.4.0-4.el8.x86_64.rpmrgocaml-migrate-parsetree-devel-1.4.0-4.el8.x86_64.rpmqgocaml-migrate-parsetree-debugsource-1.4.0-4.el8.x86_64.rpmpgocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.x86_64.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.src.rpm|{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.aarch64.rpm}{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.aarch64.rpm~{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.aarch64.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.aarch64.rpm}{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.ppc64le.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.ppc64le.rpm~{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.ppc64le.rpm|{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.ppc64le.rpm}{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.s390x.rpm|{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.s390x.rpm~{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.s390x.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.s390x.rpm}{ocaml-ppx-tools-versioned-5.2.3-2.el8.x86_64.rpm~{ocaml-ppx-tools-versioned-devel-5.2.3-2.el8.x86_64.rpm}{ocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.x86_64.rpm|{ocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.x86_64.rpmvocaml-result-1.2-14.el8.src.rpmvocaml-result-1.2-14.el8.aarch64.rpmvocaml-result-devel-1.2-14.el8.aarch64.rpmvocaml-result-1.2-14.el8.ppc64le.rpmvocaml-result-devel-1.2-14.el8.ppc64le.rpmvocaml-result-1.2-14.el8.s390x.rpmvocaml-result-devel-1.2-14.el8.s390x.rpmvocaml-result-1.2-14.el8.x86_64.rpmvocaml-result-devel-1.2-14.el8.x86_64.rpmkocaml-sedlex-2.1-3.el8.src.rpmkocaml-sedlex-2.1-3.el8.aarch64.rpmkocaml-sedlex-debuginfo-2.1-3.el8.aarch64.rpm kocaml-sedlex-devel-2.1-3.el8.aarch64.rpmkocaml-sedlex-debugsource-2.1-3.el8.aarch64.rpmkocaml-sedlex-debugsource-2.1-3.el8.ppc64le.rpmkocaml-sedlex-debuginfo-2.1-3.el8.ppc64le.rpm kocaml-sedlex-devel-2.1-3.el8.ppc64le.rpmkocaml-sedlex-2.1-3.el8.ppc64le.rpm kocaml-sedlex-devel-2.1-3.el8.s390x.rpmkocaml-sedlex-debuginfo-2.1-3.el8.s390x.rpmkocaml-sedlex-2.1-3.el8.s390x.rpmkocaml-sedlex-debugsource-2.1-3.el8.s390x.rpmkocaml-sedlex-2.1-3.el8.x86_64.rpm kocaml-sedlex-devel-2.1-3.el8.x86_64.rpmkocaml-sedlex-debugsource-2.1-3.el8.x86_64.rpmkocaml-sedlex-debuginfo-2.1-3.el8.x86_64.rpmlt)fBnewpackageperl-Devel-StackTrace-AsHTML-0.15-9.el86x@https://bugzilla.redhat.com/show_bug.cgi?id=17717031771703[RFE] EPEL8 branch of perl-Devel-StackTrace-AsHTMLbYperl-Devel-StackTrace-AsHTML-0.15-9.el8.src.rpmbYperl-Devel-StackTrace-AsHTML-0.15-9.el8.noarch.rpmbYperl-Devel-StackTrace-AsHTML-0.15-9.el8.src.rpmbYperl-Devel-StackTrace-AsHTML-0.15-9.el8.noarch.rpmD4.jBBnewpackageperl-HTTP-Request-AsCGI-1.2-29.el88https://bugzilla.redhat.com/show_bug.cgi?id=17699721769972[RFE] EPEL8 branch of perl-HTTP-Request-AsCGIJ3perl-HTTP-Request-AsCGI-1.2-29.el8.src.rpmI3perl-HTTP-Request-AsCGI-tests-1.2-29.el8.noarch.rpmJ3perl-HTTP-Request-AsCGI-1.2-29.el8.noarch.rpmJ3perl-HTTP-Request-AsCGI-1.2-29.el8.src.rpmI3perl-HTTP-Request-AsCGI-tests-1.2-29.el8.noarch.rpmJ3perl-HTTP-Request-AsCGI-1.2-29.el8.noarch.rpma+2oBnewpackageperl-XML-NamespaceFactory-1.02-12.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17689571768957Add perl-XML-NamespaceFactory to EPEL8inperl-XML-NamespaceFactory-1.02-12.el8.src.rpminperl-XML-NamespaceFactory-1.02-12.el8.noarch.rpminperl-XML-NamespaceFactory-1.02-12.el8.src.rpminperl-XML-NamespaceFactory-1.02-12.el8.noarch.rpmz|libcrystalhd-3.10.0-22.el8.src.rpmD|libcrystalhd-debugsource-3.10.0-22.el8.aarch64.rpmE|libcrystalhd-devel-3.10.0-22.el8.aarch64.rpm |gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm|gstreamer-plugin-crystalhd-3.10.0-22.el8.aarch64.rpm>|libcrystalhd-3.10.0-22.el8.aarch64.rpm8|crystalhd-firmware-3.10.0-22.el8.noarch.rpmC|libcrystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm|gstreamer-plugin-crystalhd-3.10.0-22.el8.ppc64le.rpmE|libcrystalhd-devel-3.10.0-22.el8.ppc64le.rpm>|libcrystalhd-3.10.0-22.el8.ppc64le.rpmC|libcrystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmD|libcrystalhd-debugsource-3.10.0-22.el8.ppc64le.rpm |gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmE|libcrystalhd-devel-3.10.0-22.el8.x86_64.rpmC|libcrystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm|gstreamer-plugin-crystalhd-3.10.0-22.el8.x86_64.rpm |gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.x86_64.rpmD|libcrystalhd-debugsource-3.10.0-22.el8.x86_64.rpm>|libcrystalhd-3.10.0-22.el8.x86_64.rpm>|libcrystalhd-3.10.0-22.el8.src.rpmD|libcrystalhd-debugsource-3.10.0-22.el8.aarch64.rpmE|libcrystalhd-devel-3.10.0-22.el8.aarch64.rpm |gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm|gstreamer-plugin-crystalhd-3.10.0-22.el8.aarch64.rpm>|libcrystalhd-3.10.0-22.el8.aarch64.rpm8|crystalhd-firmware-3.10.0-22.el8.noarch.rpmC|libcrystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm|gstreamer-plugin-crystalhd-3.10.0-22.el8.ppc64le.rpmE|libcrystalhd-devel-3.10.0-22.el8.ppc64le.rpm>|libcrystalhd-3.10.0-22.el8.ppc64le.rpmC|libcrystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmD|libcrystalhd-debugsource-3.10.0-22.el8.ppc64le.rpm |gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpmE|libcrystalhd-devel-3.10.0-22.el8.x86_64.rpmC|libcrystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm|gstreamer-plugin-crystalhd-3.10.0-22.el8.x86_64.rpm |gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.x86_64.rpmD|libcrystalhd-debugsource-3.10.0-22.el8.x86_64.rpm>|libcrystalhd-3.10.0-22.el8.x86_64.rpm흑\hDBBBBBBBBBBBBBBBBBBBnewpackageykpers-1.20.0-3.el8"jm^ykpers-1.20.0-3.el8.src.rpma^ykpers-debuginfo-1.20.0-3.el8.aarch64.rpmm^ykpers-1.20.0-3.el8.aarch64.rpmc^ykpers-devel-1.20.0-3.el8.aarch64.rpmb^ykpers-debugsource-1.20.0-3.el8.aarch64.rpmb^ykpers-debugsource-1.20.0-3.el8.ppc64le.rpmc^ykpers-devel-1.20.0-3.el8.ppc64le.rpmm^ykpers-1.20.0-3.el8.ppc64le.rpma^ykpers-debuginfo-1.20.0-3.el8.ppc64le.rpmm^ykpers-1.20.0-3.el8.s390x.rpmc^ykpers-devel-1.20.0-3.el8.s390x.rpmb^ykpers-debugsource-1.20.0-3.el8.s390x.rpma^ykpers-debuginfo-1.20.0-3.el8.s390x.rpmc^ykpers-devel-1.20.0-3.el8.x86_64.rpma^ykpers-debuginfo-1.20.0-3.el8.x86_64.rpmb^ykpers-debugsource-1.20.0-3.el8.x86_64.rpmm^ykpers-1.20.0-3.el8.x86_64.rpmm^ykpers-1.20.0-3.el8.src.rpma^ykpers-debuginfo-1.20.0-3.el8.aarch64.rpmm^ykpers-1.20.0-3.el8.aarch64.rpmc^ykpers-devel-1.20.0-3.el8.aarch64.rpmb^ykpers-debugsource-1.20.0-3.el8.aarch64.rpmb^ykpers-debugsource-1.20.0-3.el8.ppc64le.rpmc^ykpers-devel-1.20.0-3.el8.ppc64le.rpmm^ykpers-1.20.0-3.el8.ppc64le.rpma^ykpers-debuginfo-1.20.0-3.el8.ppc64le.rpmm^ykpers-1.20.0-3.el8.s390x.rpmc^ykpers-devel-1.20.0-3.el8.s390x.rpmb^ykpers-debugsource-1.20.0-3.el8.s390x.rpma^ykpers-debuginfo-1.20.0-3.el8.s390x.rpmc^ykpers-devel-1.20.0-3.el8.x86_64.rpma^ykpers-debuginfo-1.20.0-3.el8.x86_64.rpmb^ykpers-debugsource-1.20.0-3.el8.x86_64.rpmm^ykpers-1.20.0-3.el8.x86_64.rpmޅ%6?ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibtorrent-0.13.8-1.el8 rtorrent-0.9.8-1.el8 4https://bugzilla.redhat.com/show_bug.cgi?id=17570801757080rtorrent is missing for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17600991760099[RFE] EPEL8 branch of libtorrent|libtorrent-0.13.8-1.el8.src.rpm|libtorrent-0.13.8-1.el8.aarch64.rpm|libtorrent-devel-0.13.8-1.el8.aarch64.rpm|libtorrent-debugsource-0.13.8-1.el8.aarch64.rpm|libtorrent-debuginfo-0.13.8-1.el8.aarch64.rpm|libtorrent-0.13.8-1.el8.ppc64le.rpm|libtorrent-devel-0.13.8-1.el8.ppc64le.rpm|libtorrent-debuginfo-0.13.8-1.el8.ppc64le.rpm|libtorrent-debugsource-0.13.8-1.el8.ppc64le.rpm|libtorrent-debuginfo-0.13.8-1.el8.s390x.rpm|libtorrent-0.13.8-1.el8.s390x.rpm|libtorrent-devel-0.13.8-1.el8.s390x.rpm|libtorrent-debugsource-0.13.8-1.el8.s390x.rpm|libtorrent-debugsource-0.13.8-1.el8.x86_64.rpm|libtorrent-0.13.8-1.el8.x86_64.rpm|libtorrent-debuginfo-0.13.8-1.el8.x86_64.rpm|libtorrent-devel-0.13.8-1.el8.x86_64.rpmvrtorrent-0.9.8-1.el8.src.rpmvrtorrent-0.9.8-1.el8.aarch64.rpmvrtorrent-debugsource-0.9.8-1.el8.aarch64.rpm vrtorrent-debuginfo-0.9.8-1.el8.aarch64.rpmvrtorrent-debugsource-0.9.8-1.el8.ppc64le.rpm vrtorrent-debuginfo-0.9.8-1.el8.ppc64le.rpmvrtorrent-0.9.8-1.el8.ppc64le.rpm vrtorrent-debuginfo-0.9.8-1.el8.s390x.rpmvrtorrent-debugsource-0.9.8-1.el8.s390x.rpmvrtorrent-0.9.8-1.el8.s390x.rpmvrtorrent-debugsource-0.9.8-1.el8.x86_64.rpmvrtorrent-0.9.8-1.el8.x86_64.rpm vrtorrent-debuginfo-0.9.8-1.el8.x86_64.rpm|libtorrent-0.13.8-1.el8.src.rpm|libtorrent-0.13.8-1.el8.aarch64.rpm|libtorrent-devel-0.13.8-1.el8.aarch64.rpm|libtorrent-debugsource-0.13.8-1.el8.aarch64.rpm|libtorrent-debuginfo-0.13.8-1.el8.aarch64.rpm|libtorrent-0.13.8-1.el8.ppc64le.rpm|libtorrent-devel-0.13.8-1.el8.ppc64le.rpm|libtorrent-debuginfo-0.13.8-1.el8.ppc64le.rpm|libtorrent-debugsource-0.13.8-1.el8.ppc64le.rpm|libtorrent-debuginfo-0.13.8-1.el8.s390x.rpm|libtorrent-0.13.8-1.el8.s390x.rpm|libtorrent-devel-0.13.8-1.el8.s390x.rpm|libtorrent-debugsource-0.13.8-1.el8.s390x.rpm|libtorrent-debugsource-0.13.8-1.el8.x86_64.rpm|libtorrent-0.13.8-1.el8.x86_64.rpm|libtorrent-debuginfo-0.13.8-1.el8.x86_64.rpm|libtorrent-devel-0.13.8-1.el8.x86_64.rpmvrtorrent-0.9.8-1.el8.src.rpmvrtorrent-0.9.8-1.el8.aarch64.rpmvrtorrent-debugsource-0.9.8-1.el8.aarch64.rpm vrtorrent-debuginfo-0.9.8-1.el8.aarch64.rpmvrtorrent-debugsource-0.9.8-1.el8.ppc64le.rpm vrtorrent-debuginfo-0.9.8-1.el8.ppc64le.rpmvrtorrent-0.9.8-1.el8.ppc64le.rpm vrtorrent-debuginfo-0.9.8-1.el8.s390x.rpmvrtorrent-debugsource-0.9.8-1.el8.s390x.rpmvrtorrent-0.9.8-1.el8.s390x.rpmvrtorrent-debugsource-0.9.8-1.el8.x86_64.rpmvrtorrent-0.9.8-1.el8.x86_64.rpm vrtorrent-debuginfo-0.9.8-1.el8.x86_64.rpm @BBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibdirq-0.5-6.el8@*+libdirq-0.5-6.el8.src.rpmh+libdirq-devel-0.5-6.el8.aarch64.rpm+libdirq-0.5-6.el8.aarch64.rpmg+libdirq-debugsource-0.5-6.el8.aarch64.rpmf+libdirq-debuginfo-0.5-6.el8.aarch64.rpmi+libdirq-static-0.5-6.el8.aarch64.rpmg+libdirq-debugsource-0.5-6.el8.ppc64le.rpm+libdirq-0.5-6.el8.ppc64le.rpmf+libdirq-debuginfo-0.5-6.el8.ppc64le.rpmi+libdirq-static-0.5-6.el8.ppc64le.rpmh+libdirq-devel-0.5-6.el8.ppc64le.rpmf+libdirq-debuginfo-0.5-6.el8.s390x.rpmi+libdirq-static-0.5-6.el8.s390x.rpmg+libdirq-debugsource-0.5-6.el8.s390x.rpm+libdirq-0.5-6.el8.s390x.rpmh+libdirq-devel-0.5-6.el8.s390x.rpmg+libdirq-debugsource-0.5-6.el8.x86_64.rpmi+libdirq-static-0.5-6.el8.x86_64.rpm+libdirq-0.5-6.el8.x86_64.rpmh+libdirq-devel-0.5-6.el8.x86_64.rpmf+libdirq-debuginfo-0.5-6.el8.x86_64.rpm+libdirq-0.5-6.el8.src.rpmh+libdirq-devel-0.5-6.el8.aarch64.rpm+libdirq-0.5-6.el8.aarch64.rpmg+libdirq-debugsource-0.5-6.el8.aarch64.rpmf+libdirq-debuginfo-0.5-6.el8.aarch64.rpmi+libdirq-static-0.5-6.el8.aarch64.rpmg+libdirq-debugsource-0.5-6.el8.ppc64le.rpm+libdirq-0.5-6.el8.ppc64le.rpmf+libdirq-debuginfo-0.5-6.el8.ppc64le.rpmi+libdirq-static-0.5-6.el8.ppc64le.rpmh+libdirq-devel-0.5-6.el8.ppc64le.rpmf+libdirq-debuginfo-0.5-6.el8.s390x.rpmi+libdirq-static-0.5-6.el8.s390x.rpmg+libdirq-debugsource-0.5-6.el8.s390x.rpm+libdirq-0.5-6.el8.s390x.rpmh+libdirq-devel-0.5-6.el8.s390x.rpmg+libdirq-debugsource-0.5-6.el8.x86_64.rpmi+libdirq-static-0.5-6.el8.x86_64.rpm+libdirq-0.5-6.el8.x86_64.rpmh+libdirq-devel-0.5-6.el8.x86_64.rpmf+libdirq-debuginfo-0.5-6.el8.x86_64.rpml"[Bnewpackageperl-Stream-Buffered-0.03-14.el86j8https://bugzilla.redhat.com/show_bug.cgi?id=17717151771715[RFE] EPEL8 branch of perl-Stream-BufferedLpperl-Stream-Buffered-0.03-14.el8.src.rpmLpperl-Stream-Buffered-0.03-14.el8.noarch.rpmLpperl-Stream-Buffered-0.03-14.el8.src.rpmLpperl-Stream-Buffered-0.03-14.el8.noarch.rpmD88_BBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-autobox-3.0.1-7.el8 perl-autobox-Core-1.33-11.el8 perl-autobox-List-Util-20090629-23.el8 perl-autobox-dump-20090426.1746-23.el86"Gb<perl-autobox-3.0.1-7.el8.src.rpmb<perl-autobox-3.0.1-7.el8.aarch64.rpmn<perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpmo<perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpmo<perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmb<perl-autobox-3.0.1-7.el8.ppc64le.rpmn<perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmb<perl-autobox-3.0.1-7.el8.s390x.rpmn<perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpmo<perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmb<perl-autobox-3.0.1-7.el8.x86_64.rpmn<perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpmo<perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmyperl-autobox-Core-1.33-11.el8.src.rpmyperl-autobox-Core-1.33-11.el8.noarch.rpm{!perl-autobox-dump-20090426.1746-23.el8.src.rpm{!perl-autobox-dump-20090426.1746-23.el8.noarch.rpmz"perl-autobox-List-Util-20090629-23.el8.src.rpmz"perl-autobox-List-Util-20090629-23.el8.noarch.rpmb<perl-autobox-3.0.1-7.el8.src.rpmb<perl-autobox-3.0.1-7.el8.aarch64.rpmn<perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpmo<perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpmo<perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmb<perl-autobox-3.0.1-7.el8.ppc64le.rpmn<perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmb<perl-autobox-3.0.1-7.el8.s390x.rpmn<perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpmo<perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmb<perl-autobox-3.0.1-7.el8.x86_64.rpmn<perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpmo<perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmyperl-autobox-Core-1.33-11.el8.src.rpmyperl-autobox-Core-1.33-11.el8.noarch.rpm{!perl-autobox-dump-20090426.1746-23.el8.src.rpm{!perl-autobox-dump-20090426.1746-23.el8.noarch.rpmz"perl-autobox-List-Util-20090629-23.el8.src.rpmz"perl-autobox-List-Util-20090629-23.el8.noarch.rpmD{Bnewpackagepython-colour-0.1.5-1.el8<Espython-colour-0.1.5-1.el8.src.rpm?spython3-colour-0.1.5-1.el8.noarch.rpmEspython-colour-0.1.5-1.el8.src.rpm?spython3-colour-0.1.5-1.el8.noarch.rpm BBBBBBBBBBBBBBunspecifiedrpm-git-tag-sort-1.0-1.el8W. rpm-git-tag-sort-1.0-1.el8.src.rpmrpm-git-tag-sort-1.0-1.el8.aarch64.rpmmrpm-git-tag-sort-debuginfo-1.0-1.el8.aarch64.rpmnrpm-git-tag-sort-debugsource-1.0-1.el8.aarch64.rpmrpm-git-tag-sort-1.0-1.el8.ppc64le.rpmnrpm-git-tag-sort-debugsource-1.0-1.el8.ppc64le.rpmmrpm-git-tag-sort-debuginfo-1.0-1.el8.ppc64le.rpmnrpm-git-tag-sort-debugsource-1.0-1.el8.s390x.rpmrpm-git-tag-sort-1.0-1.el8.s390x.rpmmrpm-git-tag-sort-debuginfo-1.0-1.el8.s390x.rpmrpm-git-tag-sort-1.0-1.el8.x86_64.rpmnrpm-git-tag-sort-debugsource-1.0-1.el8.x86_64.rpmmrpm-git-tag-sort-debuginfo-1.0-1.el8.x86_64.rpm rpm-git-tag-sort-1.0-1.el8.src.rpmrpm-git-tag-sort-1.0-1.el8.aarch64.rpmmrpm-git-tag-sort-debuginfo-1.0-1.el8.aarch64.rpmnrpm-git-tag-sort-debugsource-1.0-1.el8.aarch64.rpmrpm-git-tag-sort-1.0-1.el8.ppc64le.rpmnrpm-git-tag-sort-debugsource-1.0-1.el8.ppc64le.rpmmrpm-git-tag-sort-debuginfo-1.0-1.el8.ppc64le.rpmnrpm-git-tag-sort-debugsource-1.0-1.el8.s390x.rpmrpm-git-tag-sort-1.0-1.el8.s390x.rpmmrpm-git-tag-sort-debuginfo-1.0-1.el8.s390x.rpmrpm-git-tag-sort-1.0-1.el8.x86_64.rpmnrpm-git-tag-sort-debugsource-1.0-1.el8.x86_64.rpmmrpm-git-tag-sort-debuginfo-1.0-1.el8.x86_64.rpm͚ZW3PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Cairo-GObject-1.005-1.el8 perl-Glib-Object-Introspection-0.048-1.el8 perl-Gtk3-0.036-1.el8NPhttps://bugzilla.redhat.com/show_bug.cgi?id=17598011759801https://bugzilla.redhat.com/show_bug.cgi?id=17855011785501https://bugzilla.redhat.com/show_bug.cgi?id=17877591787759^perl-Cairo-GObject-1.005-1.el8.src.rpmYperl-Cairo-GObject-debuginfo-1.005-1.el8.aarch64.rpm^perl-Cairo-GObject-1.005-1.el8.aarch64.rpmZperl-Cairo-GObject-debugsource-1.005-1.el8.aarch64.rpm^perl-Cairo-GObject-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debugsource-1.005-1.el8.ppc64le.rpmYperl-Cairo-GObject-debuginfo-1.005-1.el8.ppc64le.rpmYperl-Cairo-GObject-debuginfo-1.005-1.el8.s390x.rpm^perl-Cairo-GObject-1.005-1.el8.s390x.rpmZperl-Cairo-GObject-debugsource-1.005-1.el8.s390x.rpmYperl-Cairo-GObject-debuginfo-1.005-1.el8.x86_64.rpm^perl-Cairo-GObject-1.005-1.el8.x86_64.rpmZperl-Cairo-GObject-debugsource-1.005-1.el8.x86_64.rpm^perl-Glib-Object-Introspection-0.048-1.el8.src.rpmM^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.aarch64.rpm^perl-Glib-Object-Introspection-0.048-1.el8.aarch64.rpmN^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.aarch64.rpmM^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.ppc64le.rpm^perl-Glib-Object-Introspection-0.048-1.el8.ppc64le.rpmN^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.ppc64le.rpmM^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.s390x.rpmN^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.s390x.rpm^perl-Glib-Object-Introspection-0.048-1.el8.s390x.rpmN^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.x86_64.rpmM^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.x86_64.rpm^perl-Glib-Object-Introspection-0.048-1.el8.x86_64.rpm|perl-Gtk3-0.036-1.el8.src.rpm|perl-Gtk3-0.036-1.el8.noarch.rpm^perl-Cairo-GObject-1.005-1.el8.src.rpmYperl-Cairo-GObject-debuginfo-1.005-1.el8.aarch64.rpm^perl-Cairo-GObject-1.005-1.el8.aarch64.rpmZperl-Cairo-GObject-debugsource-1.005-1.el8.aarch64.rpm^perl-Cairo-GObject-1.005-1.el8.ppc64le.rpmZperl-Cairo-GObject-debugsource-1.005-1.el8.ppc64le.rpmYperl-Cairo-GObject-debuginfo-1.005-1.el8.ppc64le.rpmYperl-Cairo-GObject-debuginfo-1.005-1.el8.s390x.rpm^perl-Cairo-GObject-1.005-1.el8.s390x.rpmZperl-Cairo-GObject-debugsource-1.005-1.el8.s390x.rpmYperl-Cairo-GObject-debuginfo-1.005-1.el8.x86_64.rpm^perl-Cairo-GObject-1.005-1.el8.x86_64.rpmZperl-Cairo-GObject-debugsource-1.005-1.el8.x86_64.rpm^perl-Glib-Object-Introspection-0.048-1.el8.src.rpmM^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.aarch64.rpm^perl-Glib-Object-Introspection-0.048-1.el8.aarch64.rpmN^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.aarch64.rpmM^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.ppc64le.rpm^perl-Glib-Object-Introspection-0.048-1.el8.ppc64le.rpmN^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.ppc64le.rpmM^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.s390x.rpmN^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.s390x.rpm^perl-Glib-Object-Introspection-0.048-1.el8.s390x.rpmN^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.x86_64.rpmM^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.x86_64.rpm^perl-Glib-Object-Introspection-0.048-1.el8.x86_64.rpm|perl-Gtk3-0.036-1.el8.src.rpm|perl-Gtk3-0.036-1.el8.noarch.rpm &:tBBBBnewpackagesysusage-5.7-7.el8U>hsysusage-5.7-7.el8.src.rpmEsysusage-common-5.7-7.el8.noarch.rpmFsysusage-httpd-5.7-7.el8.noarch.rpmhsysusage-5.7-7.el8.noarch.rpmGsysusage-rsysusage-5.7-7.el8.noarch.rpmhsysusage-5.7-7.el8.src.rpmEsysusage-common-5.7-7.el8.noarch.rpmFsysusage-httpd-5.7-7.el8.noarch.rpmhsysusage-5.7-7.el8.noarch.rpmGsysusage-rsysusage-5.7-7.el8.noarch.rpm d {BBBBBBBBBBBBBBnewpackagegnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8 2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.src.rpm(Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm'Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm(Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm'Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm(Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm'Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm'Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm(Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm 2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.src.rpm(Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm'Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.aarch64.rpm(Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm'Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.ppc64le.rpm2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm(Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm'Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.s390x.rpm2Egnome-monitor-config-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm'Egnome-monitor-config-debuginfo-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpm(Egnome-monitor-config-debugsource-0-0.1.20190520.gitbc2f76c.el8.x86_64.rpml}"LBBBBBBBBBBBBBBBBBBBBnewpackageperl-File-FcntlLock-0.22-16.el8 perl-Mail-Box-3.008-1.el8 perl-Object-Realize-Later-0.21-7.el8O perl-File-FcntlLock-0.22-16.el8.src.rpm8perl-File-FcntlLock-debugsource-0.22-16.el8.aarch64.rpm7perl-File-FcntlLock-debuginfo-0.22-16.el8.aarch64.rpm perl-File-FcntlLock-0.22-16.el8.aarch64.rpm7perl-File-FcntlLock-debuginfo-0.22-16.el8.ppc64le.rpm8perl-File-FcntlLock-debugsource-0.22-16.el8.ppc64le.rpm perl-File-FcntlLock-0.22-16.el8.ppc64le.rpm perl-File-FcntlLock-0.22-16.el8.s390x.rpm8perl-File-FcntlLock-debugsource-0.22-16.el8.s390x.rpm7perl-File-FcntlLock-debuginfo-0.22-16.el8.s390x.rpm7perl-File-FcntlLock-debuginfo-0.22-16.el8.x86_64.rpm perl-File-FcntlLock-0.22-16.el8.x86_64.rpm8perl-File-FcntlLock-debugsource-0.22-16.el8.x86_64.rpm Qperl-Mail-Box-3.008-1.el8.src.rpm Qperl-Mail-Box-3.008-1.el8.noarch.rpmy;perl-Object-Realize-Later-0.21-7.el8.src.rpmy;perl-Object-Realize-Later-0.21-7.el8.noarch.rpm perl-File-FcntlLock-0.22-16.el8.src.rpm8perl-File-FcntlLock-debugsource-0.22-16.el8.aarch64.rpm7perl-File-FcntlLock-debuginfo-0.22-16.el8.aarch64.rpm perl-File-FcntlLock-0.22-16.el8.aarch64.rpm7perl-File-FcntlLock-debuginfo-0.22-16.el8.ppc64le.rpm8perl-File-FcntlLock-debugsource-0.22-16.el8.ppc64le.rpm perl-File-FcntlLock-0.22-16.el8.ppc64le.rpm perl-File-FcntlLock-0.22-16.el8.s390x.rpm8perl-File-FcntlLock-debugsource-0.22-16.el8.s390x.rpm7perl-File-FcntlLock-debuginfo-0.22-16.el8.s390x.rpm7perl-File-FcntlLock-debuginfo-0.22-16.el8.x86_64.rpm perl-File-FcntlLock-0.22-16.el8.x86_64.rpm8perl-File-FcntlLock-debugsource-0.22-16.el8.x86_64.rpm Qperl-Mail-Box-3.008-1.el8.src.rpm Qperl-Mail-Box-3.008-1.el8.noarch.rpmy;perl-Object-Realize-Later-0.21-7.el8.src.rpmy;perl-Object-Realize-Later-0.21-7.el8.noarch.rpm"t&cBnewpackageperl-Test-Name-FromLine-0.13-15.el8nBhttps://bugzilla.redhat.com/show_bug.cgi?id=17717461771746[RFE] EPEL8 branch of perl-Test-Name-FromLine/perl-Test-Name-FromLine-0.13-15.el8.src.rpm/perl-Test-Name-FromLine-0.13-15.el8.noarch.rpm/perl-Test-Name-FromLine-0.13-15.el8.src.rpm/perl-Test-Name-FromLine-0.13-15.el8.noarch.rpmb*gBenhancementperl-Devel-StackTrace-WithLexicals-2.01-15.el80https://bugzilla.redhat.com/show_bug.cgi?id=17699951769995[RFE] EPEL8 branch of perl-Devel-StackTrace-WithLexicalscDperl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmcDperl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmcDperl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmcDperl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmP .kBnewpackageperl-Types-DateTime-0.002-5.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17687981768798perl-Types-DateTime for EL8G4perl-Types-DateTime-0.002-5.el8.src.rpmG4perl-Types-DateTime-0.002-5.el8.noarch.rpmG4perl-Types-DateTime-0.002-5.el8.src.rpmG4perl-Types-DateTime-0.002-5.el8.noarch.rpmw2oBnewpackageperl-Text-Autoformat-1.750000-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17629301762930[RFE] EPEL-8 branch for perl-Text-Autoformat/iperl-Text-Autoformat-1.750000-1.el8.src.rpm/iperl-Text-Autoformat-1.750000-1.el8.noarch.rpm/iperl-Text-Autoformat-1.750000-1.el8.src.rpm/iperl-Text-Autoformat-1.750000-1.el8.noarch.rpmTC sBBBBBBBBBBBBBBBBBBBBunspecifiedstdair-1.00.8-1.el8ystdair-1.00.8-1.el8.src.rpmystdair-1.00.8-1.el8.aarch64.rpmystdair-devel-1.00.8-1.el8.aarch64.rpm=ystdair-doc-1.00.8-1.el8.noarch.rpmystdair-debugsource-1.00.8-1.el8.aarch64.rpmystdair-debuginfo-1.00.8-1.el8.aarch64.rpmystdair-1.00.8-1.el8.ppc64le.rpmystdair-devel-1.00.8-1.el8.ppc64le.rpmystdair-debuginfo-1.00.8-1.el8.ppc64le.rpmystdair-debugsource-1.00.8-1.el8.ppc64le.rpmystdair-1.00.8-1.el8.s390x.rpmystdair-debugsource-1.00.8-1.el8.s390x.rpmystdair-devel-1.00.8-1.el8.s390x.rpmystdair-debuginfo-1.00.8-1.el8.s390x.rpmystdair-debuginfo-1.00.8-1.el8.x86_64.rpmystdair-debugsource-1.00.8-1.el8.x86_64.rpmystdair-devel-1.00.8-1.el8.x86_64.rpmystdair-1.00.8-1.el8.x86_64.rpmystdair-1.00.8-1.el8.src.rpmystdair-1.00.8-1.el8.aarch64.rpmystdair-devel-1.00.8-1.el8.aarch64.rpm=ystdair-doc-1.00.8-1.el8.noarch.rpmystdair-debugsource-1.00.8-1.el8.aarch64.rpmystdair-debuginfo-1.00.8-1.el8.aarch64.rpmystdair-1.00.8-1.el8.ppc64le.rpmystdair-devel-1.00.8-1.el8.ppc64le.rpmystdair-debuginfo-1.00.8-1.el8.ppc64le.rpmystdair-debugsource-1.00.8-1.el8.ppc64le.rpmystdair-1.00.8-1.el8.s390x.rpmystdair-debugsource-1.00.8-1.el8.s390x.rpmystdair-devel-1.00.8-1.el8.s390x.rpmystdair-debuginfo-1.00.8-1.el8.s390x.rpmystdair-debuginfo-1.00.8-1.el8.x86_64.rpmystdair-debugsource-1.00.8-1.el8.x86_64.rpmystdair-devel-1.00.8-1.el8.x86_64.rpmystdair-1.00.8-1.el8.x86_64.rpmb JBenhancementperl-AWS-Signature4-1.02-2.el85&operl-AWS-Signature4-1.02-2.el8.src.rpm&operl-AWS-Signature4-1.02-2.el8.noarch.rpm&operl-AWS-Signature4-1.02-2.el8.src.rpm&operl-AWS-Signature4-1.02-2.el8.noarch.rpm%h#NBBBBBBBBBBBBBBBBBBBnewpackagexosd-2.2.14-33.el8JLhttps://bugzilla.redhat.com/show_bug.cgi?id=18115721811572xosd EPEL8Txosd-2.2.14-33.el8.src.rpm~xosd-debugsource-2.2.14-33.el8.aarch64.rpmTxosd-2.2.14-33.el8.aarch64.rpm}xosd-debuginfo-2.2.14-33.el8.aarch64.rpmxosd-devel-2.2.14-33.el8.aarch64.rpmTxosd-2.2.14-33.el8.ppc64le.rpmxosd-devel-2.2.14-33.el8.ppc64le.rpm~xosd-debugsource-2.2.14-33.el8.ppc64le.rpm}xosd-debuginfo-2.2.14-33.el8.ppc64le.rpm}xosd-debuginfo-2.2.14-33.el8.s390x.rpmTxosd-2.2.14-33.el8.s390x.rpm~xosd-debugsource-2.2.14-33.el8.s390x.rpmxosd-devel-2.2.14-33.el8.s390x.rpmTxosd-2.2.14-33.el8.x86_64.rpmxosd-devel-2.2.14-33.el8.x86_64.rpm~xosd-debugsource-2.2.14-33.el8.x86_64.rpm}xosd-debuginfo-2.2.14-33.el8.x86_64.rpmTxosd-2.2.14-33.el8.src.rpm~xosd-debugsource-2.2.14-33.el8.aarch64.rpmTxosd-2.2.14-33.el8.aarch64.rpm}xosd-debuginfo-2.2.14-33.el8.aarch64.rpmxosd-devel-2.2.14-33.el8.aarch64.rpmTxosd-2.2.14-33.el8.ppc64le.rpmxosd-devel-2.2.14-33.el8.ppc64le.rpm~xosd-debugsource-2.2.14-33.el8.ppc64le.rpm}xosd-debuginfo-2.2.14-33.el8.ppc64le.rpm}xosd-debuginfo-2.2.14-33.el8.s390x.rpmTxosd-2.2.14-33.el8.s390x.rpm~xosd-debugsource-2.2.14-33.el8.s390x.rpmxosd-devel-2.2.14-33.el8.s390x.rpmTxosd-2.2.14-33.el8.x86_64.rpmxosd-devel-2.2.14-33.el8.x86_64.rpm~xosd-debugsource-2.2.14-33.el8.x86_64.rpm}xosd-debuginfo-2.2.14-33.el8.x86_64.rpm0'dBnewpackagepython-paho-mqtt-1.5.0-2.el8wVpython-paho-mqtt-1.5.0-2.el8.src.rpm Vpython3-paho-mqtt-1.5.0-2.el8.noarch.rpmwVpython-paho-mqtt-1.5.0-2.el8.src.rpm Vpython3-paho-mqtt-1.5.0-2.el8.noarch.rpm :hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegpsd-3.19-4.el8.1&https://bugzilla.redhat.com/show_bug.cgi?id=17625021762502)F@gpsd-3.19-4.el8.1.src.rpmg@gpsd-devel-3.19-4.el8.1.aarch64.rpme@gpsd-debuginfo-3.19-4.el8.1.aarch64.rpmc@gpsd-clients-3.19-4.el8.1.aarch64.rpmd@gpsd-clients-debuginfo-3.19-4.el8.1.aarch64.rpmG@python3-gpsd-debuginfo-3.19-4.el8.1.aarch64.rpmh@gpsd-libs-3.19-4.el8.1.aarch64.rpmf@gpsd-debugsource-3.19-4.el8.1.aarch64.rpmF@python3-gpsd-3.19-4.el8.1.aarch64.rpmF@gpsd-3.19-4.el8.1.aarch64.rpmi@gpsd-libs-debuginfo-3.19-4.el8.1.aarch64.rpmc@gpsd-clients-3.19-4.el8.1.ppc64le.rpme@gpsd-debuginfo-3.19-4.el8.1.ppc64le.rpmh@gpsd-libs-3.19-4.el8.1.ppc64le.rpmi@gpsd-libs-debuginfo-3.19-4.el8.1.ppc64le.rpmF@gpsd-3.19-4.el8.1.ppc64le.rpmF@python3-gpsd-3.19-4.el8.1.ppc64le.rpmG@python3-gpsd-debuginfo-3.19-4.el8.1.ppc64le.rpmd@gpsd-clients-debuginfo-3.19-4.el8.1.ppc64le.rpmf@gpsd-debugsource-3.19-4.el8.1.ppc64le.rpmg@gpsd-devel-3.19-4.el8.1.ppc64le.rpmF@gpsd-3.19-4.el8.1.s390x.rpme@gpsd-debuginfo-3.19-4.el8.1.s390x.rpmG@python3-gpsd-debuginfo-3.19-4.el8.1.s390x.rpmd@gpsd-clients-debuginfo-3.19-4.el8.1.s390x.rpmi@gpsd-libs-debuginfo-3.19-4.el8.1.s390x.rpmf@gpsd-debugsource-3.19-4.el8.1.s390x.rpmg@gpsd-devel-3.19-4.el8.1.s390x.rpmh@gpsd-libs-3.19-4.el8.1.s390x.rpmc@gpsd-clients-3.19-4.el8.1.s390x.rpmF@python3-gpsd-3.19-4.el8.1.s390x.rpmF@gpsd-3.19-4.el8.1.x86_64.rpmh@gpsd-libs-3.19-4.el8.1.x86_64.rpmF@python3-gpsd-3.19-4.el8.1.x86_64.rpmg@gpsd-devel-3.19-4.el8.1.x86_64.rpmc@gpsd-clients-3.19-4.el8.1.x86_64.rpmf@gpsd-debugsource-3.19-4.el8.1.x86_64.rpme@gpsd-debuginfo-3.19-4.el8.1.x86_64.rpmi@gpsd-libs-debuginfo-3.19-4.el8.1.x86_64.rpmG@python3-gpsd-debuginfo-3.19-4.el8.1.x86_64.rpmd@gpsd-clients-debuginfo-3.19-4.el8.1.x86_64.rpm)F@gpsd-3.19-4.el8.1.src.rpmg@gpsd-devel-3.19-4.el8.1.aarch64.rpme@gpsd-debuginfo-3.19-4.el8.1.aarch64.rpmc@gpsd-clients-3.19-4.el8.1.aarch64.rpmd@gpsd-clients-debuginfo-3.19-4.el8.1.aarch64.rpmG@python3-gpsd-debuginfo-3.19-4.el8.1.aarch64.rpmh@gpsd-libs-3.19-4.el8.1.aarch64.rpmf@gpsd-debugsource-3.19-4.el8.1.aarch64.rpmF@python3-gpsd-3.19-4.el8.1.aarch64.rpmF@gpsd-3.19-4.el8.1.aarch64.rpmi@gpsd-libs-debuginfo-3.19-4.el8.1.aarch64.rpmc@gpsd-clients-3.19-4.el8.1.ppc64le.rpme@gpsd-debuginfo-3.19-4.el8.1.ppc64le.rpmh@gpsd-libs-3.19-4.el8.1.ppc64le.rpmi@gpsd-libs-debuginfo-3.19-4.el8.1.ppc64le.rpmF@gpsd-3.19-4.el8.1.ppc64le.rpmF@python3-gpsd-3.19-4.el8.1.ppc64le.rpmG@python3-gpsd-debuginfo-3.19-4.el8.1.ppc64le.rpmd@gpsd-clients-debuginfo-3.19-4.el8.1.ppc64le.rpmf@gpsd-debugsource-3.19-4.el8.1.ppc64le.rpmg@gpsd-devel-3.19-4.el8.1.ppc64le.rpmF@gpsd-3.19-4.el8.1.s390x.rpme@gpsd-debuginfo-3.19-4.el8.1.s390x.rpmG@python3-gpsd-debuginfo-3.19-4.el8.1.s390x.rpmd@gpsd-clients-debuginfo-3.19-4.el8.1.s390x.rpmi@gpsd-libs-debuginfo-3.19-4.el8.1.s390x.rpmf@gpsd-debugsource-3.19-4.el8.1.s390x.rpmg@gpsd-devel-3.19-4.el8.1.s390x.rpmh@gpsd-libs-3.19-4.el8.1.s390x.rpmc@gpsd-clients-3.19-4.el8.1.s390x.rpmF@python3-gpsd-3.19-4.el8.1.s390x.rpmF@gpsd-3.19-4.el8.1.x86_64.rpmh@gpsd-libs-3.19-4.el8.1.x86_64.rpmF@python3-gpsd-3.19-4.el8.1.x86_64.rpmg@gpsd-devel-3.19-4.el8.1.x86_64.rpmc@gpsd-clients-3.19-4.el8.1.x86_64.rpmf@gpsd-debugsource-3.19-4.el8.1.x86_64.rpme@gpsd-debuginfo-3.19-4.el8.1.x86_64.rpmi@gpsd-libs-debuginfo-3.19-4.el8.1.x86_64.rpmG@python3-gpsd-debuginfo-3.19-4.el8.1.x86_64.rpmd@gpsd-clients-debuginfo-3.19-4.el8.1.x86_64.rpml=\Benhancementperl-Net-OpenID-Consumer-1.18-11.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17703101770310perl-Net-OpenID-Consumer for EL8eMperl-Net-OpenID-Consumer-1.18-11.el8.src.rpmeMperl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpmeMperl-Net-OpenID-Consumer-1.18-11.el8.src.rpmeMperl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpma;#`Bnewpackageperl-Text-Table-1.133-7.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17681311768131[RFE] EPEL7, EPEL8 branch of perl-Text-Table4?perl-Text-Table-1.133-7.el8.src.rpm4?perl-Text-Table-1.133-7.el8.noarch.rpm4?perl-Text-Table-1.133-7.el8.src.rpm4?perl-Text-Table-1.133-7.el8.noarch.rpmTkdBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedtrademgen-1.00.4-1.el8n@&trademgen-1.00.4-1.el8.src.rpm@&trademgen-1.00.4-1.el8.aarch64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&python3-trademgen-1.00.4-1.el8.aarch64.rpm&trademgen-devel-1.00.4-1.el8.aarch64.rpm&trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&trademgen-doc-1.00.4-1.el8.noarch.rpm&trademgen-debugsource-1.00.4-1.el8.aarch64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&python3-trademgen-1.00.4-1.el8.ppc64le.rpm@&trademgen-1.00.4-1.el8.ppc64le.rpm&trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&trademgen-devel-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.s390x.rpm&python3-trademgen-1.00.4-1.el8.s390x.rpm@&trademgen-1.00.4-1.el8.s390x.rpm&trademgen-debuginfo-1.00.4-1.el8.s390x.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.x86_64.rpm&python3-trademgen-1.00.4-1.el8.x86_64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm&trademgen-debugsource-1.00.4-1.el8.x86_64.rpm&trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm@&trademgen-1.00.4-1.el8.x86_64.rpm@&trademgen-1.00.4-1.el8.src.rpm@&trademgen-1.00.4-1.el8.aarch64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&python3-trademgen-1.00.4-1.el8.aarch64.rpm&trademgen-devel-1.00.4-1.el8.aarch64.rpm&trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm&trademgen-doc-1.00.4-1.el8.noarch.rpm&trademgen-debugsource-1.00.4-1.el8.aarch64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&python3-trademgen-1.00.4-1.el8.ppc64le.rpm@&trademgen-1.00.4-1.el8.ppc64le.rpm&trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpm&trademgen-devel-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.ppc64le.rpm&trademgen-debugsource-1.00.4-1.el8.s390x.rpm&python3-trademgen-1.00.4-1.el8.s390x.rpm@&trademgen-1.00.4-1.el8.s390x.rpm&trademgen-debuginfo-1.00.4-1.el8.s390x.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.s390x.rpm&trademgen-devel-1.00.4-1.el8.x86_64.rpm&python3-trademgen-1.00.4-1.el8.x86_64.rpm &python3-trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm&trademgen-debugsource-1.00.4-1.el8.x86_64.rpm&trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm@&trademgen-1.00.4-1.el8.x86_64.rpmEBBBBBBBBBBBBBBenhancementperl-PerlIO-buffersize-0.002-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17448421744842[RFE] EPEL8 branch of perl-PerlIO-buffersize 7xfce4-about-4.14.1-3.el8.aarch64.rpmg7libxfce4ui-debugsource-4.14.1-3.el8.aarch64.rpm^7libxfce4ui-4.14.1-3.el8.aarch64.rpmh7libxfce4ui-devel-4.14.1-3.el8.aarch64.rpmf7libxfce4ui-debuginfo-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-debuginfo-4.14.1-3.el8.ppc64le.rpm^7libxfce4ui-4.14.1-3.el8.ppc64le.rpmh7libxfce4ui-devel-4.14.1-3.el8.ppc64le.rpm>7xfce4-about-4.14.1-3.el8.ppc64le.rpmg7libxfce4ui-debugsource-4.14.1-3.el8.ppc64le.rpm?7xfce4-about-debuginfo-4.14.1-3.el8.ppc64le.rpmh7libxfce4ui-devel-4.14.1-3.el8.s390x.rpmi7libxfce4ui-devel-debuginfo-4.14.1-3.el8.s390x.rpm^7libxfce4ui-4.14.1-3.el8.s390x.rpmf7libxfce4ui-debuginfo-4.14.1-3.el8.s390x.rpm?7xfce4-about-debuginfo-4.14.1-3.el8.s390x.rpmg7libxfce4ui-debugsource-4.14.1-3.el8.s390x.rpm>7xfce4-about-4.14.1-3.el8.s390x.rpm^7libxfce4ui-4.14.1-3.el8.x86_64.rpm>7xfce4-about-4.14.1-3.el8.x86_64.rpmh7libxfce4ui-devel-4.14.1-3.el8.x86_64.rpmg7libxfce4ui-debugsource-4.14.1-3.el8.x86_64.rpmf7libxfce4ui-debuginfo-4.14.1-3.el8.x86_64.rpm?7xfce4-about-debuginfo-4.14.1-3.el8.x86_64.rpmi7libxfce4ui-devel-debuginfo-4.14.1-3.el8.x86_64.rpm_Jlibxfce4util-4.14.0-1.el8.src.rpm_Jlibxfce4util-4.14.0-1.el8.aarch64.rpmjJlibxfce4util-debuginfo-4.14.0-1.el8.aarch64.rpmlJlibxfce4util-devel-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debugsource-4.14.0-1.el8.aarch64.rpmjJlibxfce4util-debuginfo-4.14.0-1.el8.ppc64le.rpm_Jlibxfce4util-4.14.0-1.el8.ppc64le.rpmlJlibxfce4util-devel-4.14.0-1.el8.ppc64le.rpmkJlibxfce4util-debugsource-4.14.0-1.el8.ppc64le.rpmjJlibxfce4util-debuginfo-4.14.0-1.el8.s390x.rpmkJlibxfce4util-debugsource-4.14.0-1.el8.s390x.rpmlJlibxfce4util-devel-4.14.0-1.el8.s390x.rpm_Jlibxfce4util-4.14.0-1.el8.s390x.rpm_Jlibxfce4util-4.14.0-1.el8.x86_64.rpmlJlibxfce4util-devel-4.14.0-1.el8.x86_64.rpmjJlibxfce4util-debuginfo-4.14.0-1.el8.x86_64.rpmkJlibxfce4util-debugsource-4.14.0-1.el8.x86_64.rpmf!mousepad-0.4.2-1.el8.src.rpm!mousepad-debuginfo-0.4.2-1.el8.aarch64.rpm!mousepad-debugsource-0.4.2-1.el8.aarch64.rpmf!mousepad-0.4.2-1.el8.aarch64.rpm!mousepad-debuginfo-0.4.2-1.el8.ppc64le.rpmf!mousepad-0.4.2-1.el8.ppc64le.rpm!mousepad-debugsource-0.4.2-1.el8.ppc64le.rpmf!mousepad-0.4.2-1.el8.s390x.rpm!mousepad-debuginfo-0.4.2-1.el8.s390x.rpm!mousepad-debugsource-0.4.2-1.el8.s390x.rpmf!mousepad-0.4.2-1.el8.x86_64.rpm!mousepad-debugsource-0.4.2-1.el8.x86_64.rpm!mousepad-debuginfo-0.4.2-1.el8.x86_64.rpm{`ristretto-0.10.0-2.el8.src.rpm{`ristretto-0.10.0-2.el8.aarch64.rpm `ristretto-debugsource-0.10.0-2.el8.aarch64.rpm`ristretto-debuginfo-0.10.0-2.el8.aarch64.rpm`ristretto-debuginfo-0.10.0-2.el8.ppc64le.rpm `ristretto-debugsource-0.10.0-2.el8.ppc64le.rpm{`ristretto-0.10.0-2.el8.ppc64le.rpm `ristretto-debugsource-0.10.0-2.el8.s390x.rpm{`ristretto-0.10.0-2.el8.s390x.rpm`ristretto-debuginfo-0.10.0-2.el8.s390x.rpm{`ristretto-0.10.0-2.el8.x86_64.rpm `ristretto-debugsource-0.10.0-2.el8.x86_64.rpm`ristretto-debuginfo-0.10.0-2.el8.x86_64.rpmBThunar-1.8.11-1.el8.src.rpmBThunar-debuginfo-1.8.11-1.el8.aarch64.rpmBThunar-devel-1.8.11-1.el8.aarch64.rpmBThunar-debugsource-1.8.11-1.el8.aarch64.rpmBThunar-1.8.11-1.el8.aarch64.rpmBThunar-docs-1.8.11-1.el8.aarch64.rpmBThunar-debuginfo-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.ppc64le.rpmBThunar-1.8.11-1.el8.ppc64le.rpmBThunar-debugsource-1.8.11-1.el8.ppc64le.rpmBThunar-docs-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.s390x.rpmBThunar-debuginfo-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.s390x.rpmBThunar-docs-1.8.11-1.el8.s390x.rpmBThunar-debugsource-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.x86_64.rpmBThunar-devel-1.8.11-1.el8.x86_64.rpmBThunar-docs-1.8.11-1.el8.x86_64.rpmBThunar-debugsource-1.8.11-1.el8.x86_64.rpmBThunar-debuginfo-1.8.11-1.el8.x86_64.rpm3thunar-volman-0.9.5-1.el8.src.rpm3thunar-volman-0.9.5-1.el8.aarch64.rpm3thunar-volman-0.9.5-1.el8.ppc64le.rpm3thunar-volman-0.9.5-1.el8.s390x.rpm3thunar-volman-0.9.5-1.el8.x86_64.rpmJ/tumbler-0.2.7-1.el8.src.rpm/tumbler-devel-0.2.7-1.el8.aarch64.rpm/tumbler-debugsource-0.2.7-1.el8.aarch64.rpm/tumbler-debuginfo-0.2.7-1.el8.aarch64.rpm/tumbler-extras-debuginfo-0.2.7-1.el8.aarch64.rpmJ/tumbler-0.2.7-1.el8.aarch64.rpm/tumbler-extras-0.2.7-1.el8.aarch64.rpm/tumbler-extras-debuginfo-0.2.7-1.el8.ppc64le.rpm/tumbler-devel-0.2.7-1.el8.ppc64le.rpm/tumbler-debugsource-0.2.7-1.el8.ppc64le.rpmJ/tumbler-0.2.7-1.el8.ppc64le.rpm/tumbler-extras-0.2.7-1.el8.ppc64le.rpm/tumbler-debuginfo-0.2.7-1.el8.ppc64le.rpm/tumbler-extras-debuginfo-0.2.7-1.el8.s390x.rpm/tumbler-debugsource-0.2.7-1.el8.s390x.rpm/tumbler-devel-0.2.7-1.el8.s390x.rpm/tumbler-debuginfo-0.2.7-1.el8.s390x.rpmJ/tumbler-0.2.7-1.el8.s390x.rpm/tumbler-extras-0.2.7-1.el8.s390x.rpmJ/tumbler-0.2.7-1.el8.x86_64.rpm/tumbler-extras-0.2.7-1.el8.x86_64.rpm/tumbler-devel-0.2.7-1.el8.x86_64.rpm/tumbler-debugsource-0.2.7-1.el8.x86_64.rpm/tumbler-debuginfo-0.2.7-1.el8.x86_64.rpm/tumbler-extras-debuginfo-0.2.7-1.el8.x86_64.rpm Jxfce4-appfinder-4.14.0-1.el8.src.rpm@Jxfce4-appfinder-debuginfo-4.14.0-1.el8.aarch64.rpmAJxfce4-appfinder-debugsource-4.14.0-1.el8.aarch64.rpm Jxfce4-appfinder-4.14.0-1.el8.aarch64.rpmAJxfce4-appfinder-debugsource-4.14.0-1.el8.ppc64le.rpm@Jxfce4-appfinder-debuginfo-4.14.0-1.el8.ppc64le.rpm Jxfce4-appfinder-4.14.0-1.el8.ppc64le.rpm@Jxfce4-appfinder-debuginfo-4.14.0-1.el8.s390x.rpmAJxfce4-appfinder-debugsource-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.x86_64.rpmAJxfce4-appfinder-debugsource-4.14.0-1.el8.x86_64.rpm@Jxfce4-appfinder-debuginfo-4.14.0-1.el8.x86_64.rpm xfce4-battery-plugin-1.1.3-1.el8.src.rpmCxfce4-battery-plugin-debugsource-1.1.3-1.el8.aarch64.rpmBxfce4-battery-plugin-debuginfo-1.1.3-1.el8.aarch64.rpm xfce4-battery-plugin-1.1.3-1.el8.aarch64.rpmBxfce4-battery-plugin-debuginfo-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.ppc64le.rpmCxfce4-battery-plugin-debugsource-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.s390x.rpmCxfce4-battery-plugin-debugsource-1.1.3-1.el8.s390x.rpmBxfce4-battery-plugin-debuginfo-1.1.3-1.el8.s390x.rpm xfce4-battery-plugin-1.1.3-1.el8.x86_64.rpmCxfce4-battery-plugin-debugsource-1.1.3-1.el8.x86_64.rpmBxfce4-battery-plugin-debuginfo-1.1.3-1.el8.x86_64.rpm:xfce4-datetime-plugin-0.8.0-1.el8.src.rpm:xfce4-datetime-plugin-0.8.0-1.el8.aarch64.rpmD:xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.aarch64.rpmE:xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpmD:xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm:xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpmE:xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpmE:xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm:xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpmD:xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpmE:xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm:xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpmD:xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.src.rpmF0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpmG0xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpmF0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpmF0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpmG0xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm0xfce4-netload-plugin-1.3.2-1.el8.s390x.rpmF0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpmG0xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm5xfce4-notifyd-0.4.4-2.el8.src.rpmI5xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm5xfce4-notifyd-0.4.4-2.el8.aarch64.rpmH5xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpmI5xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm5xfce4-notifyd-0.4.4-2.el8.ppc64le.rpmH5xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpmH5xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpmI5xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm5xfce4-notifyd-0.4.4-2.el8.s390x.rpm5xfce4-notifyd-0.4.4-2.el8.x86_64.rpmI5xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpmH5xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpmumxfce4-panel-4.14.1-1.el8.src.rpm/mxfce4-panel-devel-4.14.1-1.el8.aarch64.rpmumxfce4-panel-4.14.1-1.el8.aarch64.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm/mxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpmumxfce4-panel-4.14.1-1.el8.ppc64le.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpmumxfce4-panel-4.14.1-1.el8.s390x.rpm/mxfce4-panel-devel-4.14.1-1.el8.s390x.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpmumxfce4-panel-4.14.1-1.el8.x86_64.rpm/mxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm^xfce4-places-plugin-1.8.1-1.el8.src.rpm^xfce4-places-plugin-1.8.1-1.el8.aarch64.rpmJ^xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpmK^xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpmK^xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm^xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpmJ^xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm^xfce4-places-plugin-1.8.1-1.el8.s390x.rpmK^xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpmJ^xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm^xfce4-places-plugin-1.8.1-1.el8.x86_64.rpmK^xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpmJ^xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpmD*xfce4-power-manager-1.6.5-2.el8.src.rpmO*xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpmP*xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpmD*xfce4-power-manager-1.6.5-2.el8.ppc64le.rpmD*xfce4-power-manager-1.6.5-2.el8.x86_64.rpmO*xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpmP*xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpmM!xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpmL!xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpmM!xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpmL!xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpmL!xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpmM!xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpmM!xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpmL!xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.src.rpm:xfce4-screensaver-0.1.8-2.el8.aarch64.rpmO:xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpmN:xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm:xfce4-screensaver-0.1.8-2.el8.ppc64le.rpmN:xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpmO:xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm:xfce4-screensaver-0.1.8-2.el8.s390x.rpmO:xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpmN:xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpmO:xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.x86_64.rpmN:xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpm xfce4-screenshooter-1.9.7-1.el8.src.rpmP xfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpmQ xfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpmS xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.aarch64.rpmR xfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.ppc64le.rpmP xfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpmS xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpmR xfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpmQ xfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpmS xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.s390x.rpmR xfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpmQ xfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpmP xfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.x86_64.rpmR xfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpmQ xfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpmP xfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpmS xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpmvJxfce4-session-4.14.0-1.el8.src.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpmvJxfce4-session-4.14.0-1.el8.aarch64.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpmvJxfce4-session-4.14.0-1.el8.ppc64le.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpmvJxfce4-session-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.s390x.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.x86_64.rpmvJxfce4-session-4.14.0-1.el8.x86_64.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpmdqxfce4-settings-4.14.1-2.el8.src.rpmqxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpmqxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpmdqxfce4-settings-4.14.1-2.el8.aarch64.rpmqxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpmdqxfce4-settings-4.14.1-2.el8.ppc64le.rpmqxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpmqxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpmqxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpmdqxfce4-settings-4.14.1-2.el8.s390x.rpmdqxfce4-settings-4.14.1-2.el8.x86_64.rpmqxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpmqxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpmUxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpmTxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpmUxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpmTxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpmTxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpmTxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpmUxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpmFxfce4-systemload-plugin-1.2.3-2.el8.src.rpmQxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmFxfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpmRxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmFxfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpmRxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpmQxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmwkxfce4-terminal-0.8.8-2.el8.src.rpm2kxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm3kxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpmwkxfce4-terminal-0.8.8-2.el8.aarch64.rpmwkxfce4-terminal-0.8.8-2.el8.ppc64le.rpm2kxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm3kxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpmwkxfce4-terminal-0.8.8-2.el8.s390x.rpm3kxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm2kxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpmwkxfce4-terminal-0.8.8-2.el8.x86_64.rpm2kxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm3kxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpm=xfce4-time-out-plugin-1.1.0-1.el8.src.rpm=xfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpmW=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpmV=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpmW=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpmV=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.s390x.rpmW=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpmV=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpm=xfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpmV=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpmW=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpmK`xfce4-weather-plugin-0.10.0-2.el8.src.rpmT`xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpmK`xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpmS`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpmK`xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpmT`xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpmS`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpmYAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpmXAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpmYAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpmXAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpmYAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpmXAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpmXAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpmYAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm6#xfce-polkit-0.3-3.el8.src.rpm9#xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm6#xfce-polkit-0.3-3.el8.aarch64.rpm:#xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm:#xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm9#xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm6#xfce-polkit-0.3-3.el8.ppc64le.rpm:#xfce-polkit-debugsource-0.3-3.el8.s390x.rpm9#xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm6#xfce-polkit-0.3-3.el8.s390x.rpm6#xfce-polkit-0.3-3.el8.x86_64.rpm:#xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm9#xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpmxqxfconf-4.14.1-2.el8.src.rpm5qxfconf-debugsource-4.14.1-2.el8.aarch64.rpm6qxfconf-devel-4.14.1-2.el8.aarch64.rpmxqxfconf-4.14.1-2.el8.aarch64.rpm4qxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm4qxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpmxqxfconf-4.14.1-2.el8.ppc64le.rpm5qxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm6qxfconf-devel-4.14.1-2.el8.ppc64le.rpmxqxfconf-4.14.1-2.el8.s390x.rpm4qxfconf-debuginfo-4.14.1-2.el8.s390x.rpm5qxfconf-debugsource-4.14.1-2.el8.s390x.rpm6qxfconf-devel-4.14.1-2.el8.s390x.rpmxqxfconf-4.14.1-2.el8.x86_64.rpm6qxfconf-devel-4.14.1-2.el8.x86_64.rpm5qxfconf-debugsource-4.14.1-2.el8.x86_64.rpm4qxfconf-debuginfo-4.14.1-2.el8.x86_64.rpmuxfdashboard-0.7.7-1.el8.src.rpm\uxfdashboard-devel-0.7.7-1.el8.aarch64.rpmuxfdashboard-0.7.7-1.el8.aarch64.rpm]uxfdashboard-themes-0.7.7-1.el8.aarch64.rpm[uxfdashboard-debugsource-0.7.7-1.el8.aarch64.rpmZuxfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpm]uxfdashboard-themes-0.7.7-1.el8.ppc64le.rpm[uxfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpmZuxfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpmuxfdashboard-0.7.7-1.el8.ppc64le.rpm\uxfdashboard-devel-0.7.7-1.el8.ppc64le.rpm\uxfdashboard-devel-0.7.7-1.el8.s390x.rpm[uxfdashboard-debugsource-0.7.7-1.el8.s390x.rpm]uxfdashboard-themes-0.7.7-1.el8.s390x.rpmZuxfdashboard-debuginfo-0.7.7-1.el8.s390x.rpmuxfdashboard-0.7.7-1.el8.s390x.rpmuxfdashboard-0.7.7-1.el8.x86_64.rpm]uxfdashboard-themes-0.7.7-1.el8.x86_64.rpm\uxfdashboard-devel-0.7.7-1.el8.x86_64.rpm[uxfdashboard-debugsource-0.7.7-1.el8.x86_64.rpmZuxfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm7xfdesktop-4.14.1-3.el8.src.rpm7xfdesktop-4.14.1-3.el8.aarch64.rpm^7xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpm^7xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpm_7xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.s390x.rpm^7xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpm_7xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm7xfdesktop-4.14.1-3.el8.x86_64.rpm_7xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpm^7xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpmyJxfwm4-4.14.0-1.el8.src.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.aarch64.rpmyJxfwm4-4.14.0-1.el8.aarch64.rpm8Jxfwm4-debugsource-4.14.0-1.el8.aarch64.rpm8Jxfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpmyJxfwm4-4.14.0-1.el8.ppc64le.rpmyJxfwm4-4.14.0-1.el8.s390x.rpm8Jxfwm4-debugsource-4.14.0-1.el8.s390x.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.s390x.rpm8Jxfwm4-debugsource-4.14.0-1.el8.x86_64.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.x86_64.rpmyJxfwm4-4.14.0-1.el8.x86_64.rpm_&%exo-0.12.10-1.el8.src.rpm*%exo-devel-0.12.10-1.el8.aarch64.rpm(%exo-debuginfo-0.12.10-1.el8.aarch64.rpm9%exo-devel-debuginfo-0.12.10-1.el8.aarch64.rpm&%exo-0.12.10-1.el8.aarch64.rpm)%exo-debugsource-0.12.10-1.el8.aarch64.rpm)%exo-debugsource-0.12.10-1.el8.ppc64le.rpm(%exo-debuginfo-0.12.10-1.el8.ppc64le.rpm*%exo-devel-0.12.10-1.el8.ppc64le.rpm9%exo-devel-debuginfo-0.12.10-1.el8.ppc64le.rpm&%exo-0.12.10-1.el8.ppc64le.rpm)%exo-debugsource-0.12.10-1.el8.s390x.rpm*%exo-devel-0.12.10-1.el8.s390x.rpm9%exo-devel-debuginfo-0.12.10-1.el8.s390x.rpm&%exo-0.12.10-1.el8.s390x.rpm(%exo-debuginfo-0.12.10-1.el8.s390x.rpm&%exo-0.12.10-1.el8.x86_64.rpm*%exo-devel-0.12.10-1.el8.x86_64.rpm)%exo-debugsource-0.12.10-1.el8.x86_64.rpm(%exo-debuginfo-0.12.10-1.el8.x86_64.rpm9%exo-devel-debuginfo-0.12.10-1.el8.x86_64.rpm)!garcon-0.6.4-3.el8.src.rpm5!garcon-devel-0.6.4-3.el8.aarch64.rpm4!garcon-debugsource-0.6.4-3.el8.aarch64.rpm3!garcon-debuginfo-0.6.4-3.el8.aarch64.rpm)!garcon-0.6.4-3.el8.aarch64.rpm4!garcon-debugsource-0.6.4-3.el8.ppc64le.rpm5!garcon-devel-0.6.4-3.el8.ppc64le.rpm)!garcon-0.6.4-3.el8.ppc64le.rpm3!garcon-debuginfo-0.6.4-3.el8.ppc64le.rpm3!garcon-debuginfo-0.6.4-3.el8.s390x.rpm)!garcon-0.6.4-3.el8.s390x.rpm5!garcon-devel-0.6.4-3.el8.s390x.rpm4!garcon-debugsource-0.6.4-3.el8.s390x.rpm)!garcon-0.6.4-3.el8.x86_64.rpm5!garcon-devel-0.6.4-3.el8.x86_64.rpm4!garcon-debugsource-0.6.4-3.el8.x86_64.rpm3!garcon-debuginfo-0.6.4-3.el8.x86_64.rpm^7libxfce4ui-4.14.1-3.el8.src.rpmf7libxfce4ui-debuginfo-4.14.1-3.el8.aarch64.rpmi7libxfce4ui-devel-debuginfo-4.14.1-3.el8.aarch64.rpm?7xfce4-about-debuginfo-4.14.1-3.el8.aarch64.rpm>7xfce4-about-4.14.1-3.el8.aarch64.rpmg7libxfce4ui-debugsource-4.14.1-3.el8.aarch64.rpm^7libxfce4ui-4.14.1-3.el8.aarch64.rpmh7libxfce4ui-devel-4.14.1-3.el8.aarch64.rpmf7libxfce4ui-debuginfo-4.14.1-3.el8.ppc64le.rpmi7libxfce4ui-devel-debuginfo-4.14.1-3.el8.ppc64le.rpm^7libxfce4ui-4.14.1-3.el8.ppc64le.rpmh7libxfce4ui-devel-4.14.1-3.el8.ppc64le.rpm>7xfce4-about-4.14.1-3.el8.ppc64le.rpmg7libxfce4ui-debugsource-4.14.1-3.el8.ppc64le.rpm?7xfce4-about-debuginfo-4.14.1-3.el8.ppc64le.rpmh7libxfce4ui-devel-4.14.1-3.el8.s390x.rpmi7libxfce4ui-devel-debuginfo-4.14.1-3.el8.s390x.rpm^7libxfce4ui-4.14.1-3.el8.s390x.rpmf7libxfce4ui-debuginfo-4.14.1-3.el8.s390x.rpm?7xfce4-about-debuginfo-4.14.1-3.el8.s390x.rpmg7libxfce4ui-debugsource-4.14.1-3.el8.s390x.rpm>7xfce4-about-4.14.1-3.el8.s390x.rpm^7libxfce4ui-4.14.1-3.el8.x86_64.rpm>7xfce4-about-4.14.1-3.el8.x86_64.rpmh7libxfce4ui-devel-4.14.1-3.el8.x86_64.rpmg7libxfce4ui-debugsource-4.14.1-3.el8.x86_64.rpmf7libxfce4ui-debuginfo-4.14.1-3.el8.x86_64.rpm?7xfce4-about-debuginfo-4.14.1-3.el8.x86_64.rpmi7libxfce4ui-devel-debuginfo-4.14.1-3.el8.x86_64.rpm_Jlibxfce4util-4.14.0-1.el8.src.rpm_Jlibxfce4util-4.14.0-1.el8.aarch64.rpmjJlibxfce4util-debuginfo-4.14.0-1.el8.aarch64.rpmlJlibxfce4util-devel-4.14.0-1.el8.aarch64.rpmkJlibxfce4util-debugsource-4.14.0-1.el8.aarch64.rpmjJlibxfce4util-debuginfo-4.14.0-1.el8.ppc64le.rpm_Jlibxfce4util-4.14.0-1.el8.ppc64le.rpmlJlibxfce4util-devel-4.14.0-1.el8.ppc64le.rpmkJlibxfce4util-debugsource-4.14.0-1.el8.ppc64le.rpmjJlibxfce4util-debuginfo-4.14.0-1.el8.s390x.rpmkJlibxfce4util-debugsource-4.14.0-1.el8.s390x.rpmlJlibxfce4util-devel-4.14.0-1.el8.s390x.rpm_Jlibxfce4util-4.14.0-1.el8.s390x.rpm_Jlibxfce4util-4.14.0-1.el8.x86_64.rpmlJlibxfce4util-devel-4.14.0-1.el8.x86_64.rpmjJlibxfce4util-debuginfo-4.14.0-1.el8.x86_64.rpmkJlibxfce4util-debugsource-4.14.0-1.el8.x86_64.rpmf!mousepad-0.4.2-1.el8.src.rpm!mousepad-debuginfo-0.4.2-1.el8.aarch64.rpm!mousepad-debugsource-0.4.2-1.el8.aarch64.rpmf!mousepad-0.4.2-1.el8.aarch64.rpm!mousepad-debuginfo-0.4.2-1.el8.ppc64le.rpmf!mousepad-0.4.2-1.el8.ppc64le.rpm!mousepad-debugsource-0.4.2-1.el8.ppc64le.rpmf!mousepad-0.4.2-1.el8.s390x.rpm!mousepad-debuginfo-0.4.2-1.el8.s390x.rpm!mousepad-debugsource-0.4.2-1.el8.s390x.rpmf!mousepad-0.4.2-1.el8.x86_64.rpm!mousepad-debugsource-0.4.2-1.el8.x86_64.rpm!mousepad-debuginfo-0.4.2-1.el8.x86_64.rpm{`ristretto-0.10.0-2.el8.src.rpm{`ristretto-0.10.0-2.el8.aarch64.rpm `ristretto-debugsource-0.10.0-2.el8.aarch64.rpm`ristretto-debuginfo-0.10.0-2.el8.aarch64.rpm`ristretto-debuginfo-0.10.0-2.el8.ppc64le.rpm `ristretto-debugsource-0.10.0-2.el8.ppc64le.rpm{`ristretto-0.10.0-2.el8.ppc64le.rpm `ristretto-debugsource-0.10.0-2.el8.s390x.rpm{`ristretto-0.10.0-2.el8.s390x.rpm`ristretto-debuginfo-0.10.0-2.el8.s390x.rpm{`ristretto-0.10.0-2.el8.x86_64.rpm `ristretto-debugsource-0.10.0-2.el8.x86_64.rpm`ristretto-debuginfo-0.10.0-2.el8.x86_64.rpmBThunar-1.8.11-1.el8.src.rpmBThunar-debuginfo-1.8.11-1.el8.aarch64.rpmBThunar-devel-1.8.11-1.el8.aarch64.rpmBThunar-debugsource-1.8.11-1.el8.aarch64.rpmBThunar-1.8.11-1.el8.aarch64.rpmBThunar-docs-1.8.11-1.el8.aarch64.rpmBThunar-debuginfo-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.ppc64le.rpmBThunar-1.8.11-1.el8.ppc64le.rpmBThunar-debugsource-1.8.11-1.el8.ppc64le.rpmBThunar-docs-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.s390x.rpmBThunar-debuginfo-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.s390x.rpmBThunar-docs-1.8.11-1.el8.s390x.rpmBThunar-debugsource-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.x86_64.rpmBThunar-devel-1.8.11-1.el8.x86_64.rpmBThunar-docs-1.8.11-1.el8.x86_64.rpmBThunar-debugsource-1.8.11-1.el8.x86_64.rpmBThunar-debuginfo-1.8.11-1.el8.x86_64.rpm3thunar-volman-0.9.5-1.el8.src.rpm3thunar-volman-0.9.5-1.el8.aarch64.rpm3thunar-volman-0.9.5-1.el8.ppc64le.rpm3thunar-volman-0.9.5-1.el8.s390x.rpm3thunar-volman-0.9.5-1.el8.x86_64.rpmJ/tumbler-0.2.7-1.el8.src.rpm/tumbler-devel-0.2.7-1.el8.aarch64.rpm/tumbler-debugsource-0.2.7-1.el8.aarch64.rpm/tumbler-debuginfo-0.2.7-1.el8.aarch64.rpm/tumbler-extras-debuginfo-0.2.7-1.el8.aarch64.rpmJ/tumbler-0.2.7-1.el8.aarch64.rpm/tumbler-extras-0.2.7-1.el8.aarch64.rpm/tumbler-extras-debuginfo-0.2.7-1.el8.ppc64le.rpm/tumbler-devel-0.2.7-1.el8.ppc64le.rpm/tumbler-debugsource-0.2.7-1.el8.ppc64le.rpmJ/tumbler-0.2.7-1.el8.ppc64le.rpm/tumbler-extras-0.2.7-1.el8.ppc64le.rpm/tumbler-debuginfo-0.2.7-1.el8.ppc64le.rpm/tumbler-extras-debuginfo-0.2.7-1.el8.s390x.rpm/tumbler-debugsource-0.2.7-1.el8.s390x.rpm/tumbler-devel-0.2.7-1.el8.s390x.rpm/tumbler-debuginfo-0.2.7-1.el8.s390x.rpmJ/tumbler-0.2.7-1.el8.s390x.rpm/tumbler-extras-0.2.7-1.el8.s390x.rpmJ/tumbler-0.2.7-1.el8.x86_64.rpm/tumbler-extras-0.2.7-1.el8.x86_64.rpm/tumbler-devel-0.2.7-1.el8.x86_64.rpm/tumbler-debugsource-0.2.7-1.el8.x86_64.rpm/tumbler-debuginfo-0.2.7-1.el8.x86_64.rpm/tumbler-extras-debuginfo-0.2.7-1.el8.x86_64.rpm Jxfce4-appfinder-4.14.0-1.el8.src.rpm@Jxfce4-appfinder-debuginfo-4.14.0-1.el8.aarch64.rpmAJxfce4-appfinder-debugsource-4.14.0-1.el8.aarch64.rpm Jxfce4-appfinder-4.14.0-1.el8.aarch64.rpmAJxfce4-appfinder-debugsource-4.14.0-1.el8.ppc64le.rpm@Jxfce4-appfinder-debuginfo-4.14.0-1.el8.ppc64le.rpm Jxfce4-appfinder-4.14.0-1.el8.ppc64le.rpm@Jxfce4-appfinder-debuginfo-4.14.0-1.el8.s390x.rpmAJxfce4-appfinder-debugsource-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.s390x.rpm Jxfce4-appfinder-4.14.0-1.el8.x86_64.rpmAJxfce4-appfinder-debugsource-4.14.0-1.el8.x86_64.rpm@Jxfce4-appfinder-debuginfo-4.14.0-1.el8.x86_64.rpm xfce4-battery-plugin-1.1.3-1.el8.src.rpmCxfce4-battery-plugin-debugsource-1.1.3-1.el8.aarch64.rpmBxfce4-battery-plugin-debuginfo-1.1.3-1.el8.aarch64.rpm xfce4-battery-plugin-1.1.3-1.el8.aarch64.rpmBxfce4-battery-plugin-debuginfo-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.ppc64le.rpmCxfce4-battery-plugin-debugsource-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.s390x.rpmCxfce4-battery-plugin-debugsource-1.1.3-1.el8.s390x.rpmBxfce4-battery-plugin-debuginfo-1.1.3-1.el8.s390x.rpm xfce4-battery-plugin-1.1.3-1.el8.x86_64.rpmCxfce4-battery-plugin-debugsource-1.1.3-1.el8.x86_64.rpmBxfce4-battery-plugin-debuginfo-1.1.3-1.el8.x86_64.rpm:xfce4-datetime-plugin-0.8.0-1.el8.src.rpm:xfce4-datetime-plugin-0.8.0-1.el8.aarch64.rpmD:xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.aarch64.rpmE:xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpmD:xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm:xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpmE:xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpmE:xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm:xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpmD:xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpmE:xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm:xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpmD:xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.src.rpmF0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpmG0xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm0xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpmF0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpmG0xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpmF0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpmG0xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm0xfce4-netload-plugin-1.3.2-1.el8.s390x.rpmF0xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm0xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpmG0xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm5xfce4-notifyd-0.4.4-2.el8.src.rpmI5xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm5xfce4-notifyd-0.4.4-2.el8.aarch64.rpmH5xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpmI5xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm5xfce4-notifyd-0.4.4-2.el8.ppc64le.rpmH5xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpmH5xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpmI5xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm5xfce4-notifyd-0.4.4-2.el8.s390x.rpm5xfce4-notifyd-0.4.4-2.el8.x86_64.rpmI5xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpmH5xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpmumxfce4-panel-4.14.1-1.el8.src.rpm/mxfce4-panel-devel-4.14.1-1.el8.aarch64.rpmumxfce4-panel-4.14.1-1.el8.aarch64.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm/mxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpmumxfce4-panel-4.14.1-1.el8.ppc64le.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpmumxfce4-panel-4.14.1-1.el8.s390x.rpm/mxfce4-panel-devel-4.14.1-1.el8.s390x.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpmumxfce4-panel-4.14.1-1.el8.x86_64.rpm/mxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm.mxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm-mxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm^xfce4-places-plugin-1.8.1-1.el8.src.rpm^xfce4-places-plugin-1.8.1-1.el8.aarch64.rpmJ^xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpmK^xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpmK^xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm^xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpmJ^xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm^xfce4-places-plugin-1.8.1-1.el8.s390x.rpmK^xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpmJ^xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm^xfce4-places-plugin-1.8.1-1.el8.x86_64.rpmK^xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpmJ^xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpmD*xfce4-power-manager-1.6.5-2.el8.src.rpmO*xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpmP*xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpmD*xfce4-power-manager-1.6.5-2.el8.ppc64le.rpmD*xfce4-power-manager-1.6.5-2.el8.x86_64.rpmO*xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpmP*xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpmM!xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpmL!xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpmM!xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpmL!xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpmL!xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpmM!xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpm!xfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpmM!xfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpmL!xfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.src.rpm:xfce4-screensaver-0.1.8-2.el8.aarch64.rpmO:xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpmN:xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm:xfce4-screensaver-0.1.8-2.el8.ppc64le.rpmN:xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpmO:xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm:xfce4-screensaver-0.1.8-2.el8.s390x.rpmO:xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpmN:xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpmO:xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm:xfce4-screensaver-0.1.8-2.el8.x86_64.rpmN:xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpm xfce4-screenshooter-1.9.7-1.el8.src.rpmP xfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpmQ xfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpmS xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.aarch64.rpmR xfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpm xfce4-screenshooter-1.9.7-1.el8.ppc64le.rpmP xfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpmS xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpmR xfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpmQ xfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpmS xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.s390x.rpmR xfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpmQ xfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpmP xfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpm xfce4-screenshooter-1.9.7-1.el8.x86_64.rpmR xfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpmQ xfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpmP xfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpmS xfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpmvJxfce4-session-4.14.0-1.el8.src.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpmvJxfce4-session-4.14.0-1.el8.aarch64.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpmvJxfce4-session-4.14.0-1.el8.ppc64le.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpmvJxfce4-session-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.s390x.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm1Jxfce4-session-debugsource-4.14.0-1.el8.x86_64.rpmvJxfce4-session-4.14.0-1.el8.x86_64.rpm0Jxfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpmdqxfce4-settings-4.14.1-2.el8.src.rpmqxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpmqxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpmdqxfce4-settings-4.14.1-2.el8.aarch64.rpmqxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpmdqxfce4-settings-4.14.1-2.el8.ppc64le.rpmqxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpmqxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpmqxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpmdqxfce4-settings-4.14.1-2.el8.s390x.rpmdqxfce4-settings-4.14.1-2.el8.x86_64.rpmqxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpmqxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpmUxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpmTxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpmUxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpmTxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpmUxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpmTxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpmTxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpmUxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpmFxfce4-systemload-plugin-1.2.3-2.el8.src.rpmQxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmFxfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpmRxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmFxfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpmRxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpmQxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmwkxfce4-terminal-0.8.8-2.el8.src.rpm2kxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm3kxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpmwkxfce4-terminal-0.8.8-2.el8.aarch64.rpmwkxfce4-terminal-0.8.8-2.el8.ppc64le.rpm2kxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm3kxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpmwkxfce4-terminal-0.8.8-2.el8.s390x.rpm3kxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm2kxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpmwkxfce4-terminal-0.8.8-2.el8.x86_64.rpm2kxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm3kxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpm=xfce4-time-out-plugin-1.1.0-1.el8.src.rpm=xfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpmW=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpmV=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpmW=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpmV=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpm=xfce4-time-out-plugin-1.1.0-1.el8.s390x.rpmW=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpmV=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpm=xfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpmV=xfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpmW=xfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpmK`xfce4-weather-plugin-0.10.0-2.el8.src.rpmT`xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpmK`xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpmS`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpmK`xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpmT`xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpmS`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpmYAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpmXAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpmYAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpmXAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpmYAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpmXAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpmXAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpmYAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm6#xfce-polkit-0.3-3.el8.src.rpm9#xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm6#xfce-polkit-0.3-3.el8.aarch64.rpm:#xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm:#xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm9#xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm6#xfce-polkit-0.3-3.el8.ppc64le.rpm:#xfce-polkit-debugsource-0.3-3.el8.s390x.rpm9#xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm6#xfce-polkit-0.3-3.el8.s390x.rpm6#xfce-polkit-0.3-3.el8.x86_64.rpm:#xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm9#xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpmxqxfconf-4.14.1-2.el8.src.rpm5qxfconf-debugsource-4.14.1-2.el8.aarch64.rpm6qxfconf-devel-4.14.1-2.el8.aarch64.rpmxqxfconf-4.14.1-2.el8.aarch64.rpm4qxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm4qxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpmxqxfconf-4.14.1-2.el8.ppc64le.rpm5qxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm6qxfconf-devel-4.14.1-2.el8.ppc64le.rpmxqxfconf-4.14.1-2.el8.s390x.rpm4qxfconf-debuginfo-4.14.1-2.el8.s390x.rpm5qxfconf-debugsource-4.14.1-2.el8.s390x.rpm6qxfconf-devel-4.14.1-2.el8.s390x.rpmxqxfconf-4.14.1-2.el8.x86_64.rpm6qxfconf-devel-4.14.1-2.el8.x86_64.rpm5qxfconf-debugsource-4.14.1-2.el8.x86_64.rpm4qxfconf-debuginfo-4.14.1-2.el8.x86_64.rpmuxfdashboard-0.7.7-1.el8.src.rpm\uxfdashboard-devel-0.7.7-1.el8.aarch64.rpmuxfdashboard-0.7.7-1.el8.aarch64.rpm]uxfdashboard-themes-0.7.7-1.el8.aarch64.rpm[uxfdashboard-debugsource-0.7.7-1.el8.aarch64.rpmZuxfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpm]uxfdashboard-themes-0.7.7-1.el8.ppc64le.rpm[uxfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpmZuxfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpmuxfdashboard-0.7.7-1.el8.ppc64le.rpm\uxfdashboard-devel-0.7.7-1.el8.ppc64le.rpm\uxfdashboard-devel-0.7.7-1.el8.s390x.rpm[uxfdashboard-debugsource-0.7.7-1.el8.s390x.rpm]uxfdashboard-themes-0.7.7-1.el8.s390x.rpmZuxfdashboard-debuginfo-0.7.7-1.el8.s390x.rpmuxfdashboard-0.7.7-1.el8.s390x.rpmuxfdashboard-0.7.7-1.el8.x86_64.rpm]uxfdashboard-themes-0.7.7-1.el8.x86_64.rpm\uxfdashboard-devel-0.7.7-1.el8.x86_64.rpm[uxfdashboard-debugsource-0.7.7-1.el8.x86_64.rpmZuxfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm7xfdesktop-4.14.1-3.el8.src.rpm7xfdesktop-4.14.1-3.el8.aarch64.rpm^7xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpm_7xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpm^7xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpm_7xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.ppc64le.rpm7xfdesktop-4.14.1-3.el8.s390x.rpm^7xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpm_7xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm7xfdesktop-4.14.1-3.el8.x86_64.rpm_7xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpm^7xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpmyJxfwm4-4.14.0-1.el8.src.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.aarch64.rpmyJxfwm4-4.14.0-1.el8.aarch64.rpm8Jxfwm4-debugsource-4.14.0-1.el8.aarch64.rpm8Jxfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpmyJxfwm4-4.14.0-1.el8.ppc64le.rpmyJxfwm4-4.14.0-1.el8.s390x.rpm8Jxfwm4-debugsource-4.14.0-1.el8.s390x.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.s390x.rpm8Jxfwm4-debugsource-4.14.0-1.el8.x86_64.rpm7Jxfwm4-debuginfo-4.14.0-1.el8.x86_64.rpmyJxfwm4-4.14.0-1.el8.x86_64.rpmX%bBbugfixgolang-x-sys-0-0.29.20191215gitac6580d.el8.1mahttps://bugzilla.redhat.com/show_bug.cgi?id=17836841783684golang-x-sys-0-0.29.20191215gitac6580d.el8.1.src.rpmvgolang-x-sys-devel-0-0.29.20191215gitac6580d.el8.1.noarch.rpmgolang-x-sys-0-0.29.20191215gitac6580d.el8.1.src.rpmvgolang-x-sys-devel-0-0.29.20191215gitac6580d.el8.1.noarch.rpml-6fBBBBBBBBBBBBBBnewpackageschroot-1.6.10-10.el8N .Vschroot-1.6.10-10.el8.src.rpm.Vschroot-1.6.10-10.el8.aarch64.rpmnVschroot-debuginfo-1.6.10-10.el8.aarch64.rpmoVschroot-debugsource-1.6.10-10.el8.aarch64.rpm.Vschroot-1.6.10-10.el8.ppc64le.rpmnVschroot-debuginfo-1.6.10-10.el8.ppc64le.rpmoVschroot-debugsource-1.6.10-10.el8.ppc64le.rpm.Vschroot-1.6.10-10.el8.s390x.rpmoVschroot-debugsource-1.6.10-10.el8.s390x.rpmnVschroot-debuginfo-1.6.10-10.el8.s390x.rpmnVschroot-debuginfo-1.6.10-10.el8.x86_64.rpmoVschroot-debugsource-1.6.10-10.el8.x86_64.rpm.Vschroot-1.6.10-10.el8.x86_64.rpm .Vschroot-1.6.10-10.el8.src.rpm.Vschroot-1.6.10-10.el8.aarch64.rpmnVschroot-debuginfo-1.6.10-10.el8.aarch64.rpmoVschroot-debugsource-1.6.10-10.el8.aarch64.rpm.Vschroot-1.6.10-10.el8.ppc64le.rpmnVschroot-debuginfo-1.6.10-10.el8.ppc64le.rpmoVschroot-debugsource-1.6.10-10.el8.ppc64le.rpm.Vschroot-1.6.10-10.el8.s390x.rpmoVschroot-debugsource-1.6.10-10.el8.s390x.rpmnVschroot-debuginfo-1.6.10-10.el8.s390x.rpmnVschroot-debuginfo-1.6.10-10.el8.x86_64.rpmoVschroot-debugsource-1.6.10-10.el8.x86_64.rpm.Vschroot-1.6.10-10.el8.x86_64.rpmDX:wBnewpackagepython-netdata-0.1.2-5.el8e(X@python-netdata-0.1.2-5.el8.src.rpmm@python3-netdata-0.1.2-5.el8.noarch.rpmX@python-netdata-0.1.2-5.el8.src.rpmm@python3-netdata-0.1.2-5.el8.noarch.rpmg]>{Bnewpackageperl-Perl6-Caller-0.100-18.el86 5Tperl-Perl6-Caller-0.100-18.el8.src.rpmTperl-Perl6-Caller-0.100-18.el8.noarch.rpmTperl-Perl6-Caller-0.100-18.el8.src.rpmTperl-Perl6-Caller-0.100-18.el8.noarch.rpmP\Bnewpackageperl-CGI-Emulate-PSGI-0.23-12.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17447081744708[RFE] EPEL8 branch of perl-CGI-Emulate-PSGIT?perl-CGI-Emulate-PSGI-0.23-12.el8.src.rpmT?perl-CGI-Emulate-PSGI-0.23-12.el8.noarch.rpmT?perl-CGI-Emulate-PSGI-0.23-12.el8.src.rpmT?perl-CGI-Emulate-PSGI-0.23-12.el8.noarch.rpm-%CBBBBBBBBBBBBBBBBBBBenhancementmozc-2.23.2815.102-8.el8.2W8/mozc-2.23.2815.102-8.el8.2.src.rpmfmozc-debugsource-2.23.2815.102-8.el8.2.aarch64.rpm,ibus-mozc-2.23.2815.102-8.el8.2.aarch64.rpm/mozc-2.23.2815.102-8.el8.2.aarch64.rpm-ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmemozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmemozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm-ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm,ibus-mozc-2.23.2815.102-8.el8.2.ppc64le.rpmfmozc-debugsource-2.23.2815.102-8.el8.2.ppc64le.rpm/mozc-2.23.2815.102-8.el8.2.ppc64le.rpmemozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm,ibus-mozc-2.23.2815.102-8.el8.2.x86_64.rpmfmozc-debugsource-2.23.2815.102-8.el8.2.x86_64.rpm/mozc-2.23.2815.102-8.el8.2.x86_64.rpm-ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm/mozc-2.23.2815.102-8.el8.2.src.rpmfmozc-debugsource-2.23.2815.102-8.el8.2.aarch64.rpm,ibus-mozc-2.23.2815.102-8.el8.2.aarch64.rpm/mozc-2.23.2815.102-8.el8.2.aarch64.rpm-ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmemozc-debuginfo-2.23.2815.102-8.el8.2.aarch64.rpmemozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm-ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.ppc64le.rpm,ibus-mozc-2.23.2815.102-8.el8.2.ppc64le.rpmfmozc-debugsource-2.23.2815.102-8.el8.2.ppc64le.rpm/mozc-2.23.2815.102-8.el8.2.ppc64le.rpmemozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpm,ibus-mozc-2.23.2815.102-8.el8.2.x86_64.rpmfmozc-debugsource-2.23.2815.102-8.el8.2.x86_64.rpm/mozc-2.23.2815.102-8.el8.2.x86_64.rpm-ibus-mozc-debuginfo-2.23.2815.102-8.el8.2.x86_64.rpmQ)YBBBBBBBBBBBBBBnewpackageperl-Proc-ProcessTable-0.59-3.el86: ?Jperl-Proc-ProcessTable-0.59-3.el8.src.rpm&Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.aarch64.rpm?Jperl-Proc-ProcessTable-0.59-3.el8.aarch64.rpm'Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.aarch64.rpm'Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.ppc64le.rpm?Jperl-Proc-ProcessTable-0.59-3.el8.ppc64le.rpm&Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.ppc64le.rpm?Jperl-Proc-ProcessTable-0.59-3.el8.s390x.rpm'Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.s390x.rpm&Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.s390x.rpm?Jperl-Proc-ProcessTable-0.59-3.el8.x86_64.rpm&Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.x86_64.rpm'Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.x86_64.rpm ?Jperl-Proc-ProcessTable-0.59-3.el8.src.rpm&Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.aarch64.rpm?Jperl-Proc-ProcessTable-0.59-3.el8.aarch64.rpm'Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.aarch64.rpm'Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.ppc64le.rpm?Jperl-Proc-ProcessTable-0.59-3.el8.ppc64le.rpm&Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.ppc64le.rpm?Jperl-Proc-ProcessTable-0.59-3.el8.s390x.rpm'Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.s390x.rpm&Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.s390x.rpm?Jperl-Proc-ProcessTable-0.59-3.el8.x86_64.rpm&Jperl-Proc-ProcessTable-debuginfo-0.59-3.el8.x86_64.rpm'Jperl-Proc-ProcessTable-debugsource-0.59-3.el8.x86_64.rpmA~=jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetomoe-0.6.0-43.el8 zinnia-0.06-46.el8I https://bugzilla.redhat.com/show_bug.cgi?id=17569971756997Request package for EPEL8C<tomoe-0.6.0-43.el8.src.rpm{tomoe-devel-0.6.0-43.el8.aarch64.rpmztomoe-debugsource-0.6.0-43.el8.aarch64.rpmytomoe-debuginfo-0.6.0-43.el8.aarch64.rpm<tomoe-0.6.0-43.el8.aarch64.rpm{tomoe-devel-0.6.0-43.el8.ppc64le.rpmztomoe-debugsource-0.6.0-43.el8.ppc64le.rpm<tomoe-0.6.0-43.el8.ppc64le.rpmytomoe-debuginfo-0.6.0-43.el8.ppc64le.rpmztomoe-debugsource-0.6.0-43.el8.s390x.rpm{tomoe-devel-0.6.0-43.el8.s390x.rpmytomoe-debuginfo-0.6.0-43.el8.s390x.rpm<tomoe-0.6.0-43.el8.s390x.rpm<tomoe-0.6.0-43.el8.x86_64.rpm{tomoe-devel-0.6.0-43.el8.x86_64.rpmztomoe-debugsource-0.6.0-43.el8.x86_64.rpmytomoe-debuginfo-0.6.0-43.el8.x86_64.rpm{nzinnia-0.06-46.el8.src.rpm=nzinnia-utils-debuginfo-0.06-46.el8.aarch64.rpm;nzinnia-tomoe-zh_CN-0.06-46.el8.aarch64.rpm5npython3-zinnia-0.06-46.el8.aarch64.rpm7nzinnia-devel-0.06-46.el8.aarch64.rpmtnzinnia-doc-0.06-46.el8.noarch.rpm8nzinnia-perl-0.06-46.el8.aarch64.rpm9nzinnia-perl-debuginfo-0.06-46.el8.aarch64.rpm:nzinnia-tomoe-ja-0.06-46.el8.aarch64.rpm5nzinnia-debuginfo-0.06-46.el8.aarch64.rpm6npython3-zinnia-debuginfo-0.06-46.el8.aarch64.rpmpython3-aiounittest-1.3.1-2.el8.noarch.rpmKpython-aiounittest-1.3.1-2.el8.src.rpm>python3-aiounittest-1.3.1-2.el8.noarch.rpmzTBunspecifiedpython-f5-icontrol-rest-1.3.15-1.el8:) python-f5-icontrol-rest-1.3.15-1.el8.src.rpm' python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm) python-f5-icontrol-rest-1.3.15-1.el8.src.rpm' python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm͚ZR(XBBBBBBBBBBBBBBunspecifiededg-gridftp-client-1.2.9.2-19.el8M \Tedg-gridftp-client-1.2.9.2-19.el8.src.rpm\Tedg-gridftp-client-1.2.9.2-19.el8.aarch64.rpmATedg-gridftp-client-debuginfo-1.2.9.2-19.el8.aarch64.rpmBTedg-gridftp-client-debugsource-1.2.9.2-19.el8.aarch64.rpm\Tedg-gridftp-client-1.2.9.2-19.el8.ppc64le.rpmATedg-gridftp-client-debuginfo-1.2.9.2-19.el8.ppc64le.rpmBTedg-gridftp-client-debugsource-1.2.9.2-19.el8.ppc64le.rpmBTedg-gridftp-client-debugsource-1.2.9.2-19.el8.s390x.rpm\Tedg-gridftp-client-1.2.9.2-19.el8.s390x.rpmATedg-gridftp-client-debuginfo-1.2.9.2-19.el8.s390x.rpm\Tedg-gridftp-client-1.2.9.2-19.el8.x86_64.rpmBTedg-gridftp-client-debugsource-1.2.9.2-19.el8.x86_64.rpmATedg-gridftp-client-debuginfo-1.2.9.2-19.el8.x86_64.rpm \Tedg-gridftp-client-1.2.9.2-19.el8.src.rpm\Tedg-gridftp-client-1.2.9.2-19.el8.aarch64.rpmATedg-gridftp-client-debuginfo-1.2.9.2-19.el8.aarch64.rpmBTedg-gridftp-client-debugsource-1.2.9.2-19.el8.aarch64.rpm\Tedg-gridftp-client-1.2.9.2-19.el8.ppc64le.rpmATedg-gridftp-client-debuginfo-1.2.9.2-19.el8.ppc64le.rpmBTedg-gridftp-client-debugsource-1.2.9.2-19.el8.ppc64le.rpmBTedg-gridftp-client-debugsource-1.2.9.2-19.el8.s390x.rpm\Tedg-gridftp-client-1.2.9.2-19.el8.s390x.rpmATedg-gridftp-client-debuginfo-1.2.9.2-19.el8.s390x.rpm\Tedg-gridftp-client-1.2.9.2-19.el8.x86_64.rpmBTedg-gridftp-client-debugsource-1.2.9.2-19.el8.x86_64.rpmATedg-gridftp-client-debuginfo-1.2.9.2-19.el8.x86_64.rpmlu9iBBBBBBBBBBBBBBnewpackageperl-indirect-0.39-3.el86a1 e2perl-indirect-0.39-3.el8.src.rpme2perl-indirect-0.39-3.el8.aarch64.rpmw2perl-indirect-debugsource-0.39-3.el8.aarch64.rpmv2perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmv2perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpmw2perl-indirect-debugsource-0.39-3.el8.ppc64le.rpme2perl-indirect-0.39-3.el8.ppc64le.rpme2perl-indirect-0.39-3.el8.s390x.rpmw2perl-indirect-debugsource-0.39-3.el8.s390x.rpmv2perl-indirect-debuginfo-0.39-3.el8.s390x.rpme2perl-indirect-0.39-3.el8.x86_64.rpmw2perl-indirect-debugsource-0.39-3.el8.x86_64.rpmv2perl-indirect-debuginfo-0.39-3.el8.x86_64.rpm e2perl-indirect-0.39-3.el8.src.rpme2perl-indirect-0.39-3.el8.aarch64.rpmw2perl-indirect-debugsource-0.39-3.el8.aarch64.rpmv2perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmv2perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpmw2perl-indirect-debugsource-0.39-3.el8.ppc64le.rpme2perl-indirect-0.39-3.el8.ppc64le.rpme2perl-indirect-0.39-3.el8.s390x.rpmw2perl-indirect-debugsource-0.39-3.el8.s390x.rpmv2perl-indirect-debuginfo-0.39-3.el8.s390x.rpme2perl-indirect-0.39-3.el8.x86_64.rpmw2perl-indirect-debugsource-0.39-3.el8.x86_64.rpmv2perl-indirect-debuginfo-0.39-3.el8.x86_64.rpm@=zBnewpackageperl-Class-Iterator-0.3-22.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17665641766564[RFE] EPEL8 branch of perl-Class-Iteratori`perl-Class-Iterator-0.3-22.el8.src.rpmi`perl-Class-Iterator-0.3-22.el8.noarch.rpmi`perl-Class-Iterator-0.3-22.el8.src.rpmi`perl-Class-Iterator-0.3-22.el8.noarch.rpm-<~Benhancementperl-Config-General-2.63-10.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=17655271765527[RFE] EPEL8 branch of perl-Config-Generalzperl-Config-General-2.63-10.el8.src.rpmzperl-Config-General-2.63-10.el8.noarch.rpmzperl-Config-General-2.63-10.el8.src.rpmzperl-Config-General-2.63-10.el8.noarch.rpmRBBnewpackageperl-Sub-Override-0.09-20.el8~https://bugzilla.redhat.com/show_bug.cgi?id=17622551762255perl-Sub-Override for EL8T,perl-Sub-Override-0.09-20.el8.src.rpmT,perl-Sub-Override-0.09-20.el8.noarch.rpmT,perl-Sub-Override-0.09-20.el8.src.rpmT,perl-Sub-Override-0.09-20.el8.noarch.rpmi FBnewpackageperl-Test-RequiresInternet-0.05-15.el86>https://bugzilla.redhat.com/show_bug.cgi?id=17564201756420perl-Test-RequiresInternet for EL8perl-Test-RequiresInternet-0.05-15.el8.src.rpmperl-Test-RequiresInternet-0.05-15.el8.noarch.rpmperl-Test-RequiresInternet-0.05-15.el8.src.rpmperl-Test-RequiresInternet-0.05-15.el8.noarch.rpm홳JBBBBBBBBBBBBBBBBBBBnewpackagelibyubikey-1.13-11.el8Xm$Klibyubikey-1.13-11.el8.src.rpmUKlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmWKlibyubikey-devel-1.13-11.el8.aarch64.rpm$Klibyubikey-1.13-11.el8.aarch64.rpmVKlibyubikey-debugsource-1.13-11.el8.aarch64.rpmVKlibyubikey-debugsource-1.13-11.el8.ppc64le.rpm$Klibyubikey-1.13-11.el8.ppc64le.rpmWKlibyubikey-devel-1.13-11.el8.ppc64le.rpmUKlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpm$Klibyubikey-1.13-11.el8.s390x.rpmWKlibyubikey-devel-1.13-11.el8.s390x.rpmVKlibyubikey-debugsource-1.13-11.el8.s390x.rpmUKlibyubikey-debuginfo-1.13-11.el8.s390x.rpmVKlibyubikey-debugsource-1.13-11.el8.x86_64.rpm$Klibyubikey-1.13-11.el8.x86_64.rpmWKlibyubikey-devel-1.13-11.el8.x86_64.rpmUKlibyubikey-debuginfo-1.13-11.el8.x86_64.rpm$Klibyubikey-1.13-11.el8.src.rpmUKlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmWKlibyubikey-devel-1.13-11.el8.aarch64.rpm$Klibyubikey-1.13-11.el8.aarch64.rpmVKlibyubikey-debugsource-1.13-11.el8.aarch64.rpmVKlibyubikey-debugsource-1.13-11.el8.ppc64le.rpm$Klibyubikey-1.13-11.el8.ppc64le.rpmWKlibyubikey-devel-1.13-11.el8.ppc64le.rpmUKlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpm$Klibyubikey-1.13-11.el8.s390x.rpmWKlibyubikey-devel-1.13-11.el8.s390x.rpmVKlibyubikey-debugsource-1.13-11.el8.s390x.rpmUKlibyubikey-debuginfo-1.13-11.el8.s390x.rpmVKlibyubikey-debugsource-1.13-11.el8.x86_64.rpm$Klibyubikey-1.13-11.el8.x86_64.rpmWKlibyubikey-devel-1.13-11.el8.x86_64.rpmUKlibyubikey-debuginfo-1.13-11.el8.x86_64.rpmޅ%i&`BBBBnewpackagenagios-plugins-openmanage-3.7.12-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17443431744343RFE: nagios-plugins-openmanage for EPEL82 nagios-plugins-openmanage-3.7.12-1.el8.src.rpm2 nagios-plugins-openmanage-3.7.12-1.el8.aarch64.rpm2 nagios-plugins-openmanage-3.7.12-1.el8.ppc64le.rpm2 nagios-plugins-openmanage-3.7.12-1.el8.s390x.rpm2 nagios-plugins-openmanage-3.7.12-1.el8.x86_64.rpm2 nagios-plugins-openmanage-3.7.12-1.el8.src.rpm2 nagios-plugins-openmanage-3.7.12-1.el8.aarch64.rpm2 nagios-plugins-openmanage-3.7.12-1.el8.ppc64le.rpm2 nagios-plugins-openmanage-3.7.12-1.el8.s390x.rpm2 nagios-plugins-openmanage-3.7.12-1.el8.x86_64.rpmǝF gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlsp-plugins-1.1.13-1.el8V2.96lsp-plugins-1.1.13-1.el8.src.rpm6lsp-plugins-doc-1.1.13-1.el8.noarch.rpmb6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.aarch64.rpm96lsp-plugins-1.1.13-1.el8.aarch64.rpmc6lsp-plugins-vst-1.1.13-1.el8.aarch64.rpm`6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.aarch64.rpm_6lsp-plugins-ladspa-1.1.13-1.el8.aarch64.rpm[6lsp-plugins-debuginfo-1.1.13-1.el8.aarch64.rpm]6lsp-plugins-jack-1.1.13-1.el8.aarch64.rpmd6lsp-plugins-vst-debuginfo-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debugsource-1.1.13-1.el8.aarch64.rpm^6lsp-plugins-jack-debuginfo-1.1.13-1.el8.aarch64.rpma6lsp-plugins-lv2-1.1.13-1.el8.aarch64.rpm[6lsp-plugins-debuginfo-1.1.13-1.el8.ppc64le.rpm\6lsp-plugins-debugsource-1.1.13-1.el8.ppc64le.rpma6lsp-plugins-lv2-1.1.13-1.el8.ppc64le.rpmb6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.ppc64le.rpmc6lsp-plugins-vst-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-jack-1.1.13-1.el8.ppc64le.rpm_6lsp-plugins-ladspa-1.1.13-1.el8.ppc64le.rpmd6lsp-plugins-vst-debuginfo-1.1.13-1.el8.ppc64le.rpm96lsp-plugins-1.1.13-1.el8.ppc64le.rpm^6lsp-plugins-jack-debuginfo-1.1.13-1.el8.ppc64le.rpm`6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.ppc64le.rpm\6lsp-plugins-debugsource-1.1.13-1.el8.s390x.rpm`6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.s390x.rpma6lsp-plugins-lv2-1.1.13-1.el8.s390x.rpmc6lsp-plugins-vst-1.1.13-1.el8.s390x.rpm^6lsp-plugins-jack-debuginfo-1.1.13-1.el8.s390x.rpmd6lsp-plugins-vst-debuginfo-1.1.13-1.el8.s390x.rpm[6lsp-plugins-debuginfo-1.1.13-1.el8.s390x.rpm_6lsp-plugins-ladspa-1.1.13-1.el8.s390x.rpm96lsp-plugins-1.1.13-1.el8.s390x.rpmb6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.s390x.rpm]6lsp-plugins-jack-1.1.13-1.el8.s390x.rpm96lsp-plugins-1.1.13-1.el8.x86_64.rpm_6lsp-plugins-ladspa-1.1.13-1.el8.x86_64.rpma6lsp-plugins-lv2-1.1.13-1.el8.x86_64.rpmc6lsp-plugins-vst-1.1.13-1.el8.x86_64.rpm]6lsp-plugins-jack-1.1.13-1.el8.x86_64.rpm\6lsp-plugins-debugsource-1.1.13-1.el8.x86_64.rpm[6lsp-plugins-debuginfo-1.1.13-1.el8.x86_64.rpm`6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.x86_64.rpmb6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.x86_64.rpmd6lsp-plugins-vst-debuginfo-1.1.13-1.el8.x86_64.rpm^6lsp-plugins-jack-debuginfo-1.1.13-1.el8.x86_64.rpm.96lsp-plugins-1.1.13-1.el8.src.rpm6lsp-plugins-doc-1.1.13-1.el8.noarch.rpmb6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.aarch64.rpm96lsp-plugins-1.1.13-1.el8.aarch64.rpmc6lsp-plugins-vst-1.1.13-1.el8.aarch64.rpm`6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.aarch64.rpm_6lsp-plugins-ladspa-1.1.13-1.el8.aarch64.rpm[6lsp-plugins-debuginfo-1.1.13-1.el8.aarch64.rpm]6lsp-plugins-jack-1.1.13-1.el8.aarch64.rpmd6lsp-plugins-vst-debuginfo-1.1.13-1.el8.aarch64.rpm\6lsp-plugins-debugsource-1.1.13-1.el8.aarch64.rpm^6lsp-plugins-jack-debuginfo-1.1.13-1.el8.aarch64.rpma6lsp-plugins-lv2-1.1.13-1.el8.aarch64.rpm[6lsp-plugins-debuginfo-1.1.13-1.el8.ppc64le.rpm\6lsp-plugins-debugsource-1.1.13-1.el8.ppc64le.rpma6lsp-plugins-lv2-1.1.13-1.el8.ppc64le.rpmb6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.ppc64le.rpmc6lsp-plugins-vst-1.1.13-1.el8.ppc64le.rpm]6lsp-plugins-jack-1.1.13-1.el8.ppc64le.rpm_6lsp-plugins-ladspa-1.1.13-1.el8.ppc64le.rpmd6lsp-plugins-vst-debuginfo-1.1.13-1.el8.ppc64le.rpm96lsp-plugins-1.1.13-1.el8.ppc64le.rpm^6lsp-plugins-jack-debuginfo-1.1.13-1.el8.ppc64le.rpm`6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.ppc64le.rpm\6lsp-plugins-debugsource-1.1.13-1.el8.s390x.rpm`6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.s390x.rpma6lsp-plugins-lv2-1.1.13-1.el8.s390x.rpmc6lsp-plugins-vst-1.1.13-1.el8.s390x.rpm^6lsp-plugins-jack-debuginfo-1.1.13-1.el8.s390x.rpmd6lsp-plugins-vst-debuginfo-1.1.13-1.el8.s390x.rpm[6lsp-plugins-debuginfo-1.1.13-1.el8.s390x.rpm_6lsp-plugins-ladspa-1.1.13-1.el8.s390x.rpm96lsp-plugins-1.1.13-1.el8.s390x.rpmb6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.s390x.rpm]6lsp-plugins-jack-1.1.13-1.el8.s390x.rpm96lsp-plugins-1.1.13-1.el8.x86_64.rpm_6lsp-plugins-ladspa-1.1.13-1.el8.x86_64.rpma6lsp-plugins-lv2-1.1.13-1.el8.x86_64.rpmc6lsp-plugins-vst-1.1.13-1.el8.x86_64.rpm]6lsp-plugins-jack-1.1.13-1.el8.x86_64.rpm\6lsp-plugins-debugsource-1.1.13-1.el8.x86_64.rpm[6lsp-plugins-debuginfo-1.1.13-1.el8.x86_64.rpm`6lsp-plugins-ladspa-debuginfo-1.1.13-1.el8.x86_64.rpmb6lsp-plugins-lv2-debuginfo-1.1.13-1.el8.x86_64.rpmd6lsp-plugins-vst-debuginfo-1.1.13-1.el8.x86_64.rpm^6lsp-plugins-jack-debuginfo-1.1.13-1.el8.x86_64.rpm W1aBBBBBBBBBBBBBBnewpackagexsensors-0.80-9.el8 ]lxsensors-0.80-9.el8.src.rpm]lxsensors-0.80-9.el8.aarch64.rpm3lxsensors-debuginfo-0.80-9.el8.aarch64.rpm4lxsensors-debugsource-0.80-9.el8.aarch64.rpm4lxsensors-debugsource-0.80-9.el8.ppc64le.rpm3lxsensors-debuginfo-0.80-9.el8.ppc64le.rpm]lxsensors-0.80-9.el8.ppc64le.rpm]lxsensors-0.80-9.el8.s390x.rpm4lxsensors-debugsource-0.80-9.el8.s390x.rpm3lxsensors-debuginfo-0.80-9.el8.s390x.rpm]lxsensors-0.80-9.el8.x86_64.rpm4lxsensors-debugsource-0.80-9.el8.x86_64.rpm3lxsensors-debuginfo-0.80-9.el8.x86_64.rpm ]lxsensors-0.80-9.el8.src.rpm]lxsensors-0.80-9.el8.aarch64.rpm3lxsensors-debuginfo-0.80-9.el8.aarch64.rpm4lxsensors-debugsource-0.80-9.el8.aarch64.rpm4lxsensors-debugsource-0.80-9.el8.ppc64le.rpm3lxsensors-debuginfo-0.80-9.el8.ppc64le.rpm]lxsensors-0.80-9.el8.ppc64le.rpm]lxsensors-0.80-9.el8.s390x.rpm4lxsensors-debugsource-0.80-9.el8.s390x.rpm3lxsensors-debuginfo-0.80-9.el8.s390x.rpm]lxsensors-0.80-9.el8.x86_64.rpm4lxsensors-debugsource-0.80-9.el8.x86_64.rpm3lxsensors-debuginfo-0.80-9.el8.x86_64.rpml5rBnewpackageperl-Email-Sender-1.300031-9.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17618521761852perl-Email-Sender for EL8pperl-Email-Sender-1.300031-9.el8.src.rpmpperl-Email-Sender-1.300031-9.el8.noarch.rpmpperl-Email-Sender-1.300031-9.el8.src.rpmpperl-Email-Sender-1.300031-9.el8.noarch.rpmJz9vBnewpackageperl-RDF-Query-2.918-11.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=17688021768802perl-RDF-Query for EL8(perl-RDF-Query-2.918-11.el8.src.rpm(perl-RDF-Query-2.918-11.el8.noarch.rpm(perl-RDF-Query-2.918-11.el8.src.rpm(perl-RDF-Query-2.918-11.el8.noarch.rpmau=zBnewpackageperl-Object-ID-0.1.2-18.el86m2xCperl-Object-ID-0.1.2-18.el8.src.rpmxCperl-Object-ID-0.1.2-18.el8.noarch.rpmxCperl-Object-ID-0.1.2-18.el8.src.rpmxCperl-Object-ID-0.1.2-18.el8.noarch.rpmPW~Bnewpackageperl-File-Find-Iterator-0.4-22.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=17665651766565[RFE] EPEL8 branch of perl-File-Find-Iterator perl-File-Find-Iterator-0.4-22.el8.src.rpm perl-File-Find-Iterator-0.4-22.el8.noarch.rpm perl-File-Find-Iterator-0.4-22.el8.src.rpm perl-File-Find-Iterator-0.4-22.el8.noarch.rpm-mBBBBBBBBBBBBBBBBBBBBBunspecifiedsevmgr-1.00.4-1.el88&sevmgr-1.00.4-1.el8.src.rpm8&sevmgr-1.00.4-1.el8.aarch64.rpm&sevmgr-devel-1.00.4-1.el8.aarch64.rpm&sevmgr-debuginfo-1.00.4-1.el8.aarch64.rpm!&sevmgr-doc-1.00.4-1.el8.noarch.rpm&sevmgr-debugsource-1.00.4-1.el8.aarch64.rpm8&sevmgr-1.00.4-1.el8.ppc64le.rpm&sevmgr-debugsource-1.00.4-1.el8.ppc64le.rpm&sevmgr-devel-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.s390x.rpm8&sevmgr-1.00.4-1.el8.s390x.rpm&sevmgr-debugsource-1.00.4-1.el8.s390x.rpm&sevmgr-devel-1.00.4-1.el8.s390x.rpm&sevmgr-debuginfo-1.00.4-1.el8.x86_64.rpm&sevmgr-debugsource-1.00.4-1.el8.x86_64.rpm8&sevmgr-1.00.4-1.el8.x86_64.rpm&sevmgr-devel-1.00.4-1.el8.x86_64.rpm8&sevmgr-1.00.4-1.el8.src.rpm8&sevmgr-1.00.4-1.el8.aarch64.rpm&sevmgr-devel-1.00.4-1.el8.aarch64.rpm&sevmgr-debuginfo-1.00.4-1.el8.aarch64.rpm!&sevmgr-doc-1.00.4-1.el8.noarch.rpm&sevmgr-debugsource-1.00.4-1.el8.aarch64.rpm8&sevmgr-1.00.4-1.el8.ppc64le.rpm&sevmgr-debugsource-1.00.4-1.el8.ppc64le.rpm&sevmgr-devel-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.ppc64le.rpm&sevmgr-debuginfo-1.00.4-1.el8.s390x.rpm8&sevmgr-1.00.4-1.el8.s390x.rpm&sevmgr-debugsource-1.00.4-1.el8.s390x.rpm&sevmgr-devel-1.00.4-1.el8.s390x.rpm&sevmgr-debuginfo-1.00.4-1.el8.x86_64.rpm&sevmgr-debugsource-1.00.4-1.el8.x86_64.rpm8&sevmgr-1.00.4-1.el8.x86_64.rpm&sevmgr-devel-1.00.4-1.el8.x86_64.rpm)YBBBBBBBBBBBBBBenhancementperl-Scope-Upper-0.32-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17652771765277[RFE] EPEL-8 branch for perl-Scope-Upper D.perl-Scope-Upper-0.32-2.el8.src.rpmD.perl-Scope-Upper-0.32-2.el8.aarch64.rpm0.perl-Scope-Upper-debuginfo-0.32-2.el8.aarch64.rpm1.perl-Scope-Upper-debugsource-0.32-2.el8.aarch64.rpm1.perl-Scope-Upper-debugsource-0.32-2.el8.ppc64le.rpm0.perl-Scope-Upper-debuginfo-0.32-2.el8.ppc64le.rpmD.perl-Scope-Upper-0.32-2.el8.ppc64le.rpm1.perl-Scope-Upper-debugsource-0.32-2.el8.s390x.rpm0.perl-Scope-Upper-debuginfo-0.32-2.el8.s390x.rpmD.perl-Scope-Upper-0.32-2.el8.s390x.rpmD.perl-Scope-Upper-0.32-2.el8.x86_64.rpm1.perl-Scope-Upper-debugsource-0.32-2.el8.x86_64.rpm0.perl-Scope-Upper-debuginfo-0.32-2.el8.x86_64.rpm D.perl-Scope-Upper-0.32-2.el8.src.rpmD.perl-Scope-Upper-0.32-2.el8.aarch64.rpm0.perl-Scope-Upper-debuginfo-0.32-2.el8.aarch64.rpm1.perl-Scope-Upper-debugsource-0.32-2.el8.aarch64.rpm1.perl-Scope-Upper-debugsource-0.32-2.el8.ppc64le.rpm0.perl-Scope-Upper-debuginfo-0.32-2.el8.ppc64le.rpmD.perl-Scope-Upper-0.32-2.el8.ppc64le.rpm1.perl-Scope-Upper-debugsource-0.32-2.el8.s390x.rpm0.perl-Scope-Upper-debuginfo-0.32-2.el8.s390x.rpmD.perl-Scope-Upper-0.32-2.el8.s390x.rpmD.perl-Scope-Upper-0.32-2.el8.x86_64.rpm1.perl-Scope-Upper-debugsource-0.32-2.el8.x86_64.rpm0.perl-Scope-Upper-debuginfo-0.32-2.el8.x86_64.rpmAo?jBBBBBBBBBBBBBBBBBBBnewpackageunibilium-2.0.0-1.el864^@unibilium-2.0.0-1.el8.src.rpmZ@unibilium-debuginfo-2.0.0-1.el8.aarch64.rpm[@unibilium-debugsource-2.0.0-1.el8.aarch64.rpm^@unibilium-2.0.0-1.el8.aarch64.rpm\@unibilium-devel-2.0.0-1.el8.aarch64.rpm\@unibilium-devel-2.0.0-1.el8.ppc64le.rpmZ@unibilium-debuginfo-2.0.0-1.el8.ppc64le.rpm^@unibilium-2.0.0-1.el8.ppc64le.rpm[@unibilium-debugsource-2.0.0-1.el8.ppc64le.rpmZ@unibilium-debuginfo-2.0.0-1.el8.s390x.rpm[@unibilium-debugsource-2.0.0-1.el8.s390x.rpm^@unibilium-2.0.0-1.el8.s390x.rpm\@unibilium-devel-2.0.0-1.el8.s390x.rpm^@unibilium-2.0.0-1.el8.x86_64.rpmZ@unibilium-debuginfo-2.0.0-1.el8.x86_64.rpm[@unibilium-debugsource-2.0.0-1.el8.x86_64.rpm\@unibilium-devel-2.0.0-1.el8.x86_64.rpm^@unibilium-2.0.0-1.el8.src.rpmZ@unibilium-debuginfo-2.0.0-1.el8.aarch64.rpm[@unibilium-debugsource-2.0.0-1.el8.aarch64.rpm^@unibilium-2.0.0-1.el8.aarch64.rpm\@unibilium-devel-2.0.0-1.el8.aarch64.rpm\@unibilium-devel-2.0.0-1.el8.ppc64le.rpmZ@unibilium-debuginfo-2.0.0-1.el8.ppc64le.rpm^@unibilium-2.0.0-1.el8.ppc64le.rpm[@unibilium-debugsource-2.0.0-1.el8.ppc64le.rpmZ@unibilium-debuginfo-2.0.0-1.el8.s390x.rpm[@unibilium-debugsource-2.0.0-1.el8.s390x.rpm^@unibilium-2.0.0-1.el8.s390x.rpm\@unibilium-devel-2.0.0-1.el8.s390x.rpm^@unibilium-2.0.0-1.el8.x86_64.rpmZ@unibilium-debuginfo-2.0.0-1.el8.x86_64.rpm[@unibilium-debugsource-2.0.0-1.el8.x86_64.rpm\@unibilium-devel-2.0.0-1.el8.x86_64.rpmS@BBBBBBBBBBBBBBBBBBBBBBBBnewpackagedistcc-3.3.3-3.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17837401783740build distcc for epel8=#distcc-3.3.3-3.el8.s390x.rpm=#distcc-3.3.3-3.el8.src.rpm6#distcc-debuginfo-3.3.3-3.el8.aarch64.rpm8#distcc-server-3.3.3-3.el8.aarch64.rpm=#distcc-3.3.3-3.el8.aarch64.rpm7#distcc-debugsource-3.3.3-3.el8.aarch64.rpm9#distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm7#distcc-debugsource-3.3.3-3.el8.ppc64le.rpm=#distcc-3.3.3-3.el8.ppc64le.rpm9#distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm6#distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm8#distcc-server-3.3.3-3.el8.ppc64le.rpm6#distcc-debuginfo-3.3.3-3.el8.s390x.rpm8#distcc-server-3.3.3-3.el8.s390x.rpm7#distcc-debugsource-3.3.3-3.el8.s390x.rpm9#distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm=#distcc-3.3.3-3.el8.x86_64.rpm8#distcc-server-3.3.3-3.el8.x86_64.rpm7#distcc-debugsource-3.3.3-3.el8.x86_64.rpm6#distcc-debuginfo-3.3.3-3.el8.x86_64.rpm9#distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpm=#distcc-3.3.3-3.el8.s390x.rpm=#distcc-3.3.3-3.el8.src.rpm6#distcc-debuginfo-3.3.3-3.el8.aarch64.rpm8#distcc-server-3.3.3-3.el8.aarch64.rpm=#distcc-3.3.3-3.el8.aarch64.rpm7#distcc-debugsource-3.3.3-3.el8.aarch64.rpm9#distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm7#distcc-debugsource-3.3.3-3.el8.ppc64le.rpm=#distcc-3.3.3-3.el8.ppc64le.rpm9#distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm6#distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm8#distcc-server-3.3.3-3.el8.ppc64le.rpm6#distcc-debuginfo-3.3.3-3.el8.s390x.rpm8#distcc-server-3.3.3-3.el8.s390x.rpm7#distcc-debugsource-3.3.3-3.el8.s390x.rpm9#distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm=#distcc-3.3.3-3.el8.x86_64.rpm8#distcc-server-3.3.3-3.el8.x86_64.rpm7#distcc-debugsource-3.3.3-3.el8.x86_64.rpm6#distcc-debuginfo-3.3.3-3.el8.x86_64.rpm9#distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpml0[BBBBBBBBBBBBBBBBBBBunspecifiedneXtaw-0.15.1-32.el8\D}neXtaw-0.15.1-32.el8.src.rpmD}neXtaw-0.15.1-32.el8.aarch64.rpmq}neXtaw-debugsource-0.15.1-32.el8.aarch64.rpmp}neXtaw-debuginfo-0.15.1-32.el8.aarch64.rpmr}neXtaw-devel-0.15.1-32.el8.aarch64.rpmp}neXtaw-debuginfo-0.15.1-32.el8.ppc64le.rpmD}neXtaw-0.15.1-32.el8.ppc64le.rpmq}neXtaw-debugsource-0.15.1-32.el8.ppc64le.rpmr}neXtaw-devel-0.15.1-32.el8.ppc64le.rpmq}neXtaw-debugsource-0.15.1-32.el8.s390x.rpmp}neXtaw-debuginfo-0.15.1-32.el8.s390x.rpmD}neXtaw-0.15.1-32.el8.s390x.rpmr}neXtaw-devel-0.15.1-32.el8.s390x.rpmD}neXtaw-0.15.1-32.el8.x86_64.rpmr}neXtaw-devel-0.15.1-32.el8.x86_64.rpmq}neXtaw-debugsource-0.15.1-32.el8.x86_64.rpmp}neXtaw-debuginfo-0.15.1-32.el8.x86_64.rpmD}neXtaw-0.15.1-32.el8.src.rpmD}neXtaw-0.15.1-32.el8.aarch64.rpmq}neXtaw-debugsource-0.15.1-32.el8.aarch64.rpmp}neXtaw-debuginfo-0.15.1-32.el8.aarch64.rpmr}neXtaw-devel-0.15.1-32.el8.aarch64.rpmp}neXtaw-debuginfo-0.15.1-32.el8.ppc64le.rpmD}neXtaw-0.15.1-32.el8.ppc64le.rpmq}neXtaw-debugsource-0.15.1-32.el8.ppc64le.rpmr}neXtaw-devel-0.15.1-32.el8.ppc64le.rpmq}neXtaw-debugsource-0.15.1-32.el8.s390x.rpmp}neXtaw-debuginfo-0.15.1-32.el8.s390x.rpmD}neXtaw-0.15.1-32.el8.s390x.rpmr}neXtaw-devel-0.15.1-32.el8.s390x.rpmD}neXtaw-0.15.1-32.el8.x86_64.rpmr}neXtaw-devel-0.15.1-32.el8.x86_64.rpmq}neXtaw-debugsource-0.15.1-32.el8.x86_64.rpmp}neXtaw-debuginfo-0.15.1-32.el8.x86_64.rpml54qBnewpackageperl-Types-URI-0.006-7.el8qlhttps://bugzilla.redhat.com/show_bug.cgi?id=17688121768812perl-Types-URI for EL8I9perl-Types-URI-0.006-7.el8.src.rpmI9perl-Types-URI-0.006-7.el8.noarch.rpmI9perl-Types-URI-0.006-7.el8.src.rpmI9perl-Types-URI-0.006-7.el8.noarch.rpma@uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Devel-CallParser-0.002-20.el8 perl-Devel-Declare-0.006019-14.el86]S|Mperl-Devel-CallParser-0.002-20.el8.src.rpm|Mperl-Devel-CallParser-0.002-20.el8.aarch64.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpm|Mperl-Devel-CallParser-0.002-20.el8.ppc64le.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpm|Mperl-Devel-CallParser-0.002-20.el8.s390x.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpm|Mperl-Devel-CallParser-0.002-20.el8.x86_64.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpm~Pperl-Devel-Declare-0.006019-14.el8.src.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpm~Pperl-Devel-Declare-0.006019-14.el8.aarch64.rpm~Pperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpm~Pperl-Devel-Declare-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpm~Pperl-Devel-Declare-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpm|Mperl-Devel-CallParser-0.002-20.el8.src.rpm|Mperl-Devel-CallParser-0.002-20.el8.aarch64.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpm|Mperl-Devel-CallParser-0.002-20.el8.ppc64le.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpm|Mperl-Devel-CallParser-0.002-20.el8.s390x.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpm|Mperl-Devel-CallParser-0.002-20.el8.x86_64.rpmMperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpmMperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpm~Pperl-Devel-Declare-0.006019-14.el8.src.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpm~Pperl-Devel-Declare-0.006019-14.el8.aarch64.rpm~Pperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpm~Pperl-Devel-Declare-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpm~Pperl-Devel-Declare-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpmP0VBnewpackageperl-Pod-MinimumVersion-50-26.el80https://bugzilla.redhat.com/show_bug.cgi?id=17665711766571[RFE] EPEL8 branch of perl-Pod-MinimumVersion<perl-Pod-MinimumVersion-50-26.el8.src.rpm<perl-Pod-MinimumVersion-50-26.el8.noarch.rpm<perl-Pod-MinimumVersion-50-26.el8.src.rpm<perl-Pod-MinimumVersion-50-26.el8.noarch.rpm-qZBnewpackageperl-MooseX-Role-Parameterized-1.11-2.el83}https://bugzilla.redhat.com/show_bug.cgi?id=17648171764817[RFE] EPEL-8 branch for perl-MooseX-Role-ParameterizedDUperl-MooseX-Role-Parameterized-1.11-2.el8.src.rpmDUperl-MooseX-Role-Parameterized-1.11-2.el8.noarch.rpmDUperl-MooseX-Role-Parameterized-1.11-2.el8.src.rpmDUperl-MooseX-Role-Parameterized-1.11-2.el8.noarch.rpm!^Benhancementperl-Parallel-Iterator-1.00-24.el80https://bugzilla.redhat.com/show_bug.cgi?id=17650991765099[RFE] EPEL8 branch of perl-Parallel-Iterator Pperl-Parallel-Iterator-1.00-24.el8.src.rpm Pperl-Parallel-Iterator-1.00-24.el8.noarch.rpm Pperl-Parallel-Iterator-1.00-24.el8.src.rpm Pperl-Parallel-Iterator-1.00-24.el8.noarch.rpmA7bBBBBBBBBBBBBBBBBBBBnewpackagecln-1.3.4-11.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17624811762481Please build cln in normal EPEL8ricln-1.3.4-11.el8.src.rpmricln-1.3.4-11.el8.aarch64.rpm?icln-devel-1.3.4-11.el8.aarch64.rpm>icln-debugsource-1.3.4-11.el8.aarch64.rpm=icln-debuginfo-1.3.4-11.el8.aarch64.rpm?icln-devel-1.3.4-11.el8.ppc64le.rpm>icln-debugsource-1.3.4-11.el8.ppc64le.rpmricln-1.3.4-11.el8.ppc64le.rpm=icln-debuginfo-1.3.4-11.el8.ppc64le.rpmricln-1.3.4-11.el8.s390x.rpm?icln-devel-1.3.4-11.el8.s390x.rpm>icln-debugsource-1.3.4-11.el8.s390x.rpm=icln-debuginfo-1.3.4-11.el8.s390x.rpmricln-1.3.4-11.el8.x86_64.rpm?icln-devel-1.3.4-11.el8.x86_64.rpm=icln-debuginfo-1.3.4-11.el8.x86_64.rpm>icln-debugsource-1.3.4-11.el8.x86_64.rpmricln-1.3.4-11.el8.src.rpmricln-1.3.4-11.el8.aarch64.rpm?icln-devel-1.3.4-11.el8.aarch64.rpm>icln-debugsource-1.3.4-11.el8.aarch64.rpm=icln-debuginfo-1.3.4-11.el8.aarch64.rpm?icln-devel-1.3.4-11.el8.ppc64le.rpm>icln-debugsource-1.3.4-11.el8.ppc64le.rpmricln-1.3.4-11.el8.ppc64le.rpm=icln-debuginfo-1.3.4-11.el8.ppc64le.rpmricln-1.3.4-11.el8.s390x.rpm?icln-devel-1.3.4-11.el8.s390x.rpm>icln-debugsource-1.3.4-11.el8.s390x.rpm=icln-debuginfo-1.3.4-11.el8.s390x.rpmricln-1.3.4-11.el8.x86_64.rpm?icln-devel-1.3.4-11.el8.x86_64.rpm=icln-debuginfo-1.3.4-11.el8.x86_64.rpm>icln-debugsource-1.3.4-11.el8.x86_64.rpmA;xBnewpackageperl-Test-Perl-Critic-1.04-7.el86d9 ~perl-Test-Perl-Critic-1.04-7.el8.src.rpm ~perl-Test-Perl-Critic-1.04-7.el8.noarch.rpm ~perl-Test-Perl-Critic-1.04-7.el8.src.rpm ~perl-Test-Perl-Critic-1.04-7.el8.noarch.rpm홳?|Bnewpackagephp-pear-HTTP-Request-1.4.4-18.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17505211750521build of php-pear-HTTP-Request for EPEL 81php-pear-HTTP-Request-1.4.4-18.el8.src.rpm1php-pear-HTTP-Request-1.4.4-18.el8.noarch.rpm1php-pear-HTTP-Request-1.4.4-18.el8.src.rpm1php-pear-HTTP-Request-1.4.4-18.el8.noarch.rpm찃H@Bnewpackagepostgrey-1.37-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17660801766080Please add postgrey to EPEL-8/%postgrey-1.37-9.el8.src.rpm/%postgrey-1.37-9.el8.noarch.rpm/%postgrey-1.37-9.el8.src.rpm/%postgrey-1.37-9.el8.noarch.rpm ADBBBBBBBBBBBBnewpackagef31-backgrounds-31.0.4-1.el8* &Hf31-backgrounds-31.0.4-1.el8.src.rpmuHf31-backgrounds-base-31.0.4-1.el8.noarch.rpmyHf31-backgrounds-extras-mate-31.0.4-1.el8.noarch.rpmzHf31-backgrounds-extras-xfce-31.0.4-1.el8.noarch.rpm&Hf31-backgrounds-31.0.4-1.el8.noarch.rpm{Hf31-backgrounds-gnome-31.0.4-1.el8.noarch.rpm~Hf31-backgrounds-xfce-31.0.4-1.el8.noarch.rpm}Hf31-backgrounds-mate-31.0.4-1.el8.noarch.rpmwHf31-backgrounds-extras-gnome-31.0.4-1.el8.noarch.rpm|Hf31-backgrounds-kde-31.0.4-1.el8.noarch.rpmtHf31-backgrounds-animated-31.0.4-1.el8.noarch.rpmvHf31-backgrounds-extras-base-31.0.4-1.el8.noarch.rpmxHf31-backgrounds-extras-kde-31.0.4-1.el8.noarch.rpm &Hf31-backgrounds-31.0.4-1.el8.src.rpmuHf31-backgrounds-base-31.0.4-1.el8.noarch.rpmyHf31-backgrounds-extras-mate-31.0.4-1.el8.noarch.rpmzHf31-backgrounds-extras-xfce-31.0.4-1.el8.noarch.rpm&Hf31-backgrounds-31.0.4-1.el8.noarch.rpm{Hf31-backgrounds-gnome-31.0.4-1.el8.noarch.rpm~Hf31-backgrounds-xfce-31.0.4-1.el8.noarch.rpm}Hf31-backgrounds-mate-31.0.4-1.el8.noarch.rpmwHf31-backgrounds-extras-gnome-31.0.4-1.el8.noarch.rpm|Hf31-backgrounds-kde-31.0.4-1.el8.noarch.rpmtHf31-backgrounds-animated-31.0.4-1.el8.noarch.rpmvHf31-backgrounds-extras-base-31.0.4-1.el8.noarch.rpmxHf31-backgrounds-extras-kde-31.0.4-1.el8.noarch.rpmlUSBBBBnewpackagedesktop-backgrounds-31.0.0-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17624801762480Please build desktop-backgrounds in normal EPEL8s desktop-backgrounds-31.0.0-1.el8.src.rpmH desktop-backgrounds-compat-31.0.0-1.el8.noarch.rpmG desktop-backgrounds-basic-31.0.0-1.el8.noarch.rpmJ desktop-backgrounds-waves-31.0.0-1.el8.noarch.rpmI desktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpms desktop-backgrounds-31.0.0-1.el8.src.rpmH desktop-backgrounds-compat-31.0.0-1.el8.noarch.rpmG desktop-backgrounds-basic-31.0.0-1.el8.noarch.rpmJ desktop-backgrounds-waves-31.0.0-1.el8.noarch.rpmI desktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpmﬔ ZBnewpackageperl-Parallel-ForkManager-2.02-5.el86Y=https://bugzilla.redhat.com/show_bug.cgi?id=17622331762233[RFE] Please build for EPEL8 Fperl-Parallel-ForkManager-2.02-5.el8.src.rpm Fperl-Parallel-ForkManager-2.02-5.el8.noarch.rpm Fperl-Parallel-ForkManager-2.02-5.el8.src.rpm Fperl-Parallel-ForkManager-2.02-5.el8.noarch.rpmJD!^Bnewpackageperl-XML-Namespace-0.02-12.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17688101768810perl-XML-Namespace for EL8hLperl-XML-Namespace-0.02-12.el8.src.rpmhLperl-XML-Namespace-0.02-12.el8.noarch.rpmhLperl-XML-Namespace-0.02-12.el8.src.rpmhLperl-XML-Namespace-0.02-12.el8.noarch.rpm\%bBnewpackageperl-Test-Mojibake-1.3-13.el866[perl-Test-Mojibake-1.3-13.el8.src.rpm[perl-Test-Mojibake-1.3-13.el8.noarch.rpm[perl-Test-Mojibake-1.3-13.el8.src.rpm[perl-Test-Mojibake-1.3-13.el8.noarch.rpm- ,fBBBBnewpackageperl-Test-CPAN-Meta-JSON-0.16-15.el8 perl-Test-Version-2.09-8.el86=gf;perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpmf;perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpm$Sperl-Test-Version-2.09-8.el8.src.rpm$Sperl-Test-Version-2.09-8.el8.noarch.rpmf;perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpmf;perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpm$Sperl-Test-Version-2.09-8.el8.src.rpm$Sperl-Test-Version-2.09-8.el8.noarch.rpm 0mBnewpackageperl-Socket-GetAddrInfo-0.22-19.el8$yhttps://bugzilla.redhat.com/show_bug.cgi?id=17617751761775[RFE] Please build for EPEL8@?perl-Socket-GetAddrInfo-0.22-19.el8.src.rpm@?perl-Socket-GetAddrInfo-0.22-19.el8.noarch.rpm@?perl-Socket-GetAddrInfo-0.22-19.el8.src.rpm@?perl-Socket-GetAddrInfo-0.22-19.el8.noarch.rpmA qBBBBBBBBBBBBBBBBBBBBBBBBnewpackagediscount-2.2.4-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17624791762479Please build discount in normal EPEL89discount-2.2.4-2.el8.src.rpmdlibmarkdown-devel-2.2.4-2.el8.aarch64.rpmclibmarkdown-debuginfo-2.2.4-2.el8.aarch64.rpm9discount-2.2.4-2.el8.aarch64.rpmblibmarkdown-2.2.4-2.el8.aarch64.rpm.discount-debugsource-2.2.4-2.el8.aarch64.rpm.discount-debugsource-2.2.4-2.el8.ppc64le.rpmdlibmarkdown-devel-2.2.4-2.el8.ppc64le.rpmclibmarkdown-debuginfo-2.2.4-2.el8.ppc64le.rpm9discount-2.2.4-2.el8.ppc64le.rpmblibmarkdown-2.2.4-2.el8.ppc64le.rpm9discount-2.2.4-2.el8.s390x.rpmblibmarkdown-2.2.4-2.el8.s390x.rpmdlibmarkdown-devel-2.2.4-2.el8.s390x.rpm.discount-debugsource-2.2.4-2.el8.s390x.rpmclibmarkdown-debuginfo-2.2.4-2.el8.s390x.rpmdlibmarkdown-devel-2.2.4-2.el8.x86_64.rpm9discount-2.2.4-2.el8.x86_64.rpmblibmarkdown-2.2.4-2.el8.x86_64.rpm.discount-debugsource-2.2.4-2.el8.x86_64.rpmclibmarkdown-debuginfo-2.2.4-2.el8.x86_64.rpm9discount-2.2.4-2.el8.src.rpmdlibmarkdown-devel-2.2.4-2.el8.aarch64.rpmclibmarkdown-debuginfo-2.2.4-2.el8.aarch64.rpm9discount-2.2.4-2.el8.aarch64.rpmblibmarkdown-2.2.4-2.el8.aarch64.rpm.discount-debugsource-2.2.4-2.el8.aarch64.rpm.discount-debugsource-2.2.4-2.el8.ppc64le.rpmdlibmarkdown-devel-2.2.4-2.el8.ppc64le.rpmclibmarkdown-debuginfo-2.2.4-2.el8.ppc64le.rpm9discount-2.2.4-2.el8.ppc64le.rpmblibmarkdown-2.2.4-2.el8.ppc64le.rpm9discount-2.2.4-2.el8.s390x.rpmblibmarkdown-2.2.4-2.el8.s390x.rpmdlibmarkdown-devel-2.2.4-2.el8.s390x.rpm.discount-debugsource-2.2.4-2.el8.s390x.rpmclibmarkdown-debuginfo-2.2.4-2.el8.s390x.rpmdlibmarkdown-devel-2.2.4-2.el8.x86_64.rpm9discount-2.2.4-2.el8.x86_64.rpmblibmarkdown-2.2.4-2.el8.x86_64.rpm.discount-debugsource-2.2.4-2.el8.x86_64.rpmclibmarkdown-debuginfo-2.2.4-2.el8.x86_64.rpmAJLBnewpackageperl-Test-CheckChanges-0.14-26.el865:gyperl-Test-CheckChanges-0.14-26.el8.src.rpmgyperl-Test-CheckChanges-0.14-26.el8.noarch.rpmgyperl-Test-CheckChanges-0.14-26.el8.src.rpmgyperl-Test-CheckChanges-0.14-26.el8.noarch.rpm홳F%PBBBBBBBBBBBBBBBBBBBnewpackageliblzf-3.6-16.el86o*https://bugzilla.redhat.com/show_bug.cgi?id=17536741753674build of liblzf for EPEL 8Ldliblzf-3.6-16.el8.x86_64.rpmLdliblzf-3.6-16.el8.src.rpmWdliblzf-debuginfo-3.6-16.el8.aarch64.rpmYdliblzf-devel-3.6-16.el8.aarch64.rpmLdliblzf-3.6-16.el8.aarch64.rpmXdliblzf-debugsource-3.6-16.el8.aarch64.rpmWdliblzf-debuginfo-3.6-16.el8.ppc64le.rpmLdliblzf-3.6-16.el8.ppc64le.rpmYdliblzf-devel-3.6-16.el8.ppc64le.rpmXdliblzf-debugsource-3.6-16.el8.ppc64le.rpmXdliblzf-debugsource-3.6-16.el8.s390x.rpmLdliblzf-3.6-16.el8.s390x.rpmYdliblzf-devel-3.6-16.el8.s390x.rpmWdliblzf-debuginfo-3.6-16.el8.s390x.rpmWdliblzf-debuginfo-3.6-16.el8.x86_64.rpmXdliblzf-debugsource-3.6-16.el8.x86_64.rpmYdliblzf-devel-3.6-16.el8.x86_64.rpmLdliblzf-3.6-16.el8.x86_64.rpmLdliblzf-3.6-16.el8.src.rpmWdliblzf-debuginfo-3.6-16.el8.aarch64.rpmYdliblzf-devel-3.6-16.el8.aarch64.rpmLdliblzf-3.6-16.el8.aarch64.rpmXdliblzf-debugsource-3.6-16.el8.aarch64.rpmWdliblzf-debuginfo-3.6-16.el8.ppc64le.rpmLdliblzf-3.6-16.el8.ppc64le.rpmYdliblzf-devel-3.6-16.el8.ppc64le.rpmXdliblzf-debugsource-3.6-16.el8.ppc64le.rpmXdliblzf-debugsource-3.6-16.el8.s390x.rpmLdliblzf-3.6-16.el8.s390x.rpmYdliblzf-devel-3.6-16.el8.s390x.rpmWdliblzf-debuginfo-3.6-16.el8.s390x.rpmWdliblzf-debuginfo-3.6-16.el8.x86_64.rpmXdliblzf-debugsource-3.6-16.el8.x86_64.rpmYdliblzf-devel-3.6-16.el8.x86_64.rpmF*fBBnewpackagepython-sphinxcontrib-asyncio-0.2.0-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17872261787226Review Request: python-sphinxcontrib-asyncio - Sphinx extension to support coroutines in markupSzpython-sphinxcontrib-asyncio-0.2.0-2.el8.src.rpmfzpython3-sphinxcontrib-asyncio-0.2.0-2.el8.noarch.rpmtzpython-sphinxcontrib-asyncio-doc-0.2.0-2.el8.noarch.rpmSzpython-sphinxcontrib-asyncio-0.2.0-2.el8.src.rpmfzpython3-sphinxcontrib-asyncio-0.2.0-2.el8.noarch.rpmtzpython-sphinxcontrib-asyncio-doc-0.2.0-2.el8.noarch.rpm _.kBenhancementperl-Log-Dispatch-Array-1.003-14.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17699961769996[RFE] EPEL8 branch of perl-Log-Dispatch-Array]perl-Log-Dispatch-Array-1.003-14.el8.src.rpm]perl-Log-Dispatch-Array-1.003-14.el8.noarch.rpm]perl-Log-Dispatch-Array-1.003-14.el8.src.rpm]perl-Log-Dispatch-Array-1.003-14.el8.noarch.rpmPBoBBBBBBBBBBBBBBBBBBBunspecifiedplatform-2.1.0.1-8.el8\vplatform-2.1.0.1-8.el8.src.rpm*platform-debuginfo-2.1.0.1-8.el8.aarch64.rpm,platform-devel-2.1.0.1-8.el8.aarch64.rpmvplatform-2.1.0.1-8.el8.aarch64.rpm+platform-debugsource-2.1.0.1-8.el8.aarch64.rpm+platform-debugsource-2.1.0.1-8.el8.ppc64le.rpm,platform-devel-2.1.0.1-8.el8.ppc64le.rpmvplatform-2.1.0.1-8.el8.ppc64le.rpm*platform-debuginfo-2.1.0.1-8.el8.ppc64le.rpm*platform-debuginfo-2.1.0.1-8.el8.s390x.rpm+platform-debugsource-2.1.0.1-8.el8.s390x.rpm,platform-devel-2.1.0.1-8.el8.s390x.rpmvplatform-2.1.0.1-8.el8.s390x.rpm*platform-debuginfo-2.1.0.1-8.el8.x86_64.rpmvplatform-2.1.0.1-8.el8.x86_64.rpm+platform-debugsource-2.1.0.1-8.el8.x86_64.rpm,platform-devel-2.1.0.1-8.el8.x86_64.rpmvplatform-2.1.0.1-8.el8.src.rpm*platform-debuginfo-2.1.0.1-8.el8.aarch64.rpm,platform-devel-2.1.0.1-8.el8.aarch64.rpmvplatform-2.1.0.1-8.el8.aarch64.rpm+platform-debugsource-2.1.0.1-8.el8.aarch64.rpm+platform-debugsource-2.1.0.1-8.el8.ppc64le.rpm,platform-devel-2.1.0.1-8.el8.ppc64le.rpmvplatform-2.1.0.1-8.el8.ppc64le.rpm*platform-debuginfo-2.1.0.1-8.el8.ppc64le.rpm*platform-debuginfo-2.1.0.1-8.el8.s390x.rpm+platform-debugsource-2.1.0.1-8.el8.s390x.rpm,platform-devel-2.1.0.1-8.el8.s390x.rpmvplatform-2.1.0.1-8.el8.s390x.rpm*platform-debuginfo-2.1.0.1-8.el8.x86_64.rpmvplatform-2.1.0.1-8.el8.x86_64.rpm+platform-debugsource-2.1.0.1-8.el8.x86_64.rpm,platform-devel-2.1.0.1-8.el8.x86_64.rpmyEBnewpackageperl-Test-Pod-LinkCheck-0.008-20.el8nghttps://bugzilla.redhat.com/show_bug.cgi?id=17665701766570[RFE] EPEL8 branch of perl-Test-Pod-LinkCheck Jperl-Test-Pod-LinkCheck-0.008-20.el8.src.rpm Jperl-Test-Pod-LinkCheck-0.008-20.el8.noarch.rpm Jperl-Test-Pod-LinkCheck-0.008-20.el8.src.rpm Jperl-Test-Pod-LinkCheck-0.008-20.el8.noarch.rpm-(IBBBBBBBBBBBBBBBunspecifiedpython-xmlsec-1.3.3-7.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17591161759116Branch request: python-xmlsec for epel8 Qpython-xmlsec-1.3.3-7.el8.src.rpmhpython-xmlsec-debugsource-1.3.3-7.el8.aarch64.rpm)python3-xmlsec-1.3.3-7.el8.aarch64.rpm*python3-xmlsec-debuginfo-1.3.3-7.el8.aarch64.rpm*python3-xmlsec-debuginfo-1.3.3-7.el8.ppc64le.rpm)python3-xmlsec-1.3.3-7.el8.ppc64le.rpmhpython-xmlsec-debugsource-1.3.3-7.el8.ppc64le.rpmhpython-xmlsec-debugsource-1.3.3-7.el8.s390x.rpm)python3-xmlsec-1.3.3-7.el8.s390x.rpm*python3-xmlsec-debuginfo-1.3.3-7.el8.s390x.rpm*python3-xmlsec-debuginfo-1.3.3-7.el8.x86_64.rpm)python3-xmlsec-1.3.3-7.el8.x86_64.rpmhpython-xmlsec-debugsource-1.3.3-7.el8.x86_64.rpm Qpython-xmlsec-1.3.3-7.el8.src.rpmhpython-xmlsec-debugsource-1.3.3-7.el8.aarch64.rpm)python3-xmlsec-1.3.3-7.el8.aarch64.rpm*python3-xmlsec-debuginfo-1.3.3-7.el8.aarch64.rpm*python3-xmlsec-debuginfo-1.3.3-7.el8.ppc64le.rpm)python3-xmlsec-1.3.3-7.el8.ppc64le.rpmhpython-xmlsec-debugsource-1.3.3-7.el8.ppc64le.rpmhpython-xmlsec-debugsource-1.3.3-7.el8.s390x.rpm)python3-xmlsec-1.3.3-7.el8.s390x.rpm*python3-xmlsec-debuginfo-1.3.3-7.el8.s390x.rpm*python3-xmlsec-debuginfo-1.3.3-7.el8.x86_64.rpm)python3-xmlsec-1.3.3-7.el8.x86_64.rpmhpython-xmlsec-debugsource-1.3.3-7.el8.x86_64.rpmJ[Bnewpackagepython-opensensemap-api-0.1.5-2.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17188841718884Review Request: python-opensensemap-api - A Python Client for interacting with the openSenseMap APIqHpython-opensensemap-api-0.1.5-2.el8.src.rpmHpython3-opensensemap-api-0.1.5-2.el8.noarch.rpmqHpython-opensensemap-api-0.1.5-2.el8.src.rpmHpython3-opensensemap-api-0.1.5-2.el8.noarch.rpmgq"_Bnewpackageperl-Sub-Infix-0.004-10.el862S<perl-Sub-Infix-0.004-10.el8.src.rpmS<perl-Sub-Infix-0.004-10.el8.noarch.rpmS<perl-Sub-Infix-0.004-10.el8.src.rpmS<perl-Sub-Infix-0.004-10.el8.noarch.rpmA8cBBBBBBBBBBBBBBBBBBBnewpackageinotify-tools-3.14-19.el86Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17495561749556build of inotify-tools for EPEL 8Vinotify-tools-3.14-19.el8.src.rpmVinotify-tools-3.14-19.el8.aarch64.rpmVinotify-tools-devel-3.14-19.el8.aarch64.rpmVinotify-tools-debugsource-3.14-19.el8.aarch64.rpmVinotify-tools-debuginfo-3.14-19.el8.aarch64.rpmVinotify-tools-debugsource-3.14-19.el8.ppc64le.rpmVinotify-tools-3.14-19.el8.ppc64le.rpmVinotify-tools-debuginfo-3.14-19.el8.ppc64le.rpmVinotify-tools-devel-3.14-19.el8.ppc64le.rpmVinotify-tools-3.14-19.el8.s390x.rpmVinotify-tools-devel-3.14-19.el8.s390x.rpmVinotify-tools-debugsource-3.14-19.el8.s390x.rpmVinotify-tools-debuginfo-3.14-19.el8.s390x.rpmVinotify-tools-devel-3.14-19.el8.x86_64.rpmVinotify-tools-debuginfo-3.14-19.el8.x86_64.rpmVinotify-tools-debugsource-3.14-19.el8.x86_64.rpmVinotify-tools-3.14-19.el8.x86_64.rpmVinotify-tools-3.14-19.el8.src.rpmVinotify-tools-3.14-19.el8.aarch64.rpmVinotify-tools-devel-3.14-19.el8.aarch64.rpmVinotify-tools-debugsource-3.14-19.el8.aarch64.rpmVinotify-tools-debuginfo-3.14-19.el8.aarch64.rpmVinotify-tools-debugsource-3.14-19.el8.ppc64le.rpmVinotify-tools-3.14-19.el8.ppc64le.rpmVinotify-tools-debuginfo-3.14-19.el8.ppc64le.rpmVinotify-tools-devel-3.14-19.el8.ppc64le.rpmVinotify-tools-3.14-19.el8.s390x.rpmVinotify-tools-devel-3.14-19.el8.s390x.rpmVinotify-tools-debugsource-3.14-19.el8.s390x.rpmVinotify-tools-debuginfo-3.14-19.el8.s390x.rpmVinotify-tools-devel-3.14-19.el8.x86_64.rpmVinotify-tools-debuginfo-3.14-19.el8.x86_64.rpmVinotify-tools-debugsource-3.14-19.el8.x86_64.rpmVinotify-tools-3.14-19.el8.x86_64.rpm홳-LOperl-DateTime-Format-Epoch-0.16-9.el8.src.rpmLOperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpmLOperl-DateTime-Format-Epoch-0.16-9.el8.src.rpmLOperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpmP27fBBBBBBBBBBBBBBBunspecifiedpython-apsw-3.26.0.r1-1.el8EPhttps://bugzilla.redhat.com/show_bug.cgi?id=17572481757248python-apsw-3.30.1-r1 is available V5python-apsw-3.26.0.r1-1.el8.src.rpm5python-apsw-debugsource-3.26.0.r1-1.el8.aarch64.rpm 5python3-apsw-debuginfo-3.26.0.r1-1.el8.aarch64.rpm 5python3-apsw-3.26.0.r1-1.el8.aarch64.rpm 5python3-apsw-3.26.0.r1-1.el8.ppc64le.rpm5python-apsw-debugsource-3.26.0.r1-1.el8.ppc64le.rpm 5python3-apsw-debuginfo-3.26.0.r1-1.el8.ppc64le.rpm 5python3-apsw-debuginfo-3.26.0.r1-1.el8.s390x.rpm5python-apsw-debugsource-3.26.0.r1-1.el8.s390x.rpm 5python3-apsw-3.26.0.r1-1.el8.s390x.rpm5python-apsw-debugsource-3.26.0.r1-1.el8.x86_64.rpm 5python3-apsw-3.26.0.r1-1.el8.x86_64.rpm 5python3-apsw-debuginfo-3.26.0.r1-1.el8.x86_64.rpm V5python-apsw-3.26.0.r1-1.el8.src.rpm5python-apsw-debugsource-3.26.0.r1-1.el8.aarch64.rpm 5python3-apsw-debuginfo-3.26.0.r1-1.el8.aarch64.rpm 5python3-apsw-3.26.0.r1-1.el8.aarch64.rpm 5python3-apsw-3.26.0.r1-1.el8.ppc64le.rpm5python-apsw-debugsource-3.26.0.r1-1.el8.ppc64le.rpm 5python3-apsw-debuginfo-3.26.0.r1-1.el8.ppc64le.rpm 5python3-apsw-debuginfo-3.26.0.r1-1.el8.s390x.rpm5python-apsw-debugsource-3.26.0.r1-1.el8.s390x.rpm 5python3-apsw-3.26.0.r1-1.el8.s390x.rpm5python-apsw-debugsource-3.26.0.r1-1.el8.x86_64.rpm 5python3-apsw-3.26.0.r1-1.el8.x86_64.rpm 5python3-apsw-debuginfo-3.26.0.r1-1.el8.x86_64.rpm;xBnewpackageperl-constant-defer-6-15.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17665611766561[RFE] EPEL8 branch of perl-constant-defer~=perl-constant-defer-6-15.el8.src.rpm~=perl-constant-defer-6-15.el8.noarch.rpm~=perl-constant-defer-6-15.el8.src.rpm~=perl-constant-defer-6-15.el8.noarch.rpm-F|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedrmol-1.00.3-1.el8h%rmol-1.00.3-1.el8.src.rpmZ%rmol-debuginfo-1.00.3-1.el8.aarch64.rpm\%rmol-devel-1.00.3-1.el8.aarch64.rpmg%python3-rmol-debuginfo-1.00.3-1.el8.aarch64.rpmf%python3-rmol-1.00.3-1.el8.aarch64.rpm[%rmol-debugsource-1.00.3-1.el8.aarch64.rpmh%rmol-1.00.3-1.el8.aarch64.rpmK%rmol-doc-1.00.3-1.el8.noarch.rpmZ%rmol-debuginfo-1.00.3-1.el8.ppc64le.rpm\%rmol-devel-1.00.3-1.el8.ppc64le.rpmf%python3-rmol-1.00.3-1.el8.ppc64le.rpm[%rmol-debugsource-1.00.3-1.el8.ppc64le.rpmh%rmol-1.00.3-1.el8.ppc64le.rpmg%python3-rmol-debuginfo-1.00.3-1.el8.ppc64le.rpm[%rmol-debugsource-1.00.3-1.el8.s390x.rpmg%python3-rmol-debuginfo-1.00.3-1.el8.s390x.rpm\%rmol-devel-1.00.3-1.el8.s390x.rpmZ%rmol-debuginfo-1.00.3-1.el8.s390x.rpmh%rmol-1.00.3-1.el8.s390x.rpmf%python3-rmol-1.00.3-1.el8.s390x.rpm[%rmol-debugsource-1.00.3-1.el8.x86_64.rpmg%python3-rmol-debuginfo-1.00.3-1.el8.x86_64.rpm\%rmol-devel-1.00.3-1.el8.x86_64.rpmf%python3-rmol-1.00.3-1.el8.x86_64.rpmZ%rmol-debuginfo-1.00.3-1.el8.x86_64.rpmh%rmol-1.00.3-1.el8.x86_64.rpmh%rmol-1.00.3-1.el8.src.rpmZ%rmol-debuginfo-1.00.3-1.el8.aarch64.rpm\%rmol-devel-1.00.3-1.el8.aarch64.rpmg%python3-rmol-debuginfo-1.00.3-1.el8.aarch64.rpmf%python3-rmol-1.00.3-1.el8.aarch64.rpm[%rmol-debugsource-1.00.3-1.el8.aarch64.rpmh%rmol-1.00.3-1.el8.aarch64.rpmK%rmol-doc-1.00.3-1.el8.noarch.rpmZ%rmol-debuginfo-1.00.3-1.el8.ppc64le.rpm\%rmol-devel-1.00.3-1.el8.ppc64le.rpmf%python3-rmol-1.00.3-1.el8.ppc64le.rpm[%rmol-debugsource-1.00.3-1.el8.ppc64le.rpmh%rmol-1.00.3-1.el8.ppc64le.rpmg%python3-rmol-debuginfo-1.00.3-1.el8.ppc64le.rpm[%rmol-debugsource-1.00.3-1.el8.s390x.rpmg%python3-rmol-debuginfo-1.00.3-1.el8.s390x.rpm\%rmol-devel-1.00.3-1.el8.s390x.rpmZ%rmol-debuginfo-1.00.3-1.el8.s390x.rpmh%rmol-1.00.3-1.el8.s390x.rpmf%python3-rmol-1.00.3-1.el8.s390x.rpm[%rmol-debugsource-1.00.3-1.el8.x86_64.rpmg%python3-rmol-debuginfo-1.00.3-1.el8.x86_64.rpm\%rmol-devel-1.00.3-1.el8.x86_64.rpmf%python3-rmol-1.00.3-1.el8.x86_64.rpmZ%rmol-debuginfo-1.00.3-1.el8.x86_64.rpmh%rmol-1.00.3-1.el8.x86_64.rpm* ]Benhancementperl-asa-1.04-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17652091765209[RFE] EPEL8 branch of perl-asaxQperl-asa-1.04-1.el8.src.rpmxQperl-asa-1.04-1.el8.noarch.rpmxQperl-asa-1.04-1.el8.src.rpmxQperl-asa-1.04-1.el8.noarch.rpmA6$aBnewpackagedustin-domestic-manners-fonts-20030527-19.el83https://bugzilla.redhat.com/show_bug.cgi?id=17625041762504Please build dustin-domestic-manners-fonts in normal EPEL8dustin-domestic-manners-fonts-20030527-19.el8.src.rpmdustin-domestic-manners-fonts-20030527-19.el8.noarch.rpmdustin-domestic-manners-fonts-20030527-19.el8.src.rpmdustin-domestic-manners-fonts-20030527-19.el8.noarch.rpmAf+eBBBBnewpackageperl-Module-Manifest-1.09-8.el8 perl-Test-DistManifest-1.014-15.el86Kb0Sperl-Module-Manifest-1.09-8.el8.src.rpm0Sperl-Module-Manifest-1.09-8.el8.noarch.rpmnjperl-Test-DistManifest-1.014-15.el8.src.rpmnjperl-Test-DistManifest-1.014-15.el8.noarch.rpm0Sperl-Module-Manifest-1.09-8.el8.src.rpm0Sperl-Module-Manifest-1.09-8.el8.noarch.rpmnjperl-Test-DistManifest-1.014-15.el8.src.rpmnjperl-Test-DistManifest-1.014-15.el8.noarch.rpm풦h2/lBnewpackagepython-plugnplay-0.5.4-1.el8-)https://bugzilla.redhat.com/show_bug.cgi?id=18099941809994Review Request: python-plugnplay - A generic plug-in system for PythonFpython-plugnplay-0.5.4-1.el8.src.rpm&Fpython3-plugnplay-0.5.4-1.el8.noarch.rpmFpython-plugnplay-0.5.4-1.el8.src.rpm&Fpython3-plugnplay-0.5.4-1.el8.noarch.rpmށQNpBBBBBBBBBBBBBBnewpackagelua5.1-lpeg-1.0.2-1.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17651021765102Review Request: lua5.1-lpeg - Parsing Expression Grammars for Lua 5.1 (EPEL8) Holua5.1-lpeg-1.0.2-1.el8.src.rpmHolua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpmHolua5.1-lpeg-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpmHolua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpmHolua5.1-lpeg-1.0.2-1.el8.x86_64.rpm Holua5.1-lpeg-1.0.2-1.el8.src.rpmHolua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpmHolua5.1-lpeg-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpmHolua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpmHolua5.1-lpeg-1.0.2-1.el8.x86_64.rpmlTABBunspecifiedpython-elasticsearch-7.0.5-2.el8npython-elasticsearch-7.0.5-2.el8.src.rpmpython2-elasticsearch-7.0.5-2.el8.noarch.rpmpython3-elasticsearch-7.0.5-2.el8.noarch.rpmpython-elasticsearch-7.0.5-2.el8.src.rpmpython2-elasticsearch-7.0.5-2.el8.noarch.rpmpython3-elasticsearch-7.0.5-2.el8.noarch.rpmJ<FBBBBBBBBBBBBBBBBnewpackagepyproj-2.2.1-1.el8<pyproj-2.2.1-1.el8.src.rpm\<python3-pyproj-doc-2.2.1-1.el8.noarch.rpmH<python3-pyproj-2.2.1-1.el8.aarch64.rpmI<python3-pyproj-debuginfo-2.2.1-1.el8.aarch64.rpm<pyproj-debugsource-2.2.1-1.el8.aarch64.rpmH<python3-pyproj-2.2.1-1.el8.ppc64le.rpmI<python3-pyproj-debuginfo-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.s390x.rpmI<python3-pyproj-debuginfo-2.2.1-1.el8.s390x.rpmH<python3-pyproj-2.2.1-1.el8.s390x.rpmI<python3-pyproj-debuginfo-2.2.1-1.el8.x86_64.rpmH<python3-pyproj-2.2.1-1.el8.x86_64.rpm<pyproj-debugsource-2.2.1-1.el8.x86_64.rpm<pyproj-2.2.1-1.el8.src.rpm\<python3-pyproj-doc-2.2.1-1.el8.noarch.rpmH<python3-pyproj-2.2.1-1.el8.aarch64.rpmI<python3-pyproj-debuginfo-2.2.1-1.el8.aarch64.rpm<pyproj-debugsource-2.2.1-1.el8.aarch64.rpmH<python3-pyproj-2.2.1-1.el8.ppc64le.rpmI<python3-pyproj-debuginfo-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.ppc64le.rpm<pyproj-debugsource-2.2.1-1.el8.s390x.rpmI<python3-pyproj-debuginfo-2.2.1-1.el8.s390x.rpmH<python3-pyproj-2.2.1-1.el8.s390x.rpmI<python3-pyproj-debuginfo-2.2.1-1.el8.x86_64.rpmH<python3-pyproj-2.2.1-1.el8.x86_64.rpm<pyproj-debugsource-2.2.1-1.el8.x86_64.rpma6*YBBBBBBBBBBBBBBBnewpackagem2crypto-0.35.2-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=17698911769891RFE - create an epel8 branch and build of mcrypto gm2crypto-0.35.2-5.el8.src.rpmipython3-m2crypto-0.35.2-5.el8.aarch64.rpm6m2crypto-debugsource-0.35.2-5.el8.aarch64.rpmjpython3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpmjpython3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm6m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpmipython3-m2crypto-0.35.2-5.el8.ppc64le.rpmipython3-m2crypto-0.35.2-5.el8.s390x.rpm6m2crypto-debugsource-0.35.2-5.el8.s390x.rpmjpython3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpmipython3-m2crypto-0.35.2-5.el8.x86_64.rpmjpython3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm6m2crypto-debugsource-0.35.2-5.el8.x86_64.rpm gm2crypto-0.35.2-5.el8.src.rpmipython3-m2crypto-0.35.2-5.el8.aarch64.rpm6m2crypto-debugsource-0.35.2-5.el8.aarch64.rpmjpython3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpmjpython3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm6m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpmipython3-m2crypto-0.35.2-5.el8.ppc64le.rpmipython3-m2crypto-0.35.2-5.el8.s390x.rpm6m2crypto-debugsource-0.35.2-5.el8.s390x.rpmjpython3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpmipython3-m2crypto-0.35.2-5.el8.x86_64.rpmjpython3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm6m2crypto-debugsource-0.35.2-5.el8.x86_64.rpmR5.kBnewpackageperl-match-simple-0.010-4.el80https://bugzilla.redhat.com/show_bug.cgi?id=17652401765240[RFE] EPEL8 branch of perl-match-simpleSperl-match-simple-0.010-4.el8.src.rpmSperl-match-simple-0.010-4.el8.noarch.rpmSperl-match-simple-0.010-4.el8.src.rpmSperl-match-simple-0.010-4.el8.noarch.rpmA4oBBBnewpackagedustin-dustismo-fonts-20030318-20.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17625031762503Please build dustin-dustismo-fonts in normal EPEL8|dustin-dustismo-fonts-20030318-20.el8.src.rpm\dustin-dustismo-fonts-common-20030318-20.el8.noarch.rpm]dustin-dustismo-roman-fonts-20030318-20.el8.noarch.rpm^dustin-dustismo-sans-fonts-20030318-20.el8.noarch.rpm|dustin-dustismo-fonts-20030318-20.el8.src.rpm\dustin-dustismo-fonts-common-20030318-20.el8.noarch.rpm]dustin-dustismo-roman-fonts-20030318-20.el8.noarch.rpm^dustin-dustismo-sans-fonts-20030318-20.el8.noarch.rpmAuBBBBBBBBBBBBBBenhancementperl-Sys-Mmap-0.19-1.el8\ Kperl-Sys-Mmap-0.19-1.el8.src.rpm=perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpmKperl-Sys-Mmap-0.19-1.el8.aarch64.rpm<perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm<perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm=perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpmKperl-Sys-Mmap-0.19-1.el8.ppc64le.rpm<perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm=perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpmKperl-Sys-Mmap-0.19-1.el8.s390x.rpm<perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpmKperl-Sys-Mmap-0.19-1.el8.x86_64.rpm=perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm Kperl-Sys-Mmap-0.19-1.el8.src.rpm=perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpmKperl-Sys-Mmap-0.19-1.el8.aarch64.rpm<perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm<perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm=perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpmKperl-Sys-Mmap-0.19-1.el8.ppc64le.rpm<perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm=perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpmKperl-Sys-Mmap-0.19-1.el8.s390x.rpm<perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpmKperl-Sys-Mmap-0.19-1.el8.x86_64.rpm=perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm튊` FBnewpackagewebtech-1.2.7-6.el8g!cwebtech-1.2.7-6.el8.src.rpm!cwebtech-1.2.7-6.el8.noarch.rpm!cwebtech-1.2.7-6.el8.src.rpm!cwebtech-1.2.7-6.el8.noarch.rpmǝFx JBnewpackageperl-DateTime-Format-RFC3339-1.2.0-13.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17889651788965perl-DateTime-Format-RFC3339 for EL8SXperl-DateTime-Format-RFC3339-1.2.0-13.el8.src.rpmSXperl-DateTime-Format-RFC3339-1.2.0-13.el8.noarch.rpmSXperl-DateTime-Format-RFC3339-1.2.0-13.el8.src.rpmSXperl-DateTime-Format-RFC3339-1.2.0-13.el8.noarch.rpmǝFGNBBBBBBBBBBBBBBunspecifiedhitch-1.5.2-1.el8 * k0hitch-1.5.2-1.el8.src.rpm0hitch-debugsource-1.5.2-1.el8.aarch64.rpm0hitch-debuginfo-1.5.2-1.el8.aarch64.rpmk0hitch-1.5.2-1.el8.aarch64.rpmk0hitch-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm0hitch-debugsource-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.s390x.rpmk0hitch-1.5.2-1.el8.s390x.rpm0hitch-debugsource-1.5.2-1.el8.s390x.rpmk0hitch-1.5.2-1.el8.x86_64.rpm0hitch-debugsource-1.5.2-1.el8.x86_64.rpm0hitch-debuginfo-1.5.2-1.el8.x86_64.rpm k0hitch-1.5.2-1.el8.src.rpm0hitch-debugsource-1.5.2-1.el8.aarch64.rpm0hitch-debuginfo-1.5.2-1.el8.aarch64.rpmk0hitch-1.5.2-1.el8.aarch64.rpmk0hitch-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm0hitch-debugsource-1.5.2-1.el8.ppc64le.rpm0hitch-debuginfo-1.5.2-1.el8.s390x.rpmk0hitch-1.5.2-1.el8.s390x.rpm0hitch-debugsource-1.5.2-1.el8.s390x.rpmk0hitch-1.5.2-1.el8.x86_64.rpm0hitch-debugsource-1.5.2-1.el8.x86_64.rpm0hitch-debuginfo-1.5.2-1.el8.x86_64.rpmIh#_BBnewpackagerubygem-open4-1.3.4-9.el87https://bugzilla.redhat.com/show_bug.cgi?id=17853391785339Request to package rubygem-open4 for EPEL 8$=rubygem-open4-1.3.4-9.el8.src.rpm$=rubygem-open4-1.3.4-9.el8.noarch.rpmv=rubygem-open4-doc-1.3.4-9.el8.noarch.rpm$=rubygem-open4-1.3.4-9.el8.src.rpm$=rubygem-open4-1.3.4-9.el8.noarch.rpmv=rubygem-open4-doc-1.3.4-9.el8.noarch.rpml:dBBBBBBBBBBBBBBBBBBBBunspecifiedlog4c-1.2.4-20.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17713781771378Request to package log4c for EPEL83elog4c-1.2.4-20.el8.src.rpmIelog4c-devel-1.2.4-20.el8.aarch64.rpmHelog4c-debugsource-1.2.4-20.el8.aarch64.rpmGelog4c-debuginfo-1.2.4-20.el8.aarch64.rpm3elog4c-1.2.4-20.el8.aarch64.rpm elog4c-doc-1.2.4-20.el8.noarch.rpmGelog4c-debuginfo-1.2.4-20.el8.ppc64le.rpmIelog4c-devel-1.2.4-20.el8.ppc64le.rpm3elog4c-1.2.4-20.el8.ppc64le.rpmHelog4c-debugsource-1.2.4-20.el8.ppc64le.rpmIelog4c-devel-1.2.4-20.el8.s390x.rpm3elog4c-1.2.4-20.el8.s390x.rpmHelog4c-debugsource-1.2.4-20.el8.s390x.rpmGelog4c-debuginfo-1.2.4-20.el8.s390x.rpmHelog4c-debugsource-1.2.4-20.el8.x86_64.rpmGelog4c-debuginfo-1.2.4-20.el8.x86_64.rpmIelog4c-devel-1.2.4-20.el8.x86_64.rpm3elog4c-1.2.4-20.el8.x86_64.rpm3elog4c-1.2.4-20.el8.src.rpmIelog4c-devel-1.2.4-20.el8.aarch64.rpmHelog4c-debugsource-1.2.4-20.el8.aarch64.rpmGelog4c-debuginfo-1.2.4-20.el8.aarch64.rpm3elog4c-1.2.4-20.el8.aarch64.rpm elog4c-doc-1.2.4-20.el8.noarch.rpmGelog4c-debuginfo-1.2.4-20.el8.ppc64le.rpmIelog4c-devel-1.2.4-20.el8.ppc64le.rpm3elog4c-1.2.4-20.el8.ppc64le.rpmHelog4c-debugsource-1.2.4-20.el8.ppc64le.rpmIelog4c-devel-1.2.4-20.el8.s390x.rpm3elog4c-1.2.4-20.el8.s390x.rpmHelog4c-debugsource-1.2.4-20.el8.s390x.rpmGelog4c-debuginfo-1.2.4-20.el8.s390x.rpmHelog4c-debugsource-1.2.4-20.el8.x86_64.rpmGelog4c-debuginfo-1.2.4-20.el8.x86_64.rpmIelog4c-devel-1.2.4-20.el8.x86_64.rpm3elog4c-1.2.4-20.el8.x86_64.rpmﬔ ?{BBnewpackageperl-GraphViz-2.24-12.el8cphttps://bugzilla.redhat.com/show_bug.cgi?id=17697751769775Add perl-GraphViz to EPEL8.gperl-GraphViz-2.24-12.el8.src.rpm.gperl-GraphViz-2.24-12.el8.noarch.rpmFgperl-GraphViz-XML-2.24-12.el8.noarch.rpm.gperl-GraphViz-2.24-12.el8.src.rpm.gperl-GraphViz-2.24-12.el8.noarch.rpmFgperl-GraphViz-XML-2.24-12.el8.noarch.rpmPW@BBnewpackagerubygem-parallel-1.12.1-5.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17690481769048build of rubygem-parallel for EPEL 8&0rubygem-parallel-1.12.1-5.el8.src.rpmx0rubygem-parallel-doc-1.12.1-5.el8.noarch.rpm&0rubygem-parallel-1.12.1-5.el8.noarch.rpm&0rubygem-parallel-1.12.1-5.el8.src.rpmx0rubygem-parallel-doc-1.12.1-5.el8.noarch.rpm&0rubygem-parallel-1.12.1-5.el8.noarch.rpm3EBBBBBBBBBBBBBBbugfixlibfaketime-0.9.8-5.el8kEhttps://bugzilla.redhat.com/show_bug.cgi?id=17667491766749libfaketime rfe: please add Provides:faketime &wlibfaketime-0.9.8-5.el8.src.rpmwlibfaketime-debugsource-0.9.8-5.el8.aarch64.rpm&wlibfaketime-0.9.8-5.el8.aarch64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.aarch64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.ppc64le.rpmwlibfaketime-debugsource-0.9.8-5.el8.ppc64le.rpm&wlibfaketime-0.9.8-5.el8.ppc64le.rpmwlibfaketime-debugsource-0.9.8-5.el8.s390x.rpm&wlibfaketime-0.9.8-5.el8.s390x.rpmwlibfaketime-debuginfo-0.9.8-5.el8.s390x.rpm&wlibfaketime-0.9.8-5.el8.x86_64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.x86_64.rpmwlibfaketime-debugsource-0.9.8-5.el8.x86_64.rpm &wlibfaketime-0.9.8-5.el8.src.rpmwlibfaketime-debugsource-0.9.8-5.el8.aarch64.rpm&wlibfaketime-0.9.8-5.el8.aarch64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.aarch64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.ppc64le.rpmwlibfaketime-debugsource-0.9.8-5.el8.ppc64le.rpm&wlibfaketime-0.9.8-5.el8.ppc64le.rpmwlibfaketime-debugsource-0.9.8-5.el8.s390x.rpm&wlibfaketime-0.9.8-5.el8.s390x.rpmwlibfaketime-debuginfo-0.9.8-5.el8.s390x.rpm&wlibfaketime-0.9.8-5.el8.x86_64.rpmwlibfaketime-debuginfo-0.9.8-5.el8.x86_64.rpmwlibfaketime-debugsource-0.9.8-5.el8.x86_64.rpmVBenhancementperl-XML-Dumper-0.81-35.el80https://bugzilla.redhat.com/show_bug.cgi?id=17640451764045perl-XML-Dumper needed for epel8cperl-XML-Dumper-0.81-35.el8.src.rpmcperl-XML-Dumper-0.81-35.el8.noarch.rpmcperl-XML-Dumper-0.81-35.el8.src.rpmcperl-XML-Dumper-0.81-35.el8.noarch.rpmA'ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecombblas-1.6.2-0.6.beta2.el8L!_*combblas-1.6.2-0.6.beta2.el8.src.rpm=*combblas-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmC*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm?*combblas-mpich-1.6.2-0.6.beta2.el8.aarch64.rpm@*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmD*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpmA*combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm>*combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpmB*combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpmA*combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpmB*combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm>*combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm?*combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpmC*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm@*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmD*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm=*combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmB*combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpmD*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm>*combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpmA*combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm=*combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmC*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm?*combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpm@*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmD*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpmC*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm?*combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpmA*combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm>*combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpmB*combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm=*combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm@*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm!_*combblas-1.6.2-0.6.beta2.el8.src.rpm=*combblas-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmC*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm?*combblas-mpich-1.6.2-0.6.beta2.el8.aarch64.rpm@*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpmD*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpmA*combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm>*combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpmB*combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpmA*combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpmB*combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm>*combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm?*combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpmC*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm@*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmD*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm=*combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpmB*combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpmD*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm>*combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpmA*combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm=*combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmC*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm?*combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpm@*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpmD*combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpmC*combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm?*combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpmA*combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm>*combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpmB*combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm=*combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm@*combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpmAREBenhancementperl-PHP-Serialization-0.34-16.el8Z ~perl-PHP-Serialization-0.34-16.el8.src.rpm~perl-PHP-Serialization-0.34-16.el8.noarch.rpm~perl-PHP-Serialization-0.34-16.el8.src.rpm~perl-PHP-Serialization-0.34-16.el8.noarch.rpm튊`#IBBBBBBBBBBBBBBBBBBBnewpackageconsole-bridge-0.3.2-13.el8e.console-bridge-0.3.2-13.el8.src.rpm`console-bridge-debuginfo-0.3.2-13.el8.aarch64.rpmconsole-bridge-0.3.2-13.el8.aarch64.rpmbconsole-bridge-devel-0.3.2-13.el8.aarch64.rpmaconsole-bridge-debugsource-0.3.2-13.el8.aarch64.rpmaconsole-bridge-debugsource-0.3.2-13.el8.ppc64le.rpmbconsole-bridge-devel-0.3.2-13.el8.ppc64le.rpm`console-bridge-debuginfo-0.3.2-13.el8.ppc64le.rpmconsole-bridge-0.3.2-13.el8.ppc64le.rpm`console-bridge-debuginfo-0.3.2-13.el8.s390x.rpmconsole-bridge-0.3.2-13.el8.s390x.rpmbconsole-bridge-devel-0.3.2-13.el8.s390x.rpmaconsole-bridge-debugsource-0.3.2-13.el8.s390x.rpm`console-bridge-debuginfo-0.3.2-13.el8.x86_64.rpmconsole-bridge-0.3.2-13.el8.x86_64.rpmaconsole-bridge-debugsource-0.3.2-13.el8.x86_64.rpmbconsole-bridge-devel-0.3.2-13.el8.x86_64.rpmconsole-bridge-0.3.2-13.el8.src.rpm`console-bridge-debuginfo-0.3.2-13.el8.aarch64.rpmconsole-bridge-0.3.2-13.el8.aarch64.rpmbconsole-bridge-devel-0.3.2-13.el8.aarch64.rpmaconsole-bridge-debugsource-0.3.2-13.el8.aarch64.rpmaconsole-bridge-debugsource-0.3.2-13.el8.ppc64le.rpmbconsole-bridge-devel-0.3.2-13.el8.ppc64le.rpm`console-bridge-debuginfo-0.3.2-13.el8.ppc64le.rpmconsole-bridge-0.3.2-13.el8.ppc64le.rpm`console-bridge-debuginfo-0.3.2-13.el8.s390x.rpmconsole-bridge-0.3.2-13.el8.s390x.rpmbconsole-bridge-devel-0.3.2-13.el8.s390x.rpmaconsole-bridge-debugsource-0.3.2-13.el8.s390x.rpm`console-bridge-debuginfo-0.3.2-13.el8.x86_64.rpmconsole-bridge-0.3.2-13.el8.x86_64.rpmaconsole-bridge-debugsource-0.3.2-13.el8.x86_64.rpmbconsole-bridge-devel-0.3.2-13.el8.x86_64.rpm4"_Bnewpackagevim-pathogen-0-2.20181213gite9fb091.el8https://bugzilla.redhat.com/show_bug.cgi?id=17626701762670Review Request: vim-pathogen - Manage your runtimepathvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmI'cBBunspecifiedpython-elasticsearch6-6.4.2-2.el8#python-elasticsearch6-6.4.2-2.el8.src.rpmpython3-elasticsearch6-6.4.2-2.el8.noarch.rpmpython2-elasticsearch6-6.4.2-2.el8.noarch.rpmpython-elasticsearch6-6.4.2-2.el8.src.rpmpython3-elasticsearch6-6.4.2-2.el8.noarch.rpmpython2-elasticsearch6-6.4.2-2.el8.noarch.rpmJ"1hBBBBBBBunspecifiedlibx86-1.1-30.el865slibx86-1.1-30.el8.src.rpm5slibx86-1.1-30.el8.x86_64.rpmZslibx86-debugsource-1.1-30.el8.x86_64.rpm[slibx86-devel-1.1-30.el8.x86_64.rpmYslibx86-debuginfo-1.1-30.el8.x86_64.rpm5slibx86-1.1-30.el8.src.rpm5slibx86-1.1-30.el8.x86_64.rpmZslibx86-debugsource-1.1-30.el8.x86_64.rpm[slibx86-devel-1.1-30.el8.x86_64.rpmYslibx86-debuginfo-1.1-30.el8.x86_64.rpm5rBnewpackagepython-certifi-2018.10.15-7.el8J&(python-certifi-2018.10.15-7.el8.src.rpm"(python3-certifi-2018.10.15-7.el8.noarch.rpm&(python-certifi-2018.10.15-7.el8.src.rpm"(python3-certifi-2018.10.15-7.el8.noarch.rpmA2vBBBBBBBBBBBBBBnewpackageperl-XML-LibXSLT-1.96-6.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17560371756037[RFE] perl-XML-LibXSLT build for epel8 `:perl-XML-LibXSLT-1.96-6.el8.src.rpmj:perl-XML-LibXSLT-debuginfo-1.96-6.el8.aarch64.rpm`:perl-XML-LibXSLT-1.96-6.el8.aarch64.rpmk:perl-XML-LibXSLT-debugsource-1.96-6.el8.aarch64.rpm`:perl-XML-LibXSLT-1.96-6.el8.ppc64le.rpmj:perl-XML-LibXSLT-debuginfo-1.96-6.el8.ppc64le.rpmk:perl-XML-LibXSLT-debugsource-1.96-6.el8.ppc64le.rpm`:perl-XML-LibXSLT-1.96-6.el8.s390x.rpmk:perl-XML-LibXSLT-debugsource-1.96-6.el8.s390x.rpmj:perl-XML-LibXSLT-debuginfo-1.96-6.el8.s390x.rpm`:perl-XML-LibXSLT-1.96-6.el8.x86_64.rpmj:perl-XML-LibXSLT-debuginfo-1.96-6.el8.x86_64.rpmk:perl-XML-LibXSLT-debugsource-1.96-6.el8.x86_64.rpm `:perl-XML-LibXSLT-1.96-6.el8.src.rpmj:perl-XML-LibXSLT-debuginfo-1.96-6.el8.aarch64.rpm`:perl-XML-LibXSLT-1.96-6.el8.aarch64.rpmk:perl-XML-LibXSLT-debugsource-1.96-6.el8.aarch64.rpm`:perl-XML-LibXSLT-1.96-6.el8.ppc64le.rpmj:perl-XML-LibXSLT-debuginfo-1.96-6.el8.ppc64le.rpmk:perl-XML-LibXSLT-debugsource-1.96-6.el8.ppc64le.rpm`:perl-XML-LibXSLT-1.96-6.el8.s390x.rpmk:perl-XML-LibXSLT-debugsource-1.96-6.el8.s390x.rpmj:perl-XML-LibXSLT-debuginfo-1.96-6.el8.s390x.rpm`:perl-XML-LibXSLT-1.96-6.el8.x86_64.rpmj:perl-XML-LibXSLT-debuginfo-1.96-6.el8.x86_64.rpmk:perl-XML-LibXSLT-debugsource-1.96-6.el8.x86_64.rpm튊` GBBBBBBnewpackageshorewall-5.2.2-4.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17927171792717Failed to install fail2ban-allF<shorewall-5.2.2-4.el8.src.rpm$<shorewall-init-5.2.2-4.el8.noarch.rpm'<shorewall6-lite-5.2.2-4.el8.noarch.rpmF<shorewall-5.2.2-4.el8.noarch.rpm&<shorewall6-5.2.2-4.el8.noarch.rpm#<shorewall-core-5.2.2-4.el8.noarch.rpm%<shorewall-lite-5.2.2-4.el8.noarch.rpmF<shorewall-5.2.2-4.el8.src.rpm$<shorewall-init-5.2.2-4.el8.noarch.rpm'<shorewall6-lite-5.2.2-4.el8.noarch.rpmF<shorewall-5.2.2-4.el8.noarch.rpm&<shorewall6-5.2.2-4.el8.noarch.rpm#<shorewall-core-5.2.2-4.el8.noarch.rpm%<shorewall-lite-5.2.2-4.el8.noarch.rpmgL!PBBBBBBBBBBBBBBBnewpackagepython-simplejson-3.17.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17871231787123Build for EPEL8 94python-simplejson-3.17.0-2.el8.src.rpmY4python-simplejson-debugsource-3.17.0-2.el8.aarch64.rpmv4python3-simplejson-3.17.0-2.el8.aarch64.rpmw4python3-simplejson-debuginfo-3.17.0-2.el8.aarch64.rpmY4python-simplejson-debugsource-3.17.0-2.el8.ppc64le.rpmv4python3-simplejson-3.17.0-2.el8.ppc64le.rpmw4python3-simplejson-debuginfo-3.17.0-2.el8.ppc64le.rpmv4python3-simplejson-3.17.0-2.el8.s390x.rpmY4python-simplejson-debugsource-3.17.0-2.el8.s390x.rpmw4python3-simplejson-debuginfo-3.17.0-2.el8.s390x.rpmw4python3-simplejson-debuginfo-3.17.0-2.el8.x86_64.rpmY4python-simplejson-debugsource-3.17.0-2.el8.x86_64.rpmv4python3-simplejson-3.17.0-2.el8.x86_64.rpm 94python-simplejson-3.17.0-2.el8.src.rpmY4python-simplejson-debugsource-3.17.0-2.el8.aarch64.rpmv4python3-simplejson-3.17.0-2.el8.aarch64.rpmw4python3-simplejson-debuginfo-3.17.0-2.el8.aarch64.rpmY4python-simplejson-debugsource-3.17.0-2.el8.ppc64le.rpmv4python3-simplejson-3.17.0-2.el8.ppc64le.rpmw4python3-simplejson-debuginfo-3.17.0-2.el8.ppc64le.rpmv4python3-simplejson-3.17.0-2.el8.s390x.rpmY4python-simplejson-debugsource-3.17.0-2.el8.s390x.rpmw4python3-simplejson-debuginfo-3.17.0-2.el8.s390x.rpmw4python3-simplejson-debuginfo-3.17.0-2.el8.x86_64.rpmY4python-simplejson-debugsource-3.17.0-2.el8.x86_64.rpmv4python3-simplejson-3.17.0-2.el8.x86_64.rpm.bBBBBBBBBBBnewpackageawscli-1.18.156-1.el8 python-boto3-1.15.15-1.el8 python-botocore-1.18.15-1.el8 python-s3transfer-0.3.3-3.el86)https://bugzilla.redhat.com/show_bug.cgi?id=18867161886716awscli for EL8cQawscli-1.18.156-1.el8.src.rpmcQawscli-1.18.156-1.el8.noarch.rpmGpython-boto3-1.15.15-1.el8.src.rpmHGpython3-boto3-1.15.15-1.el8.noarch.rpmPpython-botocore-1.18.15-1.el8.src.rpmIPpython3-botocore-1.18.15-1.el8.noarch.rpmnpython-s3transfer-0.3.3-3.el8.src.rpmnpython3-s3transfer-0.3.3-3.el8.noarch.rpmcQawscli-1.18.156-1.el8.src.rpmcQawscli-1.18.156-1.el8.noarch.rpmGpython-boto3-1.15.15-1.el8.src.rpmHGpython3-boto3-1.15.15-1.el8.noarch.rpmPpython-botocore-1.18.15-1.el8.src.rpmIPpython3-botocore-1.18.15-1.el8.noarch.rpmnpython-s3transfer-0.3.3-3.el8.src.rpmnpython3-s3transfer-0.3.3-3.el8.noarch.rpm͚Z,?oBBBBBBBBBBBBBBnewpackageperl-Cairo-1.107-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17808711780871please build perl-Cairo for epel 8 ]7perl-Cairo-1.107-1.el8.src.rpm]7perl-Cairo-1.107-1.el8.aarch64.rpm\7perl-Cairo-debugsource-1.107-1.el8.aarch64.rpm[7perl-Cairo-debuginfo-1.107-1.el8.aarch64.rpm\7perl-Cairo-debugsource-1.107-1.el8.ppc64le.rpm[7perl-Cairo-debuginfo-1.107-1.el8.ppc64le.rpm]7perl-Cairo-1.107-1.el8.ppc64le.rpm[7perl-Cairo-debuginfo-1.107-1.el8.s390x.rpm]7perl-Cairo-1.107-1.el8.s390x.rpm\7perl-Cairo-debugsource-1.107-1.el8.s390x.rpm]7perl-Cairo-1.107-1.el8.x86_64.rpm\7perl-Cairo-debugsource-1.107-1.el8.x86_64.rpm[7perl-Cairo-debuginfo-1.107-1.el8.x86_64.rpm ]7perl-Cairo-1.107-1.el8.src.rpm]7perl-Cairo-1.107-1.el8.aarch64.rpm\7perl-Cairo-debugsource-1.107-1.el8.aarch64.rpm[7perl-Cairo-debuginfo-1.107-1.el8.aarch64.rpm\7perl-Cairo-debugsource-1.107-1.el8.ppc64le.rpm[7perl-Cairo-debuginfo-1.107-1.el8.ppc64le.rpm]7perl-Cairo-1.107-1.el8.ppc64le.rpm[7perl-Cairo-debuginfo-1.107-1.el8.s390x.rpm]7perl-Cairo-1.107-1.el8.s390x.rpm\7perl-Cairo-debugsource-1.107-1.el8.s390x.rpm]7perl-Cairo-1.107-1.el8.x86_64.rpm\7perl-Cairo-debugsource-1.107-1.el8.x86_64.rpm[7perl-Cairo-debuginfo-1.107-1.el8.x86_64.rpmIU@BBBBBBBBBBBBBBBBBBBnewpackagelove-11.3-1.el8S Zlove-11.3-1.el8.src.rpmQliblove-debuginfo-11.3-1.el8.aarch64.rpmblove-debuginfo-11.3-1.el8.aarch64.rpmclove-debugsource-11.3-1.el8.aarch64.rpmZlove-11.3-1.el8.aarch64.rpmPliblove-11.3-1.el8.aarch64.rpmblove-debuginfo-11.3-1.el8.ppc64le.rpmQliblove-debuginfo-11.3-1.el8.ppc64le.rpmPliblove-11.3-1.el8.ppc64le.rpmZlove-11.3-1.el8.ppc64le.rpmclove-debugsource-11.3-1.el8.ppc64le.rpmZlove-11.3-1.el8.x86_64.rpmPliblove-11.3-1.el8.x86_64.rpmclove-debugsource-11.3-1.el8.x86_64.rpmblove-debuginfo-11.3-1.el8.x86_64.rpmQliblove-debuginfo-11.3-1.el8.x86_64.rpmZlove-11.3-1.el8.src.rpmQliblove-debuginfo-11.3-1.el8.aarch64.rpmblove-debuginfo-11.3-1.el8.aarch64.rpmclove-debugsource-11.3-1.el8.aarch64.rpmZlove-11.3-1.el8.aarch64.rpmPliblove-11.3-1.el8.aarch64.rpmblove-debuginfo-11.3-1.el8.ppc64le.rpmQliblove-debuginfo-11.3-1.el8.ppc64le.rpmPliblove-11.3-1.el8.ppc64le.rpmZlove-11.3-1.el8.ppc64le.rpmclove-debugsource-11.3-1.el8.ppc64le.rpmZlove-11.3-1.el8.x86_64.rpmPliblove-11.3-1.el8.x86_64.rpmclove-debugsource-11.3-1.el8.x86_64.rpmblove-debuginfo-11.3-1.el8.x86_64.rpmQliblove-debuginfo-11.3-1.el8.x86_64.rpmlfVBnewpackageperl-CLASS-1.00-28.el8_https://bugzilla.redhat.com/show_bug.cgi?id=17692801769280[RFE] EPEL8 branch of perl-CLASSVQperl-CLASS-1.00-28.el8.src.rpmVQperl-CLASS-1.00-28.el8.noarch.rpmVQperl-CLASS-1.00-28.el8.src.rpmVQperl-CLASS-1.00-28.el8.noarch.rpmP]ZBnewpackageperl-podlinkcheck-15-10.el8~Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17665681766568[RFE] EPEL8 branch of perl-podlinkcheck perl-podlinkcheck-15-10.el8.src.rpm perl-podlinkcheck-15-10.el8.noarch.rpm perl-podlinkcheck-15-10.el8.src.rpm perl-podlinkcheck-15-10.el8.noarch.rpm-[!^Bnewpackageperl-Config-Any-0.32-10.el86V3yperl-Config-Any-0.32-10.el8.src.rpmyperl-Config-Any-0.32-10.el8.noarch.rpmyperl-Config-Any-0.32-10.el8.src.rpmyperl-Config-Any-0.32-10.el8.noarch.rpm9%bBnewpackagepython-cachetools-3.1.1-4.el8 epython-cachetools-3.1.1-4.el8.src.rpmepython3-cachetools-3.1.1-4.el8.noarch.rpmepython-cachetools-3.1.1-4.el8.src.rpmepython3-cachetools-3.1.1-4.el8.noarch.rpmA)fBunspecifiedlollypop-1.1.97.3-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17557871755787[RFE] : lollypop : epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=17560631756063lollypop-1.1.97 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17561311756131lollypop-1.1.97.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17563411756341lollypop-1.1.97.3 is available> lollypop-1.1.97.3-1.el8.src.rpm> lollypop-1.1.97.3-1.el8.noarch.rpm> lollypop-1.1.97.3-1.el8.src.rpm> lollypop-1.1.97.3-1.el8.noarch.rpm튊`M.jBBnewpackagepython-binaryornot-0.4.4-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18035431803543Please build an EPEL8 build for python-binaryornotupython-binaryornot-0.4.4-1.el8.src.rpmspython3-binaryornot-0.4.4-1.el8.noarch.rpm0python-binaryornot-docs-0.4.4-1.el8.noarch.rpmupython-binaryornot-0.4.4-1.el8.src.rpmspython3-binaryornot-0.4.4-1.el8.noarch.rpm0python-binaryornot-docs-0.4.4-1.el8.noarch.rpmǝF3oBBnewpackagegoogle-roboto-fonts-2.138-5.el89 https://bugzilla.redhat.com/show_bug.cgi?id=17861991786199build of google-roboto-fonts for EPEL 8gegoogle-roboto-fonts-2.138-5.el8.src.rpmgegoogle-roboto-fonts-2.138-5.el8.noarch.rpmzegoogle-roboto-condensed-fonts-2.138-5.el8.noarch.rpmgegoogle-roboto-fonts-2.138-5.el8.src.rpmgegoogle-roboto-fonts-2.138-5.el8.noarch.rpmzegoogle-roboto-condensed-fonts-2.138-5.el8.noarch.rpm$stBBBBBBBBBBBBBBBnewpackagepython-dulwich-0.19.13-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17617831761783python2-dulwich fails to install in Fedora rawhide due to retired python2-ipaddress |python-dulwich-0.19.13-1.el8.src.rpm6|python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm5|python3-dulwich-0.19.13-1.el8.aarch64.rpm!|python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm!|python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm5|python3-dulwich-0.19.13-1.el8.ppc64le.rpm6|python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm5|python3-dulwich-0.19.13-1.el8.s390x.rpm!|python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm6|python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm6|python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm!|python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm5|python3-dulwich-0.19.13-1.el8.x86_64.rpm |python-dulwich-0.19.13-1.el8.src.rpm6|python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm5|python3-dulwich-0.19.13-1.el8.aarch64.rpm!|python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm!|python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm5|python3-dulwich-0.19.13-1.el8.ppc64le.rpm6|python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm5|python3-dulwich-0.19.13-1.el8.s390x.rpm!|python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm6|python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm6|python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm!|python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm5|python3-dulwich-0.19.13-1.el8.x86_64.rpmaFBBBBBBBBBBBBBBnewpackageperl-Algorithm-Combinatorics-0.27-17.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=17688171768817perl-Algorithm-Combinatorics for EL8 Lperl-Algorithm-Combinatorics-0.27-17.el8.src.rpm8perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.aarch64.rpmLperl-Algorithm-Combinatorics-0.27-17.el8.aarch64.rpm7perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.aarch64.rpm8perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.ppc64le.rpmLperl-Algorithm-Combinatorics-0.27-17.el8.ppc64le.rpm7perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.ppc64le.rpm8perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.s390x.rpm7perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.s390x.rpmLperl-Algorithm-Combinatorics-0.27-17.el8.s390x.rpm8perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.x86_64.rpm7perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.x86_64.rpmLperl-Algorithm-Combinatorics-0.27-17.el8.x86_64.rpm Lperl-Algorithm-Combinatorics-0.27-17.el8.src.rpm8perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.aarch64.rpmLperl-Algorithm-Combinatorics-0.27-17.el8.aarch64.rpm7perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.aarch64.rpm8perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.ppc64le.rpmLperl-Algorithm-Combinatorics-0.27-17.el8.ppc64le.rpm7perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.ppc64le.rpm8perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.s390x.rpm7perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.s390x.rpmLperl-Algorithm-Combinatorics-0.27-17.el8.s390x.rpm8perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.x86_64.rpm7perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.x86_64.rpmLperl-Algorithm-Combinatorics-0.27-17.el8.x86_64.rpmx>WBBBBnewpackageperl-MooX-HandlesVia-0.001008-16.el8 perl-MooX-Types-MooseLike-0.29-13.el86xfhttps://bugzilla.redhat.com/show_bug.cgi?id=17622541762254perl-MooX-Types-MooseLike for EL891perl-MooX-HandlesVia-0.001008-16.el8.src.rpm91perl-MooX-HandlesVia-0.001008-16.el8.noarch.rpm;\perl-MooX-Types-MooseLike-0.29-13.el8.src.rpm;\perl-MooX-Types-MooseLike-0.29-13.el8.noarch.rpm91perl-MooX-HandlesVia-0.001008-16.el8.src.rpm91perl-MooX-HandlesVia-0.001008-16.el8.noarch.rpm;\perl-MooX-Types-MooseLike-0.29-13.el8.src.rpm;\perl-MooX-Types-MooseLike-0.29-13.el8.noarch.rpm .^BBBBBBBBBBBBBBnewpackagebowtie-1.2.3-2.el8^#https://bugzilla.redhat.com/show_bug.cgi?id=18093211809321bowtie-1.2.3 is available 1bowtie-1.2.3-2.el8.src.rpmbbowtie-debuginfo-1.2.3-2.el8.aarch64.rpmcbowtie-debugsource-1.2.3-2.el8.aarch64.rpm1bowtie-1.2.3-2.el8.aarch64.rpm1bowtie-1.2.3-2.el8.ppc64le.rpmbbowtie-debuginfo-1.2.3-2.el8.ppc64le.rpmcbowtie-debugsource-1.2.3-2.el8.ppc64le.rpmbbowtie-debuginfo-1.2.3-2.el8.s390x.rpm1bowtie-1.2.3-2.el8.s390x.rpmcbowtie-debugsource-1.2.3-2.el8.s390x.rpm1bowtie-1.2.3-2.el8.x86_64.rpmcbowtie-debugsource-1.2.3-2.el8.x86_64.rpmbbowtie-debuginfo-1.2.3-2.el8.x86_64.rpm 1bowtie-1.2.3-2.el8.src.rpmbbowtie-debuginfo-1.2.3-2.el8.aarch64.rpmcbowtie-debugsource-1.2.3-2.el8.aarch64.rpm1bowtie-1.2.3-2.el8.aarch64.rpm1bowtie-1.2.3-2.el8.ppc64le.rpmbbowtie-debuginfo-1.2.3-2.el8.ppc64le.rpmcbowtie-debugsource-1.2.3-2.el8.ppc64le.rpmbbowtie-debuginfo-1.2.3-2.el8.s390x.rpm1bowtie-1.2.3-2.el8.s390x.rpmcbowtie-debugsource-1.2.3-2.el8.s390x.rpm1bowtie-1.2.3-2.el8.x86_64.rpmcbowtie-debugsource-1.2.3-2.el8.x86_64.rpmbbowtie-debuginfo-1.2.3-2.el8.x86_64.rpm92oBnewpackagepython-pam-1.8.4-6.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17595731759573[RFE] Can python-pam be branched for EPEL8xpython-pam-1.8.4-6.el8.src.rpm python3-pam-1.8.4-6.el8.noarch.rpmxpython-pam-1.8.4-6.el8.src.rpm python3-pam-1.8.4-6.el8.noarch.rpmA&6sBnewpackageperl-strictures-2.000006-6.el8,https://bugzilla.redhat.com/show_bug.cgi?id=17560981756098[RFE] perl-strictures build for epel8;perl-strictures-2.000006-6.el8.src.rpm;perl-strictures-2.000006-6.el8.noarch.rpm;perl-strictures-2.000006-6.el8.src.rpm;perl-strictures-2.000006-6.el8.noarch.rpm튊`E>wBBBBBnewpackagejargs-1.0-20.el8 yuicompressor-2.4.8-5.el8Hjargs-1.0-20.el8.src.rpm)jargs-javadoc-1.0-20.el8.noarch.rpmjargs-1.0-20.el8.noarch.rpm:yuicompressor-2.4.8-5.el8.src.rpm:yuicompressor-2.4.8-5.el8.noarch.rpmjargs-1.0-20.el8.src.rpm)jargs-javadoc-1.0-20.el8.noarch.rpmjargs-1.0-20.el8.noarch.rpm:yuicompressor-2.4.8-5.el8.src.rpm:yuicompressor-2.4.8-5.el8.noarch.rpm&TBnewpackagepython-httpretty-0.9.7-2.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=18158451815845fpython-httpretty-0.9.7-2.el8.src.rpmjpython3-httpretty-0.9.7-2.el8.noarch.rpmfpython-httpretty-0.9.7-2.el8.src.rpmjpython3-httpretty-0.9.7-2.el8.noarch.rpmS?CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-lxc-3.0.2-4.el8 lxc-3.0.4-2.el8 lxcfs-3.0.4-2.el8 python3-lxc-3.0.4-2.el8v*https://bugzilla.redhat.com/show_bug.cgi?id=17509721750972build of lxc for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17526561752656chance to maintain lua-lxc on EPELhttps://bugzilla.redhat.com/show_bug.cgi?id=17698181769818Subject: Please branch and build lxc, lxc-template and lxc-extra to EPEL-8EB=lua-lxc-3.0.2-4.el8.src.rpm|=lua-lxc-debugsource-3.0.2-4.el8.aarch64.rpmB=lua-lxc-3.0.2-4.el8.aarch64.rpm{=lua-lxc-debuginfo-3.0.2-4.el8.aarch64.rpmB=lua-lxc-3.0.2-4.el8.ppc64le.rpm|=lua-lxc-debugsource-3.0.2-4.el8.ppc64le.rpm{=lua-lxc-debuginfo-3.0.2-4.el8.ppc64le.rpm|=lua-lxc-debugsource-3.0.2-4.el8.s390x.rpm{=lua-lxc-debuginfo-3.0.2-4.el8.s390x.rpmB=lua-lxc-3.0.2-4.el8.s390x.rpmB=lua-lxc-3.0.2-4.el8.x86_64.rpm{=lua-lxc-debuginfo-3.0.2-4.el8.x86_64.rpm|=lua-lxc-debugsource-3.0.2-4.el8.x86_64.rpmMIlxc-3.0.4-2.el8.src.rpm(Ilxc-debuginfo-3.0.4-2.el8.aarch64.rpmMIlxc-3.0.4-2.el8.aarch64.rpm-Ilxc-templates-3.0.4-2.el8.aarch64.rpm)Ilxc-debugsource-3.0.4-2.el8.aarch64.rpm*Ilxc-devel-3.0.4-2.el8.aarch64.rpm,Ilxc-libs-debuginfo-3.0.4-2.el8.aarch64.rpmIlxc-doc-3.0.4-2.el8.noarch.rpm+Ilxc-libs-3.0.4-2.el8.aarch64.rpmMIlxc-3.0.4-2.el8.ppc64le.rpm)Ilxc-debugsource-3.0.4-2.el8.ppc64le.rpm-Ilxc-templates-3.0.4-2.el8.ppc64le.rpm*Ilxc-devel-3.0.4-2.el8.ppc64le.rpm(Ilxc-debuginfo-3.0.4-2.el8.ppc64le.rpm,Ilxc-libs-debuginfo-3.0.4-2.el8.ppc64le.rpm+Ilxc-libs-3.0.4-2.el8.ppc64le.rpm,Ilxc-libs-debuginfo-3.0.4-2.el8.s390x.rpm)Ilxc-debugsource-3.0.4-2.el8.s390x.rpm-Ilxc-templates-3.0.4-2.el8.s390x.rpm*Ilxc-devel-3.0.4-2.el8.s390x.rpm(Ilxc-debuginfo-3.0.4-2.el8.s390x.rpmMIlxc-3.0.4-2.el8.s390x.rpm+Ilxc-libs-3.0.4-2.el8.s390x.rpmMIlxc-3.0.4-2.el8.x86_64.rpm+Ilxc-libs-3.0.4-2.el8.x86_64.rpm-Ilxc-templates-3.0.4-2.el8.x86_64.rpm*Ilxc-devel-3.0.4-2.el8.x86_64.rpm)Ilxc-debugsource-3.0.4-2.el8.x86_64.rpm(Ilxc-debuginfo-3.0.4-2.el8.x86_64.rpm,Ilxc-libs-debuginfo-3.0.4-2.el8.x86_64.rpmNIlxcfs-3.0.4-2.el8.src.rpmNIlxcfs-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debugsource-3.0.4-2.el8.aarch64.rpm.Ilxcfs-debuginfo-3.0.4-2.el8.aarch64.rpm.Ilxcfs-debuginfo-3.0.4-2.el8.ppc64le.rpmNIlxcfs-3.0.4-2.el8.ppc64le.rpm/Ilxcfs-debugsource-3.0.4-2.el8.ppc64le.rpmNIlxcfs-3.0.4-2.el8.s390x.rpm.Ilxcfs-debuginfo-3.0.4-2.el8.s390x.rpm/Ilxcfs-debugsource-3.0.4-2.el8.s390x.rpmNIlxcfs-3.0.4-2.el8.x86_64.rpm/Ilxcfs-debugsource-3.0.4-2.el8.x86_64.rpm.Ilxcfs-debuginfo-3.0.4-2.el8.x86_64.rpm0Ipython3-lxc-3.0.4-2.el8.src.rpmeIpython3-lxc-debuginfo-3.0.4-2.el8.aarch64.rpmfIpython3-lxc-debugsource-3.0.4-2.el8.aarch64.rpm0Ipython3-lxc-3.0.4-2.el8.aarch64.rpmeIpython3-lxc-debuginfo-3.0.4-2.el8.ppc64le.rpm0Ipython3-lxc-3.0.4-2.el8.ppc64le.rpmfIpython3-lxc-debugsource-3.0.4-2.el8.ppc64le.rpmeIpython3-lxc-debuginfo-3.0.4-2.el8.s390x.rpm0Ipython3-lxc-3.0.4-2.el8.s390x.rpmfIpython3-lxc-debugsource-3.0.4-2.el8.s390x.rpm0Ipython3-lxc-3.0.4-2.el8.x86_64.rpmfIpython3-lxc-debugsource-3.0.4-2.el8.x86_64.rpmeIpython3-lxc-debuginfo-3.0.4-2.el8.x86_64.rpmEB=lua-lxc-3.0.2-4.el8.src.rpm|=lua-lxc-debugsource-3.0.2-4.el8.aarch64.rpmB=lua-lxc-3.0.2-4.el8.aarch64.rpm{=lua-lxc-debuginfo-3.0.2-4.el8.aarch64.rpmB=lua-lxc-3.0.2-4.el8.ppc64le.rpm|=lua-lxc-debugsource-3.0.2-4.el8.ppc64le.rpm{=lua-lxc-debuginfo-3.0.2-4.el8.ppc64le.rpm|=lua-lxc-debugsource-3.0.2-4.el8.s390x.rpm{=lua-lxc-debuginfo-3.0.2-4.el8.s390x.rpmB=lua-lxc-3.0.2-4.el8.s390x.rpmB=lua-lxc-3.0.2-4.el8.x86_64.rpm{=lua-lxc-debuginfo-3.0.2-4.el8.x86_64.rpm|=lua-lxc-debugsource-3.0.2-4.el8.x86_64.rpmMIlxc-3.0.4-2.el8.src.rpm(Ilxc-debuginfo-3.0.4-2.el8.aarch64.rpmMIlxc-3.0.4-2.el8.aarch64.rpm-Ilxc-templates-3.0.4-2.el8.aarch64.rpm)Ilxc-debugsource-3.0.4-2.el8.aarch64.rpm*Ilxc-devel-3.0.4-2.el8.aarch64.rpm,Ilxc-libs-debuginfo-3.0.4-2.el8.aarch64.rpmIlxc-doc-3.0.4-2.el8.noarch.rpm+Ilxc-libs-3.0.4-2.el8.aarch64.rpmMIlxc-3.0.4-2.el8.ppc64le.rpm)Ilxc-debugsource-3.0.4-2.el8.ppc64le.rpm-Ilxc-templates-3.0.4-2.el8.ppc64le.rpm*Ilxc-devel-3.0.4-2.el8.ppc64le.rpm(Ilxc-debuginfo-3.0.4-2.el8.ppc64le.rpm,Ilxc-libs-debuginfo-3.0.4-2.el8.ppc64le.rpm+Ilxc-libs-3.0.4-2.el8.ppc64le.rpm,Ilxc-libs-debuginfo-3.0.4-2.el8.s390x.rpm)Ilxc-debugsource-3.0.4-2.el8.s390x.rpm-Ilxc-templates-3.0.4-2.el8.s390x.rpm*Ilxc-devel-3.0.4-2.el8.s390x.rpm(Ilxc-debuginfo-3.0.4-2.el8.s390x.rpmMIlxc-3.0.4-2.el8.s390x.rpm+Ilxc-libs-3.0.4-2.el8.s390x.rpmMIlxc-3.0.4-2.el8.x86_64.rpm+Ilxc-libs-3.0.4-2.el8.x86_64.rpm-Ilxc-templates-3.0.4-2.el8.x86_64.rpm*Ilxc-devel-3.0.4-2.el8.x86_64.rpm)Ilxc-debugsource-3.0.4-2.el8.x86_64.rpm(Ilxc-debuginfo-3.0.4-2.el8.x86_64.rpm,Ilxc-libs-debuginfo-3.0.4-2.el8.x86_64.rpmNIlxcfs-3.0.4-2.el8.src.rpmNIlxcfs-3.0.4-2.el8.aarch64.rpm/Ilxcfs-debugsource-3.0.4-2.el8.aarch64.rpm.Ilxcfs-debuginfo-3.0.4-2.el8.aarch64.rpm.Ilxcfs-debuginfo-3.0.4-2.el8.ppc64le.rpmNIlxcfs-3.0.4-2.el8.ppc64le.rpm/Ilxcfs-debugsource-3.0.4-2.el8.ppc64le.rpmNIlxcfs-3.0.4-2.el8.s390x.rpm.Ilxcfs-debuginfo-3.0.4-2.el8.s390x.rpm/Ilxcfs-debugsource-3.0.4-2.el8.s390x.rpmNIlxcfs-3.0.4-2.el8.x86_64.rpm/Ilxcfs-debugsource-3.0.4-2.el8.x86_64.rpm.Ilxcfs-debuginfo-3.0.4-2.el8.x86_64.rpm0Ipython3-lxc-3.0.4-2.el8.src.rpmeIpython3-lxc-debuginfo-3.0.4-2.el8.aarch64.rpmfIpython3-lxc-debugsource-3.0.4-2.el8.aarch64.rpm0Ipython3-lxc-3.0.4-2.el8.aarch64.rpmeIpython3-lxc-debuginfo-3.0.4-2.el8.ppc64le.rpm0Ipython3-lxc-3.0.4-2.el8.ppc64le.rpmfIpython3-lxc-debugsource-3.0.4-2.el8.ppc64le.rpmeIpython3-lxc-debuginfo-3.0.4-2.el8.s390x.rpm0Ipython3-lxc-3.0.4-2.el8.s390x.rpmfIpython3-lxc-debugsource-3.0.4-2.el8.s390x.rpm0Ipython3-lxc-3.0.4-2.el8.x86_64.rpmfIpython3-lxc-debugsource-3.0.4-2.el8.x86_64.rpmeIpython3-lxc-debuginfo-3.0.4-2.el8.x86_64.rpml9YBBunspecifiedpython-pyModbusTCP-0.1.8-2.el8 %:python-pyModbusTCP-0.1.8-2.el8.src.rpm:python2-pyModbusTCP-0.1.8-2.el8.noarch.rpm::python3-pyModbusTCP-0.1.8-2.el8.noarch.rpm%:python-pyModbusTCP-0.1.8-2.el8.src.rpm:python2-pyModbusTCP-0.1.8-2.el8.noarch.rpm::python3-pyModbusTCP-0.1.8-2.el8.noarch.rpmJU"^BBnewpackagerubygem-simplecov-html-0.10.0-8.el83https://bugzilla.redhat.com/show_bug.cgi?id=17690521769052build of rubygem-simplecov-html for EPEL 83;rubygem-simplecov-html-0.10.0-8.el8.src.rpm ;rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm3;rubygem-simplecov-html-0.10.0-8.el8.noarch.rpm3;rubygem-simplecov-html-0.10.0-8.el8.src.rpm ;rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm3;rubygem-simplecov-html-0.10.0-8.el8.noarch.rpmm&cBnewpackageperl-namespace-sweep-0.006-10.el86K8https://bugzilla.redhat.com/show_bug.cgi?id=17688131768813perl-namespace-sweep for EL8Gperl-namespace-sweep-0.006-10.el8.src.rpmGperl-namespace-sweep-0.006-10.el8.noarch.rpmGperl-namespace-sweep-0.006-10.el8.src.rpmGperl-namespace-sweep-0.006-10.el8.noarch.rpmx'*gBnewpackageperl-MooseX-Types-Stringlike-0.003-17.el86@P8perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmP8perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpmP8perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmP8perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpmY.kBnewpackagepython-websocket-client-0.56.0-5.el8C;Ppython-websocket-client-0.56.0-5.el8.src.rpmPPpython3-websocket-client-0.56.0-5.el8.noarch.rpm;Ppython-websocket-client-0.56.0-5.el8.src.rpmPPpython3-websocket-client-0.56.0-5.el8.noarch.rpmAx?oBBBBBBBBBBBBBBenhancementperl-Sort-Key-1.33-5.el8Y Gjperl-Sort-Key-1.33-5.el8.src.rpmGjperl-Sort-Key-1.33-5.el8.aarch64.rpm7jperl-Sort-Key-debugsource-1.33-5.el8.aarch64.rpm6jperl-Sort-Key-debuginfo-1.33-5.el8.aarch64.rpmGjperl-Sort-Key-1.33-5.el8.ppc64le.rpm6jperl-Sort-Key-debuginfo-1.33-5.el8.ppc64le.rpm7jperl-Sort-Key-debugsource-1.33-5.el8.ppc64le.rpmGjperl-Sort-Key-1.33-5.el8.s390x.rpm7jperl-Sort-Key-debugsource-1.33-5.el8.s390x.rpm6jperl-Sort-Key-debuginfo-1.33-5.el8.s390x.rpmGjperl-Sort-Key-1.33-5.el8.x86_64.rpm7jperl-Sort-Key-debugsource-1.33-5.el8.x86_64.rpm6jperl-Sort-Key-debuginfo-1.33-5.el8.x86_64.rpm Gjperl-Sort-Key-1.33-5.el8.src.rpmGjperl-Sort-Key-1.33-5.el8.aarch64.rpm7jperl-Sort-Key-debugsource-1.33-5.el8.aarch64.rpm6jperl-Sort-Key-debuginfo-1.33-5.el8.aarch64.rpmGjperl-Sort-Key-1.33-5.el8.ppc64le.rpm6jperl-Sort-Key-debuginfo-1.33-5.el8.ppc64le.rpm7jperl-Sort-Key-debugsource-1.33-5.el8.ppc64le.rpmGjperl-Sort-Key-1.33-5.el8.s390x.rpm7jperl-Sort-Key-debugsource-1.33-5.el8.s390x.rpm6jperl-Sort-Key-debuginfo-1.33-5.el8.s390x.rpmGjperl-Sort-Key-1.33-5.el8.x86_64.rpm7jperl-Sort-Key-debugsource-1.33-5.el8.x86_64.rpm6jperl-Sort-Key-debuginfo-1.33-5.el8.x86_64.rpm튊`$@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesphinx-2.2.11-15.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=17556501755650isphinx-2.2.11-15.el8.src.rpm^libsphinxclient-devel-2.2.11-15.el8.aarch64.rpm)sphinx-debuginfo-2.2.11-15.el8.aarch64.rpmisphinx-2.2.11-15.el8.aarch64.rpm]libsphinxclient-2.2.11-15.el8.aarch64.rpm+sphinx-java-2.2.11-15.el8.aarch64.rpm*sphinx-debugsource-2.2.11-15.el8.aarch64.rpm,sphinx-php-2.2.11-15.el8.aarch64.rpm*sphinx-debugsource-2.2.11-15.el8.ppc64le.rpmisphinx-2.2.11-15.el8.ppc64le.rpm^libsphinxclient-devel-2.2.11-15.el8.ppc64le.rpm+sphinx-java-2.2.11-15.el8.ppc64le.rpm)sphinx-debuginfo-2.2.11-15.el8.ppc64le.rpm]libsphinxclient-2.2.11-15.el8.ppc64le.rpm,sphinx-php-2.2.11-15.el8.ppc64le.rpm)sphinx-debuginfo-2.2.11-15.el8.s390x.rpm*sphinx-debugsource-2.2.11-15.el8.s390x.rpm^libsphinxclient-devel-2.2.11-15.el8.s390x.rpm+sphinx-java-2.2.11-15.el8.s390x.rpm]libsphinxclient-2.2.11-15.el8.s390x.rpmisphinx-2.2.11-15.el8.s390x.rpm,sphinx-php-2.2.11-15.el8.s390x.rpmisphinx-2.2.11-15.el8.x86_64.rpm]libsphinxclient-2.2.11-15.el8.x86_64.rpm^libsphinxclient-devel-2.2.11-15.el8.x86_64.rpm+sphinx-java-2.2.11-15.el8.x86_64.rpm,sphinx-php-2.2.11-15.el8.x86_64.rpm*sphinx-debugsource-2.2.11-15.el8.x86_64.rpm)sphinx-debuginfo-2.2.11-15.el8.x86_64.rpmisphinx-2.2.11-15.el8.src.rpm^libsphinxclient-devel-2.2.11-15.el8.aarch64.rpm)sphinx-debuginfo-2.2.11-15.el8.aarch64.rpmisphinx-2.2.11-15.el8.aarch64.rpm]libsphinxclient-2.2.11-15.el8.aarch64.rpm+sphinx-java-2.2.11-15.el8.aarch64.rpm*sphinx-debugsource-2.2.11-15.el8.aarch64.rpm,sphinx-php-2.2.11-15.el8.aarch64.rpm*sphinx-debugsource-2.2.11-15.el8.ppc64le.rpmisphinx-2.2.11-15.el8.ppc64le.rpm^libsphinxclient-devel-2.2.11-15.el8.ppc64le.rpm+sphinx-java-2.2.11-15.el8.ppc64le.rpm)sphinx-debuginfo-2.2.11-15.el8.ppc64le.rpm]libsphinxclient-2.2.11-15.el8.ppc64le.rpm,sphinx-php-2.2.11-15.el8.ppc64le.rpm)sphinx-debuginfo-2.2.11-15.el8.s390x.rpm*sphinx-debugsource-2.2.11-15.el8.s390x.rpm^libsphinxclient-devel-2.2.11-15.el8.s390x.rpm+sphinx-java-2.2.11-15.el8.s390x.rpm]libsphinxclient-2.2.11-15.el8.s390x.rpmisphinx-2.2.11-15.el8.s390x.rpm,sphinx-php-2.2.11-15.el8.s390x.rpmisphinx-2.2.11-15.el8.x86_64.rpm]libsphinxclient-2.2.11-15.el8.x86_64.rpm^libsphinxclient-devel-2.2.11-15.el8.x86_64.rpm+sphinx-java-2.2.11-15.el8.x86_64.rpm,sphinx-php-2.2.11-15.el8.x86_64.rpm*sphinx-debugsource-2.2.11-15.el8.x86_64.rpm)sphinx-debuginfo-2.2.11-15.el8.x86_64.rpmǝF[eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegkrellm-2.3.11-1.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=17625901762590gkrellm which needs libntlm is available under epel7, would be nice to have under epel8%@gkrellm-2.3.11-1.el8.src.rpmt@gkrellm-daemon-debuginfo-2.3.11-1.el8.aarch64.rpmv@gkrellm-debugsource-2.3.11-1.el8.aarch64.rpms@gkrellm-daemon-2.3.11-1.el8.aarch64.rpmu@gkrellm-debuginfo-2.3.11-1.el8.aarch64.rpmw@gkrellm-devel-2.3.11-1.el8.aarch64.rpm%@gkrellm-2.3.11-1.el8.aarch64.rpmw@gkrellm-devel-2.3.11-1.el8.ppc64le.rpmt@gkrellm-daemon-debuginfo-2.3.11-1.el8.ppc64le.rpms@gkrellm-daemon-2.3.11-1.el8.ppc64le.rpm%@gkrellm-2.3.11-1.el8.ppc64le.rpmu@gkrellm-debuginfo-2.3.11-1.el8.ppc64le.rpmv@gkrellm-debugsource-2.3.11-1.el8.ppc64le.rpm%@gkrellm-2.3.11-1.el8.s390x.rpmu@gkrellm-debuginfo-2.3.11-1.el8.s390x.rpmw@gkrellm-devel-2.3.11-1.el8.s390x.rpmt@gkrellm-daemon-debuginfo-2.3.11-1.el8.s390x.rpmv@gkrellm-debugsource-2.3.11-1.el8.s390x.rpms@gkrellm-daemon-2.3.11-1.el8.s390x.rpm%@gkrellm-2.3.11-1.el8.x86_64.rpms@gkrellm-daemon-2.3.11-1.el8.x86_64.rpmw@gkrellm-devel-2.3.11-1.el8.x86_64.rpmv@gkrellm-debugsource-2.3.11-1.el8.x86_64.rpmu@gkrellm-debuginfo-2.3.11-1.el8.x86_64.rpmt@gkrellm-daemon-debuginfo-2.3.11-1.el8.x86_64.rpm%@gkrellm-2.3.11-1.el8.src.rpmt@gkrellm-daemon-debuginfo-2.3.11-1.el8.aarch64.rpmv@gkrellm-debugsource-2.3.11-1.el8.aarch64.rpms@gkrellm-daemon-2.3.11-1.el8.aarch64.rpmu@gkrellm-debuginfo-2.3.11-1.el8.aarch64.rpmw@gkrellm-devel-2.3.11-1.el8.aarch64.rpm%@gkrellm-2.3.11-1.el8.aarch64.rpmw@gkrellm-devel-2.3.11-1.el8.ppc64le.rpmt@gkrellm-daemon-debuginfo-2.3.11-1.el8.ppc64le.rpms@gkrellm-daemon-2.3.11-1.el8.ppc64le.rpm%@gkrellm-2.3.11-1.el8.ppc64le.rpmu@gkrellm-debuginfo-2.3.11-1.el8.ppc64le.rpmv@gkrellm-debugsource-2.3.11-1.el8.ppc64le.rpm%@gkrellm-2.3.11-1.el8.s390x.rpmu@gkrellm-debuginfo-2.3.11-1.el8.s390x.rpmw@gkrellm-devel-2.3.11-1.el8.s390x.rpmt@gkrellm-daemon-debuginfo-2.3.11-1.el8.s390x.rpmv@gkrellm-debugsource-2.3.11-1.el8.s390x.rpms@gkrellm-daemon-2.3.11-1.el8.s390x.rpm%@gkrellm-2.3.11-1.el8.x86_64.rpms@gkrellm-daemon-2.3.11-1.el8.x86_64.rpmw@gkrellm-devel-2.3.11-1.el8.x86_64.rpmv@gkrellm-debugsource-2.3.11-1.el8.x86_64.rpmu@gkrellm-debuginfo-2.3.11-1.el8.x86_64.rpmt@gkrellm-daemon-debuginfo-2.3.11-1.el8.x86_64.rpmIK,EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageafflib-3.7.18-8.el8 libewf-20140608-16.el8 sleuthkit-4.9.0-1.el8 SDafflib-3.7.18-8.el8.src.rpmuDafftools-3.7.18-8.el8.aarch64.rpmrDafflib-debuginfo-3.7.18-8.el8.aarch64.rpmzDpython3-pyaff-debuginfo-3.7.18-8.el8.aarch64.rpmsDafflib-debugsource-3.7.18-8.el8.aarch64.rpmtDafflib-devel-3.7.18-8.el8.aarch64.rpmyDpython3-pyaff-3.7.18-8.el8.aarch64.rpmvDafftools-debuginfo-3.7.18-8.el8.aarch64.rpmDafflib-3.7.18-8.el8.aarch64.rpmyDpython3-pyaff-3.7.18-8.el8.ppc64le.rpmzDpython3-pyaff-debuginfo-3.7.18-8.el8.ppc64le.rpmrDafflib-debuginfo-3.7.18-8.el8.ppc64le.rpmuDafftools-3.7.18-8.el8.ppc64le.rpmDafflib-3.7.18-8.el8.ppc64le.rpmsDafflib-debugsource-3.7.18-8.el8.ppc64le.rpmtDafflib-devel-3.7.18-8.el8.ppc64le.rpmvDafftools-debuginfo-3.7.18-8.el8.ppc64le.rpmuDafftools-3.7.18-8.el8.s390x.rpmrDafflib-debuginfo-3.7.18-8.el8.s390x.rpmsDafflib-debugsource-3.7.18-8.el8.s390x.rpmtDafflib-devel-3.7.18-8.el8.s390x.rpmDafflib-3.7.18-8.el8.s390x.rpmyDpython3-pyaff-3.7.18-8.el8.s390x.rpmvDafftools-debuginfo-3.7.18-8.el8.s390x.rpmzDpython3-pyaff-debuginfo-3.7.18-8.el8.s390x.rpmDafflib-3.7.18-8.el8.x86_64.rpmuDafftools-3.7.18-8.el8.x86_64.rpmtDafflib-devel-3.7.18-8.el8.x86_64.rpmyDpython3-pyaff-3.7.18-8.el8.x86_64.rpmsDafflib-debugsource-3.7.18-8.el8.x86_64.rpmrDafflib-debuginfo-3.7.18-8.el8.x86_64.rpmvDafftools-debuginfo-3.7.18-8.el8.x86_64.rpmzDpython3-pyaff-debuginfo-3.7.18-8.el8.x86_64.rpm$Elibewf-20140608-16.el8.src.rpmElibewf-debugsource-20140608-16.el8.aarch64.rpm-Eewftools-debuginfo-20140608-16.el8.aarch64.rpmElibewf-devel-20140608-16.el8.aarch64.rpmElibewf-debuginfo-20140608-16.el8.aarch64.rpm$Elibewf-20140608-16.el8.aarch64.rpm,Eewftools-20140608-16.el8.aarch64.rpm,Eewftools-20140608-16.el8.ppc64le.rpmElibewf-devel-20140608-16.el8.ppc64le.rpmElibewf-debugsource-20140608-16.el8.ppc64le.rpm-Eewftools-debuginfo-20140608-16.el8.ppc64le.rpmElibewf-debuginfo-20140608-16.el8.ppc64le.rpm$Elibewf-20140608-16.el8.ppc64le.rpm$Elibewf-20140608-16.el8.s390x.rpm,Eewftools-20140608-16.el8.s390x.rpmElibewf-devel-20140608-16.el8.s390x.rpmElibewf-debugsource-20140608-16.el8.s390x.rpmElibewf-debuginfo-20140608-16.el8.s390x.rpm-Eewftools-debuginfo-20140608-16.el8.s390x.rpm$Elibewf-20140608-16.el8.x86_64.rpm,Eewftools-20140608-16.el8.x86_64.rpmElibewf-devel-20140608-16.el8.x86_64.rpmElibewf-debugsource-20140608-16.el8.x86_64.rpmElibewf-debuginfo-20140608-16.el8.x86_64.rpm-Eewftools-debuginfo-20140608-16.el8.x86_64.rpm7sleuthkit-4.9.0-1.el8.src.rpm]7sleuthkit-debuginfo-4.9.0-1.el8.aarch64.rpm_7sleuthkit-devel-4.9.0-1.el8.aarch64.rpm7sleuthkit-4.9.0-1.el8.aarch64.rpm^7sleuthkit-debugsource-4.9.0-1.el8.aarch64.rpm`7sleuthkit-libs-4.9.0-1.el8.aarch64.rpma7sleuthkit-libs-debuginfo-4.9.0-1.el8.aarch64.rpma7sleuthkit-libs-debuginfo-4.9.0-1.el8.ppc64le.rpm`7sleuthkit-libs-4.9.0-1.el8.ppc64le.rpm^7sleuthkit-debugsource-4.9.0-1.el8.ppc64le.rpm7sleuthkit-4.9.0-1.el8.ppc64le.rpm]7sleuthkit-debuginfo-4.9.0-1.el8.ppc64le.rpm_7sleuthkit-devel-4.9.0-1.el8.ppc64le.rpm]7sleuthkit-debuginfo-4.9.0-1.el8.s390x.rpma7sleuthkit-libs-debuginfo-4.9.0-1.el8.s390x.rpm7sleuthkit-4.9.0-1.el8.s390x.rpm`7sleuthkit-libs-4.9.0-1.el8.s390x.rpm^7sleuthkit-debugsource-4.9.0-1.el8.s390x.rpm_7sleuthkit-devel-4.9.0-1.el8.s390x.rpm7sleuthkit-4.9.0-1.el8.x86_64.rpm`7sleuthkit-libs-4.9.0-1.el8.x86_64.rpm_7sleuthkit-devel-4.9.0-1.el8.x86_64.rpm^7sleuthkit-debugsource-4.9.0-1.el8.x86_64.rpm]7sleuthkit-debuginfo-4.9.0-1.el8.x86_64.rpma7sleuthkit-libs-debuginfo-4.9.0-1.el8.x86_64.rpmSDafflib-3.7.18-8.el8.src.rpmuDafftools-3.7.18-8.el8.aarch64.rpmrDafflib-debuginfo-3.7.18-8.el8.aarch64.rpmzDpython3-pyaff-debuginfo-3.7.18-8.el8.aarch64.rpmsDafflib-debugsource-3.7.18-8.el8.aarch64.rpmtDafflib-devel-3.7.18-8.el8.aarch64.rpmyDpython3-pyaff-3.7.18-8.el8.aarch64.rpmvDafftools-debuginfo-3.7.18-8.el8.aarch64.rpmDafflib-3.7.18-8.el8.aarch64.rpmyDpython3-pyaff-3.7.18-8.el8.ppc64le.rpmzDpython3-pyaff-debuginfo-3.7.18-8.el8.ppc64le.rpmrDafflib-debuginfo-3.7.18-8.el8.ppc64le.rpmuDafftools-3.7.18-8.el8.ppc64le.rpmDafflib-3.7.18-8.el8.ppc64le.rpmsDafflib-debugsource-3.7.18-8.el8.ppc64le.rpmtDafflib-devel-3.7.18-8.el8.ppc64le.rpmvDafftools-debuginfo-3.7.18-8.el8.ppc64le.rpmuDafftools-3.7.18-8.el8.s390x.rpmrDafflib-debuginfo-3.7.18-8.el8.s390x.rpmsDafflib-debugsource-3.7.18-8.el8.s390x.rpmtDafflib-devel-3.7.18-8.el8.s390x.rpmDafflib-3.7.18-8.el8.s390x.rpmyDpython3-pyaff-3.7.18-8.el8.s390x.rpmvDafftools-debuginfo-3.7.18-8.el8.s390x.rpmzDpython3-pyaff-debuginfo-3.7.18-8.el8.s390x.rpmDafflib-3.7.18-8.el8.x86_64.rpmuDafftools-3.7.18-8.el8.x86_64.rpmtDafflib-devel-3.7.18-8.el8.x86_64.rpmyDpython3-pyaff-3.7.18-8.el8.x86_64.rpmsDafflib-debugsource-3.7.18-8.el8.x86_64.rpmrDafflib-debuginfo-3.7.18-8.el8.x86_64.rpmvDafftools-debuginfo-3.7.18-8.el8.x86_64.rpmzDpython3-pyaff-debuginfo-3.7.18-8.el8.x86_64.rpm$Elibewf-20140608-16.el8.src.rpmElibewf-debugsource-20140608-16.el8.aarch64.rpm-Eewftools-debuginfo-20140608-16.el8.aarch64.rpmElibewf-devel-20140608-16.el8.aarch64.rpmElibewf-debuginfo-20140608-16.el8.aarch64.rpm$Elibewf-20140608-16.el8.aarch64.rpm,Eewftools-20140608-16.el8.aarch64.rpm,Eewftools-20140608-16.el8.ppc64le.rpmElibewf-devel-20140608-16.el8.ppc64le.rpmElibewf-debugsource-20140608-16.el8.ppc64le.rpm-Eewftools-debuginfo-20140608-16.el8.ppc64le.rpmElibewf-debuginfo-20140608-16.el8.ppc64le.rpm$Elibewf-20140608-16.el8.ppc64le.rpm$Elibewf-20140608-16.el8.s390x.rpm,Eewftools-20140608-16.el8.s390x.rpmElibewf-devel-20140608-16.el8.s390x.rpmElibewf-debugsource-20140608-16.el8.s390x.rpmElibewf-debuginfo-20140608-16.el8.s390x.rpm-Eewftools-debuginfo-20140608-16.el8.s390x.rpm$Elibewf-20140608-16.el8.x86_64.rpm,Eewftools-20140608-16.el8.x86_64.rpmElibewf-devel-20140608-16.el8.x86_64.rpmElibewf-debugsource-20140608-16.el8.x86_64.rpmElibewf-debuginfo-20140608-16.el8.x86_64.rpm-Eewftools-debuginfo-20140608-16.el8.x86_64.rpm7sleuthkit-4.9.0-1.el8.src.rpm]7sleuthkit-debuginfo-4.9.0-1.el8.aarch64.rpm_7sleuthkit-devel-4.9.0-1.el8.aarch64.rpm7sleuthkit-4.9.0-1.el8.aarch64.rpm^7sleuthkit-debugsource-4.9.0-1.el8.aarch64.rpm`7sleuthkit-libs-4.9.0-1.el8.aarch64.rpma7sleuthkit-libs-debuginfo-4.9.0-1.el8.aarch64.rpma7sleuthkit-libs-debuginfo-4.9.0-1.el8.ppc64le.rpm`7sleuthkit-libs-4.9.0-1.el8.ppc64le.rpm^7sleuthkit-debugsource-4.9.0-1.el8.ppc64le.rpm7sleuthkit-4.9.0-1.el8.ppc64le.rpm]7sleuthkit-debuginfo-4.9.0-1.el8.ppc64le.rpm_7sleuthkit-devel-4.9.0-1.el8.ppc64le.rpm]7sleuthkit-debuginfo-4.9.0-1.el8.s390x.rpma7sleuthkit-libs-debuginfo-4.9.0-1.el8.s390x.rpm7sleuthkit-4.9.0-1.el8.s390x.rpm`7sleuthkit-libs-4.9.0-1.el8.s390x.rpm^7sleuthkit-debugsource-4.9.0-1.el8.s390x.rpm_7sleuthkit-devel-4.9.0-1.el8.s390x.rpm7sleuthkit-4.9.0-1.el8.x86_64.rpm`7sleuthkit-libs-4.9.0-1.el8.x86_64.rpm_7sleuthkit-devel-4.9.0-1.el8.x86_64.rpm^7sleuthkit-debugsource-4.9.0-1.el8.x86_64.rpm]7sleuthkit-debuginfo-4.9.0-1.el8.x86_64.rpma7sleuthkit-libs-debuginfo-4.9.0-1.el8.x86_64.rpm  =mBBBBBBBBBBBBBBnewpackageoptipng-0.7.7-3.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17625111762511Please build optipng in normal EPEL8 %]optipng-0.7.7-3.el8.src.rpm]optipng-debuginfo-0.7.7-3.el8.aarch64.rpm]optipng-debugsource-0.7.7-3.el8.aarch64.rpm%]optipng-0.7.7-3.el8.aarch64.rpm]optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm]optipng-debugsource-0.7.7-3.el8.ppc64le.rpm%]optipng-0.7.7-3.el8.ppc64le.rpm%]optipng-0.7.7-3.el8.s390x.rpm]optipng-debugsource-0.7.7-3.el8.s390x.rpm]optipng-debuginfo-0.7.7-3.el8.s390x.rpm%]optipng-0.7.7-3.el8.x86_64.rpm]optipng-debugsource-0.7.7-3.el8.x86_64.rpm]optipng-debuginfo-0.7.7-3.el8.x86_64.rpm %]optipng-0.7.7-3.el8.src.rpm]optipng-debuginfo-0.7.7-3.el8.aarch64.rpm]optipng-debugsource-0.7.7-3.el8.aarch64.rpm%]optipng-0.7.7-3.el8.aarch64.rpm]optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm]optipng-debugsource-0.7.7-3.el8.ppc64le.rpm%]optipng-0.7.7-3.el8.ppc64le.rpm%]optipng-0.7.7-3.el8.s390x.rpm]optipng-debugsource-0.7.7-3.el8.s390x.rpm]optipng-debuginfo-0.7.7-3.el8.s390x.rpm%]optipng-0.7.7-3.el8.x86_64.rpm]optipng-debugsource-0.7.7-3.el8.x86_64.rpm]optipng-debuginfo-0.7.7-3.el8.x86_64.rpmﬔ Z~BBBBBBnewpackageperl-RDF-Trine-1.019-8.el8CQhttps://bugzilla.redhat.com/show_bug.cgi?id=17688051768805perl-RDF-Trine for EL8):perl-RDF-Trine-1.019-8.el8.src.rpmf:perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm):perl-RDF-Trine-1.019-8.el8.noarch.rpme:perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpmr:perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpmd:perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmg:perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpm):perl-RDF-Trine-1.019-8.el8.src.rpmf:perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm):perl-RDF-Trine-1.019-8.el8.noarch.rpme:perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpmr:perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpmd:perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmg:perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpmai GBnewpackageperl-Child-0.013-11.el86.`Zperl-Child-0.013-11.el8.src.rpm`Zperl-Child-0.013-11.el8.noarch.rpm`Zperl-Child-0.013-11.el8.src.rpm`Zperl-Child-0.013-11.el8.noarch.rpmPcKBenhancementperl-UUID-Tiny-1.04-18.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17688001768800perl-UUID-Tiny for EL8S|perl-UUID-Tiny-1.04-18.el8.src.rpmS|perl-UUID-Tiny-1.04-18.el8.noarch.rpmS|perl-UUID-Tiny-1.04-18.el8.src.rpmS|perl-UUID-Tiny-1.04-18.el8.noarch.rpmx}OBenhancementperl-Object-Accessor-0.48-19.el8^https://bugzilla.redhat.com/show_bug.cgi?id=17652711765271[RFE] EPEL-8 branch for perl-Object-Accessorwperl-Object-Accessor-0.48-19.el8.src.rpmwperl-Object-Accessor-0.48-19.el8.noarch.rpmwperl-Object-Accessor-0.48-19.el8.src.rpmwperl-Object-Accessor-0.48-19.el8.noarch.rpm~(SBBBBBBBBBBBBBBBBBBBnewpackagerubygem-hpricot-0.8.6-26.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17625301762530Please build rubygem-hpricot in normal EPEL8$rubygem-hpricot-0.8.6-26.el8.src.rpm $rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm$rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm $rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm$rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm$rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm $rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm $rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm$rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm$rubygem-hpricot-0.8.6-26.el8.x86_64.rpm$rubygem-hpricot-0.8.6-26.el8.src.rpm $rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-0.8.6-26.el8.aarch64.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm$rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm $rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm$rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm$rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm $rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm$rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm $rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm$rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm$rubygem-hpricot-0.8.6-26.el8.x86_64.rpmA-,iBnewpackageperl-Module-Build-Deprecated-0.4210-15.el8https://bugzilla.redhat.com/show_bug.cgi?id=17563081756308[RFE] EPEL8 branch of perl-Module-Build-Deprecated!/perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm!/perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm!/perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm!/perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm튊` =mBBBBBBBBBBBBBBunspecifiedabduco-0.6-8.el8/ MKabduco-0.6-8.el8.src.rpmcKabduco-debugsource-0.6-8.el8.aarch64.rpmbKabduco-debuginfo-0.6-8.el8.aarch64.rpmMKabduco-0.6-8.el8.aarch64.rpmcKabduco-debugsource-0.6-8.el8.ppc64le.rpmMKabduco-0.6-8.el8.ppc64le.rpmbKabduco-debuginfo-0.6-8.el8.ppc64le.rpmcKabduco-debugsource-0.6-8.el8.s390x.rpmMKabduco-0.6-8.el8.s390x.rpmbKabduco-debuginfo-0.6-8.el8.s390x.rpmMKabduco-0.6-8.el8.x86_64.rpmbKabduco-debuginfo-0.6-8.el8.x86_64.rpmcKabduco-debugsource-0.6-8.el8.x86_64.rpm MKabduco-0.6-8.el8.src.rpmcKabduco-debugsource-0.6-8.el8.aarch64.rpmbKabduco-debuginfo-0.6-8.el8.aarch64.rpmMKabduco-0.6-8.el8.aarch64.rpmcKabduco-debugsource-0.6-8.el8.ppc64le.rpmMKabduco-0.6-8.el8.ppc64le.rpmbKabduco-debuginfo-0.6-8.el8.ppc64le.rpmcKabduco-debugsource-0.6-8.el8.s390x.rpmMKabduco-0.6-8.el8.s390x.rpmbKabduco-debuginfo-0.6-8.el8.s390x.rpmMKabduco-0.6-8.el8.x86_64.rpmbKabduco-debuginfo-0.6-8.el8.x86_64.rpmcKabduco-debugsource-0.6-8.el8.x86_64.rpm*~BBBBBBBBBBBBBBnewpackagenuttcp-8.1.4-2.el8IB n=nuttcp-8.1.4-2.el8.src.rpmL=nuttcp-debugsource-8.1.4-2.el8.aarch64.rpmn=nuttcp-8.1.4-2.el8.aarch64.rpmK=nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpmL=nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpmK=nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpmn=nuttcp-8.1.4-2.el8.ppc64le.rpmK=nuttcp-debuginfo-8.1.4-2.el8.s390x.rpmn=nuttcp-8.1.4-2.el8.s390x.rpmL=nuttcp-debugsource-8.1.4-2.el8.s390x.rpmn=nuttcp-8.1.4-2.el8.x86_64.rpmK=nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpmL=nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm n=nuttcp-8.1.4-2.el8.src.rpmL=nuttcp-debugsource-8.1.4-2.el8.aarch64.rpmn=nuttcp-8.1.4-2.el8.aarch64.rpmK=nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpmL=nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpmK=nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpmn=nuttcp-8.1.4-2.el8.ppc64le.rpmK=nuttcp-debuginfo-8.1.4-2.el8.s390x.rpmn=nuttcp-8.1.4-2.el8.s390x.rpmL=nuttcp-debugsource-8.1.4-2.el8.s390x.rpmn=nuttcp-8.1.4-2.el8.x86_64.rpmK=nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpmL=nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm HOBBBBnewpackagepython-flask-wtf-0.14.2-8.el8 python-wtforms-2.2.1-8.el8 4https://bugzilla.redhat.com/show_bug.cgi?id=17591321759132Branch request: python-flask-wtf for epel8https://bugzilla.redhat.com/show_bug.cgi?id=18035461803546Please build an EPEL8 build for python-flask-wtfhttps://bugzilla.redhat.com/show_bug.cgi?id=18035501803550Please build an EPEL8 build for python-wtforms@~python-flask-wtf-0.14.2-8.el8.src.rpm@~python3-flask-wtf-0.14.2-8.el8.noarch.rpmIfpython-wtforms-2.2.1-8.el8.src.rpm]fpython3-wtforms-2.2.1-8.el8.noarch.rpm@~python-flask-wtf-0.14.2-8.el8.src.rpm@~python3-flask-wtf-0.14.2-8.el8.noarch.rpmIfpython-wtforms-2.2.1-8.el8.src.rpm]fpython3-wtforms-2.2.1-8.el8.noarch.rpmǝFVBnewpackagepython-django-email-url-0.2.0-2.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17868551786855Review Request: python-nose-timer - A timer plugin for nosetests}zpython-django-email-url-0.2.0-2.el8.src.rpmxzpython3-django-email-url-0.2.0-2.el8.noarch.rpm}zpython-django-email-url-0.2.0-2.el8.src.rpmxzpython3-django-email-url-0.2.0-2.el8.noarch.rpm JZBBunspecifiedrubygem-gssapi-1.3.0-2.el8V$https://bugzilla.redhat.com/show_bug.cgi?id=17843441784344RFE - build a rubygem-gssapi for EPEL 8rubygem-gssapi-1.3.0-2.el8.src.rpmrubygem-gssapi-1.3.0-2.el8.noarch.rpm`rubygem-gssapi-doc-1.3.0-2.el8.noarch.rpmrubygem-gssapi-1.3.0-2.el8.src.rpmrubygem-gssapi-1.3.0-2.el8.noarch.rpm`rubygem-gssapi-doc-1.3.0-2.el8.noarch.rpml2"_Bnewpackageperl-Carp-Fix-1_25-1.000001-20.el86z6_Uperl-Carp-Fix-1_25-1.000001-20.el8.src.rpm_Uperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpm_Uperl-Carp-Fix-1_25-1.000001-20.el8.src.rpm_Uperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpmPI(cBBBnewpackagecomic-neue-fonts-2.3-3.el80Lgcomic-neue-fonts-2.3-3.el8.src.rpmgcomic-neue-fonts-2.3-3.el8.noarch.rpm$comic-neue-angular-fonts-2.3-3.el8.noarch.rpm%comic-neue-fonts-common-2.3-3.el8.noarch.rpmgcomic-neue-fonts-2.3-3.el8.src.rpmgcomic-neue-fonts-2.3-3.el8.noarch.rpm$comic-neue-angular-fonts-2.3-3.el8.noarch.rpm%comic-neue-fonts-common-2.3-3.el8.noarch.rpmP-,iBunspecifiedstomppy-5.0.1-1.el8|1Z'stomppy-5.0.1-1.el8.src.rpmr'python3-stomppy-5.0.1-1.el8.noarch.rpmZ'stomppy-5.0.1-1.el8.src.rpmr'python3-stomppy-5.0.1-1.el8.noarch.rpmgG0mBnewpackageperl-Test-Refcount-0.10-3.el8-`https://bugzilla.redhat.com/show_bug.cgi?id=17648221764822[RFE] EPEL-8 branch for perl-Test-RefcountMperl-Test-Refcount-0.10-3.el8.src.rpmMperl-Test-Refcount-0.10-3.el8.noarch.rpmMperl-Test-Refcount-0.10-3.el8.src.rpmMperl-Test-Refcount-0.10-3.el8.noarch.rpm[5qBBunspecifiedrubygem-rake-compiler-1.0.8-1.el8 )https://bugzilla.redhat.com/show_bug.cgi?id=17625251762525Please build rubygem-rake-compiler in normal EPEL8,0rubygem-rake-compiler-1.0.8-1.el8.src.rpm~0rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm,0rubygem-rake-compiler-1.0.8-1.el8.noarch.rpm,0rubygem-rake-compiler-1.0.8-1.el8.src.rpm~0rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm,0rubygem-rake-compiler-1.0.8-1.el8.noarch.rpmA;%vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageesound-0.2.41-22.el86-%cesound-0.2.41-22.el8.src.rpm$cesound-libs-0.2.41-22.el8.aarch64.rpm"cesound-debugsource-0.2.41-22.el8.aarch64.rpmcesound-daemon-0.2.41-22.el8.aarch64.rpm cesound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpm%cesound-libs-debuginfo-0.2.41-22.el8.aarch64.rpm#cesound-devel-0.2.41-22.el8.aarch64.rpm'cesound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm&cesound-tools-0.2.41-22.el8.aarch64.rpm!cesound-debuginfo-0.2.41-22.el8.aarch64.rpm#cesound-devel-0.2.41-22.el8.ppc64le.rpm$cesound-libs-0.2.41-22.el8.ppc64le.rpm&cesound-tools-0.2.41-22.el8.ppc64le.rpm!cesound-debuginfo-0.2.41-22.el8.ppc64le.rpm%cesound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpm cesound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-daemon-0.2.41-22.el8.ppc64le.rpm"cesound-debugsource-0.2.41-22.el8.ppc64le.rpm'cesound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpm$cesound-libs-0.2.41-22.el8.s390x.rpm"cesound-debugsource-0.2.41-22.el8.s390x.rpm'cesound-tools-debuginfo-0.2.41-22.el8.s390x.rpm%cesound-libs-debuginfo-0.2.41-22.el8.s390x.rpm cesound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm&cesound-tools-0.2.41-22.el8.s390x.rpm#cesound-devel-0.2.41-22.el8.s390x.rpm!cesound-debuginfo-0.2.41-22.el8.s390x.rpmcesound-daemon-0.2.41-22.el8.s390x.rpm#cesound-devel-0.2.41-22.el8.x86_64.rpm cesound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm'cesound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm&cesound-tools-0.2.41-22.el8.x86_64.rpmcesound-daemon-0.2.41-22.el8.x86_64.rpm%cesound-libs-debuginfo-0.2.41-22.el8.x86_64.rpm"cesound-debugsource-0.2.41-22.el8.x86_64.rpm$cesound-libs-0.2.41-22.el8.x86_64.rpm!cesound-debuginfo-0.2.41-22.el8.x86_64.rpm%cesound-0.2.41-22.el8.src.rpm$cesound-libs-0.2.41-22.el8.aarch64.rpm"cesound-debugsource-0.2.41-22.el8.aarch64.rpmcesound-daemon-0.2.41-22.el8.aarch64.rpm cesound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpm%cesound-libs-debuginfo-0.2.41-22.el8.aarch64.rpm#cesound-devel-0.2.41-22.el8.aarch64.rpm'cesound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm&cesound-tools-0.2.41-22.el8.aarch64.rpm!cesound-debuginfo-0.2.41-22.el8.aarch64.rpm#cesound-devel-0.2.41-22.el8.ppc64le.rpm$cesound-libs-0.2.41-22.el8.ppc64le.rpm&cesound-tools-0.2.41-22.el8.ppc64le.rpm!cesound-debuginfo-0.2.41-22.el8.ppc64le.rpm%cesound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpm cesound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-daemon-0.2.41-22.el8.ppc64le.rpm"cesound-debugsource-0.2.41-22.el8.ppc64le.rpm'cesound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpm$cesound-libs-0.2.41-22.el8.s390x.rpm"cesound-debugsource-0.2.41-22.el8.s390x.rpm'cesound-tools-debuginfo-0.2.41-22.el8.s390x.rpm%cesound-libs-debuginfo-0.2.41-22.el8.s390x.rpm cesound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm&cesound-tools-0.2.41-22.el8.s390x.rpm#cesound-devel-0.2.41-22.el8.s390x.rpm!cesound-debuginfo-0.2.41-22.el8.s390x.rpmcesound-daemon-0.2.41-22.el8.s390x.rpm#cesound-devel-0.2.41-22.el8.x86_64.rpm cesound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm'cesound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm&cesound-tools-0.2.41-22.el8.x86_64.rpmcesound-daemon-0.2.41-22.el8.x86_64.rpm%cesound-libs-debuginfo-0.2.41-22.el8.x86_64.rpm"cesound-debugsource-0.2.41-22.el8.x86_64.rpm$cesound-libs-0.2.41-22.el8.x86_64.rpm!cesound-debuginfo-0.2.41-22.el8.x86_64.rpmAz6fBBBBBBBBBBBBBBbugfixdatamash-1.5-1.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17475611747561Could you please build datamash for EPEL8? ~datamash-1.5-1.el8.src.rpmU~datamash-debuginfo-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.aarch64.rpmV~datamash-debugsource-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.ppc64le.rpmV~datamash-debugsource-1.5-1.el8.ppc64le.rpmU~datamash-debuginfo-1.5-1.el8.ppc64le.rpm~datamash-1.5-1.el8.s390x.rpmV~datamash-debugsource-1.5-1.el8.s390x.rpmU~datamash-debuginfo-1.5-1.el8.s390x.rpmV~datamash-debugsource-1.5-1.el8.x86_64.rpm~datamash-1.5-1.el8.x86_64.rpmU~datamash-debuginfo-1.5-1.el8.x86_64.rpm ~datamash-1.5-1.el8.src.rpmU~datamash-debuginfo-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.aarch64.rpmV~datamash-debugsource-1.5-1.el8.aarch64.rpm~datamash-1.5-1.el8.ppc64le.rpmV~datamash-debugsource-1.5-1.el8.ppc64le.rpmU~datamash-debuginfo-1.5-1.el8.ppc64le.rpm~datamash-1.5-1.el8.s390x.rpmV~datamash-debugsource-1.5-1.el8.s390x.rpmU~datamash-debuginfo-1.5-1.el8.s390x.rpmV~datamash-debugsource-1.5-1.el8.x86_64.rpm~datamash-1.5-1.el8.x86_64.rpmU~datamash-debuginfo-1.5-1.el8.x86_64.rpm튊`:wBnewpackagemytop-1.7-18.b737f60.el8|Bs_mytop-1.7-18.b737f60.el8.src.rpms_mytop-1.7-18.b737f60.el8.noarch.rpms_mytop-1.7-18.b737f60.el8.src.rpms_mytop-1.7-18.b737f60.el8.noarch.rpmPY>{Benhancementpython-trustme-0.6.0-4.el86>H epython-trustme-0.6.0-4.el8.src.rpm"epython3-trustme-0.6.0-4.el8.noarch.rpm epython-trustme-0.6.0-4.el8.src.rpm"epython3-trustme-0.6.0-4.el8.noarch.rpm͚Z#BBnewpackagegedit-color-schemes-0-4.20191019git4f62aae.el8https://bugzilla.redhat.com/show_bug.cgi?id=17634231763423Review Request: gedit-color-schemes - Color schemes for Gedit and apps to render the syntax highlightKVgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpmKVgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmcVgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpmKVgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpmKVgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmcVgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpmId$DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-setproctitle-1.1.10-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=17595711759571[RFE] EPEL8 branch of python3-setproctitle.zpython-setproctitle-1.1.10-17.el8.src.rpmszpython3-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmVzpython-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmrzpython3-setproctitle-1.1.10-17.el8.aarch64.rpmWzpython-setproctitle-debugsource-1.1.10-17.el8.aarch64.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpm~zpython2-setproctitle-1.1.10-17.el8.aarch64.rpmWzpython-setproctitle-debugsource-1.1.10-17.el8.ppc64le.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmrzpython3-setproctitle-1.1.10-17.el8.ppc64le.rpm~zpython2-setproctitle-1.1.10-17.el8.ppc64le.rpmszpython3-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmVzpython-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpm~zpython2-setproctitle-1.1.10-17.el8.s390x.rpmrzpython3-setproctitle-1.1.10-17.el8.s390x.rpmWzpython-setproctitle-debugsource-1.1.10-17.el8.s390x.rpmVzpython-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmszpython3-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmszpython3-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmWzpython-setproctitle-debugsource-1.1.10-17.el8.x86_64.rpmVzpython-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpm~zpython2-setproctitle-1.1.10-17.el8.x86_64.rpmrzpython3-setproctitle-1.1.10-17.el8.x86_64.rpm.zpython-setproctitle-1.1.10-17.el8.src.rpmszpython3-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmVzpython-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpmrzpython3-setproctitle-1.1.10-17.el8.aarch64.rpmWzpython-setproctitle-debugsource-1.1.10-17.el8.aarch64.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.aarch64.rpm~zpython2-setproctitle-1.1.10-17.el8.aarch64.rpmWzpython-setproctitle-debugsource-1.1.10-17.el8.ppc64le.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmrzpython3-setproctitle-1.1.10-17.el8.ppc64le.rpm~zpython2-setproctitle-1.1.10-17.el8.ppc64le.rpmszpython3-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpmVzpython-setproctitle-debuginfo-1.1.10-17.el8.ppc64le.rpm~zpython2-setproctitle-1.1.10-17.el8.s390x.rpmrzpython3-setproctitle-1.1.10-17.el8.s390x.rpmWzpython-setproctitle-debugsource-1.1.10-17.el8.s390x.rpmVzpython-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmszpython3-setproctitle-debuginfo-1.1.10-17.el8.s390x.rpmszpython3-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmzpython2-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpmWzpython-setproctitle-debugsource-1.1.10-17.el8.x86_64.rpmVzpython-setproctitle-debuginfo-1.1.10-17.el8.x86_64.rpm~zpython2-setproctitle-1.1.10-17.el8.x86_64.rpmrzpython3-setproctitle-1.1.10-17.el8.x86_64.rpmJB(eBnewpackageperl-Crypt-X509-0.51-19.el86+3https://bugzilla.redhat.com/show_bug.cgi?id=17688011768801perl-Crypt-X509 for EL8Eperl-Crypt-X509-0.51-19.el8.src.rpmEperl-Crypt-X509-0.51-19.el8.noarch.rpmEperl-Crypt-X509-0.51-19.el8.src.rpmEperl-Crypt-X509-0.51-19.el8.noarch.rpmxY9iBBBBBBBBBBBBBBnewpackageperl-URL-Encode-XS-0.03-17.el86^6https://bugzilla.redhat.com/show_bug.cgi?id=17667271766727Please package perl-URL-Encode-XS for EPEL-8 YXperl-URL-Encode-XS-0.03-17.el8.src.rpmZXperl-URL-Encode-XS-debuginfo-0.03-17.el8.aarch64.rpmYXperl-URL-Encode-XS-0.03-17.el8.aarch64.rpm[Xperl-URL-Encode-XS-debugsource-0.03-17.el8.aarch64.rpmYXperl-URL-Encode-XS-0.03-17.el8.ppc64le.rpm[Xperl-URL-Encode-XS-debugsource-0.03-17.el8.ppc64le.rpmZXperl-URL-Encode-XS-debuginfo-0.03-17.el8.ppc64le.rpmZXperl-URL-Encode-XS-debuginfo-0.03-17.el8.s390x.rpm[Xperl-URL-Encode-XS-debugsource-0.03-17.el8.s390x.rpmYXperl-URL-Encode-XS-0.03-17.el8.s390x.rpmZXperl-URL-Encode-XS-debuginfo-0.03-17.el8.x86_64.rpm[Xperl-URL-Encode-XS-debugsource-0.03-17.el8.x86_64.rpmYXperl-URL-Encode-XS-0.03-17.el8.x86_64.rpm YXperl-URL-Encode-XS-0.03-17.el8.src.rpmZXperl-URL-Encode-XS-debuginfo-0.03-17.el8.aarch64.rpmYXperl-URL-Encode-XS-0.03-17.el8.aarch64.rpm[Xperl-URL-Encode-XS-debugsource-0.03-17.el8.aarch64.rpmYXperl-URL-Encode-XS-0.03-17.el8.ppc64le.rpm[Xperl-URL-Encode-XS-debugsource-0.03-17.el8.ppc64le.rpmZXperl-URL-Encode-XS-debuginfo-0.03-17.el8.ppc64le.rpmZXperl-URL-Encode-XS-debuginfo-0.03-17.el8.s390x.rpm[Xperl-URL-Encode-XS-debugsource-0.03-17.el8.s390x.rpmYXperl-URL-Encode-XS-0.03-17.el8.s390x.rpmZXperl-URL-Encode-XS-debuginfo-0.03-17.el8.x86_64.rpm[Xperl-URL-Encode-XS-debugsource-0.03-17.el8.x86_64.rpmYXperl-URL-Encode-XS-0.03-17.el8.x86_64.rpmt>zBBnewpackagerubygem-ronn-0.7.3-13.el8/rubygem-ronn-0.7.3-13.el8.src.rpm/rubygem-ronn-0.7.3-13.el8.noarch.rpmrubygem-ronn-doc-0.7.3-13.el8.noarch.rpm/rubygem-ronn-0.7.3-13.el8.src.rpm/rubygem-ronn-0.7.3-13.el8.noarch.rpmrubygem-ronn-doc-0.7.3-13.el8.noarch.rpmABBBBBBBBBBBBBBnewpackagehddtemp-0.3-0.43.beta15.el8$https://bugzilla.redhat.com/show_bug.cgi?id=17640341764034hddtemp needed for epel8 e hddtemp-0.3-0.43.beta15.el8.src.rpm` hddtemp-debuginfo-0.3-0.43.beta15.el8.aarch64.rpme hddtemp-0.3-0.43.beta15.el8.aarch64.rpma hddtemp-debugsource-0.3-0.43.beta15.el8.aarch64.rpma hddtemp-debugsource-0.3-0.43.beta15.el8.ppc64le.rpme hddtemp-0.3-0.43.beta15.el8.ppc64le.rpm` hddtemp-debuginfo-0.3-0.43.beta15.el8.ppc64le.rpme hddtemp-0.3-0.43.beta15.el8.s390x.rpma hddtemp-debugsource-0.3-0.43.beta15.el8.s390x.rpm` hddtemp-debuginfo-0.3-0.43.beta15.el8.s390x.rpma hddtemp-debugsource-0.3-0.43.beta15.el8.x86_64.rpm` hddtemp-debuginfo-0.3-0.43.beta15.el8.x86_64.rpme hddtemp-0.3-0.43.beta15.el8.x86_64.rpm e hddtemp-0.3-0.43.beta15.el8.src.rpm` hddtemp-debuginfo-0.3-0.43.beta15.el8.aarch64.rpme hddtemp-0.3-0.43.beta15.el8.aarch64.rpma hddtemp-debugsource-0.3-0.43.beta15.el8.aarch64.rpma hddtemp-debugsource-0.3-0.43.beta15.el8.ppc64le.rpme hddtemp-0.3-0.43.beta15.el8.ppc64le.rpm` hddtemp-debuginfo-0.3-0.43.beta15.el8.ppc64le.rpme hddtemp-0.3-0.43.beta15.el8.s390x.rpma hddtemp-debugsource-0.3-0.43.beta15.el8.s390x.rpm` hddtemp-debuginfo-0.3-0.43.beta15.el8.s390x.rpma hddtemp-debugsource-0.3-0.43.beta15.el8.x86_64.rpm` hddtemp-debuginfo-0.3-0.43.beta15.el8.x86_64.rpme hddtemp-0.3-0.43.beta15.el8.x86_64.rpmA'%PBBBBBBBBBBBBBBBBBBBnewpackagefastlz-0.1.0-0.12.20070619svnrev12.el89p{nfastlz-0.1.0-0.12.20070619svnrev12.el8.src.rpmYnfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpm{nfastlz-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpmXnfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpmZnfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpmZnfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmYnfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpm{nfastlz-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmXnfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmYnfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmXnfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmZnfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.s390x.rpm{nfastlz-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmYnfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpmXnfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpmZnfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpm{nfastlz-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpm{nfastlz-0.1.0-0.12.20070619svnrev12.el8.src.rpmYnfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpm{nfastlz-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpmXnfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpmZnfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.aarch64.rpmZnfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmYnfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpm{nfastlz-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmXnfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.ppc64le.rpmYnfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmXnfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmZnfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.s390x.rpm{nfastlz-0.1.0-0.12.20070619svnrev12.el8.s390x.rpmYnfastlz-debugsource-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpmXnfastlz-debuginfo-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpmZnfastlz-devel-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpm{nfastlz-0.1.0-0.12.20070619svnrev12.el8.x86_64.rpmIe6fBBBBBBBBBBBBBBnewpackagencftp-3.2.5-18.el8)https://bugzilla.redhat.com/show_bug.cgi?id=17861291786129Package request: ncftp for EPEL 8 <8ncftp-3.2.5-18.el8.src.rpm<8ncftp-3.2.5-18.el8.aarch64.rpm_8ncftp-debugsource-3.2.5-18.el8.aarch64.rpm^8ncftp-debuginfo-3.2.5-18.el8.aarch64.rpm_8ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm<8ncftp-3.2.5-18.el8.ppc64le.rpm^8ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpm^8ncftp-debuginfo-3.2.5-18.el8.s390x.rpm<8ncftp-3.2.5-18.el8.s390x.rpm_8ncftp-debugsource-3.2.5-18.el8.s390x.rpm^8ncftp-debuginfo-3.2.5-18.el8.x86_64.rpm_8ncftp-debugsource-3.2.5-18.el8.x86_64.rpm<8ncftp-3.2.5-18.el8.x86_64.rpm <8ncftp-3.2.5-18.el8.src.rpm<8ncftp-3.2.5-18.el8.aarch64.rpm_8ncftp-debugsource-3.2.5-18.el8.aarch64.rpm^8ncftp-debuginfo-3.2.5-18.el8.aarch64.rpm_8ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm<8ncftp-3.2.5-18.el8.ppc64le.rpm^8ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpm^8ncftp-debuginfo-3.2.5-18.el8.s390x.rpm<8ncftp-3.2.5-18.el8.s390x.rpm_8ncftp-debugsource-3.2.5-18.el8.s390x.rpm^8ncftp-debuginfo-3.2.5-18.el8.x86_64.rpm_8ncftp-debugsource-3.2.5-18.el8.x86_64.rpm<8ncftp-3.2.5-18.el8.x86_64.rpm$ wBBBBBBBBBBBBBBBBBBBnewpackageudns-0.4-13.el86<)https://bugzilla.redhat.com/show_bug.cgi?id=17666841766684udns package build for EPEL8Uudns-0.4-13.el8.src.rpm@udns-devel-0.4-13.el8.aarch64.rpm?udns-debugsource-0.4-13.el8.aarch64.rpmUudns-0.4-13.el8.aarch64.rpm>udns-debuginfo-0.4-13.el8.aarch64.rpmUudns-0.4-13.el8.ppc64le.rpm@udns-devel-0.4-13.el8.ppc64le.rpm>udns-debuginfo-0.4-13.el8.ppc64le.rpm?udns-debugsource-0.4-13.el8.ppc64le.rpmUudns-0.4-13.el8.s390x.rpm@udns-devel-0.4-13.el8.s390x.rpm?udns-debugsource-0.4-13.el8.s390x.rpm>udns-debuginfo-0.4-13.el8.s390x.rpmUudns-0.4-13.el8.x86_64.rpm?udns-debugsource-0.4-13.el8.x86_64.rpm@udns-devel-0.4-13.el8.x86_64.rpm>udns-debuginfo-0.4-13.el8.x86_64.rpmUudns-0.4-13.el8.src.rpm@udns-devel-0.4-13.el8.aarch64.rpm?udns-debugsource-0.4-13.el8.aarch64.rpmUudns-0.4-13.el8.aarch64.rpm>udns-debuginfo-0.4-13.el8.aarch64.rpmUudns-0.4-13.el8.ppc64le.rpm@udns-devel-0.4-13.el8.ppc64le.rpm>udns-debuginfo-0.4-13.el8.ppc64le.rpm?udns-debugsource-0.4-13.el8.ppc64le.rpmUudns-0.4-13.el8.s390x.rpm@udns-devel-0.4-13.el8.s390x.rpm?udns-debugsource-0.4-13.el8.s390x.rpm>udns-debuginfo-0.4-13.el8.s390x.rpmUudns-0.4-13.el8.x86_64.rpm?udns-debugsource-0.4-13.el8.x86_64.rpm@udns-devel-0.4-13.el8.x86_64.rpm>udns-debuginfo-0.4-13.el8.x86_64.rpmMMBBBnewpackagesj-fonts-2.0.2-19.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=17625561762556Please build sj-fonts in normal EPEL8Usj-fonts-2.0.2-19.el8.src.rpm,sj-stevehand-fonts-2.0.2-19.el8.noarch.rpm*sj-delphine-fonts-2.0.2-19.el8.noarch.rpm+sj-fonts-common-2.0.2-19.el8.noarch.rpmUsj-fonts-2.0.2-19.el8.src.rpm,sj-stevehand-fonts-2.0.2-19.el8.noarch.rpm*sj-delphine-fonts-2.0.2-19.el8.noarch.rpm+sj-fonts-common-2.0.2-19.el8.noarch.rpmA'(SBBBBBBBBBBBBBBBBBBBnewpackagelibdasm-1.6-7.el86|"vlibdasm-1.6-7.el8.src.rpmMvlibdasm-devel-1.6-7.el8.aarch64.rpmvlibdasm-1.6-7.el8.aarch64.rpmKvlibdasm-debuginfo-1.6-7.el8.aarch64.rpmLvlibdasm-debugsource-1.6-7.el8.aarch64.rpmvlibdasm-1.6-7.el8.ppc64le.rpmMvlibdasm-devel-1.6-7.el8.ppc64le.rpmKvlibdasm-debuginfo-1.6-7.el8.ppc64le.rpmLvlibdasm-debugsource-1.6-7.el8.ppc64le.rpmvlibdasm-1.6-7.el8.s390x.rpmMvlibdasm-devel-1.6-7.el8.s390x.rpmLvlibdasm-debugsource-1.6-7.el8.s390x.rpmKvlibdasm-debuginfo-1.6-7.el8.s390x.rpmKvlibdasm-debuginfo-1.6-7.el8.x86_64.rpmvlibdasm-1.6-7.el8.x86_64.rpmLvlibdasm-debugsource-1.6-7.el8.x86_64.rpmMvlibdasm-devel-1.6-7.el8.x86_64.rpmvlibdasm-1.6-7.el8.src.rpmMvlibdasm-devel-1.6-7.el8.aarch64.rpmvlibdasm-1.6-7.el8.aarch64.rpmKvlibdasm-debuginfo-1.6-7.el8.aarch64.rpmLvlibdasm-debugsource-1.6-7.el8.aarch64.rpmvlibdasm-1.6-7.el8.ppc64le.rpmMvlibdasm-devel-1.6-7.el8.ppc64le.rpmKvlibdasm-debuginfo-1.6-7.el8.ppc64le.rpmLvlibdasm-debugsource-1.6-7.el8.ppc64le.rpmvlibdasm-1.6-7.el8.s390x.rpmMvlibdasm-devel-1.6-7.el8.s390x.rpmLvlibdasm-debugsource-1.6-7.el8.s390x.rpmKvlibdasm-debuginfo-1.6-7.el8.s390x.rpmKvlibdasm-debuginfo-1.6-7.el8.x86_64.rpmvlibdasm-1.6-7.el8.x86_64.rpmLvlibdasm-debugsource-1.6-7.el8.x86_64.rpmMvlibdasm-devel-1.6-7.el8.x86_64.rpmA+>iBBBBBBBBBBBBBBBBBBBnewpackagediffmark-0.10-20.el8k7xdiffmark-0.10-20.el8.src.rpm(xdiffmark-debugsource-0.10-20.el8.aarch64.rpm'xdiffmark-debuginfo-0.10-20.el8.aarch64.rpm7xdiffmark-0.10-20.el8.aarch64.rpm)xdiffmark-devel-0.10-20.el8.aarch64.rpm7xdiffmark-0.10-20.el8.ppc64le.rpm'xdiffmark-debuginfo-0.10-20.el8.ppc64le.rpm(xdiffmark-debugsource-0.10-20.el8.ppc64le.rpm)xdiffmark-devel-0.10-20.el8.ppc64le.rpm7xdiffmark-0.10-20.el8.s390x.rpm)xdiffmark-devel-0.10-20.el8.s390x.rpm(xdiffmark-debugsource-0.10-20.el8.s390x.rpm'xdiffmark-debuginfo-0.10-20.el8.s390x.rpm)xdiffmark-devel-0.10-20.el8.x86_64.rpm7xdiffmark-0.10-20.el8.x86_64.rpm(xdiffmark-debugsource-0.10-20.el8.x86_64.rpm'xdiffmark-debuginfo-0.10-20.el8.x86_64.rpm7xdiffmark-0.10-20.el8.src.rpm(xdiffmark-debugsource-0.10-20.el8.aarch64.rpm'xdiffmark-debuginfo-0.10-20.el8.aarch64.rpm7xdiffmark-0.10-20.el8.aarch64.rpm)xdiffmark-devel-0.10-20.el8.aarch64.rpm7xdiffmark-0.10-20.el8.ppc64le.rpm'xdiffmark-debuginfo-0.10-20.el8.ppc64le.rpm(xdiffmark-debugsource-0.10-20.el8.ppc64le.rpm)xdiffmark-devel-0.10-20.el8.ppc64le.rpm7xdiffmark-0.10-20.el8.s390x.rpm)xdiffmark-devel-0.10-20.el8.s390x.rpm(xdiffmark-debugsource-0.10-20.el8.s390x.rpm'xdiffmark-debuginfo-0.10-20.el8.s390x.rpm)xdiffmark-devel-0.10-20.el8.x86_64.rpm7xdiffmark-0.10-20.el8.x86_64.rpm(xdiffmark-debugsource-0.10-20.el8.x86_64.rpm'xdiffmark-debuginfo-0.10-20.el8.x86_64.rpmI9Bnewpackagepython-pytest-aiohttp-0.3.0-6.el8 Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18158551815855please, provide epel8 update[Kpython-pytest-aiohttp-0.3.0-6.el8.src.rpmmKpython3-pytest-aiohttp-0.3.0-6.el8.noarch.rpm[Kpython-pytest-aiohttp-0.3.0-6.el8.src.rpmmKpython3-pytest-aiohttp-0.3.0-6.el8.noarch.rpmS"CBBbugfixpython-polib-1.0.7-10.el8K.https://bugzilla.redhat.com/show_bug.cgi?id=17844301784430Please package python3-polib for EPEL 8python-polib-1.0.7-10.el8.src.rpmpython2-polib-1.0.7-10.el8.noarch.rpm'python3-polib-1.0.7-10.el8.noarch.rpmpython-polib-1.0.7-10.el8.src.rpmpython2-polib-1.0.7-10.el8.noarch.rpm'python3-polib-1.0.7-10.el8.noarch.rpmށQa HBnewpackagepython-validators-0.14.2-2.el8y $9python-validators-0.14.2-2.el8.src.rpm69python3-validators-0.14.2-2.el8.noarch.rpm$9python-validators-0.14.2-2.el8.src.rpm69python3-validators-0.14.2-2.el8.noarch.rpmǝFBLBBBBBBBBBBBBBBnewpackagepar2cmdline-0.8.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17807001780700Please branch and build for EPEL 8. :dpar2cmdline-0.8.0-3.el8.src.rpmXdpar2cmdline-debuginfo-0.8.0-3.el8.aarch64.rpmYdpar2cmdline-debugsource-0.8.0-3.el8.aarch64.rpm:dpar2cmdline-0.8.0-3.el8.aarch64.rpm:dpar2cmdline-0.8.0-3.el8.ppc64le.rpmYdpar2cmdline-debugsource-0.8.0-3.el8.ppc64le.rpmXdpar2cmdline-debuginfo-0.8.0-3.el8.ppc64le.rpm:dpar2cmdline-0.8.0-3.el8.s390x.rpmYdpar2cmdline-debugsource-0.8.0-3.el8.s390x.rpmXdpar2cmdline-debuginfo-0.8.0-3.el8.s390x.rpm:dpar2cmdline-0.8.0-3.el8.x86_64.rpmYdpar2cmdline-debugsource-0.8.0-3.el8.x86_64.rpmXdpar2cmdline-debuginfo-0.8.0-3.el8.x86_64.rpm :dpar2cmdline-0.8.0-3.el8.src.rpmXdpar2cmdline-debuginfo-0.8.0-3.el8.aarch64.rpmYdpar2cmdline-debugsource-0.8.0-3.el8.aarch64.rpm:dpar2cmdline-0.8.0-3.el8.aarch64.rpm:dpar2cmdline-0.8.0-3.el8.ppc64le.rpmYdpar2cmdline-debugsource-0.8.0-3.el8.ppc64le.rpmXdpar2cmdline-debuginfo-0.8.0-3.el8.ppc64le.rpm:dpar2cmdline-0.8.0-3.el8.s390x.rpmYdpar2cmdline-debugsource-0.8.0-3.el8.s390x.rpmXdpar2cmdline-debuginfo-0.8.0-3.el8.s390x.rpm:dpar2cmdline-0.8.0-3.el8.x86_64.rpmYdpar2cmdline-debugsource-0.8.0-3.el8.x86_64.rpmXdpar2cmdline-debuginfo-0.8.0-3.el8.x86_64.rpmIS.]BBBBBBBBBBBBBBBunspecifiedrubygem-ffi-1.10.0-3.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17843401784340RFE - build a rubygem-ffi for EPEL8prubygem-ffi-1.10.0-3.el8.src.rpmprubygem-ffi-debugsource-1.10.0-3.el8.aarch64.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.aarch64.rpmprubygem-ffi-1.10.0-3.el8.aarch64.rpm]prubygem-ffi-doc-1.10.0-3.el8.noarch.rpmprubygem-ffi-debugsource-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.s390x.rpmprubygem-ffi-1.10.0-3.el8.s390x.rpmprubygem-ffi-debugsource-1.10.0-3.el8.s390x.rpmprubygem-ffi-1.10.0-3.el8.x86_64.rpmprubygem-ffi-debugsource-1.10.0-3.el8.x86_64.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.x86_64.rpmprubygem-ffi-1.10.0-3.el8.src.rpmprubygem-ffi-debugsource-1.10.0-3.el8.aarch64.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.aarch64.rpmprubygem-ffi-1.10.0-3.el8.aarch64.rpm]prubygem-ffi-doc-1.10.0-3.el8.noarch.rpmprubygem-ffi-debugsource-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.s390x.rpmprubygem-ffi-1.10.0-3.el8.s390x.rpmprubygem-ffi-debugsource-1.10.0-3.el8.s390x.rpmprubygem-ffi-1.10.0-3.el8.x86_64.rpmprubygem-ffi-debugsource-1.10.0-3.el8.x86_64.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.x86_64.rpml0?oBBBBBBBBBBBBBBunspecifiedtig-2.4.1-3.el85https://bugzilla.redhat.com/show_bug.cgi?id=17454261745426Please built tig for EPEL 8. -tig-2.4.1-3.el8.src.rpmLtig-debugsource-2.4.1-3.el8.aarch64.rpmKtig-debuginfo-2.4.1-3.el8.aarch64.rpm-tig-2.4.1-3.el8.aarch64.rpm-tig-2.4.1-3.el8.ppc64le.rpmLtig-debugsource-2.4.1-3.el8.ppc64le.rpmKtig-debuginfo-2.4.1-3.el8.ppc64le.rpm-tig-2.4.1-3.el8.s390x.rpmLtig-debugsource-2.4.1-3.el8.s390x.rpmKtig-debuginfo-2.4.1-3.el8.s390x.rpmLtig-debugsource-2.4.1-3.el8.x86_64.rpm-tig-2.4.1-3.el8.x86_64.rpmKtig-debuginfo-2.4.1-3.el8.x86_64.rpm -tig-2.4.1-3.el8.src.rpmLtig-debugsource-2.4.1-3.el8.aarch64.rpmKtig-debuginfo-2.4.1-3.el8.aarch64.rpm-tig-2.4.1-3.el8.aarch64.rpm-tig-2.4.1-3.el8.ppc64le.rpmLtig-debugsource-2.4.1-3.el8.ppc64le.rpmKtig-debuginfo-2.4.1-3.el8.ppc64le.rpm-tig-2.4.1-3.el8.s390x.rpmLtig-debugsource-2.4.1-3.el8.s390x.rpmKtig-debuginfo-2.4.1-3.el8.s390x.rpmLtig-debugsource-2.4.1-3.el8.x86_64.rpm-tig-2.4.1-3.el8.x86_64.rpmKtig-debuginfo-2.4.1-3.el8.x86_64.rpmJ,@Bnewpackageperl-XML-CommonNS-0.06-12.el8Kkhttps://bugzilla.redhat.com/show_bug.cgi?id=17688091768809perl-XML-CommonNS for EL8b1perl-XML-CommonNS-0.06-12.el8.src.rpmb1perl-XML-CommonNS-0.06-12.el8.noarch.rpmb1perl-XML-CommonNS-0.06-12.el8.src.rpmb1perl-XML-CommonNS-0.06-12.el8.noarch.rpmPnDBenhancementperl-DateTime-Format-W3CDTF-0.07-9.el86https://bugzilla.redhat.com/show_bug.cgi?id=17687971768797perl-DateTime-Format-W3CDTF for EL8USperl-DateTime-Format-W3CDTF-0.07-9.el8.src.rpmUSperl-DateTime-Format-W3CDTF-0.07-9.el8.noarch.rpmUSperl-DateTime-Format-W3CDTF-0.07-9.el8.src.rpmUSperl-DateTime-Format-W3CDTF-0.07-9.el8.noarch.rpmxHBBBBBunspecifiedcppzmq-4.4.1-1.el8Rgkcppzmq-4.4.1-1.el8.src.rpmkcppzmq-devel-4.4.1-1.el8.aarch64.rpmkcppzmq-devel-4.4.1-1.el8.ppc64le.rpmkcppzmq-devel-4.4.1-1.el8.s390x.rpmkcppzmq-devel-4.4.1-1.el8.x86_64.rpmgkcppzmq-4.4.1-1.el8.src.rpmkcppzmq-devel-4.4.1-1.el8.aarch64.rpmkcppzmq-devel-4.4.1-1.el8.ppc64le.rpmkcppzmq-devel-4.4.1-1.el8.s390x.rpmkcppzmq-devel-4.4.1-1.el8.x86_64.rpmÕm5 PBBBBBBBBBBBBBBnewpackagetofrodos-1.7.13-13.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17625541762554Please build tofrodos in normal EPEL8 8 tofrodos-1.7.13-13.el8.src.rpml tofrodos-debuginfo-1.7.13-13.el8.aarch64.rpm8 tofrodos-1.7.13-13.el8.aarch64.rpmm tofrodos-debugsource-1.7.13-13.el8.aarch64.rpm8 tofrodos-1.7.13-13.el8.ppc64le.rpmm tofrodos-debugsource-1.7.13-13.el8.ppc64le.rpml tofrodos-debuginfo-1.7.13-13.el8.ppc64le.rpm8 tofrodos-1.7.13-13.el8.s390x.rpmm tofrodos-debugsource-1.7.13-13.el8.s390x.rpml tofrodos-debuginfo-1.7.13-13.el8.s390x.rpmm tofrodos-debugsource-1.7.13-13.el8.x86_64.rpml tofrodos-debuginfo-1.7.13-13.el8.x86_64.rpm8 tofrodos-1.7.13-13.el8.x86_64.rpm 8 tofrodos-1.7.13-13.el8.src.rpml tofrodos-debuginfo-1.7.13-13.el8.aarch64.rpm8 tofrodos-1.7.13-13.el8.aarch64.rpmm tofrodos-debugsource-1.7.13-13.el8.aarch64.rpm8 tofrodos-1.7.13-13.el8.ppc64le.rpmm tofrodos-debugsource-1.7.13-13.el8.ppc64le.rpml tofrodos-debuginfo-1.7.13-13.el8.ppc64le.rpm8 tofrodos-1.7.13-13.el8.s390x.rpmm tofrodos-debugsource-1.7.13-13.el8.s390x.rpml tofrodos-debuginfo-1.7.13-13.el8.s390x.rpmm tofrodos-debugsource-1.7.13-13.el8.x86_64.rpml tofrodos-debuginfo-1.7.13-13.el8.x86_64.rpm8 tofrodos-1.7.13-13.el8.x86_64.rpmAy6aBBBBBBBBBBBBBBBBBBBnewpackagelibgxim-0.5.0-17.el86libgxim-0.5.0-17.el8.src.rpmslibgxim-debugsource-0.5.0-17.el8.aarch64.rpm6libgxim-0.5.0-17.el8.aarch64.rpmtlibgxim-devel-0.5.0-17.el8.aarch64.rpmrlibgxim-debuginfo-0.5.0-17.el8.aarch64.rpm6libgxim-0.5.0-17.el8.ppc64le.rpmslibgxim-debugsource-0.5.0-17.el8.ppc64le.rpmrlibgxim-debuginfo-0.5.0-17.el8.ppc64le.rpmtlibgxim-devel-0.5.0-17.el8.ppc64le.rpmrlibgxim-debuginfo-0.5.0-17.el8.s390x.rpm6libgxim-0.5.0-17.el8.s390x.rpmtlibgxim-devel-0.5.0-17.el8.s390x.rpmslibgxim-debugsource-0.5.0-17.el8.s390x.rpmslibgxim-debugsource-0.5.0-17.el8.x86_64.rpm6libgxim-0.5.0-17.el8.x86_64.rpmtlibgxim-devel-0.5.0-17.el8.x86_64.rpmrlibgxim-debuginfo-0.5.0-17.el8.x86_64.rpm6libgxim-0.5.0-17.el8.src.rpmslibgxim-debugsource-0.5.0-17.el8.aarch64.rpm6libgxim-0.5.0-17.el8.aarch64.rpmtlibgxim-devel-0.5.0-17.el8.aarch64.rpmrlibgxim-debuginfo-0.5.0-17.el8.aarch64.rpm6libgxim-0.5.0-17.el8.ppc64le.rpmslibgxim-debugsource-0.5.0-17.el8.ppc64le.rpmrlibgxim-debuginfo-0.5.0-17.el8.ppc64le.rpmtlibgxim-devel-0.5.0-17.el8.ppc64le.rpmrlibgxim-debuginfo-0.5.0-17.el8.s390x.rpm6libgxim-0.5.0-17.el8.s390x.rpmtlibgxim-devel-0.5.0-17.el8.s390x.rpmslibgxim-debugsource-0.5.0-17.el8.s390x.rpmslibgxim-debugsource-0.5.0-17.el8.x86_64.rpm6libgxim-0.5.0-17.el8.x86_64.rpmtlibgxim-devel-0.5.0-17.el8.x86_64.rpmrlibgxim-debuginfo-0.5.0-17.el8.x86_64.rpmA#:wBnewpackageperl-DateTime-Format-SQLite-0.11-28.el8https://bugzilla.redhat.com/show_bug.cgi?id=17558101755810[RFE] EPEL8 branch of perl-DateTime-Format-SQLiteT`perl-DateTime-Format-SQLite-0.11-28.el8.src.rpmT`perl-DateTime-Format-SQLite-0.11-28.el8.noarch.rpmT`perl-DateTime-Format-SQLite-0.11-28.el8.src.rpmT`perl-DateTime-Format-SQLite-0.11-28.el8.noarch.rpmI8 {BBBBBBBBBBBBBBbugfixwhsniff-1.2-1.el8,5https://bugzilla.redhat.com/show_bug.cgi?id=18004901800490whsniff-1.2 is available {whsniff-1.2-1.el8.src.rpm{whsniff-1.2-1.el8.aarch64.rpmO{whsniff-debugsource-1.2-1.el8.aarch64.rpmN{whsniff-debuginfo-1.2-1.el8.aarch64.rpmO{whsniff-debugsource-1.2-1.el8.ppc64le.rpm{whsniff-1.2-1.el8.ppc64le.rpmN{whsniff-debuginfo-1.2-1.el8.ppc64le.rpm{whsniff-1.2-1.el8.s390x.rpmO{whsniff-debugsource-1.2-1.el8.s390x.rpmN{whsniff-debuginfo-1.2-1.el8.s390x.rpm{whsniff-1.2-1.el8.x86_64.rpmO{whsniff-debugsource-1.2-1.el8.x86_64.rpmN{whsniff-debuginfo-1.2-1.el8.x86_64.rpm {whsniff-1.2-1.el8.src.rpm{whsniff-1.2-1.el8.aarch64.rpmO{whsniff-debugsource-1.2-1.el8.aarch64.rpmN{whsniff-debuginfo-1.2-1.el8.aarch64.rpmO{whsniff-debugsource-1.2-1.el8.ppc64le.rpm{whsniff-1.2-1.el8.ppc64le.rpmN{whsniff-debuginfo-1.2-1.el8.ppc64le.rpm{whsniff-1.2-1.el8.s390x.rpmO{whsniff-debugsource-1.2-1.el8.s390x.rpmN{whsniff-debuginfo-1.2-1.el8.s390x.rpm{whsniff-1.2-1.el8.x86_64.rpmO{whsniff-debugsource-1.2-1.el8.x86_64.rpmN{whsniff-debuginfo-1.2-1.el8.x86_64.rpmǝFOLBBBBnewpackageperl-JSON-RPC-1.06-14.el8aSn{perl-JSON-RPC-1.06-14.el8.src.rpmO{perl-JSON-RPC-CGI-1.06-14.el8.noarch.rpmN{perl-JSON-RPC-Apache2-1.06-14.el8.noarch.rpmn{perl-JSON-RPC-1.06-14.el8.noarch.rpmP{perl-JSON-RPC-Daemon-1.06-14.el8.noarch.rpmn{perl-JSON-RPC-1.06-14.el8.src.rpmO{perl-JSON-RPC-CGI-1.06-14.el8.noarch.rpmN{perl-JSON-RPC-Apache2-1.06-14.el8.noarch.rpmn{perl-JSON-RPC-1.06-14.el8.noarch.rpmP{perl-JSON-RPC-Daemon-1.06-14.el8.noarch.rpm$)3SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-B-Hooks-OP-Annotation-0.44-25.el8 perl-true-1.0.1-1.el864[S9perl-B-Hooks-OP-Annotation-0.44-25.el8.src.rpmS9perl-B-Hooks-OP-Annotation-0.44-25.el8.aarch64.rpmE9perl-B-Hooks-OP-Annotation-debuginfo-0.44-25.el8.aarch64.rpmF9perl-B-Hooks-OP-Annotation-debugsource-0.44-25.el8.aarch64.rpmS9perl-B-Hooks-OP-Annotation-0.44-25.el8.ppc64le.rpmF9perl-B-Hooks-OP-Annotation-debugsource-0.44-25.el8.ppc64le.rpmE9perl-B-Hooks-OP-Annotation-debuginfo-0.44-25.el8.ppc64le.rpmE9perl-B-Hooks-OP-Annotation-debuginfo-0.44-25.el8.s390x.rpmF9perl-B-Hooks-OP-Annotation-debugsource-0.44-25.el8.s390x.rpmS9perl-B-Hooks-OP-Annotation-0.44-25.el8.s390x.rpmE9perl-B-Hooks-OP-Annotation-debuginfo-0.44-25.el8.x86_64.rpmS9perl-B-Hooks-OP-Annotation-0.44-25.el8.x86_64.rpmF9perl-B-Hooks-OP-Annotation-debugsource-0.44-25.el8.x86_64.rpmhcperl-true-1.0.1-1.el8.src.rpmhcperl-true-1.0.1-1.el8.aarch64.rpmcperl-true-debugsource-1.0.1-1.el8.aarch64.rpmcperl-true-debuginfo-1.0.1-1.el8.aarch64.rpmhcperl-true-1.0.1-1.el8.ppc64le.rpmcperl-true-debugsource-1.0.1-1.el8.ppc64le.rpmcperl-true-debuginfo-1.0.1-1.el8.ppc64le.rpmcperl-true-debugsource-1.0.1-1.el8.s390x.rpmhcperl-true-1.0.1-1.el8.s390x.rpmcperl-true-debuginfo-1.0.1-1.el8.s390x.rpmcperl-true-debugsource-1.0.1-1.el8.x86_64.rpmhcperl-true-1.0.1-1.el8.x86_64.rpmcperl-true-debuginfo-1.0.1-1.el8.x86_64.rpmS9perl-B-Hooks-OP-Annotation-0.44-25.el8.src.rpmS9perl-B-Hooks-OP-Annotation-0.44-25.el8.aarch64.rpmE9perl-B-Hooks-OP-Annotation-debuginfo-0.44-25.el8.aarch64.rpmF9perl-B-Hooks-OP-Annotation-debugsource-0.44-25.el8.aarch64.rpmS9perl-B-Hooks-OP-Annotation-0.44-25.el8.ppc64le.rpmF9perl-B-Hooks-OP-Annotation-debugsource-0.44-25.el8.ppc64le.rpmE9perl-B-Hooks-OP-Annotation-debuginfo-0.44-25.el8.ppc64le.rpmE9perl-B-Hooks-OP-Annotation-debuginfo-0.44-25.el8.s390x.rpmF9perl-B-Hooks-OP-Annotation-debugsource-0.44-25.el8.s390x.rpmS9perl-B-Hooks-OP-Annotation-0.44-25.el8.s390x.rpmE9perl-B-Hooks-OP-Annotation-debuginfo-0.44-25.el8.x86_64.rpmS9perl-B-Hooks-OP-Annotation-0.44-25.el8.x86_64.rpmF9perl-B-Hooks-OP-Annotation-debugsource-0.44-25.el8.x86_64.rpmhcperl-true-1.0.1-1.el8.src.rpmhcperl-true-1.0.1-1.el8.aarch64.rpmcperl-true-debugsource-1.0.1-1.el8.aarch64.rpmcperl-true-debuginfo-1.0.1-1.el8.aarch64.rpmhcperl-true-1.0.1-1.el8.ppc64le.rpmcperl-true-debugsource-1.0.1-1.el8.ppc64le.rpmcperl-true-debuginfo-1.0.1-1.el8.ppc64le.rpmcperl-true-debugsource-1.0.1-1.el8.s390x.rpmhcperl-true-1.0.1-1.el8.s390x.rpmcperl-true-debuginfo-1.0.1-1.el8.s390x.rpmcperl-true-debugsource-1.0.1-1.el8.x86_64.rpmhcperl-true-1.0.1-1.el8.x86_64.rpmcperl-true-debuginfo-1.0.1-1.el8.x86_64.rpmP17tBbugfixphp-pear-Cache-Lite-1.8.3-1.el8xwphp-pear-Cache-Lite-1.8.3-1.el8.src.rpmwphp-pear-Cache-Lite-1.8.3-1.el8.noarch.rpmwphp-pear-Cache-Lite-1.8.3-1.el8.src.rpmwphp-pear-Cache-Lite-1.8.3-1.el8.noarch.rpmﬔ xBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgpsbabel-1.6.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17415701741570Request to package gpsbabel for EPEL 8E?gpsbabel-1.6.0-3.el8.src.rpm`?gpsbabel-debugsource-1.6.0-3.el8.aarch64.rpm_?gpsbabel-debuginfo-1.6.0-3.el8.aarch64.rpmb?gpsbabel-gui-debuginfo-1.6.0-3.el8.aarch64.rpma?gpsbabel-gui-1.6.0-3.el8.aarch64.rpmE?gpsbabel-1.6.0-3.el8.aarch64.rpm_?gpsbabel-debuginfo-1.6.0-3.el8.ppc64le.rpma?gpsbabel-gui-1.6.0-3.el8.ppc64le.rpmb?gpsbabel-gui-debuginfo-1.6.0-3.el8.ppc64le.rpm`?gpsbabel-debugsource-1.6.0-3.el8.ppc64le.rpmE?gpsbabel-1.6.0-3.el8.ppc64le.rpmb?gpsbabel-gui-debuginfo-1.6.0-3.el8.s390x.rpm`?gpsbabel-debugsource-1.6.0-3.el8.s390x.rpm_?gpsbabel-debuginfo-1.6.0-3.el8.s390x.rpmE?gpsbabel-1.6.0-3.el8.s390x.rpma?gpsbabel-gui-1.6.0-3.el8.s390x.rpmE?gpsbabel-1.6.0-3.el8.x86_64.rpm_?gpsbabel-debuginfo-1.6.0-3.el8.x86_64.rpma?gpsbabel-gui-1.6.0-3.el8.x86_64.rpm`?gpsbabel-debugsource-1.6.0-3.el8.x86_64.rpmb?gpsbabel-gui-debuginfo-1.6.0-3.el8.x86_64.rpmE?gpsbabel-1.6.0-3.el8.src.rpm`?gpsbabel-debugsource-1.6.0-3.el8.aarch64.rpm_?gpsbabel-debuginfo-1.6.0-3.el8.aarch64.rpmb?gpsbabel-gui-debuginfo-1.6.0-3.el8.aarch64.rpma?gpsbabel-gui-1.6.0-3.el8.aarch64.rpmE?gpsbabel-1.6.0-3.el8.aarch64.rpm_?gpsbabel-debuginfo-1.6.0-3.el8.ppc64le.rpma?gpsbabel-gui-1.6.0-3.el8.ppc64le.rpmb?gpsbabel-gui-debuginfo-1.6.0-3.el8.ppc64le.rpm`?gpsbabel-debugsource-1.6.0-3.el8.ppc64le.rpmE?gpsbabel-1.6.0-3.el8.ppc64le.rpmb?gpsbabel-gui-debuginfo-1.6.0-3.el8.s390x.rpm`?gpsbabel-debugsource-1.6.0-3.el8.s390x.rpm_?gpsbabel-debuginfo-1.6.0-3.el8.s390x.rpmE?gpsbabel-1.6.0-3.el8.s390x.rpma?gpsbabel-gui-1.6.0-3.el8.s390x.rpmE?gpsbabel-1.6.0-3.el8.x86_64.rpm_?gpsbabel-debuginfo-1.6.0-3.el8.x86_64.rpma?gpsbabel-gui-1.6.0-3.el8.x86_64.rpm`?gpsbabel-debugsource-1.6.0-3.el8.x86_64.rpmb?gpsbabel-gui-debuginfo-1.6.0-3.el8.x86_64.rpmÕm5#SBBBBBBBBBBBBBBnewpackagewmctrl-1.07-27.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17640331764033wmctrl needed for epel8 wmctrl-1.07-27.el8.src.rpm`wmctrl-debuginfo-1.07-27.el8.aarch64.rpmawmctrl-debugsource-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.ppc64le.rpm`wmctrl-debuginfo-1.07-27.el8.ppc64le.rpmawmctrl-debugsource-1.07-27.el8.ppc64le.rpmwmctrl-1.07-27.el8.s390x.rpmawmctrl-debugsource-1.07-27.el8.s390x.rpm`wmctrl-debuginfo-1.07-27.el8.s390x.rpm`wmctrl-debuginfo-1.07-27.el8.x86_64.rpmwmctrl-1.07-27.el8.x86_64.rpmawmctrl-debugsource-1.07-27.el8.x86_64.rpm wmctrl-1.07-27.el8.src.rpm`wmctrl-debuginfo-1.07-27.el8.aarch64.rpmawmctrl-debugsource-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.ppc64le.rpm`wmctrl-debuginfo-1.07-27.el8.ppc64le.rpmawmctrl-debugsource-1.07-27.el8.ppc64le.rpmwmctrl-1.07-27.el8.s390x.rpmawmctrl-debugsource-1.07-27.el8.s390x.rpm`wmctrl-debuginfo-1.07-27.el8.s390x.rpm`wmctrl-debuginfo-1.07-27.el8.x86_64.rpmwmctrl-1.07-27.el8.x86_64.rpmawmctrl-debugsource-1.07-27.el8.x86_64.rpmAP:dBBBBBBBBBBBBBBBBBBBBunspecifiedlibsidplayfp-1.8.8-3.el85|llibsidplayfp-1.8.8-3.el8.src.rpmrllibsidplayfp-devel-doc-1.8.8-3.el8.noarch.rpm@llibsidplayfp-devel-1.8.8-3.el8.aarch64.rpm|llibsidplayfp-1.8.8-3.el8.aarch64.rpm?llibsidplayfp-debugsource-1.8.8-3.el8.aarch64.rpm>llibsidplayfp-debuginfo-1.8.8-3.el8.aarch64.rpm>llibsidplayfp-debuginfo-1.8.8-3.el8.ppc64le.rpm?llibsidplayfp-debugsource-1.8.8-3.el8.ppc64le.rpm|llibsidplayfp-1.8.8-3.el8.ppc64le.rpm@llibsidplayfp-devel-1.8.8-3.el8.ppc64le.rpm|llibsidplayfp-1.8.8-3.el8.s390x.rpm@llibsidplayfp-devel-1.8.8-3.el8.s390x.rpm?llibsidplayfp-debugsource-1.8.8-3.el8.s390x.rpm>llibsidplayfp-debuginfo-1.8.8-3.el8.s390x.rpm|llibsidplayfp-1.8.8-3.el8.x86_64.rpm>llibsidplayfp-debuginfo-1.8.8-3.el8.x86_64.rpm?llibsidplayfp-debugsource-1.8.8-3.el8.x86_64.rpm@llibsidplayfp-devel-1.8.8-3.el8.x86_64.rpm|llibsidplayfp-1.8.8-3.el8.src.rpmrllibsidplayfp-devel-doc-1.8.8-3.el8.noarch.rpm@llibsidplayfp-devel-1.8.8-3.el8.aarch64.rpm|llibsidplayfp-1.8.8-3.el8.aarch64.rpm?llibsidplayfp-debugsource-1.8.8-3.el8.aarch64.rpm>llibsidplayfp-debuginfo-1.8.8-3.el8.aarch64.rpm>llibsidplayfp-debuginfo-1.8.8-3.el8.ppc64le.rpm?llibsidplayfp-debugsource-1.8.8-3.el8.ppc64le.rpm|llibsidplayfp-1.8.8-3.el8.ppc64le.rpm@llibsidplayfp-devel-1.8.8-3.el8.ppc64le.rpm|llibsidplayfp-1.8.8-3.el8.s390x.rpm@llibsidplayfp-devel-1.8.8-3.el8.s390x.rpm?llibsidplayfp-debugsource-1.8.8-3.el8.s390x.rpm>llibsidplayfp-debuginfo-1.8.8-3.el8.s390x.rpm|llibsidplayfp-1.8.8-3.el8.x86_64.rpm>llibsidplayfp-debuginfo-1.8.8-3.el8.x86_64.rpm?llibsidplayfp-debugsource-1.8.8-3.el8.x86_64.rpm@llibsidplayfp-devel-1.8.8-3.el8.x86_64.rpmIK{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetidy-5.6.0-5.el86Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17499081749908I would like to ask a build of tidy for EPEL 8.https://bugzilla.redhat.com/show_bug.cgi?id=17599481759948libtidy and libtidy-devel packages missing in EPEL8,Xtidy-5.6.0-5.el8.src.rpm Xlibtidy-debuginfo-5.6.0-5.el8.aarch64.rpmJXtidy-debugsource-5.6.0-5.el8.aarch64.rpm,Xtidy-5.6.0-5.el8.aarch64.rpm Xlibtidy-devel-5.6.0-5.el8.aarch64.rpmIXtidy-debuginfo-5.6.0-5.el8.aarch64.rpm Xlibtidy-5.6.0-5.el8.aarch64.rpm Xlibtidy-debuginfo-5.6.0-5.el8.ppc64le.rpmJXtidy-debugsource-5.6.0-5.el8.ppc64le.rpmIXtidy-debuginfo-5.6.0-5.el8.ppc64le.rpm,Xtidy-5.6.0-5.el8.ppc64le.rpm Xlibtidy-5.6.0-5.el8.ppc64le.rpm Xlibtidy-devel-5.6.0-5.el8.ppc64le.rpm Xlibtidy-devel-5.6.0-5.el8.s390x.rpm Xlibtidy-5.6.0-5.el8.s390x.rpmJXtidy-debugsource-5.6.0-5.el8.s390x.rpm Xlibtidy-debuginfo-5.6.0-5.el8.s390x.rpm,Xtidy-5.6.0-5.el8.s390x.rpmIXtidy-debuginfo-5.6.0-5.el8.s390x.rpmJXtidy-debugsource-5.6.0-5.el8.x86_64.rpm,Xtidy-5.6.0-5.el8.x86_64.rpmIXtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Xlibtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Xlibtidy-5.6.0-5.el8.x86_64.rpm Xlibtidy-devel-5.6.0-5.el8.x86_64.rpm,Xtidy-5.6.0-5.el8.src.rpm Xlibtidy-debuginfo-5.6.0-5.el8.aarch64.rpmJXtidy-debugsource-5.6.0-5.el8.aarch64.rpm,Xtidy-5.6.0-5.el8.aarch64.rpm Xlibtidy-devel-5.6.0-5.el8.aarch64.rpmIXtidy-debuginfo-5.6.0-5.el8.aarch64.rpm Xlibtidy-5.6.0-5.el8.aarch64.rpm Xlibtidy-debuginfo-5.6.0-5.el8.ppc64le.rpmJXtidy-debugsource-5.6.0-5.el8.ppc64le.rpmIXtidy-debuginfo-5.6.0-5.el8.ppc64le.rpm,Xtidy-5.6.0-5.el8.ppc64le.rpm Xlibtidy-5.6.0-5.el8.ppc64le.rpm Xlibtidy-devel-5.6.0-5.el8.ppc64le.rpm Xlibtidy-devel-5.6.0-5.el8.s390x.rpm Xlibtidy-5.6.0-5.el8.s390x.rpmJXtidy-debugsource-5.6.0-5.el8.s390x.rpm Xlibtidy-debuginfo-5.6.0-5.el8.s390x.rpm,Xtidy-5.6.0-5.el8.s390x.rpmIXtidy-debuginfo-5.6.0-5.el8.s390x.rpmJXtidy-debugsource-5.6.0-5.el8.x86_64.rpm,Xtidy-5.6.0-5.el8.x86_64.rpmIXtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Xlibtidy-debuginfo-5.6.0-5.el8.x86_64.rpm Xlibtidy-5.6.0-5.el8.x86_64.rpm Xlibtidy-devel-5.6.0-5.el8.x86_64.rpm%[Bnewpackagepython-pypcapkit-0.14.5-1.el8a)Ipython-pypcapkit-0.14.5-1.el8.src.rpmYpython3-pypcapkit-0.14.5-1.el8.noarch.rpmIpython-pypcapkit-0.14.5-1.el8.src.rpmYpython3-pypcapkit-0.14.5-1.el8.noarch.rpm ,"_Bnewpackageperl-Exception-Class-TryCatch-1.13-16.el8 *https://bugzilla.redhat.com/show_bug.cgi?id=17817421781742Co-maintainer request (to maintain EPEL8 branch)x8perl-Exception-Class-TryCatch-1.13-16.el8.src.rpmx8perl-Exception-Class-TryCatch-1.13-16.el8.noarch.rpmx8perl-Exception-Class-TryCatch-1.13-16.el8.src.rpmx8perl-Exception-Class-TryCatch-1.13-16.el8.noarch.rpmI('cBBnewpackagerubygem-hoe-3.20.0-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=17853401785340Request to package rubygem-hoe for EPEL 8drubygem-hoe-3.20.0-1.el8.src.rpmddrubygem-hoe-doc-3.20.0-1.el8.noarch.rpmdrubygem-hoe-3.20.0-1.el8.noarch.rpmdrubygem-hoe-3.20.0-1.el8.src.rpmddrubygem-hoe-doc-3.20.0-1.el8.noarch.rpmdrubygem-hoe-3.20.0-1.el8.noarch.rpmlx3hBBBBBBBBBnewpackagepygrib-2.0.4-1.el8;.https://bugzilla.redhat.com/show_bug.cgi?id=17626661762666pygrib to EPEL 8pygrib-2.0.4-1.el8.src.rpmSpython3-pygrib-2.0.4-1.el8.ppc64le.rpmTpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpmGpygrib-debugsource-2.0.4-1.el8.ppc64le.rpmGpygrib-debugsource-2.0.4-1.el8.x86_64.rpmTpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmSpython3-pygrib-2.0.4-1.el8.x86_64.rpmpygrib-2.0.4-1.el8.src.rpmSpython3-pygrib-2.0.4-1.el8.ppc64le.rpmTpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpmGpygrib-debugsource-2.0.4-1.el8.ppc64le.rpmGpygrib-debugsource-2.0.4-1.el8.x86_64.rpmTpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmSpython3-pygrib-2.0.4-1.el8.x86_64.rpmp&tBBBBBBBBBBBBBBnewpackageperl-perl5i-2.13.2-12.el86i/ fiperl-perl5i-2.13.2-12.el8.src.rpmfiperl-perl5i-2.13.2-12.el8.aarch64.rpm|iperl-perl5i-debuginfo-2.13.2-12.el8.aarch64.rpm}iperl-perl5i-debugsource-2.13.2-12.el8.aarch64.rpm}iperl-perl5i-debugsource-2.13.2-12.el8.ppc64le.rpmfiperl-perl5i-2.13.2-12.el8.ppc64le.rpm|iperl-perl5i-debuginfo-2.13.2-12.el8.ppc64le.rpmfiperl-perl5i-2.13.2-12.el8.s390x.rpm|iperl-perl5i-debuginfo-2.13.2-12.el8.s390x.rpm}iperl-perl5i-debugsource-2.13.2-12.el8.s390x.rpmfiperl-perl5i-2.13.2-12.el8.x86_64.rpm}iperl-perl5i-debugsource-2.13.2-12.el8.x86_64.rpm|iperl-perl5i-debuginfo-2.13.2-12.el8.x86_64.rpm fiperl-perl5i-2.13.2-12.el8.src.rpmfiperl-perl5i-2.13.2-12.el8.aarch64.rpm|iperl-perl5i-debuginfo-2.13.2-12.el8.aarch64.rpm}iperl-perl5i-debugsource-2.13.2-12.el8.aarch64.rpm}iperl-perl5i-debugsource-2.13.2-12.el8.ppc64le.rpmfiperl-perl5i-2.13.2-12.el8.ppc64le.rpm|iperl-perl5i-debuginfo-2.13.2-12.el8.ppc64le.rpmfiperl-perl5i-2.13.2-12.el8.s390x.rpm|iperl-perl5i-debuginfo-2.13.2-12.el8.s390x.rpm}iperl-perl5i-debugsource-2.13.2-12.el8.s390x.rpmfiperl-perl5i-2.13.2-12.el8.x86_64.rpm}iperl-perl5i-debugsource-2.13.2-12.el8.x86_64.rpm|iperl-perl5i-debuginfo-2.13.2-12.el8.x86_64.rpmPEBnewpackageperl-URI-FromHash-0.05-12.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17689731768973Add perl-URI-FromHash to EPEL8Qperl-URI-FromHash-0.05-12.el8.src.rpmQperl-URI-FromHash-0.05-12.el8.noarch.rpmQperl-URI-FromHash-0.05-12.el8.src.rpmQperl-URI-FromHash-0.05-12.el8.noarch.rpmx IBBunspecifiedjava-dirq-1.8-9.el8*Mjava-dirq-1.8-9.el8.src.rpmMjava-dirq-1.8-9.el8.noarch.rpm,Mjava-dirq-javadoc-1.8-9.el8.noarch.rpmMjava-dirq-1.8-9.el8.src.rpmMjava-dirq-1.8-9.el8.noarch.rpm,Mjava-dirq-javadoc-1.8-9.el8.noarch.rpmg%NBBBBBBBBBBBBBBnewpackagepam_url-0.3.3-12.el8* 7Npam_url-0.3.3-12.el8.src.rpmSNpam_url-debugsource-0.3.3-12.el8.aarch64.rpm7Npam_url-0.3.3-12.el8.aarch64.rpmRNpam_url-debuginfo-0.3.3-12.el8.aarch64.rpmSNpam_url-debugsource-0.3.3-12.el8.ppc64le.rpmRNpam_url-debuginfo-0.3.3-12.el8.ppc64le.rpm7Npam_url-0.3.3-12.el8.ppc64le.rpmSNpam_url-debugsource-0.3.3-12.el8.s390x.rpm7Npam_url-0.3.3-12.el8.s390x.rpmRNpam_url-debuginfo-0.3.3-12.el8.s390x.rpmSNpam_url-debugsource-0.3.3-12.el8.x86_64.rpmRNpam_url-debuginfo-0.3.3-12.el8.x86_64.rpm7Npam_url-0.3.3-12.el8.x86_64.rpm 7Npam_url-0.3.3-12.el8.src.rpmSNpam_url-debugsource-0.3.3-12.el8.aarch64.rpm7Npam_url-0.3.3-12.el8.aarch64.rpmRNpam_url-debuginfo-0.3.3-12.el8.aarch64.rpmSNpam_url-debugsource-0.3.3-12.el8.ppc64le.rpmRNpam_url-debuginfo-0.3.3-12.el8.ppc64le.rpm7Npam_url-0.3.3-12.el8.ppc64le.rpmSNpam_url-debugsource-0.3.3-12.el8.s390x.rpm7Npam_url-0.3.3-12.el8.s390x.rpmRNpam_url-debuginfo-0.3.3-12.el8.s390x.rpmSNpam_url-debugsource-0.3.3-12.el8.x86_64.rpmRNpam_url-debuginfo-0.3.3-12.el8.x86_64.rpm7Npam_url-0.3.3-12.el8.x86_64.rpmÕm "_Bbugfixutf8cpp-2.3.6-1.el86D<;|utf8cpp-2.3.6-1.el8.src.rpm<|utf8cpp-devel-2.3.6-1.el8.noarch.rpm;|utf8cpp-2.3.6-1.el8.src.rpm<|utf8cpp-devel-2.3.6-1.el8.noarch.rpmA 3cBBBBBBBBBBBBBBnewpackageperl-PerlIO-gzip-0.20-10.el864https://bugzilla.redhat.com/show_bug.cgi?id=17560271756027[RFE] perl-PerlIO-gzip build for epel8 =]perl-PerlIO-gzip-0.20-10.el8.src.rpm=]perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm"]perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm!]perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm=]perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm"]perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm!]perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm=]perl-PerlIO-gzip-0.20-10.el8.s390x.rpm"]perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm!]perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm!]perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm=]perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm"]perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpm =]perl-PerlIO-gzip-0.20-10.el8.src.rpm=]perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm"]perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm!]perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm=]perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm"]perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm!]perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm=]perl-PerlIO-gzip-0.20-10.el8.s390x.rpm"]perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm!]perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm!]perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm=]perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm"]perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpmIl7tBnewpackagepython-slugify-4.0.0-1.el84(>Npython-slugify-4.0.0-1.el8.src.rpmQNpython3-slugify-4.0.0-1.el8.noarch.rpm>Npython-slugify-4.0.0-1.el8.src.rpmQNpython3-slugify-4.0.0-1.el8.noarch.rpmb>xBBBBnewpackagepython-jenkins-1.6.0-1.el8 python-multi_key_dict-2.0.3-2.el8\Fhttps://bugzilla.redhat.com/show_bug.cgi?id=18035421803542Please build an EPEL8 build for python-jenkinsPpython-jenkins-1.6.0-1.el8.src.rpm Ppython3-jenkins-1.6.0-1.el8.noarch.rpmG,python-multi_key_dict-2.0.3-2.el8.src.rpm`,python3-multi_key_dict-2.0.3-2.el8.noarch.rpmPpython-jenkins-1.6.0-1.el8.src.rpm Ppython3-jenkins-1.6.0-1.el8.noarch.rpmG,python-multi_key_dict-2.0.3-2.el8.src.rpm`,python3-multi_key_dict-2.0.3-2.el8.noarch.rpmǝF-Bbugfixpython-colorlog-4.1.0-1.el8"7https://bugzilla.redhat.com/show_bug.cgi?id=17538751753875python-colorlog-4.1.0 is availableD/python-colorlog-4.1.0-1.el8.src.rpm>/python3-colorlog-4.1.0-1.el8.noarch.rpmD/python-colorlog-4.1.0-1.el8.src.rpm>/python3-colorlog-4.1.0-1.el8.noarch.rpm$7CBnewpackagepython-toolz-0.10.0-3.el8Y"python-toolz-0.10.0-3.el8.src.rpm"python3-toolz-0.10.0-3.el8.noarch.rpm"python-toolz-0.10.0-3.el8.src.rpm"python3-toolz-0.10.0-3.el8.noarch.rpml  GBnewpackageperl-Text-Format-0.61-6.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17728751772875Please branch and build perl-Text-Format for EPEL81kperl-Text-Format-0.61-6.el8.src.rpm1kperl-Text-Format-0.61-6.el8.noarch.rpm1kperl-Text-Format-0.61-6.el8.src.rpm1kperl-Text-Format-0.61-6.el8.noarch.rpmpx0KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-maxminddb-1.5.1-1.el8}.Jpython-maxminddb-1.5.1-1.el8.src.rpm/Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmuJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmtJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm0Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmvJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm.Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmtJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm0Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmvJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm/Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmuJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm.Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmuJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm0Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmuJpython2-maxminddb-1.5.1-1.el8.s390x.rpmtJpython3-maxminddb-1.5.1-1.el8.s390x.rpm/Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm.Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmvJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmuJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm0Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm/Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmtJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmvJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmuJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmuJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm.Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpm.Jpython-maxminddb-1.5.1-1.el8.src.rpm/Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmuJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmuJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmtJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm0Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmvJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm.Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmtJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm0Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmvJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm/Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmuJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm.Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmuJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm0Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmuJpython2-maxminddb-1.5.1-1.el8.s390x.rpmtJpython3-maxminddb-1.5.1-1.el8.s390x.rpm/Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm.Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmvJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmuJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm0Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm/Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmtJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmvJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmuJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmuJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm.Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpma4qBunspecifiedperl-DBIx-RunSQL-0.21-3.el8*&Kperl-DBIx-RunSQL-0.21-3.el8.src.rpm&Kperl-DBIx-RunSQL-0.21-3.el8.noarch.rpm&Kperl-DBIx-RunSQL-0.21-3.el8.src.rpm&Kperl-DBIx-RunSQL-0.21-3.el8.noarch.rpmP?uBBBBBBBBnewpackageperl-Apache-Session-Browseable-1.3.3-1.el8 perl-Apache-Session-LDAP-0.4-9.el8 perl-Apache-Session-NoSQL-0.2-13.el86?RGperl-Apache-Session-Browseable-1.3.3-1.el8.src.rpmGperl-Apache-Session-Browseable-1.3.3-1.el8.noarch.rpm4perl-Apache-Session-LDAP-0.4-9.el8.src.rpm4perl-Apache-Session-LDAP-0.4-9.el8.noarch.rpm5pperl-Apache-Session-NoSQL-0.2-13.el8.src.rpmpperl-Apache-Session-Redis-0.2-13.el8.noarch.rpm5pperl-Apache-Session-NoSQL-0.2-13.el8.noarch.rpmGperl-Apache-Session-Browseable-1.3.3-1.el8.src.rpmGperl-Apache-Session-Browseable-1.3.3-1.el8.noarch.rpm4perl-Apache-Session-LDAP-0.4-9.el8.src.rpm4perl-Apache-Session-LDAP-0.4-9.el8.noarch.rpm5pperl-Apache-Session-NoSQL-0.2-13.el8.src.rpmpperl-Apache-Session-Redis-0.2-13.el8.noarch.rpm5pperl-Apache-Session-NoSQL-0.2-13.el8.noarch.rpmÕm7!@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementSuperLUMT-3.1.0-24.el8N;NGuSuperLUMT-3.1.0-24.el8.src.rpmJuSuperLUMT64-3.1.0-24.el8.aarch64.rpmBuSuperLUMT-complex-debuginfo-3.1.0-24.el8.aarch64.rpmPuSuperLUMT64-devel-3.1.0-24.el8.aarch64.rpmDuSuperLUMT-complex16-debuginfo-3.1.0-24.el8.aarch64.rpmAuSuperLUMT-complex-3.1.0-24.el8.aarch64.rpmQuSuperLUMT64-double-3.1.0-24.el8.aarch64.rpmKuSuperLUMT64-complex-3.1.0-24.el8.aarch64.rpm7uSuperLUMT-common-3.1.0-24.el8.noarch.rpmLuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.aarch64.rpmGuSuperLUMT-3.1.0-24.el8.aarch64.rpmRuSuperLUMT64-double-debuginfo-3.1.0-24.el8.aarch64.rpmEuSuperLUMT-debuginfo-3.1.0-24.el8.aarch64.rpmGuSuperLUMT-devel-3.1.0-24.el8.aarch64.rpmMuSuperLUMT64-complex16-3.1.0-24.el8.aarch64.rpmIuSuperLUMT-double-debuginfo-3.1.0-24.el8.aarch64.rpmFuSuperLUMT-debugsource-3.1.0-24.el8.aarch64.rpmHuSuperLUMT-double-3.1.0-24.el8.aarch64.rpmNuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.aarch64.rpmOuSuperLUMT64-debuginfo-3.1.0-24.el8.aarch64.rpmCuSuperLUMT-complex16-3.1.0-24.el8.aarch64.rpmMuSuperLUMT64-complex16-3.1.0-24.el8.ppc64le.rpmDuSuperLUMT-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpmHuSuperLUMT-double-3.1.0-24.el8.ppc64le.rpmKuSuperLUMT64-complex-3.1.0-24.el8.ppc64le.rpmBuSuperLUMT-complex-debuginfo-3.1.0-24.el8.ppc64le.rpmRuSuperLUMT64-double-debuginfo-3.1.0-24.el8.ppc64le.rpmQuSuperLUMT64-double-3.1.0-24.el8.ppc64le.rpmPuSuperLUMT64-devel-3.1.0-24.el8.ppc64le.rpmJuSuperLUMT64-3.1.0-24.el8.ppc64le.rpmEuSuperLUMT-debuginfo-3.1.0-24.el8.ppc64le.rpmLuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.ppc64le.rpmAuSuperLUMT-complex-3.1.0-24.el8.ppc64le.rpmIuSuperLUMT-double-debuginfo-3.1.0-24.el8.ppc64le.rpmFuSuperLUMT-debugsource-3.1.0-24.el8.ppc64le.rpmGuSuperLUMT-3.1.0-24.el8.ppc64le.rpmOuSuperLUMT64-debuginfo-3.1.0-24.el8.ppc64le.rpmGuSuperLUMT-devel-3.1.0-24.el8.ppc64le.rpmNuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpmCuSuperLUMT-complex16-3.1.0-24.el8.ppc64le.rpmGuSuperLUMT-3.1.0-24.el8.s390x.rpmBuSuperLUMT-complex-debuginfo-3.1.0-24.el8.s390x.rpmQuSuperLUMT64-double-3.1.0-24.el8.s390x.rpmEuSuperLUMT-debuginfo-3.1.0-24.el8.s390x.rpmMuSuperLUMT64-complex16-3.1.0-24.el8.s390x.rpmIuSuperLUMT-double-debuginfo-3.1.0-24.el8.s390x.rpmCuSuperLUMT-complex16-3.1.0-24.el8.s390x.rpmGuSuperLUMT-devel-3.1.0-24.el8.s390x.rpmJuSuperLUMT64-3.1.0-24.el8.s390x.rpmPuSuperLUMT64-devel-3.1.0-24.el8.s390x.rpmHuSuperLUMT-double-3.1.0-24.el8.s390x.rpmNuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.s390x.rpmKuSuperLUMT64-complex-3.1.0-24.el8.s390x.rpmFuSuperLUMT-debugsource-3.1.0-24.el8.s390x.rpmAuSuperLUMT-complex-3.1.0-24.el8.s390x.rpmDuSuperLUMT-complex16-debuginfo-3.1.0-24.el8.s390x.rpmLuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.s390x.rpmRuSuperLUMT64-double-debuginfo-3.1.0-24.el8.s390x.rpmOuSuperLUMT64-debuginfo-3.1.0-24.el8.s390x.rpmGuSuperLUMT-3.1.0-24.el8.x86_64.rpmFuSuperLUMT-debugsource-3.1.0-24.el8.x86_64.rpmBuSuperLUMT-complex-debuginfo-3.1.0-24.el8.x86_64.rpmEuSuperLUMT-debuginfo-3.1.0-24.el8.x86_64.rpmJuSuperLUMT64-3.1.0-24.el8.x86_64.rpmOuSuperLUMT64-debuginfo-3.1.0-24.el8.x86_64.rpmRuSuperLUMT64-double-debuginfo-3.1.0-24.el8.x86_64.rpmCuSuperLUMT-complex16-3.1.0-24.el8.x86_64.rpmAuSuperLUMT-complex-3.1.0-24.el8.x86_64.rpmHuSuperLUMT-double-3.1.0-24.el8.x86_64.rpmDuSuperLUMT-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmLuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.x86_64.rpmNuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmMuSuperLUMT64-complex16-3.1.0-24.el8.x86_64.rpmKuSuperLUMT64-complex-3.1.0-24.el8.x86_64.rpmPuSuperLUMT64-devel-3.1.0-24.el8.x86_64.rpmIuSuperLUMT-double-debuginfo-3.1.0-24.el8.x86_64.rpmQuSuperLUMT64-double-3.1.0-24.el8.x86_64.rpmGuSuperLUMT-devel-3.1.0-24.el8.x86_64.rpmNGuSuperLUMT-3.1.0-24.el8.src.rpmJuSuperLUMT64-3.1.0-24.el8.aarch64.rpmBuSuperLUMT-complex-debuginfo-3.1.0-24.el8.aarch64.rpmPuSuperLUMT64-devel-3.1.0-24.el8.aarch64.rpmDuSuperLUMT-complex16-debuginfo-3.1.0-24.el8.aarch64.rpmAuSuperLUMT-complex-3.1.0-24.el8.aarch64.rpmQuSuperLUMT64-double-3.1.0-24.el8.aarch64.rpmKuSuperLUMT64-complex-3.1.0-24.el8.aarch64.rpm7uSuperLUMT-common-3.1.0-24.el8.noarch.rpmLuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.aarch64.rpmGuSuperLUMT-3.1.0-24.el8.aarch64.rpmRuSuperLUMT64-double-debuginfo-3.1.0-24.el8.aarch64.rpmEuSuperLUMT-debuginfo-3.1.0-24.el8.aarch64.rpmGuSuperLUMT-devel-3.1.0-24.el8.aarch64.rpmMuSuperLUMT64-complex16-3.1.0-24.el8.aarch64.rpmIuSuperLUMT-double-debuginfo-3.1.0-24.el8.aarch64.rpmFuSuperLUMT-debugsource-3.1.0-24.el8.aarch64.rpmHuSuperLUMT-double-3.1.0-24.el8.aarch64.rpmNuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.aarch64.rpmOuSuperLUMT64-debuginfo-3.1.0-24.el8.aarch64.rpmCuSuperLUMT-complex16-3.1.0-24.el8.aarch64.rpmMuSuperLUMT64-complex16-3.1.0-24.el8.ppc64le.rpmDuSuperLUMT-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpmHuSuperLUMT-double-3.1.0-24.el8.ppc64le.rpmKuSuperLUMT64-complex-3.1.0-24.el8.ppc64le.rpmBuSuperLUMT-complex-debuginfo-3.1.0-24.el8.ppc64le.rpmRuSuperLUMT64-double-debuginfo-3.1.0-24.el8.ppc64le.rpmQuSuperLUMT64-double-3.1.0-24.el8.ppc64le.rpmPuSuperLUMT64-devel-3.1.0-24.el8.ppc64le.rpmJuSuperLUMT64-3.1.0-24.el8.ppc64le.rpmEuSuperLUMT-debuginfo-3.1.0-24.el8.ppc64le.rpmLuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.ppc64le.rpmAuSuperLUMT-complex-3.1.0-24.el8.ppc64le.rpmIuSuperLUMT-double-debuginfo-3.1.0-24.el8.ppc64le.rpmFuSuperLUMT-debugsource-3.1.0-24.el8.ppc64le.rpmGuSuperLUMT-3.1.0-24.el8.ppc64le.rpmOuSuperLUMT64-debuginfo-3.1.0-24.el8.ppc64le.rpmGuSuperLUMT-devel-3.1.0-24.el8.ppc64le.rpmNuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpmCuSuperLUMT-complex16-3.1.0-24.el8.ppc64le.rpmGuSuperLUMT-3.1.0-24.el8.s390x.rpmBuSuperLUMT-complex-debuginfo-3.1.0-24.el8.s390x.rpmQuSuperLUMT64-double-3.1.0-24.el8.s390x.rpmEuSuperLUMT-debuginfo-3.1.0-24.el8.s390x.rpmMuSuperLUMT64-complex16-3.1.0-24.el8.s390x.rpmIuSuperLUMT-double-debuginfo-3.1.0-24.el8.s390x.rpmCuSuperLUMT-complex16-3.1.0-24.el8.s390x.rpmGuSuperLUMT-devel-3.1.0-24.el8.s390x.rpmJuSuperLUMT64-3.1.0-24.el8.s390x.rpmPuSuperLUMT64-devel-3.1.0-24.el8.s390x.rpmHuSuperLUMT-double-3.1.0-24.el8.s390x.rpmNuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.s390x.rpmKuSuperLUMT64-complex-3.1.0-24.el8.s390x.rpmFuSuperLUMT-debugsource-3.1.0-24.el8.s390x.rpmAuSuperLUMT-complex-3.1.0-24.el8.s390x.rpmDuSuperLUMT-complex16-debuginfo-3.1.0-24.el8.s390x.rpmLuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.s390x.rpmRuSuperLUMT64-double-debuginfo-3.1.0-24.el8.s390x.rpmOuSuperLUMT64-debuginfo-3.1.0-24.el8.s390x.rpmGuSuperLUMT-3.1.0-24.el8.x86_64.rpmFuSuperLUMT-debugsource-3.1.0-24.el8.x86_64.rpmBuSuperLUMT-complex-debuginfo-3.1.0-24.el8.x86_64.rpmEuSuperLUMT-debuginfo-3.1.0-24.el8.x86_64.rpmJuSuperLUMT64-3.1.0-24.el8.x86_64.rpmOuSuperLUMT64-debuginfo-3.1.0-24.el8.x86_64.rpmRuSuperLUMT64-double-debuginfo-3.1.0-24.el8.x86_64.rpmCuSuperLUMT-complex16-3.1.0-24.el8.x86_64.rpmAuSuperLUMT-complex-3.1.0-24.el8.x86_64.rpmHuSuperLUMT-double-3.1.0-24.el8.x86_64.rpmDuSuperLUMT-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmLuSuperLUMT64-complex-debuginfo-3.1.0-24.el8.x86_64.rpmNuSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmMuSuperLUMT64-complex16-3.1.0-24.el8.x86_64.rpmKuSuperLUMT64-complex-3.1.0-24.el8.x86_64.rpmPuSuperLUMT64-devel-3.1.0-24.el8.x86_64.rpmIuSuperLUMT-double-debuginfo-3.1.0-24.el8.x86_64.rpmQuSuperLUMT64-double-3.1.0-24.el8.x86_64.rpmGuSuperLUMT-devel-3.1.0-24.el8.x86_64.rpmA%bBnewpackageperl-Test-FailWarnings-0.008-17.el8L:q.perl-Test-FailWarnings-0.008-17.el8.src.rpmq.perl-Test-FailWarnings-0.008-17.el8.noarch.rpmq.perl-Test-FailWarnings-0.008-17.el8.src.rpmq.perl-Test-FailWarnings-0.008-17.el8.noarch.rpmIQ;fBBBBBBBBBBBBBBBBBBBnewpackageluajit-2.1.0-0.16beta3.el8JIluajit-2.1.0-0.16beta3.el8.src.rpmluajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpmIluajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpmIluajit-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpmIluajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpmIluajit-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpmIluajit-2.1.0-0.16beta3.el8.src.rpmluajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpmIluajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpmIluajit-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpmIluajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpmIluajit-2.1.0-0.16beta3.el8.x86_64.rpmluajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpm |BBBBBBBBBBBBBBBBBBBBunspecifiedlibxc-4.3.4-1.el8Pz libxc-4.3.4-1.el8.src.rpmF libxc-debuginfo-4.3.4-1.el8.aarch64.rpmH libxc-devel-4.3.4-1.el8.aarch64.rpm libxc-4.3.4-1.el8.aarch64.rpmG libxc-debugsource-4.3.4-1.el8.aarch64.rpm python2-libxc-4.3.4-1.el8.noarch.rpmG libxc-debugsource-4.3.4-1.el8.ppc64le.rpmH libxc-devel-4.3.4-1.el8.ppc64le.rpm libxc-4.3.4-1.el8.ppc64le.rpmF libxc-debuginfo-4.3.4-1.el8.ppc64le.rpm libxc-4.3.4-1.el8.s390x.rpmH libxc-devel-4.3.4-1.el8.s390x.rpmG libxc-debugsource-4.3.4-1.el8.s390x.rpmF libxc-debuginfo-4.3.4-1.el8.s390x.rpm libxc-4.3.4-1.el8.x86_64.rpmH libxc-devel-4.3.4-1.el8.x86_64.rpmG libxc-debugsource-4.3.4-1.el8.x86_64.rpmF libxc-debuginfo-4.3.4-1.el8.x86_64.rpm libxc-4.3.4-1.el8.src.rpmF libxc-debuginfo-4.3.4-1.el8.aarch64.rpmH libxc-devel-4.3.4-1.el8.aarch64.rpm libxc-4.3.4-1.el8.aarch64.rpmG libxc-debugsource-4.3.4-1.el8.aarch64.rpm python2-libxc-4.3.4-1.el8.noarch.rpmG libxc-debugsource-4.3.4-1.el8.ppc64le.rpmH libxc-devel-4.3.4-1.el8.ppc64le.rpm libxc-4.3.4-1.el8.ppc64le.rpmF libxc-debuginfo-4.3.4-1.el8.ppc64le.rpm libxc-4.3.4-1.el8.s390x.rpmH libxc-devel-4.3.4-1.el8.s390x.rpmG libxc-debugsource-4.3.4-1.el8.s390x.rpmF libxc-debuginfo-4.3.4-1.el8.s390x.rpm libxc-4.3.4-1.el8.x86_64.rpmH libxc-devel-4.3.4-1.el8.x86_64.rpmG libxc-debugsource-4.3.4-1.el8.x86_64.rpmF libxc-debuginfo-4.3.4-1.el8.x86_64.rpmjy#SBBBBBBBBBBBBBBnewpackagemultitail-6.5.0-1.el8J!https://bugzilla.redhat.com/show_bug.cgi?id=17874401787440RFE - build multitail for EPEL 8 )/multitail-6.5.0-1.el8.src.rpmN/multitail-debuginfo-6.5.0-1.el8.aarch64.rpm)/multitail-6.5.0-1.el8.aarch64.rpmO/multitail-debugsource-6.5.0-1.el8.aarch64.rpmO/multitail-debugsource-6.5.0-1.el8.ppc64le.rpm)/multitail-6.5.0-1.el8.ppc64le.rpmN/multitail-debuginfo-6.5.0-1.el8.ppc64le.rpmN/multitail-debuginfo-6.5.0-1.el8.s390x.rpm)/multitail-6.5.0-1.el8.s390x.rpmO/multitail-debugsource-6.5.0-1.el8.s390x.rpm)/multitail-6.5.0-1.el8.x86_64.rpmO/multitail-debugsource-6.5.0-1.el8.x86_64.rpmN/multitail-debuginfo-6.5.0-1.el8.x86_64.rpm )/multitail-6.5.0-1.el8.src.rpmN/multitail-debuginfo-6.5.0-1.el8.aarch64.rpm)/multitail-6.5.0-1.el8.aarch64.rpmO/multitail-debugsource-6.5.0-1.el8.aarch64.rpmO/multitail-debugsource-6.5.0-1.el8.ppc64le.rpm)/multitail-6.5.0-1.el8.ppc64le.rpmN/multitail-debuginfo-6.5.0-1.el8.ppc64le.rpmN/multitail-debuginfo-6.5.0-1.el8.s390x.rpm)/multitail-6.5.0-1.el8.s390x.rpmO/multitail-debugsource-6.5.0-1.el8.s390x.rpm)/multitail-6.5.0-1.el8.x86_64.rpmO/multitail-debugsource-6.5.0-1.el8.x86_64.rpmN/multitail-debuginfo-6.5.0-1.el8.x86_64.rpm|\'dBnewpackageperl-Types-UUID-0.004-8.el8kfhttps://bugzilla.redhat.com/show_bug.cgi?id=17689661768966Add perl-Types-UUID to EPEL8J-perl-Types-UUID-0.004-8.el8.src.rpmJ-perl-Types-UUID-0.004-8.el8.noarch.rpmJ-perl-Types-UUID-0.004-8.el8.src.rpmJ-perl-Types-UUID-0.004-8.el8.noarch.rpmPChBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibkml-1.3.0-24.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17635461763546Please branch and build for EPEL8!I3libkml-1.3.0-24.el8.x86_64.rpmI3libkml-1.3.0-24.el8.src.rpm?3libkml-java-debuginfo-1.3.0-24.el8.aarch64.rpm;3libkml-debuginfo-1.3.0-24.el8.aarch64.rpm_3python3-libkml-debuginfo-1.3.0-24.el8.aarch64.rpm^3python3-libkml-1.3.0-24.el8.aarch64.rpm=3libkml-devel-1.3.0-24.el8.aarch64.rpmI3libkml-1.3.0-24.el8.aarch64.rpm<3libkml-debugsource-1.3.0-24.el8.aarch64.rpm>3libkml-java-1.3.0-24.el8.aarch64.rpm<3libkml-debugsource-1.3.0-24.el8.ppc64le.rpm>3libkml-java-1.3.0-24.el8.ppc64le.rpm?3libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpm^3python3-libkml-1.3.0-24.el8.ppc64le.rpm_3python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm=3libkml-devel-1.3.0-24.el8.ppc64le.rpmI3libkml-1.3.0-24.el8.ppc64le.rpm;3libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm^3python3-libkml-1.3.0-24.el8.s390x.rpm?3libkml-java-debuginfo-1.3.0-24.el8.s390x.rpm_3python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm;3libkml-debuginfo-1.3.0-24.el8.s390x.rpm=3libkml-devel-1.3.0-24.el8.s390x.rpmI3libkml-1.3.0-24.el8.s390x.rpm<3libkml-debugsource-1.3.0-24.el8.s390x.rpm>3libkml-java-1.3.0-24.el8.s390x.rpm<3libkml-debugsource-1.3.0-24.el8.x86_64.rpm=3libkml-devel-1.3.0-24.el8.x86_64.rpm^3python3-libkml-1.3.0-24.el8.x86_64.rpm;3libkml-debuginfo-1.3.0-24.el8.x86_64.rpm?3libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpm_3python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm>3libkml-java-1.3.0-24.el8.x86_64.rpm!I3libkml-1.3.0-24.el8.x86_64.rpmI3libkml-1.3.0-24.el8.src.rpm?3libkml-java-debuginfo-1.3.0-24.el8.aarch64.rpm;3libkml-debuginfo-1.3.0-24.el8.aarch64.rpm_3python3-libkml-debuginfo-1.3.0-24.el8.aarch64.rpm^3python3-libkml-1.3.0-24.el8.aarch64.rpm=3libkml-devel-1.3.0-24.el8.aarch64.rpmI3libkml-1.3.0-24.el8.aarch64.rpm<3libkml-debugsource-1.3.0-24.el8.aarch64.rpm>3libkml-java-1.3.0-24.el8.aarch64.rpm<3libkml-debugsource-1.3.0-24.el8.ppc64le.rpm>3libkml-java-1.3.0-24.el8.ppc64le.rpm?3libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpm^3python3-libkml-1.3.0-24.el8.ppc64le.rpm_3python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm=3libkml-devel-1.3.0-24.el8.ppc64le.rpmI3libkml-1.3.0-24.el8.ppc64le.rpm;3libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm^3python3-libkml-1.3.0-24.el8.s390x.rpm?3libkml-java-debuginfo-1.3.0-24.el8.s390x.rpm_3python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm;3libkml-debuginfo-1.3.0-24.el8.s390x.rpm=3libkml-devel-1.3.0-24.el8.s390x.rpmI3libkml-1.3.0-24.el8.s390x.rpm<3libkml-debugsource-1.3.0-24.el8.s390x.rpm>3libkml-java-1.3.0-24.el8.s390x.rpm<3libkml-debugsource-1.3.0-24.el8.x86_64.rpm=3libkml-devel-1.3.0-24.el8.x86_64.rpm^3python3-libkml-1.3.0-24.el8.x86_64.rpm;3libkml-debuginfo-1.3.0-24.el8.x86_64.rpm?3libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpm_3python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm>3libkml-java-1.3.0-24.el8.x86_64.rpmxRBnewpackageperl-Authen-Simple-Passwd-0.6-26.el86a=https://bugzilla.redhat.com/show_bug.cgi?id=17447041744704[RFE] EPEL8 branch of perl-Authen-Simple-PasswdJUperl-Authen-Simple-Passwd-0.6-26.el8.src.rpmJUperl-Authen-Simple-Passwd-0.6-26.el8.noarch.rpmJUperl-Authen-Simple-Passwd-0.6-26.el8.src.rpmJUperl-Authen-Simple-Passwd-0.6-26.el8.noarch.rpmÕmVBnewpackageperl-Data-Taxi-0.96-25.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17655231765523[RFE] EPEL8 branch of perl-Data-TaxiAKperl-Data-Taxi-0.96-25.el8.src.rpmAKperl-Data-Taxi-0.96-25.el8.noarch.rpmAKperl-Data-Taxi-0.96-25.el8.src.rpmAKperl-Data-Taxi-0.96-25.el8.noarch.rpm[*ZBBBBBBBBBBBBBBunspecifiedpngcrush-1.8.13-4.el8k |*pngcrush-1.8.13-4.el8.src.rpm|*pngcrush-1.8.13-4.el8.aarch64.rpmQ*pngcrush-debuginfo-1.8.13-4.el8.aarch64.rpmR*pngcrush-debugsource-1.8.13-4.el8.aarch64.rpm|*pngcrush-1.8.13-4.el8.ppc64le.rpmR*pngcrush-debugsource-1.8.13-4.el8.ppc64le.rpmQ*pngcrush-debuginfo-1.8.13-4.el8.ppc64le.rpmQ*pngcrush-debuginfo-1.8.13-4.el8.s390x.rpmR*pngcrush-debugsource-1.8.13-4.el8.s390x.rpm|*pngcrush-1.8.13-4.el8.s390x.rpm|*pngcrush-1.8.13-4.el8.x86_64.rpmR*pngcrush-debugsource-1.8.13-4.el8.x86_64.rpmQ*pngcrush-debuginfo-1.8.13-4.el8.x86_64.rpm |*pngcrush-1.8.13-4.el8.src.rpm|*pngcrush-1.8.13-4.el8.aarch64.rpmQ*pngcrush-debuginfo-1.8.13-4.el8.aarch64.rpmR*pngcrush-debugsource-1.8.13-4.el8.aarch64.rpm|*pngcrush-1.8.13-4.el8.ppc64le.rpmR*pngcrush-debugsource-1.8.13-4.el8.ppc64le.rpmQ*pngcrush-debuginfo-1.8.13-4.el8.ppc64le.rpmQ*pngcrush-debuginfo-1.8.13-4.el8.s390x.rpmR*pngcrush-debugsource-1.8.13-4.el8.s390x.rpm|*pngcrush-1.8.13-4.el8.s390x.rpm|*pngcrush-1.8.13-4.el8.x86_64.rpmR*pngcrush-debugsource-1.8.13-4.el8.x86_64.rpmQ*pngcrush-debuginfo-1.8.13-4.el8.x86_64.rpmIn kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedahdi-tools-2.11.1-16.el8-=dahdi-tools-2.11.1-16.el8.src.rpmE=dahdi-tools-libs-2.11.1-16.el8.aarch64.rpmF=dahdi-tools-libs-debuginfo-2.11.1-16.el8.aarch64.rpm=dahdi-tools-2.11.1-16.el8.aarch64.rpmB=dahdi-tools-debuginfo-2.11.1-16.el8.aarch64.rpmC=dahdi-tools-debugsource-2.11.1-16.el8.aarch64.rpmD=dahdi-tools-devel-2.11.1-16.el8.aarch64.rpmD=dahdi-tools-devel-2.11.1-16.el8.ppc64le.rpmB=dahdi-tools-debuginfo-2.11.1-16.el8.ppc64le.rpm=dahdi-tools-2.11.1-16.el8.ppc64le.rpmF=dahdi-tools-libs-debuginfo-2.11.1-16.el8.ppc64le.rpmE=dahdi-tools-libs-2.11.1-16.el8.ppc64le.rpmC=dahdi-tools-debugsource-2.11.1-16.el8.ppc64le.rpm=dahdi-tools-2.11.1-16.el8.s390x.rpmE=dahdi-tools-libs-2.11.1-16.el8.s390x.rpmC=dahdi-tools-debugsource-2.11.1-16.el8.s390x.rpmB=dahdi-tools-debuginfo-2.11.1-16.el8.s390x.rpmF=dahdi-tools-libs-debuginfo-2.11.1-16.el8.s390x.rpmD=dahdi-tools-devel-2.11.1-16.el8.s390x.rpm=dahdi-tools-2.11.1-16.el8.x86_64.rpmE=dahdi-tools-libs-2.11.1-16.el8.x86_64.rpmD=dahdi-tools-devel-2.11.1-16.el8.x86_64.rpmC=dahdi-tools-debugsource-2.11.1-16.el8.x86_64.rpmB=dahdi-tools-debuginfo-2.11.1-16.el8.x86_64.rpmF=dahdi-tools-libs-debuginfo-2.11.1-16.el8.x86_64.rpm=dahdi-tools-2.11.1-16.el8.src.rpmE=dahdi-tools-libs-2.11.1-16.el8.aarch64.rpmF=dahdi-tools-libs-debuginfo-2.11.1-16.el8.aarch64.rpm=dahdi-tools-2.11.1-16.el8.aarch64.rpmB=dahdi-tools-debuginfo-2.11.1-16.el8.aarch64.rpmC=dahdi-tools-debugsource-2.11.1-16.el8.aarch64.rpmD=dahdi-tools-devel-2.11.1-16.el8.aarch64.rpmD=dahdi-tools-devel-2.11.1-16.el8.ppc64le.rpmB=dahdi-tools-debuginfo-2.11.1-16.el8.ppc64le.rpm=dahdi-tools-2.11.1-16.el8.ppc64le.rpmF=dahdi-tools-libs-debuginfo-2.11.1-16.el8.ppc64le.rpmE=dahdi-tools-libs-2.11.1-16.el8.ppc64le.rpmC=dahdi-tools-debugsource-2.11.1-16.el8.ppc64le.rpm=dahdi-tools-2.11.1-16.el8.s390x.rpmE=dahdi-tools-libs-2.11.1-16.el8.s390x.rpmC=dahdi-tools-debugsource-2.11.1-16.el8.s390x.rpmB=dahdi-tools-debuginfo-2.11.1-16.el8.s390x.rpmF=dahdi-tools-libs-debuginfo-2.11.1-16.el8.s390x.rpmD=dahdi-tools-devel-2.11.1-16.el8.s390x.rpm=dahdi-tools-2.11.1-16.el8.x86_64.rpmE=dahdi-tools-libs-2.11.1-16.el8.x86_64.rpmD=dahdi-tools-devel-2.11.1-16.el8.x86_64.rpmC=dahdi-tools-debugsource-2.11.1-16.el8.x86_64.rpmB=dahdi-tools-debuginfo-2.11.1-16.el8.x86_64.rpmF=dahdi-tools-libs-debuginfo-2.11.1-16.el8.x86_64.rpm9d/KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibsqlite3x-20071018-26.el85 libsqlite3x-20071018-26.el8.src.rpma libsq3-devel-20071018-26.el8.aarch64.rpmc libsqlite3x-debugsource-20071018-26.el8.aarch64.rpmb libsqlite3x-debuginfo-20071018-26.el8.aarch64.rpm` libsq3-debuginfo-20071018-26.el8.aarch64.rpm_ libsq3-20071018-26.el8.aarch64.rpm libsqlite3x-20071018-26.el8.aarch64.rpmd libsqlite3x-devel-20071018-26.el8.aarch64.rpm libsqlite3x-20071018-26.el8.ppc64le.rpmd libsqlite3x-devel-20071018-26.el8.ppc64le.rpmc libsqlite3x-debugsource-20071018-26.el8.ppc64le.rpm_ libsq3-20071018-26.el8.ppc64le.rpmb libsqlite3x-debuginfo-20071018-26.el8.ppc64le.rpm` libsq3-debuginfo-20071018-26.el8.ppc64le.rpma libsq3-devel-20071018-26.el8.ppc64le.rpm_ libsq3-20071018-26.el8.s390x.rpmd libsqlite3x-devel-20071018-26.el8.s390x.rpmb libsqlite3x-debuginfo-20071018-26.el8.s390x.rpma libsq3-devel-20071018-26.el8.s390x.rpmc libsqlite3x-debugsource-20071018-26.el8.s390x.rpm libsqlite3x-20071018-26.el8.s390x.rpm` libsq3-debuginfo-20071018-26.el8.s390x.rpmc libsqlite3x-debugsource-20071018-26.el8.x86_64.rpmd libsqlite3x-devel-20071018-26.el8.x86_64.rpmb libsqlite3x-debuginfo-20071018-26.el8.x86_64.rpm libsqlite3x-20071018-26.el8.x86_64.rpm_ libsq3-20071018-26.el8.x86_64.rpma libsq3-devel-20071018-26.el8.x86_64.rpm` libsq3-debuginfo-20071018-26.el8.x86_64.rpm libsqlite3x-20071018-26.el8.src.rpma libsq3-devel-20071018-26.el8.aarch64.rpmc libsqlite3x-debugsource-20071018-26.el8.aarch64.rpmb libsqlite3x-debuginfo-20071018-26.el8.aarch64.rpm` libsq3-debuginfo-20071018-26.el8.aarch64.rpm_ libsq3-20071018-26.el8.aarch64.rpm libsqlite3x-20071018-26.el8.aarch64.rpmd libsqlite3x-devel-20071018-26.el8.aarch64.rpm libsqlite3x-20071018-26.el8.ppc64le.rpmd libsqlite3x-devel-20071018-26.el8.ppc64le.rpmc libsqlite3x-debugsource-20071018-26.el8.ppc64le.rpm_ libsq3-20071018-26.el8.ppc64le.rpmb libsqlite3x-debuginfo-20071018-26.el8.ppc64le.rpm` libsq3-debuginfo-20071018-26.el8.ppc64le.rpma libsq3-devel-20071018-26.el8.ppc64le.rpm_ libsq3-20071018-26.el8.s390x.rpmd libsqlite3x-devel-20071018-26.el8.s390x.rpmb libsqlite3x-debuginfo-20071018-26.el8.s390x.rpma libsq3-devel-20071018-26.el8.s390x.rpmc libsqlite3x-debugsource-20071018-26.el8.s390x.rpm libsqlite3x-20071018-26.el8.s390x.rpm` libsq3-debuginfo-20071018-26.el8.s390x.rpmc libsqlite3x-debugsource-20071018-26.el8.x86_64.rpmd libsqlite3x-devel-20071018-26.el8.x86_64.rpmb libsqlite3x-debuginfo-20071018-26.el8.x86_64.rpm libsqlite3x-20071018-26.el8.x86_64.rpm_ libsq3-20071018-26.el8.x86_64.rpma libsq3-devel-20071018-26.el8.x86_64.rpm` libsq3-debuginfo-20071018-26.el8.x86_64.rpm&T3pBbugfixgit-publish-1.6.1-1.el8LGO5git-publish-1.6.1-1.el8.src.rpmO5git-publish-1.6.1-1.el8.noarch.rpmO5git-publish-1.6.1-1.el8.src.rpmO5git-publish-1.6.1-1.el8.noarch.rpmށQY7tBnewpackagepython-confuse-1.0.0-4.el8(INpython-confuse-1.0.0-4.el8.src.rpmCNpython3-confuse-1.0.0-4.el8.noarch.rpmINpython-confuse-1.0.0-4.el8.src.rpmCNpython3-confuse-1.0.0-4.el8.noarch.rpm y;xBnewpackagepython-should_dsl-2.1.2-1.el86;5https://bugzilla.redhat.com/show_bug.cgi?id=17853731785373Review Request: python-should_dsl - Should assertions in Python in as clear and readable a way as possible6Hpython-should_dsl-2.1.2-1.el8.src.rpmHHpython3-should_dsl-2.1.2-1.el8.noarch.rpm6Hpython-should_dsl-2.1.2-1.el8.src.rpmHHpython3-should_dsl-2.1.2-1.el8.noarch.rpml |BBBBBBBBBBBBBBBBBnewpackageperl-DepGen-Perl-Tests-0.1.2-11.el8 perl-RPM2-1.4-10.el8pEhttps://bugzilla.redhat.com/show_bug.cgi?id=17728311772831Add perl-RPM2 to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17728331772833Add perl-DepGen-Perl-Tests to EPEL 8YBperl-DepGen-Perl-Tests-0.1.2-11.el8.src.rpmYBperl-DepGen-Perl-Tests-0.1.2-11.el8.noarch.rpm@qperl-RPM2-1.4-10.el8.src.rpm)qperl-RPM2-debugsource-1.4-10.el8.aarch64.rpm(qperl-RPM2-debuginfo-1.4-10.el8.aarch64.rpm@qperl-RPM2-1.4-10.el8.aarch64.rpm@qperl-RPM2-1.4-10.el8.ppc64le.rpm)qperl-RPM2-debugsource-1.4-10.el8.ppc64le.rpm(qperl-RPM2-debuginfo-1.4-10.el8.ppc64le.rpm)qperl-RPM2-debugsource-1.4-10.el8.s390x.rpm@qperl-RPM2-1.4-10.el8.s390x.rpm(qperl-RPM2-debuginfo-1.4-10.el8.s390x.rpm)qperl-RPM2-debugsource-1.4-10.el8.x86_64.rpm@qperl-RPM2-1.4-10.el8.x86_64.rpm(qperl-RPM2-debuginfo-1.4-10.el8.x86_64.rpmYBperl-DepGen-Perl-Tests-0.1.2-11.el8.src.rpmYBperl-DepGen-Perl-Tests-0.1.2-11.el8.noarch.rpm@qperl-RPM2-1.4-10.el8.src.rpm)qperl-RPM2-debugsource-1.4-10.el8.aarch64.rpm(qperl-RPM2-debuginfo-1.4-10.el8.aarch64.rpm@qperl-RPM2-1.4-10.el8.aarch64.rpm@qperl-RPM2-1.4-10.el8.ppc64le.rpm)qperl-RPM2-debugsource-1.4-10.el8.ppc64le.rpm(qperl-RPM2-debuginfo-1.4-10.el8.ppc64le.rpm)qperl-RPM2-debugsource-1.4-10.el8.s390x.rpm@qperl-RPM2-1.4-10.el8.s390x.rpm(qperl-RPM2-debuginfo-1.4-10.el8.s390x.rpm)qperl-RPM2-debugsource-1.4-10.el8.x86_64.rpm@qperl-RPM2-1.4-10.el8.x86_64.rpm(qperl-RPM2-debuginfo-1.4-10.el8.x86_64.rpm""PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedsoci-4.0.0-2.el85BXsoci-4.0.0-2.el8.src.rpmXsoci-4.0.0-2.el8.aarch64.rpmysoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmusoci-postgresql-4.0.0-2.el8.aarch64.rpmmsoci-debugsource-4.0.0-2.el8.aarch64.rpmssoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpmnsoci-devel-4.0.0-2.el8.aarch64.rpmxsoci-sqlite3-4.0.0-2.el8.aarch64.rpmvsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpmlsoci-debuginfo-4.0.0-2.el8.aarch64.rpmrsoci-odbc-4.0.0-2.el8.aarch64.rpmosoci-mysql-4.0.0-2.el8.aarch64.rpmpsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpmzsoci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmwsoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmtsoci-odbc-devel-4.0.0-2.el8.aarch64.rpm4soci-doc-4.0.0-2.el8.noarch.rpmqsoci-mysql-devel-4.0.0-2.el8.aarch64.rpmmsoci-debugsource-4.0.0-2.el8.ppc64le.rpmssoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpmlsoci-debuginfo-4.0.0-2.el8.ppc64le.rpmpsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmXsoci-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmrsoci-odbc-4.0.0-2.el8.ppc64le.rpmvsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmxsoci-sqlite3-4.0.0-2.el8.ppc64le.rpmwsoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmosoci-mysql-4.0.0-2.el8.ppc64le.rpmtsoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmysoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpmzsoci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmusoci-postgresql-4.0.0-2.el8.ppc64le.rpmnsoci-devel-4.0.0-2.el8.ppc64le.rpmpsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpmlsoci-debuginfo-4.0.0-2.el8.s390x.rpmmsoci-debugsource-4.0.0-2.el8.s390x.rpmysoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmrsoci-odbc-4.0.0-2.el8.s390x.rpmssoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpmnsoci-devel-4.0.0-2.el8.s390x.rpmzsoci-sqlite3-devel-4.0.0-2.el8.s390x.rpmusoci-postgresql-4.0.0-2.el8.s390x.rpmtsoci-odbc-devel-4.0.0-2.el8.s390x.rpmvsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmqsoci-mysql-devel-4.0.0-2.el8.s390x.rpmxsoci-sqlite3-4.0.0-2.el8.s390x.rpmosoci-mysql-4.0.0-2.el8.s390x.rpmwsoci-postgresql-devel-4.0.0-2.el8.s390x.rpmXsoci-4.0.0-2.el8.s390x.rpmwsoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmrsoci-odbc-4.0.0-2.el8.x86_64.rpmxsoci-sqlite3-4.0.0-2.el8.x86_64.rpmzsoci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmtsoci-odbc-devel-4.0.0-2.el8.x86_64.rpmnsoci-devel-4.0.0-2.el8.x86_64.rpmmsoci-debugsource-4.0.0-2.el8.x86_64.rpmlsoci-debuginfo-4.0.0-2.el8.x86_64.rpmXsoci-4.0.0-2.el8.x86_64.rpmqsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmosoci-mysql-4.0.0-2.el8.x86_64.rpmusoci-postgresql-4.0.0-2.el8.x86_64.rpmvsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmpsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmssoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmysoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpmBXsoci-4.0.0-2.el8.src.rpmXsoci-4.0.0-2.el8.aarch64.rpmysoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmusoci-postgresql-4.0.0-2.el8.aarch64.rpmmsoci-debugsource-4.0.0-2.el8.aarch64.rpmssoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpmnsoci-devel-4.0.0-2.el8.aarch64.rpmxsoci-sqlite3-4.0.0-2.el8.aarch64.rpmvsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpmlsoci-debuginfo-4.0.0-2.el8.aarch64.rpmrsoci-odbc-4.0.0-2.el8.aarch64.rpmosoci-mysql-4.0.0-2.el8.aarch64.rpmpsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpmzsoci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmwsoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmtsoci-odbc-devel-4.0.0-2.el8.aarch64.rpm4soci-doc-4.0.0-2.el8.noarch.rpmqsoci-mysql-devel-4.0.0-2.el8.aarch64.rpmmsoci-debugsource-4.0.0-2.el8.ppc64le.rpmssoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpmlsoci-debuginfo-4.0.0-2.el8.ppc64le.rpmpsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmXsoci-4.0.0-2.el8.ppc64le.rpmqsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmrsoci-odbc-4.0.0-2.el8.ppc64le.rpmvsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmxsoci-sqlite3-4.0.0-2.el8.ppc64le.rpmwsoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmosoci-mysql-4.0.0-2.el8.ppc64le.rpmtsoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmysoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpmzsoci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmusoci-postgresql-4.0.0-2.el8.ppc64le.rpmnsoci-devel-4.0.0-2.el8.ppc64le.rpmpsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpmlsoci-debuginfo-4.0.0-2.el8.s390x.rpmmsoci-debugsource-4.0.0-2.el8.s390x.rpmysoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmrsoci-odbc-4.0.0-2.el8.s390x.rpmssoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpmnsoci-devel-4.0.0-2.el8.s390x.rpmzsoci-sqlite3-devel-4.0.0-2.el8.s390x.rpmusoci-postgresql-4.0.0-2.el8.s390x.rpmtsoci-odbc-devel-4.0.0-2.el8.s390x.rpmvsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmqsoci-mysql-devel-4.0.0-2.el8.s390x.rpmxsoci-sqlite3-4.0.0-2.el8.s390x.rpmosoci-mysql-4.0.0-2.el8.s390x.rpmwsoci-postgresql-devel-4.0.0-2.el8.s390x.rpmXsoci-4.0.0-2.el8.s390x.rpmwsoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmrsoci-odbc-4.0.0-2.el8.x86_64.rpmxsoci-sqlite3-4.0.0-2.el8.x86_64.rpmzsoci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmtsoci-odbc-devel-4.0.0-2.el8.x86_64.rpmnsoci-devel-4.0.0-2.el8.x86_64.rpmmsoci-debugsource-4.0.0-2.el8.x86_64.rpmlsoci-debuginfo-4.0.0-2.el8.x86_64.rpmXsoci-4.0.0-2.el8.x86_64.rpmqsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmosoci-mysql-4.0.0-2.el8.x86_64.rpmusoci-postgresql-4.0.0-2.el8.x86_64.rpmvsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmpsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmssoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmysoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpma&cBenhancementperl-Cache-LRU-0.04-12.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17697731769773Add perl-Cache-LRU to EPEL8Zperl-Cache-LRU-0.04-12.el8.src.rpmZperl-Cache-LRU-0.04-12.el8.noarch.rpmZperl-Cache-LRU-0.04-12.el8.src.rpmZperl-Cache-LRU-0.04-12.el8.noarch.rpmP *gBnewpackageperl-Authen-Simple-0.5-22.el8_mhttps://bugzilla.redhat.com/show_bug.cgi?id=17629231762923perl-Authen-Simple for EL8I8perl-Authen-Simple-0.5-22.el8.src.rpmI8perl-Authen-Simple-0.5-22.el8.noarch.rpmI8perl-Authen-Simple-0.5-22.el8.src.rpmI8perl-Authen-Simple-0.5-22.el8.noarch.rpmÕm!kBBBBBBBBBBBBBBBBBBBnewpackagexcb-util-cursor-0.1.3-9.el8LYhttps://bugzilla.redhat.com/show_bug.cgi?id=17625521762552Please build xcb-util-cursor in normal EPEL80uxcb-util-cursor-0.1.3-9.el8.src.rpm0uxcb-util-cursor-0.1.3-9.el8.aarch64.rpm%uxcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpm#uxcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpm$uxcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpm%uxcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm0uxcb-util-cursor-0.1.3-9.el8.ppc64le.rpm$uxcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpm#uxcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm0uxcb-util-cursor-0.1.3-9.el8.s390x.rpm%uxcb-util-cursor-devel-0.1.3-9.el8.s390x.rpm$uxcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpm#uxcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpm#uxcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm0uxcb-util-cursor-0.1.3-9.el8.x86_64.rpm%uxcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpm$uxcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpm0uxcb-util-cursor-0.1.3-9.el8.src.rpm0uxcb-util-cursor-0.1.3-9.el8.aarch64.rpm%uxcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpm#uxcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpm$uxcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpm%uxcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm0uxcb-util-cursor-0.1.3-9.el8.ppc64le.rpm$uxcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpm#uxcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm0uxcb-util-cursor-0.1.3-9.el8.s390x.rpm%uxcb-util-cursor-devel-0.1.3-9.el8.s390x.rpm$uxcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpm#uxcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpm#uxcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm0uxcb-util-cursor-0.1.3-9.el8.x86_64.rpm%uxcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpm$uxcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpmJABBBBBBBBBBBBBBBBBBBunspecifiedid3lib-3.8.3-47.el8%2~gid3lib-3.8.3-47.el8.src.rpmCgid3lib-devel-3.8.3-47.el8.aarch64.rpmBgid3lib-debugsource-3.8.3-47.el8.aarch64.rpmAgid3lib-debuginfo-3.8.3-47.el8.aarch64.rpm~gid3lib-3.8.3-47.el8.aarch64.rpmCgid3lib-devel-3.8.3-47.el8.ppc64le.rpmAgid3lib-debuginfo-3.8.3-47.el8.ppc64le.rpmBgid3lib-debugsource-3.8.3-47.el8.ppc64le.rpm~gid3lib-3.8.3-47.el8.ppc64le.rpmAgid3lib-debuginfo-3.8.3-47.el8.s390x.rpm~gid3lib-3.8.3-47.el8.s390x.rpmCgid3lib-devel-3.8.3-47.el8.s390x.rpmBgid3lib-debugsource-3.8.3-47.el8.s390x.rpmBgid3lib-debugsource-3.8.3-47.el8.x86_64.rpmAgid3lib-debuginfo-3.8.3-47.el8.x86_64.rpm~gid3lib-3.8.3-47.el8.x86_64.rpmCgid3lib-devel-3.8.3-47.el8.x86_64.rpm~gid3lib-3.8.3-47.el8.src.rpmCgid3lib-devel-3.8.3-47.el8.aarch64.rpmBgid3lib-debugsource-3.8.3-47.el8.aarch64.rpmAgid3lib-debuginfo-3.8.3-47.el8.aarch64.rpm~gid3lib-3.8.3-47.el8.aarch64.rpmCgid3lib-devel-3.8.3-47.el8.ppc64le.rpmAgid3lib-debuginfo-3.8.3-47.el8.ppc64le.rpmBgid3lib-debugsource-3.8.3-47.el8.ppc64le.rpm~gid3lib-3.8.3-47.el8.ppc64le.rpmAgid3lib-debuginfo-3.8.3-47.el8.s390x.rpm~gid3lib-3.8.3-47.el8.s390x.rpmCgid3lib-devel-3.8.3-47.el8.s390x.rpmBgid3lib-debugsource-3.8.3-47.el8.s390x.rpmBgid3lib-debugsource-3.8.3-47.el8.x86_64.rpmAgid3lib-debuginfo-3.8.3-47.el8.x86_64.rpm~gid3lib-3.8.3-47.el8.x86_64.rpmCgid3lib-devel-3.8.3-47.el8.x86_64.rpmIWBnewpackagepython-migrate-0.13.0-1.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17616561761656[RFE] python-migrate build for epel82 python-migrate-0.13.0-1.el8.src.rpmF python3-migrate-0.13.0-1.el8.noarch.rpm2 python-migrate-0.13.0-1.el8.src.rpmF python3-migrate-0.13.0-1.el8.noarch.rpmﬔ +[BBBBBBBBBBBBBBunspecifiedxsp-4.7.1-0.el8hD _ xsp-4.7.1-0.el8.src.rpm8 xsp-devel-4.7.1-0.el8.aarch64.rpm_ xsp-4.7.1-0.el8.aarch64.rpm9 xsp-tests-4.7.1-0.el8.aarch64.rpm8 xsp-devel-4.7.1-0.el8.ppc64le.rpm9 xsp-tests-4.7.1-0.el8.ppc64le.rpm_ xsp-4.7.1-0.el8.ppc64le.rpm_ xsp-4.7.1-0.el8.s390x.rpm8 xsp-devel-4.7.1-0.el8.s390x.rpm9 xsp-tests-4.7.1-0.el8.s390x.rpm_ xsp-4.7.1-0.el8.x86_64.rpm8 xsp-devel-4.7.1-0.el8.x86_64.rpm9 xsp-tests-4.7.1-0.el8.x86_64.rpm _ xsp-4.7.1-0.el8.src.rpm8 xsp-devel-4.7.1-0.el8.aarch64.rpm_ xsp-4.7.1-0.el8.aarch64.rpm9 xsp-tests-4.7.1-0.el8.aarch64.rpm8 xsp-devel-4.7.1-0.el8.ppc64le.rpm9 xsp-tests-4.7.1-0.el8.ppc64le.rpm_ xsp-4.7.1-0.el8.ppc64le.rpm_ xsp-4.7.1-0.el8.s390x.rpm8 xsp-devel-4.7.1-0.el8.s390x.rpm9 xsp-tests-4.7.1-0.el8.s390x.rpm_ xsp-4.7.1-0.el8.x86_64.rpm8 xsp-devel-4.7.1-0.el8.x86_64.rpm9 xsp-tests-4.7.1-0.el8.x86_64.rpm'q7lBBBBBBBBBnewpackagepveclib-1.0.4-3.el8,%https://bugzilla.redhat.com/show_bug.cgi?id=18550941855094Upgrade pveclib to 1.0.4https://bugzilla.redhat.com/show_bug.cgi?id=18552481855248please build for el7/8D pveclib-1.0.4-3.el8.src.rpm pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpmD pveclib-1.0.4-3.el8.ppc64le.rpm pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm pveclib-devel-1.0.4-3.el8.ppc64le.rpmD pveclib-1.0.4-3.el8.src.rpm pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpmD pveclib-1.0.4-3.el8.ppc64le.rpm pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm pveclib-devel-1.0.4-3.el8.ppc64le.rpmf^xBBBBBBBBBBBBBBnewpackagesipcalc-1.1.6-17.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=14129391412939sipcalc package missing from el7 H,sipcalc-1.1.6-17.el8.src.rpm>,sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpmH,sipcalc-1.1.6-17.el8.aarch64.rpm?,sipcalc-debugsource-1.1.6-17.el8.aarch64.rpmH,sipcalc-1.1.6-17.el8.ppc64le.rpm?,sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm>,sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm>,sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm?,sipcalc-debugsource-1.1.6-17.el8.s390x.rpmH,sipcalc-1.1.6-17.el8.s390x.rpmH,sipcalc-1.1.6-17.el8.x86_64.rpm?,sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm>,sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpm H,sipcalc-1.1.6-17.el8.src.rpm>,sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpmH,sipcalc-1.1.6-17.el8.aarch64.rpm?,sipcalc-debugsource-1.1.6-17.el8.aarch64.rpmH,sipcalc-1.1.6-17.el8.ppc64le.rpm?,sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm>,sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm>,sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm?,sipcalc-debugsource-1.1.6-17.el8.s390x.rpmH,sipcalc-1.1.6-17.el8.s390x.rpmH,sipcalc-1.1.6-17.el8.x86_64.rpm?,sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm>,sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpm IBBnewpackagepython-journal-brief-1.1.6-1.el8l*python-journal-brief-1.1.6-1.el8.src.rpm *python3-journal-brief-1.1.6-1.el8.noarch.rpm4*journal-brief-1.1.6-1.el8.noarch.rpm*python-journal-brief-1.1.6-1.el8.src.rpm *python3-journal-brief-1.1.6-1.el8.noarch.rpm4*journal-brief-1.1.6-1.el8.noarch.rpmFDNBBnewpackageperl-DateTime-Format-Natural-1.09-2.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18509151850915Add perl-DateTime-Format-Natural to EPEL8Q&perl-DateTime-Format-Natural-1.09-2.el8.src.rpm/&perl-DateTime-Format-Natural-Test-1.09-2.el8.noarch.rpmQ&perl-DateTime-Format-Natural-1.09-2.el8.noarch.rpmQ&perl-DateTime-Format-Natural-1.09-2.el8.src.rpm/&perl-DateTime-Format-Natural-Test-1.09-2.el8.noarch.rpmQ&perl-DateTime-Format-Natural-1.09-2.el8.noarch.rpmk>SBnewpackagepython-aiomultiprocess-0.7.0-1.el8{Bpython-aiomultiprocess-0.7.0-1.el8.src.rpm5python3-aiomultiprocess-0.7.0-1.el8.noarch.rpmBpython-aiomultiprocess-0.7.0-1.el8.src.rpm5python3-aiomultiprocess-0.7.0-1.el8.noarch.rpmH'WBBBBBBBBBBBBBBnewpackagepython-django-ipware-2.1.0-4.el8 python-django-rest-framework-3.11.0-2.el8 python-django-rules-2.1.0-4.el8 python-mozilla-django-oidc-1.2.2-4.el8 zezere-0.5-2.el8' ~`python-django-ipware-2.1.0-4.el8.src.rpmy`python3-django-ipware-2.1.0-4.el8.noarch.rpm+cpython-django-rest-framework-3.11.0-2.el8.src.rpmacpython3-django-rest-framework-3.11.0-2.el8.noarch.rpm`python-django-rules-2.1.0-4.el8.src.rpm~`python3-django-rules-2.1.0-4.el8.noarch.rpm@&python-mozilla-django-oidc-1.2.2-4.el8.src.rpmS&python3-mozilla-django-oidc-1.2.2-4.el8.noarch.rpm<zezere-0.5-2.el8.src.rpm<zezere-0.5-2.el8.noarch.rpmszezere-ignition-0.5-2.el8.noarch.rpm ~`python-django-ipware-2.1.0-4.el8.src.rpmy`python3-django-ipware-2.1.0-4.el8.noarch.rpm+cpython-django-rest-framework-3.11.0-2.el8.src.rpmacpython3-django-rest-framework-3.11.0-2.el8.noarch.rpm`python-django-rules-2.1.0-4.el8.src.rpm~`python3-django-rules-2.1.0-4.el8.noarch.rpm@&python-mozilla-django-oidc-1.2.2-4.el8.src.rpmS&python3-mozilla-django-oidc-1.2.2-4.el8.noarch.rpm<zezere-0.5-2.el8.src.rpm<zezere-0.5-2.el8.noarch.rpmszezere-ignition-0.5-2.el8.noarch.rpmG1 hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementHepMC-2.06.11-1.el8 HepMC3-3.2.2-1.el8=2P'HepMC-2.06.11-1.el8.src.rpmOHepMC-debuginfo-2.06.11-1.el8.aarch64.rpmQHepMC-devel-2.06.11-1.el8.aarch64.rpmPHepMC-debugsource-2.06.11-1.el8.aarch64.rpm'HepMC-2.06.11-1.el8.aarch64.rpm/HepMC-doc-2.06.11-1.el8.noarch.rpmPHepMC-debugsource-2.06.11-1.el8.ppc64le.rpmQHepMC-devel-2.06.11-1.el8.ppc64le.rpm'HepMC-2.06.11-1.el8.ppc64le.rpmOHepMC-debuginfo-2.06.11-1.el8.ppc64le.rpm'HepMC-2.06.11-1.el8.s390x.rpmQHepMC-devel-2.06.11-1.el8.s390x.rpmPHepMC-debugsource-2.06.11-1.el8.s390x.rpmOHepMC-debuginfo-2.06.11-1.el8.s390x.rpm'HepMC-2.06.11-1.el8.x86_64.rpmQHepMC-devel-2.06.11-1.el8.x86_64.rpmPHepMC-debugsource-2.06.11-1.el8.x86_64.rpmOHepMC-debuginfo-2.06.11-1.el8.x86_64.rpmHepMC3-3.2.2-1.el8.src.rpmYHepMC3-debuginfo-3.2.2-1.el8.aarch64.rpm\HepMC3-search-3.2.2-1.el8.aarch64.rpm|HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmepython3-HepMC3-search-3.2.2-1.el8.aarch64.rpm}HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpm[HepMC3-devel-3.2.2-1.el8.aarch64.rpm]HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-debuginfo-3.2.2-1.el8.aarch64.rpmfpython3-HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm?HepMC3-doc-3.2.2-1.el8.noarch.rpm*python3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpm@HepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm+python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpm~HepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm^HepMC3-search-devel-3.2.2-1.el8.aarch64.rpmZHepMC3-debugsource-3.2.2-1.el8.aarch64.rpmcpython3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpmcpython3-HepMC3-3.2.2-1.el8.ppc64le.rpm*python3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm}HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpmfpython3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpmepython3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpmdpython3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm+python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm]HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm^HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpm|HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm[HepMC3-devel-3.2.2-1.el8.ppc64le.rpmYHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm\HepMC3-search-3.2.2-1.el8.ppc64le.rpm~HepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpmZHepMC3-debugsource-3.2.2-1.el8.ppc64le.rpmcpython3-HepMC3-3.2.2-1.el8.s390x.rpmYHepMC3-debuginfo-3.2.2-1.el8.s390x.rpmfpython3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmZHepMC3-debugsource-3.2.2-1.el8.s390x.rpm\HepMC3-search-3.2.2-1.el8.s390x.rpmdpython3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm^HepMC3-search-devel-3.2.2-1.el8.s390x.rpm[HepMC3-devel-3.2.2-1.el8.s390x.rpm]HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpmepython3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpm[HepMC3-devel-3.2.2-1.el8.x86_64.rpm\HepMC3-search-3.2.2-1.el8.x86_64.rpm^HepMC3-search-devel-3.2.2-1.el8.x86_64.rpm|HepMC3-rootIO-3.2.2-1.el8.x86_64.rpm~HepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpmcpython3-HepMC3-3.2.2-1.el8.x86_64.rpmepython3-HepMC3-search-3.2.2-1.el8.x86_64.rpm*python3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmZHepMC3-debugsource-3.2.2-1.el8.x86_64.rpmYHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm]HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm}HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmdpython3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpmfpython3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm+python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmP'HepMC-2.06.11-1.el8.src.rpmOHepMC-debuginfo-2.06.11-1.el8.aarch64.rpmQHepMC-devel-2.06.11-1.el8.aarch64.rpmPHepMC-debugsource-2.06.11-1.el8.aarch64.rpm'HepMC-2.06.11-1.el8.aarch64.rpm/HepMC-doc-2.06.11-1.el8.noarch.rpmPHepMC-debugsource-2.06.11-1.el8.ppc64le.rpmQHepMC-devel-2.06.11-1.el8.ppc64le.rpm'HepMC-2.06.11-1.el8.ppc64le.rpmOHepMC-debuginfo-2.06.11-1.el8.ppc64le.rpm'HepMC-2.06.11-1.el8.s390x.rpmQHepMC-devel-2.06.11-1.el8.s390x.rpmPHepMC-debugsource-2.06.11-1.el8.s390x.rpmOHepMC-debuginfo-2.06.11-1.el8.s390x.rpm'HepMC-2.06.11-1.el8.x86_64.rpmQHepMC-devel-2.06.11-1.el8.x86_64.rpmPHepMC-debugsource-2.06.11-1.el8.x86_64.rpmOHepMC-debuginfo-2.06.11-1.el8.x86_64.rpmHepMC3-3.2.2-1.el8.src.rpmYHepMC3-debuginfo-3.2.2-1.el8.aarch64.rpm\HepMC3-search-3.2.2-1.el8.aarch64.rpm|HepMC3-rootIO-3.2.2-1.el8.aarch64.rpmepython3-HepMC3-search-3.2.2-1.el8.aarch64.rpm}HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpm[HepMC3-devel-3.2.2-1.el8.aarch64.rpm]HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpmdpython3-HepMC3-debuginfo-3.2.2-1.el8.aarch64.rpmfpython3-HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm?HepMC3-doc-3.2.2-1.el8.noarch.rpm*python3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpm@HepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm+python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpm~HepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm^HepMC3-search-devel-3.2.2-1.el8.aarch64.rpmZHepMC3-debugsource-3.2.2-1.el8.aarch64.rpmcpython3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpmcpython3-HepMC3-3.2.2-1.el8.ppc64le.rpm*python3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm}HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpmfpython3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpmepython3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpmdpython3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm+python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm]HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm^HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpm|HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpm[HepMC3-devel-3.2.2-1.el8.ppc64le.rpmYHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm\HepMC3-search-3.2.2-1.el8.ppc64le.rpm~HepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpmZHepMC3-debugsource-3.2.2-1.el8.ppc64le.rpmcpython3-HepMC3-3.2.2-1.el8.s390x.rpmYHepMC3-debuginfo-3.2.2-1.el8.s390x.rpmfpython3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmZHepMC3-debugsource-3.2.2-1.el8.s390x.rpm\HepMC3-search-3.2.2-1.el8.s390x.rpmdpython3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm^HepMC3-search-devel-3.2.2-1.el8.s390x.rpm[HepMC3-devel-3.2.2-1.el8.s390x.rpm]HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpmepython3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpm[HepMC3-devel-3.2.2-1.el8.x86_64.rpm\HepMC3-search-3.2.2-1.el8.x86_64.rpm^HepMC3-search-devel-3.2.2-1.el8.x86_64.rpm|HepMC3-rootIO-3.2.2-1.el8.x86_64.rpm~HepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpmcpython3-HepMC3-3.2.2-1.el8.x86_64.rpmepython3-HepMC3-search-3.2.2-1.el8.x86_64.rpm*python3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmZHepMC3-debugsource-3.2.2-1.el8.x86_64.rpmYHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm]HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm}HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmdpython3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpmfpython3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm+python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpm1MBnewpackageperl-Term-ShellUI-0.92-18.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=18412691841269please build perl-Term-ShellUI for epel8_"perl-Term-ShellUI-0.92-18.el8.src.rpm_"perl-Term-ShellUI-0.92-18.el8.noarch.rpm_"perl-Term-ShellUI-0.92-18.el8.src.rpm_"perl-Term-ShellUI-0.92-18.el8.noarch.rpm"QBBBBBBBBBBBBBBBunspecifiedpython-atpublic-1.0-3.el8 cNpython-atpublic-1.0-3.el8.src.rpmNpython-atpublic-debugsource-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.aarch64.rpmNpython3-atpublic-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.ppc64le.rpmNpython3-atpublic-1.0-3.el8.ppc64le.rpmNpython-atpublic-debugsource-1.0-3.el8.ppc64le.rpmNpython3-atpublic-debuginfo-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.s390x.rpmNpython-atpublic-debugsource-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.x86_64.rpmNpython-atpublic-debugsource-1.0-3.el8.x86_64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.x86_64.rpm cNpython-atpublic-1.0-3.el8.src.rpmNpython-atpublic-debugsource-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.aarch64.rpmNpython3-atpublic-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.ppc64le.rpmNpython3-atpublic-1.0-3.el8.ppc64le.rpmNpython-atpublic-debugsource-1.0-3.el8.ppc64le.rpmNpython3-atpublic-debuginfo-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.s390x.rpmNpython-atpublic-debugsource-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.x86_64.rpmNpython-atpublic-debugsource-1.0-3.el8.x86_64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.x86_64.rpmN'cBBsecurityscapy-2.4.3-2.el86 https://bugzilla.redhat.com/show_bug.cgi?id=17323531732353CVE-2019-1010142 scapy: lack of input validation in port numbers leads to DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17355361735536CVE-2019-1010262 scapy: denial of service in _RADIUSAttrPacketListField [epel-all]K_scapy-2.4.3-2.el8.src.rpm5_python3-scapy-2.4.3-2.el8.noarch.rpm_python2-scapy-2.4.3-2.el8.noarch.rpmK_scapy-2.4.3-2.el8.src.rpm5_python3-scapy-2.4.3-2.el8.noarch.rpm_python2-scapy-2.4.3-2.el8.noarch.rpm/+hBnewpackageperl-URI-cpan-1.007-4.el865*https://bugzilla.redhat.com/show_bug.cgi?id=18762591876259Review Request: perl-URI-cpan - URLs that refer to things on the CPANRdperl-URI-cpan-1.007-4.el8.src.rpmRdperl-URI-cpan-1.007-4.el8.noarch.rpmRdperl-URI-cpan-1.007-4.el8.src.rpmRdperl-URI-cpan-1.007-4.el8.noarch.rpmZ&/lBnewpackagepython-metno-0.8.1-1.el8_0Qpython-metno-0.8.1-1.el8.src.rpmDQpython3-metno-0.8.1-1.el8.noarch.rpm0Qpython-metno-0.8.1-1.el8.src.rpmDQpython3-metno-0.8.1-1.el8.noarch.rpm [3pBnewpackageperl-DateTime-Format-Pg-0.16013-12.el8zrhttps://bugzilla.redhat.com/show_bug.cgi?id=18707571870757EPEL8 Branch Request: perl-DateTime-Format-PgR perl-DateTime-Format-Pg-0.16013-12.el8.src.rpmR perl-DateTime-Format-Pg-0.16013-12.el8.noarch.rpmR perl-DateTime-Format-Pg-0.16013-12.el8.src.rpmR perl-DateTime-Format-Pg-0.16013-12.el8.noarch.rpmٿ>C7tBnewpackagepython-asgiref-3.2.10-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18157981815798Please package python3-asgiref for EPEL-8Zkpython-asgiref-3.2.10-1.el8.src.rpmPkpython3-asgiref-3.2.10-1.el8.noarch.rpmZkpython-asgiref-3.2.10-1.el8.src.rpmPkpython3-asgiref-3.2.10-1.el8.noarch.rpmG~xBBBBBBBBBBBBBBenhancementbwa-0.7.17-2.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18392031839203Enable non-x86_64 builds with simde ;Xbwa-0.7.17-2.el8.src.rpmXbwa-debugsource-0.7.17-2.el8.aarch64.rpmXbwa-debuginfo-0.7.17-2.el8.aarch64.rpm;Xbwa-0.7.17-2.el8.aarch64.rpmXbwa-debugsource-0.7.17-2.el8.ppc64le.rpmXbwa-debuginfo-0.7.17-2.el8.ppc64le.rpm;Xbwa-0.7.17-2.el8.ppc64le.rpmXbwa-debugsource-0.7.17-2.el8.s390x.rpmXbwa-debuginfo-0.7.17-2.el8.s390x.rpm;Xbwa-0.7.17-2.el8.s390x.rpm;Xbwa-0.7.17-2.el8.x86_64.rpmXbwa-debugsource-0.7.17-2.el8.x86_64.rpmXbwa-debuginfo-0.7.17-2.el8.x86_64.rpm ;Xbwa-0.7.17-2.el8.src.rpmXbwa-debugsource-0.7.17-2.el8.aarch64.rpmXbwa-debuginfo-0.7.17-2.el8.aarch64.rpm;Xbwa-0.7.17-2.el8.aarch64.rpmXbwa-debugsource-0.7.17-2.el8.ppc64le.rpmXbwa-debuginfo-0.7.17-2.el8.ppc64le.rpm;Xbwa-0.7.17-2.el8.ppc64le.rpmXbwa-debugsource-0.7.17-2.el8.s390x.rpmXbwa-debuginfo-0.7.17-2.el8.s390x.rpm;Xbwa-0.7.17-2.el8.s390x.rpm;Xbwa-0.7.17-2.el8.x86_64.rpmXbwa-debugsource-0.7.17-2.el8.x86_64.rpmXbwa-debuginfo-0.7.17-2.el8.x86_64.rpmkV IBnewpackagepython-lrparsing-1.0.16-4.el8]s"Apython-lrparsing-1.0.16-4.el8.src.rpm7Apython3-lrparsing-1.0.16-4.el8.noarch.rpm"Apython-lrparsing-1.0.16-4.el8.src.rpm7Apython3-lrparsing-1.0.16-4.el8.noarch.rpmN#MBBBBBBBBBBBBBBBBBBBBnewpackagepython-nudepy-0.4-4.el8P'e(python-nudepy-0.4-4.el8.src.rpmC(nudepy-0.4-4.el8.aarch64.rpm7(python-nudepy-debugsource-0.4-4.el8.aarch64.rpm(python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm(python3-nudepy-0.4-4.el8.aarch64.rpm(python3-nudepy-0.4-4.el8.ppc64le.rpm7(python-nudepy-debugsource-0.4-4.el8.ppc64le.rpmC(nudepy-0.4-4.el8.ppc64le.rpm(python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm(python3-nudepy-0.4-4.el8.s390x.rpmC(nudepy-0.4-4.el8.s390x.rpm7(python-nudepy-debugsource-0.4-4.el8.s390x.rpm(python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm(python3-nudepy-0.4-4.el8.x86_64.rpm7(python-nudepy-debugsource-0.4-4.el8.x86_64.rpmC(nudepy-0.4-4.el8.x86_64.rpm(python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpme(python-nudepy-0.4-4.el8.src.rpmC(nudepy-0.4-4.el8.aarch64.rpm7(python-nudepy-debugsource-0.4-4.el8.aarch64.rpm(python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm(python3-nudepy-0.4-4.el8.aarch64.rpm(python3-nudepy-0.4-4.el8.ppc64le.rpm7(python-nudepy-debugsource-0.4-4.el8.ppc64le.rpmC(nudepy-0.4-4.el8.ppc64le.rpm(python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm(python3-nudepy-0.4-4.el8.s390x.rpmC(nudepy-0.4-4.el8.s390x.rpm7(python-nudepy-debugsource-0.4-4.el8.s390x.rpm(python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm(python3-nudepy-0.4-4.el8.x86_64.rpm7(python-nudepy-debugsource-0.4-4.el8.x86_64.rpmC(nudepy-0.4-4.el8.x86_64.rpm(python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpmgs(dBBnewpackagepython-coapthon3-1.0.1-2.el8w https://bugzilla.redhat.com/show_bug.cgi?id=17330591733059Review Request: python-coapthon3 - A Python library for the CoAP protocol3Bpython-coapthon3-1.0.1-2.el8.src.rpm-Bpython3-coapthon3-1.0.1-2.el8.noarch.rpm Bcoapthon3-1.0.1-2.el8.noarch.rpm3Bpython-coapthon3-1.0.1-2.el8.src.rpm-Bpython3-coapthon3-1.0.1-2.el8.noarch.rpm Bcoapthon3-1.0.1-2.el8.noarch.rpm *9iBBBBBBBBBBBBBBnewpackageaespipe-2.4e-4.el8; U aespipe-2.4e-4.el8.src.rpmu aespipe-debuginfo-2.4e-4.el8.aarch64.rpmU aespipe-2.4e-4.el8.aarch64.rpmv aespipe-debugsource-2.4e-4.el8.aarch64.rpmv aespipe-debugsource-2.4e-4.el8.ppc64le.rpmu aespipe-debuginfo-2.4e-4.el8.ppc64le.rpmU aespipe-2.4e-4.el8.ppc64le.rpmu aespipe-debuginfo-2.4e-4.el8.s390x.rpmv aespipe-debugsource-2.4e-4.el8.s390x.rpmU aespipe-2.4e-4.el8.s390x.rpmu aespipe-debuginfo-2.4e-4.el8.x86_64.rpmv aespipe-debugsource-2.4e-4.el8.x86_64.rpmU aespipe-2.4e-4.el8.x86_64.rpm U aespipe-2.4e-4.el8.src.rpmu aespipe-debuginfo-2.4e-4.el8.aarch64.rpmU aespipe-2.4e-4.el8.aarch64.rpmv aespipe-debugsource-2.4e-4.el8.aarch64.rpmv aespipe-debugsource-2.4e-4.el8.ppc64le.rpmu aespipe-debuginfo-2.4e-4.el8.ppc64le.rpmU aespipe-2.4e-4.el8.ppc64le.rpmu aespipe-debuginfo-2.4e-4.el8.s390x.rpmv aespipe-debugsource-2.4e-4.el8.s390x.rpmU aespipe-2.4e-4.el8.s390x.rpmu aespipe-debuginfo-2.4e-4.el8.x86_64.rpmv aespipe-debugsource-2.4e-4.el8.x86_64.rpmU aespipe-2.4e-4.el8.x86_64.rpmY zBBBBBBBBBBBBBBnewpackagewol-0.7.1-23.el8>B Vwol-0.7.1-23.el8.src.rpmfVwol-debuginfo-0.7.1-23.el8.aarch64.rpmVwol-0.7.1-23.el8.aarch64.rpmgVwol-debugsource-0.7.1-23.el8.aarch64.rpmgVwol-debugsource-0.7.1-23.el8.ppc64le.rpmfVwol-debuginfo-0.7.1-23.el8.ppc64le.rpmVwol-0.7.1-23.el8.ppc64le.rpmVwol-0.7.1-23.el8.s390x.rpmgVwol-debugsource-0.7.1-23.el8.s390x.rpmfVwol-debuginfo-0.7.1-23.el8.s390x.rpmVwol-0.7.1-23.el8.x86_64.rpmgVwol-debugsource-0.7.1-23.el8.x86_64.rpmfVwol-debuginfo-0.7.1-23.el8.x86_64.rpm Vwol-0.7.1-23.el8.src.rpmfVwol-debuginfo-0.7.1-23.el8.aarch64.rpmVwol-0.7.1-23.el8.aarch64.rpmgVwol-debugsource-0.7.1-23.el8.aarch64.rpmgVwol-debugsource-0.7.1-23.el8.ppc64le.rpmfVwol-debuginfo-0.7.1-23.el8.ppc64le.rpmVwol-0.7.1-23.el8.ppc64le.rpmVwol-0.7.1-23.el8.s390x.rpmgVwol-debugsource-0.7.1-23.el8.s390x.rpmfVwol-debuginfo-0.7.1-23.el8.s390x.rpmVwol-0.7.1-23.el8.x86_64.rpmgVwol-debugsource-0.7.1-23.el8.x86_64.rpmfVwol-debuginfo-0.7.1-23.el8.x86_64.rpmv KBBBBBBBBBBBBBBBBBBBnewpackagefann-2.2.0-6.el86https://bugzilla.redhat.com/show_bug.cgi?id=17569611756961Please build fann for EPEL-8wRfann-2.2.0-6.el8.src.rpmORfann-debuginfo-2.2.0-6.el8.aarch64.rpmwRfann-2.2.0-6.el8.aarch64.rpmPRfann-debugsource-2.2.0-6.el8.aarch64.rpmQRfann-devel-2.2.0-6.el8.aarch64.rpmORfann-debuginfo-2.2.0-6.el8.ppc64le.rpmPRfann-debugsource-2.2.0-6.el8.ppc64le.rpmQRfann-devel-2.2.0-6.el8.ppc64le.rpmwRfann-2.2.0-6.el8.ppc64le.rpmQRfann-devel-2.2.0-6.el8.s390x.rpmPRfann-debugsource-2.2.0-6.el8.s390x.rpmwRfann-2.2.0-6.el8.s390x.rpmORfann-debuginfo-2.2.0-6.el8.s390x.rpmQRfann-devel-2.2.0-6.el8.x86_64.rpmORfann-debuginfo-2.2.0-6.el8.x86_64.rpmwRfann-2.2.0-6.el8.x86_64.rpmPRfann-debugsource-2.2.0-6.el8.x86_64.rpmwRfann-2.2.0-6.el8.src.rpmORfann-debuginfo-2.2.0-6.el8.aarch64.rpmwRfann-2.2.0-6.el8.aarch64.rpmPRfann-debugsource-2.2.0-6.el8.aarch64.rpmQRfann-devel-2.2.0-6.el8.aarch64.rpmORfann-debuginfo-2.2.0-6.el8.ppc64le.rpmPRfann-debugsource-2.2.0-6.el8.ppc64le.rpmQRfann-devel-2.2.0-6.el8.ppc64le.rpmwRfann-2.2.0-6.el8.ppc64le.rpmQRfann-devel-2.2.0-6.el8.s390x.rpmPRfann-debugsource-2.2.0-6.el8.s390x.rpmwRfann-2.2.0-6.el8.s390x.rpmORfann-debuginfo-2.2.0-6.el8.s390x.rpmQRfann-devel-2.2.0-6.el8.x86_64.rpmORfann-debuginfo-2.2.0-6.el8.x86_64.rpmwRfann-2.2.0-6.el8.x86_64.rpmPRfann-debugsource-2.2.0-6.el8.x86_64.rpm흑\$aBnewpackagepython-rak811-0.7.3-1.el8v>python-rak811-0.7.3-1.el8.src.rpm >python3-rak811-0.7.3-1.el8.noarch.rpmv>python-rak811-0.7.3-1.el8.src.rpm >python3-rak811-0.7.3-1.el8.noarch.rpm(eBbugfixpython-idstools-0.6.4-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=18637151863715python-idstools-0.6.4 is availablejpython-idstools-0.6.4-1.el8.src.rpmnpython3-idstools-0.6.4-1.el8.noarch.rpmjpython-idstools-0.6.4-1.el8.src.rpmnpython3-idstools-0.6.4-1.el8.noarch.rpm l>iBBBBBBBBBBBBBBBBBBBunspecifiedzfp-0.5.5-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18664651866465build zfp for EPELyzfp-0.5.5-1.el8.src.rpm/zfp-devel-0.5.5-1.el8.aarch64.rpmyzfp-0.5.5-1.el8.aarch64.rpm-zfp-debuginfo-0.5.5-1.el8.aarch64.rpm.zfp-debugsource-0.5.5-1.el8.aarch64.rpmyzfp-0.5.5-1.el8.ppc64le.rpm.zfp-debugsource-0.5.5-1.el8.ppc64le.rpm/zfp-devel-0.5.5-1.el8.ppc64le.rpm-zfp-debuginfo-0.5.5-1.el8.ppc64le.rpm-zfp-debuginfo-0.5.5-1.el8.s390x.rpm.zfp-debugsource-0.5.5-1.el8.s390x.rpmyzfp-0.5.5-1.el8.s390x.rpm/zfp-devel-0.5.5-1.el8.s390x.rpmyzfp-0.5.5-1.el8.x86_64.rpm/zfp-devel-0.5.5-1.el8.x86_64.rpm.zfp-debugsource-0.5.5-1.el8.x86_64.rpm-zfp-debuginfo-0.5.5-1.el8.x86_64.rpmyzfp-0.5.5-1.el8.src.rpm/zfp-devel-0.5.5-1.el8.aarch64.rpmyzfp-0.5.5-1.el8.aarch64.rpm-zfp-debuginfo-0.5.5-1.el8.aarch64.rpm.zfp-debugsource-0.5.5-1.el8.aarch64.rpmyzfp-0.5.5-1.el8.ppc64le.rpm.zfp-debugsource-0.5.5-1.el8.ppc64le.rpm/zfp-devel-0.5.5-1.el8.ppc64le.rpm-zfp-debuginfo-0.5.5-1.el8.ppc64le.rpm-zfp-debuginfo-0.5.5-1.el8.s390x.rpm.zfp-debugsource-0.5.5-1.el8.s390x.rpmyzfp-0.5.5-1.el8.s390x.rpm/zfp-devel-0.5.5-1.el8.s390x.rpmyzfp-0.5.5-1.el8.x86_64.rpm/zfp-devel-0.5.5-1.el8.x86_64.rpm.zfp-debugsource-0.5.5-1.el8.x86_64.rpm-zfp-debuginfo-0.5.5-1.el8.x86_64.rpm'6BBBBBBBBBBBBBBBBBBBBBBBBBbugfixCCfits-2.5-14.el86TCCfits-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.src.rpmCCfits-2.5-14.el8.aarch64.rpm.CCfits-devel-debuginfo-2.5-14.el8.aarch64.rpm-CCfits-devel-2.5-14.el8.aarch64.rpm'CCfits-doc-2.5-14.el8.noarch.rpm,CCfits-debugsource-2.5-14.el8.aarch64.rpm+CCfits-debuginfo-2.5-14.el8.aarch64.rpm+CCfits-debuginfo-2.5-14.el8.ppc64le.rpm,CCfits-debugsource-2.5-14.el8.ppc64le.rpm.CCfits-devel-debuginfo-2.5-14.el8.ppc64le.rpm-CCfits-devel-2.5-14.el8.ppc64le.rpmCCfits-2.5-14.el8.ppc64le.rpm+CCfits-debuginfo-2.5-14.el8.s390x.rpm,CCfits-debugsource-2.5-14.el8.s390x.rpm.CCfits-devel-debuginfo-2.5-14.el8.s390x.rpm-CCfits-devel-2.5-14.el8.s390x.rpmCCfits-2.5-14.el8.s390x.rpm-CCfits-devel-2.5-14.el8.x86_64.rpm,CCfits-debugsource-2.5-14.el8.x86_64.rpm+CCfits-debuginfo-2.5-14.el8.x86_64.rpm.CCfits-devel-debuginfo-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.src.rpmCCfits-2.5-14.el8.aarch64.rpm.CCfits-devel-debuginfo-2.5-14.el8.aarch64.rpm-CCfits-devel-2.5-14.el8.aarch64.rpm'CCfits-doc-2.5-14.el8.noarch.rpm,CCfits-debugsource-2.5-14.el8.aarch64.rpm+CCfits-debuginfo-2.5-14.el8.aarch64.rpm+CCfits-debuginfo-2.5-14.el8.ppc64le.rpm,CCfits-debugsource-2.5-14.el8.ppc64le.rpm.CCfits-devel-debuginfo-2.5-14.el8.ppc64le.rpm-CCfits-devel-2.5-14.el8.ppc64le.rpmCCfits-2.5-14.el8.ppc64le.rpm+CCfits-debuginfo-2.5-14.el8.s390x.rpm,CCfits-debugsource-2.5-14.el8.s390x.rpm.CCfits-devel-debuginfo-2.5-14.el8.s390x.rpm-CCfits-devel-2.5-14.el8.s390x.rpmCCfits-2.5-14.el8.s390x.rpm-CCfits-devel-2.5-14.el8.x86_64.rpm,CCfits-debugsource-2.5-14.el8.x86_64.rpm+CCfits-debuginfo-2.5-14.el8.x86_64.rpm.CCfits-devel-debuginfo-2.5-14.el8.x86_64.rpmrx[Bnewpackageperl-Module-Util-1.09-22.el8pghttps://bugzilla.redhat.com/show_bug.cgi?id=18509711850971Add perl-Module-Util to EPEL84perl-Module-Util-1.09-22.el8.src.rpm4perl-Module-Util-1.09-22.el8.noarch.rpm4perl-Module-Util-1.09-22.el8.src.rpm4perl-Module-Util-1.09-22.el8.noarch.rpmk/"_Bbugfixpython-ase-3.19.1-3.el8W<Yhpython-ase-3.19.1-3.el8.src.rpmOhpython3-ase-3.19.1-3.el8.noarch.rpmYhpython-ase-3.19.1-3.el8.src.rpmOhpython3-ase-3.19.1-3.el8.noarch.rpm}!cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcube-4.5-1.el8n2^cube-4.5-1.el8.ppc64le.rpm^cube-4.5-1.el8.src.rpm'^cube-libs-debuginfo-4.5-1.el8.aarch64.rpm$^cube-guilib-devel-4.5-1.el8.aarch64.rpm#^cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm ^cube-debugsource-4.5-1.el8.aarch64.rpm!^cube-devel-4.5-1.el8.aarch64.rpm^cube-debuginfo-4.5-1.el8.aarch64.rpm<^cube-doc-4.5-1.el8.noarch.rpm"^cube-guilib-4.5-1.el8.aarch64.rpm(^cube-libs-devel-4.5-1.el8.aarch64.rpm^cube-4.5-1.el8.aarch64.rpm)^cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm%^cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm&^cube-libs-4.5-1.el8.aarch64.rpm^cube-debuginfo-4.5-1.el8.ppc64le.rpm%^cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm#^cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm"^cube-guilib-4.5-1.el8.ppc64le.rpm ^cube-debugsource-4.5-1.el8.ppc64le.rpm$^cube-guilib-devel-4.5-1.el8.ppc64le.rpm!^cube-devel-4.5-1.el8.ppc64le.rpm&^cube-libs-4.5-1.el8.ppc64le.rpm)^cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm'^cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm(^cube-libs-devel-4.5-1.el8.ppc64le.rpm ^cube-debugsource-4.5-1.el8.s390x.rpm!^cube-devel-4.5-1.el8.s390x.rpm)^cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm#^cube-guilib-debuginfo-4.5-1.el8.s390x.rpm(^cube-libs-devel-4.5-1.el8.s390x.rpm"^cube-guilib-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.s390x.rpm%^cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm'^cube-libs-debuginfo-4.5-1.el8.s390x.rpm&^cube-libs-4.5-1.el8.s390x.rpm$^cube-guilib-devel-4.5-1.el8.s390x.rpm^cube-debuginfo-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.x86_64.rpm&^cube-libs-4.5-1.el8.x86_64.rpm(^cube-libs-devel-4.5-1.el8.x86_64.rpm"^cube-guilib-4.5-1.el8.x86_64.rpm$^cube-guilib-devel-4.5-1.el8.x86_64.rpm!^cube-devel-4.5-1.el8.x86_64.rpm ^cube-debugsource-4.5-1.el8.x86_64.rpm^cube-debuginfo-4.5-1.el8.x86_64.rpm'^cube-libs-debuginfo-4.5-1.el8.x86_64.rpm)^cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm#^cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm%^cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm2^cube-4.5-1.el8.ppc64le.rpm^cube-4.5-1.el8.src.rpm'^cube-libs-debuginfo-4.5-1.el8.aarch64.rpm$^cube-guilib-devel-4.5-1.el8.aarch64.rpm#^cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm ^cube-debugsource-4.5-1.el8.aarch64.rpm!^cube-devel-4.5-1.el8.aarch64.rpm^cube-debuginfo-4.5-1.el8.aarch64.rpm<^cube-doc-4.5-1.el8.noarch.rpm"^cube-guilib-4.5-1.el8.aarch64.rpm(^cube-libs-devel-4.5-1.el8.aarch64.rpm^cube-4.5-1.el8.aarch64.rpm)^cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm%^cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm&^cube-libs-4.5-1.el8.aarch64.rpm^cube-debuginfo-4.5-1.el8.ppc64le.rpm%^cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm#^cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm"^cube-guilib-4.5-1.el8.ppc64le.rpm ^cube-debugsource-4.5-1.el8.ppc64le.rpm$^cube-guilib-devel-4.5-1.el8.ppc64le.rpm!^cube-devel-4.5-1.el8.ppc64le.rpm&^cube-libs-4.5-1.el8.ppc64le.rpm)^cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm'^cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm(^cube-libs-devel-4.5-1.el8.ppc64le.rpm ^cube-debugsource-4.5-1.el8.s390x.rpm!^cube-devel-4.5-1.el8.s390x.rpm)^cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm#^cube-guilib-debuginfo-4.5-1.el8.s390x.rpm(^cube-libs-devel-4.5-1.el8.s390x.rpm"^cube-guilib-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.s390x.rpm%^cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm'^cube-libs-debuginfo-4.5-1.el8.s390x.rpm&^cube-libs-4.5-1.el8.s390x.rpm$^cube-guilib-devel-4.5-1.el8.s390x.rpm^cube-debuginfo-4.5-1.el8.s390x.rpm^cube-4.5-1.el8.x86_64.rpm&^cube-libs-4.5-1.el8.x86_64.rpm(^cube-libs-devel-4.5-1.el8.x86_64.rpm"^cube-guilib-4.5-1.el8.x86_64.rpm$^cube-guilib-devel-4.5-1.el8.x86_64.rpm!^cube-devel-4.5-1.el8.x86_64.rpm ^cube-debugsource-4.5-1.el8.x86_64.rpm^cube-debuginfo-4.5-1.el8.x86_64.rpm'^cube-libs-debuginfo-4.5-1.el8.x86_64.rpm)^cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm#^cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm%^cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm1$%bBnewpackagepython-jsonpickle-1.4.1-4.el86https://bugzilla.redhat.com/show_bug.cgi?id=18289141828914python-jsonpickle: provide Python 3 package for EPEL 8 /python-jsonpickle-1.4.1-4.el8.src.rpm/python3-jsonpickle-1.4.1-4.el8.noarch.rpm /python-jsonpickle-1.4.1-4.el8.src.rpm/python3-jsonpickle-1.4.1-4.el8.noarch.rpmNe)fBnewpackagepython-holidays-0.9.12-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17869401786940^python-holidays-0.9.12-2.el8.src.rpmbpython3-holidays-0.9.12-2.el8.noarch.rpm^python-holidays-0.9.12-2.el8.src.rpmbpython3-holidays-0.9.12-2.el8.noarch.rpm E/jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixR-3.6.1-1.el8 R-rpm-macros-1.1.0-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=17272811727281R-3.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17447231744723R-devel requires R-rpm-macros7zvlibRmath-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.src.rpmzvlibRmath-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.aarch64.rpm|vlibRmath-devel-3.6.1-1.el8.aarch64.rpmvR-core-debuginfo-3.6.1-1.el8.aarch64.rpmvR-debugsource-3.6.1-1.el8.aarch64.rpmvR-java-3.6.1-1.el8.aarch64.rpmvR-3.6.1-1.el8.aarch64.rpmvR-core-3.6.1-1.el8.aarch64.rpmvR-debuginfo-3.6.1-1.el8.aarch64.rpmvR-devel-3.6.1-1.el8.aarch64.rpm{vlibRmath-debuginfo-3.6.1-1.el8.aarch64.rpmvR-java-devel-3.6.1-1.el8.aarch64.rpm}vlibRmath-static-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.ppc64le.rpmvR-java-devel-3.6.1-1.el8.ppc64le.rpmvR-3.6.1-1.el8.ppc64le.rpmvR-java-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.ppc64le.rpmvR-core-debuginfo-3.6.1-1.el8.ppc64le.rpm{vlibRmath-debuginfo-3.6.1-1.el8.ppc64le.rpm|vlibRmath-devel-3.6.1-1.el8.ppc64le.rpmvR-debuginfo-3.6.1-1.el8.ppc64le.rpmvR-devel-3.6.1-1.el8.ppc64le.rpmzvlibRmath-3.6.1-1.el8.ppc64le.rpm}vlibRmath-static-3.6.1-1.el8.ppc64le.rpmvR-debugsource-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.s390x.rpm}vlibRmath-static-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.s390x.rpm{vlibRmath-debuginfo-3.6.1-1.el8.s390x.rpmvR-java-3.6.1-1.el8.s390x.rpmvR-core-debuginfo-3.6.1-1.el8.s390x.rpmvR-debugsource-3.6.1-1.el8.s390x.rpmvR-core-devel-3.6.1-1.el8.s390x.rpm|vlibRmath-devel-3.6.1-1.el8.s390x.rpmvR-devel-3.6.1-1.el8.s390x.rpmvR-java-devel-3.6.1-1.el8.s390x.rpmvR-debuginfo-3.6.1-1.el8.s390x.rpm|vlibRmath-devel-3.6.1-1.el8.x86_64.rpmvR-3.6.1-1.el8.x86_64.rpmvR-java-3.6.1-1.el8.x86_64.rpmvR-devel-3.6.1-1.el8.x86_64.rpmvR-core-devel-3.6.1-1.el8.x86_64.rpmzvlibRmath-3.6.1-1.el8.x86_64.rpm}vlibRmath-static-3.6.1-1.el8.x86_64.rpmvR-java-devel-3.6.1-1.el8.x86_64.rpmvR-debugsource-3.6.1-1.el8.x86_64.rpmvR-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-debuginfo-3.6.1-1.el8.x86_64.rpm{vlibRmath-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-3.6.1-1.el8.x86_64.rpmq3R-rpm-macros-1.1.0-2.el8.src.rpmq3R-rpm-macros-1.1.0-2.el8.noarch.rpm7zvlibRmath-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.src.rpmzvlibRmath-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.aarch64.rpm|vlibRmath-devel-3.6.1-1.el8.aarch64.rpmvR-core-debuginfo-3.6.1-1.el8.aarch64.rpmvR-debugsource-3.6.1-1.el8.aarch64.rpmvR-java-3.6.1-1.el8.aarch64.rpmvR-3.6.1-1.el8.aarch64.rpmvR-core-3.6.1-1.el8.aarch64.rpmvR-debuginfo-3.6.1-1.el8.aarch64.rpmvR-devel-3.6.1-1.el8.aarch64.rpm{vlibRmath-debuginfo-3.6.1-1.el8.aarch64.rpmvR-java-devel-3.6.1-1.el8.aarch64.rpm}vlibRmath-static-3.6.1-1.el8.aarch64.rpmvR-core-devel-3.6.1-1.el8.ppc64le.rpmvR-java-devel-3.6.1-1.el8.ppc64le.rpmvR-3.6.1-1.el8.ppc64le.rpmvR-java-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.ppc64le.rpmvR-core-debuginfo-3.6.1-1.el8.ppc64le.rpm{vlibRmath-debuginfo-3.6.1-1.el8.ppc64le.rpm|vlibRmath-devel-3.6.1-1.el8.ppc64le.rpmvR-debuginfo-3.6.1-1.el8.ppc64le.rpmvR-devel-3.6.1-1.el8.ppc64le.rpmzvlibRmath-3.6.1-1.el8.ppc64le.rpm}vlibRmath-static-3.6.1-1.el8.ppc64le.rpmvR-debugsource-3.6.1-1.el8.ppc64le.rpmvR-core-3.6.1-1.el8.s390x.rpm}vlibRmath-static-3.6.1-1.el8.s390x.rpmvR-3.6.1-1.el8.s390x.rpm{vlibRmath-debuginfo-3.6.1-1.el8.s390x.rpmvR-java-3.6.1-1.el8.s390x.rpmvR-core-debuginfo-3.6.1-1.el8.s390x.rpmvR-debugsource-3.6.1-1.el8.s390x.rpmvR-core-devel-3.6.1-1.el8.s390x.rpm|vlibRmath-devel-3.6.1-1.el8.s390x.rpmvR-devel-3.6.1-1.el8.s390x.rpmvR-java-devel-3.6.1-1.el8.s390x.rpmvR-debuginfo-3.6.1-1.el8.s390x.rpm|vlibRmath-devel-3.6.1-1.el8.x86_64.rpmvR-3.6.1-1.el8.x86_64.rpmvR-java-3.6.1-1.el8.x86_64.rpmvR-devel-3.6.1-1.el8.x86_64.rpmvR-core-devel-3.6.1-1.el8.x86_64.rpmzvlibRmath-3.6.1-1.el8.x86_64.rpm}vlibRmath-static-3.6.1-1.el8.x86_64.rpmvR-java-devel-3.6.1-1.el8.x86_64.rpmvR-debugsource-3.6.1-1.el8.x86_64.rpmvR-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-debuginfo-3.6.1-1.el8.x86_64.rpm{vlibRmath-debuginfo-3.6.1-1.el8.x86_64.rpmvR-core-3.6.1-1.el8.x86_64.rpmq3R-rpm-macros-1.1.0-2.el8.src.rpmq3R-rpm-macros-1.1.0-2.el8.noarch.rpm pBBBBBBBBBBBBBBBBBBBBBBBBenhancementFoXlibf-4.1.2-12.el8LB"gFoXlibf-4.1.2-12.el8.src.rpmM1aBBBBBBBBBBBBBBnewpackagedumpet-2.1-21.el84 Pbdumpet-2.1-21.el8.src.rpmPbdumpet-2.1-21.el8.aarch64.rpmbdumpet-debuginfo-2.1-21.el8.aarch64.rpmbdumpet-debugsource-2.1-21.el8.aarch64.rpmPbdumpet-2.1-21.el8.ppc64le.rpmbdumpet-debuginfo-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.s390x.rpmbdumpet-debuginfo-2.1-21.el8.s390x.rpmPbdumpet-2.1-21.el8.s390x.rpmPbdumpet-2.1-21.el8.x86_64.rpmbdumpet-debugsource-2.1-21.el8.x86_64.rpmbdumpet-debuginfo-2.1-21.el8.x86_64.rpm Pbdumpet-2.1-21.el8.src.rpmPbdumpet-2.1-21.el8.aarch64.rpmbdumpet-debuginfo-2.1-21.el8.aarch64.rpmbdumpet-debugsource-2.1-21.el8.aarch64.rpmPbdumpet-2.1-21.el8.ppc64le.rpmbdumpet-debuginfo-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.s390x.rpmbdumpet-debuginfo-2.1-21.el8.s390x.rpmPbdumpet-2.1-21.el8.s390x.rpmPbdumpet-2.1-21.el8.x86_64.rpmbdumpet-debugsource-2.1-21.el8.x86_64.rpmbdumpet-debuginfo-2.1-21.el8.x86_64.rpm'5rBnewpackagepython-pytest-randomly-3.4.1-2.el8M>https://bugzilla.redhat.com/show_bug.cgi?id=18562851856285Build python3-pytest-randomly for epel8e|python-pytest-randomly-3.4.1-2.el8.src.rpmw|python3-pytest-randomly-3.4.1-2.el8.noarch.rpme|python-pytest-randomly-3.4.1-2.el8.src.rpmw|python3-pytest-randomly-3.4.1-2.el8.noarch.rpm|=*vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibmysofa-1.1-1.el8 libspatialaudio-3.1-1.20200406gitd926a2e.el8 )*Yglibmysofa-1.1-1.el8.src.rpm gmysofa-debuginfo-1.1-1.el8.aarch64.rpmPglibmysofa-debugsource-1.1-1.el8.aarch64.rpmOglibmysofa-debuginfo-1.1-1.el8.aarch64.rpmQglibmysofa-devel-1.1-1.el8.aarch64.rpmYglibmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.ppc64le.rpmPglibmysofa-debugsource-1.1-1.el8.ppc64le.rpmOglibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmYglibmysofa-1.1-1.el8.ppc64le.rpmQglibmysofa-devel-1.1-1.el8.ppc64le.rpm gmysofa-debuginfo-1.1-1.el8.ppc64le.rpm gmysofa-1.1-1.el8.s390x.rpmYglibmysofa-1.1-1.el8.s390x.rpmQglibmysofa-devel-1.1-1.el8.s390x.rpmOglibmysofa-debuginfo-1.1-1.el8.s390x.rpmPglibmysofa-debugsource-1.1-1.el8.s390x.rpm gmysofa-debuginfo-1.1-1.el8.s390x.rpmYglibmysofa-1.1-1.el8.x86_64.rpmQglibmysofa-devel-1.1-1.el8.x86_64.rpm gmysofa-1.1-1.el8.x86_64.rpmPglibmysofa-debugsource-1.1-1.el8.x86_64.rpmOglibmysofa-debuginfo-1.1-1.el8.x86_64.rpm gmysofa-debuginfo-1.1-1.el8.x86_64.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmSPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmRPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmSPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmRPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmTPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmTPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmSPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmRPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmTPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmSPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmRPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm*Yglibmysofa-1.1-1.el8.src.rpm gmysofa-debuginfo-1.1-1.el8.aarch64.rpmPglibmysofa-debugsource-1.1-1.el8.aarch64.rpmOglibmysofa-debuginfo-1.1-1.el8.aarch64.rpmQglibmysofa-devel-1.1-1.el8.aarch64.rpmYglibmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.aarch64.rpm gmysofa-1.1-1.el8.ppc64le.rpmPglibmysofa-debugsource-1.1-1.el8.ppc64le.rpmOglibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmYglibmysofa-1.1-1.el8.ppc64le.rpmQglibmysofa-devel-1.1-1.el8.ppc64le.rpm gmysofa-debuginfo-1.1-1.el8.ppc64le.rpm gmysofa-1.1-1.el8.s390x.rpmYglibmysofa-1.1-1.el8.s390x.rpmQglibmysofa-devel-1.1-1.el8.s390x.rpmOglibmysofa-debuginfo-1.1-1.el8.s390x.rpmPglibmysofa-debugsource-1.1-1.el8.s390x.rpm gmysofa-debuginfo-1.1-1.el8.s390x.rpmYglibmysofa-1.1-1.el8.x86_64.rpmQglibmysofa-devel-1.1-1.el8.x86_64.rpm gmysofa-1.1-1.el8.x86_64.rpmPglibmysofa-debugsource-1.1-1.el8.x86_64.rpmOglibmysofa-debuginfo-1.1-1.el8.x86_64.rpm gmysofa-debuginfo-1.1-1.el8.x86_64.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmTPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmSPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmRPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmSPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmRPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmTPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmTPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmSPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmRPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmPlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmTPlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmSPlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmRPlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm~l.kBenhancementperl-Heap-0.80-33.el84S perl-Heap-0.80-33.el8.src.rpmS perl-Heap-0.80-33.el8.noarch.rpmS perl-Heap-0.80-33.el8.src.rpmS perl-Heap-0.80-33.el8.noarch.rpmc)oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementPackageKit-Qt-1.0.1-5.el8 accounts-qml-module-0.7-1.el8 analitza-19.12.2-1.el8 ark-19.12.2-1.el8 baloo-widgets-19.12.2-1.el8 blinken-19.12.2-1.el8 bluedevil-5.18.4-1.el8 breeze-icon-theme-5.68.0-1.el8 cantor-19.12.2-2.el8 cervisia-19.12.2-1.el8 colord-kde-0.5.0-11.el8 dolphin-19.12.2-1.el8 dolphin-plugins-19.12.2-1.el8 dragon-19.12.2-1.el8 extra-cmake-modules-5.68.0-1.el8 grantlee-qt5-5.2.0-5.el8 gwenview-19.12.2-1.el8 juk-19.12.2-1.el8 k3b-19.12.2-1.el8.1 kaccounts-integration-19.12.2-3.el8 kactivitymanagerd-5.18.4-1.el8 kalgebra-19.12.2-1.el8 kamera-19.12.2-1.el8 kamoso-18.03.80-5.el8 kanagram-19.12.2-1.el8 kapptemplate-19.12.2-1.el8 kate-19.12.2-1.el8 kbruch-19.12.2-1.el8 kcalc-19.12.2-1.el8 kcharselect-19.12.2-1.el8 kcm_systemd-1.2.1-16.el8 kcm_wacomtablet-3.1.1-4.el8 kcolorchooser-19.12.2-1.el8 kcron-19.12.2-1.el8 kde-cli-tools-5.18.4-1.el8 kde-dev-scripts-19.12.2-1.el8 kde-dev-utils-19.12.2-1.el8.1 kde-filesystem-4-63.el8 kde-gtk-config-5.18.4-1.el8 kde-partitionmanager-3.3.1-4.el8 kde-print-manager-19.12.3-2.el8 kde-settings-32.0-3.el8 kdecoration-5.18.4-1.el8 kdeedu-data-19.12.2-1.el8 kdegraphics-mobipocket-19.12.2-1.el8 kdegraphics-thumbnailers-19.12.2-1.el8 kdeplasma-addons-5.18.4.1-1.el8 kdesdk-kioslaves-19.12.2-1.el8 kdesdk-thumbnailers-19.12.2-1.el8 kdesvn-2.0.95-5.el8 kdevelop-5.5.0-3.el8 kdevelop-pg-qt-2.2.0-3.el8 kdialog-19.12.2-1.el8 kdnssd-19.12.2-1.el8 keditbookmarks-19.12.2-1.el8 kf5-5.68.0-1.el8 kf5-akonadi-calendar-19.12.2-1.el8 kf5-akonadi-contacts-19.12.2-1.el8 kf5-akonadi-mime-19.12.2-1.el8 kf5-akonadi-notes-19.12.2-1.el8 kf5-akonadi-search-19.12.2-1.el8 kf5-akonadi-server-19.12.2-1.el8.1 kf5-attica-5.68.0-1.el8 kf5-audiocd-kio-19.12.2-1.el8.1 kf5-baloo-5.68.0-1.el8 kf5-bluez-qt-5.68.0-1.el8 kf5-frameworkintegration-5.68.0-1.el8 kf5-gpgmepp-16.08.3-13.el8 kf5-grantleetheme-19.12.2-2.el8 kf5-kactivities-5.68.0-1.el8 kf5-kactivities-stats-5.68.0-1.el8 kf5-kalarmcal-19.12.2-1.el8 kf5-kapidox-5.68.0-1.el8 kf5-karchive-5.68.0-1.el8 kf5-kauth-5.68.0-1.el8 kf5-kblog-19.12.2-1.el8 kf5-kbookmarks-5.68.0-1.el8 kf5-kcalendarcore-5.68.0-1.el8 kf5-kcalendarutils-19.12.2-1.el8 kf5-kcmutils-5.68.0-1.el8 kf5-kcodecs-5.68.0-1.el8 kf5-kcompletion-5.68.0-1.el8 kf5-kconfig-5.68.0-1.el8 kf5-kconfigwidgets-5.68.0-1.el8 kf5-kcontacts-5.68.0-1.el8 kf5-kcoreaddons-5.68.0-1.el8 kf5-kcrash-5.68.0-1.el8 kf5-kdav-19.12.2-1.el8 kf5-kdbusaddons-5.68.0-1.el8 kf5-kdeclarative-5.68.0-1.el8 kf5-kded-5.68.0-1.el8 kf5-kdelibs4support-5.68.0-1.el8 kf5-kdesignerplugin-5.68.0-1.el8 kf5-kdesu-5.68.0-1.el8 kf5-kdewebkit-5.68.0-1.el8 kf5-kdgantt2-16.08.3-9.el8 kf5-kdnssd-5.68.0-1.el8 kf5-kdoctools-5.68.0-1.el8 kf5-kemoticons-5.68.0-1.el8 kf5-kfilemetadata-5.68.0-1.el8 kf5-kglobalaccel-5.68.0-1.el8 kf5-kguiaddons-5.68.0-1.el8 kf5-kholidays-5.68.0-1.el8 kf5-khtml-5.68.0-1.el8 kf5-ki18n-5.68.0-1.el8 kf5-kiconthemes-5.68.0-1.el8 kf5-kidentitymanagement-19.12.2-1.el8 kf5-kidletime-5.68.0-1.el8 kf5-kimageformats-5.68.0-1.el8 kf5-kimap-19.12.2-1.el8 kf5-kinit-5.68.0-1.el8 kf5-kio-5.68.0-1.el8 kf5-kipi-plugins-5.9.1-4.el8 kf5-kirigami-1.1.0-13.el8 kf5-kirigami2-5.68.0-1.el8 kf5-kitemmodels-5.68.0-1.el8 kf5-kitemviews-5.68.0-1.el8 kf5-kitinerary-19.08.3-1.el8.1 kf5-kjobwidgets-5.68.0-1.el8 kf5-kjs-5.68.0-1.el8 kf5-kjsembed-5.68.0-1.el8 kf5-kldap-19.12.2-1.el8 kf5-kmailtransport-19.12.2-1.el8 kf5-kmbox-19.12.2-1.el8 kf5-kmediaplayer-5.68.0-1.el8 kf5-kmime-19.12.2-1.el8 kf5-knewstuff-5.68.0-1.el8 kf5-knotifications-5.68.0-1.el8 kf5-knotifyconfig-5.68.0-1.el8 kf5-kontactinterface-19.12.2-1.el8 kf5-kpackage-5.68.0-1.el8 kf5-kparts-5.68.0-1.el8 kf5-kpeople-5.68.0-1.el8 kf5-kpimtextedit-19.12.2-3.el8 kf5-kpkpass-19.12.2-1.el8 kf5-kplotting-5.68.0-1.el8 kf5-kpty-5.68.0-2.el8 kf5-kross-5.68.0-1.el8 kf5-kross-interpreters-19.12.2-1.el8 kf5-krunner-5.68.0-1.el8 kf5-kservice-5.68.0-1.el8 kf5-ksmtp-19.12.2-1.el8 kf5-ktexteditor-5.68.0-2.el8 kf5-ktextwidgets-5.68.0-1.el8 kf5-ktnef-19.12.2-1.el8 kf5-kunitconversion-5.68.0-1.el8 kf5-kwallet-5.68.0-1.el8 kf5-kwayland-5.68.0-1.el8 kf5-kwidgetsaddons-5.68.0-1.el8 kf5-kwindowsystem-5.68.0-1.el8 kf5-kxmlgui-5.68.0-1.el8 kf5-kxmlrpcclient-5.68.0-1.el8 kf5-libgravatar-19.12.2-1.el8 kf5-libkcddb-19.12.2-1.el8 kf5-libkcompactdisc-19.12.2-1.el8 kf5-libkdcraw-19.12.2-1.el8.1 kf5-libkdepim-19.12.2-1.el8 kf5-libkexiv2-19.12.2-1.el8 kf5-libkgeomap-19.12.2-1.el8 kf5-libkipi-19.12.2-1.el8 kf5-libksane-19.12.2-1.el8 kf5-libksieve-19.12.2-1.el8 kf5-mailimporter-19.12.2-1.el8 kf5-modemmanager-qt-5.68.0-1.el8 kf5-networkmanager-qt-5.68.0-1.el8 kf5-pimcommon-19.12.2-1.el8 kf5-plasma-5.68.0-1.el8 kf5-prison-5.68.0-1.el8 kf5-purpose-5.68.0-1.el8.1 kf5-solid-5.68.0-1.el8 kf5-sonnet-5.68.0-1.el8 kf5-syndication-5.68.0-1.el8 kf5-syntax-highlighting-5.68.0-1.el8 kf5-threadweaver-5.68.0-1.el8 kfind-19.12.2-1.el8 kgeography-19.12.2-1.el8 kgpg-19.12.2-1.el8 khangman-19.12.2-1.el8 khelpcenter-19.12.2-1.el8 khotkeys-5.18.4-1.el8 kinfocenter-5.18.4-1.el8 kiten-19.08.3-2.el8 klettres-19.12.2-1.el8 kmag-19.12.2-1.el8 kmahjongg-19.12.2-1.el8 kmenuedit-5.18.4-1.el8 kmines-19.12.2-1.el8 kmix-19.12.2-1.el8 kmousetool-19.12.2-1.el8 kmouth-19.12.2-1.el8 kmplot-19.12.2-1.el8 kolourpaint-19.12.2-1.el8 kompare-19.12.2-1.el8 konqueror-19.12.2-1.el8 konsole5-19.12.2-1.el8 konversation-1.7.5-7.el8 kpmcore-3.3.0-4.el8 krdc-19.12.2-1.el8 krfb-19.12.2-1.el8.1 kruler-19.12.2-1.el8 krusader-2.7.2-2.el8 kscreen-5.18.4-1.el8 kscreenlocker-5.18.4-1.el8 ksshaskpass-5.18.4-1.el8 ksysguard-5.18.4-1.el8 ksystemlog-19.12.2-1.el8 ktorrent-5.1.2-2.el8.1 ktouch-19.12.2-1.el8 kturtle-19.12.2-1.el8 kwalletmanager5-19.12.2-1.el8 kwayland-integration-5.18.4-1.el8 kwebkitpart-1.4.0-0.6.20190110.el8 kwin-5.18.4-1.el8 kwordquiz-19.12.2-1.el8 kwrited-5.18.4-1.el8 libaccounts-qt-1.16-1.el8 libkdegames-19.12.2-1.el8 libkeduvocdocument-19.12.2-1.el8 libkgapi-19.12.2-1.el8 libkmahjongg-19.12.2-1.el8 libkomparediff2-19.12.2-1.el8 libkscreen-qt5-5.18.4-1.el8 libksysguard-5.18.4-1.el8 marble-19.12.2-1.el8 okteta-0.26.0-3.el8.1 okular-19.12.3-2.el8 pam-kwallet-5.18.4-1.el8.1 parley-19.12.2-1.el8 phonon-4.11.1-3.el8 phonon-backend-gstreamer-4.10.0-1.el8 plasma-applet-redshift-control-1.0.18-8.el8 plasma-breeze-5.18.4.1-1.el8.1 plasma-browser-integration-5.18.4.1-1.el8 plasma-desktop-5.18.4.1-2.el8.1 plasma-drkonqi-5.18.4.1-1.el8 plasma-integration-5.18.4.1-1.el8 plasma-mediacenter-5.7.5-11.el8 plasma-milou-5.18.4.1-1.el8 plasma-oxygen-5.18.4.1-1.el8 plasma-pa-5.18.4.1-1.el8 plasma-pk-updates-0.3.2-5.el8 plasma-sdk-5.18.4.1-1.el8 plasma-systemsettings-5.18.4.1-1.el8 plasma-user-manager-5.18.4.1-1.el8 plasma-vault-5.18.4.1-1.el8 plasma-workspace-5.18.4.1-2.el8 plasma-workspace-wallpapers-5.18.4-1.el8 polkit-kde-5.18.4-1.el8 powerdevil-5.18.4-1.el8 poxml-19.12.2-1.el8 qca-2.2.1-3.el8 qt5-qtaccountsservice-0.6.0-12.el8 qt5-qtcharts-5.12.8-1.el8 qt5-qtconfiguration-0.3.1-11.el8 qt5-qtdatavis3d-5.12.8-1.el8 qt5-qtenginio-1.6.2-28.el8 qt5-qtgamepad-5.12.8-1.el8 qt5-qtnetworkauth-5.12.8-1.el8 qt5-qtremoteobjects-5.12.8-1.el8 qt5-qtscxml-5.12.8-1.el8 qt5-qtspeech-5.12.8-1.el8 qt5-qtstyleplugins-5.0.0-38.el8 qt5-qtvirtualkeyboard-5.12.8-1.el8 qt5-qtwebengine-5.12.8-1.el8 qt5-qtwebkit-5.212.0-0.42.alpha3.el8 qt5-qtwebview-5.12.8-1.el8 qt5ct-0.38-8.el8 rocs-19.12.2-1.el8 sddm-0.18.1-4.el8 sddm-kcm-5.18.4-1.el8 signon-8.60-5.el8 spectacle-19.12.2-1.el8 umbrello-19.12.2-1.el8 xdg-desktop-portal-kde-5.18.4-1.el8.1D.https://bugzilla.redhat.com/show_bug.cgi?id=18313351831335[RFE]{EPEL8} Please build accounts-qml-module in EPEL86 accounts-qml-module-0.7-1.el8.src.rpmq accounts-qml-module-debugsource-0.7-1.el8.aarch64.rpm accounts-qml-module-0.7-1.el8.aarch64.rpmA accounts-qml-module-doc-0.7-1.el8.noarch.rpmp accounts-qml-module-debuginfo-0.7-1.el8.aarch64.rpmq accounts-qml-module-debugsource-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.ppc64le.rpmp accounts-qml-module-debuginfo-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.s390x.rpmq accounts-qml-module-debugsource-0.7-1.el8.s390x.rpmp accounts-qml-module-debuginfo-0.7-1.el8.s390x.rpmq accounts-qml-module-debugsource-0.7-1.el8.x86_64.rpm accounts-qml-module-0.7-1.el8.x86_64.rpmp accounts-qml-module-debuginfo-0.7-1.el8.x86_64.rpmanalitza-19.12.2-1.el8.src.rpmanalitza-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.aarch64.rpm]analitza-devel-19.12.2-1.el8.aarch64.rpm\analitza-debugsource-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.ppc64le.rpmanalitza-19.12.2-1.el8.ppc64le.rpm\analitza-debugsource-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.s390x.rpm[analitza-debuginfo-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.s390x.rpm\analitza-debugsource-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.x86_64.rpm]analitza-devel-19.12.2-1.el8.x86_64.rpm\analitza-debugsource-19.12.2-1.el8.x86_64.rpm[analitza-debuginfo-19.12.2-1.el8.x86_64.rpmark-19.12.2-1.el8.src.rpmark-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.aarch64.rpm^ark-debuginfo-19.12.2-1.el8.aarch64.rpm`ark-libs-19.12.2-1.el8.aarch64.rpm_ark-debugsource-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm`ark-libs-19.12.2-1.el8.ppc64le.rpm_ark-debugsource-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.ppc64le.rpmark-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.s390x.rpm`ark-libs-19.12.2-1.el8.s390x.rpm_ark-debugsource-19.12.2-1.el8.s390x.rpmaark-libs-debuginfo-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.x86_64.rpm`ark-libs-19.12.2-1.el8.x86_64.rpm_ark-debugsource-19.12.2-1.el8.x86_64.rpm^ark-debuginfo-19.12.2-1.el8.x86_64.rpmaark-libs-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.src.rpmbaloo-widgets-19.12.2-1.el8.aarch64.rpm)baloo-widgets-debugsource-19.12.2-1.el8.aarch64.rpm(baloo-widgets-debuginfo-19.12.2-1.el8.aarch64.rpm*baloo-widgets-devel-19.12.2-1.el8.aarch64.rpmbaloo-widgets-19.12.2-1.el8.ppc64le.rpm)baloo-widgets-debugsource-19.12.2-1.el8.ppc64le.rpm(baloo-widgets-debuginfo-19.12.2-1.el8.ppc64le.rpm*baloo-widgets-devel-19.12.2-1.el8.ppc64le.rpmbaloo-widgets-19.12.2-1.el8.s390x.rpm*baloo-widgets-devel-19.12.2-1.el8.s390x.rpm)baloo-widgets-debugsource-19.12.2-1.el8.s390x.rpm(baloo-widgets-debuginfo-19.12.2-1.el8.s390x.rpm(baloo-widgets-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.x86_64.rpm*baloo-widgets-devel-19.12.2-1.el8.x86_64.rpm)baloo-widgets-debugsource-19.12.2-1.el8.x86_64.rpm blinken-19.12.2-1.el8.src.rpmcblinken-debugsource-19.12.2-1.el8.aarch64.rpmbblinken-debuginfo-19.12.2-1.el8.aarch64.rpm blinken-19.12.2-1.el8.aarch64.rpmcblinken-debugsource-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.s390x.rpmcblinken-debugsource-19.12.2-1.el8.s390x.rpmbblinken-debuginfo-19.12.2-1.el8.s390x.rpm blinken-19.12.2-1.el8.x86_64.rpmcblinken-debugsource-19.12.2-1.el8.x86_64.rpmbblinken-debuginfo-19.12.2-1.el8.x86_64.rpmC$bluedevil-5.18.4-1.el8.src.rpm $bluedevil-debuginfo-5.18.4-1.el8.aarch64.rpmC$bluedevil-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.ppc64le.rpm $bluedevil-debuginfo-5.18.4-1.el8.ppc64le.rpmC$bluedevil-5.18.4-1.el8.ppc64le.rpmC$bluedevil-5.18.4-1.el8.s390x.rpm $bluedevil-debugsource-5.18.4-1.el8.s390x.rpm $bluedevil-debuginfo-5.18.4-1.el8.s390x.rpmC$bluedevil-5.18.4-1.el8.x86_64.rpm $bluedevil-debugsource-5.18.4-1.el8.x86_64.rpm $bluedevil-debuginfo-5.18.4-1.el8.x86_64.rpm=breeze-icon-theme-5.68.0-1.el8.src.rpm=breeze-icon-theme-5.68.0-1.el8.noarch.rpmebreeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmN9cantor-19.12.2-2.el8.src.rpmJ9cantor-R-19.12.2-2.el8.aarch64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmN9cantor-devel-19.12.2-2.el8.aarch64.rpmL9cantor-debuginfo-19.12.2-2.el8.aarch64.rpmP9cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm9python3-cantor-19.12.2-2.el8.aarch64.rpmN9cantor-19.12.2-2.el8.aarch64.rpmK9cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmM9cantor-debugsource-19.12.2-2.el8.aarch64.rpmO9cantor-libs-19.12.2-2.el8.aarch64.rpmP9cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-libs-19.12.2-2.el8.ppc64le.rpmJ9cantor-R-19.12.2-2.el8.ppc64le.rpmL9cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmN9cantor-19.12.2-2.el8.ppc64le.rpmK9cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmN9cantor-devel-19.12.2-2.el8.ppc64le.rpmM9cantor-debugsource-19.12.2-2.el8.ppc64le.rpm9python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.s390x.rpmP9cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmN9cantor-devel-19.12.2-2.el8.s390x.rpmM9cantor-debugsource-19.12.2-2.el8.s390x.rpm9python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmN9cantor-19.12.2-2.el8.s390x.rpmO9cantor-libs-19.12.2-2.el8.s390x.rpmJ9cantor-R-19.12.2-2.el8.s390x.rpmL9cantor-debuginfo-19.12.2-2.el8.s390x.rpmK9cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmN9cantor-19.12.2-2.el8.x86_64.rpm9python3-cantor-19.12.2-2.el8.x86_64.rpmO9cantor-libs-19.12.2-2.el8.x86_64.rpmJ9cantor-R-19.12.2-2.el8.x86_64.rpmN9cantor-devel-19.12.2-2.el8.x86_64.rpmM9cantor-debugsource-19.12.2-2.el8.x86_64.rpmL9cantor-debuginfo-19.12.2-2.el8.x86_64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmP9cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmK9cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm!cervisia-19.12.2-1.el8.src.rpmecervisia-debugsource-19.12.2-1.el8.aarch64.rpm!cervisia-19.12.2-1.el8.aarch64.rpmdcervisia-debuginfo-19.12.2-1.el8.aarch64.rpmecervisia-debugsource-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.ppc64le.rpmdcervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.s390x.rpmdcervisia-debuginfo-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.x86_64.rpmdcervisia-debuginfo-19.12.2-1.el8.x86_64.rpm!cervisia-19.12.2-1.el8.x86_64.rpm"<colord-kde-0.5.0-11.el8.src.rpm"<colord-kde-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmg<colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm"<colord-kde-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.s390x.rpmf<colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.x86_64.rpmg<colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm2dolphin-debugsource-19.12.2-1.el8.aarch64.rpm1dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm3dolphin-devel-19.12.2-1.el8.aarch64.rpm4dolphin-libs-19.12.2-1.el8.aarch64.rpm2dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm4dolphin-libs-19.12.2-1.el8.ppc64le.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm1dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm3dolphin-devel-19.12.2-1.el8.ppc64le.rpm2dolphin-debugsource-19.12.2-1.el8.s390x.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm4dolphin-libs-19.12.2-1.el8.s390x.rpm1dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm3dolphin-devel-19.12.2-1.el8.s390x.rpm3dolphin-devel-19.12.2-1.el8.x86_64.rpm2dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm4dolphin-libs-19.12.2-1.el8.x86_64.rpm1dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.src.rpmhdragon-debuginfo-19.12.2-1.el8.aarch64.rpm#dragon-19.12.2-1.el8.aarch64.rpmidragon-debugsource-19.12.2-1.el8.aarch64.rpmhdragon-debuginfo-19.12.2-1.el8.ppc64le.rpmidragon-debugsource-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.s390x.rpmidragon-debugsource-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.x86_64.rpmidragon-debugsource-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.x86_64.rpm>extra-cmake-modules-5.68.0-1.el8.src.rpm>extra-cmake-modules-5.68.0-1.el8.noarch.rpmDgrantlee-qt5-5.2.0-5.el8.src.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpmkgrantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmDgrantlee-qt5-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-devel-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmDgrantlee-qt5-5.2.0-5.el8.ppc64le.rpmgrantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmDgrantlee-qt5-5.2.0-5.el8.s390x.rpmgrantlee-qt5-devel-5.2.0-5.el8.s390x.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmDgrantlee-qt5-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-devel-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.src.rpm#pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm"pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm$pgwenview-libs-19.12.2-1.el8.aarch64.rpm5pgwenview-19.12.2-1.el8.aarch64.rpm#pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm5pgwenview-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm$pgwenview-libs-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm$pgwenview-libs-19.12.2-1.el8.s390x.rpm5pgwenview-19.12.2-1.el8.s390x.rpm#pgwenview-debugsource-19.12.2-1.el8.s390x.rpm"pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm$pgwenview-libs-19.12.2-1.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.x86_64.rpm#pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm6juk-19.12.2-1.el8.src.rpm&juk-debuginfo-19.12.2-1.el8.aarch64.rpm6juk-19.12.2-1.el8.aarch64.rpm'juk-debugsource-19.12.2-1.el8.aarch64.rpm&juk-debuginfo-19.12.2-1.el8.ppc64le.rpm6juk-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.s390x.rpm&juk-debuginfo-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.x86_64.rpm'juk-debugsource-19.12.2-1.el8.x86_64.rpm&juk-debuginfo-19.12.2-1.el8.x86_64.rpm74k3b-19.12.2-1.el8.1.src.rpm74k3b-19.12.2-1.el8.1.aarch64.rpm+4k3b-libs-19.12.2-1.el8.1.aarch64.rpm)4k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm,4k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm*4k3b-devel-19.12.2-1.el8.1.aarch64.rpm(4k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm74k3b-19.12.2-1.el8.1.ppc64le.rpm(4k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,4k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm+4k3b-libs-19.12.2-1.el8.1.ppc64le.rpm)4k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm*4k3b-devel-19.12.2-1.el8.1.ppc64le.rpm74k3b-19.12.2-1.el8.1.s390x.rpm+4k3b-libs-19.12.2-1.el8.1.s390x.rpm)4k3b-debugsource-19.12.2-1.el8.1.s390x.rpm(4k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm*4k3b-devel-19.12.2-1.el8.1.s390x.rpm,4k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm*4k3b-devel-19.12.2-1.el8.1.x86_64.rpm(4k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm,4k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm74k3b-19.12.2-1.el8.1.x86_64.rpm)4k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm+4k3b-libs-19.12.2-1.el8.1.x86_64.rpm8kaccounts-integration-19.12.2-3.el8.src.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.aarch64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.ppc64le.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm8kaccounts-integration-19.12.2-3.el8.s390x.rpm/kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm8kaccounts-integration-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmH$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmH$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmH$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmH$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmH$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpmBkalgebra-19.12.2-1.el8.src.rpmBkalgebra-19.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-19.12.2-1.el8.aarch64.rpmkalgebra-debugsource-19.12.2-1.el8.aarch64.rpmBkalgebra-19.12.2-1.el8.x86_64.rpmkalgebra-debugsource-19.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm9kamera-19.12.2-1.el8.src.rpm9kamera-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.aarch64.rpm1kamera-debugsource-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.ppc64le.rpm1kamera-debugsource-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.s390x.rpm1kamera-debugsource-19.12.2-1.el8.s390x.rpm0kamera-debuginfo-19.12.2-1.el8.s390x.rpm9kamera-19.12.2-1.el8.x86_64.rpm1kamera-debugsource-19.12.2-1.el8.x86_64.rpm0kamera-debuginfo-19.12.2-1.el8.x86_64.rpm:Ikamoso-18.03.80-5.el8.src.rpm3Ikamoso-debugsource-18.03.80-5.el8.aarch64.rpm:Ikamoso-18.03.80-5.el8.aarch64.rpm2Ikamoso-debuginfo-18.03.80-5.el8.aarch64.rpm3Ikamoso-debugsource-18.03.80-5.el8.ppc64le.rpm2Ikamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm:Ikamoso-18.03.80-5.el8.ppc64le.rpm:Ikamoso-18.03.80-5.el8.s390x.rpm3Ikamoso-debugsource-18.03.80-5.el8.s390x.rpm2Ikamoso-debuginfo-18.03.80-5.el8.s390x.rpm:Ikamoso-18.03.80-5.el8.x86_64.rpm3Ikamoso-debugsource-18.03.80-5.el8.x86_64.rpm2Ikamoso-debuginfo-18.03.80-5.el8.x86_64.rpm;kanagram-19.12.2-1.el8.src.rpm5kanagram-debugsource-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm;kanagram-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.s390x.rpm4kanagram-debuginfo-19.12.2-1.el8.s390x.rpm5kanagram-debugsource-19.12.2-1.el8.s390x.rpm;kanagram-19.12.2-1.el8.x86_64.rpm5kanagram-debugsource-19.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm<kapptemplate-19.12.2-1.el8.src.rpm6kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm<kapptemplate-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm<kapptemplate-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm7kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.x86_64.rpm7kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm6kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm0kate-19.12.2-1.el8.src.rpmykwrite-debuginfo-19.12.2-1.el8.aarch64.rpmxkwrite-19.12.2-1.el8.aarch64.rpmjkate-plugins-19.12.2-1.el8.aarch64.rpmhkate-debuginfo-19.12.2-1.el8.aarch64.rpmikate-debugsource-19.12.2-1.el8.aarch64.rpm0kate-19.12.2-1.el8.aarch64.rpmkkate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmjkate-plugins-19.12.2-1.el8.ppc64le.rpmxkwrite-19.12.2-1.el8.ppc64le.rpmkkate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmhkate-debuginfo-19.12.2-1.el8.ppc64le.rpmykwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm0kate-19.12.2-1.el8.ppc64le.rpmikate-debugsource-19.12.2-1.el8.ppc64le.rpmykwrite-debuginfo-19.12.2-1.el8.s390x.rpmhkate-debuginfo-19.12.2-1.el8.s390x.rpmkkate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmxkwrite-19.12.2-1.el8.s390x.rpmikate-debugsource-19.12.2-1.el8.s390x.rpmjkate-plugins-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.x86_64.rpmjkate-plugins-19.12.2-1.el8.x86_64.rpmxkwrite-19.12.2-1.el8.x86_64.rpmikate-debugsource-19.12.2-1.el8.x86_64.rpmhkate-debuginfo-19.12.2-1.el8.x86_64.rpmkkate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmykwrite-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.src.rpm9kbruch-debugsource-19.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm=kbruch-19.12.2-1.el8.aarch64.rpm9kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm=kbruch-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.s390x.rpm=kbruch-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.x86_64.rpm?kcalc-19.12.2-1.el8.src.rpm=kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.aarch64.rpm>kcalc-debugsource-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.ppc64le.rpm>kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm=kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm?kcalc-19.12.2-1.el8.s390x.rpm>kcalc-debugsource-19.12.2-1.el8.s390x.rpm=kcalc-debuginfo-19.12.2-1.el8.s390x.rpm?kcalc-19.12.2-1.el8.x86_64.rpm>kcalc-debugsource-19.12.2-1.el8.x86_64.rpm=kcalc-debuginfo-19.12.2-1.el8.x86_64.rpm@kcharselect-19.12.2-1.el8.src.rpm@kcharselect-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpm@kcharselect-debugsource-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcharselect-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.s390x.rpm?kcharselect-debuginfo-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.x86_64.rpm@kcharselect-debugsource-19.12.2-1.el8.x86_64.rpm?kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmAkcm_systemd-1.2.1-16.el8.src.rpmBkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmAkcm_systemd-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmAkcm_systemd-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.s390x.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.x86_64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpm}ekcm_wacomtablet-3.1.1-4.el8.src.rpm6ekcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpm}ekcm_wacomtablet-3.1.1-4.el8.aarch64.rpm7ekcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm6ekcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm7ekcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpm}ekcm_wacomtablet-3.1.1-4.el8.ppc64le.rpm}ekcm_wacomtablet-3.1.1-4.el8.x86_64.rpm7ekcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm6ekcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmBkcolorchooser-19.12.2-1.el8.src.rpmDkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmBkcolorchooser-19.12.2-1.el8.aarch64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.s390x.rpmDkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmBkcolorchooser-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmCkcron-19.12.2-1.el8.src.rpmFkcron-debugsource-19.12.2-1.el8.aarch64.rpmEkcron-debuginfo-19.12.2-1.el8.aarch64.rpmCkcron-19.12.2-1.el8.aarch64.rpmFkcron-debugsource-19.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.s390x.rpmFkcron-debugsource-19.12.2-1.el8.s390x.rpmEkcron-debuginfo-19.12.2-1.el8.s390x.rpmCkcron-19.12.2-1.el8.x86_64.rpmFkcron-debugsource-19.12.2-1.el8.x86_64.rpmEkcron-debuginfo-19.12.2-1.el8.x86_64.rpmI$kde-cli-tools-5.18.4-1.el8.src.rpm#Qkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmI$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm"Qkdesu-5.18.4-1.el8.aarch64.rpm"Qkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmI$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm#Qkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm#Qkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmI$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm"Qkdesu-5.18.4-1.el8.s390x.rpmI$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm#Qkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm"Qkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmK$kdecoration-5.18.4-1.el8.src.rpm$kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmK$kdecoration-5.18.4-1.el8.aarch64.rpm $kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm!$kdecoration-devel-5.18.4-1.el8.aarch64.rpmK$kdecoration-5.18.4-1.el8.ppc64le.rpm!$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm$kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm $kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmK$kdecoration-5.18.4-1.el8.s390x.rpm!$kdecoration-devel-5.18.4-1.el8.s390x.rpm $kdecoration-debugsource-5.18.4-1.el8.s390x.rpm$kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmK$kdecoration-5.18.4-1.el8.x86_64.rpm!$kdecoration-devel-5.18.4-1.el8.x86_64.rpm $kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm$kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmukde-dev-scripts-19.12.2-1.el8.src.rpmukde-dev-scripts-19.12.2-1.el8.noarch.rpmDYkde-dev-utils-19.12.2-1.el8.1.src.rpmPYkpartloader-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmcYkuiviewer-19.12.2-1.el8.1.aarch64.rpmDYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmcYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmPYkpartloader-19.12.2-1.el8.1.ppc64le.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.s390x.rpmcYkuiviewer-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.x86_64.rpmDYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkuiviewer-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpmBkdeedu-data-19.12.2-1.el8.src.rpmBkdeedu-data-19.12.2-1.el8.noarch.rpmEkde-filesystem-4-63.el8.src.rpmEkde-filesystem-4-63.el8.aarch64.rpmEkde-filesystem-4-63.el8.ppc64le.rpmEkde-filesystem-4-63.el8.s390x.rpmEkde-filesystem-4-63.el8.x86_64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.src.rpmGkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmJ$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmJ$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmJ$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmJ$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmJ$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpmkeditbookmarks-19.12.2-1.el8.src.rpm>keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.x86_64.rpm:kf5-5.68.0-1.el8.src.rpmrkf5-filesystem-5.68.0-1.el8.aarch64.rpmkf5-rpm-macros-5.68.0-1.el8.noarch.rpmrkf5-filesystem-5.68.0-1.el8.ppc64le.rpmrkf5-filesystem-5.68.0-1.el8.s390x.rpmrkf5-filesystem-5.68.0-1.el8.x86_64.rpmCkf5-akonadi-calendar-19.12.2-1.el8.src.rpmCkf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpmCkf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.src.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpmkf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmLkf5-akonadi-mime-19.12.2-1.el8.src.rpmLkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-19.12.2-1.el8.src.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-19.12.2-1.el8.src.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmOkf5-attica-5.68.0-1.el8.src.rpmfkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmgkf5-attica-devel-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.aarch64.rpmekf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.ppc64le.rpmekf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmOkf5-attica-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.s390x.rpmfkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmekf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.x86_64.rpmOkf5-attica-5.68.0-1.el8.x86_64.rpmekf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmNYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmMYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmOYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmOYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmNYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmMYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-baloo-5.68.0-1.el8.src.rpmmkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-file-5.68.0-1.el8.aarch64.rpmikf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmPkf5-baloo-5.68.0-1.el8.aarch64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmkkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.s390x.rpmjkf5-baloo-devel-5.68.0-1.el8.s390x.rpmkkf5-baloo-file-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.s390x.rpmikf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmPkf5-baloo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-file-5.68.0-1.el8.x86_64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmikf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.src.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-bluez-qt-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmRkf5-frameworkintegration-5.68.0-1.el8.src.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmRkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpmGkf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpmGkf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpmGkf5-gpgmepp-16.08.3-13.el8.ppc64le.rpmGkf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpmGkf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.src.rpmS9kf5-grantleetheme-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.s390x.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmTkf5-kactivities-5.68.0-1.el8.src.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kactivities-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmTkf5-kactivities-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.x86_64.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmDkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmEkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmDkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmDkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmvkf5-kapidox-5.68.0-1.el8.src.rpmvkf5-kapidox-5.68.0-1.el8.noarch.rpmVkf5-karchive-5.68.0-1.el8.src.rpmVkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmWkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmIkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmHkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmIkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmHkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmIkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmHkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmXkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmXkf5-kbookmarks-5.68.0-1.el8.aarch64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kcmutils-5.68.0-1.el8.src.rpmYkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpmZkf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpmZkf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.src.rpm[kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm\kf5-kconfig-5.68.0-1.el8.src.rpm\kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kcontacts-5.68.0-1.el8.src.rpm"kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm^kf5-kcontacts-5.68.0-1.el8.aarch64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.s390x.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.src.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm_kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpm`kf5-kcrash-5.68.0-1.el8.src.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcrash-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm(kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpm`kf5-kcrash-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-kcrash-devel-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kdav-19.12.2-1.el8.src.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm+kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.aarch64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm+kf5-kdav-devel-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.s390x.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.x86_64.rpm+kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmbkf5-kdbusaddons-5.68.0-1.el8.src.rpmbkf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmbkf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.s390x.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmckf5-kdeclarative-5.68.0-1.el8.src.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kdeclarative-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdeclarative-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kded-5.68.0-1.el8.src.rpm2kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm3kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kded-devel-5.68.0-1.el8.aarch64.rpmdkf5-kded-5.68.0-1.el8.aarch64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm3kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.ppc64le.rpm4kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.s390x.rpm4kf5-kded-devel-5.68.0-1.el8.s390x.rpm3kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm2kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kded-5.68.0-1.el8.x86_64.rpm4kf5-kded-devel-5.68.0-1.el8.x86_64.rpm3kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kdelibs4support-5.68.0-1.el8.src.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmkf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.src.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.src.rpmgkf5-kdesu-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-kdesu-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-kdesu-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.x86_64.rpmhkf5-kdewebkit-5.68.0-1.el8.src.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmhkf5-kdewebkit-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.s390x.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpmI kf5-kdgantt2-16.08.3-9.el8.src.rpm kf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpmI kf5-kdgantt2-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpmI kf5-kdgantt2-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpmI kf5-kdgantt2-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpmI kf5-kdgantt2-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.src.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.aarch64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.ppc64le.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmikf5-kdnssd-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.x86_64.rpmjkf5-kdoctools-5.68.0-1.el8.src.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdoctools-5.68.0-1.el8.aarch64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmjkf5-kdoctools-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.src.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kemoticons-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.x86_64.rpmlkf5-kfilemetadata-5.68.0-1.el8.src.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmlkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmmkf5-kglobalaccel-5.68.0-1.el8.src.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kguiaddons-5.68.0-1.el8.src.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kguiaddons-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.s390x.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.src.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kholidays-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmXkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-khtml-5.68.0-1.el8.src.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-khtml-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.ppc64le.rpmZkf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.s390x.rpm[kf5-khtml-devel-5.68.0-1.el8.s390x.rpmZkf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-khtml-5.68.0-1.el8.x86_64.rpm[kf5-khtml-devel-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.src.rpmqkf5-ki18n-5.68.0-1.el8.aarch64.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmqkf5-ki18n-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-ki18n-5.68.0-1.el8.s390x.rpm^kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.src.rpmrkf5-kiconthemes-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmakf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.x86_64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmskf5-kidentitymanagement-19.12.2-1.el8.src.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmtkf5-kidletime-5.68.0-1.el8.src.rpmtkf5-kidletime-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.s390x.rpmgkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kidletime-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kimageformats-5.68.0-1.el8.src.rpmukf5-kimageformats-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.ppc64le.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kimageformats-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimap-19.12.2-1.el8.src.rpmlkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmvkf5-kimap-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmvkf5-kimap-19.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmwkf5-kinit-5.68.0-1.el8.src.rpmokf5-kinit-devel-5.68.0-1.el8.aarch64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kinit-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmwkf5-kinit-5.68.0-1.el8.ppc64le.rpmokf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmokf5-kinit-devel-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.x86_64.rpmokf5-kinit-devel-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-5.68.0-1.el8.src.rpm~kf5-kio-widgets-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-libs-5.68.0-1.el8.aarch64.rpmzkf5-kio-gui-5.68.0-1.el8.aarch64.rpmukf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm|kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-doc-5.68.0-1.el8.noarch.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.ppc64le.rpmtkf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kio-5.68.0-1.el8.ppc64le.rpmxkf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmzkf5-kio-gui-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmukf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.s390x.rpmpkf5-kio-core-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm|kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmxkf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmukf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-widgets-5.68.0-1.el8.s390x.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpmzkf5-kio-gui-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.x86_64.rpmvkf5-kio-devel-5.68.0-1.el8.x86_64.rpmpkf5-kio-core-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-libs-5.68.0-1.el8.x86_64.rpm~kf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpmzkf5-kio-gui-5.68.0-1.el8.x86_64.rpm|kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmukf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmykf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmykf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpmz<kf5-kirigami-1.1.0-13.el8.src.rpmz<kf5-kirigami-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpmz<kf5-kirigami-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-13.el8.s390x.rpmz<kf5-kirigami-1.1.0-13.el8.s390x.rpmz<kf5-kirigami-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm{kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm{kf5-kirigami2-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kitemmodels-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kitemmodels-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm}kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm}kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.src.rpm~kf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmSkf5-kmailtransport-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpmkf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm kf5-kmbox-devel-19.12.2-1.el8.s390x.rpmkf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm%kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmLkf5-knewstuff-5.68.0-1.el8.src.rpmLkf5-knewstuff-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmLkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmLkf5-knewstuff-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmLkf5-knewstuff-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm)kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kpackage-5.68.0-1.el8.src.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kpackage-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.s390x.rpm2kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kpackage-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm5kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm4kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm5kf5-kparts-devel-5.68.0-1.el8.s390x.rpm4kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm5kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm>kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpm kf5-kplotting-5.68.0-1.el8.src.rpmAkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kplotting-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kplotting-5.68.0-1.el8.ppc64le.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.s390x.rpmAkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm%kf5-kpty-5.68.0-2.el8.src.rpm%kf5-kpty-5.68.0-2.el8.aarch64.rpmB%kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmC%kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmD%kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmB%kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmC%kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm%kf5-kpty-5.68.0-2.el8.ppc64le.rpmD%kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm%kf5-kpty-5.68.0-2.el8.s390x.rpmD%kf5-kpty-devel-5.68.0-2.el8.s390x.rpmC%kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmB%kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm%kf5-kpty-5.68.0-2.el8.x86_64.rpmD%kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmC%kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmB%kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmPkf5-kross-ui-5.68.0-1.el8.aarch64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmEkf5-kross-core-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmIkf5-kross-devel-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmEkf5-kross-core-5.68.0-1.el8.ppc64le.rpmGkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmIkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kross-ui-5.68.0-1.el8.s390x.rpmHkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kross-core-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmIkf5-kross-devel-5.68.0-1.el8.s390x.rpmGkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmIkf5-kross-devel-5.68.0-1.el8.x86_64.rpmEkf5-kross-core-5.68.0-1.el8.x86_64.rpmPkf5-kross-ui-5.68.0-1.el8.x86_64.rpmHkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm;kf5-kross-interpreters-19.12.2-1.el8.src.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-ruby-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-kross-python2-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-kross-python2-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmTkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmTkf5-krunner-devel-5.68.0-1.el8.s390x.rpmSkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmTkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmWkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmWkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmVkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-ktexteditor-5.68.0-2.el8.src.rpm\%kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm%kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm]%kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm[%kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm\%kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm]%kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm[%kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm%kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm%kf5-ktexteditor-5.68.0-2.el8.s390x.rpm]%kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm\%kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm[%kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm%kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm]%kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm\%kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm[%kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-ktnef-19.12.2-1.el8.src.rpmVkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmakf5-ktnef-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmVkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.x86_64.rpmVkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmgkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmgkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmhkf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmlkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmlkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-libgravatar-19.12.2-1.el8.src.rpmWkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmWkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.src.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-libkdepim-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmYkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.src.rpm!kf5-libksane-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm!kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpmZkf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpmZkf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmGkf5-mailimporter-19.12.2-1.el8.src.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmGkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmGkf5-mailimporter-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.src.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm"kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm"kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpm[kf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpm[kf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-plasma-5.68.0-1.el8.src.rpmMkf5-plasma-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-plasma-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm(kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmMkf5-plasma-5.68.0-1.el8.s390x.rpm)kf5-plasma-devel-5.68.0-1.el8.s390x.rpm(kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmMkf5-plasma-5.68.0-1.el8.x86_64.rpm)kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm$kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm%kf5-purpose-5.68.0-1.el8.1.src.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm%kf5-purpose-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm%kf5-purpose-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm%kf5-purpose-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm%kf5-purpose-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm&kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm'kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm'kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpmkf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpmkf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-syndication-5.68.0-1.el8.src.rpm(kf5-syndication-5.68.0-1.el8.aarch64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm(kf5-syndication-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-syndication-5.68.0-1.el8.s390x.rpm#kf5-syndication-devel-5.68.0-1.el8.s390x.rpm"kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-syndication-5.68.0-1.el8.x86_64.rpm#kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.src.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-5.68.0-1.el8.src.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmBkfind-19.12.2-1.el8.src.rpm$kfind-debugsource-19.12.2-1.el8.aarch64.rpm#kfind-debuginfo-19.12.2-1.el8.aarch64.rpmBkfind-19.12.2-1.el8.aarch64.rpm$kfind-debugsource-19.12.2-1.el8.ppc64le.rpm#kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmBkfind-19.12.2-1.el8.ppc64le.rpm#kfind-debuginfo-19.12.2-1.el8.s390x.rpm$kfind-debugsource-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.x86_64.rpm$kfind-debugsource-19.12.2-1.el8.x86_64.rpm#kfind-debuginfo-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.src.rpm+kgeography-19.12.2-1.el8.aarch64.rpm+kgeography-debugsource-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm+kgeography-19.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-19.12.2-1.el8.s390x.rpm+kgeography-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-19.12.2-1.el8.x86_64.rpm\kgpg-19.12.2-1.el8.src.rpm\kgpg-19.12.2-1.el8.aarch64.rpm!kgpg-debugsource-19.12.2-1.el8.aarch64.rpm kgpg-debuginfo-19.12.2-1.el8.aarch64.rpm kgpg-debuginfo-19.12.2-1.el8.x86_64.rpm!kgpg-debugsource-19.12.2-1.el8.x86_64.rpm\kgpg-19.12.2-1.el8.x86_64.rpm,khangman-19.12.2-1.el8.src.rpm-khangman-debugsource-19.12.2-1.el8.aarch64.rpm,khangman-19.12.2-1.el8.aarch64.rpm,khangman-debuginfo-19.12.2-1.el8.aarch64.rpm-khangman-debugsource-19.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.s390x.rpm-khangman-debugsource-19.12.2-1.el8.s390x.rpm,khangman-debuginfo-19.12.2-1.el8.s390x.rpm,khangman-19.12.2-1.el8.x86_64.rpm-khangman-debugsource-19.12.2-1.el8.x86_64.rpm,khangman-debuginfo-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.src.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmFpkhelpcenter-19.12.2-1.el8.aarch64.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmFpkhelpcenter-19.12.2-1.el8.ppc64le.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmFpkhelpcenter-19.12.2-1.el8.s390x.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.x86_64.rpmN$khotkeys-5.18.4-1.el8.src.rpm*$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm+$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmN$khotkeys-5.18.4-1.el8.aarch64.rpm,$khotkeys-devel-5.18.4-1.el8.aarch64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmN$khotkeys-5.18.4-1.el8.ppc64le.rpm+$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm,$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmN$khotkeys-5.18.4-1.el8.s390x.rpm,$khotkeys-devel-5.18.4-1.el8.s390x.rpm+$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm*$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmN$khotkeys-5.18.4-1.el8.x86_64.rpm,$khotkeys-devel-5.18.4-1.el8.x86_64.rpm+$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmO$kinfocenter-5.18.4-1.el8.src.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmO$kinfocenter-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmO$kinfocenter-5.18.4-1.el8.ppc64le.rpm.$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmO$kinfocenter-5.18.4-1.el8.s390x.rpm.$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmO$kinfocenter-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm-.kiten-19.08.3-2.el8.src.rpm/.kiten-debugsource-19.08.3-2.el8.aarch64.rpm..kiten-debuginfo-19.08.3-2.el8.aarch64.rpm-.kiten-19.08.3-2.el8.aarch64.rpm0.kiten-devel-19.08.3-2.el8.aarch64.rpm1.kiten-libs-19.08.3-2.el8.aarch64.rpm2.kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm2.kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm/.kiten-debugsource-19.08.3-2.el8.ppc64le.rpm-.kiten-19.08.3-2.el8.ppc64le.rpm..kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm1.kiten-libs-19.08.3-2.el8.ppc64le.rpm0.kiten-devel-19.08.3-2.el8.ppc64le.rpm0.kiten-devel-19.08.3-2.el8.s390x.rpm-.kiten-19.08.3-2.el8.s390x.rpm2.kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm..kiten-debuginfo-19.08.3-2.el8.s390x.rpm1.kiten-libs-19.08.3-2.el8.s390x.rpm/.kiten-debugsource-19.08.3-2.el8.s390x.rpm..kiten-debuginfo-19.08.3-2.el8.x86_64.rpm1.kiten-libs-19.08.3-2.el8.x86_64.rpm0.kiten-devel-19.08.3-2.el8.x86_64.rpm/.kiten-debugsource-19.08.3-2.el8.x86_64.rpm-.kiten-19.08.3-2.el8.x86_64.rpm2.kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm.klettres-19.12.2-1.el8.src.rpm3klettres-debuginfo-19.12.2-1.el8.aarch64.rpm4klettres-debugsource-19.12.2-1.el8.aarch64.rpm.klettres-19.12.2-1.el8.aarch64.rpm3klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm4klettres-debugsource-19.12.2-1.el8.ppc64le.rpm.klettres-19.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-19.12.2-1.el8.s390x.rpm4klettres-debugsource-19.12.2-1.el8.s390x.rpm.klettres-19.12.2-1.el8.s390x.rpm3klettres-debuginfo-19.12.2-1.el8.x86_64.rpm4klettres-debugsource-19.12.2-1.el8.x86_64.rpm.klettres-19.12.2-1.el8.x86_64.rpm/kmag-19.12.2-1.el8.src.rpm6kmag-debugsource-19.12.2-1.el8.aarch64.rpm5kmag-debuginfo-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.ppc64le.rpm6kmag-debugsource-19.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm/kmag-19.12.2-1.el8.s390x.rpm6kmag-debugsource-19.12.2-1.el8.s390x.rpm5kmag-debuginfo-19.12.2-1.el8.s390x.rpm/kmag-19.12.2-1.el8.x86_64.rpm6kmag-debugsource-19.12.2-1.el8.x86_64.rpm5kmag-debuginfo-19.12.2-1.el8.x86_64.rpm0kmahjongg-19.12.2-1.el8.src.rpm0kmahjongg-19.12.2-1.el8.aarch64.rpm8kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm0kmahjongg-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm7kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.x86_64.rpm8kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmP$kmenuedit-5.18.4-1.el8.src.rpm0$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmP$kmenuedit-5.18.4-1.el8.aarch64.rpmP$kmenuedit-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmP$kmenuedit-5.18.4-1.el8.s390x.rpm0$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmP$kmenuedit-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm1kmines-19.12.2-1.el8.src.rpm1kmines-19.12.2-1.el8.aarch64.rpm9kmines-debuginfo-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.ppc64le.rpm1kmines-19.12.2-1.el8.ppc64le.rpm9kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm:kmines-debugsource-19.12.2-1.el8.s390x.rpm9kmines-debuginfo-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.x86_64.rpm:kmines-debugsource-19.12.2-1.el8.x86_64.rpm9kmines-debuginfo-19.12.2-1.el8.x86_64.rpm2kmix-19.12.2-1.el8.src.rpm<kmix-debugsource-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.aarch64.rpm;kmix-debuginfo-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.ppc64le.rpm<kmix-debugsource-19.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm2kmix-19.12.2-1.el8.s390x.rpm<kmix-debugsource-19.12.2-1.el8.s390x.rpm;kmix-debuginfo-19.12.2-1.el8.s390x.rpm2kmix-19.12.2-1.el8.x86_64.rpm<kmix-debugsource-19.12.2-1.el8.x86_64.rpm;kmix-debuginfo-19.12.2-1.el8.x86_64.rpm3kmousetool-19.12.2-1.el8.src.rpm=kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm3kmousetool-19.12.2-1.el8.s390x.rpm>kmousetool-debugsource-19.12.2-1.el8.s390x.rpm=kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm3kmousetool-19.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm4kmouth-19.12.2-1.el8.src.rpm@kmouth-debugsource-19.12.2-1.el8.aarch64.rpm4kmouth-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.s390x.rpm@kmouth-debugsource-19.12.2-1.el8.s390x.rpm?kmouth-debuginfo-19.12.2-1.el8.s390x.rpm4kmouth-19.12.2-1.el8.x86_64.rpm@kmouth-debugsource-19.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm5kmplot-19.12.2-1.el8.src.rpmAkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm5kmplot-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.s390x.rpmBkmplot-debugsource-19.12.2-1.el8.s390x.rpmAkmplot-debuginfo-19.12.2-1.el8.s390x.rpm5kmplot-19.12.2-1.el8.x86_64.rpmBkmplot-debugsource-19.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm6kolourpaint-19.12.2-1.el8.src.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmDkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.aarch64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm6kolourpaint-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmCkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.s390x.rpmEkolourpaint-libs-19.12.2-1.el8.s390x.rpmDkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmCkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm6kolourpaint-19.12.2-1.el8.x86_64.rpmEkolourpaint-libs-19.12.2-1.el8.x86_64.rpmDkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7kompare-19.12.2-1.el8.src.rpmHkompare-debugsource-19.12.2-1.el8.aarch64.rpmJkompare-libs-19.12.2-1.el8.aarch64.rpmGkompare-debuginfo-19.12.2-1.el8.aarch64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.aarch64.rpm7kompare-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.ppc64le.rpmKkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmHkompare-debugsource-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.ppc64le.rpmGkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmJkompare-libs-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.s390x.rpmJkompare-libs-19.12.2-1.el8.s390x.rpmIkompare-devel-19.12.2-1.el8.s390x.rpmHkompare-debugsource-19.12.2-1.el8.s390x.rpmGkompare-debuginfo-19.12.2-1.el8.s390x.rpmKkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kompare-19.12.2-1.el8.x86_64.rpmJkompare-libs-19.12.2-1.el8.x86_64.rpmIkompare-devel-19.12.2-1.el8.x86_64.rpmHkompare-debugsource-19.12.2-1.el8.x86_64.rpmGkompare-debuginfo-19.12.2-1.el8.x86_64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmSkonqueror-19.12.2-1.el8.src.rpmNkonqueror-devel-19.12.2-1.el8.aarch64.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmMkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmOkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmSkonqueror-19.12.2-1.el8.aarch64.rpmLkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmLkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmMkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.ppc64le.rpmOkonqueror-libs-19.12.2-1.el8.ppc64le.rpmNkonqueror-devel-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.s390x.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmNkonqueror-devel-19.12.2-1.el8.s390x.rpmOkonqueror-libs-19.12.2-1.el8.s390x.rpmMkonqueror-debugsource-19.12.2-1.el8.s390x.rpmLkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmSkonqueror-19.12.2-1.el8.x86_64.rpmNkonqueror-devel-19.12.2-1.el8.x86_64.rpmOkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmMkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmLkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm8konsole5-19.12.2-1.el8.src.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmLkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.aarch64.rpmMkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm8konsole5-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.ppc64le.rpmMkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmLkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.s390x.rpmNkonsole5-part-19.12.2-1.el8.s390x.rpmMkonsole5-debugsource-19.12.2-1.el8.s390x.rpmLkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm8konsole5-19.12.2-1.el8.x86_64.rpmNkonsole5-part-19.12.2-1.el8.x86_64.rpmMkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmLkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmQ!konversation-1.7.5-7.el8.src.rpmQ!konversation-1.7.5-7.el8.aarch64.rpm2!konversation-debugsource-1.7.5-7.el8.aarch64.rpm1!konversation-debuginfo-1.7.5-7.el8.aarch64.rpm1!konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm2!konversation-debugsource-1.7.5-7.el8.ppc64le.rpmQ!konversation-1.7.5-7.el8.ppc64le.rpm1!konversation-debuginfo-1.7.5-7.el8.s390x.rpm2!konversation-debugsource-1.7.5-7.el8.s390x.rpmQ!konversation-1.7.5-7.el8.s390x.rpmQ!konversation-1.7.5-7.el8.x86_64.rpm2!konversation-debugsource-1.7.5-7.el8.x86_64.rpm1!konversation-debuginfo-1.7.5-7.el8.x86_64.rpm[\kpmcore-3.3.0-4.el8.src.rpm[\kpmcore-3.3.0-4.el8.aarch64.rpmJ\kpmcore-debugsource-3.3.0-4.el8.aarch64.rpmK\kpmcore-devel-3.3.0-4.el8.aarch64.rpmI\kpmcore-debuginfo-3.3.0-4.el8.aarch64.rpmK\kpmcore-devel-3.3.0-4.el8.ppc64le.rpm[\kpmcore-3.3.0-4.el8.ppc64le.rpmJ\kpmcore-debugsource-3.3.0-4.el8.ppc64le.rpmI\kpmcore-debuginfo-3.3.0-4.el8.ppc64le.rpm[\kpmcore-3.3.0-4.el8.s390x.rpmK\kpmcore-devel-3.3.0-4.el8.s390x.rpmJ\kpmcore-debugsource-3.3.0-4.el8.s390x.rpmI\kpmcore-debuginfo-3.3.0-4.el8.s390x.rpmI\kpmcore-debuginfo-3.3.0-4.el8.x86_64.rpmK\kpmcore-devel-3.3.0-4.el8.x86_64.rpm[\kpmcore-3.3.0-4.el8.x86_64.rpmJ\kpmcore-debugsource-3.3.0-4.el8.x86_64.rpm:krdc-19.12.2-1.el8.src.rpmUkrdc-debugsource-19.12.2-1.el8.aarch64.rpmTkrdc-debuginfo-19.12.2-1.el8.aarch64.rpm:krdc-19.12.2-1.el8.aarch64.rpmWkrdc-libs-19.12.2-1.el8.aarch64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.aarch64.rpmVkrdc-devel-19.12.2-1.el8.aarch64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmUkrdc-debugsource-19.12.2-1.el8.ppc64le.rpmVkrdc-devel-19.12.2-1.el8.ppc64le.rpmWkrdc-libs-19.12.2-1.el8.ppc64le.rpmTkrdc-debuginfo-19.12.2-1.el8.ppc64le.rpm:krdc-19.12.2-1.el8.ppc64le.rpmUkrdc-debugsource-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.s390x.rpmWkrdc-libs-19.12.2-1.el8.s390x.rpmTkrdc-debuginfo-19.12.2-1.el8.s390x.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.s390x.rpmVkrdc-devel-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.x86_64.rpmWkrdc-libs-19.12.2-1.el8.x86_64.rpmVkrdc-devel-19.12.2-1.el8.x86_64.rpmUkrdc-debugsource-19.12.2-1.el8.x86_64.rpmTkrdc-debuginfo-19.12.2-1.el8.x86_64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.x86_64.rpmnYkrfb-19.12.2-1.el8.1.src.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.aarch64.rpmnYkrfb-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-libs-19.12.2-1.el8.1.aarch64.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-libs-19.12.2-1.el8.1.ppc64le.rpmnYkrfb-19.12.2-1.el8.1.ppc64le.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.ppc64le.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.x86_64.rpm~Ykrfb-libs-19.12.2-1.el8.1.x86_64.rpmnYkrfb-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.x86_64.rpm;kruler-19.12.2-1.el8.src.rpmZkruler-debugsource-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.aarch64.rpmYkruler-debuginfo-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.ppc64le.rpmZkruler-debugsource-19.12.2-1.el8.ppc64le.rpmYkruler-debuginfo-19.12.2-1.el8.ppc64le.rpm;kruler-19.12.2-1.el8.s390x.rpmYkruler-debuginfo-19.12.2-1.el8.s390x.rpmZkruler-debugsource-19.12.2-1.el8.s390x.rpm;kruler-19.12.2-1.el8.x86_64.rpmZkruler-debugsource-19.12.2-1.el8.x86_64.rpmYkruler-debuginfo-19.12.2-1.el8.x86_64.rpm\krusader-2.7.2-2.el8.src.rpmOkrusader-debuginfo-2.7.2-2.el8.aarch64.rpmPkrusader-debugsource-2.7.2-2.el8.aarch64.rpm\krusader-2.7.2-2.el8.aarch64.rpmPkrusader-debugsource-2.7.2-2.el8.ppc64le.rpmOkrusader-debuginfo-2.7.2-2.el8.ppc64le.rpm\krusader-2.7.2-2.el8.ppc64le.rpm\krusader-2.7.2-2.el8.s390x.rpmPkrusader-debugsource-2.7.2-2.el8.s390x.rpmOkrusader-debuginfo-2.7.2-2.el8.s390x.rpm\krusader-2.7.2-2.el8.x86_64.rpmPkrusader-debugsource-2.7.2-2.el8.x86_64.rpmOkrusader-debuginfo-2.7.2-2.el8.x86_64.rpmRQkscreen-5.18.4-1.el8.src.rpmRQkscreen-5.18.4-1.el8.aarch64.rpm4Qkscreen-debugsource-5.18.4-1.el8.aarch64.rpm3Qkscreen-debuginfo-5.18.4-1.el8.aarch64.rpm4Qkscreen-debugsource-5.18.4-1.el8.ppc64le.rpmRQkscreen-5.18.4-1.el8.ppc64le.rpm3Qkscreen-debuginfo-5.18.4-1.el8.ppc64le.rpmRQkscreen-5.18.4-1.el8.s390x.rpm4Qkscreen-debugsource-5.18.4-1.el8.s390x.rpm3Qkscreen-debuginfo-5.18.4-1.el8.s390x.rpmRQkscreen-5.18.4-1.el8.x86_64.rpm4Qkscreen-debugsource-5.18.4-1.el8.x86_64.rpm3Qkscreen-debuginfo-5.18.4-1.el8.x86_64.rpmS$kscreenlocker-5.18.4-1.el8.src.rpmS$kscreenlocker-5.18.4-1.el8.aarch64.rpm7$kscreenlocker-devel-5.18.4-1.el8.aarch64.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.aarch64.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.aarch64.rpmS$kscreenlocker-5.18.4-1.el8.ppc64le.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.ppc64le.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.ppc64le.rpm7$kscreenlocker-devel-5.18.4-1.el8.ppc64le.rpmS$kscreenlocker-5.18.4-1.el8.s390x.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.s390x.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.s390x.rpm7$kscreenlocker-devel-5.18.4-1.el8.s390x.rpmS$kscreenlocker-5.18.4-1.el8.x86_64.rpm7$kscreenlocker-devel-5.18.4-1.el8.x86_64.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.x86_64.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.x86_64.rpmT$ksshaskpass-5.18.4-1.el8.src.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.aarch64.rpmT$ksshaskpass-5.18.4-1.el8.aarch64.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.aarch64.rpmT$ksshaskpass-5.18.4-1.el8.ppc64le.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.s390x.rpmT$ksshaskpass-5.18.4-1.el8.s390x.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.s390x.rpmT$ksshaskpass-5.18.4-1.el8.x86_64.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.x86_64.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.x86_64.rpm^$ksysguard-5.18.4-1.el8.src.rpmi$ksysguardd-5.18.4-1.el8.aarch64.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.aarch64.rpmg$ksysguard-debuginfo-5.18.4-1.el8.aarch64.rpm^$ksysguard-5.18.4-1.el8.aarch64.rpmh$ksysguard-debugsource-5.18.4-1.el8.aarch64.rpmh$ksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.ppc64le.rpm^$ksysguard-5.18.4-1.el8.ppc64le.rpmg$ksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmi$ksysguardd-5.18.4-1.el8.ppc64le.rpm^$ksysguard-5.18.4-1.el8.s390x.rpmi$ksysguardd-5.18.4-1.el8.s390x.rpmh$ksysguard-debugsource-5.18.4-1.el8.s390x.rpmg$ksysguard-debuginfo-5.18.4-1.el8.s390x.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.s390x.rpm^$ksysguard-5.18.4-1.el8.x86_64.rpmi$ksysguardd-5.18.4-1.el8.x86_64.rpmh$ksysguard-debugsource-5.18.4-1.el8.x86_64.rpmg$ksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.x86_64.rpm<ksystemlog-19.12.2-1.el8.src.rpm<ksystemlog-19.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-19.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-19.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-19.12.2-1.el8.ppc64le.rpm<ksystemlog-19.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-19.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.s390x.rpm[ksystemlog-debuginfo-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-19.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-19.12.2-1.el8.x86_64.rpmSmktorrent-5.1.2-2.el8.1.src.rpmmktorrent-libs-5.1.2-2.el8.1.aarch64.rpm?mktorrent-libs-debuginfo-5.1.2-2.el8.1.aarch64.rpmSmktorrent-5.1.2-2.el8.1.aarch64.rpm=mktorrent-debugsource-5.1.2-2.el8.1.aarch64.rpm=mktorrent-debugsource-5.1.2-2.el8.1.ppc64le.rpm>mktorrent-libs-5.1.2-2.el8.1.ppc64le.rpm?mktorrent-libs-debuginfo-5.1.2-2.el8.1.ppc64le.rpmmktorrent-libs-5.1.2-2.el8.1.s390x.rpm=mktorrent-debugsource-5.1.2-2.el8.1.s390x.rpmmktorrent-libs-5.1.2-2.el8.1.x86_64.rpm=mktorrent-debugsource-5.1.2-2.el8.1.x86_64.rpmktouch-19.12.2-1.el8.src.rpm>ktouch-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.s390x.rpm`ktouch-debugsource-19.12.2-1.el8.s390x.rpm_ktouch-debuginfo-19.12.2-1.el8.s390x.rpm>ktouch-19.12.2-1.el8.x86_64.rpm`ktouch-debugsource-19.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm?kturtle-19.12.2-1.el8.src.rpmakturtle-debuginfo-19.12.2-1.el8.aarch64.rpmbkturtle-debugsource-19.12.2-1.el8.aarch64.rpm?kturtle-19.12.2-1.el8.aarch64.rpmakturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm?kturtle-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.s390x.rpmakturtle-debuginfo-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.x86_64.rpmbkturtle-debugsource-19.12.2-1.el8.x86_64.rpmakturtle-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.src.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpm@kwalletmanager5-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpm@kwalletmanager5-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpm@kwalletmanager5-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.x86_64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmU$kwayland-integration-5.18.4-1.el8.src.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmU$kwayland-integration-5.18.4-1.el8.aarch64.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmU$kwayland-integration-5.18.4-1.el8.ppc64le.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmU$kwayland-integration-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmU$kwayland-integration-5.18.4-1.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmV$kwin-5.18.4-1.el8.src.rpm=$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmV$kwin-5.18.4-1.el8.aarch64.rpmC$kwin-wayland-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm?$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm<$kwin-common-5.18.4-1.el8.aarch64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmA$kwin-libs-5.18.4-1.el8.aarch64.rpm@$kwin-devel-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm?$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmC$kwin-wayland-5.18.4-1.el8.ppc64le.rpm<$kwin-common-5.18.4-1.el8.ppc64le.rpmA$kwin-libs-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm=$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmV$kwin-5.18.4-1.el8.ppc64le.rpm@$kwin-devel-5.18.4-1.el8.ppc64le.rpmV$kwin-5.18.4-1.el8.s390x.rpmC$kwin-wayland-5.18.4-1.el8.s390x.rpm<$kwin-common-5.18.4-1.el8.s390x.rpmA$kwin-libs-5.18.4-1.el8.s390x.rpm@$kwin-devel-5.18.4-1.el8.s390x.rpm?$kwin-debugsource-5.18.4-1.el8.s390x.rpm>$kwin-debuginfo-5.18.4-1.el8.s390x.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm=$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmV$kwin-5.18.4-1.el8.x86_64.rpmC$kwin-wayland-5.18.4-1.el8.x86_64.rpm<$kwin-common-5.18.4-1.el8.x86_64.rpmA$kwin-libs-5.18.4-1.el8.x86_64.rpm@$kwin-devel-5.18.4-1.el8.x86_64.rpm?$kwin-debugsource-5.18.4-1.el8.x86_64.rpm>$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm=$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmCkwordquiz-19.12.2-1.el8.src.rpmnkwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmCkwordquiz-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmokwordquiz-debugsource-19.12.2-1.el8.s390x.rpmCkwordquiz-19.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmW$kwrited-5.18.4-1.el8.src.rpmE$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmF$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmW$kwrited-5.18.4-1.el8.aarch64.rpmE$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmW$kwrited-5.18.4-1.el8.ppc64le.rpmF$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmW$kwrited-5.18.4-1.el8.s390x.rpmF$kwrited-debugsource-5.18.4-1.el8.s390x.rpmE$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmW$kwrited-5.18.4-1.el8.x86_64.rpmF$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmE$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpmAlibaccounts-qt-1.16-1.el8.src.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpm libaccounts-qt-doc-1.16-1.el8.noarch.rpmvlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmslibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmtlibaccounts-qt5-1.16-1.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmtlibaccounts-qt5-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.src.rpmElibkdegames-19.12.2-1.el8.aarch64.rpmxlibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.aarch64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.ppc64le.rpmwlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.s390x.rpmxlibkdegames-debugsource-19.12.2-1.el8.s390x.rpmwlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.x86_64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmxlibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.src.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmFlibkeduvocdocument-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm0libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm1libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm2libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm2libkgapi-devel-19.12.2-1.el8.x86_64.rpm1libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm0libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmGlibkmahjongg-19.12.2-1.el8.src.rpmGlibkmahjongg-19.12.2-1.el8.aarch64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpm libkmahjongg-data-19.12.2-1.el8.noarch.rpm~libkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpm~libkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmGlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.src.rpmHlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmHlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.x86_64.rpmX$libkscreen-qt5-5.18.4-1.el8.src.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmX$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmX$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmX$libkscreen-qt5-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmX$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmY$libksysguard-5.18.4-1.el8.src.rpmY$libksysguard-5.18.4-1.el8.aarch64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libksysguard-common-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmN$libksysguard-devel-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmL$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmN$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmJ$libksysguard-common-5.18.4-1.el8.ppc64le.rpmY$libksysguard-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmY$libksysguard-5.18.4-1.el8.s390x.rpmN$libksysguard-devel-5.18.4-1.el8.s390x.rpmJ$libksysguard-common-5.18.4-1.el8.s390x.rpmM$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmL$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmY$libksysguard-5.18.4-1.el8.x86_64.rpmN$libksysguard-devel-5.18.4-1.el8.x86_64.rpmJ$libksysguard-common-5.18.4-1.el8.x86_64.rpmM$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmIpmarble-19.12.2-1.el8.src.rpm pmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmIpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmIpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.x86_64.rpmpmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmJ/okteta-0.26.0-3.el8.1.src.rpmJ/okteta-0.26.0-3.el8.1.aarch64.rpm/okteta-devel-0.26.0-3.el8.1.aarch64.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm/okteta-libs-0.26.0-3.el8.1.aarch64.rpm /okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm/okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm/okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm/okteta-devel-0.26.0-3.el8.1.ppc64le.rpm /okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm/okteta-libs-0.26.0-3.el8.1.ppc64le.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmJ/okteta-0.26.0-3.el8.1.ppc64le.rpm/okteta-devel-0.26.0-3.el8.1.s390x.rpmJ/okteta-0.26.0-3.el8.1.s390x.rpm /okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm/okteta-libs-0.26.0-3.el8.1.s390x.rpm/okteta-debugsource-0.26.0-3.el8.1.s390x.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm/okteta-devel-0.26.0-3.el8.1.x86_64.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmJ/okteta-0.26.0-3.el8.1.x86_64.rpm/okteta-libs-0.26.0-3.el8.1.x86_64.rpm /okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm/okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmKSokular-19.12.3-2.el8.src.rpmSokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-debugsource-19.12.3-2.el8.aarch64.rpmKSokular-19.12.3-2.el8.aarch64.rpmSokular-libs-19.12.3-2.el8.aarch64.rpmSokular-devel-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-part-19.12.3-2.el8.ppc64le.rpmSokular-debugsource-19.12.3-2.el8.ppc64le.rpmSokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-libs-19.12.3-2.el8.ppc64le.rpmSokular-devel-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.ppc64le.rpmSokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.s390x.rpmSokular-devel-19.12.3-2.el8.s390x.rpmSokular-libs-19.12.3-2.el8.s390x.rpmSokular-part-19.12.3-2.el8.s390x.rpmSokular-debugsource-19.12.3-2.el8.s390x.rpmSokular-debuginfo-19.12.3-2.el8.s390x.rpmSokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmSokular-part-debuginfo-19.12.3-2.el8.s390x.rpmKSokular-19.12.3-2.el8.x86_64.rpmSokular-devel-19.12.3-2.el8.x86_64.rpmSokular-libs-19.12.3-2.el8.x86_64.rpmSokular-part-19.12.3-2.el8.x86_64.rpmSokular-debugsource-19.12.3-2.el8.x86_64.rpmSokular-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm! PackageKit-Qt-1.0.1-5.el8.src.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmX PackageKit-Qt5-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmZypam-kwallet-5.18.4-1.el8.1.src.rpmPypam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmZypam-kwallet-5.18.4-1.el8.1.aarch64.rpmOypam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmZypam-kwallet-5.18.4-1.el8.1.ppc64le.rpmPypam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmOypam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmZypam-kwallet-5.18.4-1.el8.1.s390x.rpmPypam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmOypam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmZypam-kwallet-5.18.4-1.el8.1.x86_64.rpmPypam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmOypam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm]parley-19.12.2-1.el8.src.rpm(parley-debuginfo-19.12.2-1.el8.aarch64.rpm]parley-19.12.2-1.el8.aarch64.rpm)parley-debugsource-19.12.2-1.el8.aarch64.rpm)parley-debugsource-19.12.2-1.el8.x86_64.rpm(parley-debuginfo-19.12.2-1.el8.x86_64.rpm]parley-19.12.2-1.el8.x86_64.rpm>phonon-4.11.1-3.el8.src.rpm>phonon-debugsource-4.11.1-3.el8.aarch64.rpm>phonon-qt5-4.11.1-3.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm>phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm>phonon-qt5-4.11.1-3.el8.ppc64le.rpm>phonon-debugsource-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-4.11.1-3.el8.s390x.rpm>phonon-qt5-devel-4.11.1-3.el8.s390x.rpm>phonon-debugsource-4.11.1-3.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm>phonon-debugsource-4.11.1-3.el8.x86_64.rpm>phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm>phonon-qt5-4.11.1-3.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpm-phonon-backend-gstreamer-4.10.0-1.el8.src.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmrDplasma-applet-redshift-control-1.0.18-8.el8.src.rpmrDplasma-applet-redshift-control-1.0.18-8.el8.noarch.rpm[ plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpm[ plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpm[ plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpm[ plasma-breeze-5.18.4.1-1.el8.1.s390x.rpm[ plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.src.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpm!plasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.src.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm]:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm^:plasma-integration-5.18.4.1-1.el8.src.rpm^:plasma-integration-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm^:plasma-integration-5.18.4.1-1.el8.s390x.rpm^:plasma-integration-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmN"plasma-mediacenter-5.7.5-11.el8.src.rpmN"plasma-mediacenter-5.7.5-11.el8.aarch64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmN"plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.x86_64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm_:plasma-milou-5.18.4.1-1.el8.src.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm_:plasma-milou-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm_:plasma-milou-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-milou-5.18.4.1-1.el8.x86_64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm:oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-pa-5.18.4.1-1.el8.src.rpm`:plasma-pa-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm`:plasma-pa-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm`:plasma-pa-5.18.4.1-1.el8.x86_64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmO&plasma-pk-updates-0.3.2-5.el8.src.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmO&plasma-pk-updates-0.3.2-5.el8.aarch64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmO&plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.x86_64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm^:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm^:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpma:plasma-systemsettings-5.18.4.1-1.el8.src.rpm':plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm':plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpma:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm':plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpma:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm':plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpmu:plasma-user-manager-5.18.4.1-1.el8.src.rpm(:plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpmu:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm):plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpmu:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm):plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm(:plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpmu:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm):plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm(:plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpmu:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm):plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm(:plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-5.18.4.1-1.el8.src.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm!plasma-workspace-5.18.4.1-2.el8.src.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm.!plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm!plasma-workspace-5.18.4.1-2.el8.aarch64.rpm,!libkworkspace5-5.18.4.1-2.el8.aarch64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm:!sddm-breeze-5.18.4.1-2.el8.noarch.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm,!libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm!plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm.!plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm.!plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm,!libkworkspace5-5.18.4.1-2.el8.s390x.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.s390x.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.x86_64.rpm.!plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm,!libkworkspace5-5.18.4.1-2.el8.x86_64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmw$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmw$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpmc$polkit-kde-5.18.4-1.el8.src.rpmc$polkit-kde-5.18.4-1.el8.aarch64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpmc$polkit-kde-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpme$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpmc$polkit-kde-5.18.4-1.el8.s390x.rpmf$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpme$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpmc$polkit-kde-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmd$powerdevil-5.18.4-1.el8.src.rpmg$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmd$powerdevil-5.18.4-1.el8.aarch64.rpmh$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmd$powerdevil-5.18.4-1.el8.ppc64le.rpmh$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmd$powerdevil-5.18.4-1.el8.s390x.rpmh$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmg$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmd$powerdevil-5.18.4-1.el8.x86_64.rpmh$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmRpoxml-19.12.2-1.el8.src.rpmRpoxml-19.12.2-1.el8.aarch64.rpm2poxml-debuginfo-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.ppc64le.rpm2poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.s390x.rpm3poxml-debugsource-19.12.2-1.el8.s390x.rpm2poxml-debuginfo-19.12.2-1.el8.s390x.rpmRpoxml-19.12.2-1.el8.x86_64.rpm3poxml-debugsource-19.12.2-1.el8.x86_64.rpm2poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm4Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.ppc64le.rpmAIqca-qt5-logger-2.2.1-3.el8.ppc64le.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm4Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmGIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm6Iqca-qt5-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm?Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.ppc64le.rpmEIqca-qt5-ossl-2.2.1-3.el8.ppc64le.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.ppc64le.rpmCIqca-qt5-nss-2.2.1-3.el8.ppc64le.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.s390x.rpm6Iqca-qt5-2.2.1-3.el8.x86_64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.x86_64.rpm_aqt5ct-0.38-8.el8.src.rpmaqt5ct-debuginfo-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.aarch64.rpm_aqt5ct-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.ppc64le.rpmaqt5ct-debuginfo-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.s390x.rpmaqt5ct-debugsource-0.38-8.el8.s390x.rpmaqt5ct-debuginfo-0.38-8.el8.s390x.rpm_aqt5ct-0.38-8.el8.x86_64.rpmaqt5ct-debugsource-0.38-8.el8.x86_64.rpmaqt5ct-debuginfo-0.38-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.src.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-12.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.x86_64.rpmT(qt5-qtcharts-5.12.8-1.el8.src.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.aarch64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.aarch64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.aarch64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.aarch64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.ppc64le.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.ppc64le.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.ppc64le.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.s390x.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.s390x.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.s390x.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.s390x.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-5.12.8-1.el8.x86_64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.x86_64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.x86_64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.x86_64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.x86_64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.x86_64.rpmy qt5-qtconfiguration-0.3.1-11.el8.src.rpm qt5-qtconfiguration-debugsource-0.3.1-11.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-11.el8.aarch64.rpm qt5-qtconfiguration-debuginfo-0.3.1-11.el8.aarch64.rpmy qt5-qtconfiguration-0.3.1-11.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-11.el8.ppc64le.rpm qt5-qtconfiguration-debugsource-0.3.1-11.el8.ppc64le.rpm qt5-qtconfiguration-debuginfo-0.3.1-11.el8.ppc64le.rpmy qt5-qtconfiguration-0.3.1-11.el8.ppc64le.rpmy qt5-qtconfiguration-0.3.1-11.el8.s390x.rpm qt5-qtconfiguration-devel-0.3.1-11.el8.s390x.rpm qt5-qtconfiguration-debugsource-0.3.1-11.el8.s390x.rpm qt5-qtconfiguration-debuginfo-0.3.1-11.el8.s390x.rpmy qt5-qtconfiguration-0.3.1-11.el8.x86_64.rpm qt5-qtconfiguration-devel-0.3.1-11.el8.x86_64.rpm qt5-qtconfiguration-debugsource-0.3.1-11.el8.x86_64.rpm qt5-qtconfiguration-debuginfo-0.3.1-11.el8.x86_64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.src.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.aarch64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.aarch64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.aarch64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.ppc64le.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.ppc64le.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.s390x.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.s390x.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.s390x.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.x86_64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.x86_64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.x86_64.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.x86_64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.x86_64.rpmVbqt5-qtenginio-1.6.2-28.el8.src.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.aarch64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.aarch64.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.aarch64.rpm"bqt5-qtenginio-doc-1.6.2-28.el8.noarch.rpmVbqt5-qtenginio-1.6.2-28.el8.aarch64.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.ppc64le.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.ppc64le.rpmVbqt5-qtenginio-1.6.2-28.el8.ppc64le.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.ppc64le.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.ppc64le.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.ppc64le.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.s390x.rpmVbqt5-qtenginio-1.6.2-28.el8.s390x.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.s390x.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.s390x.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.s390x.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.s390x.rpmVbqt5-qtenginio-1.6.2-28.el8.x86_64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.x86_64.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.x86_64.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.x86_64.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.x86_64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.src.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.aarch64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.aarch64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.aarch64.rpmW(qt5-qtgamepad-5.12.8-1.el8.aarch64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.ppc64le.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.ppc64le.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.ppc64le.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.ppc64le.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.s390x.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.s390x.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.s390x.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.s390x.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.x86_64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.x86_64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.x86_64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.x86_64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.x86_64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.src.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.aarch64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.aarch64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.aarch64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.aarch64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.ppc64le.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.ppc64le.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.ppc64le.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.ppc64le.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.s390x.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.s390x.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.s390x.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.s390x.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.x86_64.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.x86_64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.x86_64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.x86_64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.x86_64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.src.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.aarch64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.aarch64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.aarch64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.aarch64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.ppc64le.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.ppc64le.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.ppc64le.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.s390x.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.s390x.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.s390x.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.s390x.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.s390x.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.s390x.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.x86_64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.x86_64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.x86_64.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.x86_64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.x86_64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.src.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.aarch64.rpmZ(qt5-qtscxml-5.12.8-1.el8.aarch64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.aarch64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.aarch64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.ppc64le.rpmZ(qt5-qtscxml-5.12.8-1.el8.ppc64le.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.ppc64le.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.s390x.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.s390x.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.s390x.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.s390x.rpmZ(qt5-qtscxml-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.x86_64.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.x86_64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.x86_64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.x86_64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.x86_64.rpm[(qt5-qtspeech-5.12.8-1.el8.src.rpm[(qt5-qtspeech-5.12.8-1.el8.aarch64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.aarch64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.aarch64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.aarch64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.aarch64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.aarch64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.ppc64le.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.ppc64le.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.ppc64le.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.ppc64le.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.ppc64le.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.s390x.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.s390x.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.s390x.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.s390x.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.s390x.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.s390x.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.s390x.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.s390x.rpm[(qt5-qtspeech-5.12.8-1.el8.x86_64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.x86_64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.x86_64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.x86_64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.x86_64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.x86_64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.x86_64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.src.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.x86_64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.src.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.aarch64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.aarch64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.aarch64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.ppc64le.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.ppc64le.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.ppc64le.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.s390x.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.s390x.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.s390x.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.s390x.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.s390x.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.x86_64.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.x86_64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.x86_64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.x86_64.rpmH(qt5-qtwebengine-5.12.8-1.el8.src.rpm"(qt5-qtwebengine-debuginfo-5.12.8-1.el8.aarch64.rpm&(qt5-qtwebengine-examples-5.12.8-1.el8.aarch64.rpm#(qt5-qtwebengine-debugsource-5.12.8-1.el8.aarch64.rpm'(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.aarch64.rpmH(qt5-qtwebengine-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-doc-5.12.8-1.el8.noarch.rpm%(qt5-qtwebengine-devtools-5.12.8-1.el8.aarch64.rpm$(qt5-qtwebengine-devel-5.12.8-1.el8.aarch64.rpmH(qt5-qtwebengine-5.12.8-1.el8.x86_64.rpm"(qt5-qtwebengine-debuginfo-5.12.8-1.el8.x86_64.rpm&(qt5-qtwebengine-examples-5.12.8-1.el8.x86_64.rpm$(qt5-qtwebengine-devel-5.12.8-1.el8.x86_64.rpm#(qt5-qtwebengine-debugsource-5.12.8-1.el8.x86_64.rpm%(qt5-qtwebengine-devtools-5.12.8-1.el8.x86_64.rpm'(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.x86_64.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.src.rpm|qt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.aarch64.rpm|qt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.aarch64.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.ppc64le.rpm|qt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.ppc64le.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.ppc64le.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.s390x.rpm|qt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.s390x.rpm|qt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.s390x.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.s390x.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.x86_64.rpm|qt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.x86_64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.x86_64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.x86_64.rpmq(qt5-qtwebview-5.12.8-1.el8.src.rpmq(qt5-qtwebview-5.12.8-1.el8.aarch64.rpm.(qt5-qtwebview-devel-5.12.8-1.el8.aarch64.rpm-(qt5-qtwebview-debugsource-5.12.8-1.el8.aarch64.rpm/(qt5-qtwebview-examples-5.12.8-1.el8.aarch64.rpm,(qt5-qtwebview-debuginfo-5.12.8-1.el8.aarch64.rpm0(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.aarch64.rpm/(qt5-qtwebview-examples-5.12.8-1.el8.x86_64.rpm,(qt5-qtwebview-debuginfo-5.12.8-1.el8.x86_64.rpm-(qt5-qtwebview-debugsource-5.12.8-1.el8.x86_64.rpm0(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.x86_64.rpm.(qt5-qtwebview-devel-5.12.8-1.el8.x86_64.rpmq(qt5-qtwebview-5.12.8-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.src.rpmrocs-debugsource-19.12.2-1.el8.aarch64.rpmrocs-devel-19.12.2-1.el8.aarch64.rpmrocs-libs-19.12.2-1.el8.aarch64.rpmrocs-debuginfo-19.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.ppc64le.rpmrocs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-libs-19.12.2-1.el8.ppc64le.rpmrocs-debugsource-19.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-devel-19.12.2-1.el8.ppc64le.rpm`rocs-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.s390x.rpmrocs-devel-19.12.2-1.el8.s390x.rpmrocs-debugsource-19.12.2-1.el8.s390x.rpmrocs-debuginfo-19.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debugsource-19.12.2-1.el8.x86_64.rpmrocs-devel-19.12.2-1.el8.x86_64.rpmahsddm-0.18.1-4.el8.aarch64.rpmahsddm-0.18.1-4.el8.ppc64le.rpmahsddm-0.18.1-4.el8.src.rpm$hsddm-themes-0.18.1-4.el8.noarch.rpm hsddm-debugsource-0.18.1-4.el8.aarch64.rpm hsddm-debuginfo-0.18.1-4.el8.aarch64.rpm hsddm-debugsource-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.s390x.rpm hsddm-debugsource-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.x86_64.rpm hsddm-debugsource-0.18.1-4.el8.x86_64.rpm hsddm-debuginfo-0.18.1-4.el8.x86_64.rpme$sddm-kcm-5.18.4-1.el8.src.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.aarch64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.aarch64.rpme$sddm-kcm-5.18.4-1.el8.aarch64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.ppc64le.rpme$sddm-kcm-5.18.4-1.el8.ppc64le.rpml$sddm-kcm-debugsource-5.18.4-1.el8.ppc64le.rpme$sddm-kcm-5.18.4-1.el8.s390x.rpml$sddm-kcm-debugsource-5.18.4-1.el8.s390x.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.s390x.rpme$sddm-kcm-5.18.4-1.el8.x86_64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.x86_64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.x86_64.rpmsignon-8.60-5.el8.src.rpm5signon-doc-8.60-5.el8.noarch.rpm\signon-devel-8.60-5.el8.aarch64.rpmsignon-8.60-5.el8.aarch64.rpmZsignon-debuginfo-8.60-5.el8.aarch64.rpm[signon-debugsource-8.60-5.el8.aarch64.rpm\signon-devel-8.60-5.el8.ppc64le.rpmsignon-8.60-5.el8.ppc64le.rpm[signon-debugsource-8.60-5.el8.ppc64le.rpmZsignon-debuginfo-8.60-5.el8.ppc64le.rpmsignon-8.60-5.el8.s390x.rpm[signon-debugsource-8.60-5.el8.s390x.rpmZsignon-debuginfo-8.60-5.el8.s390x.rpm\signon-devel-8.60-5.el8.s390x.rpm[signon-debugsource-8.60-5.el8.x86_64.rpmsignon-8.60-5.el8.x86_64.rpmZsignon-debuginfo-8.60-5.el8.x86_64.rpm\signon-devel-8.60-5.el8.x86_64.rpmbspectacle-19.12.2-1.el8.src.rpm spectacle-debuginfo-19.12.2-1.el8.aarch64.rpm spectacle-debugsource-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.ppc64le.rpm spectacle-debugsource-19.12.2-1.el8.ppc64le.rpm spectacle-debuginfo-19.12.2-1.el8.ppc64le.rpmbspectacle-19.12.2-1.el8.s390x.rpm spectacle-debugsource-19.12.2-1.el8.s390x.rpm spectacle-debuginfo-19.12.2-1.el8.s390x.rpmbspectacle-19.12.2-1.el8.x86_64.rpm spectacle-debugsource-19.12.2-1.el8.x86_64.rpm spectacle-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.src.rpmumbrello-debuginfo-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.aarch64.rpmcumbrello-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.ppc64le.rpmumbrello-debuginfo-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.s390x.rpmumbrello-debuginfo-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.x86_64.rpmumbrello-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.x86_64.rpmyxdg-desktop-portal-kde-5.18.4-1.el8.1.src.rpmDyxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.aarch64.rpmyxdg-desktop-portal-kde-5.18.4-1.el8.1.aarch64.rpmCyxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.aarch64.rpmDyxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.ppc64le.rpmyxdg-desktop-portal-kde-5.18.4-1.el8.1.ppc64le.rpmCyxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.ppc64le.rpmyxdg-desktop-portal-kde-5.18.4-1.el8.1.x86_64.rpmDyxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.x86_64.rpmCyxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.x86_64.rpm6 accounts-qml-module-0.7-1.el8.src.rpmq accounts-qml-module-debugsource-0.7-1.el8.aarch64.rpm accounts-qml-module-0.7-1.el8.aarch64.rpmA accounts-qml-module-doc-0.7-1.el8.noarch.rpmp accounts-qml-module-debuginfo-0.7-1.el8.aarch64.rpmq accounts-qml-module-debugsource-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.ppc64le.rpmp accounts-qml-module-debuginfo-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.s390x.rpmq accounts-qml-module-debugsource-0.7-1.el8.s390x.rpmp accounts-qml-module-debuginfo-0.7-1.el8.s390x.rpmq accounts-qml-module-debugsource-0.7-1.el8.x86_64.rpm accounts-qml-module-0.7-1.el8.x86_64.rpmp accounts-qml-module-debuginfo-0.7-1.el8.x86_64.rpmanalitza-19.12.2-1.el8.src.rpmanalitza-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.aarch64.rpm]analitza-devel-19.12.2-1.el8.aarch64.rpm\analitza-debugsource-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.ppc64le.rpmanalitza-19.12.2-1.el8.ppc64le.rpm\analitza-debugsource-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.s390x.rpm[analitza-debuginfo-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.s390x.rpm\analitza-debugsource-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.x86_64.rpm]analitza-devel-19.12.2-1.el8.x86_64.rpm\analitza-debugsource-19.12.2-1.el8.x86_64.rpm[analitza-debuginfo-19.12.2-1.el8.x86_64.rpmark-19.12.2-1.el8.src.rpmark-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.aarch64.rpm^ark-debuginfo-19.12.2-1.el8.aarch64.rpm`ark-libs-19.12.2-1.el8.aarch64.rpm_ark-debugsource-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm`ark-libs-19.12.2-1.el8.ppc64le.rpm_ark-debugsource-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.ppc64le.rpmark-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.s390x.rpm`ark-libs-19.12.2-1.el8.s390x.rpm_ark-debugsource-19.12.2-1.el8.s390x.rpmaark-libs-debuginfo-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.x86_64.rpm`ark-libs-19.12.2-1.el8.x86_64.rpm_ark-debugsource-19.12.2-1.el8.x86_64.rpm^ark-debuginfo-19.12.2-1.el8.x86_64.rpmaark-libs-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.src.rpmbaloo-widgets-19.12.2-1.el8.aarch64.rpm)baloo-widgets-debugsource-19.12.2-1.el8.aarch64.rpm(baloo-widgets-debuginfo-19.12.2-1.el8.aarch64.rpm*baloo-widgets-devel-19.12.2-1.el8.aarch64.rpmbaloo-widgets-19.12.2-1.el8.ppc64le.rpm)baloo-widgets-debugsource-19.12.2-1.el8.ppc64le.rpm(baloo-widgets-debuginfo-19.12.2-1.el8.ppc64le.rpm*baloo-widgets-devel-19.12.2-1.el8.ppc64le.rpmbaloo-widgets-19.12.2-1.el8.s390x.rpm*baloo-widgets-devel-19.12.2-1.el8.s390x.rpm)baloo-widgets-debugsource-19.12.2-1.el8.s390x.rpm(baloo-widgets-debuginfo-19.12.2-1.el8.s390x.rpm(baloo-widgets-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.x86_64.rpm*baloo-widgets-devel-19.12.2-1.el8.x86_64.rpm)baloo-widgets-debugsource-19.12.2-1.el8.x86_64.rpm blinken-19.12.2-1.el8.src.rpmcblinken-debugsource-19.12.2-1.el8.aarch64.rpmbblinken-debuginfo-19.12.2-1.el8.aarch64.rpm blinken-19.12.2-1.el8.aarch64.rpmcblinken-debugsource-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.s390x.rpmcblinken-debugsource-19.12.2-1.el8.s390x.rpmbblinken-debuginfo-19.12.2-1.el8.s390x.rpm blinken-19.12.2-1.el8.x86_64.rpmcblinken-debugsource-19.12.2-1.el8.x86_64.rpmbblinken-debuginfo-19.12.2-1.el8.x86_64.rpmC$bluedevil-5.18.4-1.el8.src.rpm $bluedevil-debuginfo-5.18.4-1.el8.aarch64.rpmC$bluedevil-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.ppc64le.rpm $bluedevil-debuginfo-5.18.4-1.el8.ppc64le.rpmC$bluedevil-5.18.4-1.el8.ppc64le.rpmC$bluedevil-5.18.4-1.el8.s390x.rpm $bluedevil-debugsource-5.18.4-1.el8.s390x.rpm $bluedevil-debuginfo-5.18.4-1.el8.s390x.rpmC$bluedevil-5.18.4-1.el8.x86_64.rpm $bluedevil-debugsource-5.18.4-1.el8.x86_64.rpm $bluedevil-debuginfo-5.18.4-1.el8.x86_64.rpm=breeze-icon-theme-5.68.0-1.el8.src.rpm=breeze-icon-theme-5.68.0-1.el8.noarch.rpmebreeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmN9cantor-19.12.2-2.el8.src.rpmJ9cantor-R-19.12.2-2.el8.aarch64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmN9cantor-devel-19.12.2-2.el8.aarch64.rpmL9cantor-debuginfo-19.12.2-2.el8.aarch64.rpmP9cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm9python3-cantor-19.12.2-2.el8.aarch64.rpmN9cantor-19.12.2-2.el8.aarch64.rpmK9cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmM9cantor-debugsource-19.12.2-2.el8.aarch64.rpmO9cantor-libs-19.12.2-2.el8.aarch64.rpmP9cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmO9cantor-libs-19.12.2-2.el8.ppc64le.rpmJ9cantor-R-19.12.2-2.el8.ppc64le.rpmL9cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmN9cantor-19.12.2-2.el8.ppc64le.rpmK9cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmN9cantor-devel-19.12.2-2.el8.ppc64le.rpmM9cantor-debugsource-19.12.2-2.el8.ppc64le.rpm9python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.ppc64le.rpm9python3-cantor-19.12.2-2.el8.s390x.rpmP9cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmN9cantor-devel-19.12.2-2.el8.s390x.rpmM9cantor-debugsource-19.12.2-2.el8.s390x.rpm9python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmN9cantor-19.12.2-2.el8.s390x.rpmO9cantor-libs-19.12.2-2.el8.s390x.rpmJ9cantor-R-19.12.2-2.el8.s390x.rpmL9cantor-debuginfo-19.12.2-2.el8.s390x.rpmK9cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmN9cantor-19.12.2-2.el8.x86_64.rpm9python3-cantor-19.12.2-2.el8.x86_64.rpmO9cantor-libs-19.12.2-2.el8.x86_64.rpmJ9cantor-R-19.12.2-2.el8.x86_64.rpmN9cantor-devel-19.12.2-2.el8.x86_64.rpmM9cantor-debugsource-19.12.2-2.el8.x86_64.rpmL9cantor-debuginfo-19.12.2-2.el8.x86_64.rpm9python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmP9cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmK9cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm!cervisia-19.12.2-1.el8.src.rpmecervisia-debugsource-19.12.2-1.el8.aarch64.rpm!cervisia-19.12.2-1.el8.aarch64.rpmdcervisia-debuginfo-19.12.2-1.el8.aarch64.rpmecervisia-debugsource-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.ppc64le.rpmdcervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.s390x.rpmdcervisia-debuginfo-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.x86_64.rpmdcervisia-debuginfo-19.12.2-1.el8.x86_64.rpm!cervisia-19.12.2-1.el8.x86_64.rpm"<colord-kde-0.5.0-11.el8.src.rpm"<colord-kde-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmg<colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm"<colord-kde-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.s390x.rpmf<colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.x86_64.rpmg<colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm2dolphin-debugsource-19.12.2-1.el8.aarch64.rpm1dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm3dolphin-devel-19.12.2-1.el8.aarch64.rpm4dolphin-libs-19.12.2-1.el8.aarch64.rpm2dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm4dolphin-libs-19.12.2-1.el8.ppc64le.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm1dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm3dolphin-devel-19.12.2-1.el8.ppc64le.rpm2dolphin-debugsource-19.12.2-1.el8.s390x.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm4dolphin-libs-19.12.2-1.el8.s390x.rpm1dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm3dolphin-devel-19.12.2-1.el8.s390x.rpm3dolphin-devel-19.12.2-1.el8.x86_64.rpm2dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm4dolphin-libs-19.12.2-1.el8.x86_64.rpm1dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm5dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm7dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm6dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.src.rpmhdragon-debuginfo-19.12.2-1.el8.aarch64.rpm#dragon-19.12.2-1.el8.aarch64.rpmidragon-debugsource-19.12.2-1.el8.aarch64.rpmhdragon-debuginfo-19.12.2-1.el8.ppc64le.rpmidragon-debugsource-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.s390x.rpmidragon-debugsource-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.x86_64.rpmidragon-debugsource-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.x86_64.rpm>extra-cmake-modules-5.68.0-1.el8.src.rpm>extra-cmake-modules-5.68.0-1.el8.noarch.rpmDgrantlee-qt5-5.2.0-5.el8.src.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpmkgrantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmDgrantlee-qt5-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-devel-5.2.0-5.el8.aarch64.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmDgrantlee-qt5-5.2.0-5.el8.ppc64le.rpmgrantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmDgrantlee-qt5-5.2.0-5.el8.s390x.rpmgrantlee-qt5-devel-5.2.0-5.el8.s390x.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmDgrantlee-qt5-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-devel-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpmgrantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.src.rpm#pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm"pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm$pgwenview-libs-19.12.2-1.el8.aarch64.rpm5pgwenview-19.12.2-1.el8.aarch64.rpm#pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm5pgwenview-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm$pgwenview-libs-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm$pgwenview-libs-19.12.2-1.el8.s390x.rpm5pgwenview-19.12.2-1.el8.s390x.rpm#pgwenview-debugsource-19.12.2-1.el8.s390x.rpm"pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm$pgwenview-libs-19.12.2-1.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.x86_64.rpm#pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm6juk-19.12.2-1.el8.src.rpm&juk-debuginfo-19.12.2-1.el8.aarch64.rpm6juk-19.12.2-1.el8.aarch64.rpm'juk-debugsource-19.12.2-1.el8.aarch64.rpm&juk-debuginfo-19.12.2-1.el8.ppc64le.rpm6juk-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.s390x.rpm&juk-debuginfo-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.x86_64.rpm'juk-debugsource-19.12.2-1.el8.x86_64.rpm&juk-debuginfo-19.12.2-1.el8.x86_64.rpm74k3b-19.12.2-1.el8.1.src.rpm74k3b-19.12.2-1.el8.1.aarch64.rpm+4k3b-libs-19.12.2-1.el8.1.aarch64.rpm)4k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm,4k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm*4k3b-devel-19.12.2-1.el8.1.aarch64.rpm(4k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm74k3b-19.12.2-1.el8.1.ppc64le.rpm(4k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,4k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm+4k3b-libs-19.12.2-1.el8.1.ppc64le.rpm)4k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm*4k3b-devel-19.12.2-1.el8.1.ppc64le.rpm74k3b-19.12.2-1.el8.1.s390x.rpm+4k3b-libs-19.12.2-1.el8.1.s390x.rpm)4k3b-debugsource-19.12.2-1.el8.1.s390x.rpm(4k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm*4k3b-devel-19.12.2-1.el8.1.s390x.rpm,4k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm*4k3b-devel-19.12.2-1.el8.1.x86_64.rpm(4k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm,4k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm74k3b-19.12.2-1.el8.1.x86_64.rpm)4k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm+4k3b-libs-19.12.2-1.el8.1.x86_64.rpm8kaccounts-integration-19.12.2-3.el8.src.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.aarch64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.ppc64le.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm8kaccounts-integration-19.12.2-3.el8.s390x.rpm/kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm8kaccounts-integration-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmH$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmH$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmH$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmH$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmH$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpmBkalgebra-19.12.2-1.el8.src.rpmBkalgebra-19.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-19.12.2-1.el8.aarch64.rpmkalgebra-debugsource-19.12.2-1.el8.aarch64.rpmBkalgebra-19.12.2-1.el8.x86_64.rpmkalgebra-debugsource-19.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm9kamera-19.12.2-1.el8.src.rpm9kamera-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.aarch64.rpm1kamera-debugsource-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.ppc64le.rpm1kamera-debugsource-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.s390x.rpm1kamera-debugsource-19.12.2-1.el8.s390x.rpm0kamera-debuginfo-19.12.2-1.el8.s390x.rpm9kamera-19.12.2-1.el8.x86_64.rpm1kamera-debugsource-19.12.2-1.el8.x86_64.rpm0kamera-debuginfo-19.12.2-1.el8.x86_64.rpm:Ikamoso-18.03.80-5.el8.src.rpm3Ikamoso-debugsource-18.03.80-5.el8.aarch64.rpm:Ikamoso-18.03.80-5.el8.aarch64.rpm2Ikamoso-debuginfo-18.03.80-5.el8.aarch64.rpm3Ikamoso-debugsource-18.03.80-5.el8.ppc64le.rpm2Ikamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm:Ikamoso-18.03.80-5.el8.ppc64le.rpm:Ikamoso-18.03.80-5.el8.s390x.rpm3Ikamoso-debugsource-18.03.80-5.el8.s390x.rpm2Ikamoso-debuginfo-18.03.80-5.el8.s390x.rpm:Ikamoso-18.03.80-5.el8.x86_64.rpm3Ikamoso-debugsource-18.03.80-5.el8.x86_64.rpm2Ikamoso-debuginfo-18.03.80-5.el8.x86_64.rpm;kanagram-19.12.2-1.el8.src.rpm5kanagram-debugsource-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm;kanagram-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.s390x.rpm4kanagram-debuginfo-19.12.2-1.el8.s390x.rpm5kanagram-debugsource-19.12.2-1.el8.s390x.rpm;kanagram-19.12.2-1.el8.x86_64.rpm5kanagram-debugsource-19.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm<kapptemplate-19.12.2-1.el8.src.rpm6kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm<kapptemplate-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm<kapptemplate-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm7kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.x86_64.rpm7kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm6kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm0kate-19.12.2-1.el8.src.rpmykwrite-debuginfo-19.12.2-1.el8.aarch64.rpmxkwrite-19.12.2-1.el8.aarch64.rpmjkate-plugins-19.12.2-1.el8.aarch64.rpmhkate-debuginfo-19.12.2-1.el8.aarch64.rpmikate-debugsource-19.12.2-1.el8.aarch64.rpm0kate-19.12.2-1.el8.aarch64.rpmkkate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmjkate-plugins-19.12.2-1.el8.ppc64le.rpmxkwrite-19.12.2-1.el8.ppc64le.rpmkkate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmhkate-debuginfo-19.12.2-1.el8.ppc64le.rpmykwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm0kate-19.12.2-1.el8.ppc64le.rpmikate-debugsource-19.12.2-1.el8.ppc64le.rpmykwrite-debuginfo-19.12.2-1.el8.s390x.rpmhkate-debuginfo-19.12.2-1.el8.s390x.rpmkkate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmxkwrite-19.12.2-1.el8.s390x.rpmikate-debugsource-19.12.2-1.el8.s390x.rpmjkate-plugins-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.x86_64.rpmjkate-plugins-19.12.2-1.el8.x86_64.rpmxkwrite-19.12.2-1.el8.x86_64.rpmikate-debugsource-19.12.2-1.el8.x86_64.rpmhkate-debuginfo-19.12.2-1.el8.x86_64.rpmkkate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmykwrite-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.src.rpm9kbruch-debugsource-19.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm=kbruch-19.12.2-1.el8.aarch64.rpm9kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm=kbruch-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.s390x.rpm=kbruch-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.x86_64.rpm?kcalc-19.12.2-1.el8.src.rpm=kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.aarch64.rpm>kcalc-debugsource-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.ppc64le.rpm>kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm=kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm?kcalc-19.12.2-1.el8.s390x.rpm>kcalc-debugsource-19.12.2-1.el8.s390x.rpm=kcalc-debuginfo-19.12.2-1.el8.s390x.rpm?kcalc-19.12.2-1.el8.x86_64.rpm>kcalc-debugsource-19.12.2-1.el8.x86_64.rpm=kcalc-debuginfo-19.12.2-1.el8.x86_64.rpm@kcharselect-19.12.2-1.el8.src.rpm@kcharselect-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpm@kcharselect-debugsource-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcharselect-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.s390x.rpm?kcharselect-debuginfo-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.x86_64.rpm@kcharselect-debugsource-19.12.2-1.el8.x86_64.rpm?kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmAkcm_systemd-1.2.1-16.el8.src.rpmBkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmAkcm_systemd-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmAkcm_systemd-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.s390x.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.x86_64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpm}ekcm_wacomtablet-3.1.1-4.el8.src.rpm6ekcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpm}ekcm_wacomtablet-3.1.1-4.el8.aarch64.rpm7ekcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm6ekcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm7ekcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpm}ekcm_wacomtablet-3.1.1-4.el8.ppc64le.rpm}ekcm_wacomtablet-3.1.1-4.el8.x86_64.rpm7ekcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm6ekcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmBkcolorchooser-19.12.2-1.el8.src.rpmDkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmBkcolorchooser-19.12.2-1.el8.aarch64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.s390x.rpmDkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmBkcolorchooser-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmCkcron-19.12.2-1.el8.src.rpmFkcron-debugsource-19.12.2-1.el8.aarch64.rpmEkcron-debuginfo-19.12.2-1.el8.aarch64.rpmCkcron-19.12.2-1.el8.aarch64.rpmFkcron-debugsource-19.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.s390x.rpmFkcron-debugsource-19.12.2-1.el8.s390x.rpmEkcron-debuginfo-19.12.2-1.el8.s390x.rpmCkcron-19.12.2-1.el8.x86_64.rpmFkcron-debugsource-19.12.2-1.el8.x86_64.rpmEkcron-debuginfo-19.12.2-1.el8.x86_64.rpmI$kde-cli-tools-5.18.4-1.el8.src.rpm#Qkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmI$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm"Qkdesu-5.18.4-1.el8.aarch64.rpm"Qkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmI$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm#Qkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm#Qkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmI$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm"Qkdesu-5.18.4-1.el8.s390x.rpmI$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm#Qkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm"Qkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmK$kdecoration-5.18.4-1.el8.src.rpm$kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmK$kdecoration-5.18.4-1.el8.aarch64.rpm $kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm!$kdecoration-devel-5.18.4-1.el8.aarch64.rpmK$kdecoration-5.18.4-1.el8.ppc64le.rpm!$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm$kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm $kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmK$kdecoration-5.18.4-1.el8.s390x.rpm!$kdecoration-devel-5.18.4-1.el8.s390x.rpm $kdecoration-debugsource-5.18.4-1.el8.s390x.rpm$kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmK$kdecoration-5.18.4-1.el8.x86_64.rpm!$kdecoration-devel-5.18.4-1.el8.x86_64.rpm $kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm$kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmukde-dev-scripts-19.12.2-1.el8.src.rpmukde-dev-scripts-19.12.2-1.el8.noarch.rpmDYkde-dev-utils-19.12.2-1.el8.1.src.rpmPYkpartloader-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmcYkuiviewer-19.12.2-1.el8.1.aarch64.rpmDYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmcYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmPYkpartloader-19.12.2-1.el8.1.ppc64le.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.s390x.rpmcYkuiviewer-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.x86_64.rpmDYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkuiviewer-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpmBkdeedu-data-19.12.2-1.el8.src.rpmBkdeedu-data-19.12.2-1.el8.noarch.rpmEkde-filesystem-4-63.el8.src.rpmEkde-filesystem-4-63.el8.aarch64.rpmEkde-filesystem-4-63.el8.ppc64le.rpmEkde-filesystem-4-63.el8.s390x.rpmEkde-filesystem-4-63.el8.x86_64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.src.rpmGkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmJ$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmJ$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmJ$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmJ$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmJ$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpmkeditbookmarks-19.12.2-1.el8.src.rpm>keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.x86_64.rpm:kf5-5.68.0-1.el8.src.rpmrkf5-filesystem-5.68.0-1.el8.aarch64.rpmkf5-rpm-macros-5.68.0-1.el8.noarch.rpmrkf5-filesystem-5.68.0-1.el8.ppc64le.rpmrkf5-filesystem-5.68.0-1.el8.s390x.rpmrkf5-filesystem-5.68.0-1.el8.x86_64.rpmCkf5-akonadi-calendar-19.12.2-1.el8.src.rpmCkf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpmCkf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.src.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpmkf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpmkf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmLkf5-akonadi-mime-19.12.2-1.el8.src.rpmLkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-19.12.2-1.el8.src.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-19.12.2-1.el8.src.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmOkf5-attica-5.68.0-1.el8.src.rpmfkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmgkf5-attica-devel-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.aarch64.rpmekf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.ppc64le.rpmekf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmOkf5-attica-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.s390x.rpmfkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmekf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.x86_64.rpmOkf5-attica-5.68.0-1.el8.x86_64.rpmekf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmNYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmMYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmOYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmOYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmNYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmMYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-baloo-5.68.0-1.el8.src.rpmmkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-file-5.68.0-1.el8.aarch64.rpmikf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmPkf5-baloo-5.68.0-1.el8.aarch64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmkkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.s390x.rpmjkf5-baloo-devel-5.68.0-1.el8.s390x.rpmkkf5-baloo-file-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.s390x.rpmikf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmPkf5-baloo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-file-5.68.0-1.el8.x86_64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmikf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.src.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-bluez-qt-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmRkf5-frameworkintegration-5.68.0-1.el8.src.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmRkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpmGkf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpmGkf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpmGkf5-gpgmepp-16.08.3-13.el8.ppc64le.rpmGkf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpmGkf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.src.rpmS9kf5-grantleetheme-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmS9kf5-grantleetheme-19.12.2-2.el8.s390x.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmx9kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpmz9kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmy9kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmS9kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmTkf5-kactivities-5.68.0-1.el8.src.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kactivities-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmTkf5-kactivities-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.x86_64.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmDkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmEkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmDkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmDkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmvkf5-kapidox-5.68.0-1.el8.src.rpmvkf5-kapidox-5.68.0-1.el8.noarch.rpmVkf5-karchive-5.68.0-1.el8.src.rpmVkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmWkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmIkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmHkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmIkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmHkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmIkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmHkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmGkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmXkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmXkf5-kbookmarks-5.68.0-1.el8.aarch64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmKkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmLkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmJkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kcmutils-5.68.0-1.el8.src.rpmYkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpmZkf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpmZkf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.src.rpm[kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm\kf5-kconfig-5.68.0-1.el8.src.rpm\kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kcontacts-5.68.0-1.el8.src.rpm"kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm^kf5-kcontacts-5.68.0-1.el8.aarch64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.s390x.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.src.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm_kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpm`kf5-kcrash-5.68.0-1.el8.src.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcrash-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm(kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpm`kf5-kcrash-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-kcrash-devel-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kdav-19.12.2-1.el8.src.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm+kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.aarch64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm+kf5-kdav-devel-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.s390x.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.x86_64.rpm+kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmbkf5-kdbusaddons-5.68.0-1.el8.src.rpmbkf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmbkf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.s390x.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmckf5-kdeclarative-5.68.0-1.el8.src.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kdeclarative-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdeclarative-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kded-5.68.0-1.el8.src.rpm2kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm3kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kded-devel-5.68.0-1.el8.aarch64.rpmdkf5-kded-5.68.0-1.el8.aarch64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm3kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.ppc64le.rpm4kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.s390x.rpm4kf5-kded-devel-5.68.0-1.el8.s390x.rpm3kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm2kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kded-5.68.0-1.el8.x86_64.rpm4kf5-kded-devel-5.68.0-1.el8.x86_64.rpm3kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kdelibs4support-5.68.0-1.el8.src.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmkf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.src.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.src.rpmgkf5-kdesu-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-kdesu-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-kdesu-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.x86_64.rpmhkf5-kdewebkit-5.68.0-1.el8.src.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmhkf5-kdewebkit-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.s390x.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpmI kf5-kdgantt2-16.08.3-9.el8.src.rpm kf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpmI kf5-kdgantt2-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpmI kf5-kdgantt2-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpmI kf5-kdgantt2-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpmI kf5-kdgantt2-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.src.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.aarch64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.ppc64le.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmikf5-kdnssd-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.x86_64.rpmjkf5-kdoctools-5.68.0-1.el8.src.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdoctools-5.68.0-1.el8.aarch64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmjkf5-kdoctools-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.src.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kemoticons-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.x86_64.rpmlkf5-kfilemetadata-5.68.0-1.el8.src.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmlkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmmkf5-kglobalaccel-5.68.0-1.el8.src.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kguiaddons-5.68.0-1.el8.src.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kguiaddons-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.s390x.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.src.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kholidays-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmXkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-khtml-5.68.0-1.el8.src.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-khtml-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.ppc64le.rpmZkf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.s390x.rpm[kf5-khtml-devel-5.68.0-1.el8.s390x.rpmZkf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-khtml-5.68.0-1.el8.x86_64.rpm[kf5-khtml-devel-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.src.rpmqkf5-ki18n-5.68.0-1.el8.aarch64.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmqkf5-ki18n-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-ki18n-5.68.0-1.el8.s390x.rpm^kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.src.rpmrkf5-kiconthemes-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmakf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.x86_64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmskf5-kidentitymanagement-19.12.2-1.el8.src.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmtkf5-kidletime-5.68.0-1.el8.src.rpmtkf5-kidletime-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.s390x.rpmgkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kidletime-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kimageformats-5.68.0-1.el8.src.rpmukf5-kimageformats-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.ppc64le.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kimageformats-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimap-19.12.2-1.el8.src.rpmlkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmvkf5-kimap-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmvkf5-kimap-19.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmwkf5-kinit-5.68.0-1.el8.src.rpmokf5-kinit-devel-5.68.0-1.el8.aarch64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kinit-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmwkf5-kinit-5.68.0-1.el8.ppc64le.rpmokf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmokf5-kinit-devel-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.x86_64.rpmokf5-kinit-devel-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-5.68.0-1.el8.src.rpm~kf5-kio-widgets-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-libs-5.68.0-1.el8.aarch64.rpmzkf5-kio-gui-5.68.0-1.el8.aarch64.rpmukf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm|kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-doc-5.68.0-1.el8.noarch.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.ppc64le.rpmtkf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kio-5.68.0-1.el8.ppc64le.rpmxkf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmzkf5-kio-gui-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmukf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.s390x.rpmpkf5-kio-core-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm|kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmxkf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmukf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-widgets-5.68.0-1.el8.s390x.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpmzkf5-kio-gui-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.x86_64.rpmvkf5-kio-devel-5.68.0-1.el8.x86_64.rpmpkf5-kio-core-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-libs-5.68.0-1.el8.x86_64.rpm~kf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpmzkf5-kio-gui-5.68.0-1.el8.x86_64.rpm|kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmukf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmykf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmykf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpmz<kf5-kirigami-1.1.0-13.el8.src.rpmz<kf5-kirigami-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpmz<kf5-kirigami-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-13.el8.s390x.rpmz<kf5-kirigami-1.1.0-13.el8.s390x.rpmz<kf5-kirigami-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm{kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm{kf5-kirigami2-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kitemmodels-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kitemmodels-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm}kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm}kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmRkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmQkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmPkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.src.rpm~kf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmSkf5-kmailtransport-19.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-19.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpmkf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm kf5-kmbox-devel-19.12.2-1.el8.s390x.rpmkf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm%kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmLkf5-knewstuff-5.68.0-1.el8.src.rpmLkf5-knewstuff-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmLkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmLkf5-knewstuff-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmLkf5-knewstuff-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm)kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kpackage-5.68.0-1.el8.src.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kpackage-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.s390x.rpm2kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kpackage-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm5kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm4kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm5kf5-kparts-devel-5.68.0-1.el8.s390x.rpm4kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm5kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm>kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpm kf5-kplotting-5.68.0-1.el8.src.rpmAkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kplotting-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kplotting-5.68.0-1.el8.ppc64le.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.s390x.rpmAkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm%kf5-kpty-5.68.0-2.el8.src.rpm%kf5-kpty-5.68.0-2.el8.aarch64.rpmB%kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmC%kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmD%kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmB%kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmC%kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm%kf5-kpty-5.68.0-2.el8.ppc64le.rpmD%kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm%kf5-kpty-5.68.0-2.el8.s390x.rpmD%kf5-kpty-devel-5.68.0-2.el8.s390x.rpmC%kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmB%kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm%kf5-kpty-5.68.0-2.el8.x86_64.rpmD%kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmC%kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmB%kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmPkf5-kross-ui-5.68.0-1.el8.aarch64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmEkf5-kross-core-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmIkf5-kross-devel-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmEkf5-kross-core-5.68.0-1.el8.ppc64le.rpmGkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmIkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kross-ui-5.68.0-1.el8.s390x.rpmHkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kross-core-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmIkf5-kross-devel-5.68.0-1.el8.s390x.rpmGkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmIkf5-kross-devel-5.68.0-1.el8.x86_64.rpmEkf5-kross-core-5.68.0-1.el8.x86_64.rpmPkf5-kross-ui-5.68.0-1.el8.x86_64.rpmHkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm;kf5-kross-interpreters-19.12.2-1.el8.src.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-ruby-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-kross-python2-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-kross-python2-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmTkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmTkf5-krunner-devel-5.68.0-1.el8.s390x.rpmSkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmTkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmWkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmWkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmVkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-ktexteditor-5.68.0-2.el8.src.rpm\%kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm%kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm]%kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm[%kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm\%kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm]%kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm[%kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm%kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm%kf5-ktexteditor-5.68.0-2.el8.s390x.rpm]%kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm\%kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm[%kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm%kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm]%kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm\%kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm[%kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-ktnef-19.12.2-1.el8.src.rpmVkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmakf5-ktnef-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmVkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.x86_64.rpmVkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmUkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmTkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmgkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmgkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmhkf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmlkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmlkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-libgravatar-19.12.2-1.el8.src.rpmWkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmWkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.src.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmXYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-libkdepim-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmYkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.src.rpm!kf5-libksane-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm!kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpmZkf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpmZkf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmGkf5-mailimporter-19.12.2-1.el8.src.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmGkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmGkf5-mailimporter-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.src.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm"kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm"kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpm[kf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpm[kf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-plasma-5.68.0-1.el8.src.rpmMkf5-plasma-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-plasma-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm(kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmMkf5-plasma-5.68.0-1.el8.s390x.rpm)kf5-plasma-devel-5.68.0-1.el8.s390x.rpm(kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmMkf5-plasma-5.68.0-1.el8.x86_64.rpm)kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm$kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm%kf5-purpose-5.68.0-1.el8.1.src.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm%kf5-purpose-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm%kf5-purpose-5.68.0-1.el8.1.ppc64le.rpmkf5-purpose-devel-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm%kf5-purpose-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpmkf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm%kf5-purpose-5.68.0-1.el8.1.x86_64.rpmkf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm&kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm'kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm'kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpmkf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpmkf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-syndication-5.68.0-1.el8.src.rpm(kf5-syndication-5.68.0-1.el8.aarch64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm(kf5-syndication-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-syndication-5.68.0-1.el8.s390x.rpm#kf5-syndication-devel-5.68.0-1.el8.s390x.rpm"kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-syndication-5.68.0-1.el8.x86_64.rpm#kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.src.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-5.68.0-1.el8.src.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmBkfind-19.12.2-1.el8.src.rpm$kfind-debugsource-19.12.2-1.el8.aarch64.rpm#kfind-debuginfo-19.12.2-1.el8.aarch64.rpmBkfind-19.12.2-1.el8.aarch64.rpm$kfind-debugsource-19.12.2-1.el8.ppc64le.rpm#kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmBkfind-19.12.2-1.el8.ppc64le.rpm#kfind-debuginfo-19.12.2-1.el8.s390x.rpm$kfind-debugsource-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.x86_64.rpm$kfind-debugsource-19.12.2-1.el8.x86_64.rpm#kfind-debuginfo-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.src.rpm+kgeography-19.12.2-1.el8.aarch64.rpm+kgeography-debugsource-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm+kgeography-19.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-19.12.2-1.el8.s390x.rpm+kgeography-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-19.12.2-1.el8.x86_64.rpm\kgpg-19.12.2-1.el8.src.rpm\kgpg-19.12.2-1.el8.aarch64.rpm!kgpg-debugsource-19.12.2-1.el8.aarch64.rpm kgpg-debuginfo-19.12.2-1.el8.aarch64.rpm kgpg-debuginfo-19.12.2-1.el8.x86_64.rpm!kgpg-debugsource-19.12.2-1.el8.x86_64.rpm\kgpg-19.12.2-1.el8.x86_64.rpm,khangman-19.12.2-1.el8.src.rpm-khangman-debugsource-19.12.2-1.el8.aarch64.rpm,khangman-19.12.2-1.el8.aarch64.rpm,khangman-debuginfo-19.12.2-1.el8.aarch64.rpm-khangman-debugsource-19.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.s390x.rpm-khangman-debugsource-19.12.2-1.el8.s390x.rpm,khangman-debuginfo-19.12.2-1.el8.s390x.rpm,khangman-19.12.2-1.el8.x86_64.rpm-khangman-debugsource-19.12.2-1.el8.x86_64.rpm,khangman-debuginfo-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.src.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmFpkhelpcenter-19.12.2-1.el8.aarch64.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmFpkhelpcenter-19.12.2-1.el8.ppc64le.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmFpkhelpcenter-19.12.2-1.el8.s390x.rpm+pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm,pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.x86_64.rpmN$khotkeys-5.18.4-1.el8.src.rpm*$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm+$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmN$khotkeys-5.18.4-1.el8.aarch64.rpm,$khotkeys-devel-5.18.4-1.el8.aarch64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmN$khotkeys-5.18.4-1.el8.ppc64le.rpm+$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm,$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmN$khotkeys-5.18.4-1.el8.s390x.rpm,$khotkeys-devel-5.18.4-1.el8.s390x.rpm+$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm*$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmN$khotkeys-5.18.4-1.el8.x86_64.rpm,$khotkeys-devel-5.18.4-1.el8.x86_64.rpm+$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmO$kinfocenter-5.18.4-1.el8.src.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmO$kinfocenter-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmO$kinfocenter-5.18.4-1.el8.ppc64le.rpm.$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmO$kinfocenter-5.18.4-1.el8.s390x.rpm.$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmO$kinfocenter-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm-.kiten-19.08.3-2.el8.src.rpm/.kiten-debugsource-19.08.3-2.el8.aarch64.rpm..kiten-debuginfo-19.08.3-2.el8.aarch64.rpm-.kiten-19.08.3-2.el8.aarch64.rpm0.kiten-devel-19.08.3-2.el8.aarch64.rpm1.kiten-libs-19.08.3-2.el8.aarch64.rpm2.kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm2.kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm/.kiten-debugsource-19.08.3-2.el8.ppc64le.rpm-.kiten-19.08.3-2.el8.ppc64le.rpm..kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm1.kiten-libs-19.08.3-2.el8.ppc64le.rpm0.kiten-devel-19.08.3-2.el8.ppc64le.rpm0.kiten-devel-19.08.3-2.el8.s390x.rpm-.kiten-19.08.3-2.el8.s390x.rpm2.kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm..kiten-debuginfo-19.08.3-2.el8.s390x.rpm1.kiten-libs-19.08.3-2.el8.s390x.rpm/.kiten-debugsource-19.08.3-2.el8.s390x.rpm..kiten-debuginfo-19.08.3-2.el8.x86_64.rpm1.kiten-libs-19.08.3-2.el8.x86_64.rpm0.kiten-devel-19.08.3-2.el8.x86_64.rpm/.kiten-debugsource-19.08.3-2.el8.x86_64.rpm-.kiten-19.08.3-2.el8.x86_64.rpm2.kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm.klettres-19.12.2-1.el8.src.rpm3klettres-debuginfo-19.12.2-1.el8.aarch64.rpm4klettres-debugsource-19.12.2-1.el8.aarch64.rpm.klettres-19.12.2-1.el8.aarch64.rpm3klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm4klettres-debugsource-19.12.2-1.el8.ppc64le.rpm.klettres-19.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-19.12.2-1.el8.s390x.rpm4klettres-debugsource-19.12.2-1.el8.s390x.rpm.klettres-19.12.2-1.el8.s390x.rpm3klettres-debuginfo-19.12.2-1.el8.x86_64.rpm4klettres-debugsource-19.12.2-1.el8.x86_64.rpm.klettres-19.12.2-1.el8.x86_64.rpm/kmag-19.12.2-1.el8.src.rpm6kmag-debugsource-19.12.2-1.el8.aarch64.rpm5kmag-debuginfo-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.ppc64le.rpm6kmag-debugsource-19.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm/kmag-19.12.2-1.el8.s390x.rpm6kmag-debugsource-19.12.2-1.el8.s390x.rpm5kmag-debuginfo-19.12.2-1.el8.s390x.rpm/kmag-19.12.2-1.el8.x86_64.rpm6kmag-debugsource-19.12.2-1.el8.x86_64.rpm5kmag-debuginfo-19.12.2-1.el8.x86_64.rpm0kmahjongg-19.12.2-1.el8.src.rpm0kmahjongg-19.12.2-1.el8.aarch64.rpm8kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm0kmahjongg-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm7kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.x86_64.rpm8kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmP$kmenuedit-5.18.4-1.el8.src.rpm0$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmP$kmenuedit-5.18.4-1.el8.aarch64.rpmP$kmenuedit-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmP$kmenuedit-5.18.4-1.el8.s390x.rpm0$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmP$kmenuedit-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm1kmines-19.12.2-1.el8.src.rpm1kmines-19.12.2-1.el8.aarch64.rpm9kmines-debuginfo-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.ppc64le.rpm1kmines-19.12.2-1.el8.ppc64le.rpm9kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm:kmines-debugsource-19.12.2-1.el8.s390x.rpm9kmines-debuginfo-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.x86_64.rpm:kmines-debugsource-19.12.2-1.el8.x86_64.rpm9kmines-debuginfo-19.12.2-1.el8.x86_64.rpm2kmix-19.12.2-1.el8.src.rpm<kmix-debugsource-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.aarch64.rpm;kmix-debuginfo-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.ppc64le.rpm<kmix-debugsource-19.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm2kmix-19.12.2-1.el8.s390x.rpm<kmix-debugsource-19.12.2-1.el8.s390x.rpm;kmix-debuginfo-19.12.2-1.el8.s390x.rpm2kmix-19.12.2-1.el8.x86_64.rpm<kmix-debugsource-19.12.2-1.el8.x86_64.rpm;kmix-debuginfo-19.12.2-1.el8.x86_64.rpm3kmousetool-19.12.2-1.el8.src.rpm=kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm3kmousetool-19.12.2-1.el8.s390x.rpm>kmousetool-debugsource-19.12.2-1.el8.s390x.rpm=kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm3kmousetool-19.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm4kmouth-19.12.2-1.el8.src.rpm@kmouth-debugsource-19.12.2-1.el8.aarch64.rpm4kmouth-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.s390x.rpm@kmouth-debugsource-19.12.2-1.el8.s390x.rpm?kmouth-debuginfo-19.12.2-1.el8.s390x.rpm4kmouth-19.12.2-1.el8.x86_64.rpm@kmouth-debugsource-19.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm5kmplot-19.12.2-1.el8.src.rpmAkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm5kmplot-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.s390x.rpmBkmplot-debugsource-19.12.2-1.el8.s390x.rpmAkmplot-debuginfo-19.12.2-1.el8.s390x.rpm5kmplot-19.12.2-1.el8.x86_64.rpmBkmplot-debugsource-19.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm6kolourpaint-19.12.2-1.el8.src.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmDkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.aarch64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm6kolourpaint-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmCkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.s390x.rpmEkolourpaint-libs-19.12.2-1.el8.s390x.rpmDkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmCkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm6kolourpaint-19.12.2-1.el8.x86_64.rpmEkolourpaint-libs-19.12.2-1.el8.x86_64.rpmDkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7kompare-19.12.2-1.el8.src.rpmHkompare-debugsource-19.12.2-1.el8.aarch64.rpmJkompare-libs-19.12.2-1.el8.aarch64.rpmGkompare-debuginfo-19.12.2-1.el8.aarch64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.aarch64.rpm7kompare-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.ppc64le.rpmKkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmHkompare-debugsource-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.ppc64le.rpmGkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmJkompare-libs-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.s390x.rpmJkompare-libs-19.12.2-1.el8.s390x.rpmIkompare-devel-19.12.2-1.el8.s390x.rpmHkompare-debugsource-19.12.2-1.el8.s390x.rpmGkompare-debuginfo-19.12.2-1.el8.s390x.rpmKkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kompare-19.12.2-1.el8.x86_64.rpmJkompare-libs-19.12.2-1.el8.x86_64.rpmIkompare-devel-19.12.2-1.el8.x86_64.rpmHkompare-debugsource-19.12.2-1.el8.x86_64.rpmGkompare-debuginfo-19.12.2-1.el8.x86_64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmSkonqueror-19.12.2-1.el8.src.rpmNkonqueror-devel-19.12.2-1.el8.aarch64.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmMkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmOkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmSkonqueror-19.12.2-1.el8.aarch64.rpmLkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmLkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmMkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.ppc64le.rpmOkonqueror-libs-19.12.2-1.el8.ppc64le.rpmNkonqueror-devel-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.s390x.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmNkonqueror-devel-19.12.2-1.el8.s390x.rpmOkonqueror-libs-19.12.2-1.el8.s390x.rpmMkonqueror-debugsource-19.12.2-1.el8.s390x.rpmLkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmSkonqueror-19.12.2-1.el8.x86_64.rpmNkonqueror-devel-19.12.2-1.el8.x86_64.rpmOkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmMkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmLkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmPkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm8konsole5-19.12.2-1.el8.src.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmLkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.aarch64.rpmMkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm8konsole5-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.ppc64le.rpmMkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmLkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.s390x.rpmNkonsole5-part-19.12.2-1.el8.s390x.rpmMkonsole5-debugsource-19.12.2-1.el8.s390x.rpmLkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm8konsole5-19.12.2-1.el8.x86_64.rpmNkonsole5-part-19.12.2-1.el8.x86_64.rpmMkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmLkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmQ!konversation-1.7.5-7.el8.src.rpmQ!konversation-1.7.5-7.el8.aarch64.rpm2!konversation-debugsource-1.7.5-7.el8.aarch64.rpm1!konversation-debuginfo-1.7.5-7.el8.aarch64.rpm1!konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm2!konversation-debugsource-1.7.5-7.el8.ppc64le.rpmQ!konversation-1.7.5-7.el8.ppc64le.rpm1!konversation-debuginfo-1.7.5-7.el8.s390x.rpm2!konversation-debugsource-1.7.5-7.el8.s390x.rpmQ!konversation-1.7.5-7.el8.s390x.rpmQ!konversation-1.7.5-7.el8.x86_64.rpm2!konversation-debugsource-1.7.5-7.el8.x86_64.rpm1!konversation-debuginfo-1.7.5-7.el8.x86_64.rpm[\kpmcore-3.3.0-4.el8.src.rpm[\kpmcore-3.3.0-4.el8.aarch64.rpmJ\kpmcore-debugsource-3.3.0-4.el8.aarch64.rpmK\kpmcore-devel-3.3.0-4.el8.aarch64.rpmI\kpmcore-debuginfo-3.3.0-4.el8.aarch64.rpmK\kpmcore-devel-3.3.0-4.el8.ppc64le.rpm[\kpmcore-3.3.0-4.el8.ppc64le.rpmJ\kpmcore-debugsource-3.3.0-4.el8.ppc64le.rpmI\kpmcore-debuginfo-3.3.0-4.el8.ppc64le.rpm[\kpmcore-3.3.0-4.el8.s390x.rpmK\kpmcore-devel-3.3.0-4.el8.s390x.rpmJ\kpmcore-debugsource-3.3.0-4.el8.s390x.rpmI\kpmcore-debuginfo-3.3.0-4.el8.s390x.rpmI\kpmcore-debuginfo-3.3.0-4.el8.x86_64.rpmK\kpmcore-devel-3.3.0-4.el8.x86_64.rpm[\kpmcore-3.3.0-4.el8.x86_64.rpmJ\kpmcore-debugsource-3.3.0-4.el8.x86_64.rpm:krdc-19.12.2-1.el8.src.rpmUkrdc-debugsource-19.12.2-1.el8.aarch64.rpmTkrdc-debuginfo-19.12.2-1.el8.aarch64.rpm:krdc-19.12.2-1.el8.aarch64.rpmWkrdc-libs-19.12.2-1.el8.aarch64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.aarch64.rpmVkrdc-devel-19.12.2-1.el8.aarch64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmUkrdc-debugsource-19.12.2-1.el8.ppc64le.rpmVkrdc-devel-19.12.2-1.el8.ppc64le.rpmWkrdc-libs-19.12.2-1.el8.ppc64le.rpmTkrdc-debuginfo-19.12.2-1.el8.ppc64le.rpm:krdc-19.12.2-1.el8.ppc64le.rpmUkrdc-debugsource-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.s390x.rpmWkrdc-libs-19.12.2-1.el8.s390x.rpmTkrdc-debuginfo-19.12.2-1.el8.s390x.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.s390x.rpmVkrdc-devel-19.12.2-1.el8.s390x.rpm:krdc-19.12.2-1.el8.x86_64.rpmWkrdc-libs-19.12.2-1.el8.x86_64.rpmVkrdc-devel-19.12.2-1.el8.x86_64.rpmUkrdc-debugsource-19.12.2-1.el8.x86_64.rpmTkrdc-debuginfo-19.12.2-1.el8.x86_64.rpmXkrdc-libs-debuginfo-19.12.2-1.el8.x86_64.rpmnYkrfb-19.12.2-1.el8.1.src.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.aarch64.rpmnYkrfb-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-libs-19.12.2-1.el8.1.aarch64.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.aarch64.rpm~Ykrfb-libs-19.12.2-1.el8.1.ppc64le.rpmnYkrfb-19.12.2-1.el8.1.ppc64le.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.ppc64le.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.ppc64le.rpm|Ykrfb-debuginfo-19.12.2-1.el8.1.x86_64.rpm~Ykrfb-libs-19.12.2-1.el8.1.x86_64.rpmnYkrfb-19.12.2-1.el8.1.x86_64.rpmYkrfb-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm}Ykrfb-debugsource-19.12.2-1.el8.1.x86_64.rpm;kruler-19.12.2-1.el8.src.rpmZkruler-debugsource-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.aarch64.rpmYkruler-debuginfo-19.12.2-1.el8.aarch64.rpm;kruler-19.12.2-1.el8.ppc64le.rpmZkruler-debugsource-19.12.2-1.el8.ppc64le.rpmYkruler-debuginfo-19.12.2-1.el8.ppc64le.rpm;kruler-19.12.2-1.el8.s390x.rpmYkruler-debuginfo-19.12.2-1.el8.s390x.rpmZkruler-debugsource-19.12.2-1.el8.s390x.rpm;kruler-19.12.2-1.el8.x86_64.rpmZkruler-debugsource-19.12.2-1.el8.x86_64.rpmYkruler-debuginfo-19.12.2-1.el8.x86_64.rpm\krusader-2.7.2-2.el8.src.rpmOkrusader-debuginfo-2.7.2-2.el8.aarch64.rpmPkrusader-debugsource-2.7.2-2.el8.aarch64.rpm\krusader-2.7.2-2.el8.aarch64.rpmPkrusader-debugsource-2.7.2-2.el8.ppc64le.rpmOkrusader-debuginfo-2.7.2-2.el8.ppc64le.rpm\krusader-2.7.2-2.el8.ppc64le.rpm\krusader-2.7.2-2.el8.s390x.rpmPkrusader-debugsource-2.7.2-2.el8.s390x.rpmOkrusader-debuginfo-2.7.2-2.el8.s390x.rpm\krusader-2.7.2-2.el8.x86_64.rpmPkrusader-debugsource-2.7.2-2.el8.x86_64.rpmOkrusader-debuginfo-2.7.2-2.el8.x86_64.rpmRQkscreen-5.18.4-1.el8.src.rpmRQkscreen-5.18.4-1.el8.aarch64.rpm4Qkscreen-debugsource-5.18.4-1.el8.aarch64.rpm3Qkscreen-debuginfo-5.18.4-1.el8.aarch64.rpm4Qkscreen-debugsource-5.18.4-1.el8.ppc64le.rpmRQkscreen-5.18.4-1.el8.ppc64le.rpm3Qkscreen-debuginfo-5.18.4-1.el8.ppc64le.rpmRQkscreen-5.18.4-1.el8.s390x.rpm4Qkscreen-debugsource-5.18.4-1.el8.s390x.rpm3Qkscreen-debuginfo-5.18.4-1.el8.s390x.rpmRQkscreen-5.18.4-1.el8.x86_64.rpm4Qkscreen-debugsource-5.18.4-1.el8.x86_64.rpm3Qkscreen-debuginfo-5.18.4-1.el8.x86_64.rpmS$kscreenlocker-5.18.4-1.el8.src.rpmS$kscreenlocker-5.18.4-1.el8.aarch64.rpm7$kscreenlocker-devel-5.18.4-1.el8.aarch64.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.aarch64.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.aarch64.rpmS$kscreenlocker-5.18.4-1.el8.ppc64le.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.ppc64le.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.ppc64le.rpm7$kscreenlocker-devel-5.18.4-1.el8.ppc64le.rpmS$kscreenlocker-5.18.4-1.el8.s390x.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.s390x.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.s390x.rpm7$kscreenlocker-devel-5.18.4-1.el8.s390x.rpmS$kscreenlocker-5.18.4-1.el8.x86_64.rpm7$kscreenlocker-devel-5.18.4-1.el8.x86_64.rpm6$kscreenlocker-debugsource-5.18.4-1.el8.x86_64.rpm5$kscreenlocker-debuginfo-5.18.4-1.el8.x86_64.rpmT$ksshaskpass-5.18.4-1.el8.src.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.aarch64.rpmT$ksshaskpass-5.18.4-1.el8.aarch64.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.aarch64.rpmT$ksshaskpass-5.18.4-1.el8.ppc64le.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.ppc64le.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.s390x.rpmT$ksshaskpass-5.18.4-1.el8.s390x.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.s390x.rpmT$ksshaskpass-5.18.4-1.el8.x86_64.rpm9$ksshaskpass-debugsource-5.18.4-1.el8.x86_64.rpm8$ksshaskpass-debuginfo-5.18.4-1.el8.x86_64.rpm^$ksysguard-5.18.4-1.el8.src.rpmi$ksysguardd-5.18.4-1.el8.aarch64.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.aarch64.rpmg$ksysguard-debuginfo-5.18.4-1.el8.aarch64.rpm^$ksysguard-5.18.4-1.el8.aarch64.rpmh$ksysguard-debugsource-5.18.4-1.el8.aarch64.rpmh$ksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.ppc64le.rpm^$ksysguard-5.18.4-1.el8.ppc64le.rpmg$ksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmi$ksysguardd-5.18.4-1.el8.ppc64le.rpm^$ksysguard-5.18.4-1.el8.s390x.rpmi$ksysguardd-5.18.4-1.el8.s390x.rpmh$ksysguard-debugsource-5.18.4-1.el8.s390x.rpmg$ksysguard-debuginfo-5.18.4-1.el8.s390x.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.s390x.rpm^$ksysguard-5.18.4-1.el8.x86_64.rpmi$ksysguardd-5.18.4-1.el8.x86_64.rpmh$ksysguard-debugsource-5.18.4-1.el8.x86_64.rpmg$ksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmj$ksysguardd-debuginfo-5.18.4-1.el8.x86_64.rpm<ksystemlog-19.12.2-1.el8.src.rpm<ksystemlog-19.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-19.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-19.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-19.12.2-1.el8.ppc64le.rpm<ksystemlog-19.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-19.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.s390x.rpm[ksystemlog-debuginfo-19.12.2-1.el8.s390x.rpm<ksystemlog-19.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-19.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-19.12.2-1.el8.x86_64.rpmSmktorrent-5.1.2-2.el8.1.src.rpmmktorrent-libs-5.1.2-2.el8.1.aarch64.rpm?mktorrent-libs-debuginfo-5.1.2-2.el8.1.aarch64.rpmSmktorrent-5.1.2-2.el8.1.aarch64.rpm=mktorrent-debugsource-5.1.2-2.el8.1.aarch64.rpm=mktorrent-debugsource-5.1.2-2.el8.1.ppc64le.rpm>mktorrent-libs-5.1.2-2.el8.1.ppc64le.rpm?mktorrent-libs-debuginfo-5.1.2-2.el8.1.ppc64le.rpmmktorrent-libs-5.1.2-2.el8.1.s390x.rpm=mktorrent-debugsource-5.1.2-2.el8.1.s390x.rpmmktorrent-libs-5.1.2-2.el8.1.x86_64.rpm=mktorrent-debugsource-5.1.2-2.el8.1.x86_64.rpmktouch-19.12.2-1.el8.src.rpm>ktouch-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.s390x.rpm`ktouch-debugsource-19.12.2-1.el8.s390x.rpm_ktouch-debuginfo-19.12.2-1.el8.s390x.rpm>ktouch-19.12.2-1.el8.x86_64.rpm`ktouch-debugsource-19.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm?kturtle-19.12.2-1.el8.src.rpmakturtle-debuginfo-19.12.2-1.el8.aarch64.rpmbkturtle-debugsource-19.12.2-1.el8.aarch64.rpm?kturtle-19.12.2-1.el8.aarch64.rpmakturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm?kturtle-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.s390x.rpmakturtle-debuginfo-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.x86_64.rpmbkturtle-debugsource-19.12.2-1.el8.x86_64.rpmakturtle-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.src.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpm@kwalletmanager5-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpm@kwalletmanager5-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpm@kwalletmanager5-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.x86_64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmU$kwayland-integration-5.18.4-1.el8.src.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmU$kwayland-integration-5.18.4-1.el8.aarch64.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmU$kwayland-integration-5.18.4-1.el8.ppc64le.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmU$kwayland-integration-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmU$kwayland-integration-5.18.4-1.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmjvkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmV$kwin-5.18.4-1.el8.src.rpm=$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmV$kwin-5.18.4-1.el8.aarch64.rpmC$kwin-wayland-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm?$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm<$kwin-common-5.18.4-1.el8.aarch64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmA$kwin-libs-5.18.4-1.el8.aarch64.rpm@$kwin-devel-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm?$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmC$kwin-wayland-5.18.4-1.el8.ppc64le.rpm<$kwin-common-5.18.4-1.el8.ppc64le.rpmA$kwin-libs-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm=$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmV$kwin-5.18.4-1.el8.ppc64le.rpm@$kwin-devel-5.18.4-1.el8.ppc64le.rpmV$kwin-5.18.4-1.el8.s390x.rpmC$kwin-wayland-5.18.4-1.el8.s390x.rpm<$kwin-common-5.18.4-1.el8.s390x.rpmA$kwin-libs-5.18.4-1.el8.s390x.rpm@$kwin-devel-5.18.4-1.el8.s390x.rpm?$kwin-debugsource-5.18.4-1.el8.s390x.rpm>$kwin-debuginfo-5.18.4-1.el8.s390x.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm=$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmV$kwin-5.18.4-1.el8.x86_64.rpmC$kwin-wayland-5.18.4-1.el8.x86_64.rpm<$kwin-common-5.18.4-1.el8.x86_64.rpmA$kwin-libs-5.18.4-1.el8.x86_64.rpm@$kwin-devel-5.18.4-1.el8.x86_64.rpm?$kwin-debugsource-5.18.4-1.el8.x86_64.rpm>$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm=$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmCkwordquiz-19.12.2-1.el8.src.rpmnkwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmCkwordquiz-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmokwordquiz-debugsource-19.12.2-1.el8.s390x.rpmCkwordquiz-19.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmW$kwrited-5.18.4-1.el8.src.rpmE$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmF$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmW$kwrited-5.18.4-1.el8.aarch64.rpmE$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmW$kwrited-5.18.4-1.el8.ppc64le.rpmF$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmW$kwrited-5.18.4-1.el8.s390x.rpmF$kwrited-debugsource-5.18.4-1.el8.s390x.rpmE$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmW$kwrited-5.18.4-1.el8.x86_64.rpmF$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmE$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpmAlibaccounts-qt-1.16-1.el8.src.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpm libaccounts-qt-doc-1.16-1.el8.noarch.rpmvlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmslibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmtlibaccounts-qt5-1.16-1.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmtlibaccounts-qt5-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.src.rpmElibkdegames-19.12.2-1.el8.aarch64.rpmxlibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.aarch64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.ppc64le.rpmwlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.s390x.rpmxlibkdegames-debugsource-19.12.2-1.el8.s390x.rpmwlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.x86_64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmxlibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.src.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmFlibkeduvocdocument-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm0libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm1libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm2libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm2libkgapi-devel-19.12.2-1.el8.x86_64.rpm1libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm0libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmGlibkmahjongg-19.12.2-1.el8.src.rpmGlibkmahjongg-19.12.2-1.el8.aarch64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpm libkmahjongg-data-19.12.2-1.el8.noarch.rpm~libkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpm~libkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmGlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.src.rpmHlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmHlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.x86_64.rpmX$libkscreen-qt5-5.18.4-1.el8.src.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmX$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmX$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmX$libkscreen-qt5-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmX$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmY$libksysguard-5.18.4-1.el8.src.rpmY$libksysguard-5.18.4-1.el8.aarch64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libksysguard-common-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmN$libksysguard-devel-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmL$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmN$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmJ$libksysguard-common-5.18.4-1.el8.ppc64le.rpmY$libksysguard-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmY$libksysguard-5.18.4-1.el8.s390x.rpmN$libksysguard-devel-5.18.4-1.el8.s390x.rpmJ$libksysguard-common-5.18.4-1.el8.s390x.rpmM$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmL$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmY$libksysguard-5.18.4-1.el8.x86_64.rpmN$libksysguard-devel-5.18.4-1.el8.x86_64.rpmJ$libksysguard-common-5.18.4-1.el8.x86_64.rpmM$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmIpmarble-19.12.2-1.el8.src.rpm pmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmIpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmIpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.x86_64.rpmpmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmJ/okteta-0.26.0-3.el8.1.src.rpmJ/okteta-0.26.0-3.el8.1.aarch64.rpm/okteta-devel-0.26.0-3.el8.1.aarch64.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm/okteta-libs-0.26.0-3.el8.1.aarch64.rpm /okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm/okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm/okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm/okteta-devel-0.26.0-3.el8.1.ppc64le.rpm /okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm/okteta-libs-0.26.0-3.el8.1.ppc64le.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmJ/okteta-0.26.0-3.el8.1.ppc64le.rpm/okteta-devel-0.26.0-3.el8.1.s390x.rpmJ/okteta-0.26.0-3.el8.1.s390x.rpm /okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm/okteta-libs-0.26.0-3.el8.1.s390x.rpm/okteta-debugsource-0.26.0-3.el8.1.s390x.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm/okteta-devel-0.26.0-3.el8.1.x86_64.rpm/okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmJ/okteta-0.26.0-3.el8.1.x86_64.rpm/okteta-libs-0.26.0-3.el8.1.x86_64.rpm /okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm/okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmKSokular-19.12.3-2.el8.src.rpmSokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-debugsource-19.12.3-2.el8.aarch64.rpmKSokular-19.12.3-2.el8.aarch64.rpmSokular-libs-19.12.3-2.el8.aarch64.rpmSokular-devel-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.aarch64.rpmSokular-part-19.12.3-2.el8.aarch64.rpmSokular-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-part-19.12.3-2.el8.ppc64le.rpmSokular-debugsource-19.12.3-2.el8.ppc64le.rpmSokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmSokular-libs-19.12.3-2.el8.ppc64le.rpmSokular-devel-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.ppc64le.rpmSokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmKSokular-19.12.3-2.el8.s390x.rpmSokular-devel-19.12.3-2.el8.s390x.rpmSokular-libs-19.12.3-2.el8.s390x.rpmSokular-part-19.12.3-2.el8.s390x.rpmSokular-debugsource-19.12.3-2.el8.s390x.rpmSokular-debuginfo-19.12.3-2.el8.s390x.rpmSokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmSokular-part-debuginfo-19.12.3-2.el8.s390x.rpmKSokular-19.12.3-2.el8.x86_64.rpmSokular-devel-19.12.3-2.el8.x86_64.rpmSokular-libs-19.12.3-2.el8.x86_64.rpmSokular-part-19.12.3-2.el8.x86_64.rpmSokular-debugsource-19.12.3-2.el8.x86_64.rpmSokular-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmSokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm! PackageKit-Qt-1.0.1-5.el8.src.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmX PackageKit-Qt5-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmZypam-kwallet-5.18.4-1.el8.1.src.rpmPypam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmZypam-kwallet-5.18.4-1.el8.1.aarch64.rpmOypam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmZypam-kwallet-5.18.4-1.el8.1.ppc64le.rpmPypam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmOypam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmZypam-kwallet-5.18.4-1.el8.1.s390x.rpmPypam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmOypam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmZypam-kwallet-5.18.4-1.el8.1.x86_64.rpmPypam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmOypam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm]parley-19.12.2-1.el8.src.rpm(parley-debuginfo-19.12.2-1.el8.aarch64.rpm]parley-19.12.2-1.el8.aarch64.rpm)parley-debugsource-19.12.2-1.el8.aarch64.rpm)parley-debugsource-19.12.2-1.el8.x86_64.rpm(parley-debuginfo-19.12.2-1.el8.x86_64.rpm]parley-19.12.2-1.el8.x86_64.rpm>phonon-4.11.1-3.el8.src.rpm>phonon-debugsource-4.11.1-3.el8.aarch64.rpm>phonon-qt5-4.11.1-3.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm>phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm>phonon-qt5-4.11.1-3.el8.ppc64le.rpm>phonon-debugsource-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm>phonon-qt5-4.11.1-3.el8.s390x.rpm>phonon-qt5-devel-4.11.1-3.el8.s390x.rpm>phonon-debugsource-4.11.1-3.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm>phonon-debugsource-4.11.1-3.el8.x86_64.rpm>phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm>phonon-qt5-4.11.1-3.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpm-phonon-backend-gstreamer-4.10.0-1.el8.src.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmrDplasma-applet-redshift-control-1.0.18-8.el8.src.rpmrDplasma-applet-redshift-control-1.0.18-8.el8.noarch.rpm[ plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpm[ plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpm[ plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpm[ plasma-breeze-5.18.4.1-1.el8.1.s390x.rpm[ plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.src.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpm\:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpm!plasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.src.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm]:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm^:plasma-integration-5.18.4.1-1.el8.src.rpm^:plasma-integration-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm^:plasma-integration-5.18.4.1-1.el8.s390x.rpm^:plasma-integration-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmN"plasma-mediacenter-5.7.5-11.el8.src.rpmN"plasma-mediacenter-5.7.5-11.el8.aarch64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmN"plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.x86_64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm_:plasma-milou-5.18.4.1-1.el8.src.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm_:plasma-milou-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm_:plasma-milou-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-milou-5.18.4.1-1.el8.x86_64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm:oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-pa-5.18.4.1-1.el8.src.rpm`:plasma-pa-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm`:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm`:plasma-pa-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm`:plasma-pa-5.18.4.1-1.el8.x86_64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmO&plasma-pk-updates-0.3.2-5.el8.src.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmO&plasma-pk-updates-0.3.2-5.el8.aarch64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmO&plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.x86_64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm^:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm^:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpma:plasma-systemsettings-5.18.4.1-1.el8.src.rpm':plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpma:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm':plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpma:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm':plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpma:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm':plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpmu:plasma-user-manager-5.18.4.1-1.el8.src.rpm(:plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpmu:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm):plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpmu:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm):plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm(:plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpmu:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm):plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm(:plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpmu:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm):plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm(:plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-5.18.4.1-1.el8.src.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpmb:plasma-vault-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm!plasma-workspace-5.18.4.1-2.el8.src.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm.!plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm!plasma-workspace-5.18.4.1-2.el8.aarch64.rpm,!libkworkspace5-5.18.4.1-2.el8.aarch64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm:!sddm-breeze-5.18.4.1-2.el8.noarch.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm,!libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm!plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm.!plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm.!plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm,!libkworkspace5-5.18.4.1-2.el8.s390x.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.s390x.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm!plasma-workspace-5.18.4.1-2.el8.x86_64.rpm.!plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm,!libkworkspace5-5.18.4.1-2.el8.x86_64.rpm6!plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm1!plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm2!plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm4!plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm8!plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm0!plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm/!plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm-!libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm7!plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm3!plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm5!plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm9!plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmw$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmw$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpmc$polkit-kde-5.18.4-1.el8.src.rpmc$polkit-kde-5.18.4-1.el8.aarch64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpmc$polkit-kde-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpme$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpmc$polkit-kde-5.18.4-1.el8.s390x.rpmf$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpme$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpmc$polkit-kde-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmd$powerdevil-5.18.4-1.el8.src.rpmg$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmd$powerdevil-5.18.4-1.el8.aarch64.rpmh$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmd$powerdevil-5.18.4-1.el8.ppc64le.rpmh$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmd$powerdevil-5.18.4-1.el8.s390x.rpmh$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmg$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmd$powerdevil-5.18.4-1.el8.x86_64.rpmh$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmRpoxml-19.12.2-1.el8.src.rpmRpoxml-19.12.2-1.el8.aarch64.rpm2poxml-debuginfo-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.ppc64le.rpm2poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.s390x.rpm3poxml-debugsource-19.12.2-1.el8.s390x.rpm2poxml-debuginfo-19.12.2-1.el8.s390x.rpmRpoxml-19.12.2-1.el8.x86_64.rpm3poxml-debugsource-19.12.2-1.el8.x86_64.rpm2poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm4Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.ppc64le.rpmAIqca-qt5-logger-2.2.1-3.el8.ppc64le.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm4Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmGIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm6Iqca-qt5-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm?Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.ppc64le.rpmEIqca-qt5-ossl-2.2.1-3.el8.ppc64le.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.ppc64le.rpmCIqca-qt5-nss-2.2.1-3.el8.ppc64le.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.s390x.rpm6Iqca-qt5-2.2.1-3.el8.x86_64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.x86_64.rpm_aqt5ct-0.38-8.el8.src.rpmaqt5ct-debuginfo-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.aarch64.rpm_aqt5ct-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.ppc64le.rpmaqt5ct-debuginfo-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.s390x.rpmaqt5ct-debugsource-0.38-8.el8.s390x.rpmaqt5ct-debuginfo-0.38-8.el8.s390x.rpm_aqt5ct-0.38-8.el8.x86_64.rpmaqt5ct-debugsource-0.38-8.el8.x86_64.rpmaqt5ct-debuginfo-0.38-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.src.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-12.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.x86_64.rpmT(qt5-qtcharts-5.12.8-1.el8.src.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.aarch64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.aarch64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.aarch64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.aarch64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.ppc64le.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.ppc64le.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.ppc64le.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.s390x.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.s390x.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.s390x.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.s390x.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-5.12.8-1.el8.x86_64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.x86_64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.x86_64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.x86_64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.x86_64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.x86_64.rpmy qt5-qtconfiguration-0.3.1-11.el8.src.rpm qt5-qtconfiguration-debugsource-0.3.1-11.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-11.el8.aarch64.rpm qt5-qtconfiguration-debuginfo-0.3.1-11.el8.aarch64.rpmy qt5-qtconfiguration-0.3.1-11.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-11.el8.ppc64le.rpm qt5-qtconfiguration-debugsource-0.3.1-11.el8.ppc64le.rpm qt5-qtconfiguration-debuginfo-0.3.1-11.el8.ppc64le.rpmy qt5-qtconfiguration-0.3.1-11.el8.ppc64le.rpmy qt5-qtconfiguration-0.3.1-11.el8.s390x.rpm qt5-qtconfiguration-devel-0.3.1-11.el8.s390x.rpm qt5-qtconfiguration-debugsource-0.3.1-11.el8.s390x.rpm qt5-qtconfiguration-debuginfo-0.3.1-11.el8.s390x.rpmy qt5-qtconfiguration-0.3.1-11.el8.x86_64.rpm qt5-qtconfiguration-devel-0.3.1-11.el8.x86_64.rpm qt5-qtconfiguration-debugsource-0.3.1-11.el8.x86_64.rpm qt5-qtconfiguration-debuginfo-0.3.1-11.el8.x86_64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.src.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.aarch64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.aarch64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.aarch64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.ppc64le.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.ppc64le.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.s390x.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.s390x.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.s390x.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.x86_64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.x86_64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.x86_64.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.x86_64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.x86_64.rpmVbqt5-qtenginio-1.6.2-28.el8.src.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.aarch64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.aarch64.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.aarch64.rpm"bqt5-qtenginio-doc-1.6.2-28.el8.noarch.rpmVbqt5-qtenginio-1.6.2-28.el8.aarch64.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.ppc64le.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.ppc64le.rpmVbqt5-qtenginio-1.6.2-28.el8.ppc64le.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.ppc64le.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.ppc64le.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.ppc64le.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.s390x.rpmVbqt5-qtenginio-1.6.2-28.el8.s390x.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.s390x.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.s390x.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.s390x.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.s390x.rpmVbqt5-qtenginio-1.6.2-28.el8.x86_64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.x86_64.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.x86_64.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.x86_64.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.x86_64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.src.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.aarch64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.aarch64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.aarch64.rpmW(qt5-qtgamepad-5.12.8-1.el8.aarch64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.ppc64le.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.ppc64le.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.ppc64le.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.ppc64le.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.s390x.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.s390x.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.s390x.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.s390x.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.x86_64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.x86_64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.x86_64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.x86_64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.x86_64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.src.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.aarch64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.aarch64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.aarch64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.aarch64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.ppc64le.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.ppc64le.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.ppc64le.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.ppc64le.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.s390x.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.s390x.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.s390x.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.s390x.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.x86_64.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.x86_64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.x86_64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.x86_64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.x86_64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.src.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.aarch64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.aarch64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.aarch64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.aarch64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.ppc64le.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.ppc64le.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.ppc64le.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.s390x.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.s390x.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.s390x.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.s390x.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.s390x.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.s390x.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.x86_64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.x86_64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.x86_64.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.x86_64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.x86_64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.src.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.aarch64.rpmZ(qt5-qtscxml-5.12.8-1.el8.aarch64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.aarch64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.aarch64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.ppc64le.rpmZ(qt5-qtscxml-5.12.8-1.el8.ppc64le.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.ppc64le.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.s390x.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.s390x.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.s390x.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.s390x.rpmZ(qt5-qtscxml-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.x86_64.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.x86_64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.x86_64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.x86_64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.x86_64.rpm[(qt5-qtspeech-5.12.8-1.el8.src.rpm[(qt5-qtspeech-5.12.8-1.el8.aarch64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.aarch64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.aarch64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.aarch64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.aarch64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.aarch64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.ppc64le.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.ppc64le.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.ppc64le.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.ppc64le.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.ppc64le.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.s390x.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.s390x.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.s390x.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.s390x.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.s390x.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.s390x.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.s390x.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.s390x.rpm[(qt5-qtspeech-5.12.8-1.el8.x86_64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.x86_64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.x86_64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.x86_64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.x86_64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.x86_64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.x86_64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.src.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.x86_64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.src.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.aarch64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.aarch64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.aarch64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.ppc64le.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.ppc64le.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.ppc64le.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.s390x.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.s390x.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.s390x.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.s390x.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.s390x.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.x86_64.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.x86_64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.x86_64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.x86_64.rpmH(qt5-qtwebengine-5.12.8-1.el8.src.rpm"(qt5-qtwebengine-debuginfo-5.12.8-1.el8.aarch64.rpm&(qt5-qtwebengine-examples-5.12.8-1.el8.aarch64.rpm#(qt5-qtwebengine-debugsource-5.12.8-1.el8.aarch64.rpm'(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.aarch64.rpmH(qt5-qtwebengine-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-doc-5.12.8-1.el8.noarch.rpm%(qt5-qtwebengine-devtools-5.12.8-1.el8.aarch64.rpm$(qt5-qtwebengine-devel-5.12.8-1.el8.aarch64.rpmH(qt5-qtwebengine-5.12.8-1.el8.x86_64.rpm"(qt5-qtwebengine-debuginfo-5.12.8-1.el8.x86_64.rpm&(qt5-qtwebengine-examples-5.12.8-1.el8.x86_64.rpm$(qt5-qtwebengine-devel-5.12.8-1.el8.x86_64.rpm#(qt5-qtwebengine-debugsource-5.12.8-1.el8.x86_64.rpm%(qt5-qtwebengine-devtools-5.12.8-1.el8.x86_64.rpm'(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.x86_64.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.src.rpm|qt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.aarch64.rpm|qt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.aarch64.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.ppc64le.rpm|qt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.ppc64le.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.ppc64le.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.s390x.rpm|qt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.s390x.rpm|qt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.s390x.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.s390x.rpm^|qt5-qtwebkit-5.212.0-0.42.alpha3.el8.x86_64.rpm|qt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.x86_64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.x86_64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.x86_64.rpmq(qt5-qtwebview-5.12.8-1.el8.src.rpmq(qt5-qtwebview-5.12.8-1.el8.aarch64.rpm.(qt5-qtwebview-devel-5.12.8-1.el8.aarch64.rpm-(qt5-qtwebview-debugsource-5.12.8-1.el8.aarch64.rpm/(qt5-qtwebview-examples-5.12.8-1.el8.aarch64.rpm,(qt5-qtwebview-debuginfo-5.12.8-1.el8.aarch64.rpm0(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.aarch64.rpm/(qt5-qtwebview-examples-5.12.8-1.el8.x86_64.rpm,(qt5-qtwebview-debuginfo-5.12.8-1.el8.x86_64.rpm-(qt5-qtwebview-debugsource-5.12.8-1.el8.x86_64.rpm0(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.x86_64.rpm.(qt5-qtwebview-devel-5.12.8-1.el8.x86_64.rpmq(qt5-qtwebview-5.12.8-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.src.rpmrocs-debugsource-19.12.2-1.el8.aarch64.rpmrocs-devel-19.12.2-1.el8.aarch64.rpmrocs-libs-19.12.2-1.el8.aarch64.rpmrocs-debuginfo-19.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.ppc64le.rpmrocs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-libs-19.12.2-1.el8.ppc64le.rpmrocs-debugsource-19.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-devel-19.12.2-1.el8.ppc64le.rpm`rocs-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.s390x.rpmrocs-devel-19.12.2-1.el8.s390x.rpmrocs-debugsource-19.12.2-1.el8.s390x.rpmrocs-debuginfo-19.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debugsource-19.12.2-1.el8.x86_64.rpmrocs-devel-19.12.2-1.el8.x86_64.rpmahsddm-0.18.1-4.el8.aarch64.rpmahsddm-0.18.1-4.el8.ppc64le.rpmahsddm-0.18.1-4.el8.src.rpm$hsddm-themes-0.18.1-4.el8.noarch.rpm hsddm-debugsource-0.18.1-4.el8.aarch64.rpm hsddm-debuginfo-0.18.1-4.el8.aarch64.rpm hsddm-debugsource-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.s390x.rpm hsddm-debugsource-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.x86_64.rpm hsddm-debugsource-0.18.1-4.el8.x86_64.rpm hsddm-debuginfo-0.18.1-4.el8.x86_64.rpme$sddm-kcm-5.18.4-1.el8.src.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.aarch64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.aarch64.rpme$sddm-kcm-5.18.4-1.el8.aarch64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.ppc64le.rpme$sddm-kcm-5.18.4-1.el8.ppc64le.rpml$sddm-kcm-debugsource-5.18.4-1.el8.ppc64le.rpme$sddm-kcm-5.18.4-1.el8.s390x.rpml$sddm-kcm-debugsource-5.18.4-1.el8.s390x.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.s390x.rpme$sddm-kcm-5.18.4-1.el8.x86_64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.x86_64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.x86_64.rpmsignon-8.60-5.el8.src.rpm5signon-doc-8.60-5.el8.noarch.rpm\signon-devel-8.60-5.el8.aarch64.rpmsignon-8.60-5.el8.aarch64.rpmZsignon-debuginfo-8.60-5.el8.aarch64.rpm[signon-debugsource-8.60-5.el8.aarch64.rpm\signon-devel-8.60-5.el8.ppc64le.rpmsignon-8.60-5.el8.ppc64le.rpm[signon-debugsource-8.60-5.el8.ppc64le.rpmZsignon-debuginfo-8.60-5.el8.ppc64le.rpmsignon-8.60-5.el8.s390x.rpm[signon-debugsource-8.60-5.el8.s390x.rpmZsignon-debuginfo-8.60-5.el8.s390x.rpm\signon-devel-8.60-5.el8.s390x.rpm[signon-debugsource-8.60-5.el8.x86_64.rpmsignon-8.60-5.el8.x86_64.rpmZsignon-debuginfo-8.60-5.el8.x86_64.rpm\signon-devel-8.60-5.el8.x86_64.rpmbspectacle-19.12.2-1.el8.src.rpm spectacle-debuginfo-19.12.2-1.el8.aarch64.rpm spectacle-debugsource-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.ppc64le.rpm spectacle-debugsource-19.12.2-1.el8.ppc64le.rpm spectacle-debuginfo-19.12.2-1.el8.ppc64le.rpmbspectacle-19.12.2-1.el8.s390x.rpm spectacle-debugsource-19.12.2-1.el8.s390x.rpm spectacle-debuginfo-19.12.2-1.el8.s390x.rpmbspectacle-19.12.2-1.el8.x86_64.rpm spectacle-debugsource-19.12.2-1.el8.x86_64.rpm spectacle-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.src.rpmumbrello-debuginfo-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.aarch64.rpmcumbrello-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.ppc64le.rpmumbrello-debuginfo-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.s390x.rpmumbrello-debuginfo-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.x86_64.rpmumbrello-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.x86_64.rpmyxdg-desktop-portal-kde-5.18.4-1.el8.1.src.rpmDyxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.aarch64.rpmyxdg-desktop-portal-kde-5.18.4-1.el8.1.aarch64.rpmCyxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.aarch64.rpmDyxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.ppc64le.rpmyxdg-desktop-portal-kde-5.18.4-1.el8.1.ppc64le.rpmCyxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.ppc64le.rpmyxdg-desktop-portal-kde-5.18.4-1.el8.1.x86_64.rpmDyxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.x86_64.rpmCyxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.x86_64.rpm+.jBBnewpackagepython-pcodedmp-1.2.6-1.el8rjhttps://bugzilla.redhat.com/show_bug.cgi?id=18326101832610Review Request: python-pcodedmp - VBA p-code disassembler8python-pcodedmp-1.2.6-1.el8.src.rpm8pcodedmp-1.2.6-1.el8.noarch.rpm8python3-pcodedmp-1.2.6-1.el8.noarch.rpm8python-pcodedmp-1.2.6-1.el8.src.rpm8pcodedmp-1.2.6-1.el8.noarch.rpm8python3-pcodedmp-1.2.6-1.el8.noarch.rpm !2oBnewpackagepython-texttable-1.6.2-5.el8\zUpython-texttable-1.6.2-5.el8.src.rpmUpython3-texttable-1.6.2-5.el8.noarch.rpmzUpython-texttable-1.6.2-5.el8.src.rpmUpython3-texttable-1.6.2-5.el8.noarch.rpm L!0EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqr-code-generator-1.6.0-2.el8 "$iqr-code-generator-1.6.0-2.el8.src.rpmyilibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmwilibqrcodegen-1.6.0-2.el8.aarch64.rpm{ilibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpm(iqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmipython3-qrcodegen-1.6.0-2.el8.noarch.rpmzilibqrcodegencpp-1.6.0-2.el8.aarch64.rpm)iqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpm|ilibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmwilibqrcodegen-1.6.0-2.el8.ppc64le.rpm)iqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpm(iqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpm|ilibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpmzilibqrcodegencpp-1.6.0-2.el8.ppc64le.rpm{ilibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmxilibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmyilibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpm|ilibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmxilibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmyilibqrcodegen-devel-1.6.0-2.el8.s390x.rpmwilibqrcodegen-1.6.0-2.el8.s390x.rpmzilibqrcodegencpp-1.6.0-2.el8.s390x.rpm(iqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpm)iqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpm{ilibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmwilibqrcodegen-1.6.0-2.el8.x86_64.rpmyilibqrcodegen-devel-1.6.0-2.el8.x86_64.rpmzilibqrcodegencpp-1.6.0-2.el8.x86_64.rpm|ilibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpm)iqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpm(iqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmxilibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpm{ilibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm"$iqr-code-generator-1.6.0-2.el8.src.rpmyilibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmxilibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmwilibqrcodegen-1.6.0-2.el8.aarch64.rpm{ilibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpm(iqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmipython3-qrcodegen-1.6.0-2.el8.noarch.rpmzilibqrcodegencpp-1.6.0-2.el8.aarch64.rpm)iqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpm|ilibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmwilibqrcodegen-1.6.0-2.el8.ppc64le.rpm)iqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpm(iqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpm|ilibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpmzilibqrcodegencpp-1.6.0-2.el8.ppc64le.rpm{ilibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmxilibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmyilibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpm|ilibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmxilibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmyilibqrcodegen-devel-1.6.0-2.el8.s390x.rpmwilibqrcodegen-1.6.0-2.el8.s390x.rpmzilibqrcodegencpp-1.6.0-2.el8.s390x.rpm(iqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpm)iqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpm{ilibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmwilibqrcodegen-1.6.0-2.el8.x86_64.rpmyilibqrcodegen-devel-1.6.0-2.el8.x86_64.rpmzilibqrcodegencpp-1.6.0-2.el8.x86_64.rpm|ilibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpm)iqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpm(iqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmxilibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpm{ilibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm'5qBBnewpackagerubygem-rb-inotify-0.10.0-1.el8!-_rubygem-rb-inotify-0.10.0-1.el8.src.rpm_rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm-_rubygem-rb-inotify-0.10.0-1.el8.noarch.rpm-_rubygem-rb-inotify-0.10.0-1.el8.src.rpm_rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm-_rubygem-rb-inotify-0.10.0-1.el8.noarch.rpmU)9vBnewpackagepython-commandparse-1.0.8-1.el82F0python-commandparse-1.0.8-1.el8.src.rpm@0python3-commandparse-1.0.8-1.el8.noarch.rpmF0python-commandparse-1.0.8-1.el8.src.rpm@0python3-commandparse-1.0.8-1.el8.noarch.rpm2zBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefswatch-1.14.0-3.el8M )6fswatch-1.14.0-3.el8.src.rpmc6fswatch-devel-1.14.0-3.el8.aarch64.rpm)6fswatch-1.14.0-3.el8.aarch64.rpma6fswatch-debuginfo-1.14.0-3.el8.aarch64.rpmd6fswatch-static-1.14.0-3.el8.aarch64.rpmb6fswatch-debugsource-1.14.0-3.el8.aarch64.rpmc6fswatch-devel-1.14.0-3.el8.ppc64le.rpmd6fswatch-static-1.14.0-3.el8.ppc64le.rpmb6fswatch-debugsource-1.14.0-3.el8.ppc64le.rpma6fswatch-debuginfo-1.14.0-3.el8.ppc64le.rpm)6fswatch-1.14.0-3.el8.ppc64le.rpm)6fswatch-1.14.0-3.el8.s390x.rpmc6fswatch-devel-1.14.0-3.el8.s390x.rpmd6fswatch-static-1.14.0-3.el8.s390x.rpmb6fswatch-debugsource-1.14.0-3.el8.s390x.rpma6fswatch-debuginfo-1.14.0-3.el8.s390x.rpmc6fswatch-devel-1.14.0-3.el8.x86_64.rpma6fswatch-debuginfo-1.14.0-3.el8.x86_64.rpmb6fswatch-debugsource-1.14.0-3.el8.x86_64.rpm)6fswatch-1.14.0-3.el8.x86_64.rpmd6fswatch-static-1.14.0-3.el8.x86_64.rpm)6fswatch-1.14.0-3.el8.src.rpmc6fswatch-devel-1.14.0-3.el8.aarch64.rpm)6fswatch-1.14.0-3.el8.aarch64.rpma6fswatch-debuginfo-1.14.0-3.el8.aarch64.rpmd6fswatch-static-1.14.0-3.el8.aarch64.rpmb6fswatch-debugsource-1.14.0-3.el8.aarch64.rpmc6fswatch-devel-1.14.0-3.el8.ppc64le.rpmd6fswatch-static-1.14.0-3.el8.ppc64le.rpmb6fswatch-debugsource-1.14.0-3.el8.ppc64le.rpma6fswatch-debuginfo-1.14.0-3.el8.ppc64le.rpm)6fswatch-1.14.0-3.el8.ppc64le.rpm)6fswatch-1.14.0-3.el8.s390x.rpmc6fswatch-devel-1.14.0-3.el8.s390x.rpmd6fswatch-static-1.14.0-3.el8.s390x.rpmb6fswatch-debugsource-1.14.0-3.el8.s390x.rpma6fswatch-debuginfo-1.14.0-3.el8.s390x.rpmc6fswatch-devel-1.14.0-3.el8.x86_64.rpma6fswatch-debuginfo-1.14.0-3.el8.x86_64.rpmb6fswatch-debugsource-1.14.0-3.el8.x86_64.rpm)6fswatch-1.14.0-3.el8.x86_64.rpmd6fswatch-static-1.14.0-3.el8.x86_64.rpm1n%UBBBBBBBBBBBBBBnewpackagemsmtp-1.8.10-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18288541828854msmtp-1.8.7-2 package broken at least making mailq hang ')msmtp-1.8.10-1.el8.src.rpmJ)msmtp-debugsource-1.8.10-1.el8.aarch64.rpmI)msmtp-debuginfo-1.8.10-1.el8.aarch64.rpm')msmtp-1.8.10-1.el8.aarch64.rpmI)msmtp-debuginfo-1.8.10-1.el8.ppc64le.rpmJ)msmtp-debugsource-1.8.10-1.el8.ppc64le.rpm')msmtp-1.8.10-1.el8.ppc64le.rpm')msmtp-1.8.10-1.el8.s390x.rpmJ)msmtp-debugsource-1.8.10-1.el8.s390x.rpmI)msmtp-debuginfo-1.8.10-1.el8.s390x.rpmI)msmtp-debuginfo-1.8.10-1.el8.x86_64.rpmJ)msmtp-debugsource-1.8.10-1.el8.x86_64.rpm')msmtp-1.8.10-1.el8.x86_64.rpm ')msmtp-1.8.10-1.el8.src.rpmJ)msmtp-debugsource-1.8.10-1.el8.aarch64.rpmI)msmtp-debuginfo-1.8.10-1.el8.aarch64.rpm')msmtp-1.8.10-1.el8.aarch64.rpmI)msmtp-debuginfo-1.8.10-1.el8.ppc64le.rpmJ)msmtp-debugsource-1.8.10-1.el8.ppc64le.rpm')msmtp-1.8.10-1.el8.ppc64le.rpm')msmtp-1.8.10-1.el8.s390x.rpmJ)msmtp-debugsource-1.8.10-1.el8.s390x.rpmI)msmtp-debuginfo-1.8.10-1.el8.s390x.rpmI)msmtp-debuginfo-1.8.10-1.el8.x86_64.rpmJ)msmtp-debugsource-1.8.10-1.el8.x86_64.rpm')msmtp-1.8.10-1.el8.x86_64.rpmN=)fBnewpackagepython-json2table-1.1.5-6.el8j(vpython-json2table-1.1.5-6.el8.src.rpmvpython3-json2table-1.1.5-6.el8.noarch.rpmvpython-json2table-1.1.5-6.el8.src.rpmvpython3-json2table-1.1.5-6.el8.noarch.rpm -jBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibdvbpsi-1.3.3-1.el8Glibdvbpsi-1.3.3-1.el8.src.rpmwGlibdvbpsi-devel-1.3.3-1.el8.aarch64.rpmvGlibdvbpsi-debugsource-1.3.3-1.el8.aarch64.rpmGlibdvbpsi-1.3.3-1.el8.aarch64.rpmuGlibdvbpsi-debuginfo-1.3.3-1.el8.aarch64.rpmxGlibdvbpsi-doc-1.3.3-1.el8.aarch64.rpmvGlibdvbpsi-debugsource-1.3.3-1.el8.ppc64le.rpmGlibdvbpsi-1.3.3-1.el8.ppc64le.rpmwGlibdvbpsi-devel-1.3.3-1.el8.ppc64le.rpmxGlibdvbpsi-doc-1.3.3-1.el8.ppc64le.rpmuGlibdvbpsi-debuginfo-1.3.3-1.el8.ppc64le.rpmwGlibdvbpsi-devel-1.3.3-1.el8.s390x.rpmGlibdvbpsi-1.3.3-1.el8.s390x.rpmxGlibdvbpsi-doc-1.3.3-1.el8.s390x.rpmvGlibdvbpsi-debugsource-1.3.3-1.el8.s390x.rpmuGlibdvbpsi-debuginfo-1.3.3-1.el8.s390x.rpmvGlibdvbpsi-debugsource-1.3.3-1.el8.x86_64.rpmuGlibdvbpsi-debuginfo-1.3.3-1.el8.x86_64.rpmGlibdvbpsi-1.3.3-1.el8.x86_64.rpmxGlibdvbpsi-doc-1.3.3-1.el8.x86_64.rpmwGlibdvbpsi-devel-1.3.3-1.el8.x86_64.rpmGlibdvbpsi-1.3.3-1.el8.src.rpmwGlibdvbpsi-devel-1.3.3-1.el8.aarch64.rpmvGlibdvbpsi-debugsource-1.3.3-1.el8.aarch64.rpmGlibdvbpsi-1.3.3-1.el8.aarch64.rpmuGlibdvbpsi-debuginfo-1.3.3-1.el8.aarch64.rpmxGlibdvbpsi-doc-1.3.3-1.el8.aarch64.rpmvGlibdvbpsi-debugsource-1.3.3-1.el8.ppc64le.rpmGlibdvbpsi-1.3.3-1.el8.ppc64le.rpmwGlibdvbpsi-devel-1.3.3-1.el8.ppc64le.rpmxGlibdvbpsi-doc-1.3.3-1.el8.ppc64le.rpmuGlibdvbpsi-debuginfo-1.3.3-1.el8.ppc64le.rpmwGlibdvbpsi-devel-1.3.3-1.el8.s390x.rpmGlibdvbpsi-1.3.3-1.el8.s390x.rpmxGlibdvbpsi-doc-1.3.3-1.el8.s390x.rpmvGlibdvbpsi-debugsource-1.3.3-1.el8.s390x.rpmuGlibdvbpsi-debuginfo-1.3.3-1.el8.s390x.rpmvGlibdvbpsi-debugsource-1.3.3-1.el8.x86_64.rpmuGlibdvbpsi-debuginfo-1.3.3-1.el8.x86_64.rpmGlibdvbpsi-1.3.3-1.el8.x86_64.rpmxGlibdvbpsi-doc-1.3.3-1.el8.x86_64.rpmwGlibdvbpsi-devel-1.3.3-1.el8.x86_64.rpmoEBnewpackagetrace-summary-0.89-1.el8- xtrace-summary-0.89-1.el8.src.rpmxtrace-summary-0.89-1.el8.noarch.rpmxtrace-summary-0.89-1.el8.src.rpmxtrace-summary-0.89-1.el8.noarch.rpmǝFC IBBnewpackagebadchars-0.4.0-4.el89,&badchars-0.4.0-4.el8.src.rpmipython3-badchars-0.4.0-4.el8.noarch.rpm&badchars-0.4.0-4.el8.noarch.rpm&badchars-0.4.0-4.el8.src.rpmipython3-badchars-0.4.0-4.el8.noarch.rpm&badchars-0.4.0-4.el8.noarch.rpmKRNBnewpackageperl-Term-ProgressBar-Quiet-0.31-20.el8e https://bugzilla.redhat.com/show_bug.cgi?id=18707761870776EPEL8 Branch Request: perl-Term-ProgressBar-Quiet\~perl-Term-ProgressBar-Quiet-0.31-20.el8.src.rpm\~perl-Term-ProgressBar-Quiet-0.31-20.el8.noarch.rpm\~perl-Term-ProgressBar-Quiet-0.31-20.el8.src.rpm\~perl-Term-ProgressBar-Quiet-0.31-20.el8.noarch.rpmٿ>"RBBBBBBBBBBBBBBnewpackagegnusim8085-1.4.1-1.el8o( 8gnusim8085-1.4.1-1.el8.src.rpm8gnusim8085-1.4.1-1.el8.aarch64.rpm:gnusim8085-debuginfo-1.4.1-1.el8.aarch64.rpm;gnusim8085-debugsource-1.4.1-1.el8.aarch64.rpm8gnusim8085-1.4.1-1.el8.ppc64le.rpm;gnusim8085-debugsource-1.4.1-1.el8.ppc64le.rpm:gnusim8085-debuginfo-1.4.1-1.el8.ppc64le.rpm8gnusim8085-1.4.1-1.el8.s390x.rpm;gnusim8085-debugsource-1.4.1-1.el8.s390x.rpm:gnusim8085-debuginfo-1.4.1-1.el8.s390x.rpm8gnusim8085-1.4.1-1.el8.x86_64.rpm;gnusim8085-debugsource-1.4.1-1.el8.x86_64.rpm:gnusim8085-debuginfo-1.4.1-1.el8.x86_64.rpm 8gnusim8085-1.4.1-1.el8.src.rpm8gnusim8085-1.4.1-1.el8.aarch64.rpm:gnusim8085-debuginfo-1.4.1-1.el8.aarch64.rpm;gnusim8085-debugsource-1.4.1-1.el8.aarch64.rpm8gnusim8085-1.4.1-1.el8.ppc64le.rpm;gnusim8085-debugsource-1.4.1-1.el8.ppc64le.rpm:gnusim8085-debuginfo-1.4.1-1.el8.ppc64le.rpm8gnusim8085-1.4.1-1.el8.s390x.rpm;gnusim8085-debugsource-1.4.1-1.el8.s390x.rpm:gnusim8085-debuginfo-1.4.1-1.el8.s390x.rpm8gnusim8085-1.4.1-1.el8.x86_64.rpm;gnusim8085-debugsource-1.4.1-1.el8.x86_64.rpm:gnusim8085-debuginfo-1.4.1-1.el8.x86_64.rpm'x&cBenhancementperl-HTTP-Body-1.22-16.el8@qperl-HTTP-Body-1.22-16.el8.src.rpm@qperl-HTTP-Body-1.22-16.el8.noarch.rpm@qperl-HTTP-Body-1.22-16.el8.src.rpm@qperl-HTTP-Body-1.22-16.el8.noarch.rpm1Jpython3-marshmallow-enum-1.5.1-1.el8.noarch.rpm+Jpython-marshmallow-enum-1.5.1-1.el8.src.rpm>Jpython3-marshmallow-enum-1.5.1-1.el8.noarch.rpm J$aBnewpackagepython-ndg_httpsclient-0.5.1-4.el86{Bnewpackagepython-voluptuous-serialize-2.4.0-1.el8,1=python-voluptuous-serialize-2.4.0-1.el8.src.rpmF=python3-voluptuous-serialize-2.4.0-1.el8.noarch.rpm1=python-voluptuous-serialize-2.4.0-1.el8.src.rpmF=python3-voluptuous-serialize-2.4.0-1.el8.noarch.rpm eBnewpackageperl-Term-ProgressBar-Simple-0.03-20.el8G~https://bugzilla.redhat.com/show_bug.cgi?id=18707751870775EPEL8 Branch Request: perl-Term-ProgressBar-Simple]rperl-Term-ProgressBar-Simple-0.03-20.el8.src.rpm]rperl-Term-ProgressBar-Simple-0.03-20.el8.noarch.rpm]rperl-Term-ProgressBar-Simple-0.03-20.el8.src.rpm]rperl-Term-ProgressBar-Simple-0.03-20.el8.noarch.rpmٿ>/ CBBBBBBBenhancementhyperscan-5.3.0-5.el8E}{hyperscan-5.3.0-5.el8.src.rpm}{hyperscan-5.3.0-5.el8.x86_64.rpm${hyperscan-devel-5.3.0-5.el8.x86_64.rpm#{hyperscan-debugsource-5.3.0-5.el8.x86_64.rpm"{hyperscan-debuginfo-5.3.0-5.el8.x86_64.rpm}{hyperscan-5.3.0-5.el8.src.rpm}{hyperscan-5.3.0-5.el8.x86_64.rpm${hyperscan-devel-5.3.0-5.el8.x86_64.rpm#{hyperscan-debugsource-5.3.0-5.el8.x86_64.rpm"{hyperscan-debuginfo-5.3.0-5.el8.x86_64.rpm'FMBBBBBBBBBBBBBBnewpackagemimetex-1.74-15.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18604761860476Mimetex missing in EPEL 8 }%mimetex-1.74-15.el8.src.rpm}%mimetex-1.74-15.el8.aarch64.rpm.%mimetex-debugsource-1.74-15.el8.aarch64.rpm-%mimetex-debuginfo-1.74-15.el8.aarch64.rpm.%mimetex-debugsource-1.74-15.el8.ppc64le.rpm}%mimetex-1.74-15.el8.ppc64le.rpm-%mimetex-debuginfo-1.74-15.el8.ppc64le.rpm}%mimetex-1.74-15.el8.s390x.rpm.%mimetex-debugsource-1.74-15.el8.s390x.rpm-%mimetex-debuginfo-1.74-15.el8.s390x.rpm}%mimetex-1.74-15.el8.x86_64.rpm.%mimetex-debugsource-1.74-15.el8.x86_64.rpm-%mimetex-debuginfo-1.74-15.el8.x86_64.rpm }%mimetex-1.74-15.el8.src.rpm}%mimetex-1.74-15.el8.aarch64.rpm.%mimetex-debugsource-1.74-15.el8.aarch64.rpm-%mimetex-debuginfo-1.74-15.el8.aarch64.rpm.%mimetex-debugsource-1.74-15.el8.ppc64le.rpm}%mimetex-1.74-15.el8.ppc64le.rpm-%mimetex-debuginfo-1.74-15.el8.ppc64le.rpm}%mimetex-1.74-15.el8.s390x.rpm.%mimetex-debugsource-1.74-15.el8.s390x.rpm-%mimetex-debuginfo-1.74-15.el8.s390x.rpm}%mimetex-1.74-15.el8.x86_64.rpm.%mimetex-debugsource-1.74-15.el8.x86_64.rpm-%mimetex-debuginfo-1.74-15.el8.x86_64.rpmr=^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageGMT-6.1.0-1.el8 dcw-gmt-1.1.4-1.el8 gshhg-gmt-nc4-2.3.7-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=18569641856964Request for GMT 6.0 on EPEL8tkdcw-gmt-1.1.4-1.el8.src.rpmtkdcw-gmt-1.1.4-1.el8.noarch.rpm#1GMT-6.1.0-1.el8.src.rpm@1GMT-devel-6.1.0-1.el8.aarch64.rpm*1GMT-common-6.1.0-1.el8.noarch.rpm+1GMT-doc-6.1.0-1.el8.noarch.rpm?1GMT-debugsource-6.1.0-1.el8.aarch64.rpm>1GMT-debuginfo-6.1.0-1.el8.aarch64.rpm#1GMT-6.1.0-1.el8.aarch64.rpm?1GMT-debugsource-6.1.0-1.el8.ppc64le.rpm>1GMT-debuginfo-6.1.0-1.el8.ppc64le.rpm@1GMT-devel-6.1.0-1.el8.ppc64le.rpm#1GMT-6.1.0-1.el8.ppc64le.rpm#1GMT-6.1.0-1.el8.s390x.rpm@1GMT-devel-6.1.0-1.el8.s390x.rpm?1GMT-debugsource-6.1.0-1.el8.s390x.rpm>1GMT-debuginfo-6.1.0-1.el8.s390x.rpm#1GMT-6.1.0-1.el8.x86_64.rpm@1GMT-devel-6.1.0-1.el8.x86_64.rpm?1GMT-debugsource-6.1.0-1.el8.x86_64.rpm>1GMT-debuginfo-6.1.0-1.el8.x86_64.rpmqgshhg-gmt-nc4-2.3.7-1.el8.src.rpmqgshhg-gmt-nc4-2.3.7-1.el8.noarch.rpm~gshhg-gmt-nc4-full-2.3.7-1.el8.noarch.rpmgshhg-gmt-nc4-high-2.3.7-1.el8.noarch.rpmtkdcw-gmt-1.1.4-1.el8.src.rpmtkdcw-gmt-1.1.4-1.el8.noarch.rpm#1GMT-6.1.0-1.el8.src.rpm@1GMT-devel-6.1.0-1.el8.aarch64.rpm*1GMT-common-6.1.0-1.el8.noarch.rpm+1GMT-doc-6.1.0-1.el8.noarch.rpm?1GMT-debugsource-6.1.0-1.el8.aarch64.rpm>1GMT-debuginfo-6.1.0-1.el8.aarch64.rpm#1GMT-6.1.0-1.el8.aarch64.rpm?1GMT-debugsource-6.1.0-1.el8.ppc64le.rpm>1GMT-debuginfo-6.1.0-1.el8.ppc64le.rpm@1GMT-devel-6.1.0-1.el8.ppc64le.rpm#1GMT-6.1.0-1.el8.ppc64le.rpm#1GMT-6.1.0-1.el8.s390x.rpm@1GMT-devel-6.1.0-1.el8.s390x.rpm?1GMT-debugsource-6.1.0-1.el8.s390x.rpm>1GMT-debuginfo-6.1.0-1.el8.s390x.rpm#1GMT-6.1.0-1.el8.x86_64.rpm@1GMT-devel-6.1.0-1.el8.x86_64.rpm?1GMT-debugsource-6.1.0-1.el8.x86_64.rpm>1GMT-debuginfo-6.1.0-1.el8.x86_64.rpmqgshhg-gmt-nc4-2.3.7-1.el8.src.rpmqgshhg-gmt-nc4-2.3.7-1.el8.noarch.rpm~gshhg-gmt-nc4-full-2.3.7-1.el8.noarch.rpmgshhg-gmt-nc4-high-2.3.7-1.el8.noarch.rpm|~Bnewpackageperl-Archive-Peek-0.35-17.el865https://bugzilla.redhat.com/show_bug.cgi?id=18547201854720perl-Archive-Peek required in EPEL 8< perl-Archive-Peek-0.35-17.el8.src.rpm< perl-Archive-Peek-0.35-17.el8.noarch.rpm< perl-Archive-Peek-0.35-17.el8.src.rpm< perl-Archive-Peek-0.35-17.el8.noarch.rpm~BBBBBBBBBBBenhancementpython-colcon-cmake-0.2.23-1.el8 python-colcon-coveragepy-result-0.0.8-1.el8 python-colcon-mixin-0.1.10-1.el8 python-colcon-output-0.2.11-1.el864&https://bugzilla.redhat.com/show_bug.cgi?id=18491211849121python-colcon-output-0.2.11 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18492041849204python-colcon-coveragepy-result-0.0.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18499421849942python-colcon-cmake-0.2.23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18508971850897python-colcon-mixin-0.1.10 is availableEpython-colcon-cmake-0.2.23-1.el8.src.rpmEpython3-colcon-cmake-0.2.23-1.el8.noarch.rpm,python-colcon-coveragepy-result-0.0.8-1.el8.src.rpmP,python3-colcon-coveragepy-result-0.0.8-1.el8.noarch.rpm>python-colcon-mixin-0.1.10-1.el8.src.rpmt>python3-colcon-mixin-0.1.10-1.el8.noarch.rpmpython-colcon-output-0.2.11-1.el8.src.rpmpython3-colcon-output-0.2.11-1.el8.noarch.rpmEpython-colcon-cmake-0.2.23-1.el8.src.rpmEpython3-colcon-cmake-0.2.23-1.el8.noarch.rpm,python-colcon-coveragepy-result-0.0.8-1.el8.src.rpmP,python3-colcon-coveragepy-result-0.0.8-1.el8.noarch.rpm>python-colcon-mixin-0.1.10-1.el8.src.rpmt>python3-colcon-mixin-0.1.10-1.el8.noarch.rpmpython-colcon-output-0.2.11-1.el8.src.rpmpython3-colcon-output-0.2.11-1.el8.noarch.rpmU+.OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopenvdb-7.0.0-7.el86Z2https://bugzilla.redhat.com/show_bug.cgi?id=18436231843623blender-2.83.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18449041844904Please Update Blender to 2.83https://bugzilla.redhat.com/show_bug.cgi?id=18472481847248oidn-1.2.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18481161848116OpenVDB should not be built with concurrent malloc (jemalloc)https://bugzilla.redhat.com/show_bug.cgi?id=18494291849429fonts are in the wrong folder (updates-testing)"\openvdb-7.0.0-7.el8.src.rpm\openvdb-devel-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.aarch64.rpm\openvdb-debuginfo-7.0.0-7.el8.aarch64.rpm"\openvdb-7.0.0-7.el8.aarch64.rpm\openvdb-debugsource-7.0.0-7.el8.aarch64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.ppc64le.rpm\openvdb-devel-7.0.0-7.el8.ppc64le.rpm\openvdb-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-debugsource-7.0.0-7.el8.ppc64le.rpm"\openvdb-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-7.0.0-7.el8.s390x.rpm\openvdb-devel-7.0.0-7.el8.s390x.rpm\openvdb-debuginfo-7.0.0-7.el8.s390x.rpm\openvdb-debugsource-7.0.0-7.el8.s390x.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.s390x.rpm"\openvdb-7.0.0-7.el8.s390x.rpm"\openvdb-7.0.0-7.el8.x86_64.rpm\openvdb-libs-7.0.0-7.el8.x86_64.rpm\openvdb-devel-7.0.0-7.el8.x86_64.rpm\openvdb-debugsource-7.0.0-7.el8.x86_64.rpm\openvdb-debuginfo-7.0.0-7.el8.x86_64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.x86_64.rpm"\openvdb-7.0.0-7.el8.src.rpm\openvdb-devel-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.aarch64.rpm\openvdb-debuginfo-7.0.0-7.el8.aarch64.rpm"\openvdb-7.0.0-7.el8.aarch64.rpm\openvdb-debugsource-7.0.0-7.el8.aarch64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.ppc64le.rpm\openvdb-devel-7.0.0-7.el8.ppc64le.rpm\openvdb-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-debugsource-7.0.0-7.el8.ppc64le.rpm"\openvdb-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-7.0.0-7.el8.s390x.rpm\openvdb-devel-7.0.0-7.el8.s390x.rpm\openvdb-debuginfo-7.0.0-7.el8.s390x.rpm\openvdb-debugsource-7.0.0-7.el8.s390x.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.s390x.rpm"\openvdb-7.0.0-7.el8.s390x.rpm"\openvdb-7.0.0-7.el8.x86_64.rpm\openvdb-libs-7.0.0-7.el8.x86_64.rpm\openvdb-devel-7.0.0-7.el8.x86_64.rpm\openvdb-debugsource-7.0.0-7.el8.x86_64.rpm\openvdb-debuginfo-7.0.0-7.el8.x86_64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.x86_64.rpmy2oBnewpackageperl-Crypt-Random-Seed-0.03-16.el8 mhttps://bugzilla.redhat.com/show_bug.cgi?id=18415101841510[RFE] EPEL-8 branch for perl-Crypt-Random-Seed0perl-Crypt-Random-Seed-0.03-16.el8.src.rpm0perl-Crypt-Random-Seed-0.03-16.el8.noarch.rpm0perl-Crypt-Random-Seed-0.03-16.el8.src.rpm0perl-Crypt-Random-Seed-0.03-16.el8.noarch.rpm+sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixrb_libtorrent-1.2.6-4.el8y!N2rb_libtorrent-1.2.6-4.el8.src.rpmt2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.aarch64.rpmr2rb_libtorrent-devel-1.2.6-4.el8.aarch64.rpmq2rb_libtorrent-debugsource-1.2.6-4.el8.aarch64.rpmp2rb_libtorrent-debuginfo-1.2.6-4.el8.aarch64.rpmv2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.aarch64.rpmN2rb_libtorrent-1.2.6-4.el8.aarch64.rpms2rb_libtorrent-examples-1.2.6-4.el8.aarch64.rpmu2rb_libtorrent-python3-1.2.6-4.el8.aarch64.rpmp2rb_libtorrent-debuginfo-1.2.6-4.el8.ppc64le.rpmu2rb_libtorrent-python3-1.2.6-4.el8.ppc64le.rpmr2rb_libtorrent-devel-1.2.6-4.el8.ppc64le.rpmt2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.ppc64le.rpmv2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.ppc64le.rpmN2rb_libtorrent-1.2.6-4.el8.ppc64le.rpms2rb_libtorrent-examples-1.2.6-4.el8.ppc64le.rpmq2rb_libtorrent-debugsource-1.2.6-4.el8.ppc64le.rpms2rb_libtorrent-examples-1.2.6-4.el8.s390x.rpmp2rb_libtorrent-debuginfo-1.2.6-4.el8.s390x.rpmr2rb_libtorrent-devel-1.2.6-4.el8.s390x.rpmq2rb_libtorrent-debugsource-1.2.6-4.el8.s390x.rpmv2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.s390x.rpmt2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.s390x.rpmN2rb_libtorrent-1.2.6-4.el8.s390x.rpmu2rb_libtorrent-python3-1.2.6-4.el8.s390x.rpmN2rb_libtorrent-1.2.6-4.el8.x86_64.rpmr2rb_libtorrent-devel-1.2.6-4.el8.x86_64.rpms2rb_libtorrent-examples-1.2.6-4.el8.x86_64.rpmu2rb_libtorrent-python3-1.2.6-4.el8.x86_64.rpmq2rb_libtorrent-debugsource-1.2.6-4.el8.x86_64.rpmp2rb_libtorrent-debuginfo-1.2.6-4.el8.x86_64.rpmt2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.x86_64.rpmv2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.x86_64.rpm!N2rb_libtorrent-1.2.6-4.el8.src.rpmt2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.aarch64.rpmr2rb_libtorrent-devel-1.2.6-4.el8.aarch64.rpmq2rb_libtorrent-debugsource-1.2.6-4.el8.aarch64.rpmp2rb_libtorrent-debuginfo-1.2.6-4.el8.aarch64.rpmv2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.aarch64.rpmN2rb_libtorrent-1.2.6-4.el8.aarch64.rpms2rb_libtorrent-examples-1.2.6-4.el8.aarch64.rpmu2rb_libtorrent-python3-1.2.6-4.el8.aarch64.rpmp2rb_libtorrent-debuginfo-1.2.6-4.el8.ppc64le.rpmu2rb_libtorrent-python3-1.2.6-4.el8.ppc64le.rpmr2rb_libtorrent-devel-1.2.6-4.el8.ppc64le.rpmt2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.ppc64le.rpmv2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.ppc64le.rpmN2rb_libtorrent-1.2.6-4.el8.ppc64le.rpms2rb_libtorrent-examples-1.2.6-4.el8.ppc64le.rpmq2rb_libtorrent-debugsource-1.2.6-4.el8.ppc64le.rpms2rb_libtorrent-examples-1.2.6-4.el8.s390x.rpmp2rb_libtorrent-debuginfo-1.2.6-4.el8.s390x.rpmr2rb_libtorrent-devel-1.2.6-4.el8.s390x.rpmq2rb_libtorrent-debugsource-1.2.6-4.el8.s390x.rpmv2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.s390x.rpmt2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.s390x.rpmN2rb_libtorrent-1.2.6-4.el8.s390x.rpmu2rb_libtorrent-python3-1.2.6-4.el8.s390x.rpmN2rb_libtorrent-1.2.6-4.el8.x86_64.rpmr2rb_libtorrent-devel-1.2.6-4.el8.x86_64.rpms2rb_libtorrent-examples-1.2.6-4.el8.x86_64.rpmu2rb_libtorrent-python3-1.2.6-4.el8.x86_64.rpmq2rb_libtorrent-debugsource-1.2.6-4.el8.x86_64.rpmp2rb_libtorrent-debuginfo-1.2.6-4.el8.x86_64.rpmt2rb_libtorrent-examples-debuginfo-1.2.6-4.el8.x86_64.rpmv2rb_libtorrent-python3-debuginfo-1.2.6-4.el8.x86_64.rpm-]BBBBBBBBBBBBBBbugfixperl-Data-Dump-Streamer-2.40-13.el86 d rperl-Data-Dump-Streamer-2.40-13.el8.src.rpm/perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmrperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmrperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm/perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmrperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm/perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmrperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm/perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpm rperl-Data-Dump-Streamer-2.40-13.el8.src.rpm/perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmrperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmrperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm/perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmrperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm/perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmrperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm/perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm.perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpmgm:nBBBBBBBBBBnewpackagepython-basemap-1.2.1-1.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=17415711741571Request to package python-basemap for EPEL 8 mmpython-basemap-1.2.1-1.el8.src.rpmmpython3-basemap-1.2.1-1.el8.aarch64.rpmmpython-basemap-examples-1.2.1-1.el8.aarch64.rpmmpython3-basemap-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.s390x.rpmmpython3-basemap-1.2.1-1.el8.s390x.rpmmpython-basemap-examples-1.2.1-1.el8.x86_64.rpmmpython3-basemap-1.2.1-1.el8.x86_64.rpm mmpython-basemap-1.2.1-1.el8.src.rpmmpython3-basemap-1.2.1-1.el8.aarch64.rpmmpython-basemap-examples-1.2.1-1.el8.aarch64.rpmmpython3-basemap-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.s390x.rpmmpython3-basemap-1.2.1-1.el8.s390x.rpmmpython-basemap-examples-1.2.1-1.el8.x86_64.rpmmpython3-basemap-1.2.1-1.el8.x86_64.rpmPq {BBBBBBBBBBBBBBBBnewpackagepython-ephem-3.7.7.1-4.el8 python-ephem-3.7.7.1-4.el8.src.rpmIpython-ephem-doc-3.7.7.1-4.el8.noarch.rpm8python3-ephem-debuginfo-3.7.7.1-4.el8.aarch64.rpm"python-ephem-debugsource-3.7.7.1-4.el8.aarch64.rpm7python3-ephem-3.7.7.1-4.el8.aarch64.rpm7python3-ephem-3.7.7.1-4.el8.ppc64le.rpm"python-ephem-debugsource-3.7.7.1-4.el8.ppc64le.rpm8python3-ephem-debuginfo-3.7.7.1-4.el8.ppc64le.rpm8python3-ephem-debuginfo-3.7.7.1-4.el8.s390x.rpm7python3-ephem-3.7.7.1-4.el8.s390x.rpm"python-ephem-debugsource-3.7.7.1-4.el8.s390x.rpm7python3-ephem-3.7.7.1-4.el8.x86_64.rpm"python-ephem-debugsource-3.7.7.1-4.el8.x86_64.rpm8python3-ephem-debuginfo-3.7.7.1-4.el8.x86_64.rpm python-ephem-3.7.7.1-4.el8.src.rpmIpython-ephem-doc-3.7.7.1-4.el8.noarch.rpm8python3-ephem-debuginfo-3.7.7.1-4.el8.aarch64.rpm"python-ephem-debugsource-3.7.7.1-4.el8.aarch64.rpm7python3-ephem-3.7.7.1-4.el8.aarch64.rpm7python3-ephem-3.7.7.1-4.el8.ppc64le.rpm"python-ephem-debugsource-3.7.7.1-4.el8.ppc64le.rpm8python3-ephem-debuginfo-3.7.7.1-4.el8.ppc64le.rpm8python3-ephem-debuginfo-3.7.7.1-4.el8.s390x.rpm7python3-ephem-3.7.7.1-4.el8.s390x.rpm"python-ephem-debugsource-3.7.7.1-4.el8.s390x.rpm7python3-ephem-3.7.7.1-4.el8.x86_64.rpm"python-ephem-debugsource-3.7.7.1-4.el8.x86_64.rpm8python3-ephem-debuginfo-3.7.7.1-4.el8.x86_64.rpmKANBnewpackageperl-Text-RecordParser-1.6.5-18.el8https://bugzilla.redhat.com/show_bug.cgi?id=18707691870769EPEL8 Branch Request: perl-Text-RecordParser2Xperl-Text-RecordParser-1.6.5-18.el8.src.rpm2Xperl-Text-RecordParser-1.6.5-18.el8.noarch.rpm2Xperl-Text-RecordParser-1.6.5-18.el8.src.rpm2Xperl-Text-RecordParser-1.6.5-18.el8.noarch.rpmٿ>9"RBBBBBBBBBBBBBBenhancementhscolour-1.24.2-2.el8" nthscolour-1.24.2-2.el8.src.rpmnthscolour-1.24.2-2.el8.aarch64.rpmtghc-hscolour-devel-1.24.2-2.el8.aarch64.rpmtghc-hscolour-1.24.2-2.el8.aarch64.rpmtghc-hscolour-1.24.2-2.el8.ppc64le.rpmtghc-hscolour-devel-1.24.2-2.el8.ppc64le.rpmnthscolour-1.24.2-2.el8.ppc64le.rpmnthscolour-1.24.2-2.el8.s390x.rpmtghc-hscolour-1.24.2-2.el8.s390x.rpmtghc-hscolour-devel-1.24.2-2.el8.s390x.rpmnthscolour-1.24.2-2.el8.x86_64.rpmtghc-hscolour-1.24.2-2.el8.x86_64.rpmtghc-hscolour-devel-1.24.2-2.el8.x86_64.rpm nthscolour-1.24.2-2.el8.src.rpmnthscolour-1.24.2-2.el8.aarch64.rpmtghc-hscolour-devel-1.24.2-2.el8.aarch64.rpmtghc-hscolour-1.24.2-2.el8.aarch64.rpmtghc-hscolour-1.24.2-2.el8.ppc64le.rpmtghc-hscolour-devel-1.24.2-2.el8.ppc64le.rpmnthscolour-1.24.2-2.el8.ppc64le.rpmnthscolour-1.24.2-2.el8.s390x.rpmtghc-hscolour-1.24.2-2.el8.s390x.rpmtghc-hscolour-devel-1.24.2-2.el8.s390x.rpmnthscolour-1.24.2-2.el8.x86_64.rpmtghc-hscolour-1.24.2-2.el8.x86_64.rpmtghc-hscolour-devel-1.24.2-2.el8.x86_64.rpmrw&cBunspecifiedpython-openshift-0.11.2-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=18383651838365python-openshift-0.11.2 is availablerpython-openshift-0.11.2-1.el8.src.rpmpython3-openshift-0.11.2-1.el8.noarch.rpmrpython-openshift-0.11.2-1.el8.src.rpmpython3-openshift-0.11.2-1.el8.noarch.rpmթ9+*gBnewpackagepython-cooldict-1.04-1.el8ENQpython-cooldict-1.04-1.el8.src.rpmHQpython3-cooldict-1.04-1.el8.noarch.rpmNQpython-cooldict-1.04-1.el8.src.rpmHQpython3-cooldict-1.04-1.el8.noarch.rpmN0.kBbugfixpython-pyftdi-0.51.2-1.el8`15Fpython-pyftdi-0.51.2-1.el8.src.rpmGFpython3-pyftdi-0.51.2-1.el8.noarch.rpm5Fpython-pyftdi-0.51.2-1.el8.src.rpmGFpython3-pyftdi-0.51.2-1.el8.noarch.rpm63oBBnewpackagepython-mido-1.2.9-5.el8 19python-mido-1.2.9-5.el8.src.rpmX9python-mido-doc-1.2.9-5.el8.noarch.rpmE9python3-mido-1.2.9-5.el8.noarch.rpm19python-mido-1.2.9-5.el8.src.rpmX9python-mido-doc-1.2.9-5.el8.noarch.rpmE9python3-mido-1.2.9-5.el8.noarch.rpm ( tBBBBBBBBBBBBBBBBBBBnewpackagesoxr-0.1.3-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17391581739158soxr for EPEL8\tsoxr-0.1.3-4.el8.src.rpmtsoxr-devel-0.1.3-4.el8.aarch64.rpmtsoxr-debuginfo-0.1.3-4.el8.aarch64.rpmtsoxr-debugsource-0.1.3-4.el8.aarch64.rpm\tsoxr-0.1.3-4.el8.aarch64.rpm\tsoxr-0.1.3-4.el8.ppc64le.rpmtsoxr-debugsource-0.1.3-4.el8.ppc64le.rpmtsoxr-devel-0.1.3-4.el8.ppc64le.rpmtsoxr-debuginfo-0.1.3-4.el8.ppc64le.rpm\tsoxr-0.1.3-4.el8.s390x.rpmtsoxr-debuginfo-0.1.3-4.el8.s390x.rpmtsoxr-debugsource-0.1.3-4.el8.s390x.rpmtsoxr-devel-0.1.3-4.el8.s390x.rpmtsoxr-debuginfo-0.1.3-4.el8.x86_64.rpm\tsoxr-0.1.3-4.el8.x86_64.rpmtsoxr-debugsource-0.1.3-4.el8.x86_64.rpmtsoxr-devel-0.1.3-4.el8.x86_64.rpm\tsoxr-0.1.3-4.el8.src.rpmtsoxr-devel-0.1.3-4.el8.aarch64.rpmtsoxr-debuginfo-0.1.3-4.el8.aarch64.rpmtsoxr-debugsource-0.1.3-4.el8.aarch64.rpm\tsoxr-0.1.3-4.el8.aarch64.rpm\tsoxr-0.1.3-4.el8.ppc64le.rpmtsoxr-debugsource-0.1.3-4.el8.ppc64le.rpmtsoxr-devel-0.1.3-4.el8.ppc64le.rpmtsoxr-debuginfo-0.1.3-4.el8.ppc64le.rpm\tsoxr-0.1.3-4.el8.s390x.rpmtsoxr-debuginfo-0.1.3-4.el8.s390x.rpmtsoxr-debugsource-0.1.3-4.el8.s390x.rpmtsoxr-devel-0.1.3-4.el8.s390x.rpmtsoxr-debuginfo-0.1.3-4.el8.x86_64.rpm\tsoxr-0.1.3-4.el8.x86_64.rpmtsoxr-debugsource-0.1.3-4.el8.x86_64.rpmtsoxr-devel-0.1.3-4.el8.x86_64.rpmG JBBBBBBBBBBBBBBnewpackagefs_mark-3.3-20.el846 'Wfs_mark-3.3-20.el8.aarch64.rpm'Wfs_mark-3.3-20.el8.src.rpm]Wfs_mark-debugsource-3.3-20.el8.aarch64.rpm\Wfs_mark-debuginfo-3.3-20.el8.aarch64.rpm]Wfs_mark-debugsource-3.3-20.el8.ppc64le.rpm\Wfs_mark-debuginfo-3.3-20.el8.ppc64le.rpm'Wfs_mark-3.3-20.el8.ppc64le.rpm'Wfs_mark-3.3-20.el8.s390x.rpm]Wfs_mark-debugsource-3.3-20.el8.s390x.rpm\Wfs_mark-debuginfo-3.3-20.el8.s390x.rpm\Wfs_mark-debuginfo-3.3-20.el8.x86_64.rpm'Wfs_mark-3.3-20.el8.x86_64.rpm]Wfs_mark-debugsource-3.3-20.el8.x86_64.rpm 'Wfs_mark-3.3-20.el8.aarch64.rpm'Wfs_mark-3.3-20.el8.src.rpm]Wfs_mark-debugsource-3.3-20.el8.aarch64.rpm\Wfs_mark-debuginfo-3.3-20.el8.aarch64.rpm]Wfs_mark-debugsource-3.3-20.el8.ppc64le.rpm\Wfs_mark-debuginfo-3.3-20.el8.ppc64le.rpm'Wfs_mark-3.3-20.el8.ppc64le.rpm'Wfs_mark-3.3-20.el8.s390x.rpm]Wfs_mark-debugsource-3.3-20.el8.s390x.rpm\Wfs_mark-debuginfo-3.3-20.el8.s390x.rpm\Wfs_mark-debuginfo-3.3-20.el8.x86_64.rpm'Wfs_mark-3.3-20.el8.x86_64.rpm]Wfs_mark-debugsource-3.3-20.el8.x86_64.rpm 3+[BBBBBBBBBBBBBBenhancementsrain-1.0.2-1.el8j rosrain-1.0.2-1.el8.src.rpmEosrain-debugsource-1.0.2-1.el8.aarch64.rpmDosrain-debuginfo-1.0.2-1.el8.aarch64.rpmrosrain-1.0.2-1.el8.aarch64.rpmDosrain-debuginfo-1.0.2-1.el8.ppc64le.rpmrosrain-1.0.2-1.el8.ppc64le.rpmEosrain-debugsource-1.0.2-1.el8.ppc64le.rpmrosrain-1.0.2-1.el8.s390x.rpmEosrain-debugsource-1.0.2-1.el8.s390x.rpmDosrain-debuginfo-1.0.2-1.el8.s390x.rpmrosrain-1.0.2-1.el8.x86_64.rpmDosrain-debuginfo-1.0.2-1.el8.x86_64.rpmEosrain-debugsource-1.0.2-1.el8.x86_64.rpm rosrain-1.0.2-1.el8.src.rpmEosrain-debugsource-1.0.2-1.el8.aarch64.rpmDosrain-debuginfo-1.0.2-1.el8.aarch64.rpmrosrain-1.0.2-1.el8.aarch64.rpmDosrain-debuginfo-1.0.2-1.el8.ppc64le.rpmrosrain-1.0.2-1.el8.ppc64le.rpmEosrain-debugsource-1.0.2-1.el8.ppc64le.rpmrosrain-1.0.2-1.el8.s390x.rpmEosrain-debugsource-1.0.2-1.el8.s390x.rpmDosrain-debuginfo-1.0.2-1.el8.s390x.rpmrosrain-1.0.2-1.el8.x86_64.rpmDosrain-debuginfo-1.0.2-1.el8.x86_64.rpmEosrain-debugsource-1.0.2-1.el8.x86_64.rpmj /lBnewpackagepython-homeconnect-0.6.1-1.el87_Epython-homeconnect-0.6.1-1.el8.src.rpmcEpython3-homeconnect-0.6.1-1.el8.noarch.rpm_Epython-homeconnect-0.6.1-1.el8.src.rpmcEpython3-homeconnect-0.6.1-1.el8.noarch.rpmKa3pBnewpackageperl-VM-EC2-1.28-16.el8:ghttps://bugzilla.redhat.com/show_bug.cgi?id=18707391870739EPEL8 Branch Request: perl-VM-EC2Uperl-VM-EC2-1.28-16.el8.src.rpmUperl-VM-EC2-1.28-16.el8.noarch.rpmUperl-VM-EC2-1.28-16.el8.src.rpmUperl-VM-EC2-1.28-16.el8.noarch.rpmٿ>9#tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefilezilla-3.49.1-3.el8 libfilezilla-0.23.0-3.el8 libstorj-1.0.3-6.el86!https://bugzilla.redhat.com/show_bug.cgi?id=17729981772998Request to package filezilla$.filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm.filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm.filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm.filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmK}libfilezilla-0.23.0-3.el8.src.rpm*}libfilezilla-devel-0.23.0-3.el8.aarch64.rpm(}libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm)}libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmK}libfilezilla-0.23.0-3.el8.aarch64.rpm*}libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmK}libfilezilla-0.23.0-3.el8.ppc64le.rpm(}libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm)}libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmK}libfilezilla-0.23.0-3.el8.x86_64.rpm*}libfilezilla-devel-0.23.0-3.el8.x86_64.rpm)}libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm(}libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpmn libstorj-1.0.3-6.el8.src.rpm] libstorj-devel-1.0.3-6.el8.aarch64.rpmn libstorj-1.0.3-6.el8.aarch64.rpm\ libstorj-debugsource-1.0.3-6.el8.aarch64.rpm[ libstorj-debuginfo-1.0.3-6.el8.aarch64.rpm[ libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpm\ libstorj-debugsource-1.0.3-6.el8.ppc64le.rpm] libstorj-devel-1.0.3-6.el8.ppc64le.rpmn libstorj-1.0.3-6.el8.ppc64le.rpmn libstorj-1.0.3-6.el8.x86_64.rpm] libstorj-devel-1.0.3-6.el8.x86_64.rpm\ libstorj-debugsource-1.0.3-6.el8.x86_64.rpm[ libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm$.filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm.filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm.filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm.filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmK}libfilezilla-0.23.0-3.el8.src.rpm*}libfilezilla-devel-0.23.0-3.el8.aarch64.rpm(}libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm)}libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmK}libfilezilla-0.23.0-3.el8.aarch64.rpm*}libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmK}libfilezilla-0.23.0-3.el8.ppc64le.rpm(}libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm)}libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmK}libfilezilla-0.23.0-3.el8.x86_64.rpm*}libfilezilla-devel-0.23.0-3.el8.x86_64.rpm)}libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm(}libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpmn libstorj-1.0.3-6.el8.src.rpm] libstorj-devel-1.0.3-6.el8.aarch64.rpmn libstorj-1.0.3-6.el8.aarch64.rpm\ libstorj-debugsource-1.0.3-6.el8.aarch64.rpm[ libstorj-debuginfo-1.0.3-6.el8.aarch64.rpm[ libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpm\ libstorj-debugsource-1.0.3-6.el8.ppc64le.rpm] libstorj-devel-1.0.3-6.el8.ppc64le.rpmn libstorj-1.0.3-6.el8.ppc64le.rpmn libstorj-1.0.3-6.el8.x86_64.rpm] libstorj-devel-1.0.3-6.el8.x86_64.rpm\ libstorj-debugsource-1.0.3-6.el8.x86_64.rpm[ libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm_a4dBBBBBBBBBBBBBBunspecifiedmg-20200723-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18602131860213mg-20200723 is available t*mg-20200723-1.el8.src.rpm*mg-debugsource-20200723-1.el8.aarch64.rpm*mg-debuginfo-20200723-1.el8.aarch64.rpmt*mg-20200723-1.el8.aarch64.rpmt*mg-20200723-1.el8.ppc64le.rpm*mg-debuginfo-20200723-1.el8.ppc64le.rpm*mg-debugsource-20200723-1.el8.ppc64le.rpmt*mg-20200723-1.el8.s390x.rpm*mg-debugsource-20200723-1.el8.s390x.rpm*mg-debuginfo-20200723-1.el8.s390x.rpmt*mg-20200723-1.el8.x86_64.rpm*mg-debugsource-20200723-1.el8.x86_64.rpm*mg-debuginfo-20200723-1.el8.x86_64.rpm t*mg-20200723-1.el8.src.rpm*mg-debugsource-20200723-1.el8.aarch64.rpm*mg-debuginfo-20200723-1.el8.aarch64.rpmt*mg-20200723-1.el8.aarch64.rpmt*mg-20200723-1.el8.ppc64le.rpm*mg-debuginfo-20200723-1.el8.ppc64le.rpm*mg-debugsource-20200723-1.el8.ppc64le.rpmt*mg-20200723-1.el8.s390x.rpm*mg-debugsource-20200723-1.el8.s390x.rpm*mg-debuginfo-20200723-1.el8.s390x.rpmt*mg-20200723-1.el8.x86_64.rpm*mg-debugsource-20200723-1.el8.x86_64.rpm*mg-debuginfo-20200723-1.el8.x86_64.rpmrZ8uBunspecifiedperl-Parse-CPAN-Packages-2.40-16.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=18540781854078perl-Parse-CPAN-Packages required in EPEL 8 perl-Parse-CPAN-Packages-2.40-16.el8.src.rpm perl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm perl-Parse-CPAN-Packages-2.40-16.el8.src.rpm perl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm~^python-colorama-0.4.3-1.el8.src.rpm;>python3-colorama-0.4.3-1.el8.noarch.rpmA>python-colorama-0.4.3-1.el8.src.rpm;>python3-colorama-0.4.3-1.el8.noarch.rpmI&bBBnewpackagepython-django-tastypie-0.14.2-1.el8znpython-django-tastypie-0.14.2-1.el8.src.rpmnpython3-django-tastypie-0.14.2-1.el8.noarch.rpmnpython3-django-tastypie-doc-0.14.2-1.el8.noarch.rpmnpython-django-tastypie-0.14.2-1.el8.src.rpmnpython3-django-tastypie-0.14.2-1.el8.noarch.rpmnpython3-django-tastypie-doc-0.14.2-1.el8.noarch.rpm9rfmt-debuginfo-6.2.1-1.el8.aarch64.rpm@fmt-devel-6.2.1-1.el8.aarch64.rpm?fmt-debugsource-6.2.1-1.el8.aarch64.rpm>fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpm@fmt-devel-6.2.1-1.el8.ppc64le.rpm?fmt-debugsource-6.2.1-1.el8.ppc64le.rpm@fmt-devel-6.2.1-1.el8.s390x.rpm?fmt-debugsource-6.2.1-1.el8.s390x.rpm>fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpm@fmt-devel-6.2.1-1.el8.x86_64.rpm?fmt-debugsource-6.2.1-1.el8.x86_64.rpm>fmt-debuginfo-6.2.1-1.el8.x86_64.rpmfmt-6.2.1-1.el8.src.rpmfmt-6.2.1-1.el8.aarch64.rpm>fmt-debuginfo-6.2.1-1.el8.aarch64.rpm@fmt-devel-6.2.1-1.el8.aarch64.rpm?fmt-debugsource-6.2.1-1.el8.aarch64.rpm>fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpm@fmt-devel-6.2.1-1.el8.ppc64le.rpm?fmt-debugsource-6.2.1-1.el8.ppc64le.rpm@fmt-devel-6.2.1-1.el8.s390x.rpm?fmt-debugsource-6.2.1-1.el8.s390x.rpm>fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpm@fmt-devel-6.2.1-1.el8.x86_64.rpm?fmt-debugsource-6.2.1-1.el8.x86_64.rpm>fmt-debuginfo-6.2.1-1.el8.x86_64.rpmN*gBnewpackagepython-nose-timer-0.7.5-2.el8E'https://bugzilla.redhat.com/show_bug.cgi?id=17868551786855Review Request: python-nose-timer - A timer plugin for nosetests^mpython-nose-timer-0.7.5-2.el8.src.rpmsmpython3-nose-timer-0.7.5-2.el8.noarch.rpm^mpython-nose-timer-0.7.5-2.el8.src.rpmsmpython3-nose-timer-0.7.5-2.el8.noarch.rpm <kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibmikmod-3.3.11.1-7.el8 mikmod-3.2.8-7.el8lV]libmikmod-3.3.11.1-7.el8.src.rpm{]libmikmod-debugsource-3.3.11.1-7.el8.aarch64.rpm|]libmikmod-devel-3.3.11.1-7.el8.aarch64.rpmV]libmikmod-3.3.11.1-7.el8.aarch64.rpmz]libmikmod-debuginfo-3.3.11.1-7.el8.aarch64.rpmz]libmikmod-debuginfo-3.3.11.1-7.el8.ppc64le.rpm|]libmikmod-devel-3.3.11.1-7.el8.ppc64le.rpm{]libmikmod-debugsource-3.3.11.1-7.el8.ppc64le.rpmV]libmikmod-3.3.11.1-7.el8.ppc64le.rpmV]libmikmod-3.3.11.1-7.el8.s390x.rpm|]libmikmod-devel-3.3.11.1-7.el8.s390x.rpm{]libmikmod-debugsource-3.3.11.1-7.el8.s390x.rpmz]libmikmod-debuginfo-3.3.11.1-7.el8.s390x.rpm{]libmikmod-debugsource-3.3.11.1-7.el8.x86_64.rpm|]libmikmod-devel-3.3.11.1-7.el8.x86_64.rpmz]libmikmod-debuginfo-3.3.11.1-7.el8.x86_64.rpmV]libmikmod-3.3.11.1-7.el8.x86_64.rpmwTmikmod-3.2.8-7.el8.aarch64.rpmwTmikmod-3.2.8-7.el8.src.rpm!Tmikmod-debugsource-3.2.8-7.el8.aarch64.rpm Tmikmod-debuginfo-3.2.8-7.el8.aarch64.rpm Tmikmod-debuginfo-3.2.8-7.el8.ppc64le.rpm!Tmikmod-debugsource-3.2.8-7.el8.ppc64le.rpmwTmikmod-3.2.8-7.el8.ppc64le.rpmwTmikmod-3.2.8-7.el8.s390x.rpm!Tmikmod-debugsource-3.2.8-7.el8.s390x.rpm Tmikmod-debuginfo-3.2.8-7.el8.s390x.rpm!Tmikmod-debugsource-3.2.8-7.el8.x86_64.rpm Tmikmod-debuginfo-3.2.8-7.el8.x86_64.rpmwTmikmod-3.2.8-7.el8.x86_64.rpmV]libmikmod-3.3.11.1-7.el8.src.rpm{]libmikmod-debugsource-3.3.11.1-7.el8.aarch64.rpm|]libmikmod-devel-3.3.11.1-7.el8.aarch64.rpmV]libmikmod-3.3.11.1-7.el8.aarch64.rpmz]libmikmod-debuginfo-3.3.11.1-7.el8.aarch64.rpmz]libmikmod-debuginfo-3.3.11.1-7.el8.ppc64le.rpm|]libmikmod-devel-3.3.11.1-7.el8.ppc64le.rpm{]libmikmod-debugsource-3.3.11.1-7.el8.ppc64le.rpmV]libmikmod-3.3.11.1-7.el8.ppc64le.rpmV]libmikmod-3.3.11.1-7.el8.s390x.rpm|]libmikmod-devel-3.3.11.1-7.el8.s390x.rpm{]libmikmod-debugsource-3.3.11.1-7.el8.s390x.rpmz]libmikmod-debuginfo-3.3.11.1-7.el8.s390x.rpm{]libmikmod-debugsource-3.3.11.1-7.el8.x86_64.rpm|]libmikmod-devel-3.3.11.1-7.el8.x86_64.rpmz]libmikmod-debuginfo-3.3.11.1-7.el8.x86_64.rpmV]libmikmod-3.3.11.1-7.el8.x86_64.rpmwTmikmod-3.2.8-7.el8.aarch64.rpmwTmikmod-3.2.8-7.el8.src.rpm!Tmikmod-debugsource-3.2.8-7.el8.aarch64.rpm Tmikmod-debuginfo-3.2.8-7.el8.aarch64.rpm Tmikmod-debuginfo-3.2.8-7.el8.ppc64le.rpm!Tmikmod-debugsource-3.2.8-7.el8.ppc64le.rpmwTmikmod-3.2.8-7.el8.ppc64le.rpmwTmikmod-3.2.8-7.el8.s390x.rpm!Tmikmod-debugsource-3.2.8-7.el8.s390x.rpm Tmikmod-debuginfo-3.2.8-7.el8.s390x.rpm!Tmikmod-debugsource-3.2.8-7.el8.x86_64.rpm Tmikmod-debuginfo-3.2.8-7.el8.x86_64.rpmwTmikmod-3.2.8-7.el8.x86_64.rpm찃QBnewpackageperl-Net-IP-1.26-20.el86~/https://bugzilla.redhat.com/show_bug.cgi?id=17446811744681[RFE] EPEL8 branch of perl-Net-IP^|perl-Net-IP-1.26-20.el8.src.rpm^|perl-Net-IP-1.26-20.el8.noarch.rpm^|perl-Net-IP-1.26-20.el8.src.rpm^|perl-Net-IP-1.26-20.el8.noarch.rpmTTUBbugfixxortool-0.99-1.el8-'3Lxortool-0.99-1.el8.src.rpm3Lxortool-0.99-1.el8.noarch.rpm3Lxortool-0.99-1.el8.src.rpm3Lxortool-0.99-1.el8.noarch.rpmǝF*YBBnewpackagefuzza-0.6.0-3.el8THCfuzza-0.6.0-3.el8.src.rpmKCpython3-fuzza-0.6.0-3.el8.noarch.rpmHCfuzza-0.6.0-3.el8.noarch.rpmHCfuzza-0.6.0-3.el8.src.rpmKCpython3-fuzza-0.6.0-3.el8.noarch.rpmHCfuzza-0.6.0-3.el8.noarch.rpm,!^Bnewpackageperl-VM-EC2-Security-CredentialCache-0.25-16.el8qthttps://bugzilla.redhat.com/show_bug.cgi?id=18707791870779EPEL8 Branch Request: perl-VM-EC2-Security-CredentialCacheVJperl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmVJperl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmVJperl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmVJperl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmٿ>1%bBnewpackagepostgresqltuner-1.0.1-4.el8e https://bugzilla.redhat.com/show_bug.cgi?id=16925601692560Review Request: postgresqltuner - Script to analyze PostgreSQL database configuration and tuning.Opostgresqltuner-1.0.1-4.el8.src.rpm.Opostgresqltuner-1.0.1-4.el8.noarch.rpm.Opostgresqltuner-1.0.1-4.el8.src.rpm.Opostgresqltuner-1.0.1-4.el8.noarch.rpm>m)fBnewpackagephp-xmpphp-0.1-0.23.rc2.r77.el86qhttps://bugzilla.redhat.com/show_bug.cgi?id=18605791860579php-xmpphp missing in EPEL 81php-xmpphp-0.1-0.23.rc2.r77.el8.src.rpm1php-xmpphp-0.1-0.23.rc2.r77.el8.noarch.rpm1php-xmpphp-0.1-0.23.rc2.r77.el8.src.rpm1php-xmpphp-0.1-0.23.rc2.r77.el8.noarch.rpm͔O<jBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageespresso-4.1.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18550541855054espresso-4.1.3 is availableespresso-4.1.3-1.el8.src.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.aarch64.rpmespresso-debugsource-4.1.3-1.el8.aarch64.rpmqespresso-common-4.1.3-1.el8.noarch.rpmespresso-debuginfo-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-4.1.3-1.el8.aarch64.rpmpython3-espresso-mpich-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-openmpi-4.1.3-1.el8.ppc64le.rpmespresso-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-mpich-4.1.3-1.el8.ppc64le.rpmespresso-debugsource-4.1.3-1.el8.ppc64le.rpmpython3-espresso-openmpi-4.1.3-1.el8.x86_64.rpmpython3-espresso-mpich-4.1.3-1.el8.x86_64.rpmespresso-debugsource-4.1.3-1.el8.x86_64.rpmespresso-debuginfo-4.1.3-1.el8.x86_64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.x86_64.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.x86_64.rpmespresso-4.1.3-1.el8.src.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.aarch64.rpmespresso-debugsource-4.1.3-1.el8.aarch64.rpmqespresso-common-4.1.3-1.el8.noarch.rpmespresso-debuginfo-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-4.1.3-1.el8.aarch64.rpmpython3-espresso-mpich-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.aarch64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-openmpi-4.1.3-1.el8.ppc64le.rpmespresso-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.ppc64le.rpmpython3-espresso-mpich-4.1.3-1.el8.ppc64le.rpmespresso-debugsource-4.1.3-1.el8.ppc64le.rpmpython3-espresso-openmpi-4.1.3-1.el8.x86_64.rpmpython3-espresso-mpich-4.1.3-1.el8.x86_64.rpmespresso-debugsource-4.1.3-1.el8.x86_64.rpmespresso-debuginfo-4.1.3-1.el8.x86_64.rpmpython3-espresso-openmpi-debuginfo-4.1.3-1.el8.x86_64.rpmpython3-espresso-mpich-debuginfo-4.1.3-1.el8.x86_64.rpmZ?FBBBBBBBBBBBnewpackageonednn-1.5-1.el8 ~onednn-1.5-1.el8.src.rpm~onednn-debugsource-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.aarch64.rpm~onednn-devel-1.5-1.el8.aarch64.rpm~onednn-debuginfo-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.x86_64.rpm~onednn-devel-1.5-1.el8.x86_64.rpm~onednn-debugsource-1.5-1.el8.x86_64.rpm~onednn-debuginfo-1.5-1.el8.x86_64.rpm ~onednn-1.5-1.el8.src.rpm~onednn-debugsource-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.aarch64.rpm~onednn-devel-1.5-1.el8.aarch64.rpm~onednn-debuginfo-1.5-1.el8.aarch64.rpm~onednn-1.5-1.el8.x86_64.rpm~onednn-devel-1.5-1.el8.x86_64.rpm~onednn-debugsource-1.5-1.el8.x86_64.rpm~onednn-debuginfo-1.5-1.el8.x86_64.rpmUzTBenhancementperl-Statistics-Descriptive-3.0702-6.el8'KXperl-Statistics-Descriptive-3.0702-6.el8.src.rpmKXperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpmKXperl-Statistics-Descriptive-3.0702-6.el8.src.rpmKXperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpmV(XBBBBBBBBBBBBBBnewpackagelsyncd-2.2.2-9.el87 :rlsyncd-2.2.2-9.el8.src.rpmerlsyncd-debuginfo-2.2.2-9.el8.aarch64.rpm:rlsyncd-2.2.2-9.el8.aarch64.rpmfrlsyncd-debugsource-2.2.2-9.el8.aarch64.rpm:rlsyncd-2.2.2-9.el8.ppc64le.rpmfrlsyncd-debugsource-2.2.2-9.el8.ppc64le.rpmerlsyncd-debuginfo-2.2.2-9.el8.ppc64le.rpm:rlsyncd-2.2.2-9.el8.s390x.rpmfrlsyncd-debugsource-2.2.2-9.el8.s390x.rpmerlsyncd-debuginfo-2.2.2-9.el8.s390x.rpm:rlsyncd-2.2.2-9.el8.x86_64.rpmfrlsyncd-debugsource-2.2.2-9.el8.x86_64.rpmerlsyncd-debuginfo-2.2.2-9.el8.x86_64.rpm :rlsyncd-2.2.2-9.el8.src.rpmerlsyncd-debuginfo-2.2.2-9.el8.aarch64.rpm:rlsyncd-2.2.2-9.el8.aarch64.rpmfrlsyncd-debugsource-2.2.2-9.el8.aarch64.rpm:rlsyncd-2.2.2-9.el8.ppc64le.rpmfrlsyncd-debugsource-2.2.2-9.el8.ppc64le.rpmerlsyncd-debuginfo-2.2.2-9.el8.ppc64le.rpm:rlsyncd-2.2.2-9.el8.s390x.rpmfrlsyncd-debugsource-2.2.2-9.el8.s390x.rpmerlsyncd-debuginfo-2.2.2-9.el8.s390x.rpm:rlsyncd-2.2.2-9.el8.x86_64.rpmfrlsyncd-debugsource-2.2.2-9.el8.x86_64.rpmerlsyncd-debuginfo-2.2.2-9.el8.x86_64.rpm3c>iBBBBBBBBBBBBBBBBBBBbugfixlaszip-3.4.3-2.el8Scalaszip-3.4.3-2.el8.src.rpmjalaszip-debugsource-3.4.3-2.el8.aarch64.rpmcalaszip-3.4.3-2.el8.aarch64.rpmkalaszip-devel-3.4.3-2.el8.aarch64.rpmialaszip-debuginfo-3.4.3-2.el8.aarch64.rpmjalaszip-debugsource-3.4.3-2.el8.ppc64le.rpmcalaszip-3.4.3-2.el8.ppc64le.rpmkalaszip-devel-3.4.3-2.el8.ppc64le.rpmialaszip-debuginfo-3.4.3-2.el8.ppc64le.rpmcalaszip-3.4.3-2.el8.s390x.rpmkalaszip-devel-3.4.3-2.el8.s390x.rpmialaszip-debuginfo-3.4.3-2.el8.s390x.rpmjalaszip-debugsource-3.4.3-2.el8.s390x.rpmcalaszip-3.4.3-2.el8.x86_64.rpmkalaszip-devel-3.4.3-2.el8.x86_64.rpmjalaszip-debugsource-3.4.3-2.el8.x86_64.rpmialaszip-debuginfo-3.4.3-2.el8.x86_64.rpmcalaszip-3.4.3-2.el8.src.rpmjalaszip-debugsource-3.4.3-2.el8.aarch64.rpmcalaszip-3.4.3-2.el8.aarch64.rpmkalaszip-devel-3.4.3-2.el8.aarch64.rpmialaszip-debuginfo-3.4.3-2.el8.aarch64.rpmjalaszip-debugsource-3.4.3-2.el8.ppc64le.rpmcalaszip-3.4.3-2.el8.ppc64le.rpmkalaszip-devel-3.4.3-2.el8.ppc64le.rpmialaszip-debuginfo-3.4.3-2.el8.ppc64le.rpmcalaszip-3.4.3-2.el8.s390x.rpmkalaszip-devel-3.4.3-2.el8.s390x.rpmialaszip-debuginfo-3.4.3-2.el8.s390x.rpmjalaszip-debugsource-3.4.3-2.el8.s390x.rpmcalaszip-3.4.3-2.el8.x86_64.rpmkalaszip-devel-3.4.3-2.el8.x86_64.rpmjalaszip-debugsource-3.4.3-2.el8.x86_64.rpmialaszip-debuginfo-3.4.3-2.el8.x86_64.rpmzGBbugfixpython-pyi2cflash-0.2.2-1.el8h7https://bugzilla.redhat.com/show_bug.cgi?id=18306811830681FTI: python-pyi2cflash: python3-pyi2cflashhttps://bugzilla.redhat.com/show_bug.cgi?id=18332991833299python-pyi2cflash-0.2.2 is available:python-pyi2cflash-0.2.2-1.el8.src.rpmKpython3-pyi2cflash-0.2.2-1.el8.noarch.rpm:python-pyi2cflash-0.2.2-1.el8.src.rpmKpython3-pyi2cflash-0.2.2-1.el8.noarch.rpm ZCBBBBBBBBBBBBBBBBBBBunspecifiedlibdkimpp-2.0.0-2.el81libdkimpp-2.0.0-2.el8.src.rpm1libdkimpp-2.0.0-2.el8.aarch64.rpmq1libdkimpp-devel-2.0.0-2.el8.aarch64.rpmp1libdkimpp-debugsource-2.0.0-2.el8.aarch64.rpmo1libdkimpp-debuginfo-2.0.0-2.el8.aarch64.rpmp1libdkimpp-debugsource-2.0.0-2.el8.ppc64le.rpmq1libdkimpp-devel-2.0.0-2.el8.ppc64le.rpm1libdkimpp-2.0.0-2.el8.ppc64le.rpmo1libdkimpp-debuginfo-2.0.0-2.el8.ppc64le.rpmo1libdkimpp-debuginfo-2.0.0-2.el8.s390x.rpmp1libdkimpp-debugsource-2.0.0-2.el8.s390x.rpm1libdkimpp-2.0.0-2.el8.s390x.rpmq1libdkimpp-devel-2.0.0-2.el8.s390x.rpmp1libdkimpp-debugsource-2.0.0-2.el8.x86_64.rpmo1libdkimpp-debuginfo-2.0.0-2.el8.x86_64.rpmq1libdkimpp-devel-2.0.0-2.el8.x86_64.rpm1libdkimpp-2.0.0-2.el8.x86_64.rpm1libdkimpp-2.0.0-2.el8.src.rpm1libdkimpp-2.0.0-2.el8.aarch64.rpmq1libdkimpp-devel-2.0.0-2.el8.aarch64.rpmp1libdkimpp-debugsource-2.0.0-2.el8.aarch64.rpmo1libdkimpp-debuginfo-2.0.0-2.el8.aarch64.rpmp1libdkimpp-debugsource-2.0.0-2.el8.ppc64le.rpmq1libdkimpp-devel-2.0.0-2.el8.ppc64le.rpm1libdkimpp-2.0.0-2.el8.ppc64le.rpmo1libdkimpp-debuginfo-2.0.0-2.el8.ppc64le.rpmo1libdkimpp-debuginfo-2.0.0-2.el8.s390x.rpmp1libdkimpp-debugsource-2.0.0-2.el8.s390x.rpm1libdkimpp-2.0.0-2.el8.s390x.rpmq1libdkimpp-devel-2.0.0-2.el8.s390x.rpmp1libdkimpp-debugsource-2.0.0-2.el8.x86_64.rpmo1libdkimpp-debuginfo-2.0.0-2.el8.x86_64.rpmq1libdkimpp-devel-2.0.0-2.el8.x86_64.rpm1libdkimpp-2.0.0-2.el8.x86_64.rpmj)YBBBBBBBBBBBBBBnewpackageperl-Crypt-DES-2.07-19.1.el8 wBBBBBBBBBBBBBBBBBBBnewpackagelibcloudproviders-0.3.1-1.el8' ^libcloudproviders-0.3.1-1.el8.src.rpm*^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm ^libcloudproviders-0.3.1-1.el8.aarch64.rpm,^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm+^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm*^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm+^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm ^libcloudproviders-0.3.1-1.el8.ppc64le.rpm,^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm ^libcloudproviders-0.3.1-1.el8.s390x.rpm,^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm+^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm*^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm ^libcloudproviders-0.3.1-1.el8.x86_64.rpm,^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm+^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm*^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm ^libcloudproviders-0.3.1-1.el8.src.rpm*^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm ^libcloudproviders-0.3.1-1.el8.aarch64.rpm,^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm+^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm*^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm+^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm ^libcloudproviders-0.3.1-1.el8.ppc64le.rpm,^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm ^libcloudproviders-0.3.1-1.el8.s390x.rpm,^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm+^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm*^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm ^libcloudproviders-0.3.1-1.el8.x86_64.rpm,^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm+^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm*^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm> ZMBBBBBBBBBBBBBBnewpackagebwm-ng-0.6.2-1.el866https://bugzilla.redhat.com/show_bug.cgi?id=18606941860694Build bwm-ng for EPEL8 <bwm-ng-0.6.2-1.el8.src.rpm<bwm-ng-0.6.2-1.el8.aarch64.rpmbwm-ng-debuginfo-0.6.2-1.el8.aarch64.rpmbwm-ng-debugsource-0.6.2-1.el8.aarch64.rpmbwm-ng-debuginfo-0.6.2-1.el8.ppc64le.rpmbwm-ng-debugsource-0.6.2-1.el8.ppc64le.rpm<bwm-ng-0.6.2-1.el8.ppc64le.rpm<bwm-ng-0.6.2-1.el8.s390x.rpmbwm-ng-debugsource-0.6.2-1.el8.s390x.rpmbwm-ng-debuginfo-0.6.2-1.el8.s390x.rpm<bwm-ng-0.6.2-1.el8.x86_64.rpmbwm-ng-debugsource-0.6.2-1.el8.x86_64.rpmbwm-ng-debuginfo-0.6.2-1.el8.x86_64.rpm <bwm-ng-0.6.2-1.el8.src.rpm<bwm-ng-0.6.2-1.el8.aarch64.rpmbwm-ng-debuginfo-0.6.2-1.el8.aarch64.rpmbwm-ng-debugsource-0.6.2-1.el8.aarch64.rpmbwm-ng-debuginfo-0.6.2-1.el8.ppc64le.rpmbwm-ng-debugsource-0.6.2-1.el8.ppc64le.rpm<bwm-ng-0.6.2-1.el8.ppc64le.rpm<bwm-ng-0.6.2-1.el8.s390x.rpmbwm-ng-debugsource-0.6.2-1.el8.s390x.rpmbwm-ng-debuginfo-0.6.2-1.el8.s390x.rpm<bwm-ng-0.6.2-1.el8.x86_64.rpmbwm-ng-debugsource-0.6.2-1.el8.x86_64.rpmbwm-ng-debuginfo-0.6.2-1.el8.x86_64.rpm͔O3^BBBBBBBBBBBBBBBBBBBunspecifiedragel-7.0.0.12-2.el8P"J ragel-7.0.0.12-2.el8.src.rpme ragel-debuginfo-7.0.0.12-2.el8.aarch64.rpmJ ragel-7.0.0.12-2.el8.aarch64.rpmf ragel-debugsource-7.0.0.12-2.el8.aarch64.rpmg ragel-devel-7.0.0.12-2.el8.aarch64.rpmJ ragel-7.0.0.12-2.el8.ppc64le.rpmf ragel-debugsource-7.0.0.12-2.el8.ppc64le.rpmg ragel-devel-7.0.0.12-2.el8.ppc64le.rpme ragel-debuginfo-7.0.0.12-2.el8.ppc64le.rpmJ ragel-7.0.0.12-2.el8.s390x.rpmg ragel-devel-7.0.0.12-2.el8.s390x.rpme ragel-debuginfo-7.0.0.12-2.el8.s390x.rpmf ragel-debugsource-7.0.0.12-2.el8.s390x.rpmJ ragel-7.0.0.12-2.el8.x86_64.rpmg ragel-devel-7.0.0.12-2.el8.x86_64.rpmf ragel-debugsource-7.0.0.12-2.el8.x86_64.rpme ragel-debuginfo-7.0.0.12-2.el8.x86_64.rpmJ ragel-7.0.0.12-2.el8.src.rpme ragel-debuginfo-7.0.0.12-2.el8.aarch64.rpmJ ragel-7.0.0.12-2.el8.aarch64.rpmf ragel-debugsource-7.0.0.12-2.el8.aarch64.rpmg ragel-devel-7.0.0.12-2.el8.aarch64.rpmJ ragel-7.0.0.12-2.el8.ppc64le.rpmf ragel-debugsource-7.0.0.12-2.el8.ppc64le.rpmg ragel-devel-7.0.0.12-2.el8.ppc64le.rpme ragel-debuginfo-7.0.0.12-2.el8.ppc64le.rpmJ ragel-7.0.0.12-2.el8.s390x.rpmg ragel-devel-7.0.0.12-2.el8.s390x.rpme ragel-debuginfo-7.0.0.12-2.el8.s390x.rpmf ragel-debugsource-7.0.0.12-2.el8.s390x.rpmJ ragel-7.0.0.12-2.el8.x86_64.rpmg ragel-devel-7.0.0.12-2.el8.x86_64.rpmf ragel-debugsource-7.0.0.12-2.el8.x86_64.rpme ragel-debuginfo-7.0.0.12-2.el8.x86_64.rpm\7tBenhancementperl-File-Path-Tiny-0.9-9.el8rperl-File-Path-Tiny-0.9-9.el8.src.rpmperl-File-Path-Tiny-0.9-9.el8.noarch.rpmperl-File-Path-Tiny-0.9-9.el8.src.rpmperl-File-Path-Tiny-0.9-9.el8.noarch.rpmbxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-colcon-argcomplete-0.3.3-1.el8 python-colcon-bash-0.4.2-1.el8 python-colcon-bazel-0.1.0-2.el8 python-colcon-bundle-0.0.20-1.el8 python-colcon-cd-0.1.1-3.el8 python-colcon-cmake-0.2.22-1.el8 python-colcon-common-extensions-0.2.1-1.el8 python-colcon-core-0.5.10-1.el8 python-colcon-coveragepy-result-0.0.5-1.el8 python-colcon-defaults-0.2.5-1.el8 python-colcon-devtools-0.2.2-1.el8 python-colcon-ed-0.1.0-1.el8 python-colcon-lcov-result-0.4.0-1.el8 python-colcon-library-path-0.2.1-3.el8 python-colcon-metadata-0.2.4-1.el8 python-colcon-mixin-0.1.9-1.el8 python-colcon-notification-0.2.13-1.el8 python-colcon-output-0.2.10-1.el8 python-colcon-package-information-0.3.3-1.el8 python-colcon-package-selection-0.2.7-1.el8 python-colcon-parallel-executor-0.2.4-1.el8 python-colcon-pkg-config-0.1.0-2.el8 python-colcon-powershell-0.3.6-1.el8 python-colcon-python-setup-py-0.2.5-1.el8 python-colcon-recursive-crawl-0.2.1-1.el8 python-colcon-ros-0.3.18-1.el8 python-colcon-ros-bazel-0.0.1-2.el8 python-colcon-ros-bundle-0.0.14-1.el8 python-colcon-spawn-shell-0.2.0-2.el8 python-colcon-test-result-0.3.8-1.el8 python-colcon-zsh-0.4.0-1.el85>4Apython-colcon-argcomplete-0.3.3-1.el8.src.rpm.Apython3-colcon-argcomplete-0.3.3-1.el8.noarch.rpm!python-colcon-bash-0.4.2-1.el8.src.rpmM!python3-colcon-bash-0.4.2-1.el8.noarch.rpm5python-colcon-bazel-0.1.0-2.el8.src.rpm/python3-colcon-bazel-0.1.0-2.el8.noarch.rpm "python-colcon-bundle-0.0.20-1.el8.src.rpm"python3-colcon-bundle-0.0.20-1.el8.noarch.rpm=python-colcon-cd-0.1.1-3.el8.src.rpmN=python3-colcon-cd-0.1.1-3.el8.noarch.rpm&python-colcon-cmake-0.2.22-1.el8.src.rpm&python3-colcon-cmake-0.2.22-1.el8.noarch.rpm;python-colcon-common-extensions-0.2.1-1.el8.src.rpmO;python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpmp>python-colcon-core-0.5.10-1.el8.src.rpmx>python3-colcon-core-0.5.10-1.el8.noarch.rpm*python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmP*python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpm;python-colcon-defaults-0.2.5-1.el8.src.rpmr;python3-colcon-defaults-0.2.5-1.el8.noarch.rpmpython-colcon-devtools-0.2.2-1.el8.src.rpmspython3-colcon-devtools-0.2.2-1.el8.noarch.rpm8python-colcon-ed-0.1.0-1.el8.src.rpmQ8python3-colcon-ed-0.1.0-1.el8.noarch.rpm+python-colcon-lcov-result-0.4.0-1.el8.src.rpm+python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm7python-colcon-library-path-0.2.1-3.el8.src.rpm1python3-colcon-library-path-0.2.1-3.el8.noarch.rpmRpython-colcon-metadata-0.2.4-1.el8.src.rpmRRpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmUpython-colcon-mixin-0.1.9-1.el8.src.rpmtUpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmQpython-colcon-notification-0.2.13-1.el8.src.rpmSQpython3-colcon-notification-0.2.13-1.el8.noarch.rpm>python-colcon-output-0.2.10-1.el8.src.rpm>python3-colcon-output-0.2.10-1.el8.noarch.rpmApython-colcon-package-information-0.3.3-1.el8.src.rpmTApython3-colcon-package-information-0.3.3-1.el8.noarch.rpm/python-colcon-package-selection-0.2.7-1.el8.src.rpmU/python3-colcon-package-selection-0.2.7-1.el8.noarch.rpm Rpython-colcon-parallel-executor-0.2.4-1.el8.src.rpmVRpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm9python-colcon-pkg-config-0.1.0-2.el8.src.rpm3python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm!Bpython-colcon-powershell-0.3.6-1.el8.src.rpmWBpython3-colcon-powershell-0.3.6-1.el8.noarch.rpm;python-colcon-python-setup-py-0.2.5-1.el8.src.rpmu;python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm";python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmX;python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpm hpython-colcon-ros-0.3.18-1.el8.src.rpmvhpython3-colcon-ros-0.3.18-1.el8.noarch.rpm;python-colcon-ros-bazel-0.0.1-2.el8.src.rpm5python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpm#(python-colcon-ros-bundle-0.0.14-1.el8.src.rpmY(python3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpm$zpython-colcon-spawn-shell-0.2.0-2.el8.src.rpmZzpython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpm4Apython-colcon-argcomplete-0.3.3-1.el8.src.rpm.Apython3-colcon-argcomplete-0.3.3-1.el8.noarch.rpm!python-colcon-bash-0.4.2-1.el8.src.rpmM!python3-colcon-bash-0.4.2-1.el8.noarch.rpm5python-colcon-bazel-0.1.0-2.el8.src.rpm/python3-colcon-bazel-0.1.0-2.el8.noarch.rpm "python-colcon-bundle-0.0.20-1.el8.src.rpm"python3-colcon-bundle-0.0.20-1.el8.noarch.rpm=python-colcon-cd-0.1.1-3.el8.src.rpmN=python3-colcon-cd-0.1.1-3.el8.noarch.rpm&python-colcon-cmake-0.2.22-1.el8.src.rpm&python3-colcon-cmake-0.2.22-1.el8.noarch.rpm;python-colcon-common-extensions-0.2.1-1.el8.src.rpmO;python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpmp>python-colcon-core-0.5.10-1.el8.src.rpmx>python3-colcon-core-0.5.10-1.el8.noarch.rpm*python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmP*python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpm;python-colcon-defaults-0.2.5-1.el8.src.rpmr;python3-colcon-defaults-0.2.5-1.el8.noarch.rpmpython-colcon-devtools-0.2.2-1.el8.src.rpmspython3-colcon-devtools-0.2.2-1.el8.noarch.rpm8python-colcon-ed-0.1.0-1.el8.src.rpmQ8python3-colcon-ed-0.1.0-1.el8.noarch.rpm+python-colcon-lcov-result-0.4.0-1.el8.src.rpm+python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm7python-colcon-library-path-0.2.1-3.el8.src.rpm1python3-colcon-library-path-0.2.1-3.el8.noarch.rpmRpython-colcon-metadata-0.2.4-1.el8.src.rpmRRpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmUpython-colcon-mixin-0.1.9-1.el8.src.rpmtUpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmQpython-colcon-notification-0.2.13-1.el8.src.rpmSQpython3-colcon-notification-0.2.13-1.el8.noarch.rpm>python-colcon-output-0.2.10-1.el8.src.rpm>python3-colcon-output-0.2.10-1.el8.noarch.rpmApython-colcon-package-information-0.3.3-1.el8.src.rpmTApython3-colcon-package-information-0.3.3-1.el8.noarch.rpm/python-colcon-package-selection-0.2.7-1.el8.src.rpmU/python3-colcon-package-selection-0.2.7-1.el8.noarch.rpm Rpython-colcon-parallel-executor-0.2.4-1.el8.src.rpmVRpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm9python-colcon-pkg-config-0.1.0-2.el8.src.rpm3python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm!Bpython-colcon-powershell-0.3.6-1.el8.src.rpmWBpython3-colcon-powershell-0.3.6-1.el8.noarch.rpm;python-colcon-python-setup-py-0.2.5-1.el8.src.rpmu;python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm";python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmX;python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpm hpython-colcon-ros-0.3.18-1.el8.src.rpmvhpython3-colcon-ros-0.3.18-1.el8.noarch.rpm;python-colcon-ros-bazel-0.0.1-2.el8.src.rpm5python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpm#(python-colcon-ros-bundle-0.0.14-1.el8.src.rpmY(python3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpm$zpython-colcon-spawn-shell-0.2.0-2.el8.src.rpmZzpython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpmhttps://bugzilla.redhat.com/show_bug.cgi?id=17727651772765Review Request: bmap-tools - Tools to generate and flash sparse images using the "block map" (bmap) format1bmap-tools-3.5-2.el8.src.rpm1bmap-tools-3.5-2.el8.noarch.rpm{python3-bmaptools-3.5-2.el8.noarch.rpm1bmap-tools-3.5-2.el8.src.rpm1bmap-tools-3.5-2.el8.noarch.rpm{python3-bmaptools-3.5-2.el8.noarch.rpm\PNBBBBBBBBBBBBBBnewpackageproxytunnel-1.10.20200907-1.el8I 4proxytunnel-1.10.20200907-1.el8.src.rpmG4proxytunnel-debugsource-1.10.20200907-1.el8.aarch64.rpm4proxytunnel-1.10.20200907-1.el8.aarch64.rpmF4proxytunnel-debuginfo-1.10.20200907-1.el8.aarch64.rpmG4proxytunnel-debugsource-1.10.20200907-1.el8.ppc64le.rpmF4proxytunnel-debuginfo-1.10.20200907-1.el8.ppc64le.rpm4proxytunnel-1.10.20200907-1.el8.ppc64le.rpmF4proxytunnel-debuginfo-1.10.20200907-1.el8.s390x.rpm4proxytunnel-1.10.20200907-1.el8.s390x.rpmG4proxytunnel-debugsource-1.10.20200907-1.el8.s390x.rpm4proxytunnel-1.10.20200907-1.el8.x86_64.rpmG4proxytunnel-debugsource-1.10.20200907-1.el8.x86_64.rpmF4proxytunnel-debuginfo-1.10.20200907-1.el8.x86_64.rpm 4proxytunnel-1.10.20200907-1.el8.src.rpmG4proxytunnel-debugsource-1.10.20200907-1.el8.aarch64.rpm4proxytunnel-1.10.20200907-1.el8.aarch64.rpmF4proxytunnel-debuginfo-1.10.20200907-1.el8.aarch64.rpmG4proxytunnel-debugsource-1.10.20200907-1.el8.ppc64le.rpmF4proxytunnel-debuginfo-1.10.20200907-1.el8.ppc64le.rpm4proxytunnel-1.10.20200907-1.el8.ppc64le.rpmF4proxytunnel-debuginfo-1.10.20200907-1.el8.s390x.rpm4proxytunnel-1.10.20200907-1.el8.s390x.rpmG4proxytunnel-debugsource-1.10.20200907-1.el8.s390x.rpm4proxytunnel-1.10.20200907-1.el8.x86_64.rpmG4proxytunnel-debugsource-1.10.20200907-1.el8.x86_64.rpmF4proxytunnel-debuginfo-1.10.20200907-1.el8.x86_64.rpm,i"_Benhancementgoogler-4.2-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=18611541861154googler-4.2 is availableh<googler-4.2-1.el8.src.rpmh<googler-4.2-1.el8.noarch.rpmh<googler-4.2-1.el8.src.rpmh<googler-4.2-1.el8.noarch.rpmm` cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmld2p4-2.2.2-6.el8 psblas3-3.6.1-11.el8oTkLmld2p4-2.2.2-6.el8.src.rpm.iBBBnewpackaged-din-fonts-1.0-6.el8Ds}d-din-fonts-1.0-6.el8.src.rpms}d-din-fonts-1.0-6.el8.noarch.rpm@}d-din-condensed-fonts-1.0-6.el8.noarch.rpmA}d-din-exp-fonts-1.0-6.el8.noarch.rpms}d-din-fonts-1.0-6.el8.src.rpms}d-din-fonts-1.0-6.el8.noarch.rpm@}d-din-condensed-fonts-1.0-6.el8.noarch.rpmA}d-din-exp-fonts-1.0-6.el8.noarch.rpm 92oBnewpackagepython-aioguardian-1.0.2-1.el8^#9opython-aioguardian-1.0.2-1.el8.src.rpm-opython3-aioguardian-1.0.2-1.el8.noarch.rpm9opython-aioguardian-1.0.2-1.el8.src.rpm-opython3-aioguardian-1.0.2-1.el8.noarch.rpm j6sBnewpackageperl-Class-Unload-0.11-12.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=18707511870751EPEL8 Branch Request: perl-Class-UnloadpNperl-Class-Unload-0.11-12.el8.src.rpmpNperl-Class-Unload-0.11-12.el8.noarch.rpmpNperl-Class-Unload-0.11-12.el8.src.rpmpNperl-Class-Unload-0.11-12.el8.noarch.rpmmY:wBunspecifiedperl-XMLRPC-Lite-0.717-19.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18537221853722Include perl-XMLRPC-Lite in EPEL 8sxperl-XMLRPC-Lite-0.717-19.el8.src.rpmsxperl-XMLRPC-Lite-0.717-19.el8.noarch.rpmsxperl-XMLRPC-Lite-0.717-19.el8.src.rpmsxperl-XMLRPC-Lite-0.717-19.el8.noarch.rpm׳K_>{Bnewpackagepython-crayons-0.3.1-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=17601101760110python-crayons-0.3.1 is availableW^python-crayons-0.3.1-1.el8.src.rpmT^python3-crayons-0.3.1-1.el8.noarch.rpmW^python-crayons-0.3.1-1.el8.src.rpmT^python3-crayons-0.3.1-1.el8.noarch.rpmh Bunspecifiedperl-Number-Format-1.75-13.el8?https://bugzilla.redhat.com/show_bug.cgi?id=18415081841508[RFE] EPEL-8 branch for perl-Number-Formatugperl-Number-Format-1.75-13.el8.src.rpmugperl-Number-Format-1.75-13.el8.noarch.rpmugperl-Number-Format-1.75-13.el8.src.rpmugperl-Number-Format-1.75-13.el8.noarch.rpm3"CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixblosc-1.17.0-2.el86\https://bugzilla.redhat.com/show_bug.cgi?id=18390691839069blosc uninstallable on EPEL 8blosc-1.17.0-2.el8.src.rpmblosc-devel-1.17.0-2.el8.aarch64.rpmblosc-bench-1.17.0-2.el8.aarch64.rpmblosc-bench-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debugsource-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.ppc64le.rpmblosc-bench-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-bench-1.17.0-2.el8.ppc64le.rpmblosc-devel-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.ppc64le.rpmblosc-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.s390x.rpmblosc-bench-1.17.0-2.el8.s390x.rpmblosc-debuginfo-1.17.0-2.el8.s390x.rpmblosc-bench-debuginfo-1.17.0-2.el8.s390x.rpmblosc-devel-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.x86_64.rpmblosc-devel-1.17.0-2.el8.x86_64.rpmblosc-bench-1.17.0-2.el8.x86_64.rpmblosc-debugsource-1.17.0-2.el8.x86_64.rpmblosc-debuginfo-1.17.0-2.el8.x86_64.rpmblosc-bench-debuginfo-1.17.0-2.el8.x86_64.rpmblosc-1.17.0-2.el8.src.rpmblosc-devel-1.17.0-2.el8.aarch64.rpmblosc-bench-1.17.0-2.el8.aarch64.rpmblosc-bench-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debuginfo-1.17.0-2.el8.aarch64.rpmblosc-debugsource-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.aarch64.rpmblosc-1.17.0-2.el8.ppc64le.rpmblosc-bench-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-bench-1.17.0-2.el8.ppc64le.rpmblosc-devel-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.ppc64le.rpmblosc-debuginfo-1.17.0-2.el8.ppc64le.rpmblosc-debugsource-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.s390x.rpmblosc-bench-1.17.0-2.el8.s390x.rpmblosc-debuginfo-1.17.0-2.el8.s390x.rpmblosc-bench-debuginfo-1.17.0-2.el8.s390x.rpmblosc-devel-1.17.0-2.el8.s390x.rpmblosc-1.17.0-2.el8.x86_64.rpmblosc-devel-1.17.0-2.el8.x86_64.rpmblosc-bench-1.17.0-2.el8.x86_64.rpmblosc-debugsource-1.17.0-2.el8.x86_64.rpmblosc-debuginfo-1.17.0-2.el8.x86_64.rpmblosc-bench-debuginfo-1.17.0-2.el8.x86_64.rpm{k&cBnewpackagepython-luftdaten-0.6.3-3.el8w(#dpython-luftdaten-0.6.3-3.el8.src.rpm8dpython3-luftdaten-0.6.3-3.el8.noarch.rpm#dpython-luftdaten-0.6.3-3.el8.src.rpm8dpython3-luftdaten-0.6.3-3.el8.noarch.rpm ~=gBBBBBBBBBBBBBBBBBBBBnewpackagelasi-1.1.2-13.el8dbalasi-1.1.2-13.el8.src.rpmbalasi-1.1.2-13.el8.aarch64.rpmfalasi-debugsource-1.1.2-13.el8.aarch64.rpmgalasi-devel-1.1.2-13.el8.aarch64.rpmealasi-debuginfo-1.1.2-13.el8.aarch64.rpmNalasi-doc-1.1.2-13.el8.noarch.rpmealasi-debuginfo-1.1.2-13.el8.ppc64le.rpmbalasi-1.1.2-13.el8.ppc64le.rpmfalasi-debugsource-1.1.2-13.el8.ppc64le.rpmgalasi-devel-1.1.2-13.el8.ppc64le.rpmbalasi-1.1.2-13.el8.s390x.rpmealasi-debuginfo-1.1.2-13.el8.s390x.rpmfalasi-debugsource-1.1.2-13.el8.s390x.rpmgalasi-devel-1.1.2-13.el8.s390x.rpmfalasi-debugsource-1.1.2-13.el8.x86_64.rpmealasi-debuginfo-1.1.2-13.el8.x86_64.rpmgalasi-devel-1.1.2-13.el8.x86_64.rpmbalasi-1.1.2-13.el8.x86_64.rpmbalasi-1.1.2-13.el8.src.rpmbalasi-1.1.2-13.el8.aarch64.rpmfalasi-debugsource-1.1.2-13.el8.aarch64.rpmgalasi-devel-1.1.2-13.el8.aarch64.rpmealasi-debuginfo-1.1.2-13.el8.aarch64.rpmNalasi-doc-1.1.2-13.el8.noarch.rpmealasi-debuginfo-1.1.2-13.el8.ppc64le.rpmbalasi-1.1.2-13.el8.ppc64le.rpmfalasi-debugsource-1.1.2-13.el8.ppc64le.rpmgalasi-devel-1.1.2-13.el8.ppc64le.rpmbalasi-1.1.2-13.el8.s390x.rpmealasi-debuginfo-1.1.2-13.el8.s390x.rpmfalasi-debugsource-1.1.2-13.el8.s390x.rpmgalasi-devel-1.1.2-13.el8.s390x.rpmfalasi-debugsource-1.1.2-13.el8.x86_64.rpmealasi-debuginfo-1.1.2-13.el8.x86_64.rpmgalasi-devel-1.1.2-13.el8.x86_64.rpmbalasi-1.1.2-13.el8.x86_64.rpmr~Bnewpackagepython-afsapi-0.0.4-1.el82)python-afsapi-0.0.4-1.el8.src.rpm%)python3-afsapi-0.0.4-1.el8.noarch.rpm2)python-afsapi-0.0.4-1.el8.src.rpm%)python3-afsapi-0.0.4-1.el8.noarch.rpm,;BBnewpackagepython-kismet-rest-2019.5.2-1.el8+)python-kismet-rest-2019.5.2-1.el8.src.rpm)python3-kismet-rest-2019.5.2-1.el8.noarch.rpm)python-kismet-rest-2019.5.2-1.el8.src.rpm)python3-kismet-rest-2019.5.2-1.el8.noarch.rpmM. FBunspecifiedperl-Graph-0.97.04-15.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18707711870771EPEL8 Branch Request: perl-Graph-&perl-Graph-0.97.04-15.el8.src.rpm-&perl-Graph-0.97.04-15.el8.noarch.rpm-&perl-Graph-0.97.04-15.el8.src.rpm-&perl-Graph-0.97.04-15.el8.noarch.rpmmUJBBBBBBBBBBBBBBenhancementpam_script-1.1.9-7.el8eB 5.pam_script-1.1.9-7.el8.src.rpmL.pam_script-debuginfo-1.1.9-7.el8.aarch64.rpmM.pam_script-debugsource-1.1.9-7.el8.aarch64.rpm5.pam_script-1.1.9-7.el8.aarch64.rpmL.pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm5.pam_script-1.1.9-7.el8.ppc64le.rpmM.pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm5.pam_script-1.1.9-7.el8.s390x.rpmM.pam_script-debugsource-1.1.9-7.el8.s390x.rpmL.pam_script-debuginfo-1.1.9-7.el8.s390x.rpm5.pam_script-1.1.9-7.el8.x86_64.rpmM.pam_script-debugsource-1.1.9-7.el8.x86_64.rpmL.pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm 5.pam_script-1.1.9-7.el8.src.rpmL.pam_script-debuginfo-1.1.9-7.el8.aarch64.rpmM.pam_script-debugsource-1.1.9-7.el8.aarch64.rpm5.pam_script-1.1.9-7.el8.aarch64.rpmL.pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm5.pam_script-1.1.9-7.el8.ppc64le.rpmM.pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm5.pam_script-1.1.9-7.el8.s390x.rpmM.pam_script-debugsource-1.1.9-7.el8.s390x.rpmL.pam_script-debuginfo-1.1.9-7.el8.s390x.rpm5.pam_script-1.1.9-7.el8.x86_64.rpmM.pam_script-debugsource-1.1.9-7.el8.x86_64.rpmL.pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm3*[Bnewpackagepython-tree-format-0.1.2-10.el8' Apython-tree-format-0.1.2-10.el8.src.rpmApython3-tree-format-0.1.2-10.el8.noarch.rpm Apython-tree-format-0.1.2-10.el8.src.rpmApython3-tree-format-0.1.2-10.el8.noarch.rpm׳K~#_BBnewpackagerubygem-xml-simple-1.1.5-9.el8FBhttps://bugzilla.redhat.com/show_bug.cgi?id=17932081793208Request to package rubygem-xml-simple for EPEL 87(rubygem-xml-simple-1.1.5-9.el8.src.rpm7(rubygem-xml-simple-1.1.5-9.el8.noarch.rpm(rubygem-xml-simple-doc-1.1.5-9.el8.noarch.rpm7(rubygem-xml-simple-1.1.5-9.el8.src.rpm7(rubygem-xml-simple-1.1.5-9.el8.noarch.rpm(rubygem-xml-simple-doc-1.1.5-9.el8.noarch.rpm'dBnewpackageperl-Digest-MD5-File-0.08-23.el86https://bugzilla.redhat.com/show_bug.cgi?id=17817391781739Co-maintainer request (to maintain EPEL8 branch)f!perl-Digest-MD5-File-0.08-23.el8.src.rpmf!perl-Digest-MD5-File-0.08-23.el8.noarch.rpmf!perl-Digest-MD5-File-0.08-23.el8.src.rpmf!perl-Digest-MD5-File-0.08-23.el8.noarch.rpmJ=hBBBBBBBBBBBBBBBBBBBnewpackagelibsquish-1.15-4.el86 Olibsquish-1.15-4.el8.src.rpmfOlibsquish-debugsource-1.15-4.el8.aarch64.rpmOlibsquish-1.15-4.el8.aarch64.rpmgOlibsquish-devel-1.15-4.el8.aarch64.rpmeOlibsquish-debuginfo-1.15-4.el8.aarch64.rpmOlibsquish-1.15-4.el8.ppc64le.rpmeOlibsquish-debuginfo-1.15-4.el8.ppc64le.rpmgOlibsquish-devel-1.15-4.el8.ppc64le.rpmfOlibsquish-debugsource-1.15-4.el8.ppc64le.rpmgOlibsquish-devel-1.15-4.el8.s390x.rpmOlibsquish-1.15-4.el8.s390x.rpmfOlibsquish-debugsource-1.15-4.el8.s390x.rpmeOlibsquish-debuginfo-1.15-4.el8.s390x.rpmeOlibsquish-debuginfo-1.15-4.el8.x86_64.rpmgOlibsquish-devel-1.15-4.el8.x86_64.rpmfOlibsquish-debugsource-1.15-4.el8.x86_64.rpmOlibsquish-1.15-4.el8.x86_64.rpmOlibsquish-1.15-4.el8.src.rpmfOlibsquish-debugsource-1.15-4.el8.aarch64.rpmOlibsquish-1.15-4.el8.aarch64.rpmgOlibsquish-devel-1.15-4.el8.aarch64.rpmeOlibsquish-debuginfo-1.15-4.el8.aarch64.rpmOlibsquish-1.15-4.el8.ppc64le.rpmeOlibsquish-debuginfo-1.15-4.el8.ppc64le.rpmgOlibsquish-devel-1.15-4.el8.ppc64le.rpmfOlibsquish-debugsource-1.15-4.el8.ppc64le.rpmgOlibsquish-devel-1.15-4.el8.s390x.rpmOlibsquish-1.15-4.el8.s390x.rpmfOlibsquish-debugsource-1.15-4.el8.s390x.rpmeOlibsquish-debuginfo-1.15-4.el8.s390x.rpmeOlibsquish-debuginfo-1.15-4.el8.x86_64.rpmgOlibsquish-devel-1.15-4.el8.x86_64.rpmfOlibsquish-debugsource-1.15-4.el8.x86_64.rpmOlibsquish-1.15-4.el8.x86_64.rpm{?~BBnewpackagepython-notify2-0.3.1-7.el83https://bugzilla.redhat.com/show_bug.cgi?id=18093591809359Please build an EPEL8 build for python-notify2`}python-notify2-0.3.1-7.el8.src.rpm[}python-notify2-doc-0.3.1-7.el8.noarch.rpmu}python3-notify2-0.3.1-7.el8.noarch.rpm`}python-notify2-0.3.1-7.el8.src.rpm[}python-notify2-doc-0.3.1-7.el8.noarch.rpmu}python3-notify2-0.3.1-7.el8.noarch.rpmz~CBnewpackageperl-Sort-Naturally-1.03-22.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=17833011783301perl-Sort-Naturally for EL8Cvperl-Sort-Naturally-1.03-22.el8.src.rpmCvperl-Sort-Naturally-1.03-22.el8.noarch.rpmCvperl-Sort-Naturally-1.03-22.el8.src.rpmCvperl-Sort-Naturally-1.03-22.el8.noarch.rpm L GBenhancementperl-MooseX-Types-Common-0.001014-10.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17652701765270[RFE] EPEL-8 branch for perl-MooseX-Types-CommonI2perl-MooseX-Types-Common-0.001014-10.el8.src.rpmI2perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpmI2perl-MooseX-Types-Common-0.001014-10.el8.src.rpmI2perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpmA6KBnewpackagepython-textparser-0.23.0-2.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17950711795071Review Request: python-textparser - Python text parseryEpython-textparser-0.23.0-2.el8.src.rpmEpython3-textparser-0.23.0-2.el8.noarch.rpmyEpython-textparser-0.23.0-2.el8.src.rpmEpython3-textparser-0.23.0-2.el8.noarch.rpm̫YOBunspecifiedperl-Test-Fake-HTTPD-0.09-1.el8 hhttps://bugzilla.redhat.com/show_bug.cgi?id=18690601869060perl-Test-Fake-HTTPD-0.09 is availabler)perl-Test-Fake-HTTPD-0.09-1.el8.src.rpmr)perl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpmr)perl-Test-Fake-HTTPD-0.09-1.el8.src.rpmr)perl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpm3mSBBnewpackagepython-git-url-parse-1.2.2-6.el8q!NSpython-git-url-parse-1.2.2-6.el8.src.rpmQSpython3-git-url-parse-1.2.2-6.el8.noarch.rpmOSpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpmNSpython-git-url-parse-1.2.2-6.el8.src.rpmQSpython3-git-url-parse-1.2.2-6.el8.noarch.rpmOSpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpmgXBbugfixedg-mkgridmap-4.0.4-9.el8edg-mkgridmap-4.0.4-9.el8.src.rpmedg-mkgridmap-4.0.4-9.el8.noarch.rpmedg-mkgridmap-4.0.4-9.el8.src.rpmedg-mkgridmap-4.0.4-9.el8.noarch.rpmZA\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageorangefs-2.9.7-8.el8,https://bugzilla.redhat.com/show_bug.cgi?id=18493151849315Please build orangefs for EPEL8!'<orangefs-2.9.7-8.el8.src.rpm#<orangefs-fuse-debuginfo-2.9.7-8.el8.aarch64.rpm$<orangefs-server-2.9.7-8.el8.aarch64.rpm"<orangefs-fuse-2.9.7-8.el8.aarch64.rpm!<orangefs-devel-2.9.7-8.el8.aarch64.rpm<orangefs-debuginfo-2.9.7-8.el8.aarch64.rpm <orangefs-debugsource-2.9.7-8.el8.aarch64.rpm'<orangefs-2.9.7-8.el8.aarch64.rpm%<orangefs-server-debuginfo-2.9.7-8.el8.aarch64.rpm$<orangefs-server-2.9.7-8.el8.ppc64le.rpm!<orangefs-devel-2.9.7-8.el8.ppc64le.rpm%<orangefs-server-debuginfo-2.9.7-8.el8.ppc64le.rpm'<orangefs-2.9.7-8.el8.ppc64le.rpm <orangefs-debugsource-2.9.7-8.el8.ppc64le.rpm"<orangefs-fuse-2.9.7-8.el8.ppc64le.rpm<orangefs-debuginfo-2.9.7-8.el8.ppc64le.rpm#<orangefs-fuse-debuginfo-2.9.7-8.el8.ppc64le.rpm'<orangefs-2.9.7-8.el8.s390x.rpm <orangefs-debugsource-2.9.7-8.el8.s390x.rpm!<orangefs-devel-2.9.7-8.el8.s390x.rpm$<orangefs-server-2.9.7-8.el8.s390x.rpm"<orangefs-fuse-2.9.7-8.el8.s390x.rpm<orangefs-debuginfo-2.9.7-8.el8.s390x.rpm%<orangefs-server-debuginfo-2.9.7-8.el8.s390x.rpm#<orangefs-fuse-debuginfo-2.9.7-8.el8.s390x.rpm'<orangefs-2.9.7-8.el8.x86_64.rpm <orangefs-debugsource-2.9.7-8.el8.x86_64.rpm!<orangefs-devel-2.9.7-8.el8.x86_64.rpm$<orangefs-server-2.9.7-8.el8.x86_64.rpm"<orangefs-fuse-2.9.7-8.el8.x86_64.rpm<orangefs-debuginfo-2.9.7-8.el8.x86_64.rpm%<orangefs-server-debuginfo-2.9.7-8.el8.x86_64.rpm#<orangefs-fuse-debuginfo-2.9.7-8.el8.x86_64.rpm!'<orangefs-2.9.7-8.el8.src.rpm#<orangefs-fuse-debuginfo-2.9.7-8.el8.aarch64.rpm$<orangefs-server-2.9.7-8.el8.aarch64.rpm"<orangefs-fuse-2.9.7-8.el8.aarch64.rpm!<orangefs-devel-2.9.7-8.el8.aarch64.rpm<orangefs-debuginfo-2.9.7-8.el8.aarch64.rpm <orangefs-debugsource-2.9.7-8.el8.aarch64.rpm'<orangefs-2.9.7-8.el8.aarch64.rpm%<orangefs-server-debuginfo-2.9.7-8.el8.aarch64.rpm$<orangefs-server-2.9.7-8.el8.ppc64le.rpm!<orangefs-devel-2.9.7-8.el8.ppc64le.rpm%<orangefs-server-debuginfo-2.9.7-8.el8.ppc64le.rpm'<orangefs-2.9.7-8.el8.ppc64le.rpm <orangefs-debugsource-2.9.7-8.el8.ppc64le.rpm"<orangefs-fuse-2.9.7-8.el8.ppc64le.rpm<orangefs-debuginfo-2.9.7-8.el8.ppc64le.rpm#<orangefs-fuse-debuginfo-2.9.7-8.el8.ppc64le.rpm'<orangefs-2.9.7-8.el8.s390x.rpm <orangefs-debugsource-2.9.7-8.el8.s390x.rpm!<orangefs-devel-2.9.7-8.el8.s390x.rpm$<orangefs-server-2.9.7-8.el8.s390x.rpm"<orangefs-fuse-2.9.7-8.el8.s390x.rpm<orangefs-debuginfo-2.9.7-8.el8.s390x.rpm%<orangefs-server-debuginfo-2.9.7-8.el8.s390x.rpm#<orangefs-fuse-debuginfo-2.9.7-8.el8.s390x.rpm'<orangefs-2.9.7-8.el8.x86_64.rpm <orangefs-debugsource-2.9.7-8.el8.x86_64.rpm!<orangefs-devel-2.9.7-8.el8.x86_64.rpm$<orangefs-server-2.9.7-8.el8.x86_64.rpm"<orangefs-fuse-2.9.7-8.el8.x86_64.rpm<orangefs-debuginfo-2.9.7-8.el8.x86_64.rpm%<orangefs-server-debuginfo-2.9.7-8.el8.x86_64.rpm#<orangefs-fuse-debuginfo-2.9.7-8.el8.x86_64.rpm/ FBnewpackageperl-DBIx-Safe-1.2.5-37.el86H '`perl-DBIx-Safe-1.2.5-37.el8.src.rpm'`perl-DBIx-Safe-1.2.5-37.el8.noarch.rpm'`perl-DBIx-Safe-1.2.5-37.el8.src.rpm'`perl-DBIx-Safe-1.2.5-37.el8.noarch.rpmh( JBnewpackageperl-Statistics-Basic-1.6611-16.el8T|https://bugzilla.redhat.com/show_bug.cgi?id=18415121841512[RFE] EPEL-8 branch for perl-Statistics-BasicI\perl-Statistics-Basic-1.6611-16.el8.src.rpmI\perl-Statistics-Basic-1.6611-16.el8.noarch.rpmI\perl-Statistics-Basic-1.6611-16.el8.src.rpmI\perl-Statistics-Basic-1.6611-16.el8.noarch.rpm3NBnewpackagepysnmp-4.4.12-1.el8P''pysnmp-4.4.12-1.el8.src.rpme'python3-pysnmp-4.4.12-1.el8.noarch.rpm'pysnmp-4.4.12-1.el8.src.rpme'python3-pysnmp-4.4.12-1.el8.noarch.rpm _,RBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4cpp-1.1.3-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17710351771035Please branch and build log4cpp for EPEL8Mlog4cpp-debuginfo-1.1.3-1.el8.aarch64.rpmNlog4cpp-debugsource-1.1.3-1.el8.aarch64.rpmOlog4cpp-devel-1.1.3-1.el8.aarch64.rpm5log4cpp-1.1.3-1.el8.aarch64.rpmPlog4cpp-doc-1.1.3-1.el8.aarch64.rpmPlog4cpp-doc-1.1.3-1.el8.ppc64le.rpmMlog4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpmNlog4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmOlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm5log4cpp-1.1.3-1.el8.ppc64le.rpmPlog4cpp-doc-1.1.3-1.el8.s390x.rpmMlog4cpp-debuginfo-1.1.3-1.el8.s390x.rpm5log4cpp-1.1.3-1.el8.s390x.rpmOlog4cpp-devel-1.1.3-1.el8.s390x.rpm5log4cpp-1.1.3-1.el8.src.rpmNlog4cpp-debugsource-1.1.3-1.el8.s390x.rpm5log4cpp-1.1.3-1.el8.x86_64.rpmMlog4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmOlog4cpp-devel-1.1.3-1.el8.x86_64.rpmPlog4cpp-doc-1.1.3-1.el8.x86_64.rpmNlog4cpp-debugsource-1.1.3-1.el8.x86_64.rpmMlog4cpp-debuginfo-1.1.3-1.el8.aarch64.rpmNlog4cpp-debugsource-1.1.3-1.el8.aarch64.rpmOlog4cpp-devel-1.1.3-1.el8.aarch64.rpm5log4cpp-1.1.3-1.el8.aarch64.rpmPlog4cpp-doc-1.1.3-1.el8.aarch64.rpmPlog4cpp-doc-1.1.3-1.el8.ppc64le.rpmMlog4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpmNlog4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmOlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm5log4cpp-1.1.3-1.el8.ppc64le.rpmPlog4cpp-doc-1.1.3-1.el8.s390x.rpmMlog4cpp-debuginfo-1.1.3-1.el8.s390x.rpm5log4cpp-1.1.3-1.el8.s390x.rpmOlog4cpp-devel-1.1.3-1.el8.s390x.rpm5log4cpp-1.1.3-1.el8.src.rpmNlog4cpp-debugsource-1.1.3-1.el8.s390x.rpm5log4cpp-1.1.3-1.el8.x86_64.rpmMlog4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmOlog4cpp-devel-1.1.3-1.el8.x86_64.rpmPlog4cpp-doc-1.1.3-1.el8.x86_64.rpmNlog4cpp-debugsource-1.1.3-1.el8.x86_64.rpmﬔ !3mBBBBbugfixpython-pytest-tornado-0.8.0-4.el8 python3-pytest-asyncio-0.10.0-1.el8.2 Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17610961761096python-pytest-tornado epel8 branchhttps://bugzilla.redhat.com/show_bug.cgi?id=17611691761169pytest-asyncio appears to require a newer version of pytestUQpython3-pytest-asyncio-0.10.0-1.el8.2.src.rpmUQpython3-pytest-asyncio-0.10.0-1.el8.2.noarch.rpmlpython-pytest-tornado-0.8.0-4.el8.src.rpm~python3-pytest-tornado-0.8.0-4.el8.noarch.rpmUQpython3-pytest-asyncio-0.10.0-1.el8.2.src.rpmUQpython3-pytest-asyncio-0.10.0-1.el8.2.noarch.rpmlpython-pytest-tornado-0.8.0-4.el8.src.rpm~python3-pytest-tornado-0.8.0-4.el8.noarch.rpmޕ[&tBBBBBBBBBBBBBBnewpackageam-utils-6.2.0-38.el86d" d*am-utils-6.2.0-38.el8.src.rpm*am-utils-debugsource-6.2.0-38.el8.aarch64.rpm*am-utils-debuginfo-6.2.0-38.el8.aarch64.rpmd*am-utils-6.2.0-38.el8.aarch64.rpmd*am-utils-6.2.0-38.el8.ppc64le.rpm*am-utils-debugsource-6.2.0-38.el8.ppc64le.rpm*am-utils-debuginfo-6.2.0-38.el8.ppc64le.rpm*am-utils-debugsource-6.2.0-38.el8.s390x.rpmd*am-utils-6.2.0-38.el8.s390x.rpm*am-utils-debuginfo-6.2.0-38.el8.s390x.rpmd*am-utils-6.2.0-38.el8.x86_64.rpm*am-utils-debugsource-6.2.0-38.el8.x86_64.rpm*am-utils-debuginfo-6.2.0-38.el8.x86_64.rpm d*am-utils-6.2.0-38.el8.src.rpm*am-utils-debugsource-6.2.0-38.el8.aarch64.rpm*am-utils-debuginfo-6.2.0-38.el8.aarch64.rpmd*am-utils-6.2.0-38.el8.aarch64.rpmd*am-utils-6.2.0-38.el8.ppc64le.rpm*am-utils-debugsource-6.2.0-38.el8.ppc64le.rpm*am-utils-debuginfo-6.2.0-38.el8.ppc64le.rpm*am-utils-debugsource-6.2.0-38.el8.s390x.rpmd*am-utils-6.2.0-38.el8.s390x.rpm*am-utils-debuginfo-6.2.0-38.el8.s390x.rpmd*am-utils-6.2.0-38.el8.x86_64.rpm*am-utils-debugsource-6.2.0-38.el8.x86_64.rpm*am-utils-debuginfo-6.2.0-38.el8.x86_64.rpmrEBunspecifiedperl-AnyEvent-HTTP-2.24-5.el8&.qperl-AnyEvent-HTTP-2.24-5.el8.src.rpm.qperl-AnyEvent-HTTP-2.24-5.el8.noarch.rpm.qperl-AnyEvent-HTTP-2.24-5.el8.src.rpm.qperl-AnyEvent-HTTP-2.24-5.el8.noarch.rpmg IBnewpackagepython-spnego-0.1.1-2.el8,U;python-spnego-0.1.1-2.el8.src.rpmh;python3-spnego-0.1.1-2.el8.noarch.rpmU;python-spnego-0.1.1-2.el8.src.rpmh;python3-spnego-0.1.1-2.el8.noarch.rpm,MBbugfixpython-zeep-3.4.0-8.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17591211759121Branch request: python-zeep for epel8[zpython-zeep-3.4.0-8.el8.src.rpmlzpython3-zeep-3.4.0-8.el8.noarch.rpm[zpython-zeep-3.4.0-8.el8.src.rpmlzpython3-zeep-3.4.0-8.el8.noarch.rpmMhQBnewpackageperl-MetaCPAN-Client-2.028000-1.el86X8Jperl-MetaCPAN-Client-2.028000-1.el8.src.rpmJperl-MetaCPAN-Client-2.028000-1.el8.noarch.rpmJperl-MetaCPAN-Client-2.028000-1.el8.src.rpmJperl-MetaCPAN-Client-2.028000-1.el8.noarch.rpmm#UBnewpackagepython-click-completion-0.5.2-3.el8$https://bugzilla.redhat.com/show_bug.cgi?id=18620881862088[EPEL8] Please build an EPEL8 build for python-click-completion-cpython-click-completion-0.5.2-3.el8.src.rpm'cpython3-click-completion-0.5.2-3.el8.noarch.rpm-cpython-click-completion-0.5.2-3.el8.src.rpm'cpython3-click-completion-0.5.2-3.el8.noarch.rpm(YBenhancementpython-ifcfg-0.21-1.el84,https://bugzilla.redhat.com/show_bug.cgi?id=18525611852561python-ifcfg-0.21 is availablek#python-ifcfg-0.21-1.el8.src.rpmo#python3-ifcfg-0.21-1.el8.noarch.rpmk#python-ifcfg-0.21-1.el8.src.rpmo#python3-ifcfg-0.21-1.el8.noarch.rpm42]BBBBBBBBBBBBBBBBBBBunspecifiedlibharu-2.3.0-9.el8`37$libharu-2.3.0-9.el8.src.rpmw$libharu-devel-2.3.0-9.el8.aarch64.rpmv$libharu-debugsource-2.3.0-9.el8.aarch64.rpm7$libharu-2.3.0-9.el8.aarch64.rpmu$libharu-debuginfo-2.3.0-9.el8.aarch64.rpmu$libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmv$libharu-debugsource-2.3.0-9.el8.ppc64le.rpm7$libharu-2.3.0-9.el8.ppc64le.rpmw$libharu-devel-2.3.0-9.el8.ppc64le.rpmv$libharu-debugsource-2.3.0-9.el8.s390x.rpmu$libharu-debuginfo-2.3.0-9.el8.s390x.rpmw$libharu-devel-2.3.0-9.el8.s390x.rpm7$libharu-2.3.0-9.el8.s390x.rpm7$libharu-2.3.0-9.el8.x86_64.rpmw$libharu-devel-2.3.0-9.el8.x86_64.rpmv$libharu-debugsource-2.3.0-9.el8.x86_64.rpmu$libharu-debuginfo-2.3.0-9.el8.x86_64.rpm7$libharu-2.3.0-9.el8.src.rpmw$libharu-devel-2.3.0-9.el8.aarch64.rpmv$libharu-debugsource-2.3.0-9.el8.aarch64.rpm7$libharu-2.3.0-9.el8.aarch64.rpmu$libharu-debuginfo-2.3.0-9.el8.aarch64.rpmu$libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmv$libharu-debugsource-2.3.0-9.el8.ppc64le.rpm7$libharu-2.3.0-9.el8.ppc64le.rpmw$libharu-devel-2.3.0-9.el8.ppc64le.rpmv$libharu-debugsource-2.3.0-9.el8.s390x.rpmu$libharu-debuginfo-2.3.0-9.el8.s390x.rpmw$libharu-devel-2.3.0-9.el8.s390x.rpm7$libharu-2.3.0-9.el8.s390x.rpm7$libharu-2.3.0-9.el8.x86_64.rpmw$libharu-devel-2.3.0-9.el8.x86_64.rpmv$libharu-debugsource-2.3.0-9.el8.x86_64.rpmu$libharu-debuginfo-2.3.0-9.el8.x86_64.rpm&sBBBBBBBBBBBBBBbugfixpysubnettree-0.33-1.el8( -/pysubnettree-0.33-1.el8.src.rpm/pysubnettree-debuginfo-0.33-1.el8.aarch64.rpm/pysubnettree-debugsource-0.33-1.el8.aarch64.rpm-/pysubnettree-0.33-1.el8.aarch64.rpm-/pysubnettree-0.33-1.el8.ppc64le.rpm/pysubnettree-debugsource-0.33-1.el8.ppc64le.rpm/pysubnettree-debuginfo-0.33-1.el8.ppc64le.rpm-/pysubnettree-0.33-1.el8.s390x.rpm/pysubnettree-debugsource-0.33-1.el8.s390x.rpm/pysubnettree-debuginfo-0.33-1.el8.s390x.rpm-/pysubnettree-0.33-1.el8.x86_64.rpm/pysubnettree-debuginfo-0.33-1.el8.x86_64.rpm/pysubnettree-debugsource-0.33-1.el8.x86_64.rpm -/pysubnettree-0.33-1.el8.src.rpm/pysubnettree-debuginfo-0.33-1.el8.aarch64.rpm/pysubnettree-debugsource-0.33-1.el8.aarch64.rpm-/pysubnettree-0.33-1.el8.aarch64.rpm-/pysubnettree-0.33-1.el8.ppc64le.rpm/pysubnettree-debugsource-0.33-1.el8.ppc64le.rpm/pysubnettree-debuginfo-0.33-1.el8.ppc64le.rpm-/pysubnettree-0.33-1.el8.s390x.rpm/pysubnettree-debugsource-0.33-1.el8.s390x.rpm/pysubnettree-debuginfo-0.33-1.el8.s390x.rpm-/pysubnettree-0.33-1.el8.x86_64.rpm/pysubnettree-debuginfo-0.33-1.el8.x86_64.rpm/pysubnettree-debugsource-0.33-1.el8.x86_64.rpm3gDBunspecifiedpython-flufl-lock-3.2-9.el8;Bipython-flufl-lock-3.2-9.el8.src.rpmBipython3-flufl-lock-3.2-9.el8.noarch.rpmBipython-flufl-lock-3.2-9.el8.src.rpmBipython3-flufl-lock-3.2-9.el8.noarch.rpmN  HBBsecurityperl-Mojolicious-8.42-1.el8N5perl-Mojolicious-8.42-1.el8.src.rpmoperl-Test-Mojo-8.42-1.el8.noarch.rpm5perl-Mojolicious-8.42-1.el8.noarch.rpm5perl-Mojolicious-8.42-1.el8.src.rpmoperl-Test-Mojo-8.42-1.el8.noarch.rpm5perl-Mojolicious-8.42-1.el8.noarch.rpmz~MBnewpackagepython-zipstream-1.1.4-17.el8h\python-zipstream-1.1.4-17.el8.src.rpmmpython3-zipstream-1.1.4-17.el8.noarch.rpm\python-zipstream-1.1.4-17.el8.src.rpmmpython3-zipstream-1.1.4-17.el8.noarch.rpmg4QBnewpackagepython-socks5line-0.0.3-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17903521790352Review Request: python-socks5line - Helper for socks5-unaware clientsG(python-socks5line-0.0.3-2.el8.src.rpmZ(python3-socks5line-0.0.3-2.el8.noarch.rpmG(python-socks5line-0.0.3-2.el8.src.rpmZ(python3-socks5line-0.0.3-2.el8.noarch.rpmPUBBunspecifiedperl-SQL-Translator-1.61-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18707631870763EPEL8 Branch Request: perl-SQL-Translator7Eperl-SQL-Translator-1.61-3.el8.src.rpm7Eperl-SQL-Translator-1.61-3.el8.noarch.rpmjEperl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpm7Eperl-SQL-Translator-1.61-3.el8.src.rpm7Eperl-SQL-Translator-1.61-3.el8.noarch.rpmjEperl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpmmgZBnewpackagephp-IDNA_Convert-0.8.0-14.el86&https://bugzilla.redhat.com/show_bug.cgi?id=18690101869010php-IDNA_Convert missing in EPEL 8 php-IDNA_Convert-0.8.0-14.el8.src.rpm php-IDNA_Convert-0.8.0-14.el8.noarch.rpm php-IDNA_Convert-0.8.0-14.el8.src.rpm php-IDNA_Convert-0.8.0-14.el8.noarch.rpm3p!^Bbugfixpython-twine-2.0.0-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=18235871823587Request to add python-twine to EPEL 8@python-twine-2.0.0-1.el8.src.rpm@twine-2.0.0-1.el8.noarch.rpm@python-twine-2.0.0-1.el8.src.rpm@twine-2.0.0-1.el8.noarch.rpm%bBnewpackagesqm-scripts-1.4.0-1.el8QX,sqm-scripts-1.4.0-1.el8.src.rpmX,sqm-scripts-1.4.0-1.el8.noarch.rpmX,sqm-scripts-1.4.0-1.el8.src.rpmX,sqm-scripts-1.4.0-1.el8.noarch.rpm@f;fBBBBBBBBBBBBBBBBBBBsecuritylibmp4v2-2.1.0-0.21.trunkREV507.el8aQ\libmp4v2-2.1.0-0.21.trunkREV507.el8.src.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.aarch64.rpm\libmp4v2-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm\libmp4v2-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.s390x.rpm\libmp4v2-2.1.0-0.21.trunkREV507.el8.s390x.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.s390x.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.s390x.rpm\libmp4v2-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.x86_64.rpm\libmp4v2-2.1.0-0.21.trunkREV507.el8.src.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.aarch64.rpm\libmp4v2-2.1.0-0.21.trunkREV507.el8.aarch64.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.ppc64le.rpm\libmp4v2-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.ppc64le.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.s390x.rpm\libmp4v2-2.1.0-0.21.trunkREV507.el8.s390x.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.s390x.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.s390x.rpm\libmp4v2-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-devel-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-debugsource-2.1.0-0.21.trunkREV507.el8.x86_64.rpmlibmp4v2-debuginfo-2.1.0-0.21.trunkREV507.el8.x86_64.rpm|BBBBBBBBBBBBBBBBBBBnewpackageesmtp-1.2-15.el862 https://bugzilla.redhat.com/show_bug.cgi?id=18466761846676Request to add esmtp to EPEL 8lTesmtp-1.2-15.el8.src.rpmlTesmtp-1.2-15.el8.aarch64.rpmTesmtp-debuginfo-1.2-15.el8.aarch64.rpmTesmtp-local-delivery-1.2-15.el8.aarch64.rpmTesmtp-debugsource-1.2-15.el8.aarch64.rpmTesmtp-debuginfo-1.2-15.el8.ppc64le.rpmTesmtp-local-delivery-1.2-15.el8.ppc64le.rpmTesmtp-debugsource-1.2-15.el8.ppc64le.rpmlTesmtp-1.2-15.el8.ppc64le.rpmlTesmtp-1.2-15.el8.s390x.rpmTesmtp-local-delivery-1.2-15.el8.s390x.rpmTesmtp-debugsource-1.2-15.el8.s390x.rpmTesmtp-debuginfo-1.2-15.el8.s390x.rpmlTesmtp-1.2-15.el8.x86_64.rpmTesmtp-local-delivery-1.2-15.el8.x86_64.rpmTesmtp-debugsource-1.2-15.el8.x86_64.rpmTesmtp-debuginfo-1.2-15.el8.x86_64.rpmlTesmtp-1.2-15.el8.src.rpmlTesmtp-1.2-15.el8.aarch64.rpmTesmtp-debuginfo-1.2-15.el8.aarch64.rpmTesmtp-local-delivery-1.2-15.el8.aarch64.rpmTesmtp-debugsource-1.2-15.el8.aarch64.rpmTesmtp-debuginfo-1.2-15.el8.ppc64le.rpmTesmtp-local-delivery-1.2-15.el8.ppc64le.rpmTesmtp-debugsource-1.2-15.el8.ppc64le.rpmlTesmtp-1.2-15.el8.ppc64le.rpmlTesmtp-1.2-15.el8.s390x.rpmTesmtp-local-delivery-1.2-15.el8.s390x.rpmTesmtp-debugsource-1.2-15.el8.s390x.rpmTesmtp-debuginfo-1.2-15.el8.s390x.rpmlTesmtp-1.2-15.el8.x86_64.rpmTesmtp-local-delivery-1.2-15.el8.x86_64.rpmTesmtp-debugsource-1.2-15.el8.x86_64.rpmTesmtp-debuginfo-1.2-15.el8.x86_64.rpmhRBBBnewpackagemarked-1.1.0-3.el86>JMmarked-1.1.0-3.el8.src.rpmMmarked-1.1.0-3.el8.noarch.rpmdnodejs-marked-1.1.0-3.el8.noarch.rpm6js-marked-1.1.0-3.el8.noarch.rpmMmarked-1.1.0-3.el8.src.rpmMmarked-1.1.0-3.el8.noarch.rpmdnodejs-marked-1.1.0-3.el8.noarch.rpm6js-marked-1.1.0-3.el8.noarch.rpm{XBnewpackagepython-text-unidecode-1.3-1.el8'xpython-text-unidecode-1.3-1.el8.src.rpm python3-text-unidecode-1.3-1.el8.noarch.rpmxpython-text-unidecode-1.3-1.el8.src.rpm python3-text-unidecode-1.3-1.el8.noarch.rpm d\Bbugfixpython-pytest-xdist-1.24.1-1.el8/Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17428281742828pluggy.PluginValidationError: Plugin 'xdist' could not be loaded: (pytest 3.4.2 (/usr/lib/python3.6/site-packages), Requirement.parse('pytest>=4.4.0'))!mpython-pytest-xdist-1.24.1-1.el8.src.rpmpython3-pytest-xdist-1.24.1-1.el8.noarch.rpmmpython-pytest-xdist-1.24.1-1.el8.src.rpmpython3-pytest-xdist-1.24.1-1.el8.noarch.rpm&0`BBBBBBBBBBBBBBunspecifiedworker-4.4.0-1.el8}&https://bugzilla.redhat.com/show_bug.cgi?id=18232141823214worker-4.4.0 is available aworker-4.4.0-1.el8.src.rpmaworker-4.4.0-1.el8.aarch64.rpmiaworker-debugsource-4.4.0-1.el8.aarch64.rpmhaworker-debuginfo-4.4.0-1.el8.aarch64.rpmhaworker-debuginfo-4.4.0-1.el8.ppc64le.rpmaworker-4.4.0-1.el8.ppc64le.rpmiaworker-debugsource-4.4.0-1.el8.ppc64le.rpmiaworker-debugsource-4.4.0-1.el8.s390x.rpmaworker-4.4.0-1.el8.s390x.rpmhaworker-debuginfo-4.4.0-1.el8.s390x.rpmaworker-4.4.0-1.el8.x86_64.rpmiaworker-debugsource-4.4.0-1.el8.x86_64.rpmhaworker-debuginfo-4.4.0-1.el8.x86_64.rpm aworker-4.4.0-1.el8.src.rpmaworker-4.4.0-1.el8.aarch64.rpmiaworker-debugsource-4.4.0-1.el8.aarch64.rpmhaworker-debuginfo-4.4.0-1.el8.aarch64.rpmhaworker-debuginfo-4.4.0-1.el8.ppc64le.rpmaworker-4.4.0-1.el8.ppc64le.rpmiaworker-debugsource-4.4.0-1.el8.ppc64le.rpmiaworker-debugsource-4.4.0-1.el8.s390x.rpmaworker-4.4.0-1.el8.s390x.rpmhaworker-debuginfo-4.4.0-1.el8.s390x.rpmaworker-4.4.0-1.el8.x86_64.rpmiaworker-debugsource-4.4.0-1.el8.x86_64.rpmhaworker-debuginfo-4.4.0-1.el8.x86_64.rpmoE4qBnewpackagepython-regenmaschine-2.1.0-1.el8#python-regenmaschine-2.1.0-1.el8.src.rpmpython3-regenmaschine-2.1.0-1.el8.noarch.rpmpython-regenmaschine-2.1.0-1.el8.src.rpmpython3-regenmaschine-2.1.0-1.el8.noarch.rpmM28uBnewpackagepython-serpent-1.30.2-1.el8>-python-serpent-1.30.2-1.el8.src.rpmApython3-serpent-1.30.2-1.el8.noarch.rpm-python-serpent-1.30.2-1.el8.src.rpmApython3-serpent-1.30.2-1.el8.noarch.rpmmvoms-doc-2.1.0-0.14.rc0.el8.noarch.rpm5voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm6voms-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm voms-2.1.0-0.14.rc0.el8.aarch64.rpm9voms-server-2.1.0-0.14.rc0.el8.aarch64.rpm8voms-devel-2.1.0-0.14.rc0.el8.aarch64.rpm:voms-server-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm4voms-clients-cpp-2.1.0-0.14.rc0.el8.aarch64.rpm5voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm9voms-server-2.1.0-0.14.rc0.el8.ppc64le.rpm:voms-server-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm6voms-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm4voms-clients-cpp-2.1.0-0.14.rc0.el8.ppc64le.rpm8voms-devel-2.1.0-0.14.rc0.el8.ppc64le.rpm voms-2.1.0-0.14.rc0.el8.ppc64le.rpm7voms-debugsource-2.1.0-0.14.rc0.el8.ppc64le.rpm8voms-devel-2.1.0-0.14.rc0.el8.s390x.rpm4voms-clients-cpp-2.1.0-0.14.rc0.el8.s390x.rpm9voms-server-2.1.0-0.14.rc0.el8.s390x.rpm:voms-server-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm5voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm voms-2.1.0-0.14.rc0.el8.s390x.rpm7voms-debugsource-2.1.0-0.14.rc0.el8.s390x.rpm6voms-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm4voms-clients-cpp-2.1.0-0.14.rc0.el8.x86_64.rpm7voms-debugsource-2.1.0-0.14.rc0.el8.x86_64.rpm:voms-server-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm8voms-devel-2.1.0-0.14.rc0.el8.x86_64.rpm5voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm voms-2.1.0-0.14.rc0.el8.x86_64.rpm9voms-server-2.1.0-0.14.rc0.el8.x86_64.rpm6voms-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.src.rpmtLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.aarch64.rpmuLvoms-mysql-plugin-debugsource-3.1.7-8.el8.aarch64.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.aarch64.rpmuLvoms-mysql-plugin-debugsource-3.1.7-8.el8.ppc64le.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.ppc64le.rpmtLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.ppc64le.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.s390x.rpmtLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.s390x.rpmuLvoms-mysql-plugin-debugsource-3.1.7-8.el8.s390x.rpmtLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.x86_64.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.x86_64.rpmuLvoms-mysql-plugin-debugsource-3.1.7-8.el8.x86_64.rpmfCGSI-gSOAP-1.3.11-7.el8.x86_64.rpmXfCGSI-gSOAP-devel-1.3.11-7.el8.x86_64.rpmfCGSI-gSOAP-1.3.11-7.el8.src.rpmWfCGSI-gSOAP-debugsource-1.3.11-7.el8.aarch64.rpmXfCGSI-gSOAP-devel-1.3.11-7.el8.aarch64.rpmVfCGSI-gSOAP-debuginfo-1.3.11-7.el8.aarch64.rpmfCGSI-gSOAP-1.3.11-7.el8.aarch64.rpmfCGSI-gSOAP-1.3.11-7.el8.ppc64le.rpmWfCGSI-gSOAP-debugsource-1.3.11-7.el8.ppc64le.rpmVfCGSI-gSOAP-debuginfo-1.3.11-7.el8.ppc64le.rpmXfCGSI-gSOAP-devel-1.3.11-7.el8.ppc64le.rpmWfCGSI-gSOAP-debugsource-1.3.11-7.el8.s390x.rpmVfCGSI-gSOAP-debuginfo-1.3.11-7.el8.s390x.rpmXfCGSI-gSOAP-devel-1.3.11-7.el8.s390x.rpmfCGSI-gSOAP-1.3.11-7.el8.s390x.rpmWfCGSI-gSOAP-debugsource-1.3.11-7.el8.x86_64.rpmVfCGSI-gSOAP-debuginfo-1.3.11-7.el8.x86_64.rpmQgsoap-2.8.91-1.el8.src.rpmgsoap-devel-2.8.91-1.el8.aarch64.rpmgsoap-doc-2.8.91-1.el8.noarch.rpmgsoap-debuginfo-2.8.91-1.el8.aarch64.rpmQgsoap-2.8.91-1.el8.aarch64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.aarch64.rpmgsoap-debugsource-2.8.91-1.el8.aarch64.rpmQgsoap-2.8.91-1.el8.ppc64le.rpmgsoap-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-debugsource-2.8.91-1.el8.ppc64le.rpmgsoap-devel-debuginfo-2.8.91-1.el8.ppc64le.rpmgsoap-devel-2.8.91-1.el8.ppc64le.rpmQgsoap-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.s390x.rpmgsoap-debugsource-2.8.91-1.el8.s390x.rpmgsoap-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-debuginfo-2.8.91-1.el8.s390x.rpmgsoap-devel-2.8.91-1.el8.x86_64.rpmgsoap-devel-debuginfo-2.8.91-1.el8.x86_64.rpmgsoap-debugsource-2.8.91-1.el8.x86_64.rpmgsoap-debuginfo-2.8.91-1.el8.x86_64.rpmQgsoap-2.8.91-1.el8.x86_64.rpmrwmyproxy-6.2.4-2.el8.src.rpm7wmyproxy-libs-6.2.4-2.el8.aarch64.rpm9wmyproxy-server-6.2.4-2.el8.aarch64.rpm6wmyproxy-devel-6.2.4-2.el8.aarch64.rpmrwmyproxy-6.2.4-2.el8.aarch64.rpm:wmyproxy-server-debuginfo-6.2.4-2.el8.aarch64.rpm3wmyproxy-admin-debuginfo-6.2.4-2.el8.aarch64.rpm wmyproxy-doc-6.2.4-2.el8.noarch.rpm;wmyproxy-voms-6.2.4-2.el8.aarch64.rpm2wmyproxy-admin-6.2.4-2.el8.aarch64.rpm8wmyproxy-libs-debuginfo-6.2.4-2.el8.aarch64.rpm5wmyproxy-debugsource-6.2.4-2.el8.aarch64.rpmvoms-doc-2.1.0-0.14.rc0.el8.noarch.rpm5voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm6voms-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm voms-2.1.0-0.14.rc0.el8.aarch64.rpm9voms-server-2.1.0-0.14.rc0.el8.aarch64.rpm8voms-devel-2.1.0-0.14.rc0.el8.aarch64.rpm:voms-server-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm4voms-clients-cpp-2.1.0-0.14.rc0.el8.aarch64.rpm5voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm9voms-server-2.1.0-0.14.rc0.el8.ppc64le.rpm:voms-server-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm6voms-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm4voms-clients-cpp-2.1.0-0.14.rc0.el8.ppc64le.rpm8voms-devel-2.1.0-0.14.rc0.el8.ppc64le.rpm voms-2.1.0-0.14.rc0.el8.ppc64le.rpm7voms-debugsource-2.1.0-0.14.rc0.el8.ppc64le.rpm8voms-devel-2.1.0-0.14.rc0.el8.s390x.rpm4voms-clients-cpp-2.1.0-0.14.rc0.el8.s390x.rpm9voms-server-2.1.0-0.14.rc0.el8.s390x.rpm:voms-server-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm5voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm voms-2.1.0-0.14.rc0.el8.s390x.rpm7voms-debugsource-2.1.0-0.14.rc0.el8.s390x.rpm6voms-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm4voms-clients-cpp-2.1.0-0.14.rc0.el8.x86_64.rpm7voms-debugsource-2.1.0-0.14.rc0.el8.x86_64.rpm:voms-server-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm8voms-devel-2.1.0-0.14.rc0.el8.x86_64.rpm5voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm voms-2.1.0-0.14.rc0.el8.x86_64.rpm9voms-server-2.1.0-0.14.rc0.el8.x86_64.rpm6voms-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.src.rpmtLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.aarch64.rpmuLvoms-mysql-plugin-debugsource-3.1.7-8.el8.aarch64.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.aarch64.rpmuLvoms-mysql-plugin-debugsource-3.1.7-8.el8.ppc64le.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.ppc64le.rpmtLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.ppc64le.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.s390x.rpmtLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.s390x.rpmuLvoms-mysql-plugin-debugsource-3.1.7-8.el8.s390x.rpmtLvoms-mysql-plugin-debuginfo-3.1.7-8.el8.x86_64.rpm~Lvoms-mysql-plugin-3.1.7-8.el8.x86_64.rpmuLvoms-mysql-plugin-debugsource-3.1.7-8.el8.x86_64.rpm빾50mBbugfixpython-geopy-1.21.0-1.el8d)Kopython-geopy-1.21.0-1.el8.src.rpmNopython3-geopy-1.21.0-1.el8.noarch.rpmKopython-geopy-1.21.0-1.el8.src.rpmNopython3-geopy-1.21.0-1.el8.noarch.rpmL4qBnewpackagepython-whichcraft-0.6.1-1.el8 @Epython-whichcraft-0.6.1-1.el8.src.rpmTEpython3-whichcraft-0.6.1-1.el8.noarch.rpm@Epython-whichcraft-0.6.1-1.el8.src.rpmTEpython3-whichcraft-0.6.1-1.el8.noarch.rpmm88uBenhancementpython-tldextract-2.2.3-1.el8%bpython-tldextract-2.2.3-1.el8.src.rpmbpython3-tldextract-2.2.3-1.el8.noarch.rpmbpython-tldextract-2.2.3-1.el8.src.rpmbpython3-tldextract-2.2.3-1.el8.noarch.rpm5$yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfpc-3.2.0-1.el8 lazarus-2.0.10-1.el8Bdhttps://bugzilla.redhat.com/show_bug.cgi?id=17946341794634Adding fpc and lazarus to EPEL 8!Gfpc-3.2.0-1.el8.src.rpm fpc-debugsource-3.2.0-1.el8.aarch64.rpmfpc-debuginfo-3.2.0-1.el8.aarch64.rpm fpc-doc-3.2.0-1.el8.aarch64.rpmGfpc-3.2.0-1.el8.aarch64.rpmVfpc-src-3.2.0-1.el8.noarch.rpmfpc-debuginfo-3.2.0-1.el8.ppc64le.rpm fpc-debugsource-3.2.0-1.el8.ppc64le.rpmGfpc-3.2.0-1.el8.ppc64le.rpm fpc-doc-3.2.0-1.el8.ppc64le.rpmGfpc-3.2.0-1.el8.x86_64.rpm fpc-doc-3.2.0-1.el8.x86_64.rpm fpc-debugsource-3.2.0-1.el8.x86_64.rpmfpc-debuginfo-3.2.0-1.el8.x86_64.rpmD lazarus-2.0.10-1.el8.src.rpm?6qt5pas-2.6-2001001.el8.aarch64.rpme lazarus-debuginfo-2.0.10-1.el8.aarch64.rpmf lazarus-debugsource-2.0.10-1.el8.aarch64.rpmD lazarus-2.0.10-1.el8.aarch64.rpm@6qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpmA6qt5pas-devel-2.6-2001001.el8.aarch64.rpme lazarus-debuginfo-2.0.10-1.el8.ppc64le.rpm@6qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm?6qt5pas-2.6-2001001.el8.ppc64le.rpmA6qt5pas-devel-2.6-2001001.el8.ppc64le.rpmf lazarus-debugsource-2.0.10-1.el8.ppc64le.rpmD lazarus-2.0.10-1.el8.ppc64le.rpmD lazarus-2.0.10-1.el8.x86_64.rpm?6qt5pas-2.6-2001001.el8.x86_64.rpmA6qt5pas-devel-2.6-2001001.el8.x86_64.rpmf lazarus-debugsource-2.0.10-1.el8.x86_64.rpme lazarus-debuginfo-2.0.10-1.el8.x86_64.rpm@6qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpm!Gfpc-3.2.0-1.el8.src.rpm fpc-debugsource-3.2.0-1.el8.aarch64.rpmfpc-debuginfo-3.2.0-1.el8.aarch64.rpm fpc-doc-3.2.0-1.el8.aarch64.rpmGfpc-3.2.0-1.el8.aarch64.rpmVfpc-src-3.2.0-1.el8.noarch.rpmfpc-debuginfo-3.2.0-1.el8.ppc64le.rpm fpc-debugsource-3.2.0-1.el8.ppc64le.rpmGfpc-3.2.0-1.el8.ppc64le.rpm fpc-doc-3.2.0-1.el8.ppc64le.rpmGfpc-3.2.0-1.el8.x86_64.rpm fpc-doc-3.2.0-1.el8.x86_64.rpm fpc-debugsource-3.2.0-1.el8.x86_64.rpmfpc-debuginfo-3.2.0-1.el8.x86_64.rpmD lazarus-2.0.10-1.el8.src.rpm?6qt5pas-2.6-2001001.el8.aarch64.rpme lazarus-debuginfo-2.0.10-1.el8.aarch64.rpmf lazarus-debugsource-2.0.10-1.el8.aarch64.rpmD lazarus-2.0.10-1.el8.aarch64.rpm@6qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpmA6qt5pas-devel-2.6-2001001.el8.aarch64.rpme lazarus-debuginfo-2.0.10-1.el8.ppc64le.rpm@6qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm?6qt5pas-2.6-2001001.el8.ppc64le.rpmA6qt5pas-devel-2.6-2001001.el8.ppc64le.rpmf lazarus-debugsource-2.0.10-1.el8.ppc64le.rpmD lazarus-2.0.10-1.el8.ppc64le.rpmD lazarus-2.0.10-1.el8.x86_64.rpm?6qt5pas-2.6-2001001.el8.x86_64.rpmA6qt5pas-devel-2.6-2001001.el8.x86_64.rpmf lazarus-debugsource-2.0.10-1.el8.x86_64.rpme lazarus-debuginfo-2.0.10-1.el8.x86_64.rpm@6qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpmX$(eBnewpackagepython-pytest-openfiles-0.4.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18395611839561Please build python-pytest-openfiles for EPEL8dpython-pytest-openfiles-0.4.0-1.el8.src.rpmvpython3-pytest-openfiles-0.4.0-1.el8.noarch.rpmdpython-pytest-openfiles-0.4.0-1.el8.src.rpmvpython3-pytest-openfiles-0.4.0-1.el8.noarch.rpm_Q9iBBBBBBBBBBBBBBenhancementkdesvn-2.1.0-1.el8< Kkdesvn-2.1.0-1.el8.src.rpm*kdesvn-debugsource-2.1.0-1.el8.aarch64.rpm)kdesvn-debuginfo-2.1.0-1.el8.aarch64.rpmKkdesvn-2.1.0-1.el8.aarch64.rpm)kdesvn-debuginfo-2.1.0-1.el8.ppc64le.rpm*kdesvn-debugsource-2.1.0-1.el8.ppc64le.rpmKkdesvn-2.1.0-1.el8.ppc64le.rpmKkdesvn-2.1.0-1.el8.s390x.rpm*kdesvn-debugsource-2.1.0-1.el8.s390x.rpm)kdesvn-debuginfo-2.1.0-1.el8.s390x.rpmKkdesvn-2.1.0-1.el8.x86_64.rpm*kdesvn-debugsource-2.1.0-1.el8.x86_64.rpm)kdesvn-debuginfo-2.1.0-1.el8.x86_64.rpm Kkdesvn-2.1.0-1.el8.src.rpm*kdesvn-debugsource-2.1.0-1.el8.aarch64.rpm)kdesvn-debuginfo-2.1.0-1.el8.aarch64.rpmKkdesvn-2.1.0-1.el8.aarch64.rpm)kdesvn-debuginfo-2.1.0-1.el8.ppc64le.rpm*kdesvn-debugsource-2.1.0-1.el8.ppc64le.rpmKkdesvn-2.1.0-1.el8.ppc64le.rpmKkdesvn-2.1.0-1.el8.s390x.rpm*kdesvn-debugsource-2.1.0-1.el8.s390x.rpm)kdesvn-debuginfo-2.1.0-1.el8.s390x.rpmKkdesvn-2.1.0-1.el8.x86_64.rpm*kdesvn-debugsource-2.1.0-1.el8.x86_64.rpm)kdesvn-debuginfo-2.1.0-1.el8.x86_64.rpmo=zBunspecifiedtxt2regex-0.9-1.el8Mvhttps://bugzilla.redhat.com/show_bug.cgi?id=17522531752253Errors when exiting txt2regexhttps://bugzilla.redhat.com/show_bug.cgi?id=18383831838383txt2regex-0.9 is available~ txt2regex-0.9-1.el8.src.rpm~ txt2regex-0.9-1.el8.noarch.rpm~ txt2regex-0.9-1.el8.src.rpm~ txt2regex-0.9-1.el8.noarch.rpmhr~Bnewpackagepython-webthing-ws-0.1.0-1.el8C>8python-webthing-ws-0.1.0-1.el8.src.rpmR8python3-webthing-ws-0.1.0-1.el8.noarch.rpm>8python-webthing-ws-0.1.0-1.el8.src.rpmR8python3-webthing-ws-0.1.0-1.el8.noarch.rpm V!BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibAfterImage-1.20-22.el8^olibAfterImage-1.20-22.el8.src.rpm libAfterImage-apps-1.20-22.el8.aarch64.rpmlibAfterImage-devel-1.20-22.el8.aarch64.rpmlibAfterImage-debugsource-1.20-22.el8.aarch64.rpmolibAfterImage-1.20-22.el8.aarch64.rpm libAfterImage-apps-debuginfo-1.20-22.el8.aarch64.rpm libAfterImage-debuginfo-1.20-22.el8.aarch64.rpmolibAfterImage-1.20-22.el8.ppc64le.rpm libAfterImage-apps-debuginfo-1.20-22.el8.ppc64le.rpm libAfterImage-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-devel-1.20-22.el8.ppc64le.rpm libAfterImage-apps-1.20-22.el8.ppc64le.rpmlibAfterImage-debugsource-1.20-22.el8.ppc64le.rpmolibAfterImage-1.20-22.el8.s390x.rpmlibAfterImage-devel-1.20-22.el8.s390x.rpm libAfterImage-apps-1.20-22.el8.s390x.rpmlibAfterImage-debugsource-1.20-22.el8.s390x.rpm libAfterImage-debuginfo-1.20-22.el8.s390x.rpm libAfterImage-apps-debuginfo-1.20-22.el8.s390x.rpm libAfterImage-debuginfo-1.20-22.el8.x86_64.rpmlibAfterImage-debugsource-1.20-22.el8.x86_64.rpm libAfterImage-apps-debuginfo-1.20-22.el8.x86_64.rpmolibAfterImage-1.20-22.el8.x86_64.rpm libAfterImage-apps-1.20-22.el8.x86_64.rpmlibAfterImage-devel-1.20-22.el8.x86_64.rpmolibAfterImage-1.20-22.el8.src.rpm libAfterImage-apps-1.20-22.el8.aarch64.rpmlibAfterImage-devel-1.20-22.el8.aarch64.rpmlibAfterImage-debugsource-1.20-22.el8.aarch64.rpmolibAfterImage-1.20-22.el8.aarch64.rpm libAfterImage-apps-debuginfo-1.20-22.el8.aarch64.rpm libAfterImage-debuginfo-1.20-22.el8.aarch64.rpmolibAfterImage-1.20-22.el8.ppc64le.rpm libAfterImage-apps-debuginfo-1.20-22.el8.ppc64le.rpm libAfterImage-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-devel-1.20-22.el8.ppc64le.rpm libAfterImage-apps-1.20-22.el8.ppc64le.rpmlibAfterImage-debugsource-1.20-22.el8.ppc64le.rpmolibAfterImage-1.20-22.el8.s390x.rpmlibAfterImage-devel-1.20-22.el8.s390x.rpm libAfterImage-apps-1.20-22.el8.s390x.rpmlibAfterImage-debugsource-1.20-22.el8.s390x.rpm libAfterImage-debuginfo-1.20-22.el8.s390x.rpm libAfterImage-apps-debuginfo-1.20-22.el8.s390x.rpm libAfterImage-debuginfo-1.20-22.el8.x86_64.rpmlibAfterImage-debugsource-1.20-22.el8.x86_64.rpm libAfterImage-apps-debuginfo-1.20-22.el8.x86_64.rpmolibAfterImage-1.20-22.el8.x86_64.rpm libAfterImage-apps-1.20-22.el8.x86_64.rpmlibAfterImage-devel-1.20-22.el8.x86_64.rpm&U7bBBBBBBBBBBBBBBBBBBBnewpackagefwknop-2.6.10-6.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=18803801880380Request to package fwknop for EPEL 801fwknop-2.6.10-6.el8.src.rpmx1fwknop-debugsource-2.6.10-6.el8.aarch64.rpmy1fwknop-devel-2.6.10-6.el8.aarch64.rpm01fwknop-2.6.10-6.el8.aarch64.rpmw1fwknop-debuginfo-2.6.10-6.el8.aarch64.rpm01fwknop-2.6.10-6.el8.ppc64le.rpmx1fwknop-debugsource-2.6.10-6.el8.ppc64le.rpmy1fwknop-devel-2.6.10-6.el8.ppc64le.rpmw1fwknop-debuginfo-2.6.10-6.el8.ppc64le.rpmy1fwknop-devel-2.6.10-6.el8.s390x.rpmx1fwknop-debugsource-2.6.10-6.el8.s390x.rpm01fwknop-2.6.10-6.el8.s390x.rpmw1fwknop-debuginfo-2.6.10-6.el8.s390x.rpm01fwknop-2.6.10-6.el8.x86_64.rpmy1fwknop-devel-2.6.10-6.el8.x86_64.rpmx1fwknop-debugsource-2.6.10-6.el8.x86_64.rpmw1fwknop-debuginfo-2.6.10-6.el8.x86_64.rpm01fwknop-2.6.10-6.el8.src.rpmx1fwknop-debugsource-2.6.10-6.el8.aarch64.rpmy1fwknop-devel-2.6.10-6.el8.aarch64.rpm01fwknop-2.6.10-6.el8.aarch64.rpmw1fwknop-debuginfo-2.6.10-6.el8.aarch64.rpm01fwknop-2.6.10-6.el8.ppc64le.rpmx1fwknop-debugsource-2.6.10-6.el8.ppc64le.rpmy1fwknop-devel-2.6.10-6.el8.ppc64le.rpmw1fwknop-debuginfo-2.6.10-6.el8.ppc64le.rpmy1fwknop-devel-2.6.10-6.el8.s390x.rpmx1fwknop-debugsource-2.6.10-6.el8.s390x.rpm01fwknop-2.6.10-6.el8.s390x.rpmw1fwknop-debuginfo-2.6.10-6.el8.s390x.rpm01fwknop-2.6.10-6.el8.x86_64.rpmy1fwknop-devel-2.6.10-6.el8.x86_64.rpmx1fwknop-debugsource-2.6.10-6.el8.x86_64.rpmw1fwknop-debuginfo-2.6.10-6.el8.x86_64.rpm$;xBnewpackagepython-pyiqvia-0.3.0-1.el8;apython-pyiqvia-0.3.0-1.el8.src.rpmLapython3-pyiqvia-0.3.0-1.el8.noarch.rpm;apython-pyiqvia-0.3.0-1.el8.src.rpmLapython3-pyiqvia-0.3.0-1.el8.noarch.rpmMZ?|Bnewpackagepython-jeepney-0.4.3-3.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18701731870173Please build python-jeepney for EPEL 8Jpython-jeepney-0.4.3-3.el8.src.rpmJpython3-jeepney-0.4.3-3.el8.noarch.rpmJpython-jeepney-0.4.3-3.el8.src.rpmJpython3-jeepney-0.4.3-3.el8.noarch.rpmv&@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkiwi-9.21.7-1.el8 kiwi-boxed-plugin-0.1.4-1.el8 python-cerberus-1.3.2-1.el8;\https://bugzilla.redhat.com/show_bug.cgi?id=18206791820679kiwi-9.21.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18370261837026kiwi-boxed-plugin-0.1.4 is available_kiwi-9.21.7-1.el8.src.rpmn_kiwi-cli-9.21.7-1.el8.noarch.rpmb_dracut-kiwi-lib-9.21.7-1.el8.noarch.rpmd_dracut-kiwi-oem-dump-9.21.7-1.el8.noarch.rpme_dracut-kiwi-oem-repart-9.21.7-1.el8.noarch.rpm6_kiwi-debugsource-9.21.7-1.el8.aarch64.rpm7_kiwi-systemdeps-9.21.7-1.el8.aarch64.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.aarch64.rpmc_dracut-kiwi-live-9.21.7-1.el8.noarch.rpm|_python3-kiwi-9.21.7-1.el8.noarch.rpmf_dracut-kiwi-overlay-9.21.7-1.el8.noarch.rpm8_kiwi-tools-9.21.7-1.el8.aarch64.rpm8_kiwi-tools-9.21.7-1.el8.ppc64le.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.ppc64le.rpm6_kiwi-debugsource-9.21.7-1.el8.ppc64le.rpm7_kiwi-systemdeps-9.21.7-1.el8.ppc64le.rpm7_kiwi-systemdeps-9.21.7-1.el8.s390x.rpm8_kiwi-tools-9.21.7-1.el8.s390x.rpm6_kiwi-debugsource-9.21.7-1.el8.s390x.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.s390x.rpm7_kiwi-systemdeps-9.21.7-1.el8.x86_64.rpm8_kiwi-tools-9.21.7-1.el8.x86_64.rpm_kiwi-pxeboot-9.21.7-1.el8.x86_64.rpm6_kiwi-debugsource-9.21.7-1.el8.x86_64.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.x86_64.rpm!kiwi-boxed-plugin-0.1.4-1.el8.src.rpm!kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpmk!python3-kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpm0python-cerberus-1.3.2-1.el8.src.rpm0python3-cerberus-1.3.2-1.el8.noarch.rpm_kiwi-9.21.7-1.el8.src.rpmn_kiwi-cli-9.21.7-1.el8.noarch.rpmb_dracut-kiwi-lib-9.21.7-1.el8.noarch.rpmd_dracut-kiwi-oem-dump-9.21.7-1.el8.noarch.rpme_dracut-kiwi-oem-repart-9.21.7-1.el8.noarch.rpm6_kiwi-debugsource-9.21.7-1.el8.aarch64.rpm7_kiwi-systemdeps-9.21.7-1.el8.aarch64.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.aarch64.rpmc_dracut-kiwi-live-9.21.7-1.el8.noarch.rpm|_python3-kiwi-9.21.7-1.el8.noarch.rpmf_dracut-kiwi-overlay-9.21.7-1.el8.noarch.rpm8_kiwi-tools-9.21.7-1.el8.aarch64.rpm8_kiwi-tools-9.21.7-1.el8.ppc64le.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.ppc64le.rpm6_kiwi-debugsource-9.21.7-1.el8.ppc64le.rpm7_kiwi-systemdeps-9.21.7-1.el8.ppc64le.rpm7_kiwi-systemdeps-9.21.7-1.el8.s390x.rpm8_kiwi-tools-9.21.7-1.el8.s390x.rpm6_kiwi-debugsource-9.21.7-1.el8.s390x.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.s390x.rpm7_kiwi-systemdeps-9.21.7-1.el8.x86_64.rpm8_kiwi-tools-9.21.7-1.el8.x86_64.rpm_kiwi-pxeboot-9.21.7-1.el8.x86_64.rpm6_kiwi-debugsource-9.21.7-1.el8.x86_64.rpm9_kiwi-tools-debuginfo-9.21.7-1.el8.x86_64.rpm!kiwi-boxed-plugin-0.1.4-1.el8.src.rpm!kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpmk!python3-kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpm0python-cerberus-1.3.2-1.el8.src.rpm0python3-cerberus-1.3.2-1.el8.noarch.rpm:*gBenhancementproj-datumgrid-world-1.0-3.el8!python-nptyping-1.3.0-1.el8.src.rpmv>python3-nptyping-1.3.0-1.el8.noarch.rpma>python-nptyping-1.3.0-1.el8.src.rpmv>python3-nptyping-1.3.0-1.el8.noarch.rpmM95oBBBBunspecifiedperl-POE-1.368-5.el8 perl-POE-Test-Loops-1.360-18.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18313221831322perl-POE-Test-Loops: please add epel8 branchhttps://bugzilla.redhat.com/show_bug.cgi?id=18313241831324perl-POE: please add epel8 branch"perl-POE-1.368-5.el8.src.rpm"perl-POE-1.368-5.el8.noarch.rpm!perl-POE-Test-Loops-1.360-18.el8.src.rpm!perl-POE-Test-Loops-1.360-18.el8.noarch.rpm"perl-POE-1.368-5.el8.src.rpm"perl-POE-1.368-5.el8.noarch.rpm!perl-POE-Test-Loops-1.360-18.el8.src.rpm!perl-POE-Test-Loops-1.360-18.el8.noarch.rpmU9vBnewpackageperl-Context-Preserve-0.03-11.el8Q~https://bugzilla.redhat.com/show_bug.cgi?id=18707521870752EPEL8 Branch Request: perl-Context-Preservenperl-Context-Preserve-0.03-11.el8.src.rpmnperl-Context-Preserve-0.03-11.el8.noarch.rpmnperl-Context-Preserve-0.03-11.el8.src.rpmnperl-Context-Preserve-0.03-11.el8.noarch.rpmٿ>o zBBBBBBBBBBBBBBunspecifiedapg-2.3.0b-37.el8O!https://bugzilla.redhat.com/show_bug.cgi?id=17710091771009apg not in EPEL8 nzapg-2.3.0b-37.el8.src.rpmEzapg-debugsource-2.3.0b-37.el8.aarch64.rpmDzapg-debuginfo-2.3.0b-37.el8.aarch64.rpmnzapg-2.3.0b-37.el8.aarch64.rpmDzapg-debuginfo-2.3.0b-37.el8.ppc64le.rpmnzapg-2.3.0b-37.el8.ppc64le.rpmEzapg-debugsource-2.3.0b-37.el8.ppc64le.rpmEzapg-debugsource-2.3.0b-37.el8.s390x.rpmDzapg-debuginfo-2.3.0b-37.el8.s390x.rpmnzapg-2.3.0b-37.el8.s390x.rpmnzapg-2.3.0b-37.el8.x86_64.rpmEzapg-debugsource-2.3.0b-37.el8.x86_64.rpmDzapg-debuginfo-2.3.0b-37.el8.x86_64.rpm nzapg-2.3.0b-37.el8.src.rpmEzapg-debugsource-2.3.0b-37.el8.aarch64.rpmDzapg-debuginfo-2.3.0b-37.el8.aarch64.rpmnzapg-2.3.0b-37.el8.aarch64.rpmDzapg-debuginfo-2.3.0b-37.el8.ppc64le.rpmnzapg-2.3.0b-37.el8.ppc64le.rpmEzapg-debugsource-2.3.0b-37.el8.ppc64le.rpmEzapg-debugsource-2.3.0b-37.el8.s390x.rpmDzapg-debuginfo-2.3.0b-37.el8.s390x.rpmnzapg-2.3.0b-37.el8.s390x.rpmnzapg-2.3.0b-37.el8.x86_64.rpmEzapg-debugsource-2.3.0b-37.el8.x86_64.rpmDzapg-debuginfo-2.3.0b-37.el8.x86_64.rpmq\KBbugfixpython-flask-sqlalchemy-2.4.4-1.el8p#?`python-flask-sqlalchemy-2.4.4-1.el8.src.rpm?`python3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm?`python-flask-sqlalchemy-2.4.4-1.el8.src.rpm?`python3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm|LOBnewpackageperl-Time-Duration-Parse-0.15-5.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18507931850793Add perl-Time-Duration-Parse to EPEL8 / co-maintainer request;perl-Time-Duration-Parse-0.15-5.el8.src.rpm;perl-Time-Duration-Parse-0.15-5.el8.noarch.rpm;perl-Time-Duration-Parse-0.15-5.el8.src.rpm;perl-Time-Duration-Parse-0.15-5.el8.noarch.rpm@4SBunspecifiedperl-DateTime-Event-Recurrence-0.19-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=18507571850757Add perl-DateTime-Event-Recurrence to EPEL8Jperl-DateTime-Event-Recurrence-0.19-11.el8.src.rpmJperl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpmJperl-DateTime-Event-Recurrence-0.19-11.el8.src.rpmJperl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpmr7WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedBackupPC-4.4.0-1.el8 BackupPC-XS-0.62-1.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=18493631849363BackupPC-4.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18493641849364BackupPC-XS-0.62 is availableaBackupPC-4.4.0-1.el8.s390x.rpmaBackupPC-4.4.0-1.el8.src.rpmaBackupPC-4.4.0-1.el8.aarch64.rpm(aBackupPC-debugsource-4.4.0-1.el8.aarch64.rpm'aBackupPC-debuginfo-4.4.0-1.el8.aarch64.rpm(aBackupPC-debugsource-4.4.0-1.el8.ppc64le.rpm'aBackupPC-debuginfo-4.4.0-1.el8.ppc64le.rpmaBackupPC-4.4.0-1.el8.ppc64le.rpm(aBackupPC-debugsource-4.4.0-1.el8.s390x.rpm'aBackupPC-debuginfo-4.4.0-1.el8.s390x.rpmaBackupPC-4.4.0-1.el8.x86_64.rpm(aBackupPC-debugsource-4.4.0-1.el8.x86_64.rpm'aBackupPC-debuginfo-4.4.0-1.el8.x86_64.rpmSBackupPC-XS-0.62-1.el8.src.rpm%SBackupPC-XS-debuginfo-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.aarch64.rpm&SBackupPC-XS-debugsource-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.ppc64le.rpm%SBackupPC-XS-debuginfo-0.62-1.el8.ppc64le.rpm&SBackupPC-XS-debugsource-0.62-1.el8.ppc64le.rpmSBackupPC-XS-0.62-1.el8.s390x.rpm&SBackupPC-XS-debugsource-0.62-1.el8.s390x.rpm%SBackupPC-XS-debuginfo-0.62-1.el8.s390x.rpmSBackupPC-XS-0.62-1.el8.x86_64.rpm&SBackupPC-XS-debugsource-0.62-1.el8.x86_64.rpm%SBackupPC-XS-debuginfo-0.62-1.el8.x86_64.rpmaBackupPC-4.4.0-1.el8.s390x.rpmaBackupPC-4.4.0-1.el8.src.rpmaBackupPC-4.4.0-1.el8.aarch64.rpm(aBackupPC-debugsource-4.4.0-1.el8.aarch64.rpm'aBackupPC-debuginfo-4.4.0-1.el8.aarch64.rpm(aBackupPC-debugsource-4.4.0-1.el8.ppc64le.rpm'aBackupPC-debuginfo-4.4.0-1.el8.ppc64le.rpmaBackupPC-4.4.0-1.el8.ppc64le.rpm(aBackupPC-debugsource-4.4.0-1.el8.s390x.rpm'aBackupPC-debuginfo-4.4.0-1.el8.s390x.rpmaBackupPC-4.4.0-1.el8.x86_64.rpm(aBackupPC-debugsource-4.4.0-1.el8.x86_64.rpm'aBackupPC-debuginfo-4.4.0-1.el8.x86_64.rpmSBackupPC-XS-0.62-1.el8.src.rpm%SBackupPC-XS-debuginfo-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.aarch64.rpm&SBackupPC-XS-debugsource-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.ppc64le.rpm%SBackupPC-XS-debuginfo-0.62-1.el8.ppc64le.rpm&SBackupPC-XS-debugsource-0.62-1.el8.ppc64le.rpmSBackupPC-XS-0.62-1.el8.s390x.rpm&SBackupPC-XS-debugsource-0.62-1.el8.s390x.rpm%SBackupPC-XS-debuginfo-0.62-1.el8.s390x.rpmSBackupPC-XS-0.62-1.el8.x86_64.rpm&SBackupPC-XS-debugsource-0.62-1.el8.x86_64.rpm%SBackupPC-XS-debuginfo-0.62-1.el8.x86_64.rpm;xBnewpackagemakeself-2.4.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18403801840380please build makeself for EPEL 8Lmakeself-2.4.2-1.el8.noarch.rpmLmakeself-2.4.2-1.el8.src.rpmLmakeself-2.4.2-1.el8.noarch.rpmLmakeself-2.4.2-1.el8.src.rpmyB?|Bunspecifiedlcg-infosites-3.1.0-19.el88https://bugzilla.redhat.com/show_bug.cgi?id=17829151782915rfe - please build epel8 version of lcg-infosites-Zlcg-infosites-3.1.0-19.el8.src.rpm-Zlcg-infosites-3.1.0-19.el8.noarch.rpm-Zlcg-infosites-3.1.0-19.el8.src.rpm-Zlcg-infosites-3.1.0-19.el8.noarch.rpmU%@Bbugfixpython3-py3dns-3.2.1-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=18623111862311request version bump to current py3dns release, v3.2.1 for F32/F33 (edit)Rhpython3-py3dns-3.2.1-1.el8.src.rpmRhpython3-py3dns-3.2.1-1.el8.noarch.rpmRhpython3-py3dns-3.2.1-1.el8.src.rpmRhpython3-py3dns-3.2.1-1.el8.noarch.rpmq^DBenhancementproj-datumgrid-oceania-1.2-1.el8_!;{proj-datumgrid-oceania-1.2-1.el8.src.rpm;{proj-datumgrid-oceania-1.2-1.el8.noarch.rpm;{proj-datumgrid-oceania-1.2-1.el8.src.rpm;{proj-datumgrid-oceania-1.2-1.el8.noarch.rpm@b HBBnewpackagerubygem-puppetserver-ca-1.8.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18117741811774Review Request: rubygem-puppetserver-ca - A simple CLI tool for interacting with Puppet Server's Certificate Authority*Erubygem-puppetserver-ca-1.8.0-1.el8.src.rpm*Erubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpm|Erubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpm*Erubygem-puppetserver-ca-1.8.0-1.el8.src.rpm*Erubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpm|Erubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpmtMBBBBBBBBBBBBBBnewpackageBibTool-2.68-1.el8 BibTool-2.68-1.el8.src.rpm)BibTool-debuginfo-2.68-1.el8.aarch64.rpmBibTool-2.68-1.el8.aarch64.rpm*BibTool-debugsource-2.68-1.el8.aarch64.rpm)BibTool-debuginfo-2.68-1.el8.ppc64le.rpm*BibTool-debugsource-2.68-1.el8.ppc64le.rpmBibTool-2.68-1.el8.ppc64le.rpm*BibTool-debugsource-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.s390x.rpm)BibTool-debuginfo-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.x86_64.rpm*BibTool-debugsource-2.68-1.el8.x86_64.rpm)BibTool-debuginfo-2.68-1.el8.x86_64.rpm BibTool-2.68-1.el8.src.rpm)BibTool-debuginfo-2.68-1.el8.aarch64.rpmBibTool-2.68-1.el8.aarch64.rpm*BibTool-debugsource-2.68-1.el8.aarch64.rpm)BibTool-debuginfo-2.68-1.el8.ppc64le.rpm*BibTool-debugsource-2.68-1.el8.ppc64le.rpmBibTool-2.68-1.el8.ppc64le.rpm*BibTool-debugsource-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.s390x.rpm)BibTool-debuginfo-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.x86_64.rpm*BibTool-debugsource-2.68-1.el8.x86_64.rpm)BibTool-debuginfo-2.68-1.el8.x86_64.rpm7!^Bnewpackageperl-Nagios-Plugin-0.37-16.el8&kSperl-Nagios-Plugin-0.37-16.el8.src.rpmSperl-Nagios-Plugin-0.37-16.el8.noarch.rpmSperl-Nagios-Plugin-0.37-16.el8.src.rpmSperl-Nagios-Plugin-0.37-16.el8.noarch.rpm6\%bBnewpackagepython-distlib-0.3.0-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=18093581809358Please build an EPEL8 build for python-distlibuapython-distlib-0.3.0-1.el8.src.rpmpapython3-distlib-0.3.0-1.el8.noarch.rpmuapython-distlib-0.3.0-1.el8.src.rpmpapython3-distlib-0.3.0-1.el8.noarch.rpmzR)fBnewpackageirclog2html-2.17.2-4.el86( birclog2html-2.17.2-4.el8.src.rpm birclog2html-2.17.2-4.el8.noarch.rpm birclog2html-2.17.2-4.el8.src.rpm birclog2html-2.17.2-4.el8.noarch.rpm r=jBBBBBBBBBBBBBBBBBnewpackagebouncycastle-1.61-1.el8 canl-java-2.6.0-3.el8 voms-api-java-3.3.0-6.el8 voms-clients-java-3.3.0-6.el8^.D~bouncycastle-1.61-1.el8.src.rpmD~bouncycastle-1.61-1.el8.noarch.rpmy~bouncycastle-pkix-1.61-1.el8.noarch.rpmw~bouncycastle-mail-1.61-1.el8.noarch.rpmz~bouncycastle-tls-1.61-1.el8.noarch.rpmx~bouncycastle-pg-1.61-1.el8.noarch.rpmv~bouncycastle-javadoc-1.61-1.el8.noarch.rpmMlcanl-java-2.6.0-3.el8.src.rpmMlcanl-java-2.6.0-3.el8.noarch.rpmlcanl-java-javadoc-2.6.0-3.el8.noarch.rpm%fvoms-api-java-3.3.0-6.el8.src.rpm%fvoms-api-java-3.3.0-6.el8.noarch.rpm=fvoms-api-java-javadoc-3.3.0-6.el8.noarch.rpm&fvoms-clients-java-3.3.0-6.el8.src.rpm&fvoms-clients-java-3.3.0-6.el8.noarch.rpmD~bouncycastle-1.61-1.el8.src.rpmD~bouncycastle-1.61-1.el8.noarch.rpmy~bouncycastle-pkix-1.61-1.el8.noarch.rpmw~bouncycastle-mail-1.61-1.el8.noarch.rpmz~bouncycastle-tls-1.61-1.el8.noarch.rpmx~bouncycastle-pg-1.61-1.el8.noarch.rpmv~bouncycastle-javadoc-1.61-1.el8.noarch.rpmMlcanl-java-2.6.0-3.el8.src.rpmMlcanl-java-2.6.0-3.el8.noarch.rpmlcanl-java-javadoc-2.6.0-3.el8.noarch.rpm%fvoms-api-java-3.3.0-6.el8.src.rpm%fvoms-api-java-3.3.0-6.el8.noarch.rpm=fvoms-api-java-javadoc-3.3.0-6.el8.noarch.rpm&fvoms-clients-java-3.3.0-6.el8.src.rpm&fvoms-clients-java-3.3.0-6.el8.noarch.rpm&!~BBBBBBBBBBBBBBunspecifiedfiglet-2.2.5-18.20151018gita565ae1.el8 sfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm sfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm빾5OOBnewpackagepython-more-itertools-7.2.0-3.el8?Lpython-more-itertools-7.2.0-3.el8.src.rpmRLpython3-more-itertools-7.2.0-3.el8.noarch.rpm?Lpython-more-itertools-7.2.0-3.el8.src.rpmRLpython3-more-itertools-7.2.0-3.el8.noarch.rpmށQ)SBenhancementargbash-2.10.0-1.el862yhttps://bugzilla.redhat.com/show_bug.cgi?id=18817881881788argbash-2.10.0 is availableRargbash-2.10.0-1.el8.src.rpmRargbash-2.10.0-1.el8.noarch.rpmRargbash-2.10.0-1.el8.src.rpmRargbash-2.10.0-1.el8.noarch.rpm!x(WBBBBBBBBBBBBBBBnewpackagepython-ciso8601-2.1.3-2.el8+#https://bugzilla.redhat.com/show_bug.cgi?id=18758601875860Review Request: python-ciso8601 - Fast ISO8601 date time parser ,$python-ciso8601-2.1.3-2.el8.src.rpm)$python3-ciso8601-2.1.3-2.el8.aarch64.rpm*$python3-ciso8601-debuginfo-2.1.3-2.el8.aarch64.rpm$python-ciso8601-debugsource-2.1.3-2.el8.aarch64.rpm*$python3-ciso8601-debuginfo-2.1.3-2.el8.ppc64le.rpm$python-ciso8601-debugsource-2.1.3-2.el8.ppc64le.rpm)$python3-ciso8601-2.1.3-2.el8.ppc64le.rpm)$python3-ciso8601-2.1.3-2.el8.s390x.rpm$python-ciso8601-debugsource-2.1.3-2.el8.s390x.rpm*$python3-ciso8601-debuginfo-2.1.3-2.el8.s390x.rpm)$python3-ciso8601-2.1.3-2.el8.x86_64.rpm$python-ciso8601-debugsource-2.1.3-2.el8.x86_64.rpm*$python3-ciso8601-debuginfo-2.1.3-2.el8.x86_64.rpm ,$python-ciso8601-2.1.3-2.el8.src.rpm)$python3-ciso8601-2.1.3-2.el8.aarch64.rpm*$python3-ciso8601-debuginfo-2.1.3-2.el8.aarch64.rpm$python-ciso8601-debugsource-2.1.3-2.el8.aarch64.rpm*$python3-ciso8601-debuginfo-2.1.3-2.el8.ppc64le.rpm$python-ciso8601-debugsource-2.1.3-2.el8.ppc64le.rpm)$python3-ciso8601-2.1.3-2.el8.ppc64le.rpm)$python3-ciso8601-2.1.3-2.el8.s390x.rpm$python-ciso8601-debugsource-2.1.3-2.el8.s390x.rpm*$python3-ciso8601-debuginfo-2.1.3-2.el8.s390x.rpm)$python3-ciso8601-2.1.3-2.el8.x86_64.rpm$python-ciso8601-debugsource-2.1.3-2.el8.x86_64.rpm*$python3-ciso8601-debuginfo-2.1.3-2.el8.x86_64.rpmM$,iBnewpackagepython-aiohomekit-0.2.50-1.el8N+https://bugzilla.redhat.com/show_bug.cgi?id=18719081871908Review Request: python-aiohomekit - Python HomeKit client:0python-aiohomekit-0.2.50-1.el8.src.rpm.0python3-aiohomekit-0.2.50-1.el8.noarch.rpm:0python-aiohomekit-0.2.50-1.el8.src.rpm.0python3-aiohomekit-0.2.50-1.el8.noarch.rpmU0=mBBBBBBBBBBBBBBnewpackagescponly-4.8-26.el86y 0scponly-4.8-26.el8.ppc64le.rpm0scponly-4.8-26.el8.src.rpmtscponly-debuginfo-4.8-26.el8.aarch64.rpm0scponly-4.8-26.el8.aarch64.rpmuscponly-debugsource-4.8-26.el8.aarch64.rpmtscponly-debuginfo-4.8-26.el8.ppc64le.rpmuscponly-debugsource-4.8-26.el8.ppc64le.rpm0scponly-4.8-26.el8.s390x.rpmuscponly-debugsource-4.8-26.el8.s390x.rpmtscponly-debuginfo-4.8-26.el8.s390x.rpm0scponly-4.8-26.el8.x86_64.rpmuscponly-debugsource-4.8-26.el8.x86_64.rpmtscponly-debuginfo-4.8-26.el8.x86_64.rpm 0scponly-4.8-26.el8.ppc64le.rpm0scponly-4.8-26.el8.src.rpmtscponly-debuginfo-4.8-26.el8.aarch64.rpm0scponly-4.8-26.el8.aarch64.rpmuscponly-debugsource-4.8-26.el8.aarch64.rpmtscponly-debuginfo-4.8-26.el8.ppc64le.rpmuscponly-debugsource-4.8-26.el8.ppc64le.rpm0scponly-4.8-26.el8.s390x.rpmuscponly-debugsource-4.8-26.el8.s390x.rpmtscponly-debuginfo-4.8-26.el8.s390x.rpm0scponly-4.8-26.el8.x86_64.rpmuscponly-debugsource-4.8-26.el8.x86_64.rpmtscponly-debuginfo-4.8-26.el8.x86_64.rpmF~Bnewpackagepython-poyo-0.4.1-11.el8 python-poyo-0.4.1-11.el8.src.rpm)python3-poyo-0.4.1-11.el8.noarch.rpmpython-poyo-0.4.1-11.el8.src.rpm)python3-poyo-0.4.1-11.el8.noarch.rpmq "BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedOpenColorIO-1.1.1-8.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18554941855494Rebuild against latest OpenImageIO0POpenColorIO-1.1.1-8.el8.src.rpmPOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpmPOpenColorIO-tools-1.1.1-8.el8.aarch64.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm0POpenColorIO-1.1.1-8.el8.aarch64.rpmPOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm2POpenColorIO-doc-1.1.1-8.el8.noarch.rpmPOpenColorIO-tools-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm0POpenColorIO-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm0POpenColorIO-1.1.1-8.el8.s390x.rpmPOpenColorIO-tools-1.1.1-8.el8.s390x.rpmPOpenColorIO-devel-1.1.1-8.el8.s390x.rpmPOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm0POpenColorIO-1.1.1-8.el8.x86_64.rpmPOpenColorIO-tools-1.1.1-8.el8.x86_64.rpmPOpenColorIO-devel-1.1.1-8.el8.x86_64.rpmPOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm0POpenColorIO-1.1.1-8.el8.src.rpmPOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpmPOpenColorIO-tools-1.1.1-8.el8.aarch64.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm0POpenColorIO-1.1.1-8.el8.aarch64.rpmPOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm2POpenColorIO-doc-1.1.1-8.el8.noarch.rpmPOpenColorIO-tools-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm0POpenColorIO-1.1.1-8.el8.ppc64le.rpmPOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm0POpenColorIO-1.1.1-8.el8.s390x.rpmPOpenColorIO-tools-1.1.1-8.el8.s390x.rpmPOpenColorIO-devel-1.1.1-8.el8.s390x.rpmPOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm0POpenColorIO-1.1.1-8.el8.x86_64.rpmPOpenColorIO-tools-1.1.1-8.el8.x86_64.rpmPOpenColorIO-devel-1.1.1-8.el8.x86_64.rpmPOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmPOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpmPOpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm@M3cBBBBBBBBBBBBBBenhancementmicro-2.0.6-1.el8F2https://bugzilla.redhat.com/show_bug.cgi?id=18230421823042micro-2.0.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18491321849132micro-2.0.6 is available vXmicro-2.0.6-1.el8.src.rpmvXmicro-2.0.6-1.el8.aarch64.rpmXmicro-debugsource-2.0.6-1.el8.aarch64.rpmXmicro-debuginfo-2.0.6-1.el8.aarch64.rpmvXmicro-2.0.6-1.el8.ppc64le.rpmXmicro-debuginfo-2.0.6-1.el8.ppc64le.rpmXmicro-debugsource-2.0.6-1.el8.ppc64le.rpmvXmicro-2.0.6-1.el8.s390x.rpmXmicro-debugsource-2.0.6-1.el8.s390x.rpmXmicro-debuginfo-2.0.6-1.el8.s390x.rpmvXmicro-2.0.6-1.el8.x86_64.rpmXmicro-debugsource-2.0.6-1.el8.x86_64.rpmXmicro-debuginfo-2.0.6-1.el8.x86_64.rpm vXmicro-2.0.6-1.el8.src.rpmvXmicro-2.0.6-1.el8.aarch64.rpmXmicro-debugsource-2.0.6-1.el8.aarch64.rpmXmicro-debuginfo-2.0.6-1.el8.aarch64.rpmvXmicro-2.0.6-1.el8.ppc64le.rpmXmicro-debuginfo-2.0.6-1.el8.ppc64le.rpmXmicro-debugsource-2.0.6-1.el8.ppc64le.rpmvXmicro-2.0.6-1.el8.s390x.rpmXmicro-debugsource-2.0.6-1.el8.s390x.rpmXmicro-debuginfo-2.0.6-1.el8.s390x.rpmvXmicro-2.0.6-1.el8.x86_64.rpmXmicro-debugsource-2.0.6-1.el8.x86_64.rpmXmicro-debuginfo-2.0.6-1.el8.x86_64.rpmh7tBnewpackageperl-Bytes-Random-Secure-0.29-14.el8x https://bugzilla.redhat.com/show_bug.cgi?id=18415141841514[RFE] EPEL-8 branch for perl-Bytes-Random-SecureR]perl-Bytes-Random-Secure-0.29-14.el8.src.rpmR]perl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmR]perl-Bytes-Random-Secure-0.29-14.el8.src.rpmR]perl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmy9;xBunspecifiedpython-empy-3.3.4-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=18093571809357Please build an EPEL8 build for python-empyupython-empy-3.3.4-6.el8.src.rpmupython3-empy-3.3.4-6.el8.noarch.rpmupython-empy-3.3.4-6.el8.src.rpmupython3-empy-3.3.4-6.el8.noarch.rpm{( |BBBBBBBBBBBBBBnewpackagerifiuti2-0.7.0-2.el8B c(rifiuti2-0.7.0-2.el8.src.rpmM(rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmc(rifiuti2-0.7.0-2.el8.aarch64.rpmL(rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpmM(rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpmL(rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmc(rifiuti2-0.7.0-2.el8.ppc64le.rpmL(rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmc(rifiuti2-0.7.0-2.el8.s390x.rpmM(rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmc(rifiuti2-0.7.0-2.el8.x86_64.rpmM(rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpmL(rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm c(rifiuti2-0.7.0-2.el8.src.rpmM(rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmc(rifiuti2-0.7.0-2.el8.aarch64.rpmL(rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpmM(rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpmL(rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmc(rifiuti2-0.7.0-2.el8.ppc64le.rpmL(rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmc(rifiuti2-0.7.0-2.el8.s390x.rpmM(rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmc(rifiuti2-0.7.0-2.el8.x86_64.rpmM(rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpmL(rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm qMBnewpackagepython-tld-0.11.10-1.el8\*python-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpmpython-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpm̫Yd+QBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegrib_api-1.27.0-6.el8K:grib_api-1.27.0-6.el8.src.rpmw:grib_api-devel-1.27.0-6.el8.aarch64.rpmx:grib_api-static-1.27.0-6.el8.aarch64.rpmu:grib_api-debuginfo-1.27.0-6.el8.aarch64.rpmK:grib_api-1.27.0-6.el8.aarch64.rpmv:grib_api-debugsource-1.27.0-6.el8.aarch64.rpmx:grib_api-static-1.27.0-6.el8.ppc64le.rpmu:grib_api-debuginfo-1.27.0-6.el8.ppc64le.rpmw:grib_api-devel-1.27.0-6.el8.ppc64le.rpmv:grib_api-debugsource-1.27.0-6.el8.ppc64le.rpmK:grib_api-1.27.0-6.el8.ppc64le.rpmK:grib_api-1.27.0-6.el8.s390x.rpmw:grib_api-devel-1.27.0-6.el8.s390x.rpmx:grib_api-static-1.27.0-6.el8.s390x.rpmv:grib_api-debugsource-1.27.0-6.el8.s390x.rpmu:grib_api-debuginfo-1.27.0-6.el8.s390x.rpmK:grib_api-1.27.0-6.el8.x86_64.rpmw:grib_api-devel-1.27.0-6.el8.x86_64.rpmx:grib_api-static-1.27.0-6.el8.x86_64.rpmv:grib_api-debugsource-1.27.0-6.el8.x86_64.rpmu:grib_api-debuginfo-1.27.0-6.el8.x86_64.rpmK:grib_api-1.27.0-6.el8.src.rpmw:grib_api-devel-1.27.0-6.el8.aarch64.rpmx:grib_api-static-1.27.0-6.el8.aarch64.rpmu:grib_api-debuginfo-1.27.0-6.el8.aarch64.rpmK:grib_api-1.27.0-6.el8.aarch64.rpmv:grib_api-debugsource-1.27.0-6.el8.aarch64.rpmx:grib_api-static-1.27.0-6.el8.ppc64le.rpmu:grib_api-debuginfo-1.27.0-6.el8.ppc64le.rpmw:grib_api-devel-1.27.0-6.el8.ppc64le.rpmv:grib_api-debugsource-1.27.0-6.el8.ppc64le.rpmK:grib_api-1.27.0-6.el8.ppc64le.rpmK:grib_api-1.27.0-6.el8.s390x.rpmw:grib_api-devel-1.27.0-6.el8.s390x.rpmx:grib_api-static-1.27.0-6.el8.s390x.rpmv:grib_api-debugsource-1.27.0-6.el8.s390x.rpmu:grib_api-debuginfo-1.27.0-6.el8.s390x.rpmK:grib_api-1.27.0-6.el8.x86_64.rpmw:grib_api-devel-1.27.0-6.el8.x86_64.rpmx:grib_api-static-1.27.0-6.el8.x86_64.rpmv:grib_api-debugsource-1.27.0-6.el8.x86_64.rpmu:grib_api-debuginfo-1.27.0-6.el8.x86_64.rpmm 0lBBnewpackagepython-pkginfo-1.5.0.1-6.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18296861829686Please build python-pkginfo for EPEL8Bpython-pkginfo-1.5.0.1-6.el8.src.rpm_Bpython-pkginfo-doc-1.5.0.1-6.el8.noarch.rpm#Bpython3-pkginfo-1.5.0.1-6.el8.noarch.rpmBpython-pkginfo-1.5.0.1-6.el8.src.rpm_Bpython-pkginfo-doc-1.5.0.1-6.el8.noarch.rpm#Bpython3-pkginfo-1.5.0.1-6.el8.noarch.rpmɻ#h3qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageelements-5.10-1.el8 elements-alexandria-2.16-1.el8 sourcextractor++-0.11-1.el8X+6` elements-5.10-1.el8.src.rpm` elements-5.10-1.el8.aarch64.rpmh elements-doc-5.10-1.el8.noarch.rpmO elements-debugsource-5.10-1.el8.aarch64.rpmP elements-devel-5.10-1.el8.aarch64.rpmN elements-debuginfo-5.10-1.el8.aarch64.rpm` elements-5.10-1.el8.ppc64le.rpmO elements-debugsource-5.10-1.el8.ppc64le.rpmN elements-debuginfo-5.10-1.el8.ppc64le.rpmP elements-devel-5.10-1.el8.ppc64le.rpmO elements-debugsource-5.10-1.el8.s390x.rpmP elements-devel-5.10-1.el8.s390x.rpm` elements-5.10-1.el8.s390x.rpmN elements-debuginfo-5.10-1.el8.s390x.rpm` elements-5.10-1.el8.x86_64.rpmP elements-devel-5.10-1.el8.x86_64.rpmO elements-debugsource-5.10-1.el8.x86_64.rpmN elements-debuginfo-5.10-1.el8.x86_64.rpmaelements-alexandria-2.16-1.el8.src.rpmgelements-alexandria-doc-2.16-1.el8.noarch.rpmLelements-alexandria-debugsource-2.16-1.el8.aarch64.rpmMelements-alexandria-devel-2.16-1.el8.aarch64.rpmKelements-alexandria-debuginfo-2.16-1.el8.aarch64.rpmaelements-alexandria-2.16-1.el8.aarch64.rpmKelements-alexandria-debuginfo-2.16-1.el8.ppc64le.rpmMelements-alexandria-devel-2.16-1.el8.ppc64le.rpmLelements-alexandria-debugsource-2.16-1.el8.ppc64le.rpmaelements-alexandria-2.16-1.el8.ppc64le.rpmaelements-alexandria-2.16-1.el8.s390x.rpmLelements-alexandria-debugsource-2.16-1.el8.s390x.rpmMelements-alexandria-devel-2.16-1.el8.s390x.rpmKelements-alexandria-debuginfo-2.16-1.el8.s390x.rpmaelements-alexandria-2.16-1.el8.x86_64.rpmMelements-alexandria-devel-2.16-1.el8.x86_64.rpmLelements-alexandria-debugsource-2.16-1.el8.x86_64.rpmKelements-alexandria-debuginfo-2.16-1.el8.x86_64.rpmcsourcextractor++-0.11-1.el8.src.rpmcsourcextractor++-debuginfo-0.11-1.el8.aarch64.rpm8csourcextractor++-doc-0.11-1.el8.noarch.rpmcsourcextractor++-debugsource-0.11-1.el8.aarch64.rpmcsourcextractor++-devel-0.11-1.el8.aarch64.rpmcsourcextractor++-0.11-1.el8.aarch64.rpmcsourcextractor++-debugsource-0.11-1.el8.ppc64le.rpmcsourcextractor++-debuginfo-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.ppc64le.rpmcsourcextractor++-devel-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.s390x.rpmcsourcextractor++-devel-0.11-1.el8.s390x.rpmcsourcextractor++-debugsource-0.11-1.el8.s390x.rpmcsourcextractor++-debuginfo-0.11-1.el8.s390x.rpmcsourcextractor++-0.11-1.el8.x86_64.rpmcsourcextractor++-devel-0.11-1.el8.x86_64.rpmcsourcextractor++-debugsource-0.11-1.el8.x86_64.rpmcsourcextractor++-debuginfo-0.11-1.el8.x86_64.rpm6` elements-5.10-1.el8.src.rpm` elements-5.10-1.el8.aarch64.rpmh elements-doc-5.10-1.el8.noarch.rpmO elements-debugsource-5.10-1.el8.aarch64.rpmP elements-devel-5.10-1.el8.aarch64.rpmN elements-debuginfo-5.10-1.el8.aarch64.rpm` elements-5.10-1.el8.ppc64le.rpmO elements-debugsource-5.10-1.el8.ppc64le.rpmN elements-debuginfo-5.10-1.el8.ppc64le.rpmP elements-devel-5.10-1.el8.ppc64le.rpmO elements-debugsource-5.10-1.el8.s390x.rpmP elements-devel-5.10-1.el8.s390x.rpm` elements-5.10-1.el8.s390x.rpmN elements-debuginfo-5.10-1.el8.s390x.rpm` elements-5.10-1.el8.x86_64.rpmP elements-devel-5.10-1.el8.x86_64.rpmO elements-debugsource-5.10-1.el8.x86_64.rpmN elements-debuginfo-5.10-1.el8.x86_64.rpmaelements-alexandria-2.16-1.el8.src.rpmgelements-alexandria-doc-2.16-1.el8.noarch.rpmLelements-alexandria-debugsource-2.16-1.el8.aarch64.rpmMelements-alexandria-devel-2.16-1.el8.aarch64.rpmKelements-alexandria-debuginfo-2.16-1.el8.aarch64.rpmaelements-alexandria-2.16-1.el8.aarch64.rpmKelements-alexandria-debuginfo-2.16-1.el8.ppc64le.rpmMelements-alexandria-devel-2.16-1.el8.ppc64le.rpmLelements-alexandria-debugsource-2.16-1.el8.ppc64le.rpmaelements-alexandria-2.16-1.el8.ppc64le.rpmaelements-alexandria-2.16-1.el8.s390x.rpmLelements-alexandria-debugsource-2.16-1.el8.s390x.rpmMelements-alexandria-devel-2.16-1.el8.s390x.rpmKelements-alexandria-debuginfo-2.16-1.el8.s390x.rpmaelements-alexandria-2.16-1.el8.x86_64.rpmMelements-alexandria-devel-2.16-1.el8.x86_64.rpmLelements-alexandria-debugsource-2.16-1.el8.x86_64.rpmKelements-alexandria-debuginfo-2.16-1.el8.x86_64.rpmcsourcextractor++-0.11-1.el8.src.rpmcsourcextractor++-debuginfo-0.11-1.el8.aarch64.rpm8csourcextractor++-doc-0.11-1.el8.noarch.rpmcsourcextractor++-debugsource-0.11-1.el8.aarch64.rpmcsourcextractor++-devel-0.11-1.el8.aarch64.rpmcsourcextractor++-0.11-1.el8.aarch64.rpmcsourcextractor++-debugsource-0.11-1.el8.ppc64le.rpmcsourcextractor++-debuginfo-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.ppc64le.rpmcsourcextractor++-devel-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.s390x.rpmcsourcextractor++-devel-0.11-1.el8.s390x.rpmcsourcextractor++-debugsource-0.11-1.el8.s390x.rpmcsourcextractor++-debuginfo-0.11-1.el8.s390x.rpmcsourcextractor++-0.11-1.el8.x86_64.rpmcsourcextractor++-devel-0.11-1.el8.x86_64.rpmcsourcextractor++-debugsource-0.11-1.el8.x86_64.rpmcsourcextractor++-debuginfo-0.11-1.el8.x86_64.rpmq7tBnewpackagepython-pytest-arraydiff-0.3-6.el8+https://bugzilla.redhat.com/show_bug.cgi?id=18395591839559Please build python-pytest-arraydiff for EPEL8\ipython-pytest-arraydiff-0.3-6.el8.src.rpmnipython3-pytest-arraydiff-0.3-6.el8.noarch.rpm\ipython-pytest-arraydiff-0.3-6.el8.src.rpmnipython3-pytest-arraydiff-0.3-6.el8.noarch.rpm_?xBBBBBnewpackageiucode-tool-2.3.1-1.el86.https://bugzilla.redhat.com/show_bug.cgi?id=17553901755390iucode-tool for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18141041814104Please make it available on EPEL8 iucode-tool-2.3.1-1.el8.src.rpm iucode-tool-2.3.1-1.el8.x86_64.rpm/iucode-tool-debugsource-2.3.1-1.el8.x86_64.rpm.iucode-tool-debuginfo-2.3.1-1.el8.x86_64.rpm iucode-tool-2.3.1-1.el8.src.rpm iucode-tool-2.3.1-1.el8.x86_64.rpm/iucode-tool-debugsource-2.3.1-1.el8.x86_64.rpm.iucode-tool-debuginfo-2.3.1-1.el8.x86_64.rpm@BBBBBBBBBBBBBBnewpackagerootsh-1.5.3-22.el8H rootsh-1.5.3-22.el8.src.rpmrootsh-1.5.3-22.el8.aarch64.rpmlrootsh-debugsource-1.5.3-22.el8.aarch64.rpmkrootsh-debuginfo-1.5.3-22.el8.aarch64.rpmkrootsh-debuginfo-1.5.3-22.el8.ppc64le.rpmlrootsh-debugsource-1.5.3-22.el8.ppc64le.rpmrootsh-1.5.3-22.el8.ppc64le.rpmrootsh-1.5.3-22.el8.s390x.rpmlrootsh-debugsource-1.5.3-22.el8.s390x.rpmkrootsh-debuginfo-1.5.3-22.el8.s390x.rpmrootsh-1.5.3-22.el8.x86_64.rpmlrootsh-debugsource-1.5.3-22.el8.x86_64.rpmkrootsh-debuginfo-1.5.3-22.el8.x86_64.rpm rootsh-1.5.3-22.el8.src.rpmrootsh-1.5.3-22.el8.aarch64.rpmlrootsh-debugsource-1.5.3-22.el8.aarch64.rpmkrootsh-debuginfo-1.5.3-22.el8.aarch64.rpmkrootsh-debuginfo-1.5.3-22.el8.ppc64le.rpmlrootsh-debugsource-1.5.3-22.el8.ppc64le.rpmrootsh-1.5.3-22.el8.ppc64le.rpmrootsh-1.5.3-22.el8.s390x.rpmlrootsh-debugsource-1.5.3-22.el8.s390x.rpmkrootsh-debuginfo-1.5.3-22.el8.s390x.rpmrootsh-1.5.3-22.el8.x86_64.rpmlrootsh-debugsource-1.5.3-22.el8.x86_64.rpmkrootsh-debuginfo-1.5.3-22.el8.x86_64.rpmeQBbugfixpython-scramp-1.2.0-1.el8\((Xpython-scramp-1.2.0-1.el8.src.rpm:Xpython3-scramp-1.2.0-1.el8.noarch.rpm(Xpython-scramp-1.2.0-1.el8.src.rpm:Xpython3-scramp-1.2.0-1.el8.noarch.rpm6^"UBBBBBBBBBBBnewpackagesimple-scan-3.36.2.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17558161755816[RFE] : simple-scan : epel8 build request :simple-scan-3.36.2.1-1.el8.src.rpmOsimple-scan-debugsource-3.36.2.1-1.el8.aarch64.rpmNsimple-scan-debuginfo-3.36.2.1-1.el8.aarch64.rpm:simple-scan-3.36.2.1-1.el8.aarch64.rpm:simple-scan-3.36.2.1-1.el8.ppc64le.rpmNsimple-scan-debuginfo-3.36.2.1-1.el8.ppc64le.rpmOsimple-scan-debugsource-3.36.2.1-1.el8.ppc64le.rpm:simple-scan-3.36.2.1-1.el8.x86_64.rpmOsimple-scan-debugsource-3.36.2.1-1.el8.x86_64.rpmNsimple-scan-debuginfo-3.36.2.1-1.el8.x86_64.rpm :simple-scan-3.36.2.1-1.el8.src.rpmOsimple-scan-debugsource-3.36.2.1-1.el8.aarch64.rpmNsimple-scan-debuginfo-3.36.2.1-1.el8.aarch64.rpm:simple-scan-3.36.2.1-1.el8.aarch64.rpm:simple-scan-3.36.2.1-1.el8.ppc64le.rpmNsimple-scan-debuginfo-3.36.2.1-1.el8.ppc64le.rpmOsimple-scan-debugsource-3.36.2.1-1.el8.ppc64le.rpm:simple-scan-3.36.2.1-1.el8.x86_64.rpmOsimple-scan-debugsource-3.36.2.1-1.el8.x86_64.rpmNsimple-scan-debuginfo-3.36.2.1-1.el8.x86_64.rpmX&cBnewpackageioc-writer-0.3.3-5.el8(oioc-writer-0.3.3-5.el8.src.rpmoioc-writer-0.3.3-5.el8.noarch.rpmoioc-writer-0.3.3-5.el8.src.rpmoioc-writer-0.3.3-5.el8.noarch.rpm y7gBBBBBBBBBBBBBBnewpackagetcping-1.3.5-19.el8BBhttps://bugzilla.redhat.com/show_bug.cgi?id=17417721741772Request to build tcping for EPEL 8 htcping-1.3.5-19.el8.src.rpmhtcping-debugsource-1.3.5-19.el8.aarch64.rpmhtcping-1.3.5-19.el8.aarch64.rpmhtcping-debuginfo-1.3.5-19.el8.aarch64.rpmhtcping-debuginfo-1.3.5-19.el8.ppc64le.rpmhtcping-1.3.5-19.el8.ppc64le.rpmhtcping-debugsource-1.3.5-19.el8.ppc64le.rpmhtcping-1.3.5-19.el8.s390x.rpmhtcping-debugsource-1.3.5-19.el8.s390x.rpmhtcping-debuginfo-1.3.5-19.el8.s390x.rpmhtcping-debuginfo-1.3.5-19.el8.x86_64.rpmhtcping-debugsource-1.3.5-19.el8.x86_64.rpmhtcping-1.3.5-19.el8.x86_64.rpm htcping-1.3.5-19.el8.src.rpmhtcping-debugsource-1.3.5-19.el8.aarch64.rpmhtcping-1.3.5-19.el8.aarch64.rpmhtcping-debuginfo-1.3.5-19.el8.aarch64.rpmhtcping-debuginfo-1.3.5-19.el8.ppc64le.rpmhtcping-1.3.5-19.el8.ppc64le.rpmhtcping-debugsource-1.3.5-19.el8.ppc64le.rpmhtcping-1.3.5-19.el8.s390x.rpmhtcping-debugsource-1.3.5-19.el8.s390x.rpmhtcping-debuginfo-1.3.5-19.el8.s390x.rpmhtcping-debuginfo-1.3.5-19.el8.x86_64.rpmhtcping-debugsource-1.3.5-19.el8.x86_64.rpmhtcping-1.3.5-19.el8.x86_64.rpm;xBnewpackageperl-Class-ErrorHandler-0.04-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=17618481761848perl-Class-ErrorHandler for EL8hperl-Class-ErrorHandler-0.04-14.el8.src.rpmhperl-Class-ErrorHandler-0.04-14.el8.noarch.rpmhperl-Class-ErrorHandler-0.04-14.el8.src.rpmhperl-Class-ErrorHandler-0.04-14.el8.noarch.rpm ?|Bnewpackagepython-readlike-0.1.3-1.el8}kpython-readlike-0.1.3-1.el8.src.rpmkpython3-readlike-0.1.3-1.el8.noarch.rpm}kpython-readlike-0.1.3-1.el8.src.rpmkpython3-readlike-0.1.3-1.el8.noarch.rpm!i@Bnewpackagepython-hikvision-1.2-1.el83\{python-hikvision-1.2-1.el8.src.rpm`{python3-hikvision-1.2-1.el8.noarch.rpm\{python-hikvision-1.2-1.el8.src.rpm`{python3-hikvision-1.2-1.el8.noarch.rpmM+DBBBBBBBBBBBBBBbugfixpatchelf-0.12-1.el8N ?)patchelf-0.12-1.el8.src.rpm?)patchelf-0.12-1.el8.aarch64.rpmx)patchelf-debugsource-0.12-1.el8.aarch64.rpmw)patchelf-debuginfo-0.12-1.el8.aarch64.rpm?)patchelf-0.12-1.el8.ppc64le.rpmx)patchelf-debugsource-0.12-1.el8.ppc64le.rpmw)patchelf-debuginfo-0.12-1.el8.ppc64le.rpm?)patchelf-0.12-1.el8.s390x.rpmx)patchelf-debugsource-0.12-1.el8.s390x.rpmw)patchelf-debuginfo-0.12-1.el8.s390x.rpm?)patchelf-0.12-1.el8.x86_64.rpmx)patchelf-debugsource-0.12-1.el8.x86_64.rpmw)patchelf-debuginfo-0.12-1.el8.x86_64.rpm ?)patchelf-0.12-1.el8.src.rpm?)patchelf-0.12-1.el8.aarch64.rpmx)patchelf-debugsource-0.12-1.el8.aarch64.rpmw)patchelf-debuginfo-0.12-1.el8.aarch64.rpm?)patchelf-0.12-1.el8.ppc64le.rpmx)patchelf-debugsource-0.12-1.el8.ppc64le.rpmw)patchelf-debuginfo-0.12-1.el8.ppc64le.rpm?)patchelf-0.12-1.el8.s390x.rpmx)patchelf-debugsource-0.12-1.el8.s390x.rpmw)patchelf-debuginfo-0.12-1.el8.s390x.rpm?)patchelf-0.12-1.el8.x86_64.rpmx)patchelf-debugsource-0.12-1.el8.x86_64.rpmw)patchelf-debuginfo-0.12-1.el8.x86_64.rpmm%UBBBBBBBBBBBBBBnewpackageyersinia-0.8.2-8.el8iB jfyersinia-0.8.2-8.el8.src.rpm[fyersinia-debugsource-0.8.2-8.el8.aarch64.rpmZfyersinia-debuginfo-0.8.2-8.el8.aarch64.rpmjfyersinia-0.8.2-8.el8.aarch64.rpmZfyersinia-debuginfo-0.8.2-8.el8.ppc64le.rpm[fyersinia-debugsource-0.8.2-8.el8.ppc64le.rpmjfyersinia-0.8.2-8.el8.ppc64le.rpm[fyersinia-debugsource-0.8.2-8.el8.s390x.rpmjfyersinia-0.8.2-8.el8.s390x.rpmZfyersinia-debuginfo-0.8.2-8.el8.s390x.rpmjfyersinia-0.8.2-8.el8.x86_64.rpm[fyersinia-debugsource-0.8.2-8.el8.x86_64.rpmZfyersinia-debuginfo-0.8.2-8.el8.x86_64.rpm jfyersinia-0.8.2-8.el8.src.rpm[fyersinia-debugsource-0.8.2-8.el8.aarch64.rpmZfyersinia-debuginfo-0.8.2-8.el8.aarch64.rpmjfyersinia-0.8.2-8.el8.aarch64.rpmZfyersinia-debuginfo-0.8.2-8.el8.ppc64le.rpm[fyersinia-debugsource-0.8.2-8.el8.ppc64le.rpmjfyersinia-0.8.2-8.el8.ppc64le.rpm[fyersinia-debugsource-0.8.2-8.el8.s390x.rpmjfyersinia-0.8.2-8.el8.s390x.rpmZfyersinia-debuginfo-0.8.2-8.el8.s390x.rpmjfyersinia-0.8.2-8.el8.x86_64.rpm[fyersinia-debugsource-0.8.2-8.el8.x86_64.rpmZfyersinia-debuginfo-0.8.2-8.el8.x86_64.rpmɻ#;fBBBBBBBBBBBBBBBBBBBunspecifiedmxml-3.1-3.el8+#https://bugzilla.redhat.com/show_bug.cgi?id=18475611847561Please provide mxml for EPEL8-Qmxml-3.1-3.el8.src.rpm\Qmxml-debuginfo-3.1-3.el8.aarch64.rpm^Qmxml-devel-3.1-3.el8.aarch64.rpm-Qmxml-3.1-3.el8.aarch64.rpm]Qmxml-debugsource-3.1-3.el8.aarch64.rpm\Qmxml-debuginfo-3.1-3.el8.ppc64le.rpm^Qmxml-devel-3.1-3.el8.ppc64le.rpm-Qmxml-3.1-3.el8.ppc64le.rpm]Qmxml-debugsource-3.1-3.el8.ppc64le.rpm-Qmxml-3.1-3.el8.s390x.rpm^Qmxml-devel-3.1-3.el8.s390x.rpm]Qmxml-debugsource-3.1-3.el8.s390x.rpm\Qmxml-debuginfo-3.1-3.el8.s390x.rpm-Qmxml-3.1-3.el8.x86_64.rpm^Qmxml-devel-3.1-3.el8.x86_64.rpm]Qmxml-debugsource-3.1-3.el8.x86_64.rpm\Qmxml-debuginfo-3.1-3.el8.x86_64.rpm-Qmxml-3.1-3.el8.src.rpm\Qmxml-debuginfo-3.1-3.el8.aarch64.rpm^Qmxml-devel-3.1-3.el8.aarch64.rpm-Qmxml-3.1-3.el8.aarch64.rpm]Qmxml-debugsource-3.1-3.el8.aarch64.rpm\Qmxml-debuginfo-3.1-3.el8.ppc64le.rpm^Qmxml-devel-3.1-3.el8.ppc64le.rpm-Qmxml-3.1-3.el8.ppc64le.rpm]Qmxml-debugsource-3.1-3.el8.ppc64le.rpm-Qmxml-3.1-3.el8.s390x.rpm^Qmxml-devel-3.1-3.el8.s390x.rpm]Qmxml-debugsource-3.1-3.el8.s390x.rpm\Qmxml-debuginfo-3.1-3.el8.s390x.rpm-Qmxml-3.1-3.el8.x86_64.rpm^Qmxml-devel-3.1-3.el8.x86_64.rpm]Qmxml-debugsource-3.1-3.el8.x86_64.rpm\Qmxml-debuginfo-3.1-3.el8.x86_64.rpmqb?|Bnewpackagepython-masscan-0.1.6-1.el8N(https://bugzilla.redhat.com/show_bug.cgi?id=18309331830933Review Request: python-masscan - Python module to interact with masscan,python-masscan-0.1.6-1.el8.src.rpm?python3-masscan-0.1.6-1.el8.noarch.rpm,python-masscan-0.1.6-1.el8.src.rpm?python3-masscan-0.1.6-1.el8.noarch.rpmQ@BBBBBBBBBBBBBBnewpackagersibreak-0.12.13-1.el8v wrsibreak-0.12.13-1.el8.src.rpmwrsibreak-0.12.13-1.el8.aarch64.rpm}wrsibreak-debugsource-0.12.13-1.el8.aarch64.rpm|wrsibreak-debuginfo-0.12.13-1.el8.aarch64.rpmwrsibreak-0.12.13-1.el8.ppc64le.rpm}wrsibreak-debugsource-0.12.13-1.el8.ppc64le.rpm|wrsibreak-debuginfo-0.12.13-1.el8.ppc64le.rpmwrsibreak-0.12.13-1.el8.s390x.rpm|wrsibreak-debuginfo-0.12.13-1.el8.s390x.rpm}wrsibreak-debugsource-0.12.13-1.el8.s390x.rpmwrsibreak-0.12.13-1.el8.x86_64.rpm}wrsibreak-debugsource-0.12.13-1.el8.x86_64.rpm|wrsibreak-debuginfo-0.12.13-1.el8.x86_64.rpm wrsibreak-0.12.13-1.el8.src.rpmwrsibreak-0.12.13-1.el8.aarch64.rpm}wrsibreak-debugsource-0.12.13-1.el8.aarch64.rpm|wrsibreak-debuginfo-0.12.13-1.el8.aarch64.rpmwrsibreak-0.12.13-1.el8.ppc64le.rpm}wrsibreak-debugsource-0.12.13-1.el8.ppc64le.rpm|wrsibreak-debuginfo-0.12.13-1.el8.ppc64le.rpmwrsibreak-0.12.13-1.el8.s390x.rpm|wrsibreak-debuginfo-0.12.13-1.el8.s390x.rpm}wrsibreak-debugsource-0.12.13-1.el8.s390x.rpmwrsibreak-0.12.13-1.el8.x86_64.rpm}wrsibreak-debugsource-0.12.13-1.el8.x86_64.rpm|wrsibreak-debuginfo-0.12.13-1.el8.x86_64.rpmG!QBBBBBBBBBBBBBBunspecifiedpython2-psutil-5.6.3-6.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17971741797174python3-psutil is in RHEL 8, therefore needs to be removed from EPEL 3!python2-psutil-5.6.3-6.el8.src.rpmw!python2-psutil-debugsource-5.6.3-6.el8.aarch64.rpm3!python2-psutil-5.6.3-6.el8.aarch64.rpmb!python2-psutil-debuginfo-5.6.3-6.el8.aarch64.rpm3!python2-psutil-5.6.3-6.el8.ppc64le.rpmw!python2-psutil-debugsource-5.6.3-6.el8.ppc64le.rpmb!python2-psutil-debuginfo-5.6.3-6.el8.ppc64le.rpm3!python2-psutil-5.6.3-6.el8.s390x.rpmw!python2-psutil-debugsource-5.6.3-6.el8.s390x.rpmb!python2-psutil-debuginfo-5.6.3-6.el8.s390x.rpm3!python2-psutil-5.6.3-6.el8.x86_64.rpmw!python2-psutil-debugsource-5.6.3-6.el8.x86_64.rpmb!python2-psutil-debuginfo-5.6.3-6.el8.x86_64.rpm 3!python2-psutil-5.6.3-6.el8.src.rpmw!python2-psutil-debugsource-5.6.3-6.el8.aarch64.rpm3!python2-psutil-5.6.3-6.el8.aarch64.rpmb!python2-psutil-debuginfo-5.6.3-6.el8.aarch64.rpm3!python2-psutil-5.6.3-6.el8.ppc64le.rpmw!python2-psutil-debugsource-5.6.3-6.el8.ppc64le.rpmb!python2-psutil-debuginfo-5.6.3-6.el8.ppc64le.rpm3!python2-psutil-5.6.3-6.el8.s390x.rpmw!python2-psutil-debugsource-5.6.3-6.el8.s390x.rpmb!python2-psutil-debuginfo-5.6.3-6.el8.s390x.rpm3!python2-psutil-5.6.3-6.el8.x86_64.rpmw!python2-psutil-debugsource-5.6.3-6.el8.x86_64.rpmb!python2-psutil-debuginfo-5.6.3-6.el8.x86_64.rpm{a>bBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagePyDrive-1.3.1-11.el8 duplicity-0.8.09-1.el8 google-api-python-client-1.6.7-10.el8 python-oauth2client-4.1.3-9.el8 python-uritemplate-3.0.0-10.el86]|#eduplicity-0.8.09-1.el8.src.rpm eduplicity-debugsource-0.8.09-1.el8.aarch64.rpm#eduplicity-0.8.09-1.el8.aarch64.rpmeduplicity-debuginfo-0.8.09-1.el8.aarch64.rpmeduplicity-debuginfo-0.8.09-1.el8.ppc64le.rpm#eduplicity-0.8.09-1.el8.ppc64le.rpm eduplicity-debugsource-0.8.09-1.el8.ppc64le.rpm eduplicity-debugsource-0.8.09-1.el8.s390x.rpm#eduplicity-0.8.09-1.el8.s390x.rpmeduplicity-debuginfo-0.8.09-1.el8.s390x.rpmeduplicity-debuginfo-0.8.09-1.el8.x86_64.rpm eduplicity-debugsource-0.8.09-1.el8.x86_64.rpm#eduplicity-0.8.09-1.el8.x86_64.rpm#google-api-python-client-1.6.7-10.el8.src.rpmW#python3-google-api-client-1.6.7-10.el8.noarch.rpmEPyDrive-1.3.1-11.el8.src.rpmpython3-PyDrive-1.3.1-11.el8.noarch.rpmipython-oauth2client-4.1.3-9.el8.src.rpm|python3-oauth2client-4.1.3-9.el8.noarch.rpm Dpython-uritemplate-3.0.0-10.el8.src.rpm1Dpython3-uritemplate-3.0.0-10.el8.noarch.rpm#eduplicity-0.8.09-1.el8.src.rpm eduplicity-debugsource-0.8.09-1.el8.aarch64.rpm#eduplicity-0.8.09-1.el8.aarch64.rpmeduplicity-debuginfo-0.8.09-1.el8.aarch64.rpmeduplicity-debuginfo-0.8.09-1.el8.ppc64le.rpm#eduplicity-0.8.09-1.el8.ppc64le.rpm eduplicity-debugsource-0.8.09-1.el8.ppc64le.rpm eduplicity-debugsource-0.8.09-1.el8.s390x.rpm#eduplicity-0.8.09-1.el8.s390x.rpmeduplicity-debuginfo-0.8.09-1.el8.s390x.rpmeduplicity-debuginfo-0.8.09-1.el8.x86_64.rpm eduplicity-debugsource-0.8.09-1.el8.x86_64.rpm#eduplicity-0.8.09-1.el8.x86_64.rpm#google-api-python-client-1.6.7-10.el8.src.rpmW#python3-google-api-client-1.6.7-10.el8.noarch.rpmEPyDrive-1.3.1-11.el8.src.rpmpython3-PyDrive-1.3.1-11.el8.noarch.rpmipython-oauth2client-4.1.3-9.el8.src.rpm|python3-oauth2client-4.1.3-9.el8.noarch.rpm Dpython-uritemplate-3.0.0-10.el8.src.rpm1Dpython3-uritemplate-3.0.0-10.el8.noarch.rpmӴ-0Bnewpackagerst2txt-1.1.0-6.el8YTrst2txt-1.1.0-6.el8.src.rpmTrst2txt-1.1.0-6.el8.noarch.rpmTrst2txt-1.1.0-6.el8.src.rpmTrst2txt-1.1.0-6.el8.noarch.rpm zCBunspecifiedpython-string_utils-0.6.0-10.el8kbXpython-string_utils-0.6.0-10.el8.src.rpmvXpython3-string_utils-0.6.0-10.el8.noarch.rpmbXpython-string_utils-0.6.0-10.el8.src.rpmvXpython3-string_utils-0.6.0-10.el8.noarch.rpmP0 GBnewpackagepython-smart-gardena-0.7.10-1.el8!?tpython-smart-gardena-0.7.10-1.el8.src.rpmRtpython3-smart-gardena-0.7.10-1.el8.noarch.rpm?tpython-smart-gardena-0.7.10-1.el8.src.rpmRtpython3-smart-gardena-0.7.10-1.el8.noarch.rpmӪk&KBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegdl-0.9.9-20.20190915git2870075.el8 8 gdl-0.9.9-20.20190915git2870075.el8.src.rpm8 gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmb gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpm@ python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmA python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmA python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm8 gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm@ python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm8 gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmA python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm@ python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm8 gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm@ python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmA python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpm8 gdl-0.9.9-20.20190915git2870075.el8.src.rpm8 gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmb gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpm@ python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmA python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpmA python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm8 gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm@ python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm8 gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpmA python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm@ python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm8 gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm@ python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmA python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmvr7gBBBBBBBBBBBBBBnewpackagetinc-1.0.36-2.el80Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18103661810366Please build an EPEL8 build for tinc /tinc-1.0.36-2.el8.src.rpmVtinc-debuginfo-1.0.36-2.el8.aarch64.rpmWtinc-debugsource-1.0.36-2.el8.aarch64.rpm/tinc-1.0.36-2.el8.aarch64.rpmWtinc-debugsource-1.0.36-2.el8.ppc64le.rpm/tinc-1.0.36-2.el8.ppc64le.rpmVtinc-debuginfo-1.0.36-2.el8.ppc64le.rpm/tinc-1.0.36-2.el8.s390x.rpmWtinc-debugsource-1.0.36-2.el8.s390x.rpmVtinc-debuginfo-1.0.36-2.el8.s390x.rpm/tinc-1.0.36-2.el8.x86_64.rpmWtinc-debugsource-1.0.36-2.el8.x86_64.rpmVtinc-debuginfo-1.0.36-2.el8.x86_64.rpm /tinc-1.0.36-2.el8.src.rpmVtinc-debuginfo-1.0.36-2.el8.aarch64.rpmWtinc-debugsource-1.0.36-2.el8.aarch64.rpm/tinc-1.0.36-2.el8.aarch64.rpmWtinc-debugsource-1.0.36-2.el8.ppc64le.rpm/tinc-1.0.36-2.el8.ppc64le.rpmVtinc-debuginfo-1.0.36-2.el8.ppc64le.rpm/tinc-1.0.36-2.el8.s390x.rpmWtinc-debugsource-1.0.36-2.el8.s390x.rpmVtinc-debuginfo-1.0.36-2.el8.s390x.rpm/tinc-1.0.36-2.el8.x86_64.rpmWtinc-debugsource-1.0.36-2.el8.x86_64.rpmVtinc-debuginfo-1.0.36-2.el8.x86_64.rpmϮ#;xBbugfixpython-inotify_simple-1.3.4-1.el8rnhttps://bugzilla.redhat.com/show_bug.cgi?id=18058901805890python-inotify_simple-1.3.4 is availablerpython-inotify_simple-1.3.4-1.el8.src.rpmupython3-inotify_simple-1.3.4-1.el8.noarch.rpmrpython-inotify_simple-1.3.4-1.el8.src.rpmupython3-inotify_simple-1.3.4-1.el8.noarch.rpmZ1|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehxtools-20150304-10.el8 libHX-3.22-12.el8 pam_mount-2.16-10.el8`?https://bugzilla.redhat.com/show_bug.cgi?id=18316921831692Please build pam_mount for epel 8+u#hxtools-20150304-10.el8.src.rpmu#hxtools-20150304-10.el8.aarch64.rpm#hxtools-debuginfo-20150304-10.el8.aarch64.rpm#hxtools-debugsource-20150304-10.el8.aarch64.rpmu#hxtools-20150304-10.el8.ppc64le.rpm#hxtools-debuginfo-20150304-10.el8.ppc64le.rpm#hxtools-debugsource-20150304-10.el8.ppc64le.rpmu#hxtools-20150304-10.el8.s390x.rpm#hxtools-debuginfo-20150304-10.el8.s390x.rpm#hxtools-debugsource-20150304-10.el8.s390x.rpmu#hxtools-20150304-10.el8.x86_64.rpm#hxtools-debugsource-20150304-10.el8.x86_64.rpm#hxtools-debuginfo-20150304-10.el8.x86_64.rpmpZlibHX-3.22-12.el8.src.rpmZlibHX-devel-3.22-12.el8.aarch64.rpmpZlibHX-3.22-12.el8.aarch64.rpmZlibHX-debugsource-3.22-12.el8.aarch64.rpmZlibHX-debuginfo-3.22-12.el8.aarch64.rpmZlibHX-debugsource-3.22-12.el8.ppc64le.rpmZlibHX-debuginfo-3.22-12.el8.ppc64le.rpmpZlibHX-3.22-12.el8.ppc64le.rpmZlibHX-devel-3.22-12.el8.ppc64le.rpmpZlibHX-3.22-12.el8.s390x.rpmZlibHX-debuginfo-3.22-12.el8.s390x.rpmZlibHX-debugsource-3.22-12.el8.s390x.rpmZlibHX-devel-3.22-12.el8.s390x.rpmpZlibHX-3.22-12.el8.x86_64.rpmZlibHX-devel-3.22-12.el8.x86_64.rpmZlibHX-debugsource-3.22-12.el8.x86_64.rpmZlibHX-debuginfo-3.22-12.el8.x86_64.rpmo|pam_mount-2.16-10.el8.src.rpm&|pam_mount-debugsource-2.16-10.el8.aarch64.rpm%|pam_mount-debuginfo-2.16-10.el8.aarch64.rpmo|pam_mount-2.16-10.el8.aarch64.rpmo|pam_mount-2.16-10.el8.ppc64le.rpm&|pam_mount-debugsource-2.16-10.el8.ppc64le.rpm%|pam_mount-debuginfo-2.16-10.el8.ppc64le.rpmo|pam_mount-2.16-10.el8.s390x.rpm&|pam_mount-debugsource-2.16-10.el8.s390x.rpm%|pam_mount-debuginfo-2.16-10.el8.s390x.rpmo|pam_mount-2.16-10.el8.x86_64.rpm&|pam_mount-debugsource-2.16-10.el8.x86_64.rpm%|pam_mount-debuginfo-2.16-10.el8.x86_64.rpm+u#hxtools-20150304-10.el8.src.rpmu#hxtools-20150304-10.el8.aarch64.rpm#hxtools-debuginfo-20150304-10.el8.aarch64.rpm#hxtools-debugsource-20150304-10.el8.aarch64.rpmu#hxtools-20150304-10.el8.ppc64le.rpm#hxtools-debuginfo-20150304-10.el8.ppc64le.rpm#hxtools-debugsource-20150304-10.el8.ppc64le.rpmu#hxtools-20150304-10.el8.s390x.rpm#hxtools-debuginfo-20150304-10.el8.s390x.rpm#hxtools-debugsource-20150304-10.el8.s390x.rpmu#hxtools-20150304-10.el8.x86_64.rpm#hxtools-debugsource-20150304-10.el8.x86_64.rpm#hxtools-debuginfo-20150304-10.el8.x86_64.rpmpZlibHX-3.22-12.el8.src.rpmZlibHX-devel-3.22-12.el8.aarch64.rpmpZlibHX-3.22-12.el8.aarch64.rpmZlibHX-debugsource-3.22-12.el8.aarch64.rpmZlibHX-debuginfo-3.22-12.el8.aarch64.rpmZlibHX-debugsource-3.22-12.el8.ppc64le.rpmZlibHX-debuginfo-3.22-12.el8.ppc64le.rpmpZlibHX-3.22-12.el8.ppc64le.rpmZlibHX-devel-3.22-12.el8.ppc64le.rpmpZlibHX-3.22-12.el8.s390x.rpmZlibHX-debuginfo-3.22-12.el8.s390x.rpmZlibHX-debugsource-3.22-12.el8.s390x.rpmZlibHX-devel-3.22-12.el8.s390x.rpmpZlibHX-3.22-12.el8.x86_64.rpmZlibHX-devel-3.22-12.el8.x86_64.rpmZlibHX-debugsource-3.22-12.el8.x86_64.rpmZlibHX-debuginfo-3.22-12.el8.x86_64.rpmo|pam_mount-2.16-10.el8.src.rpm&|pam_mount-debugsource-2.16-10.el8.aarch64.rpm%|pam_mount-debuginfo-2.16-10.el8.aarch64.rpmo|pam_mount-2.16-10.el8.aarch64.rpmo|pam_mount-2.16-10.el8.ppc64le.rpm&|pam_mount-debugsource-2.16-10.el8.ppc64le.rpm%|pam_mount-debuginfo-2.16-10.el8.ppc64le.rpmo|pam_mount-2.16-10.el8.s390x.rpm&|pam_mount-debugsource-2.16-10.el8.s390x.rpm%|pam_mount-debuginfo-2.16-10.el8.s390x.rpmo|pam_mount-2.16-10.el8.x86_64.rpm&|pam_mount-debugsource-2.16-10.el8.x86_64.rpm%|pam_mount-debuginfo-2.16-10.el8.x86_64.rpm_g5rBenhancementproj-datumgrid-europe-1.6-1.el8!9Zproj-datumgrid-europe-1.6-1.el8.src.rpm9Zproj-datumgrid-europe-1.6-1.el8.noarch.rpm9Zproj-datumgrid-europe-1.6-1.el8.src.rpm9Zproj-datumgrid-europe-1.6-1.el8.noarch.rpm@DvBBBBBBBBBBBBBBbugfixperl-Template-Toolkit-2.29-4.el8@Fhttps://bugzilla.redhat.com/show_bug.cgi?id=18528561852856perl-Template-Toolkit depends on mod_perl, which eventually installs httpd Mhperl-Template-Toolkit-2.29-4.el8.src.rpmMhperl-Template-Toolkit-2.29-4.el8.aarch64.rpmAhperl-Template-Toolkit-debugsource-2.29-4.el8.aarch64.rpm@hperl-Template-Toolkit-debuginfo-2.29-4.el8.aarch64.rpmMhperl-Template-Toolkit-2.29-4.el8.ppc64le.rpmAhperl-Template-Toolkit-debugsource-2.29-4.el8.ppc64le.rpm@hperl-Template-Toolkit-debuginfo-2.29-4.el8.ppc64le.rpmAhperl-Template-Toolkit-debugsource-2.29-4.el8.s390x.rpmMhperl-Template-Toolkit-2.29-4.el8.s390x.rpm@hperl-Template-Toolkit-debuginfo-2.29-4.el8.s390x.rpmMhperl-Template-Toolkit-2.29-4.el8.x86_64.rpmAhperl-Template-Toolkit-debugsource-2.29-4.el8.x86_64.rpm@hperl-Template-Toolkit-debuginfo-2.29-4.el8.x86_64.rpm Mhperl-Template-Toolkit-2.29-4.el8.src.rpmMhperl-Template-Toolkit-2.29-4.el8.aarch64.rpmAhperl-Template-Toolkit-debugsource-2.29-4.el8.aarch64.rpm@hperl-Template-Toolkit-debuginfo-2.29-4.el8.aarch64.rpmMhperl-Template-Toolkit-2.29-4.el8.ppc64le.rpmAhperl-Template-Toolkit-debugsource-2.29-4.el8.ppc64le.rpm@hperl-Template-Toolkit-debuginfo-2.29-4.el8.ppc64le.rpmAhperl-Template-Toolkit-debugsource-2.29-4.el8.s390x.rpmMhperl-Template-Toolkit-2.29-4.el8.s390x.rpm@hperl-Template-Toolkit-debuginfo-2.29-4.el8.s390x.rpmMhperl-Template-Toolkit-2.29-4.el8.x86_64.rpmAhperl-Template-Toolkit-debugsource-2.29-4.el8.x86_64.rpm@hperl-Template-Toolkit-debuginfo-2.29-4.el8.x86_64.rpmB GBnewpackagepython-nanoid-2.0.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18302671830267Review Request: python-nanoid - Unique string ID generator for PythonP1python-nanoid-2.0.0-2.el8.src.rpme1python3-nanoid-2.0.0-2.el8.noarch.rpmP1python-nanoid-2.0.0-2.el8.src.rpme1python3-nanoid-2.0.0-2.el8.noarch.rpm{ KBBBBBBBBBBBBBBBBBBBnewpackagebeanstalk-client-1.4.0-1.el8!6https://bugzilla.redhat.com/show_bug.cgi?id=17727701772770Review Request: beanstalk-client - C/C++ client for the beanstalkd work queue,beanstalk-client-1.4.0-1.el8.src.rpm8,beanstalk-client-debuginfo-1.4.0-1.el8.aarch64.rpm9,beanstalk-client-debugsource-1.4.0-1.el8.aarch64.rpm:,beanstalk-client-devel-1.4.0-1.el8.aarch64.rpm,beanstalk-client-1.4.0-1.el8.aarch64.rpm8,beanstalk-client-debuginfo-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.ppc64le.rpm:,beanstalk-client-devel-1.4.0-1.el8.ppc64le.rpm9,beanstalk-client-debugsource-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.s390x.rpm:,beanstalk-client-devel-1.4.0-1.el8.s390x.rpm9,beanstalk-client-debugsource-1.4.0-1.el8.s390x.rpm8,beanstalk-client-debuginfo-1.4.0-1.el8.s390x.rpm,beanstalk-client-1.4.0-1.el8.x86_64.rpm:,beanstalk-client-devel-1.4.0-1.el8.x86_64.rpm9,beanstalk-client-debugsource-1.4.0-1.el8.x86_64.rpm8,beanstalk-client-debuginfo-1.4.0-1.el8.x86_64.rpm,beanstalk-client-1.4.0-1.el8.src.rpm8,beanstalk-client-debuginfo-1.4.0-1.el8.aarch64.rpm9,beanstalk-client-debugsource-1.4.0-1.el8.aarch64.rpm:,beanstalk-client-devel-1.4.0-1.el8.aarch64.rpm,beanstalk-client-1.4.0-1.el8.aarch64.rpm8,beanstalk-client-debuginfo-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.ppc64le.rpm:,beanstalk-client-devel-1.4.0-1.el8.ppc64le.rpm9,beanstalk-client-debugsource-1.4.0-1.el8.ppc64le.rpm,beanstalk-client-1.4.0-1.el8.s390x.rpm:,beanstalk-client-devel-1.4.0-1.el8.s390x.rpm9,beanstalk-client-debugsource-1.4.0-1.el8.s390x.rpm8,beanstalk-client-debuginfo-1.4.0-1.el8.s390x.rpm,beanstalk-client-1.4.0-1.el8.x86_64.rpm:,beanstalk-client-devel-1.4.0-1.el8.x86_64.rpm9,beanstalk-client-debugsource-1.4.0-1.el8.x86_64.rpm8,beanstalk-client-debuginfo-1.4.0-1.el8.x86_64.rpmYC6aBBBBBBBBBBBBBBBBBBBenhancementlibart_lgpl-2.3.21-21.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17657831765783Please build libart_lgpl for EPEL 8y&libart_lgpl-2.3.21-21.el8.src.rpmy&libart_lgpl-2.3.21-21.el8.aarch64.rpmS&libart_lgpl-debugsource-2.3.21-21.el8.aarch64.rpmT&libart_lgpl-devel-2.3.21-21.el8.aarch64.rpmR&libart_lgpl-debuginfo-2.3.21-21.el8.aarch64.rpmR&libart_lgpl-debuginfo-2.3.21-21.el8.ppc64le.rpmT&libart_lgpl-devel-2.3.21-21.el8.ppc64le.rpmS&libart_lgpl-debugsource-2.3.21-21.el8.ppc64le.rpmy&libart_lgpl-2.3.21-21.el8.ppc64le.rpmT&libart_lgpl-devel-2.3.21-21.el8.s390x.rpmy&libart_lgpl-2.3.21-21.el8.s390x.rpmR&libart_lgpl-debuginfo-2.3.21-21.el8.s390x.rpmS&libart_lgpl-debugsource-2.3.21-21.el8.s390x.rpmy&libart_lgpl-2.3.21-21.el8.x86_64.rpmT&libart_lgpl-devel-2.3.21-21.el8.x86_64.rpmS&libart_lgpl-debugsource-2.3.21-21.el8.x86_64.rpmR&libart_lgpl-debuginfo-2.3.21-21.el8.x86_64.rpmy&libart_lgpl-2.3.21-21.el8.src.rpmy&libart_lgpl-2.3.21-21.el8.aarch64.rpmS&libart_lgpl-debugsource-2.3.21-21.el8.aarch64.rpmT&libart_lgpl-devel-2.3.21-21.el8.aarch64.rpmR&libart_lgpl-debuginfo-2.3.21-21.el8.aarch64.rpmR&libart_lgpl-debuginfo-2.3.21-21.el8.ppc64le.rpmT&libart_lgpl-devel-2.3.21-21.el8.ppc64le.rpmS&libart_lgpl-debugsource-2.3.21-21.el8.ppc64le.rpmy&libart_lgpl-2.3.21-21.el8.ppc64le.rpmT&libart_lgpl-devel-2.3.21-21.el8.s390x.rpmy&libart_lgpl-2.3.21-21.el8.s390x.rpmR&libart_lgpl-debuginfo-2.3.21-21.el8.s390x.rpmS&libart_lgpl-debugsource-2.3.21-21.el8.s390x.rpmy&libart_lgpl-2.3.21-21.el8.x86_64.rpmT&libart_lgpl-devel-2.3.21-21.el8.x86_64.rpmS&libart_lgpl-debugsource-2.3.21-21.el8.x86_64.rpmR&libart_lgpl-debuginfo-2.3.21-21.el8.x86_64.rpm6:wBnewpackagepython-queuelib-1.5.0-1.el8p(ubpython-queuelib-1.5.0-1.el8.src.rpmbpython3-queuelib-1.5.0-1.el8.noarch.rpmubpython-queuelib-1.5.0-1.el8.src.rpmbpython3-queuelib-1.5.0-1.el8.noarch.rpm  {BBBBBBBBBBBBBBnewpackagepam_yubico-2.26-4.el8 8ypam_yubico-2.26-4.el8.src.rpmTypam_yubico-debuginfo-2.26-4.el8.aarch64.rpmUypam_yubico-debugsource-2.26-4.el8.aarch64.rpm8ypam_yubico-2.26-4.el8.aarch64.rpmUypam_yubico-debugsource-2.26-4.el8.ppc64le.rpmTypam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm8ypam_yubico-2.26-4.el8.ppc64le.rpm8ypam_yubico-2.26-4.el8.s390x.rpmTypam_yubico-debuginfo-2.26-4.el8.s390x.rpmUypam_yubico-debugsource-2.26-4.el8.s390x.rpmUypam_yubico-debugsource-2.26-4.el8.x86_64.rpmTypam_yubico-debuginfo-2.26-4.el8.x86_64.rpm8ypam_yubico-2.26-4.el8.x86_64.rpm 8ypam_yubico-2.26-4.el8.src.rpmTypam_yubico-debuginfo-2.26-4.el8.aarch64.rpmUypam_yubico-debugsource-2.26-4.el8.aarch64.rpm8ypam_yubico-2.26-4.el8.aarch64.rpmUypam_yubico-debugsource-2.26-4.el8.ppc64le.rpmTypam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm8ypam_yubico-2.26-4.el8.ppc64le.rpm8ypam_yubico-2.26-4.el8.s390x.rpmTypam_yubico-debuginfo-2.26-4.el8.s390x.rpmUypam_yubico-debugsource-2.26-4.el8.s390x.rpmUypam_yubico-debugsource-2.26-4.el8.x86_64.rpmTypam_yubico-debuginfo-2.26-4.el8.x86_64.rpm8ypam_yubico-2.26-4.el8.x86_64.rpmޅ%"LBBBBBBBBBBBBBBnewpackagevdpauinfo-1.0-10.el8' tvdpauinfo-1.0-10.el8.s390x.rpmtvdpauinfo-1.0-10.el8.src.rpmtvdpauinfo-1.0-10.el8.aarch64.rpmZvdpauinfo-debuginfo-1.0-10.el8.aarch64.rpm[vdpauinfo-debugsource-1.0-10.el8.aarch64.rpmZvdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpm[vdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmtvdpauinfo-1.0-10.el8.ppc64le.rpm[vdpauinfo-debugsource-1.0-10.el8.s390x.rpmZvdpauinfo-debuginfo-1.0-10.el8.s390x.rpmZvdpauinfo-debuginfo-1.0-10.el8.x86_64.rpm[vdpauinfo-debugsource-1.0-10.el8.x86_64.rpmtvdpauinfo-1.0-10.el8.x86_64.rpm tvdpauinfo-1.0-10.el8.s390x.rpmtvdpauinfo-1.0-10.el8.src.rpmtvdpauinfo-1.0-10.el8.aarch64.rpmZvdpauinfo-debuginfo-1.0-10.el8.aarch64.rpm[vdpauinfo-debugsource-1.0-10.el8.aarch64.rpmZvdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpm[vdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmtvdpauinfo-1.0-10.el8.ppc64le.rpm[vdpauinfo-debugsource-1.0-10.el8.s390x.rpmZvdpauinfo-debuginfo-1.0-10.el8.s390x.rpmZvdpauinfo-debuginfo-1.0-10.el8.x86_64.rpm[vdpauinfo-debugsource-1.0-10.el8.x86_64.rpmtvdpauinfo-1.0-10.el8.x86_64.rpmoO-]BBBBBBBBBBBBBBnewpackagealtermime-0.3.10-21.el8C c$altermime-0.3.10-21.el8.src.rpm$altermime-debuginfo-0.3.10-21.el8.aarch64.rpmc$altermime-0.3.10-21.el8.aarch64.rpm$altermime-debugsource-0.3.10-21.el8.aarch64.rpmc$altermime-0.3.10-21.el8.ppc64le.rpm$altermime-debugsource-0.3.10-21.el8.ppc64le.rpm$altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm$altermime-debuginfo-0.3.10-21.el8.s390x.rpm$altermime-debugsource-0.3.10-21.el8.s390x.rpmc$altermime-0.3.10-21.el8.s390x.rpmc$altermime-0.3.10-21.el8.x86_64.rpm$altermime-debuginfo-0.3.10-21.el8.x86_64.rpm$altermime-debugsource-0.3.10-21.el8.x86_64.rpm c$altermime-0.3.10-21.el8.src.rpm$altermime-debuginfo-0.3.10-21.el8.aarch64.rpmc$altermime-0.3.10-21.el8.aarch64.rpm$altermime-debugsource-0.3.10-21.el8.aarch64.rpmc$altermime-0.3.10-21.el8.ppc64le.rpm$altermime-debugsource-0.3.10-21.el8.ppc64le.rpm$altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm$altermime-debuginfo-0.3.10-21.el8.s390x.rpm$altermime-debugsource-0.3.10-21.el8.s390x.rpmc$altermime-0.3.10-21.el8.s390x.rpmc$altermime-0.3.10-21.el8.x86_64.rpm$altermime-debuginfo-0.3.10-21.el8.x86_64.rpm$altermime-debugsource-0.3.10-21.el8.x86_64.rpmf1nBnewpackagepython-reparser-1.4.3-1.el8Hpython-reparser-1.4.3-1.el8.src.rpmpython3-reparser-1.4.3-1.el8.noarch.rpmpython-reparser-1.4.3-1.el8.src.rpmpython3-reparser-1.4.3-1.el8.noarch.rpm!-5rBnewpackagepython-linkheader-0.4.3-2.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=18714141871414Review Request: python-linkheader - Parse and format link headers according to RFC 5988$python-linkheader-0.4.3-2.el8.src.rpm3$python3-linkheader-0.4.3-2.el8.noarch.rpm$python-linkheader-0.4.3-2.el8.src.rpm3$python3-linkheader-0.4.3-2.el8.noarch.rpmM1vBBBBBBBBBBBBBBnewpackagenoip-2.1.9-30.el8} ]gnoip-2.1.9-30.el8.src.rpm]gnoip-2.1.9-30.el8.aarch64.rpmNgnoip-debugsource-2.1.9-30.el8.aarch64.rpmMgnoip-debuginfo-2.1.9-30.el8.aarch64.rpmNgnoip-debugsource-2.1.9-30.el8.ppc64le.rpm]gnoip-2.1.9-30.el8.ppc64le.rpmMgnoip-debuginfo-2.1.9-30.el8.ppc64le.rpmMgnoip-debuginfo-2.1.9-30.el8.s390x.rpmNgnoip-debugsource-2.1.9-30.el8.s390x.rpm]gnoip-2.1.9-30.el8.s390x.rpm]gnoip-2.1.9-30.el8.x86_64.rpmNgnoip-debugsource-2.1.9-30.el8.x86_64.rpmMgnoip-debuginfo-2.1.9-30.el8.x86_64.rpm ]gnoip-2.1.9-30.el8.src.rpm]gnoip-2.1.9-30.el8.aarch64.rpmNgnoip-debugsource-2.1.9-30.el8.aarch64.rpmMgnoip-debuginfo-2.1.9-30.el8.aarch64.rpmNgnoip-debugsource-2.1.9-30.el8.ppc64le.rpm]gnoip-2.1.9-30.el8.ppc64le.rpmMgnoip-debuginfo-2.1.9-30.el8.ppc64le.rpmMgnoip-debuginfo-2.1.9-30.el8.s390x.rpmNgnoip-debugsource-2.1.9-30.el8.s390x.rpm]gnoip-2.1.9-30.el8.s390x.rpm]gnoip-2.1.9-30.el8.x86_64.rpmNgnoip-debugsource-2.1.9-30.el8.x86_64.rpmMgnoip-debuginfo-2.1.9-30.el8.x86_64.rpmvw*GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Sereal-4.018-1.el8 perl-Sereal-Decoder-4.018-1.el8 perl-Sereal-Encoder-4.018-1.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18629831862983perl-Sereal-Decoder-4.018 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18629841862984perl-Sereal-4.018 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18629851862985perl-Sereal-Encoder-4.018 is available*perl-Sereal-4.018-1.el8.src.rpm*perl-Sereal-4.018-1.el8.noarch.rpms*perl-Sereal-Decoder-4.018-1.el8.src.rpm1*perl-Sereal-Decoder-debugsource-4.018-1.el8.aarch64.rpm0*perl-Sereal-Decoder-debuginfo-4.018-1.el8.aarch64.rpms*perl-Sereal-Decoder-4.018-1.el8.aarch64.rpm1*perl-Sereal-Decoder-debugsource-4.018-1.el8.ppc64le.rpms*perl-Sereal-Decoder-4.018-1.el8.ppc64le.rpm0*perl-Sereal-Decoder-debuginfo-4.018-1.el8.ppc64le.rpms*perl-Sereal-Decoder-4.018-1.el8.s390x.rpm1*perl-Sereal-Decoder-debugsource-4.018-1.el8.s390x.rpm0*perl-Sereal-Decoder-debuginfo-4.018-1.el8.s390x.rpms*perl-Sereal-Decoder-4.018-1.el8.x86_64.rpm1*perl-Sereal-Decoder-debugsource-4.018-1.el8.x86_64.rpm0*perl-Sereal-Decoder-debuginfo-4.018-1.el8.x86_64.rpmt*perl-Sereal-Encoder-4.018-1.el8.src.rpm3*perl-Sereal-Encoder-debugsource-4.018-1.el8.aarch64.rpm2*perl-Sereal-Encoder-debuginfo-4.018-1.el8.aarch64.rpmt*perl-Sereal-Encoder-4.018-1.el8.aarch64.rpm3*perl-Sereal-Encoder-debugsource-4.018-1.el8.ppc64le.rpmt*perl-Sereal-Encoder-4.018-1.el8.ppc64le.rpm2*perl-Sereal-Encoder-debuginfo-4.018-1.el8.ppc64le.rpmt*perl-Sereal-Encoder-4.018-1.el8.s390x.rpm3*perl-Sereal-Encoder-debugsource-4.018-1.el8.s390x.rpm2*perl-Sereal-Encoder-debuginfo-4.018-1.el8.s390x.rpmt*perl-Sereal-Encoder-4.018-1.el8.x86_64.rpm3*perl-Sereal-Encoder-debugsource-4.018-1.el8.x86_64.rpm2*perl-Sereal-Encoder-debuginfo-4.018-1.el8.x86_64.rpm*perl-Sereal-4.018-1.el8.src.rpm*perl-Sereal-4.018-1.el8.noarch.rpms*perl-Sereal-Decoder-4.018-1.el8.src.rpm1*perl-Sereal-Decoder-debugsource-4.018-1.el8.aarch64.rpm0*perl-Sereal-Decoder-debuginfo-4.018-1.el8.aarch64.rpms*perl-Sereal-Decoder-4.018-1.el8.aarch64.rpm1*perl-Sereal-Decoder-debugsource-4.018-1.el8.ppc64le.rpms*perl-Sereal-Decoder-4.018-1.el8.ppc64le.rpm0*perl-Sereal-Decoder-debuginfo-4.018-1.el8.ppc64le.rpms*perl-Sereal-Decoder-4.018-1.el8.s390x.rpm1*perl-Sereal-Decoder-debugsource-4.018-1.el8.s390x.rpm0*perl-Sereal-Decoder-debuginfo-4.018-1.el8.s390x.rpms*perl-Sereal-Decoder-4.018-1.el8.x86_64.rpm1*perl-Sereal-Decoder-debugsource-4.018-1.el8.x86_64.rpm0*perl-Sereal-Decoder-debuginfo-4.018-1.el8.x86_64.rpmt*perl-Sereal-Encoder-4.018-1.el8.src.rpm3*perl-Sereal-Encoder-debugsource-4.018-1.el8.aarch64.rpm2*perl-Sereal-Encoder-debuginfo-4.018-1.el8.aarch64.rpmt*perl-Sereal-Encoder-4.018-1.el8.aarch64.rpm3*perl-Sereal-Encoder-debugsource-4.018-1.el8.ppc64le.rpmt*perl-Sereal-Encoder-4.018-1.el8.ppc64le.rpm2*perl-Sereal-Encoder-debuginfo-4.018-1.el8.ppc64le.rpmt*perl-Sereal-Encoder-4.018-1.el8.s390x.rpm3*perl-Sereal-Encoder-debugsource-4.018-1.el8.s390x.rpm2*perl-Sereal-Encoder-debuginfo-4.018-1.el8.s390x.rpmt*perl-Sereal-Encoder-4.018-1.el8.x86_64.rpm3*perl-Sereal-Encoder-debugsource-4.018-1.el8.x86_64.rpm2*perl-Sereal-Encoder-debuginfo-4.018-1.el8.x86_64.rpmb/kBBnewpackagepython-authres-1.2.0-6.el86jrhttps://bugzilla.redhat.com/show_bug.cgi?id=18326321832632Review Request: python-authres - RFC 8601 Authentication-Results Headers generation and parsinge4python-authres-1.2.0-6.el8.src.rpm4python2-authres-1.2.0-6.el8.noarch.rpmZ4python3-authres-1.2.0-6.el8.noarch.rpme4python-authres-1.2.0-6.el8.src.rpm4python2-authres-1.2.0-6.el8.noarch.rpmZ4python3-authres-1.2.0-6.el8.noarch.rpmy pBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibresample-0.1.3-33.el8\Bu#libresample-0.1.3-33.el8.src.rpm#libresample-debuginfo-0.1.3-33.el8.aarch64.rpm#libresample-debugsource-0.1.3-33.el8.aarch64.rpmu#libresample-0.1.3-33.el8.aarch64.rpm#libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm#libresample-devel-0.1.3-33.el8.aarch64.rpm#libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm#libresample-debugsource-0.1.3-33.el8.ppc64le.rpmu#libresample-0.1.3-33.el8.ppc64le.rpm#libresample-devel-0.1.3-33.el8.ppc64le.rpm#libresample-debuginfo-0.1.3-33.el8.ppc64le.rpmu#libresample-0.1.3-33.el8.s390x.rpm#libresample-devel-0.1.3-33.el8.s390x.rpm#libresample-debugsource-0.1.3-33.el8.s390x.rpm#libresample-debuginfo-0.1.3-33.el8.s390x.rpm#libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpmu#libresample-0.1.3-33.el8.x86_64.rpm#libresample-devel-0.1.3-33.el8.x86_64.rpm#libresample-debugsource-0.1.3-33.el8.x86_64.rpm#libresample-debuginfo-0.1.3-33.el8.x86_64.rpm#libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpmu#libresample-0.1.3-33.el8.src.rpm#libresample-debuginfo-0.1.3-33.el8.aarch64.rpm#libresample-debugsource-0.1.3-33.el8.aarch64.rpmu#libresample-0.1.3-33.el8.aarch64.rpm#libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm#libresample-devel-0.1.3-33.el8.aarch64.rpm#libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm#libresample-debugsource-0.1.3-33.el8.ppc64le.rpmu#libresample-0.1.3-33.el8.ppc64le.rpm#libresample-devel-0.1.3-33.el8.ppc64le.rpm#libresample-debuginfo-0.1.3-33.el8.ppc64le.rpmu#libresample-0.1.3-33.el8.s390x.rpm#libresample-devel-0.1.3-33.el8.s390x.rpm#libresample-debugsource-0.1.3-33.el8.s390x.rpm#libresample-debuginfo-0.1.3-33.el8.s390x.rpm#libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpmu#libresample-0.1.3-33.el8.x86_64.rpm#libresample-devel-0.1.3-33.el8.x86_64.rpm#libresample-debugsource-0.1.3-33.el8.x86_64.rpm#libresample-debuginfo-0.1.3-33.el8.x86_64.rpm#libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpmE&KBBBBBBBBBBBBBBBnewpackagepython-pycdio-2.0.0-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=18144521814452Koji-builder has a missing dependency - python3-pycdio * python-pycdio-2.0.0-8.el8.src.rpm? python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm, python3-pycdio-2.0.0-8.el8.aarch64.rpm- python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm- python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm? python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm, python3-pycdio-2.0.0-8.el8.ppc64le.rpm- python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm? python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm, python3-pycdio-2.0.0-8.el8.s390x.rpm? python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm, python3-pycdio-2.0.0-8.el8.x86_64.rpm- python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpm * python-pycdio-2.0.0-8.el8.src.rpm? python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm, python3-pycdio-2.0.0-8.el8.aarch64.rpm- python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm- python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm? python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm, python3-pycdio-2.0.0-8.el8.ppc64le.rpm- python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm? python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm, python3-pycdio-2.0.0-8.el8.s390x.rpm? python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm, python3-pycdio-2.0.0-8.el8.x86_64.rpm- python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpmq!]BBunspecifiedrubygem-jgrep-1.5.1-2.el89Jrubygem-jgrep-1.5.1-2.el8.src.rpmrubygem-jgrep-1.5.1-2.el8.noarch.rpmhrubygem-jgrep-doc-1.5.1-2.el8.noarch.rpmrubygem-jgrep-1.5.1-2.el8.src.rpmrubygem-jgrep-1.5.1-2.el8.noarch.rpmhrubygem-jgrep-doc-1.5.1-2.el8.noarch.rpm G&bBBnewpackagejcuber-4.4.2-1.el8jcuber-4.4.2-1.el8.src.rpm3jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.src.rpm3jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpm/*gBunspecifiedpython-stomper-0.4.3-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=18158341815834please, provide epel8 update^%python-stomper-0.4.3-6.el8.src.rpmq%python3-stomper-0.4.3-6.el8.noarch.rpm^%python-stomper-0.4.3-6.el8.src.rpmq%python3-stomper-0.4.3-6.el8.noarch.rpmL7 kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython-mysql-1.4.6-5.el8.3L|python-mysql-1.4.6-5.el8.src.rpm4|python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm3|python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-1.4.6-5.el8.ppc64le.rpm|python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm4|python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm3|python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm|python3-mysql-1.4.6-5.el8.ppc64le.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpm|python3-mysql-1.4.6-5.el8.s390x.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpm|python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm3|python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm4|python-mysql-debugsource-1.4.6-5.el8.s390x.rpm|python3-mysql-debug-1.4.6-5.el8.s390x.rpm|python3-mysql-1.4.6-5.el8.x86_64.rpm|python3-mysql-debug-1.4.6-5.el8.x86_64.rpm4|python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm3|python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm|python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpmL|python-mysql-1.4.6-5.el8.src.rpm4|python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm3|python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpm|python3-mysql-debug-1.4.6-5.el8.ppc64le.rpm|python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm4|python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm3|python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm|python3-mysql-1.4.6-5.el8.ppc64le.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpm|python3-mysql-1.4.6-5.el8.s390x.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpm|python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm3|python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm4|python-mysql-debugsource-1.4.6-5.el8.s390x.rpm|python3-mysql-debug-1.4.6-5.el8.s390x.rpm|python3-mysql-1.4.6-5.el8.x86_64.rpm|python3-mysql-debug-1.4.6-5.el8.x86_64.rpm4|python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm3|python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm|python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpm|python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpmvLBBBBBBBBBBBBBBunspecifiedperl-Curses-1.36-14.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18233681823368Please add perl-Curses to EPEL8 wmperl-Curses-1.36-14.el8.src.rpmmperl-Curses-debuginfo-1.36-14.el8.aarch64.rpmmperl-Curses-debugsource-1.36-14.el8.aarch64.rpmwmperl-Curses-1.36-14.el8.aarch64.rpmwmperl-Curses-1.36-14.el8.ppc64le.rpmmperl-Curses-debuginfo-1.36-14.el8.ppc64le.rpmmperl-Curses-debugsource-1.36-14.el8.ppc64le.rpmwmperl-Curses-1.36-14.el8.s390x.rpmmperl-Curses-debugsource-1.36-14.el8.s390x.rpmmperl-Curses-debuginfo-1.36-14.el8.s390x.rpmwmperl-Curses-1.36-14.el8.x86_64.rpmmperl-Curses-debugsource-1.36-14.el8.x86_64.rpmmperl-Curses-debuginfo-1.36-14.el8.x86_64.rpm wmperl-Curses-1.36-14.el8.src.rpmmperl-Curses-debuginfo-1.36-14.el8.aarch64.rpmmperl-Curses-debugsource-1.36-14.el8.aarch64.rpmwmperl-Curses-1.36-14.el8.aarch64.rpmwmperl-Curses-1.36-14.el8.ppc64le.rpmmperl-Curses-debuginfo-1.36-14.el8.ppc64le.rpmmperl-Curses-debugsource-1.36-14.el8.ppc64le.rpmwmperl-Curses-1.36-14.el8.s390x.rpmmperl-Curses-debugsource-1.36-14.el8.s390x.rpmmperl-Curses-debuginfo-1.36-14.el8.s390x.rpmwmperl-Curses-1.36-14.el8.x86_64.rpmmperl-Curses-debugsource-1.36-14.el8.x86_64.rpmmperl-Curses-debuginfo-1.36-14.el8.x86_64.rpmϮ#02]BBBBBBBBBBBBBBBBBBBbugfixlibgdiplus-6.0.4-3.el86sYhttps://bugzilla.redhat.com/show_bug.cgi?id=18658451865845OpenFileDialog, buttons icons are broken.8libgdiplus-6.0.4-3.el8.src.rpm.8libgdiplus-6.0.4-3.el8.aarch64.rpm;8libgdiplus-devel-6.0.4-3.el8.aarch64.rpm:8libgdiplus-debugsource-6.0.4-3.el8.aarch64.rpm98libgdiplus-debuginfo-6.0.4-3.el8.aarch64.rpm:8libgdiplus-debugsource-6.0.4-3.el8.ppc64le.rpm.8libgdiplus-6.0.4-3.el8.ppc64le.rpm98libgdiplus-debuginfo-6.0.4-3.el8.ppc64le.rpm;8libgdiplus-devel-6.0.4-3.el8.ppc64le.rpm:8libgdiplus-debugsource-6.0.4-3.el8.s390x.rpm.8libgdiplus-6.0.4-3.el8.s390x.rpm;8libgdiplus-devel-6.0.4-3.el8.s390x.rpm98libgdiplus-debuginfo-6.0.4-3.el8.s390x.rpm.8libgdiplus-6.0.4-3.el8.x86_64.rpm;8libgdiplus-devel-6.0.4-3.el8.x86_64.rpm:8libgdiplus-debugsource-6.0.4-3.el8.x86_64.rpm98libgdiplus-debuginfo-6.0.4-3.el8.x86_64.rpm.8libgdiplus-6.0.4-3.el8.src.rpm.8libgdiplus-6.0.4-3.el8.aarch64.rpm;8libgdiplus-devel-6.0.4-3.el8.aarch64.rpm:8libgdiplus-debugsource-6.0.4-3.el8.aarch64.rpm98libgdiplus-debuginfo-6.0.4-3.el8.aarch64.rpm:8libgdiplus-debugsource-6.0.4-3.el8.ppc64le.rpm.8libgdiplus-6.0.4-3.el8.ppc64le.rpm98libgdiplus-debuginfo-6.0.4-3.el8.ppc64le.rpm;8libgdiplus-devel-6.0.4-3.el8.ppc64le.rpm:8libgdiplus-debugsource-6.0.4-3.el8.s390x.rpm.8libgdiplus-6.0.4-3.el8.s390x.rpm;8libgdiplus-devel-6.0.4-3.el8.s390x.rpm98libgdiplus-debuginfo-6.0.4-3.el8.s390x.rpm.8libgdiplus-6.0.4-3.el8.x86_64.rpm;8libgdiplus-devel-6.0.4-3.el8.x86_64.rpm:8libgdiplus-debugsource-6.0.4-3.el8.x86_64.rpm98libgdiplus-debuginfo-6.0.4-3.el8.x86_64.rpm536sBnewpackagepython-pytest-doctestplus-0.5.0-1.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=18395601839560Please build python-pytest-doctestplus for EPEL8`python-pytest-doctestplus-0.5.0-1.el8.src.rpmrpython3-pytest-doctestplus-0.5.0-1.el8.noarch.rpm`python-pytest-doctestplus-0.5.0-1.el8.src.rpmrpython3-pytest-doctestplus-0.5.0-1.el8.noarch.rpm_ ;wBBbugfixblivet-gui-2.1.15-1.el8b3https://bugzilla.redhat.com/show_bug.cgi?id=18465171846517AttributeError: 'RawFormatDevice' object has no attribute 'setup'https://bugzilla.redhat.com/show_bug.cgi?id=18512191851219Anaconda in F32 server netinstall: LUKS password match / mismatch is not adequately highlightedhttps://bugzilla.redhat.com/show_bug.cgi?id=18517791851779Advanced partitioning ignores request to use btrfs raid1, uses raid0 instead0bblivet-gui-2.1.15-1.el8.src.rpm0bblivet-gui-2.1.15-1.el8.noarch.rpmkbblivet-gui-runtime-2.1.15-1.el8.noarch.rpm0bblivet-gui-2.1.15-1.el8.src.rpm0bblivet-gui-2.1.15-1.el8.noarch.rpmkbblivet-gui-runtime-2.1.15-1.el8.noarch.rpmɨ^?|Bnewpackagepython-typedecorator-0.0.5-1.el8*python-typedecorator-0.0.5-1.el8.src.rpm)*python3-typedecorator-0.0.5-1.el8.noarch.rpm*python-typedecorator-0.0.5-1.el8.src.rpm)*python3-typedecorator-0.0.5-1.el8.noarch.rpm @BBnewpackagelibreoffice-TexMaths-0.48.2-1.el80Zlibreoffice-TexMaths-0.48.2-1.el8.src.rpmZlibreoffice-TexMaths-0.48.2-1.el8.ppc64le.rpmZlibreoffice-TexMaths-0.48.2-1.el8.x86_64.rpmZlibreoffice-TexMaths-0.48.2-1.el8.src.rpmZlibreoffice-TexMaths-0.48.2-1.el8.ppc64le.rpmZlibreoffice-TexMaths-0.48.2-1.el8.x86_64.rpmY EBBBBBBBBBBBBBBBBnewpackagepython-pyopengl-3.1.5-3.el8@https://bugzilla.redhat.com/show_bug.cgi?id=18477451847745please add python-pyopengl to epel8Gpython-pyopengl-3.1.5-3.el8.src.rpmGpython3-pyopengl-debuginfo-3.1.5-3.el8.aarch64.rpmWpython3-pyopengl-tk-3.1.5-3.el8.noarch.rpmFpython3-pyopengl-3.1.5-3.el8.aarch64.rpmJpython-pyopengl-debugsource-3.1.5-3.el8.aarch64.rpmFpython3-pyopengl-3.1.5-3.el8.ppc64le.rpmJpython-pyopengl-debugsource-3.1.5-3.el8.ppc64le.rpmGpython3-pyopengl-debuginfo-3.1.5-3.el8.ppc64le.rpmGpython3-pyopengl-debuginfo-3.1.5-3.el8.s390x.rpmFpython3-pyopengl-3.1.5-3.el8.s390x.rpmJpython-pyopengl-debugsource-3.1.5-3.el8.s390x.rpmFpython3-pyopengl-3.1.5-3.el8.x86_64.rpmJpython-pyopengl-debugsource-3.1.5-3.el8.x86_64.rpmGpython3-pyopengl-debuginfo-3.1.5-3.el8.x86_64.rpmGpython-pyopengl-3.1.5-3.el8.src.rpmGpython3-pyopengl-debuginfo-3.1.5-3.el8.aarch64.rpmWpython3-pyopengl-tk-3.1.5-3.el8.noarch.rpmFpython3-pyopengl-3.1.5-3.el8.aarch64.rpmJpython-pyopengl-debugsource-3.1.5-3.el8.aarch64.rpmFpython3-pyopengl-3.1.5-3.el8.ppc64le.rpmJpython-pyopengl-debugsource-3.1.5-3.el8.ppc64le.rpmGpython3-pyopengl-debuginfo-3.1.5-3.el8.ppc64le.rpmGpython3-pyopengl-debuginfo-3.1.5-3.el8.s390x.rpmFpython3-pyopengl-3.1.5-3.el8.s390x.rpmJpython-pyopengl-debugsource-3.1.5-3.el8.s390x.rpmFpython3-pyopengl-3.1.5-3.el8.x86_64.rpmJpython-pyopengl-debugsource-3.1.5-3.el8.x86_64.rpmGpython3-pyopengl-debuginfo-3.1.5-3.el8.x86_64.rpmO-XBBBBBBBBBBBBBBBBBBBnewpackagegloox-1.0.23-1.el8W+gloox-1.0.23-1.el8.src.rpm gloox-devel-1.0.23-1.el8.aarch64.rpm gloox-debuginfo-1.0.23-1.el8.aarch64.rpm gloox-debugsource-1.0.23-1.el8.aarch64.rpm+gloox-1.0.23-1.el8.aarch64.rpm+gloox-1.0.23-1.el8.ppc64le.rpm gloox-devel-1.0.23-1.el8.ppc64le.rpm gloox-debuginfo-1.0.23-1.el8.ppc64le.rpm gloox-debugsource-1.0.23-1.el8.ppc64le.rpm+gloox-1.0.23-1.el8.s390x.rpm gloox-devel-1.0.23-1.el8.s390x.rpm gloox-debugsource-1.0.23-1.el8.s390x.rpm gloox-debuginfo-1.0.23-1.el8.s390x.rpm+gloox-1.0.23-1.el8.x86_64.rpm gloox-devel-1.0.23-1.el8.x86_64.rpm gloox-debugsource-1.0.23-1.el8.x86_64.rpm gloox-debuginfo-1.0.23-1.el8.x86_64.rpm+gloox-1.0.23-1.el8.src.rpm gloox-devel-1.0.23-1.el8.aarch64.rpm gloox-debuginfo-1.0.23-1.el8.aarch64.rpm gloox-debugsource-1.0.23-1.el8.aarch64.rpm+gloox-1.0.23-1.el8.aarch64.rpm+gloox-1.0.23-1.el8.ppc64le.rpm gloox-devel-1.0.23-1.el8.ppc64le.rpm gloox-debuginfo-1.0.23-1.el8.ppc64le.rpm gloox-debugsource-1.0.23-1.el8.ppc64le.rpm+gloox-1.0.23-1.el8.s390x.rpm gloox-devel-1.0.23-1.el8.s390x.rpm gloox-debugsource-1.0.23-1.el8.s390x.rpm gloox-debuginfo-1.0.23-1.el8.s390x.rpm+gloox-1.0.23-1.el8.x86_64.rpm gloox-devel-1.0.23-1.el8.x86_64.rpm gloox-debugsource-1.0.23-1.el8.x86_64.rpm gloox-debuginfo-1.0.23-1.el8.x86_64.rpmy2nBBnewpackageroca-detect-1.2.12-12.el86n r6roca-detect-1.2.12-12.el8.src.rpmr6roca-detect-1.2.12-12.el8.noarch.rpm6python3-pgpdump-1.2.12-12.el8.noarch.rpmr6roca-detect-1.2.12-12.el8.src.rpmr6roca-detect-1.2.12-12.el8.noarch.rpm6python3-pgpdump-1.2.12-12.el8.noarch.rpmE"rtklib-2.4.3.b33-5.el8.src.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-devel-2.4.3.b33-5.el8.aarch64.rpmrtklib-libs-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-2.4.3.b33-5.el8.aarch64.rpmrtklib-debugsource-2.4.3.b33-5.el8.aarch64.rpmrtklib-2.4.3.b33-5.el8.aarch64.rpmPrtklib-doc-2.4.3.b33-5.el8.noarch.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debugsource-2.4.3.b33-5.el8.ppc64le.rpmrtklib-devel-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.ppc64le.rpmrtklib-qt-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.s390x.rpmrtklib-devel-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-2.4.3.b33-5.el8.s390x.rpmrtklib-debugsource-2.4.3.b33-5.el8.s390x.rpmrtklib-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-2.4.3.b33-5.el8.x86_64.rpmrtklib-devel-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-2.4.3.b33-5.el8.x86_64.rpmrtklib-debugsource-2.4.3.b33-5.el8.x86_64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.x86_64.rpm"rtklib-2.4.3.b33-5.el8.src.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-devel-2.4.3.b33-5.el8.aarch64.rpmrtklib-libs-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-2.4.3.b33-5.el8.aarch64.rpmrtklib-debugsource-2.4.3.b33-5.el8.aarch64.rpmrtklib-2.4.3.b33-5.el8.aarch64.rpmPrtklib-doc-2.4.3.b33-5.el8.noarch.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-debugsource-2.4.3.b33-5.el8.ppc64le.rpmrtklib-devel-2.4.3.b33-5.el8.ppc64le.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.ppc64le.rpmrtklib-qt-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.s390x.rpmrtklib-devel-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-2.4.3.b33-5.el8.s390x.rpmrtklib-debugsource-2.4.3.b33-5.el8.s390x.rpmrtklib-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-2.4.3.b33-5.el8.x86_64.rpmrtklib-devel-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-2.4.3.b33-5.el8.x86_64.rpmrtklib-debugsource-2.4.3.b33-5.el8.x86_64.rpmrtklib-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-libs-debuginfo-2.4.3.b33-5.el8.x86_64.rpmrtklib-qt-debuginfo-2.4.3.b33-5.el8.x86_64.rpmv0lBBnewpackagepython-gilt-1.2.1-5.el8ULRpython-gilt-1.2.1-5.el8.src.rpmNRpython-gilt-doc-1.2.1-5.el8.noarch.rpmPRpython3-gilt-1.2.1-5.el8.noarch.rpmLRpython-gilt-1.2.1-5.el8.src.rpmNRpython-gilt-doc-1.2.1-5.el8.noarch.rpmPRpython3-gilt-1.2.1-5.el8.noarch.rpm534qBnewpackagepssh-2.3.1-29.el8m@wpssh-2.3.1-29.el8.src.rpm@wpssh-2.3.1-29.el8.noarch.rpm@wpssh-2.3.1-29.el8.src.rpm@wpssh-2.3.1-29.el8.noarch.rpm@9uBBnewpackagerubygem-puppet-resource_api-1.8.13-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=18117771811777Review Request: rubygem-puppet-resource_api - This library provides a simple way to write new native resources for puppet)Nrubygem-puppet-resource_api-1.8.13-1.el8.src.rpm{Nrubygem-puppet-resource_api-doc-1.8.13-1.el8.noarch.rpm)Nrubygem-puppet-resource_api-1.8.13-1.el8.noarch.rpm)Nrubygem-puppet-resource_api-1.8.13-1.el8.src.rpm{Nrubygem-puppet-resource_api-doc-1.8.13-1.el8.noarch.rpm)Nrubygem-puppet-resource_api-1.8.13-1.el8.noarch.rpm zBBBBBBBBBBBBBBenhancementperl-DBD-ODBC-1.61-2.el8_ yperl-DBD-ODBC-1.61-2.el8.src.rpmyperl-DBD-ODBC-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.ppc64le.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.ppc64le.rpmyperl-DBD-ODBC-1.61-2.el8.ppc64le.rpmyperl-DBD-ODBC-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.s390x.rpmyperl-DBD-ODBC-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.x86_64.rpm yperl-DBD-ODBC-1.61-2.el8.src.rpmyperl-DBD-ODBC-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.ppc64le.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.ppc64le.rpmyperl-DBD-ODBC-1.61-2.el8.ppc64le.rpmyperl-DBD-ODBC-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.s390x.rpmyperl-DBD-ODBC-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.x86_64.rpmYVKBnewpackagepython-winacl-0.0.4-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=18409591840959python-winacl-0.0.4 is availableD)python-winacl-0.0.4-1.el8.src.rpmY)python3-winacl-0.0.4-1.el8.noarch.rpmD)python-winacl-0.0.4-1.el8.src.rpmY)python3-winacl-0.0.4-1.el8.noarch.rpm3)OBnewpackagerpl-1.5.7-6.el8yKrpl-1.5.7-6.el8.src.rpmyKrpl-1.5.7-6.el8.noarch.rpmyKrpl-1.5.7-6.el8.src.rpmyKrpl-1.5.7-6.el8.noarch.rpmE}SBnewpackagepython-altgraph-0.16.1-2.el8'N<python-altgraph-0.16.1-2.el8.src.rpmA<python3-altgraph-0.16.1-2.el8.noarch.rpmN<python-altgraph-0.16.1-2.el8.src.rpmA<python3-altgraph-0.16.1-2.el8.noarch.rpm :WBnewpackagepython-requests-mock-1.7.0-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17591121759112Branch request: python-requests-mock for epel8|python-requests-mock-1.7.0-1.el8.src.rpm|python3-requests-mock-1.7.0-1.el8.noarch.rpm|python-requests-mock-1.7.0-1.el8.src.rpm|python3-requests-mock-1.7.0-1.el8.noarch.rpmﬔ y+[BBBBBBBBBBBBBBenhancementdymo-cups-drivers-1.4.0.5-8.el8X( Uydymo-cups-drivers-1.4.0.5-8.el8.src.rpmUydymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpm!ydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpm"ydymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpm"ydymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpm!ydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmUydymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpm"ydymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmUydymo-cups-drivers-1.4.0.5-8.el8.s390x.rpm!ydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpm!ydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpm"ydymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmUydymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm Uydymo-cups-drivers-1.4.0.5-8.el8.src.rpmUydymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpm!ydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpm"ydymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpm"ydymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpm!ydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmUydymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpm"ydymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmUydymo-cups-drivers-1.4.0.5-8.el8.s390x.rpm!ydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpm!ydymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpm"ydymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmUydymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm22lBBBBenhancementgit-octopus-2.0-0.4.beta.3.el8.8$#git-octopus-2.0-0.4.beta.3.el8.8.src.rpm#git-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpm#git-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpm#git-octopus-2.0-0.4.beta.3.el8.8.s390x.rpm#git-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpm#git-octopus-2.0-0.4.beta.3.el8.8.src.rpm#git-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpm#git-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpm#git-octopus-2.0-0.4.beta.3.el8.8.s390x.rpm#git-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpm6sBunspecifiedsshuttle-1.0.4-1.el8$phttps://bugzilla.redhat.com/show_bug.cgi?id=18516221851622sshuttle crashes on "from shutil import which"https://bugzilla.redhat.com/show_bug.cgi?id=18560631856063sshuttle-1.0.4 is availableY9sshuttle-1.0.4-1.el8.src.rpmY9sshuttle-1.0.4-1.el8.noarch.rpmY9sshuttle-1.0.4-1.el8.src.rpmY9sshuttle-1.0.4-1.el8.noarch.rpmBG:wBunspecifiedperl-SQL-Abstract-Classic-1.91-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=18707611870761EPEL8 Branch Request: perl-SQL-Abstract-Classic4yperl-SQL-Abstract-Classic-1.91-3.el8.src.rpm4yperl-SQL-Abstract-Classic-1.91-3.el8.noarch.rpm4yperl-SQL-Abstract-Classic-1.91-3.el8.src.rpm4yperl-SQL-Abstract-Classic-1.91-3.el8.noarch.rpmϮ#W?{BBnewpackagepython-stem-1.8.0-8.el80(\python-stem-1.8.0-8.el8.src.rpmopython3-stem-1.8.0-8.el8.noarch.rpmupython-stem-doc-1.8.0-8.el8.noarch.rpm\python-stem-1.8.0-8.el8.src.rpmopython3-stem-1.8.0-8.el8.noarch.rpmupython-stem-doc-1.8.0-8.el8.noarch.rpml@Benhancementproj-datumgrid-north-america-1.4-1.el8X!:proj-datumgrid-north-america-1.4-1.el8.src.rpm:proj-datumgrid-north-america-1.4-1.el8.noarch.rpm:proj-datumgrid-north-america-1.4-1.el8.src.rpm:proj-datumgrid-north-america-1.4-1.el8.noarch.rpm@DBBBBBBBBBBBBBBBBBBBenhancementcertwatch-1.2-1.el8yd]{certwatch-1.2-1.el8.src.rpmz{certwatch-debuginfo-1.2-1.el8.aarch64.rpm{{certwatch-debugsource-1.2-1.el8.aarch64.rpm]{certwatch-1.2-1.el8.aarch64.rpm|{certwatch-mod_ssl-1.2-1.el8.aarch64.rpm]{certwatch-1.2-1.el8.ppc64le.rpm{{certwatch-debugsource-1.2-1.el8.ppc64le.rpm|{certwatch-mod_ssl-1.2-1.el8.ppc64le.rpmz{certwatch-debuginfo-1.2-1.el8.ppc64le.rpm]{certwatch-1.2-1.el8.s390x.rpm|{certwatch-mod_ssl-1.2-1.el8.s390x.rpm{{certwatch-debugsource-1.2-1.el8.s390x.rpmz{certwatch-debuginfo-1.2-1.el8.s390x.rpm]{certwatch-1.2-1.el8.x86_64.rpm|{certwatch-mod_ssl-1.2-1.el8.x86_64.rpm{{certwatch-debugsource-1.2-1.el8.x86_64.rpmz{certwatch-debuginfo-1.2-1.el8.x86_64.rpm]{certwatch-1.2-1.el8.src.rpmz{certwatch-debuginfo-1.2-1.el8.aarch64.rpm{{certwatch-debugsource-1.2-1.el8.aarch64.rpm]{certwatch-1.2-1.el8.aarch64.rpm|{certwatch-mod_ssl-1.2-1.el8.aarch64.rpm]{certwatch-1.2-1.el8.ppc64le.rpm{{certwatch-debugsource-1.2-1.el8.ppc64le.rpm|{certwatch-mod_ssl-1.2-1.el8.ppc64le.rpmz{certwatch-debuginfo-1.2-1.el8.ppc64le.rpm]{certwatch-1.2-1.el8.s390x.rpm|{certwatch-mod_ssl-1.2-1.el8.s390x.rpm{{certwatch-debugsource-1.2-1.el8.s390x.rpmz{certwatch-debuginfo-1.2-1.el8.s390x.rpm]{certwatch-1.2-1.el8.x86_64.rpm|{certwatch-mod_ssl-1.2-1.el8.x86_64.rpm{{certwatch-debugsource-1.2-1.el8.x86_64.rpmz{certwatch-debuginfo-1.2-1.el8.x86_64.rpmɨ"ZBenhancementperl-Excel-Writer-XLSX-1.03-3.el8]v$perl-Excel-Writer-XLSX-1.03-3.el8.src.rpmv$perl-Excel-Writer-XLSX-1.03-3.el8.noarch.rpmv$perl-Excel-Writer-XLSX-1.03-3.el8.src.rpmv$perl-Excel-Writer-XLSX-1.03-3.el8.noarch.rpmYg.^BBBBBBBBBBBBBBnewpackagedhtest-1.5-2.el86m 3Ldhtest-1.5-2.el8.src.rpm3Ldhtest-1.5-2.el8.aarch64.rpmLdhtest-debuginfo-1.5-2.el8.aarch64.rpmLdhtest-debugsource-1.5-2.el8.aarch64.rpm3Ldhtest-1.5-2.el8.ppc64le.rpmLdhtest-debuginfo-1.5-2.el8.ppc64le.rpmLdhtest-debugsource-1.5-2.el8.ppc64le.rpmLdhtest-debugsource-1.5-2.el8.s390x.rpmLdhtest-debuginfo-1.5-2.el8.s390x.rpm3Ldhtest-1.5-2.el8.s390x.rpm3Ldhtest-1.5-2.el8.x86_64.rpmLdhtest-debugsource-1.5-2.el8.x86_64.rpmLdhtest-debuginfo-1.5-2.el8.x86_64.rpm 3Ldhtest-1.5-2.el8.src.rpm3Ldhtest-1.5-2.el8.aarch64.rpmLdhtest-debuginfo-1.5-2.el8.aarch64.rpmLdhtest-debugsource-1.5-2.el8.aarch64.rpm3Ldhtest-1.5-2.el8.ppc64le.rpmLdhtest-debuginfo-1.5-2.el8.ppc64le.rpmLdhtest-debugsource-1.5-2.el8.ppc64le.rpmLdhtest-debugsource-1.5-2.el8.s390x.rpmLdhtest-debuginfo-1.5-2.el8.s390x.rpm3Ldhtest-1.5-2.el8.s390x.rpm3Ldhtest-1.5-2.el8.x86_64.rpmLdhtest-debugsource-1.5-2.el8.x86_64.rpmLdhtest-debuginfo-1.5-2.el8.x86_64.rpmӴ-H2oBnewpackagepython-asciitree-0.3.3-14.el8Xlpython-asciitree-0.3.3-14.el8.src.rpmNlpython3-asciitree-0.3.3-14.el8.noarch.rpmXlpython-asciitree-0.3.3-14.el8.src.rpmNlpython3-asciitree-0.3.3-14.el8.noarch.rpm S6sBnewpackageperl-Cache-Cache-1.08-15.el864https://bugzilla.redhat.com/show_bug.cgi?id=17618441761844perl-Cache-Cache for EL8Y perl-Cache-Cache-1.08-15.el8.src.rpmY perl-Cache-Cache-1.08-15.el8.noarch.rpmY perl-Cache-Cache-1.08-15.el8.src.rpmY perl-Cache-Cache-1.08-15.el8.noarch.rpm rwBBBBBBBBBBBBBBunspecifiedldapvi-1.7-35.el8H https://bugzilla.redhat.com/show_bug.cgi?id=17960511796051Please add EPEL8 branch ildapvi-1.7-35.el8.src.rpmildapvi-1.7-35.el8.aarch64.rpmwldapvi-debuginfo-1.7-35.el8.aarch64.rpmxldapvi-debugsource-1.7-35.el8.aarch64.rpmildapvi-1.7-35.el8.ppc64le.rpmxldapvi-debugsource-1.7-35.el8.ppc64le.rpmwldapvi-debuginfo-1.7-35.el8.ppc64le.rpmildapvi-1.7-35.el8.s390x.rpmxldapvi-debugsource-1.7-35.el8.s390x.rpmwldapvi-debuginfo-1.7-35.el8.s390x.rpmildapvi-1.7-35.el8.x86_64.rpmxldapvi-debugsource-1.7-35.el8.x86_64.rpmwldapvi-debuginfo-1.7-35.el8.x86_64.rpm ildapvi-1.7-35.el8.src.rpmildapvi-1.7-35.el8.aarch64.rpmwldapvi-debuginfo-1.7-35.el8.aarch64.rpmxldapvi-debugsource-1.7-35.el8.aarch64.rpmildapvi-1.7-35.el8.ppc64le.rpmxldapvi-debugsource-1.7-35.el8.ppc64le.rpmwldapvi-debuginfo-1.7-35.el8.ppc64le.rpmildapvi-1.7-35.el8.s390x.rpmxldapvi-debugsource-1.7-35.el8.s390x.rpmwldapvi-debuginfo-1.7-35.el8.s390x.rpmildapvi-1.7-35.el8.x86_64.rpmxldapvi-debugsource-1.7-35.el8.x86_64.rpmwldapvi-debuginfo-1.7-35.el8.x86_64.rpm\WHBBBBBBBBBBBBBBBBBBBBBnewpackageperl-IO-FDPass-1.2-12.el8 perl-MCE-1.862-1.el8 perl-MCE-Shared-1.862-1.el86hhDperl-IO-FDPass-1.2-12.el8.src.rpmDperl-IO-FDPass-1.2-12.el8.aarch64.rpm_Dperl-IO-FDPass-debugsource-1.2-12.el8.aarch64.rpm^Dperl-IO-FDPass-debuginfo-1.2-12.el8.aarch64.rpm_Dperl-IO-FDPass-debugsource-1.2-12.el8.ppc64le.rpm^Dperl-IO-FDPass-debuginfo-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debugsource-1.2-12.el8.s390x.rpm^Dperl-IO-FDPass-debuginfo-1.2-12.el8.s390x.rpm^Dperl-IO-FDPass-debuginfo-1.2-12.el8.x86_64.rpm_Dperl-IO-FDPass-debugsource-1.2-12.el8.x86_64.rpmDperl-IO-FDPass-1.2-12.el8.x86_64.rpmYperl-MCE-1.862-1.el8.src.rpmUYperl-MCE-tools-1.862-1.el8.noarch.rpmYperl-MCE-1.862-1.el8.noarch.rpmYperl-MCE-Shared-1.862-1.el8.src.rpmYperl-MCE-Shared-1.862-1.el8.noarch.rpmDperl-IO-FDPass-1.2-12.el8.src.rpmDperl-IO-FDPass-1.2-12.el8.aarch64.rpm_Dperl-IO-FDPass-debugsource-1.2-12.el8.aarch64.rpm^Dperl-IO-FDPass-debuginfo-1.2-12.el8.aarch64.rpm_Dperl-IO-FDPass-debugsource-1.2-12.el8.ppc64le.rpm^Dperl-IO-FDPass-debuginfo-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.ppc64le.rpmDperl-IO-FDPass-1.2-12.el8.s390x.rpm_Dperl-IO-FDPass-debugsource-1.2-12.el8.s390x.rpm^Dperl-IO-FDPass-debuginfo-1.2-12.el8.s390x.rpm^Dperl-IO-FDPass-debuginfo-1.2-12.el8.x86_64.rpm_Dperl-IO-FDPass-debugsource-1.2-12.el8.x86_64.rpmDperl-IO-FDPass-1.2-12.el8.x86_64.rpmYperl-MCE-1.862-1.el8.src.rpmUYperl-MCE-tools-1.862-1.el8.noarch.rpmYperl-MCE-1.862-1.el8.noarch.rpmYperl-MCE-Shared-1.862-1.el8.src.rpmYperl-MCE-Shared-1.862-1.el8.noarch.rpm홳<#`Bnewpackagepython-sseclient-0.0.26-1.el8P)X'python-sseclient-0.0.26-1.el8.src.rpmk'python3-sseclient-0.0.26-1.el8.noarch.rpmX'python-sseclient-0.0.26-1.el8.src.rpmk'python3-sseclient-0.0.26-1.el8.noarch.rpm k'dBnewpackagemenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17732411773241Request to add menulibre for EPEL8^emenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.src.rpm^emenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.noarch.rpm^emenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.src.rpm^emenulibre-2.2.1-5.20200831gitmenulibre.2.2.1.el8.noarch.rpmBv+hBnewpackageperl-UNIVERSAL-moniker-0.08-34.el86:https://bugzilla.redhat.com/show_bug.cgi?id=18707671870767EPEL8 Branch Request: perl-UNIVERSAL-monikerM%perl-UNIVERSAL-moniker-0.08-34.el8.src.rpmM%perl-UNIVERSAL-moniker-0.08-34.el8.noarch.rpmM%perl-UNIVERSAL-moniker-0.08-34.el8.src.rpmM%perl-UNIVERSAL-moniker-0.08-34.el8.noarch.rpmjlBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixncl-6.6.2-12.el8H https://bugzilla.redhat.com/show_bug.cgi?id=18569591856959NCL error while trying to read GRIB2 files=ncl-6.6.2-12.el8.src.rpm=ncl-6.6.2-12.el8.aarch64.rpmXncl-examples-6.6.2-12.el8.noarch.rpmancl-debugsource-6.6.2-12.el8.aarch64.rpm`ncl-debuginfo-6.6.2-12.el8.aarch64.rpmcncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmWncl-common-6.6.2-12.el8.noarch.rpmbncl-devel-6.6.2-12.el8.aarch64.rpmbncl-devel-6.6.2-12.el8.ppc64le.rpmancl-debugsource-6.6.2-12.el8.ppc64le.rpm=ncl-6.6.2-12.el8.ppc64le.rpm`ncl-debuginfo-6.6.2-12.el8.ppc64le.rpmcncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpm`ncl-debuginfo-6.6.2-12.el8.s390x.rpm=ncl-6.6.2-12.el8.s390x.rpmcncl-devel-debuginfo-6.6.2-12.el8.s390x.rpmancl-debugsource-6.6.2-12.el8.s390x.rpmbncl-devel-6.6.2-12.el8.s390x.rpm=ncl-6.6.2-12.el8.x86_64.rpmbncl-devel-6.6.2-12.el8.x86_64.rpmancl-debugsource-6.6.2-12.el8.x86_64.rpm`ncl-debuginfo-6.6.2-12.el8.x86_64.rpmcncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm=ncl-6.6.2-12.el8.src.rpm=ncl-6.6.2-12.el8.aarch64.rpmXncl-examples-6.6.2-12.el8.noarch.rpmancl-debugsource-6.6.2-12.el8.aarch64.rpm`ncl-debuginfo-6.6.2-12.el8.aarch64.rpmcncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmWncl-common-6.6.2-12.el8.noarch.rpmbncl-devel-6.6.2-12.el8.aarch64.rpmbncl-devel-6.6.2-12.el8.ppc64le.rpmancl-debugsource-6.6.2-12.el8.ppc64le.rpm=ncl-6.6.2-12.el8.ppc64le.rpm`ncl-debuginfo-6.6.2-12.el8.ppc64le.rpmcncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpm`ncl-debuginfo-6.6.2-12.el8.s390x.rpm=ncl-6.6.2-12.el8.s390x.rpmcncl-devel-debuginfo-6.6.2-12.el8.s390x.rpmancl-debugsource-6.6.2-12.el8.s390x.rpmbncl-devel-6.6.2-12.el8.s390x.rpm=ncl-6.6.2-12.el8.x86_64.rpmbncl-devel-6.6.2-12.el8.x86_64.rpmancl-debugsource-6.6.2-12.el8.x86_64.rpm`ncl-debuginfo-6.6.2-12.el8.x86_64.rpmcncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm= IBbugfixmozilla-noscript-11.0.34-1.el86hLhttps://bugzilla.redhat.com/show_bug.cgi?id=18410911841091mozilla-noscript-11.0.34 is availablehmozilla-noscript-11.0.34-1.el8.src.rpmhmozilla-noscript-11.0.34-1.el8.noarch.rpmhmozilla-noscript-11.0.34-1.el8.src.rpmhmozilla-noscript-11.0.34-1.el8.noarch.rpm@U6MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjack-audio-connection-kit-1.9.14-4.el84https://bugzilla.redhat.com/show_bug.cgi?id=17391651739165jack-audio-connection-kit for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18294031829403jack is built without support for ffado/ firewire!5jack-audio-connection-kit-1.9.14-4.el8.src.rpm&5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.aarch64.rpm)5jack-audio-connection-kit-devel-1.9.14-4.el8.aarch64.rpm5jack-audio-connection-kit-1.9.14-4.el8.aarch64.rpm+5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.aarch64.rpm'5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.aarch64.rpm*5jack-audio-connection-kit-example-clients-1.9.14-4.el8.aarch64.rpm%5jack-audio-connection-kit-dbus-1.9.14-4.el8.aarch64.rpm(5jack-audio-connection-kit-debugsource-1.9.14-4.el8.aarch64.rpm'5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.ppc64le.rpm(5jack-audio-connection-kit-debugsource-1.9.14-4.el8.ppc64le.rpm)5jack-audio-connection-kit-devel-1.9.14-4.el8.ppc64le.rpm5jack-audio-connection-kit-1.9.14-4.el8.ppc64le.rpm%5jack-audio-connection-kit-dbus-1.9.14-4.el8.ppc64le.rpm&5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.ppc64le.rpm+5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.ppc64le.rpm*5jack-audio-connection-kit-example-clients-1.9.14-4.el8.ppc64le.rpm5jack-audio-connection-kit-1.9.14-4.el8.s390x.rpm%5jack-audio-connection-kit-dbus-1.9.14-4.el8.s390x.rpm)5jack-audio-connection-kit-devel-1.9.14-4.el8.s390x.rpm*5jack-audio-connection-kit-example-clients-1.9.14-4.el8.s390x.rpm(5jack-audio-connection-kit-debugsource-1.9.14-4.el8.s390x.rpm'5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.s390x.rpm&5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.s390x.rpm+5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.s390x.rpm5jack-audio-connection-kit-1.9.14-4.el8.x86_64.rpm%5jack-audio-connection-kit-dbus-1.9.14-4.el8.x86_64.rpm)5jack-audio-connection-kit-devel-1.9.14-4.el8.x86_64.rpm*5jack-audio-connection-kit-example-clients-1.9.14-4.el8.x86_64.rpm(5jack-audio-connection-kit-debugsource-1.9.14-4.el8.x86_64.rpm'5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.x86_64.rpm&5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.x86_64.rpm+5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.x86_64.rpm!5jack-audio-connection-kit-1.9.14-4.el8.src.rpm&5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.aarch64.rpm)5jack-audio-connection-kit-devel-1.9.14-4.el8.aarch64.rpm5jack-audio-connection-kit-1.9.14-4.el8.aarch64.rpm+5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.aarch64.rpm'5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.aarch64.rpm*5jack-audio-connection-kit-example-clients-1.9.14-4.el8.aarch64.rpm%5jack-audio-connection-kit-dbus-1.9.14-4.el8.aarch64.rpm(5jack-audio-connection-kit-debugsource-1.9.14-4.el8.aarch64.rpm'5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.ppc64le.rpm(5jack-audio-connection-kit-debugsource-1.9.14-4.el8.ppc64le.rpm)5jack-audio-connection-kit-devel-1.9.14-4.el8.ppc64le.rpm5jack-audio-connection-kit-1.9.14-4.el8.ppc64le.rpm%5jack-audio-connection-kit-dbus-1.9.14-4.el8.ppc64le.rpm&5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.ppc64le.rpm+5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.ppc64le.rpm*5jack-audio-connection-kit-example-clients-1.9.14-4.el8.ppc64le.rpm5jack-audio-connection-kit-1.9.14-4.el8.s390x.rpm%5jack-audio-connection-kit-dbus-1.9.14-4.el8.s390x.rpm)5jack-audio-connection-kit-devel-1.9.14-4.el8.s390x.rpm*5jack-audio-connection-kit-example-clients-1.9.14-4.el8.s390x.rpm(5jack-audio-connection-kit-debugsource-1.9.14-4.el8.s390x.rpm'5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.s390x.rpm&5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.s390x.rpm+5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.s390x.rpm5jack-audio-connection-kit-1.9.14-4.el8.x86_64.rpm%5jack-audio-connection-kit-dbus-1.9.14-4.el8.x86_64.rpm)5jack-audio-connection-kit-devel-1.9.14-4.el8.x86_64.rpm*5jack-audio-connection-kit-example-clients-1.9.14-4.el8.x86_64.rpm(5jack-audio-connection-kit-debugsource-1.9.14-4.el8.x86_64.rpm'5jack-audio-connection-kit-debuginfo-1.9.14-4.el8.x86_64.rpm&5jack-audio-connection-kit-dbus-debuginfo-1.9.14-4.el8.x86_64.rpm+5jack-audio-connection-kit-example-clients-debuginfo-1.9.14-4.el8.x86_64.rpm:wBnewpackagepython-korean-lunar-calendar-0.2.1-1.el8M;python-korean-lunar-calendar-0.2.1-1.el8.src.rpm);python3-korean-lunar-calendar-0.2.1-1.el8.noarch.rpm;python-korean-lunar-calendar-0.2.1-1.el8.src.rpm);python3-korean-lunar-calendar-0.2.1-1.el8.noarch.rpmYO {BBBBBBBBBBBBBBBnewpackagesmoldyn-2.61-3.el8kR~smoldyn-2.61-3.el8.src.rpmS~smoldyn-debuginfo-2.61-3.el8.aarch64.rpmR~smoldyn-2.61-3.el8.aarch64.rpm1~smoldyn-doc-2.61-3.el8.noarch.rpmT~smoldyn-debugsource-2.61-3.el8.aarch64.rpmT~smoldyn-debugsource-2.61-3.el8.ppc64le.rpmS~smoldyn-debuginfo-2.61-3.el8.ppc64le.rpmR~smoldyn-2.61-3.el8.ppc64le.rpmS~smoldyn-debuginfo-2.61-3.el8.s390x.rpmT~smoldyn-debugsource-2.61-3.el8.s390x.rpmR~smoldyn-2.61-3.el8.s390x.rpmR~smoldyn-2.61-3.el8.x86_64.rpmT~smoldyn-debugsource-2.61-3.el8.x86_64.rpmS~smoldyn-debuginfo-2.61-3.el8.x86_64.rpmR~smoldyn-2.61-3.el8.src.rpmS~smoldyn-debuginfo-2.61-3.el8.aarch64.rpmR~smoldyn-2.61-3.el8.aarch64.rpm1~smoldyn-doc-2.61-3.el8.noarch.rpmT~smoldyn-debugsource-2.61-3.el8.aarch64.rpmT~smoldyn-debugsource-2.61-3.el8.ppc64le.rpmS~smoldyn-debuginfo-2.61-3.el8.ppc64le.rpmR~smoldyn-2.61-3.el8.ppc64le.rpmS~smoldyn-debuginfo-2.61-3.el8.s390x.rpmT~smoldyn-debugsource-2.61-3.el8.s390x.rpmR~smoldyn-2.61-3.el8.s390x.rpmR~smoldyn-2.61-3.el8.x86_64.rpmT~smoldyn-debugsource-2.61-3.el8.x86_64.rpmS~smoldyn-debuginfo-2.61-3.el8.x86_64.rpm6fMBBBbugfixpython-shodan-1.23.0-1.el8y)5python-shodan-1.23.0-1.el8.src.rpmGpython3-shodan-1.23.0-1.el8.noarch.rpmqpython-shodan-doc-1.23.0-1.el8.noarch.rpm"shodan-1.23.0-1.el8.noarch.rpm5python-shodan-1.23.0-1.el8.src.rpmGpython3-shodan-1.23.0-1.el8.noarch.rpmqpython-shodan-doc-1.23.0-1.el8.noarch.rpm"shodan-1.23.0-1.el8.noarch.rpmQSBBBBsecurityperl-Email-MIME-1.949-1.el8 perl-Email-MIME-ContentType-1.024-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18353531835353rubygem-mail: Out of memory issue through nested MIME partshttps://bugzilla.redhat.com/show_bug.cgi?id=18353551835355perl-Email-MIME-ContentType: rubygem-mail: Out of memory issue through nested MIME parts [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18353601835360perl-Email-MIME: rubygem-mail: Out of memory issue through nested MIME parts [epel-all]qperl-Email-MIME-1.949-1.el8.src.rpmqperl-Email-MIME-1.949-1.el8.noarch.rpmsperl-Email-MIME-ContentType-1.024-1.el8.src.rpmsperl-Email-MIME-ContentType-1.024-1.el8.noarch.rpmqperl-Email-MIME-1.949-1.el8.src.rpmqperl-Email-MIME-1.949-1.el8.noarch.rpmsperl-Email-MIME-ContentType-1.024-1.el8.src.rpmsperl-Email-MIME-ContentType-1.024-1.el8.noarch.rpm4ZBBBBBBBBBBBBBBBBBBBBBBBBbugfixradcli-1.2.12-1.el83Ewradcli-1.2.12-1.el8.src.rpm\wradcli-debuginfo-1.2.12-1.el8.aarch64.rpm[wradcli-compat-devel-1.2.12-1.el8.aarch64.rpmEwradcli-1.2.12-1.el8.aarch64.rpm]wradcli-debugsource-1.2.12-1.el8.aarch64.rpm^wradcli-devel-1.2.12-1.el8.aarch64.rpm[wradcli-compat-devel-1.2.12-1.el8.ppc64le.rpm\wradcli-debuginfo-1.2.12-1.el8.ppc64le.rpm]wradcli-debugsource-1.2.12-1.el8.ppc64le.rpm^wradcli-devel-1.2.12-1.el8.ppc64le.rpmEwradcli-1.2.12-1.el8.ppc64le.rpm^wradcli-devel-1.2.12-1.el8.s390x.rpmEwradcli-1.2.12-1.el8.s390x.rpm[wradcli-compat-devel-1.2.12-1.el8.s390x.rpm]wradcli-debugsource-1.2.12-1.el8.s390x.rpm\wradcli-debuginfo-1.2.12-1.el8.s390x.rpmEwradcli-1.2.12-1.el8.x86_64.rpm^wradcli-devel-1.2.12-1.el8.x86_64.rpm[wradcli-compat-devel-1.2.12-1.el8.x86_64.rpm]wradcli-debugsource-1.2.12-1.el8.x86_64.rpm\wradcli-debuginfo-1.2.12-1.el8.x86_64.rpmEwradcli-1.2.12-1.el8.src.rpm\wradcli-debuginfo-1.2.12-1.el8.aarch64.rpm[wradcli-compat-devel-1.2.12-1.el8.aarch64.rpmEwradcli-1.2.12-1.el8.aarch64.rpm]wradcli-debugsource-1.2.12-1.el8.aarch64.rpm^wradcli-devel-1.2.12-1.el8.aarch64.rpm[wradcli-compat-devel-1.2.12-1.el8.ppc64le.rpm\wradcli-debuginfo-1.2.12-1.el8.ppc64le.rpm]wradcli-debugsource-1.2.12-1.el8.ppc64le.rpm^wradcli-devel-1.2.12-1.el8.ppc64le.rpmEwradcli-1.2.12-1.el8.ppc64le.rpm^wradcli-devel-1.2.12-1.el8.s390x.rpmEwradcli-1.2.12-1.el8.s390x.rpm[wradcli-compat-devel-1.2.12-1.el8.s390x.rpm]wradcli-debugsource-1.2.12-1.el8.s390x.rpm\wradcli-debuginfo-1.2.12-1.el8.s390x.rpmEwradcli-1.2.12-1.el8.x86_64.rpm^wradcli-devel-1.2.12-1.el8.x86_64.rpm[wradcli-compat-devel-1.2.12-1.el8.x86_64.rpm]wradcli-debugsource-1.2.12-1.el8.x86_64.rpm\wradcli-debuginfo-1.2.12-1.el8.x86_64.rpm w8uBunspecifiedperl-POE-Loop-Event-1.305-15.el8H'perl-POE-Loop-Event-1.305-15.el8.src.rpmperl-POE-Loop-Event-1.305-15.el8.noarch.rpmperl-POE-Loop-Event-1.305-15.el8.src.rpmperl-POE-Loop-Event-1.305-15.el8.noarch.rpm_Z+python-aioiotprov-0.0.7-1.el8.src.rpm1+python3-aioiotprov-0.0.7-1.el8.noarch.rpm>+python-aioiotprov-0.0.7-1.el8.src.rpm1+python3-aioiotprov-0.0.7-1.el8.noarch.rpmʝx#$aBnewpackagepython-chirpstack-api-3.7.7-1.el8-+python-chirpstack-api-3.7.7-1.el8.src.rpm%python3-chirpstack-api-3.7.7-1.el8.noarch.rpm+python-chirpstack-api-3.7.7-1.el8.src.rpm%python3-chirpstack-api-3.7.7-1.el8.noarch.rpm_@(eBunspecifiedperl-Package-Variant-1.003002-15.el8H https://bugzilla.redhat.com/show_bug.cgi?id=18707701870770EPEL8 Branch Request: perl-Package-Variant_perl-Package-Variant-1.003002-15.el8.src.rpm_perl-Package-Variant-1.003002-15.el8.noarch.rpm_perl-Package-Variant-1.003002-15.el8.src.rpm_perl-Package-Variant-1.003002-15.el8.noarch.rpmϮ#39iBBBBBBBBBBBBBBnewpackageperl-Date-Simple-3.03-29.el86h4https://bugzilla.redhat.com/show_bug.cgi?id=18707561870756EPEL8 Branch Request: perl-Date-Simple {Dperl-Date-Simple-3.03-29.el8.src.rpm{Dperl-Date-Simple-3.03-29.el8.aarch64.rpmDperl-Date-Simple-debugsource-3.03-29.el8.aarch64.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.aarch64.rpm{Dperl-Date-Simple-3.03-29.el8.ppc64le.rpmDperl-Date-Simple-debugsource-3.03-29.el8.ppc64le.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.ppc64le.rpm{Dperl-Date-Simple-3.03-29.el8.s390x.rpmDperl-Date-Simple-debugsource-3.03-29.el8.s390x.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.s390x.rpm{Dperl-Date-Simple-3.03-29.el8.x86_64.rpmDperl-Date-Simple-debugsource-3.03-29.el8.x86_64.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.x86_64.rpm {Dperl-Date-Simple-3.03-29.el8.src.rpm{Dperl-Date-Simple-3.03-29.el8.aarch64.rpmDperl-Date-Simple-debugsource-3.03-29.el8.aarch64.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.aarch64.rpm{Dperl-Date-Simple-3.03-29.el8.ppc64le.rpmDperl-Date-Simple-debugsource-3.03-29.el8.ppc64le.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.ppc64le.rpm{Dperl-Date-Simple-3.03-29.el8.s390x.rpmDperl-Date-Simple-debugsource-3.03-29.el8.s390x.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.s390x.rpm{Dperl-Date-Simple-3.03-29.el8.x86_64.rpmDperl-Date-Simple-debugsource-3.03-29.el8.x86_64.rpmDperl-Date-Simple-debuginfo-3.03-29.el8.x86_64.rpmj>zBBnewpackagednsgen-1.0.4-1.el89dnsgen-1.0.4-1.el8.src.rpm9python3-dnsgen-1.0.4-1.el8.noarch.rpm9dnsgen-1.0.4-1.el8.noarch.rpm9dnsgen-1.0.4-1.el8.src.rpm9python3-dnsgen-1.0.4-1.el8.noarch.rpm9dnsgen-1.0.4-1.el8.noarch.rpm?BBBBBBBBBBBBBBunspecifiedxfig-3.2.7b-3.el87 MSxfig-3.2.7b-3.el8.src.rpmeSxfig-debuginfo-3.2.7b-3.el8.aarch64.rpmMSxfig-3.2.7b-3.el8.aarch64.rpmfSxfig-debugsource-3.2.7b-3.el8.aarch64.rpmMSxfig-3.2.7b-3.el8.ppc64le.rpmeSxfig-debuginfo-3.2.7b-3.el8.ppc64le.rpmfSxfig-debugsource-3.2.7b-3.el8.ppc64le.rpmMSxfig-3.2.7b-3.el8.s390x.rpmfSxfig-debugsource-3.2.7b-3.el8.s390x.rpmeSxfig-debuginfo-3.2.7b-3.el8.s390x.rpmMSxfig-3.2.7b-3.el8.x86_64.rpmfSxfig-debugsource-3.2.7b-3.el8.x86_64.rpmeSxfig-debuginfo-3.2.7b-3.el8.x86_64.rpm MSxfig-3.2.7b-3.el8.src.rpmeSxfig-debuginfo-3.2.7b-3.el8.aarch64.rpmMSxfig-3.2.7b-3.el8.aarch64.rpmfSxfig-debugsource-3.2.7b-3.el8.aarch64.rpmMSxfig-3.2.7b-3.el8.ppc64le.rpmeSxfig-debuginfo-3.2.7b-3.el8.ppc64le.rpmfSxfig-debugsource-3.2.7b-3.el8.ppc64le.rpmMSxfig-3.2.7b-3.el8.s390x.rpmfSxfig-debugsource-3.2.7b-3.el8.s390x.rpmeSxfig-debuginfo-3.2.7b-3.el8.s390x.rpmMSxfig-3.2.7b-3.el8.x86_64.rpmfSxfig-debugsource-3.2.7b-3.el8.x86_64.rpmeSxfig-debuginfo-3.2.7b-3.el8.x86_64.rpmY PBBBBBBBenhancementRdRand-2.1.2-2.el8L>sRdRand-2.1.2-2.el8.src.rpmsRdRand-2.1.2-2.el8.x86_64.rpmHRdRand-devel-2.1.2-2.el8.x86_64.rpmGRdRand-debugsource-2.1.2-2.el8.x86_64.rpmFRdRand-debuginfo-2.1.2-2.el8.x86_64.rpmsRdRand-2.1.2-2.el8.src.rpmsRdRand-2.1.2-2.el8.x86_64.rpmHRdRand-devel-2.1.2-2.el8.x86_64.rpmGRdRand-debugsource-2.1.2-2.el8.x86_64.rpmFRdRand-debuginfo-2.1.2-2.el8.x86_64.rpmOSZBenhancementpython-monotonic-1.5-7.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18438791843879[EPEL8][RFE] python-monotonic for EPEL8>@python-monotonic-1.5-7.el8.src.rpmQ@python3-monotonic-1.5-7.el8.noarch.rpm>@python-monotonic-1.5-7.el8.src.rpmQ@python3-monotonic-1.5-7.el8.noarch.rpm!^Bnewpackagepython-pecan-1.3.2-9.el8python-pecan-1.3.2-9.el8.src.rpmpython3-pecan-1.3.2-9.el8.noarch.rpmpython-pecan-1.3.2-9.el8.src.rpmpython3-pecan-1.3.2-9.el8.noarch.rpm%bBnewpackagepython-batinfo-0.4.2-14.el84'o#python-batinfo-0.4.2-14.el8.src.rpmm#python3-batinfo-0.4.2-14.el8.noarch.rpmo#python-batinfo-0.4.2-14.el8.src.rpmm#python3-batinfo-0.4.2-14.el8.noarch.rpm *fBBbugfixpython-json5-0.9.1-1.el8[(rpython-json5-0.9.1-1.el8.src.rpmrpython3-json5-0.9.1-1.el8.noarch.rpmrpyjson5-0.9.1-1.el8.noarch.rpmrpython-json5-0.9.1-1.el8.src.rpmrpython3-json5-0.9.1-1.el8.noarch.rpmrpyjson5-0.9.1-1.el8.noarch.rpmRL;kBBBBBBBBBBBBBBnewpackagemscgen-0.20-30.el8 $mscgen-0.20-30.el8.src.rpm$mscgen-0.20-30.el8.aarch64.rpmAmscgen-debuginfo-0.20-30.el8.aarch64.rpmBmscgen-debugsource-0.20-30.el8.aarch64.rpm$mscgen-0.20-30.el8.ppc64le.rpmBmscgen-debugsource-0.20-30.el8.ppc64le.rpmAmscgen-debuginfo-0.20-30.el8.ppc64le.rpm$mscgen-0.20-30.el8.s390x.rpmBmscgen-debugsource-0.20-30.el8.s390x.rpmAmscgen-debuginfo-0.20-30.el8.s390x.rpm$mscgen-0.20-30.el8.x86_64.rpmBmscgen-debugsource-0.20-30.el8.x86_64.rpmAmscgen-debuginfo-0.20-30.el8.x86_64.rpm $mscgen-0.20-30.el8.src.rpm$mscgen-0.20-30.el8.aarch64.rpmAmscgen-debuginfo-0.20-30.el8.aarch64.rpmBmscgen-debugsource-0.20-30.el8.aarch64.rpm$mscgen-0.20-30.el8.ppc64le.rpmBmscgen-debugsource-0.20-30.el8.ppc64le.rpmAmscgen-debuginfo-0.20-30.el8.ppc64le.rpm$mscgen-0.20-30.el8.s390x.rpmBmscgen-debugsource-0.20-30.el8.s390x.rpmAmscgen-debuginfo-0.20-30.el8.s390x.rpm$mscgen-0.20-30.el8.x86_64.rpmBmscgen-debugsource-0.20-30.el8.x86_64.rpmAmscgen-debuginfo-0.20-30.el8.x86_64.rpm* |BBBBBBBBBBBBBBBnewpackagepython-cmarkgfm-0.4.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18270451827045Review Request: python-cmarkgfm - Minimal bindings to GitHub's fork of cmark 2Apython-cmarkgfm-0.4.2-2.el8.src.rpm+Apython3-cmarkgfm-0.4.2-2.el8.aarch64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.aarch64.rpm,Apython3-cmarkgfm-debuginfo-0.4.2-2.el8.aarch64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.ppc64le.rpm+Apython3-cmarkgfm-0.4.2-2.el8.ppc64le.rpm,Apython3-cmarkgfm-debuginfo-0.4.2-2.el8.ppc64le.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.s390x.rpm,Apython3-cmarkgfm-debuginfo-0.4.2-2.el8.s390x.rpm+Apython3-cmarkgfm-0.4.2-2.el8.s390x.rpm+Apython3-cmarkgfm-0.4.2-2.el8.x86_64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.x86_64.rpm,Apython3-cmarkgfm-debuginfo-0.4.2-2.el8.x86_64.rpm 2Apython-cmarkgfm-0.4.2-2.el8.src.rpm+Apython3-cmarkgfm-0.4.2-2.el8.aarch64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.aarch64.rpm,Apython3-cmarkgfm-debuginfo-0.4.2-2.el8.aarch64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.ppc64le.rpm+Apython3-cmarkgfm-0.4.2-2.el8.ppc64le.rpm,Apython3-cmarkgfm-debuginfo-0.4.2-2.el8.ppc64le.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.s390x.rpm,Apython3-cmarkgfm-debuginfo-0.4.2-2.el8.s390x.rpm+Apython3-cmarkgfm-0.4.2-2.el8.s390x.rpm+Apython3-cmarkgfm-0.4.2-2.el8.x86_64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.x86_64.rpm,Apython3-cmarkgfm-debuginfo-0.4.2-2.el8.x86_64.rpm_NBBBBBBBBBBBBBBnewpackageperl-String-Approx-3.28-13.el8+ https://bugzilla.redhat.com/show_bug.cgi?id=18707401870740EPEL8 Branch Request: perl-String-Approx IVperl-String-Approx-3.28-13.el8.src.rpm8Vperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpmIVperl-String-Approx-3.28-13.el8.aarch64.rpm9Vperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm9Vperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpmIVperl-String-Approx-3.28-13.el8.ppc64le.rpm8Vperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm9Vperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm8Vperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpmIVperl-String-Approx-3.28-13.el8.s390x.rpmIVperl-String-Approx-3.28-13.el8.x86_64.rpm9Vperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm8Vperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpm IVperl-String-Approx-3.28-13.el8.src.rpm8Vperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpmIVperl-String-Approx-3.28-13.el8.aarch64.rpm9Vperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm9Vperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpmIVperl-String-Approx-3.28-13.el8.ppc64le.rpm8Vperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm9Vperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm8Vperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpmIVperl-String-Approx-3.28-13.el8.s390x.rpmIVperl-String-Approx-3.28-13.el8.x86_64.rpm9Vperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm8Vperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpm~4_BBBBBBBBBBBBBBBBBBBunspecifiedmatio-1.5.17-3.el87https://bugzilla.redhat.com/show_bug.cgi?id=17572891757289Please build matio for EPEL-8krmatio-1.5.17-3.el8.src.rpmrmatio-debuginfo-1.5.17-3.el8.aarch64.rpm rmatio-debugsource-1.5.17-3.el8.aarch64.rpmkrmatio-1.5.17-3.el8.aarch64.rpm rmatio-devel-1.5.17-3.el8.aarch64.rpmrmatio-debuginfo-1.5.17-3.el8.ppc64le.rpmkrmatio-1.5.17-3.el8.ppc64le.rpm rmatio-debugsource-1.5.17-3.el8.ppc64le.rpm rmatio-devel-1.5.17-3.el8.ppc64le.rpmkrmatio-1.5.17-3.el8.s390x.rpm rmatio-devel-1.5.17-3.el8.s390x.rpm rmatio-debugsource-1.5.17-3.el8.s390x.rpmrmatio-debuginfo-1.5.17-3.el8.s390x.rpmkrmatio-1.5.17-3.el8.x86_64.rpm rmatio-devel-1.5.17-3.el8.x86_64.rpm rmatio-debugsource-1.5.17-3.el8.x86_64.rpmrmatio-debuginfo-1.5.17-3.el8.x86_64.rpmkrmatio-1.5.17-3.el8.src.rpmrmatio-debuginfo-1.5.17-3.el8.aarch64.rpm rmatio-debugsource-1.5.17-3.el8.aarch64.rpmkrmatio-1.5.17-3.el8.aarch64.rpm rmatio-devel-1.5.17-3.el8.aarch64.rpmrmatio-debuginfo-1.5.17-3.el8.ppc64le.rpmkrmatio-1.5.17-3.el8.ppc64le.rpm rmatio-debugsource-1.5.17-3.el8.ppc64le.rpm rmatio-devel-1.5.17-3.el8.ppc64le.rpmkrmatio-1.5.17-3.el8.s390x.rpm rmatio-devel-1.5.17-3.el8.s390x.rpm rmatio-debugsource-1.5.17-3.el8.s390x.rpmrmatio-debuginfo-1.5.17-3.el8.s390x.rpmkrmatio-1.5.17-3.el8.x86_64.rpm rmatio-devel-1.5.17-3.el8.x86_64.rpm rmatio-debugsource-1.5.17-3.el8.x86_64.rpmrmatio-debuginfo-1.5.17-3.el8.x86_64.rpm7>uBBBBBBBenhancementjs-jquery-mousewheel-3.1.13-1.el8 js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8 js-jsroot-5.8.0-2.el8Q.\js-jquery-mousewheel-3.1.13-1.el8.src.rpm\js-jquery-mousewheel-3.1.13-1.el8.noarch.rpm~,js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpm~,js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpm;js-jsroot-5.8.0-2.el8.src.rpm;js-jsroot-5.8.0-2.el8.noarch.rpm\js-jquery-mousewheel-3.1.13-1.el8.src.rpm\js-jquery-mousewheel-3.1.13-1.el8.noarch.rpm~,js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpm~,js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpm;js-jsroot-5.8.0-2.el8.src.rpm;js-jsroot-5.8.0-2.el8.noarch.rpmsBnewpackagepython-aiohue-2.2.0-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=18494571849457Review Request: python-aiohue - Python module to talk to Philips Hue=~python-aiohue-2.2.0-2.el8.src.rpm0~python3-aiohue-2.2.0-2.el8.noarch.rpm=~python-aiohue-2.2.0-2.el8.src.rpm0~python3-aiohue-2.2.0-2.el8.noarch.rpmɨH"CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagexdotool-3.20150503.1-10.el88https://bugzilla.redhat.com/show_bug.cgi?id=17746901774690xdotool build request37xdotool-3.20150503.1-10.el8.src.rpm37xdotool-3.20150503.1-10.el8.aarch64.rpmI7libxdo-3.20150503.1-10.el8.aarch64.rpmK7libxdo-devel-3.20150503.1-10.el8.aarch64.rpm*7xdotool-debuginfo-3.20150503.1-10.el8.aarch64.rpmJ7libxdo-debuginfo-3.20150503.1-10.el8.aarch64.rpm+7xdotool-debugsource-3.20150503.1-10.el8.aarch64.rpmK7libxdo-devel-3.20150503.1-10.el8.ppc64le.rpmI7libxdo-3.20150503.1-10.el8.ppc64le.rpm37xdotool-3.20150503.1-10.el8.ppc64le.rpm+7xdotool-debugsource-3.20150503.1-10.el8.ppc64le.rpm*7xdotool-debuginfo-3.20150503.1-10.el8.ppc64le.rpmJ7libxdo-debuginfo-3.20150503.1-10.el8.ppc64le.rpm37xdotool-3.20150503.1-10.el8.s390x.rpmI7libxdo-3.20150503.1-10.el8.s390x.rpmK7libxdo-devel-3.20150503.1-10.el8.s390x.rpm+7xdotool-debugsource-3.20150503.1-10.el8.s390x.rpm*7xdotool-debuginfo-3.20150503.1-10.el8.s390x.rpmJ7libxdo-debuginfo-3.20150503.1-10.el8.s390x.rpm37xdotool-3.20150503.1-10.el8.x86_64.rpmI7libxdo-3.20150503.1-10.el8.x86_64.rpmK7libxdo-devel-3.20150503.1-10.el8.x86_64.rpm+7xdotool-debugsource-3.20150503.1-10.el8.x86_64.rpm*7xdotool-debuginfo-3.20150503.1-10.el8.x86_64.rpmJ7libxdo-debuginfo-3.20150503.1-10.el8.x86_64.rpm37xdotool-3.20150503.1-10.el8.src.rpm37xdotool-3.20150503.1-10.el8.aarch64.rpmI7libxdo-3.20150503.1-10.el8.aarch64.rpmK7libxdo-devel-3.20150503.1-10.el8.aarch64.rpm*7xdotool-debuginfo-3.20150503.1-10.el8.aarch64.rpmJ7libxdo-debuginfo-3.20150503.1-10.el8.aarch64.rpm+7xdotool-debugsource-3.20150503.1-10.el8.aarch64.rpmK7libxdo-devel-3.20150503.1-10.el8.ppc64le.rpmI7libxdo-3.20150503.1-10.el8.ppc64le.rpm37xdotool-3.20150503.1-10.el8.ppc64le.rpm+7xdotool-debugsource-3.20150503.1-10.el8.ppc64le.rpm*7xdotool-debuginfo-3.20150503.1-10.el8.ppc64le.rpmJ7libxdo-debuginfo-3.20150503.1-10.el8.ppc64le.rpm37xdotool-3.20150503.1-10.el8.s390x.rpmI7libxdo-3.20150503.1-10.el8.s390x.rpmK7libxdo-devel-3.20150503.1-10.el8.s390x.rpm+7xdotool-debugsource-3.20150503.1-10.el8.s390x.rpm*7xdotool-debuginfo-3.20150503.1-10.el8.s390x.rpmJ7libxdo-debuginfo-3.20150503.1-10.el8.s390x.rpm37xdotool-3.20150503.1-10.el8.x86_64.rpmI7libxdo-3.20150503.1-10.el8.x86_64.rpmK7libxdo-devel-3.20150503.1-10.el8.x86_64.rpm+7xdotool-debugsource-3.20150503.1-10.el8.x86_64.rpm*7xdotool-debuginfo-3.20150503.1-10.el8.x86_64.rpmJ7libxdo-debuginfo-3.20150503.1-10.el8.x86_64.rpmD=cBBBBBBBBBBBBBBBBBBBBBBBBenhancementqbittorrent-4.2.5-2.el8H#https://bugzilla.redhat.com/show_bug.cgi?id=17846841784684Please add qbittorrent-nox to epel84Pqbittorrent-4.2.5-2.el8.src.rpmqPqbittorrent-debugsource-4.2.5-2.el8.aarch64.rpm4Pqbittorrent-4.2.5-2.el8.aarch64.rpmsPqbittorrent-nox-debuginfo-4.2.5-2.el8.aarch64.rpmrPqbittorrent-nox-4.2.5-2.el8.aarch64.rpmpPqbittorrent-debuginfo-4.2.5-2.el8.aarch64.rpm4Pqbittorrent-4.2.5-2.el8.ppc64le.rpmpPqbittorrent-debuginfo-4.2.5-2.el8.ppc64le.rpmqPqbittorrent-debugsource-4.2.5-2.el8.ppc64le.rpmrPqbittorrent-nox-4.2.5-2.el8.ppc64le.rpmsPqbittorrent-nox-debuginfo-4.2.5-2.el8.ppc64le.rpmsPqbittorrent-nox-debuginfo-4.2.5-2.el8.s390x.rpm4Pqbittorrent-4.2.5-2.el8.s390x.rpmrPqbittorrent-nox-4.2.5-2.el8.s390x.rpmpPqbittorrent-debuginfo-4.2.5-2.el8.s390x.rpmqPqbittorrent-debugsource-4.2.5-2.el8.s390x.rpm4Pqbittorrent-4.2.5-2.el8.x86_64.rpmrPqbittorrent-nox-4.2.5-2.el8.x86_64.rpmqPqbittorrent-debugsource-4.2.5-2.el8.x86_64.rpmpPqbittorrent-debuginfo-4.2.5-2.el8.x86_64.rpmsPqbittorrent-nox-debuginfo-4.2.5-2.el8.x86_64.rpm4Pqbittorrent-4.2.5-2.el8.src.rpmqPqbittorrent-debugsource-4.2.5-2.el8.aarch64.rpm4Pqbittorrent-4.2.5-2.el8.aarch64.rpmsPqbittorrent-nox-debuginfo-4.2.5-2.el8.aarch64.rpmrPqbittorrent-nox-4.2.5-2.el8.aarch64.rpmpPqbittorrent-debuginfo-4.2.5-2.el8.aarch64.rpm4Pqbittorrent-4.2.5-2.el8.ppc64le.rpmpPqbittorrent-debuginfo-4.2.5-2.el8.ppc64le.rpmqPqbittorrent-debugsource-4.2.5-2.el8.ppc64le.rpmrPqbittorrent-nox-4.2.5-2.el8.ppc64le.rpmsPqbittorrent-nox-debuginfo-4.2.5-2.el8.ppc64le.rpmsPqbittorrent-nox-debuginfo-4.2.5-2.el8.s390x.rpm4Pqbittorrent-4.2.5-2.el8.s390x.rpmrPqbittorrent-nox-4.2.5-2.el8.s390x.rpmpPqbittorrent-debuginfo-4.2.5-2.el8.s390x.rpmqPqbittorrent-debugsource-4.2.5-2.el8.s390x.rpm4Pqbittorrent-4.2.5-2.el8.x86_64.rpmrPqbittorrent-nox-4.2.5-2.el8.x86_64.rpmqPqbittorrent-debugsource-4.2.5-2.el8.x86_64.rpmpPqbittorrent-debuginfo-4.2.5-2.el8.x86_64.rpmsPqbittorrent-nox-debuginfo-4.2.5-2.el8.x86_64.rpmL~BBBBBBBBBBBBBBnewpackageuperf-1.0.7-1.el8k f uperf-1.0.7-1.el8.src.rpmr uperf-debugsource-1.0.7-1.el8.aarch64.rpmf uperf-1.0.7-1.el8.aarch64.rpmq uperf-debuginfo-1.0.7-1.el8.aarch64.rpmr uperf-debugsource-1.0.7-1.el8.ppc64le.rpmf uperf-1.0.7-1.el8.ppc64le.rpmq uperf-debuginfo-1.0.7-1.el8.ppc64le.rpmf uperf-1.0.7-1.el8.s390x.rpmr uperf-debugsource-1.0.7-1.el8.s390x.rpmq uperf-debuginfo-1.0.7-1.el8.s390x.rpmf uperf-1.0.7-1.el8.x86_64.rpmr uperf-debugsource-1.0.7-1.el8.x86_64.rpmq uperf-debuginfo-1.0.7-1.el8.x86_64.rpm f uperf-1.0.7-1.el8.src.rpmr uperf-debugsource-1.0.7-1.el8.aarch64.rpmf uperf-1.0.7-1.el8.aarch64.rpmq uperf-debuginfo-1.0.7-1.el8.aarch64.rpmr uperf-debugsource-1.0.7-1.el8.ppc64le.rpmf uperf-1.0.7-1.el8.ppc64le.rpmq uperf-debuginfo-1.0.7-1.el8.ppc64le.rpmf uperf-1.0.7-1.el8.s390x.rpmr uperf-debugsource-1.0.7-1.el8.s390x.rpmq uperf-debuginfo-1.0.7-1.el8.s390x.rpmf uperf-1.0.7-1.el8.x86_64.rpmr uperf-debugsource-1.0.7-1.el8.x86_64.rpmq uperf-debuginfo-1.0.7-1.el8.x86_64.rpmFOBnewpackagepython-betamax-serializers-0.2.0-2.el8q szpython-betamax-serializers-0.2.0-2.el8.src.rpmqzpython3-betamax-serializers-0.2.0-2.el8.noarch.rpmszpython-betamax-serializers-0.2.0-2.el8.src.rpmqzpython3-betamax-serializers-0.2.0-2.el8.noarch.rpm 95SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-blist-1.3.6-23.el8 python-boto3-1.10.21-1.el8 python-botocore-1.13.21-1.el8 python-msgpack-0.6.2-1.el8 python-s3transfer-0.2.1-1.el8 python-snappy-0.5.4-5.el8 python-treq-18.6.0-1.el8 python-ujson-2.0-0.2.20170206git2f1d487.el8 python-wsaccel-0.6.2-20.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17616051761605[RFE] python-boto3 build for epel8https://bugzilla.redhat.com/show_bug.cgi?id=17616571761657[RFE] python-treq build for epel8https://bugzilla.redhat.com/show_bug.cgi?id=17742291774229Please branch and build python-botocore for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17742321774232Please branch and build python-s3transfer for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747531774753Please build python-snappy for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747581774758Build python-ujson for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747611774761Build python-blist for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747631774763Build python-wsaccel for EPEL8J~python-blist-1.3.6-23.el8.src.rpmpython3-blist-1.3.6-23.el8.aarch64.rpmpython3-blist-debuginfo-1.3.6-23.el8.aarch64.rpmpython-blist-debugsource-1.3.6-23.el8.aarch64.rpmpython3-blist-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.ppc64le.rpmpython3-blist-debuginfo-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.s390x.rpmpython3-blist-debuginfo-1.3.6-23.el8.s390x.rpmpython3-blist-1.3.6-23.el8.s390x.rpmpython-blist-debugsource-1.3.6-23.el8.x86_64.rpmpython3-blist-debuginfo-1.3.6-23.el8.x86_64.rpmpython3-blist-1.3.6-23.el8.x86_64.rpm$python-boto3-1.10.21-1.el8.src.rpmH$python3-boto3-1.10.21-1.el8.noarch.rpm=python-botocore-1.13.21-1.el8.src.rpmI=python3-botocore-1.13.21-1.el8.noarch.rpmCpython-msgpack-0.6.2-1.el8.src.rpm}python3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm1python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpm|python3-msgpack-0.6.2-1.el8.aarch64.rpm|python3-msgpack-0.6.2-1.el8.ppc64le.rpm1python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpm}python3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpm}python3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm1python-msgpack-debugsource-0.6.2-1.el8.s390x.rpm|python3-msgpack-0.6.2-1.el8.s390x.rpm|python3-msgpack-0.6.2-1.el8.x86_64.rpm}python3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm1python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm;python-s3transfer-0.2.1-1.el8.src.rpm;python3-s3transfer-0.2.1-1.el8.noarch.rpmBpython-snappy-0.5.4-5.el8.src.rpmzpython3-snappy-0.5.4-5.el8.aarch64.rpm[python-snappy-debugsource-0.5.4-5.el8.aarch64.rpm{python3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpm{python3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpmzpython3-snappy-0.5.4-5.el8.ppc64le.rpm[python-snappy-debugsource-0.5.4-5.el8.ppc64le.rpm{python3-snappy-debuginfo-0.5.4-5.el8.s390x.rpm[python-snappy-debugsource-0.5.4-5.el8.s390x.rpmzpython3-snappy-0.5.4-5.el8.s390x.rpm[python-snappy-debugsource-0.5.4-5.el8.x86_64.rpmzpython3-snappy-0.5.4-5.el8.x86_64.rpm{python3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpm@Upython-treq-18.6.0-1.el8.src.rpmwUpython3-treq-18.6.0-1.el8.noarch.rpmAUpython-treq-doc-18.6.0-1.el8.noarch.rpmpython-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpmbpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmbpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpmbpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpmbpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmHpython-wsaccel-0.6.2-20.el8.src.rpmepython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-0.6.2-20.el8.aarch64.rpm python3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmepython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpm python3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-0.6.2-20.el8.ppc64le.rpm python3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpmpython3-wsaccel-0.6.2-20.el8.s390x.rpmepython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpm python3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmepython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpmpython3-wsaccel-0.6.2-20.el8.x86_64.rpmJ~python-blist-1.3.6-23.el8.src.rpmpython3-blist-1.3.6-23.el8.aarch64.rpmpython3-blist-debuginfo-1.3.6-23.el8.aarch64.rpmpython-blist-debugsource-1.3.6-23.el8.aarch64.rpmpython3-blist-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.ppc64le.rpmpython3-blist-debuginfo-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.s390x.rpmpython3-blist-debuginfo-1.3.6-23.el8.s390x.rpmpython3-blist-1.3.6-23.el8.s390x.rpmpython-blist-debugsource-1.3.6-23.el8.x86_64.rpmpython3-blist-debuginfo-1.3.6-23.el8.x86_64.rpmpython3-blist-1.3.6-23.el8.x86_64.rpm$python-boto3-1.10.21-1.el8.src.rpmH$python3-boto3-1.10.21-1.el8.noarch.rpm=python-botocore-1.13.21-1.el8.src.rpmI=python3-botocore-1.13.21-1.el8.noarch.rpmCpython-msgpack-0.6.2-1.el8.src.rpm}python3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm1python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpm|python3-msgpack-0.6.2-1.el8.aarch64.rpm|python3-msgpack-0.6.2-1.el8.ppc64le.rpm1python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpm}python3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpm}python3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm1python-msgpack-debugsource-0.6.2-1.el8.s390x.rpm|python3-msgpack-0.6.2-1.el8.s390x.rpm|python3-msgpack-0.6.2-1.el8.x86_64.rpm}python3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm1python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm;python-s3transfer-0.2.1-1.el8.src.rpm;python3-s3transfer-0.2.1-1.el8.noarch.rpmBpython-snappy-0.5.4-5.el8.src.rpmzpython3-snappy-0.5.4-5.el8.aarch64.rpm[python-snappy-debugsource-0.5.4-5.el8.aarch64.rpm{python3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpm{python3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpmzpython3-snappy-0.5.4-5.el8.ppc64le.rpm[python-snappy-debugsource-0.5.4-5.el8.ppc64le.rpm{python3-snappy-debuginfo-0.5.4-5.el8.s390x.rpm[python-snappy-debugsource-0.5.4-5.el8.s390x.rpmzpython3-snappy-0.5.4-5.el8.s390x.rpm[python-snappy-debugsource-0.5.4-5.el8.x86_64.rpmzpython3-snappy-0.5.4-5.el8.x86_64.rpm{python3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpm@Upython-treq-18.6.0-1.el8.src.rpmwUpython3-treq-18.6.0-1.el8.noarch.rpmAUpython-treq-doc-18.6.0-1.el8.noarch.rpmpython-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpmbpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmbpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpmbpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpmbpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmHpython-wsaccel-0.6.2-20.el8.src.rpmepython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-0.6.2-20.el8.aarch64.rpm python3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmepython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpm python3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-0.6.2-20.el8.ppc64le.rpm python3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpmpython3-wsaccel-0.6.2-20.el8.s390x.rpmepython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpm python3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmepython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpmpython3-wsaccel-0.6.2-20.el8.x86_64.rpmﬔ `9vBunspecifiedperl-Parse-Gitignore-0.04-7.el8(perl-Parse-Gitignore-0.04-7.el8.src.rpmperl-Parse-Gitignore-0.04-7.el8.noarch.rpmperl-Parse-Gitignore-0.04-7.el8.src.rpmperl-Parse-Gitignore-0.04-7.el8.noarch.rpm2d=zBnewpackagepython-aioopenssl-0.5.1-1.el88Dpython-aioopenssl-0.5.1-1.el8.src.rpm7python3-aioopenssl-0.5.1-1.el8.noarch.rpmDpython-aioopenssl-0.5.1-1.el8.src.rpm7python3-aioopenssl-0.5.1-1.el8.noarch.rpmʝx~Bbugfixpython-connect-box-0.2.8-1.el8SYhttps://bugzilla.redhat.com/show_bug.cgi?id=18746411874641Review Request: python-connect-box - Python client for interacting with Compal CH7465LG devicesJpython-connect-box-0.2.8-1.el8.src.rpmDpython3-connect-box-0.2.8-1.el8.noarch.rpmJpython-connect-box-0.2.8-1.el8.src.rpmDpython3-connect-box-0.2.8-1.el8.noarch.rpm@XBBunspecifiedperl-Math-Base36-0.14-18.el8,https://bugzilla.redhat.com/show_bug.cgi?id=18707581870758EPEL8 Branch Request: perl-Math-Base36wperl-Math-Base36-0.14-18.el8.src.rpmwperl-Math-Base36-0.14-18.el8.noarch.rpmwperl-Math-Base36-0.14-18.el8.src.rpmwperl-Math-Base36-0.14-18.el8.noarch.rpmϮ#B FBnewpackageperl-Class-C3-0.34-1.el86H1https://bugzilla.redhat.com/show_bug.cgi?id=18707721870772EPEL8 Branch Request: perl-Class-C3cperl-Class-C3-0.34-1.el8.src.rpmcperl-Class-C3-0.34-1.el8.noarch.rpmcperl-Class-C3-0.34-1.el8.src.rpmcperl-Class-C3-0.34-1.el8.noarch.rpm JBnewpackagepython-textwrap3-0.9.2-1.el8y{python-textwrap3-0.9.2-1.el8.src.rpmpython3-textwrap3-0.9.2-1.el8.noarch.rpm{python-textwrap3-0.9.2-1.el8.src.rpmpython3-textwrap3-0.9.2-1.el8.noarch.rpm|NBBBBBBBBBBBBBBunspecifiedvcftools-0.1.16-5.el85https://bugzilla.redhat.com/show_bug.cgi?id=18333241833324Build vcftools to EPEL8 sdvcftools-0.1.16-5.el8.src.rpmsdvcftools-0.1.16-5.el8.aarch64.rpmXdvcftools-debuginfo-0.1.16-5.el8.aarch64.rpmYdvcftools-debugsource-0.1.16-5.el8.aarch64.rpmYdvcftools-debugsource-0.1.16-5.el8.ppc64le.rpmsdvcftools-0.1.16-5.el8.ppc64le.rpmXdvcftools-debuginfo-0.1.16-5.el8.ppc64le.rpmsdvcftools-0.1.16-5.el8.s390x.rpmYdvcftools-debugsource-0.1.16-5.el8.s390x.rpmXdvcftools-debuginfo-0.1.16-5.el8.s390x.rpmsdvcftools-0.1.16-5.el8.x86_64.rpmYdvcftools-debugsource-0.1.16-5.el8.x86_64.rpmXdvcftools-debuginfo-0.1.16-5.el8.x86_64.rpm sdvcftools-0.1.16-5.el8.src.rpmsdvcftools-0.1.16-5.el8.aarch64.rpmXdvcftools-debuginfo-0.1.16-5.el8.aarch64.rpmYdvcftools-debugsource-0.1.16-5.el8.aarch64.rpmYdvcftools-debugsource-0.1.16-5.el8.ppc64le.rpmsdvcftools-0.1.16-5.el8.ppc64le.rpmXdvcftools-debuginfo-0.1.16-5.el8.ppc64le.rpmsdvcftools-0.1.16-5.el8.s390x.rpmYdvcftools-debugsource-0.1.16-5.el8.s390x.rpmXdvcftools-debuginfo-0.1.16-5.el8.s390x.rpmsdvcftools-0.1.16-5.el8.x86_64.rpmYdvcftools-debugsource-0.1.16-5.el8.x86_64.rpmXdvcftools-debuginfo-0.1.16-5.el8.x86_64.rpmOJ#_BBenhancementpython-pvc-0.3.0-9.el86I1https://bugzilla.redhat.com/show_bug.cgi?id=18157471815747RFE Password input does not visualize active focus neither shows stars for any given input|python-pvc-0.3.0-9.el8.src.rpmp|python-pvc-doc-0.3.0-9.el8.noarch.rpm}|python3-pvc-0.3.0-9.el8.noarch.rpm|python-pvc-0.3.0-9.el8.src.rpmp|python-pvc-doc-0.3.0-9.el8.noarch.rpm}|python3-pvc-0.3.0-9.el8.noarch.rpmŽj</dBBBBBBBBBsecuritylog4net-2.0.8-10.el8Nzhttps://bugzilla.redhat.com/show_bug.cgi?id=18359821835982CVE-2018-1285 log4net: XXE in applications that accept arbitrary configuration files from usershttps://bugzilla.redhat.com/show_bug.cgi?id=18362221836222CVE-2018-1285 log4net: XXE in applications that accept arbitrary configuration files from users [epel-all] `flog4net-2.0.8-10.el8.src.rpm`flog4net-2.0.8-10.el8.aarch64.rpmmflog4net-devel-2.0.8-10.el8.aarch64.rpmmflog4net-devel-2.0.8-10.el8.ppc64le.rpm`flog4net-2.0.8-10.el8.ppc64le.rpm`flog4net-2.0.8-10.el8.s390x.rpmmflog4net-devel-2.0.8-10.el8.s390x.rpm`flog4net-2.0.8-10.el8.x86_64.rpmmflog4net-devel-2.0.8-10.el8.x86_64.rpm `flog4net-2.0.8-10.el8.src.rpm`flog4net-2.0.8-10.el8.aarch64.rpmmflog4net-devel-2.0.8-10.el8.aarch64.rpmmflog4net-devel-2.0.8-10.el8.ppc64le.rpm`flog4net-2.0.8-10.el8.ppc64le.rpm`flog4net-2.0.8-10.el8.s390x.rpmmflog4net-devel-2.0.8-10.el8.s390x.rpm`flog4net-2.0.8-10.el8.x86_64.rpmmflog4net-devel-2.0.8-10.el8.x86_64.rpm3)pBBBBBBBBBBBBBBBBBBBnewpackageilbc-1.1.1-17.el8 @ilbc-1.1.1-17.el8.src.rpmP@ilbc-debugsource-1.1.1-17.el8.aarch64.rpm@ilbc-1.1.1-17.el8.aarch64.rpmO@ilbc-debuginfo-1.1.1-17.el8.aarch64.rpmQ@ilbc-devel-1.1.1-17.el8.aarch64.rpmO@ilbc-debuginfo-1.1.1-17.el8.ppc64le.rpm@ilbc-1.1.1-17.el8.ppc64le.rpmQ@ilbc-devel-1.1.1-17.el8.ppc64le.rpmP@ilbc-debugsource-1.1.1-17.el8.ppc64le.rpm@ilbc-1.1.1-17.el8.s390x.rpmQ@ilbc-devel-1.1.1-17.el8.s390x.rpmP@ilbc-debugsource-1.1.1-17.el8.s390x.rpmO@ilbc-debuginfo-1.1.1-17.el8.s390x.rpm@ilbc-1.1.1-17.el8.x86_64.rpmP@ilbc-debugsource-1.1.1-17.el8.x86_64.rpmO@ilbc-debuginfo-1.1.1-17.el8.x86_64.rpmQ@ilbc-devel-1.1.1-17.el8.x86_64.rpm@ilbc-1.1.1-17.el8.src.rpmP@ilbc-debugsource-1.1.1-17.el8.aarch64.rpm@ilbc-1.1.1-17.el8.aarch64.rpmO@ilbc-debuginfo-1.1.1-17.el8.aarch64.rpmQ@ilbc-devel-1.1.1-17.el8.aarch64.rpmO@ilbc-debuginfo-1.1.1-17.el8.ppc64le.rpm@ilbc-1.1.1-17.el8.ppc64le.rpmQ@ilbc-devel-1.1.1-17.el8.ppc64le.rpmP@ilbc-debugsource-1.1.1-17.el8.ppc64le.rpm@ilbc-1.1.1-17.el8.s390x.rpmQ@ilbc-devel-1.1.1-17.el8.s390x.rpmP@ilbc-debugsource-1.1.1-17.el8.s390x.rpmO@ilbc-debuginfo-1.1.1-17.el8.s390x.rpm@ilbc-1.1.1-17.el8.x86_64.rpmP@ilbc-debugsource-1.1.1-17.el8.x86_64.rpmO@ilbc-debuginfo-1.1.1-17.el8.x86_64.rpmQ@ilbc-devel-1.1.1-17.el8.x86_64.rpmӴ-7FBBBBBBBBBBBBBBnewpackagedhcping-1.2-23.el8&B 2Edhcping-1.2-23.el8.src.rpm2Edhcping-1.2-23.el8.aarch64.rpmEdhcping-debuginfo-1.2-23.el8.aarch64.rpmEdhcping-debugsource-1.2-23.el8.aarch64.rpm2Edhcping-1.2-23.el8.ppc64le.rpmEdhcping-debugsource-1.2-23.el8.ppc64le.rpmEdhcping-debuginfo-1.2-23.el8.ppc64le.rpmEdhcping-debugsource-1.2-23.el8.s390x.rpmEdhcping-debuginfo-1.2-23.el8.s390x.rpm2Edhcping-1.2-23.el8.s390x.rpm2Edhcping-1.2-23.el8.x86_64.rpmEdhcping-debugsource-1.2-23.el8.x86_64.rpmEdhcping-debuginfo-1.2-23.el8.x86_64.rpm 2Edhcping-1.2-23.el8.src.rpm2Edhcping-1.2-23.el8.aarch64.rpmEdhcping-debuginfo-1.2-23.el8.aarch64.rpmEdhcping-debugsource-1.2-23.el8.aarch64.rpm2Edhcping-1.2-23.el8.ppc64le.rpmEdhcping-debugsource-1.2-23.el8.ppc64le.rpmEdhcping-debuginfo-1.2-23.el8.ppc64le.rpmEdhcping-debugsource-1.2-23.el8.s390x.rpmEdhcping-debuginfo-1.2-23.el8.s390x.rpm2Edhcping-1.2-23.el8.s390x.rpm2Edhcping-1.2-23.el8.x86_64.rpmEdhcping-debugsource-1.2-23.el8.x86_64.rpmEdhcping-debuginfo-1.2-23.el8.x86_64.rpm WBBBBBnewpackagerubygem-RedCloth-4.3.2-12.el8hahttps://bugzilla.redhat.com/show_bug.cgi?id=17925221792522zrubygem-RedCloth-4.3.2-12.el8.src.rpmRzrubygem-RedCloth-doc-4.3.2-12.el8.noarch.rpmzrubygem-RedCloth-4.3.2-12.el8.aarch64.rpmzrubygem-RedCloth-4.3.2-12.el8.ppc64le.rpmzrubygem-RedCloth-4.3.2-12.el8.s390x.rpmzrubygem-RedCloth-4.3.2-12.el8.x86_64.rpmzrubygem-RedCloth-4.3.2-12.el8.src.rpmRzrubygem-RedCloth-doc-4.3.2-12.el8.noarch.rpmzrubygem-RedCloth-4.3.2-12.el8.aarch64.rpmzrubygem-RedCloth-4.3.2-12.el8.ppc64le.rpmzrubygem-RedCloth-4.3.2-12.el8.s390x.rpmzrubygem-RedCloth-4.3.2-12.el8.x86_64.rpmP._BBBBBBBBBBBBBenhancementpython-colcon-bundle-0.0.24-1.el8 python-colcon-core-0.6.1-1.el8 python-colcon-output-0.2.12-1.el8 python-colcon-package-selection-0.2.10-1.el8 python-colcon-python-setup-py-0.2.7-1.el8I'https://bugzilla.redhat.com/show_bug.cgi?id=18854361885436python-colcon-output-0.2.12 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18854371885437python-colcon-core-0.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18854381885438python-colcon-python-setup-py-0.2.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18858201885820python-colcon-package-selection-0.2.10 is available  &python-colcon-bundle-0.0.24-1.el8.src.rpm&python3-colcon-bundle-0.0.24-1.el8.noarch.rpmpEpython-colcon-core-0.6.1-1.el8.src.rpmxEpython3-colcon-core-0.6.1-1.el8.noarch.rpm python-colcon-output-0.2.12-1.el8.src.rpm python3-colcon-output-0.2.12-1.el8.noarch.rpm>python-colcon-package-selection-0.2.10-1.el8.src.rpmU>python3-colcon-package-selection-0.2.10-1.el8.noarch.rpm/python-colcon-python-setup-py-0.2.7-1.el8.src.rpmu/python3-colcon-python-setup-py-0.2.7-1.el8.noarch.rpm  &python-colcon-bundle-0.0.24-1.el8.src.rpm&python3-colcon-bundle-0.0.24-1.el8.noarch.rpmpEpython-colcon-core-0.6.1-1.el8.src.rpmxEpython3-colcon-core-0.6.1-1.el8.noarch.rpm python-colcon-output-0.2.12-1.el8.src.rpm python3-colcon-output-0.2.12-1.el8.noarch.rpm>python-colcon-package-selection-0.2.10-1.el8.src.rpmU>python3-colcon-package-selection-0.2.10-1.el8.noarch.rpm/python-colcon-python-setup-py-0.2.7-1.el8.src.rpmu/python3-colcon-python-setup-py-0.2.7-1.el8.noarch.rpmk2oBbugfixpython-ldap3-2.8.1-2.el8p'https://bugzilla.redhat.com/show_bug.cgi?id=18851391885139nothing provides python3.6dist(pyasn1) >= 0.4.6 needed by python3-ldap3-2.8.1-1.el8.noarchhttps://bugzilla.redhat.com/show_bug.cgi?id=18852041885204python-ldap3 is missing from epel8python-ldap3-2.8.1-2.el8.src.rpm-python3-ldap3-2.8.1-2.el8.noarch.rpmpython-ldap3-2.8.1-2.el8.src.rpm-python3-ldap3-2.8.1-2.el8.noarch.rpm6sBnewpackagepython-iptools-0.7.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18686171868617[EPEL8][RFE] python-iptools EPEL8u(python-iptools-0.7.0-2.el8.src.rpmy(python3-iptools-0.7.0-2.el8.noarch.rpmu(python-iptools-0.7.0-2.el8.src.rpmy(python3-iptools-0.7.0-2.el8.noarch.rpm@v=wBBBBnewpackageperl-Class-DBI-3.0.17-38.el8 perl-Class-DBI-Plugin-0.03-42.el86'Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18707491870749EPEL8 Branch Request: perl-Class-DBIhttps://bugzilla.redhat.com/show_bug.cgi?id=18707731870773EPEL8 Branch Request: perl-Class-DBI-PlugineJperl-Class-DBI-3.0.17-38.el8.src.rpmeJperl-Class-DBI-3.0.17-38.el8.noarch.rpmfuperl-Class-DBI-Plugin-0.03-42.el8.src.rpmfuperl-Class-DBI-Plugin-0.03-42.el8.noarch.rpmeJperl-Class-DBI-3.0.17-38.el8.src.rpmeJperl-Class-DBI-3.0.17-38.el8.noarch.rpmfuperl-Class-DBI-Plugin-0.03-42.el8.src.rpmfuperl-Class-DBI-Plugin-0.03-42.el8.noarch.rpm-~Bunspecifiedperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=18507761850776Add perl-MooseX-Types-DateTime-MoreCoercions to EPEL8KXperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.src.rpmKXperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.noarch.rpmKXperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.src.rpmKXperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.noarch.rpmkBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixtransmission-3.00-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18256051825605transmission-3.00 is available5\transmission-3.00-1.el8.src.rpm$\transmission-cli-3.00-1.el8.aarch64.rpm.\transmission-qt-debuginfo-3.00-1.el8.aarch64.rpm'\transmission-common-debuginfo-3.00-1.el8.aarch64.rpm)\transmission-daemon-debuginfo-3.00-1.el8.aarch64.rpm+\transmission-gtk-3.00-1.el8.aarch64.rpm,\transmission-gtk-debuginfo-3.00-1.el8.aarch64.rpm%\transmission-cli-debuginfo-3.00-1.el8.aarch64.rpm*\transmission-debugsource-3.00-1.el8.aarch64.rpm-\transmission-qt-3.00-1.el8.aarch64.rpm(\transmission-daemon-3.00-1.el8.aarch64.rpm&\transmission-common-3.00-1.el8.aarch64.rpm\transmission-3.00-1.el8.aarch64.rpm4\transmission-debuginfo-3.00-1.el8.aarch64.rpm\transmission-3.00-1.el8.ppc64le.rpm*\transmission-debugsource-3.00-1.el8.ppc64le.rpm)\transmission-daemon-debuginfo-3.00-1.el8.ppc64le.rpm$\transmission-cli-3.00-1.el8.ppc64le.rpm.\transmission-qt-debuginfo-3.00-1.el8.ppc64le.rpm%\transmission-cli-debuginfo-3.00-1.el8.ppc64le.rpm&\transmission-common-3.00-1.el8.ppc64le.rpm,\transmission-gtk-debuginfo-3.00-1.el8.ppc64le.rpm+\transmission-gtk-3.00-1.el8.ppc64le.rpm(\transmission-daemon-3.00-1.el8.ppc64le.rpm4\transmission-debuginfo-3.00-1.el8.ppc64le.rpm'\transmission-common-debuginfo-3.00-1.el8.ppc64le.rpm-\transmission-qt-3.00-1.el8.ppc64le.rpm)\transmission-daemon-debuginfo-3.00-1.el8.s390x.rpm*\transmission-debugsource-3.00-1.el8.s390x.rpm%\transmission-cli-debuginfo-3.00-1.el8.s390x.rpm(\transmission-daemon-3.00-1.el8.s390x.rpm\transmission-3.00-1.el8.s390x.rpm-\transmission-qt-3.00-1.el8.s390x.rpm'\transmission-common-debuginfo-3.00-1.el8.s390x.rpm4\transmission-debuginfo-3.00-1.el8.s390x.rpm$\transmission-cli-3.00-1.el8.s390x.rpm+\transmission-gtk-3.00-1.el8.s390x.rpm,\transmission-gtk-debuginfo-3.00-1.el8.s390x.rpm.\transmission-qt-debuginfo-3.00-1.el8.s390x.rpm&\transmission-common-3.00-1.el8.s390x.rpm\transmission-3.00-1.el8.x86_64.rpm&\transmission-common-3.00-1.el8.x86_64.rpm$\transmission-cli-3.00-1.el8.x86_64.rpm(\transmission-daemon-3.00-1.el8.x86_64.rpm+\transmission-gtk-3.00-1.el8.x86_64.rpm-\transmission-qt-3.00-1.el8.x86_64.rpm*\transmission-debugsource-3.00-1.el8.x86_64.rpm4\transmission-debuginfo-3.00-1.el8.x86_64.rpm'\transmission-common-debuginfo-3.00-1.el8.x86_64.rpm%\transmission-cli-debuginfo-3.00-1.el8.x86_64.rpm)\transmission-daemon-debuginfo-3.00-1.el8.x86_64.rpm,\transmission-gtk-debuginfo-3.00-1.el8.x86_64.rpm.\transmission-qt-debuginfo-3.00-1.el8.x86_64.rpm5\transmission-3.00-1.el8.src.rpm$\transmission-cli-3.00-1.el8.aarch64.rpm.\transmission-qt-debuginfo-3.00-1.el8.aarch64.rpm'\transmission-common-debuginfo-3.00-1.el8.aarch64.rpm)\transmission-daemon-debuginfo-3.00-1.el8.aarch64.rpm+\transmission-gtk-3.00-1.el8.aarch64.rpm,\transmission-gtk-debuginfo-3.00-1.el8.aarch64.rpm%\transmission-cli-debuginfo-3.00-1.el8.aarch64.rpm*\transmission-debugsource-3.00-1.el8.aarch64.rpm-\transmission-qt-3.00-1.el8.aarch64.rpm(\transmission-daemon-3.00-1.el8.aarch64.rpm&\transmission-common-3.00-1.el8.aarch64.rpm\transmission-3.00-1.el8.aarch64.rpm4\transmission-debuginfo-3.00-1.el8.aarch64.rpm\transmission-3.00-1.el8.ppc64le.rpm*\transmission-debugsource-3.00-1.el8.ppc64le.rpm)\transmission-daemon-debuginfo-3.00-1.el8.ppc64le.rpm$\transmission-cli-3.00-1.el8.ppc64le.rpm.\transmission-qt-debuginfo-3.00-1.el8.ppc64le.rpm%\transmission-cli-debuginfo-3.00-1.el8.ppc64le.rpm&\transmission-common-3.00-1.el8.ppc64le.rpm,\transmission-gtk-debuginfo-3.00-1.el8.ppc64le.rpm+\transmission-gtk-3.00-1.el8.ppc64le.rpm(\transmission-daemon-3.00-1.el8.ppc64le.rpm4\transmission-debuginfo-3.00-1.el8.ppc64le.rpm'\transmission-common-debuginfo-3.00-1.el8.ppc64le.rpm-\transmission-qt-3.00-1.el8.ppc64le.rpm)\transmission-daemon-debuginfo-3.00-1.el8.s390x.rpm*\transmission-debugsource-3.00-1.el8.s390x.rpm%\transmission-cli-debuginfo-3.00-1.el8.s390x.rpm(\transmission-daemon-3.00-1.el8.s390x.rpm\transmission-3.00-1.el8.s390x.rpm-\transmission-qt-3.00-1.el8.s390x.rpm'\transmission-common-debuginfo-3.00-1.el8.s390x.rpm4\transmission-debuginfo-3.00-1.el8.s390x.rpm$\transmission-cli-3.00-1.el8.s390x.rpm+\transmission-gtk-3.00-1.el8.s390x.rpm,\transmission-gtk-debuginfo-3.00-1.el8.s390x.rpm.\transmission-qt-debuginfo-3.00-1.el8.s390x.rpm&\transmission-common-3.00-1.el8.s390x.rpm\transmission-3.00-1.el8.x86_64.rpm&\transmission-common-3.00-1.el8.x86_64.rpm$\transmission-cli-3.00-1.el8.x86_64.rpm(\transmission-daemon-3.00-1.el8.x86_64.rpm+\transmission-gtk-3.00-1.el8.x86_64.rpm-\transmission-qt-3.00-1.el8.x86_64.rpm*\transmission-debugsource-3.00-1.el8.x86_64.rpm4\transmission-debuginfo-3.00-1.el8.x86_64.rpm'\transmission-common-debuginfo-3.00-1.el8.x86_64.rpm%\transmission-cli-debuginfo-3.00-1.el8.x86_64.rpm)\transmission-daemon-debuginfo-3.00-1.el8.x86_64.rpm,\transmission-gtk-debuginfo-3.00-1.el8.x86_64.rpm.\transmission-qt-debuginfo-3.00-1.el8.x86_64.rpmɨ6 EBBnewpackagescanless-2.1.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18448031844803Review Request: scanless - An online port scan scraper>scanless-2.1.2-2.el8.src.rpm4python3-scanless-2.1.2-2.el8.noarch.rpm>scanless-2.1.2-2.el8.noarch.rpm>scanless-2.1.2-2.el8.src.rpm4python3-scanless-2.1.2-2.el8.noarch.rpm>scanless-2.1.2-2.el8.noarch.rpmJBBnewpackagepython-beautifultable-0.8.0-2.el84(https://bugzilla.redhat.com/show_bug.cgi?id=18124351812435Review Request: python-beautifultable - Print ASCII tables for terminalsppython-beautifultable-0.8.0-2.el8.src.rpmnpython3-beautifultable-0.8.0-2.el8.noarch.rpm/python-beautifultable-doc-0.8.0-2.el8.noarch.rpmppython-beautifultable-0.8.0-2.el8.src.rpmnpython3-beautifultable-0.8.0-2.el8.noarch.rpm/python-beautifultable-doc-0.8.0-2.el8.noarch.rpmŽj :OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixThunar-1.8.15-1.el8 xfce4-notifyd-0.6.1-1.el8 xfce4-panel-4.14.4-1.el8 xfce4-settings-4.14.3-1.el8 xfconf-4.14.3-1.el8 xfwm4-4.14.2-1.el8\ ^CThunar-1.8.15-1.el8.src.rpmCThunar-devel-1.8.15-1.el8.aarch64.rpmCThunar-docs-1.8.15-1.el8.aarch64.rpmCThunar-1.8.15-1.el8.aarch64.rpmCThunar-debuginfo-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.ppc64le.rpmCThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmCThunar-devel-1.8.15-1.el8.ppc64le.rpmCThunar-docs-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.s390x.rpmCThunar-devel-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.s390x.rpmCThunar-debugsource-1.8.15-1.el8.s390x.rpmCThunar-debuginfo-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.x86_64.rpmCThunar-debuginfo-1.8.15-1.el8.x86_64.rpmCThunar-1.8.15-1.el8.x86_64.rpmCThunar-debugsource-1.8.15-1.el8.x86_64.rpmCThunar-devel-1.8.15-1.el8.x86_64.rpmExfce4-notifyd-0.6.1-1.el8.src.rpmIExfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmHExfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpmExfce4-notifyd-0.6.1-1.el8.aarch64.rpmIExfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpmExfce4-notifyd-0.6.1-1.el8.ppc64le.rpmHExfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmIExfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmHExfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.x86_64.rpmIExfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmHExfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmunxfce4-panel-4.14.4-1.el8.src.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm/nxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmunxfce4-panel-4.14.4-1.el8.aarch64.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm/nxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmunxfce4-panel-4.14.4-1.el8.ppc64le.rpmunxfce4-panel-4.14.4-1.el8.s390x.rpm/nxfce4-panel-devel-4.14.4-1.el8.s390x.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmunxfce4-panel-4.14.4-1.el8.x86_64.rpm/nxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmdrxfce4-settings-4.14.3-1.el8.src.rpmrxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmdrxfce4-settings-4.14.3-1.el8.aarch64.rpmrxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmrxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmrxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmdrxfce4-settings-4.14.3-1.el8.ppc64le.rpmdrxfce4-settings-4.14.3-1.el8.s390x.rpmrxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmrxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmdrxfce4-settings-4.14.3-1.el8.x86_64.rpmrxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmrxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmxrxfconf-4.14.3-1.el8.src.rpm6rxfconf-devel-4.14.3-1.el8.aarch64.rpm5rxfconf-debugsource-4.14.3-1.el8.aarch64.rpm4rxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmxrxfconf-4.14.3-1.el8.aarch64.rpm4rxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm5rxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmxrxfconf-4.14.3-1.el8.ppc64le.rpm6rxfconf-devel-4.14.3-1.el8.ppc64le.rpmxrxfconf-4.14.3-1.el8.s390x.rpm6rxfconf-devel-4.14.3-1.el8.s390x.rpm5rxfconf-debugsource-4.14.3-1.el8.s390x.rpm4rxfconf-debuginfo-4.14.3-1.el8.s390x.rpmxrxfconf-4.14.3-1.el8.x86_64.rpm6rxfconf-devel-4.14.3-1.el8.x86_64.rpm5rxfconf-debugsource-4.14.3-1.el8.x86_64.rpm4rxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmyxxfwm4-4.14.2-1.el8.src.rpm8xxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmyxxfwm4-4.14.2-1.el8.aarch64.rpm7xxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm7xxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmyxxfwm4-4.14.2-1.el8.ppc64le.rpm8xxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmyxxfwm4-4.14.2-1.el8.s390x.rpm8xxfwm4-debugsource-4.14.2-1.el8.s390x.rpm7xxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmyxxfwm4-4.14.2-1.el8.x86_64.rpm8xxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm7xxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpm^CThunar-1.8.15-1.el8.src.rpmCThunar-devel-1.8.15-1.el8.aarch64.rpmCThunar-docs-1.8.15-1.el8.aarch64.rpmCThunar-1.8.15-1.el8.aarch64.rpmCThunar-debuginfo-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.ppc64le.rpmCThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmCThunar-devel-1.8.15-1.el8.ppc64le.rpmCThunar-docs-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.s390x.rpmCThunar-devel-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.s390x.rpmCThunar-debugsource-1.8.15-1.el8.s390x.rpmCThunar-debuginfo-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.x86_64.rpmCThunar-debuginfo-1.8.15-1.el8.x86_64.rpmCThunar-1.8.15-1.el8.x86_64.rpmCThunar-debugsource-1.8.15-1.el8.x86_64.rpmCThunar-devel-1.8.15-1.el8.x86_64.rpmExfce4-notifyd-0.6.1-1.el8.src.rpmIExfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmHExfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpmExfce4-notifyd-0.6.1-1.el8.aarch64.rpmIExfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpmExfce4-notifyd-0.6.1-1.el8.ppc64le.rpmHExfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmIExfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmHExfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.s390x.rpmExfce4-notifyd-0.6.1-1.el8.x86_64.rpmIExfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmHExfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmunxfce4-panel-4.14.4-1.el8.src.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm/nxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmunxfce4-panel-4.14.4-1.el8.aarch64.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm/nxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmunxfce4-panel-4.14.4-1.el8.ppc64le.rpmunxfce4-panel-4.14.4-1.el8.s390x.rpm/nxfce4-panel-devel-4.14.4-1.el8.s390x.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm.nxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm-nxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmunxfce4-panel-4.14.4-1.el8.x86_64.rpm/nxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmdrxfce4-settings-4.14.3-1.el8.src.rpmrxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmdrxfce4-settings-4.14.3-1.el8.aarch64.rpmrxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmrxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmrxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmdrxfce4-settings-4.14.3-1.el8.ppc64le.rpmdrxfce4-settings-4.14.3-1.el8.s390x.rpmrxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmrxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmdrxfce4-settings-4.14.3-1.el8.x86_64.rpmrxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmrxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmxrxfconf-4.14.3-1.el8.src.rpm6rxfconf-devel-4.14.3-1.el8.aarch64.rpm5rxfconf-debugsource-4.14.3-1.el8.aarch64.rpm4rxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmxrxfconf-4.14.3-1.el8.aarch64.rpm4rxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm5rxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmxrxfconf-4.14.3-1.el8.ppc64le.rpm6rxfconf-devel-4.14.3-1.el8.ppc64le.rpmxrxfconf-4.14.3-1.el8.s390x.rpm6rxfconf-devel-4.14.3-1.el8.s390x.rpm5rxfconf-debugsource-4.14.3-1.el8.s390x.rpm4rxfconf-debuginfo-4.14.3-1.el8.s390x.rpmxrxfconf-4.14.3-1.el8.x86_64.rpm6rxfconf-devel-4.14.3-1.el8.x86_64.rpm5rxfconf-debugsource-4.14.3-1.el8.x86_64.rpm4rxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmyxxfwm4-4.14.2-1.el8.src.rpm8xxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmyxxfwm4-4.14.2-1.el8.aarch64.rpm7xxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm7xxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmyxxfwm4-4.14.2-1.el8.ppc64le.rpm8xxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmyxxfwm4-4.14.2-1.el8.s390x.rpm8xxfwm4-debugsource-4.14.2-1.el8.s390x.rpm7xxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmyxxfwm4-4.14.2-1.el8.x86_64.rpm8xxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm7xxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpmDBnewpackagepython-baluhn-0.1.2-5.el8e'l@python-baluhn-0.1.2-5.el8.src.rpmj@python3-baluhn-0.1.2-5.el8.noarch.rpml@python-baluhn-0.1.2-5.el8.src.rpmj@python3-baluhn-0.1.2-5.el8.noarch.rpm & HBBbugfixsocialscan-1.3.0-1.el8 3https://bugzilla.redhat.com/show_bug.cgi?id=18826111882611socialscan-1.3.0 is availableQ>socialscan-1.3.0-1.el8.src.rpmY>python3-socialscan-1.3.0-1.el8.noarch.rpmQ>socialscan-1.3.0-1.el8.noarch.rpmQ>socialscan-1.3.0-1.el8.src.rpmY>python3-socialscan-1.3.0-1.el8.noarch.rpmQ>socialscan-1.3.0-1.el8.noarch.rpmzlMBnewpackagepython-aiosasl-0.4.1-2.el8?)https://bugzilla.redhat.com/show_bug.cgi?id=18769011876901Review Request: python-aiosasl - Protocol agnostic SASL Python libraryGQpython-aiosasl-0.4.1-2.el8.src.rpm:Qpython3-aiosasl-0.4.1-2.el8.noarch.rpmGQpython-aiosasl-0.4.1-2.el8.src.rpm:Qpython3-aiosasl-0.4.1-2.el8.noarch.rpmʝx_6QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlv2-1.18.0-1.el8hLflv2-1.18.0-1.el8.src.rpmLflv2-1.18.0-1.el8.aarch64.rpm&flv2-example-plugins-1.18.0-1.el8.aarch64.rpmflv2-doc-1.18.0-1.el8.noarch.rpm'flv2-example-plugins-debuginfo-1.18.0-1.el8.aarch64.rpm%flv2-devel-debuginfo-1.18.0-1.el8.aarch64.rpm#flv2-debugsource-1.18.0-1.el8.aarch64.rpm$flv2-devel-1.18.0-1.el8.aarch64.rpm"flv2-debuginfo-1.18.0-1.el8.aarch64.rpmLflv2-1.18.0-1.el8.ppc64le.rpm$flv2-devel-1.18.0-1.el8.ppc64le.rpm"flv2-debuginfo-1.18.0-1.el8.ppc64le.rpm#flv2-debugsource-1.18.0-1.el8.ppc64le.rpm%flv2-devel-debuginfo-1.18.0-1.el8.ppc64le.rpm&flv2-example-plugins-1.18.0-1.el8.ppc64le.rpm'flv2-example-plugins-debuginfo-1.18.0-1.el8.ppc64le.rpm"flv2-debuginfo-1.18.0-1.el8.s390x.rpm%flv2-devel-debuginfo-1.18.0-1.el8.s390x.rpm$flv2-devel-1.18.0-1.el8.s390x.rpm&flv2-example-plugins-1.18.0-1.el8.s390x.rpmLflv2-1.18.0-1.el8.s390x.rpm'flv2-example-plugins-debuginfo-1.18.0-1.el8.s390x.rpm#flv2-debugsource-1.18.0-1.el8.s390x.rpmLflv2-1.18.0-1.el8.x86_64.rpm$flv2-devel-1.18.0-1.el8.x86_64.rpm&flv2-example-plugins-1.18.0-1.el8.x86_64.rpm#flv2-debugsource-1.18.0-1.el8.x86_64.rpm"flv2-debuginfo-1.18.0-1.el8.x86_64.rpm%flv2-devel-debuginfo-1.18.0-1.el8.x86_64.rpm'flv2-example-plugins-debuginfo-1.18.0-1.el8.x86_64.rpmLflv2-1.18.0-1.el8.src.rpmLflv2-1.18.0-1.el8.aarch64.rpm&flv2-example-plugins-1.18.0-1.el8.aarch64.rpmflv2-doc-1.18.0-1.el8.noarch.rpm'flv2-example-plugins-debuginfo-1.18.0-1.el8.aarch64.rpm%flv2-devel-debuginfo-1.18.0-1.el8.aarch64.rpm#flv2-debugsource-1.18.0-1.el8.aarch64.rpm$flv2-devel-1.18.0-1.el8.aarch64.rpm"flv2-debuginfo-1.18.0-1.el8.aarch64.rpmLflv2-1.18.0-1.el8.ppc64le.rpm$flv2-devel-1.18.0-1.el8.ppc64le.rpm"flv2-debuginfo-1.18.0-1.el8.ppc64le.rpm#flv2-debugsource-1.18.0-1.el8.ppc64le.rpm%flv2-devel-debuginfo-1.18.0-1.el8.ppc64le.rpm&flv2-example-plugins-1.18.0-1.el8.ppc64le.rpm'flv2-example-plugins-debuginfo-1.18.0-1.el8.ppc64le.rpm"flv2-debuginfo-1.18.0-1.el8.s390x.rpm%flv2-devel-debuginfo-1.18.0-1.el8.s390x.rpm$flv2-devel-1.18.0-1.el8.s390x.rpm&flv2-example-plugins-1.18.0-1.el8.s390x.rpmLflv2-1.18.0-1.el8.s390x.rpm'flv2-example-plugins-debuginfo-1.18.0-1.el8.s390x.rpm#flv2-debugsource-1.18.0-1.el8.s390x.rpmLflv2-1.18.0-1.el8.x86_64.rpm$flv2-devel-1.18.0-1.el8.x86_64.rpm&flv2-example-plugins-1.18.0-1.el8.x86_64.rpm#flv2-debugsource-1.18.0-1.el8.x86_64.rpm"flv2-debuginfo-1.18.0-1.el8.x86_64.rpm%flv2-devel-debuginfo-1.18.0-1.el8.x86_64.rpm'flv2-example-plugins-debuginfo-1.18.0-1.el8.x86_64.rpm@y:wBunspecifiedperl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=18707801870780EPEL8 Branch Request: perl-Class-DBI-Plugin-DeepAbstractSearchg$perl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.src.rpmg$perl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.noarch.rpmg$perl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.src.rpmg$perl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.noarch.rpmϮ#W>{Bnewpackageperl-Class-Trigger-0.15-1.el866https://bugzilla.redhat.com/show_bug.cgi?id=18707501870750EPEL8 Branch Request: perl-Class-Triggeroperl-Class-Trigger-0.15-1.el8.src.rpmoperl-Class-Trigger-0.15-1.el8.noarch.rpmoperl-Class-Trigger-0.15-1.el8.src.rpmoperl-Class-Trigger-0.15-1.el8.noarch.rpmfBBBBBBBBBBBBBBBBBBBenhancementlibdfp-1.0.15-2.el8KD`libdfp-1.0.15-2.el8.src.rpmIlibdfp-devel-debuginfo-1.0.15-2.el8.ppc64le.rpmHlibdfp-devel-1.0.15-2.el8.ppc64le.rpm`libdfp-1.0.15-2.el8.ppc64le.rpmFlibdfp-debuginfo-1.0.15-2.el8.ppc64le.rpmGlibdfp-debugsource-1.0.15-2.el8.ppc64le.rpm`libdfp-1.0.15-2.el8.s390x.rpmHlibdfp-devel-1.0.15-2.el8.s390x.rpmGlibdfp-debugsource-1.0.15-2.el8.s390x.rpmFlibdfp-debuginfo-1.0.15-2.el8.s390x.rpmIlibdfp-devel-debuginfo-1.0.15-2.el8.s390x.rpm`libdfp-1.0.15-2.el8.x86_64.rpmHlibdfp-devel-1.0.15-2.el8.x86_64.rpmGlibdfp-debugsource-1.0.15-2.el8.x86_64.rpmFlibdfp-debuginfo-1.0.15-2.el8.x86_64.rpmIlibdfp-devel-debuginfo-1.0.15-2.el8.x86_64.rpm`libdfp-1.0.15-2.el8.src.rpmIlibdfp-devel-debuginfo-1.0.15-2.el8.ppc64le.rpmHlibdfp-devel-1.0.15-2.el8.ppc64le.rpm`libdfp-1.0.15-2.el8.ppc64le.rpmFlibdfp-debuginfo-1.0.15-2.el8.ppc64le.rpmGlibdfp-debugsource-1.0.15-2.el8.ppc64le.rpm`libdfp-1.0.15-2.el8.s390x.rpmHlibdfp-devel-1.0.15-2.el8.s390x.rpmGlibdfp-debugsource-1.0.15-2.el8.s390x.rpmFlibdfp-debuginfo-1.0.15-2.el8.s390x.rpmIlibdfp-devel-debuginfo-1.0.15-2.el8.s390x.rpm`libdfp-1.0.15-2.el8.x86_64.rpmHlibdfp-devel-1.0.15-2.el8.x86_64.rpmGlibdfp-debugsource-1.0.15-2.el8.x86_64.rpmFlibdfp-debuginfo-1.0.15-2.el8.x86_64.rpmIlibdfp-devel-debuginfo-1.0.15-2.el8.x86_64.rpm@UUBBBBunspecifiedperl-DateTime-Set-0.3900-12.el8 perl-Set-Infinite-0.65-29.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18507671850767Add perl-DateTime-Set to EPEL8 / co-maintainer requestVperl-DateTime-Set-0.3900-12.el8.src.rpmVperl-DateTime-Set-0.3900-12.el8.noarch.rpm=mperl-Set-Infinite-0.65-29.el8.src.rpm=mperl-Set-Infinite-0.65-29.el8.noarch.rpmVperl-DateTime-Set-0.3900-12.el8.src.rpmVperl-DateTime-Set-0.3900-12.el8.noarch.rpm=mperl-Set-Infinite-0.65-29.el8.src.rpm=mperl-Set-Infinite-0.65-29.el8.noarch.rpm3%/\BBBBBBBBBBBBBBBBBnewpackagekanjistrokeorders-fonts-3.001-11.el8 kqtquickcharts-19.12.2-1.el8/ZNkanjistrokeorders-fonts-3.001-11.el8.src.rpmNkanjistrokeorders-fonts-3.001-11.el8.noarch.rpm9kqtquickcharts-19.12.2-1.el8.src.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.aarch64.rpm9kqtquickcharts-19.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.s390x.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.s390x.rpm9kqtquickcharts-19.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.x86_64.rpmNkanjistrokeorders-fonts-3.001-11.el8.src.rpmNkanjistrokeorders-fonts-3.001-11.el8.noarch.rpm9kqtquickcharts-19.12.2-1.el8.src.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.aarch64.rpm9kqtquickcharts-19.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.s390x.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.s390x.rpm9kqtquickcharts-19.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.x86_64.rpm܋tpBBBBBBBBBBBBBBBBBBBnewpackageSDL_gfx-2.0.26-1.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18316171831617Request for SDL_gfx in EPEL8@SDL_gfx-2.0.26-1.el8.src.rpm/SDL_gfx-debuginfo-2.0.26-1.el8.aarch64.rpm0SDL_gfx-debugsource-2.0.26-1.el8.aarch64.rpm1SDL_gfx-devel-2.0.26-1.el8.aarch64.rpm@SDL_gfx-2.0.26-1.el8.aarch64.rpm/SDL_gfx-debuginfo-2.0.26-1.el8.ppc64le.rpm@SDL_gfx-2.0.26-1.el8.ppc64le.rpm1SDL_gfx-devel-2.0.26-1.el8.ppc64le.rpm0SDL_gfx-debugsource-2.0.26-1.el8.ppc64le.rpm@SDL_gfx-2.0.26-1.el8.s390x.rpm0SDL_gfx-debugsource-2.0.26-1.el8.s390x.rpm1SDL_gfx-devel-2.0.26-1.el8.s390x.rpm/SDL_gfx-debuginfo-2.0.26-1.el8.s390x.rpm@SDL_gfx-2.0.26-1.el8.x86_64.rpm1SDL_gfx-devel-2.0.26-1.el8.x86_64.rpm0SDL_gfx-debugsource-2.0.26-1.el8.x86_64.rpm/SDL_gfx-debuginfo-2.0.26-1.el8.x86_64.rpm@SDL_gfx-2.0.26-1.el8.src.rpm/SDL_gfx-debuginfo-2.0.26-1.el8.aarch64.rpm0SDL_gfx-debugsource-2.0.26-1.el8.aarch64.rpm1SDL_gfx-devel-2.0.26-1.el8.aarch64.rpm@SDL_gfx-2.0.26-1.el8.aarch64.rpm/SDL_gfx-debuginfo-2.0.26-1.el8.ppc64le.rpm@SDL_gfx-2.0.26-1.el8.ppc64le.rpm1SDL_gfx-devel-2.0.26-1.el8.ppc64le.rpm0SDL_gfx-debugsource-2.0.26-1.el8.ppc64le.rpm@SDL_gfx-2.0.26-1.el8.s390x.rpm0SDL_gfx-debugsource-2.0.26-1.el8.s390x.rpm1SDL_gfx-devel-2.0.26-1.el8.s390x.rpm/SDL_gfx-debuginfo-2.0.26-1.el8.s390x.rpm@SDL_gfx-2.0.26-1.el8.x86_64.rpm1SDL_gfx-devel-2.0.26-1.el8.x86_64.rpm0SDL_gfx-debugsource-2.0.26-1.el8.x86_64.rpm/SDL_gfx-debuginfo-2.0.26-1.el8.x86_64.rpm;cFBBBBBBBBBBBBBBnewpackagepscan-1.3-21.el8 `pscan-1.3-21.el8.src.rpm`pscan-1.3-21.el8.aarch64.rpmL`pscan-debugsource-1.3-21.el8.aarch64.rpmK`pscan-debuginfo-1.3-21.el8.aarch64.rpmK`pscan-debuginfo-1.3-21.el8.ppc64le.rpm`pscan-1.3-21.el8.ppc64le.rpmL`pscan-debugsource-1.3-21.el8.ppc64le.rpm`pscan-1.3-21.el8.s390x.rpmL`pscan-debugsource-1.3-21.el8.s390x.rpmK`pscan-debuginfo-1.3-21.el8.s390x.rpm`pscan-1.3-21.el8.x86_64.rpmL`pscan-debugsource-1.3-21.el8.x86_64.rpmK`pscan-debuginfo-1.3-21.el8.x86_64.rpm `pscan-1.3-21.el8.src.rpm`pscan-1.3-21.el8.aarch64.rpmL`pscan-debugsource-1.3-21.el8.aarch64.rpmK`pscan-debuginfo-1.3-21.el8.aarch64.rpmK`pscan-debuginfo-1.3-21.el8.ppc64le.rpm`pscan-1.3-21.el8.ppc64le.rpmL`pscan-debugsource-1.3-21.el8.ppc64le.rpm`pscan-1.3-21.el8.s390x.rpmL`pscan-debugsource-1.3-21.el8.s390x.rpmK`pscan-debuginfo-1.3-21.el8.s390x.rpm`pscan-1.3-21.el8.x86_64.rpmL`pscan-debugsource-1.3-21.el8.x86_64.rpmK`pscan-debuginfo-1.3-21.el8.x86_64.rpmP'WBBBBBBBBBBBBBBnewpackagescdoc-1.9.6-2.el8, +6scdoc-1.9.6-2.el8.ppc64le.rpm+6scdoc-1.9.6-2.el8.aarch64.rpm+6scdoc-1.9.6-2.el8.src.rpmh6scdoc-debugsource-1.9.6-2.el8.aarch64.rpmg6scdoc-debuginfo-1.9.6-2.el8.aarch64.rpmh6scdoc-debugsource-1.9.6-2.el8.ppc64le.rpmg6scdoc-debuginfo-1.9.6-2.el8.ppc64le.rpm+6scdoc-1.9.6-2.el8.s390x.rpmh6scdoc-debugsource-1.9.6-2.el8.s390x.rpmg6scdoc-debuginfo-1.9.6-2.el8.s390x.rpmh6scdoc-debugsource-1.9.6-2.el8.x86_64.rpmg6scdoc-debuginfo-1.9.6-2.el8.x86_64.rpm+6scdoc-1.9.6-2.el8.x86_64.rpm +6scdoc-1.9.6-2.el8.ppc64le.rpm+6scdoc-1.9.6-2.el8.aarch64.rpm+6scdoc-1.9.6-2.el8.src.rpmh6scdoc-debugsource-1.9.6-2.el8.aarch64.rpmg6scdoc-debuginfo-1.9.6-2.el8.aarch64.rpmh6scdoc-debugsource-1.9.6-2.el8.ppc64le.rpmg6scdoc-debuginfo-1.9.6-2.el8.ppc64le.rpm+6scdoc-1.9.6-2.el8.s390x.rpmh6scdoc-debugsource-1.9.6-2.el8.s390x.rpmg6scdoc-debuginfo-1.9.6-2.el8.s390x.rpmh6scdoc-debugsource-1.9.6-2.el8.x86_64.rpmg6scdoc-debuginfo-1.9.6-2.el8.x86_64.rpm+6scdoc-1.9.6-2.el8.x86_64.rpmj_*hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibprelude-5.2.0-1.el8 libpreludedb-5.2.0-1.el8 prelude-correlator-5.2.0-1.el8 prelude-lml-5.2.0-1.el8 prelude-lml-rules-5.2.0-1.el8 prelude-manager-5.2.0-1.el8 prewikka-5.2.0-1.el8CPh)libprelude-5.2.0-1.el8.src.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.aarch64.rpmh)libprelude-5.2.0-1.el8.aarch64.rpm)lua-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm)lua-prelude-5.2.0-1.el8.aarch64.rpm)perl-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm#)python3-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm!)python3-prelude-5.2.0-1.el8.aarch64.rpm`)libprelude-debugsource-5.2.0-1.el8.aarch64.rpmk)libprelude-doc-5.2.0-1.el8.noarch.rpma)libprelude-devel-5.2.0-1.el8.aarch64.rpm)ruby-prelude-5.2.0-1.el8.aarch64.rpm)prelude-tools-5.2.0-1.el8.aarch64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.aarch64.rpm_)libprelude-debuginfo-5.2.0-1.el8.aarch64.rpm)perl-prelude-5.2.0-1.el8.aarch64.rpmh)libprelude-5.2.0-1.el8.ppc64le.rpm_)libprelude-debuginfo-5.2.0-1.el8.ppc64le.rpm!)python3-prelude-5.2.0-1.el8.ppc64le.rpm)perl-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-debuginfo-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-5.2.0-1.el8.ppc64le.rpm`)libprelude-debugsource-5.2.0-1.el8.ppc64le.rpma)libprelude-devel-5.2.0-1.el8.ppc64le.rpm)perl-prelude-5.2.0-1.el8.ppc64le.rpm)lua-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm#)python3-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)lua-prelude-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-5.2.0-1.el8.ppc64le.rpm)lua-prelude-debuginfo-5.2.0-1.el8.s390x.rpmh)libprelude-5.2.0-1.el8.s390x.rpm!)python3-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.s390x.rpm#)python3-prelude-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-tools-5.2.0-1.el8.s390x.rpm)prelude-tools-debuginfo-5.2.0-1.el8.s390x.rpm`)libprelude-debugsource-5.2.0-1.el8.s390x.rpm)lua-prelude-5.2.0-1.el8.s390x.rpm)perl-prelude-5.2.0-1.el8.s390x.rpm)perl-prelude-debuginfo-5.2.0-1.el8.s390x.rpma)libprelude-devel-5.2.0-1.el8.s390x.rpm_)libprelude-debuginfo-5.2.0-1.el8.s390x.rpmh)libprelude-5.2.0-1.el8.x86_64.rpma)libprelude-devel-5.2.0-1.el8.x86_64.rpm)prelude-tools-5.2.0-1.el8.x86_64.rpm!)python3-prelude-5.2.0-1.el8.x86_64.rpm)perl-prelude-5.2.0-1.el8.x86_64.rpm)ruby-prelude-5.2.0-1.el8.x86_64.rpm)lua-prelude-5.2.0-1.el8.x86_64.rpm`)libprelude-debugsource-5.2.0-1.el8.x86_64.rpm_)libprelude-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.x86_64.rpm#)python3-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)perl-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)lua-prelude-debuginfo-5.2.0-1.el8.x86_64.rpmi)libpreludedb-5.2.0-1.el8.src.rpml)libpreludedb-doc-5.2.0-1.el8.noarch.rpmc)libpreludedb-debugsource-5.2.0-1.el8.aarch64.rpmi)libpreludedb-5.2.0-1.el8.aarch64.rpm%)python3-preludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.aarch64.rpmb)libpreludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-tools-5.2.0-1.el8.aarch64.rpmd)libpreludedb-devel-5.2.0-1.el8.aarch64.rpm$)python3-preludedb-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.ppc64le.rpm)preludedb-tools-5.2.0-1.el8.ppc64le.rpmd)libpreludedb-devel-5.2.0-1.el8.ppc64le.rpm%)python3-preludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-5.2.0-1.el8.ppc64le.rpmc)libpreludedb-debugsource-5.2.0-1.el8.ppc64le.rpmi)libpreludedb-5.2.0-1.el8.ppc64le.rpmb)libpreludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm$)python3-preludedb-5.2.0-1.el8.ppc64le.rpmc)libpreludedb-debugsource-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-5.2.0-1.el8.s390x.rpmb)libpreludedb-debuginfo-5.2.0-1.el8.s390x.rpm%)python3-preludedb-debuginfo-5.2.0-1.el8.s390x.rpmi)libpreludedb-5.2.0-1.el8.s390x.rpmd)libpreludedb-devel-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-mysql-5.2.0-1.el8.s390x.rpm$)python3-preludedb-5.2.0-1.el8.s390x.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-tools-5.2.0-1.el8.s390x.rpmi)libpreludedb-5.2.0-1.el8.x86_64.rpmd)libpreludedb-devel-5.2.0-1.el8.x86_64.rpm)preludedb-tools-5.2.0-1.el8.x86_64.rpm$)python3-preludedb-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-5.2.0-1.el8.x86_64.rpmc)libpreludedb-debugsource-5.2.0-1.el8.x86_64.rpmb)libpreludedb-debuginfo-5.2.0-1.el8.x86_64.rpm%)python3-preludedb-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-correlator-5.2.0-1.el8.src.rpm")python3-prelude-correlator-5.2.0-1.el8.aarch64.rpm )prelude-correlator-5.2.0-1.el8.aarch64.rpm )prelude-correlator-5.2.0-1.el8.ppc64le.rpm")python3-prelude-correlator-5.2.0-1.el8.ppc64le.rpm )prelude-correlator-5.2.0-1.el8.s390x.rpm")python3-prelude-correlator-5.2.0-1.el8.s390x.rpm )prelude-correlator-5.2.0-1.el8.x86_64.rpm")python3-prelude-correlator-5.2.0-1.el8.x86_64.rpm )prelude-lml-5.2.0-1.el8.src.rpm)prelude-lml-doc-5.2.0-1.el8.noarch.rpm)prelude-lml-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-lml-debugsource-5.2.0-1.el8.aarch64.rpm )prelude-lml-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debugsource-5.2.0-1.el8.ppc64le.rpm )prelude-lml-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debugsource-5.2.0-1.el8.s390x.rpm )prelude-lml-5.2.0-1.el8.s390x.rpm)prelude-lml-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-lml-devel-5.2.0-1.el8.s390x.rpm )prelude-lml-5.2.0-1.el8.x86_64.rpm)prelude-lml-devel-5.2.0-1.el8.x86_64.rpm)prelude-lml-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-lml-debuginfo-5.2.0-1.el8.x86_64.rpm4)prelude-lml-rules-5.2.0-1.el8.src.rpm4)prelude-lml-rules-5.2.0-1.el8.noarch.rpm )prelude-manager-5.2.0-1.el8.src.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-debugsource-5.2.0-1.el8.aarch64.rpm)prelude-manager-doc-5.2.0-1.el8.noarch.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-5.2.0-1.el8.aarch64.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-devel-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-5.2.0-1.el8.ppc64le.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debugsource-5.2.0-1.el8.ppc64le.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-devel-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-script-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debugsource-5.2.0-1.el8.s390x.rpm)prelude-manager-devel-5.2.0-1.el8.s390x.rpm )prelude-manager-5.2.0-1.el8.s390x.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-devel-5.2.0-1.el8.x86_64.rpm)prelude-manager-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.x86_64.rpmw)prewikka-5.2.0-1.el8.src.rpmw)prewikka-5.2.0-1.el8.aarch64.rpmx)python3-prewikka-5.2.0-1.el8.aarch64.rpmw)prewikka-5.2.0-1.el8.ppc64le.rpmx)python3-prewikka-5.2.0-1.el8.ppc64le.rpmw)prewikka-5.2.0-1.el8.s390x.rpmx)python3-prewikka-5.2.0-1.el8.s390x.rpmw)prewikka-5.2.0-1.el8.x86_64.rpmx)python3-prewikka-5.2.0-1.el8.x86_64.rpmPh)libprelude-5.2.0-1.el8.src.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.aarch64.rpmh)libprelude-5.2.0-1.el8.aarch64.rpm)lua-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm)lua-prelude-5.2.0-1.el8.aarch64.rpm)perl-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm#)python3-prelude-debuginfo-5.2.0-1.el8.aarch64.rpm!)python3-prelude-5.2.0-1.el8.aarch64.rpm`)libprelude-debugsource-5.2.0-1.el8.aarch64.rpmk)libprelude-doc-5.2.0-1.el8.noarch.rpma)libprelude-devel-5.2.0-1.el8.aarch64.rpm)ruby-prelude-5.2.0-1.el8.aarch64.rpm)prelude-tools-5.2.0-1.el8.aarch64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.aarch64.rpm_)libprelude-debuginfo-5.2.0-1.el8.aarch64.rpm)perl-prelude-5.2.0-1.el8.aarch64.rpmh)libprelude-5.2.0-1.el8.ppc64le.rpm_)libprelude-debuginfo-5.2.0-1.el8.ppc64le.rpm!)python3-prelude-5.2.0-1.el8.ppc64le.rpm)perl-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-debuginfo-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-tools-5.2.0-1.el8.ppc64le.rpm`)libprelude-debugsource-5.2.0-1.el8.ppc64le.rpma)libprelude-devel-5.2.0-1.el8.ppc64le.rpm)perl-prelude-5.2.0-1.el8.ppc64le.rpm)lua-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm#)python3-prelude-debuginfo-5.2.0-1.el8.ppc64le.rpm)lua-prelude-5.2.0-1.el8.ppc64le.rpm)ruby-prelude-5.2.0-1.el8.ppc64le.rpm)lua-prelude-debuginfo-5.2.0-1.el8.s390x.rpmh)libprelude-5.2.0-1.el8.s390x.rpm!)python3-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-5.2.0-1.el8.s390x.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.s390x.rpm#)python3-prelude-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-tools-5.2.0-1.el8.s390x.rpm)prelude-tools-debuginfo-5.2.0-1.el8.s390x.rpm`)libprelude-debugsource-5.2.0-1.el8.s390x.rpm)lua-prelude-5.2.0-1.el8.s390x.rpm)perl-prelude-5.2.0-1.el8.s390x.rpm)perl-prelude-debuginfo-5.2.0-1.el8.s390x.rpma)libprelude-devel-5.2.0-1.el8.s390x.rpm_)libprelude-debuginfo-5.2.0-1.el8.s390x.rpmh)libprelude-5.2.0-1.el8.x86_64.rpma)libprelude-devel-5.2.0-1.el8.x86_64.rpm)prelude-tools-5.2.0-1.el8.x86_64.rpm!)python3-prelude-5.2.0-1.el8.x86_64.rpm)perl-prelude-5.2.0-1.el8.x86_64.rpm)ruby-prelude-5.2.0-1.el8.x86_64.rpm)lua-prelude-5.2.0-1.el8.x86_64.rpm`)libprelude-debugsource-5.2.0-1.el8.x86_64.rpm_)libprelude-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-tools-debuginfo-5.2.0-1.el8.x86_64.rpm#)python3-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)perl-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)ruby-prelude-debuginfo-5.2.0-1.el8.x86_64.rpm)lua-prelude-debuginfo-5.2.0-1.el8.x86_64.rpmi)libpreludedb-5.2.0-1.el8.src.rpml)libpreludedb-doc-5.2.0-1.el8.noarch.rpmc)libpreludedb-debugsource-5.2.0-1.el8.aarch64.rpmi)libpreludedb-5.2.0-1.el8.aarch64.rpm%)python3-preludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.aarch64.rpmb)libpreludedb-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.aarch64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.aarch64.rpm)preludedb-tools-5.2.0-1.el8.aarch64.rpmd)libpreludedb-devel-5.2.0-1.el8.aarch64.rpm$)python3-preludedb-5.2.0-1.el8.aarch64.rpm)preludedb-sqlite3-5.2.0-1.el8.aarch64.rpm)preludedb-pgsql-5.2.0-1.el8.ppc64le.rpm)preludedb-tools-5.2.0-1.el8.ppc64le.rpmd)libpreludedb-devel-5.2.0-1.el8.ppc64le.rpm%)python3-preludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-5.2.0-1.el8.ppc64le.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.ppc64le.rpm)preludedb-mysql-5.2.0-1.el8.ppc64le.rpmc)libpreludedb-debugsource-5.2.0-1.el8.ppc64le.rpmi)libpreludedb-5.2.0-1.el8.ppc64le.rpmb)libpreludedb-debuginfo-5.2.0-1.el8.ppc64le.rpm$)python3-preludedb-5.2.0-1.el8.ppc64le.rpmc)libpreludedb-debugsource-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-5.2.0-1.el8.s390x.rpmb)libpreludedb-debuginfo-5.2.0-1.el8.s390x.rpm%)python3-preludedb-debuginfo-5.2.0-1.el8.s390x.rpmi)libpreludedb-5.2.0-1.el8.s390x.rpmd)libpreludedb-devel-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-5.2.0-1.el8.s390x.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-mysql-5.2.0-1.el8.s390x.rpm$)python3-preludedb-5.2.0-1.el8.s390x.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.s390x.rpm)preludedb-tools-5.2.0-1.el8.s390x.rpmi)libpreludedb-5.2.0-1.el8.x86_64.rpmd)libpreludedb-devel-5.2.0-1.el8.x86_64.rpm)preludedb-tools-5.2.0-1.el8.x86_64.rpm$)python3-preludedb-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-5.2.0-1.el8.x86_64.rpmc)libpreludedb-debugsource-5.2.0-1.el8.x86_64.rpmb)libpreludedb-debuginfo-5.2.0-1.el8.x86_64.rpm%)python3-preludedb-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-mysql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-pgsql-debuginfo-5.2.0-1.el8.x86_64.rpm)preludedb-sqlite3-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-correlator-5.2.0-1.el8.src.rpm")python3-prelude-correlator-5.2.0-1.el8.aarch64.rpm )prelude-correlator-5.2.0-1.el8.aarch64.rpm )prelude-correlator-5.2.0-1.el8.ppc64le.rpm")python3-prelude-correlator-5.2.0-1.el8.ppc64le.rpm )prelude-correlator-5.2.0-1.el8.s390x.rpm")python3-prelude-correlator-5.2.0-1.el8.s390x.rpm )prelude-correlator-5.2.0-1.el8.x86_64.rpm")python3-prelude-correlator-5.2.0-1.el8.x86_64.rpm )prelude-lml-5.2.0-1.el8.src.rpm)prelude-lml-doc-5.2.0-1.el8.noarch.rpm)prelude-lml-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-lml-debugsource-5.2.0-1.el8.aarch64.rpm )prelude-lml-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.aarch64.rpm)prelude-lml-devel-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debugsource-5.2.0-1.el8.ppc64le.rpm )prelude-lml-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-lml-debugsource-5.2.0-1.el8.s390x.rpm )prelude-lml-5.2.0-1.el8.s390x.rpm)prelude-lml-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-lml-devel-5.2.0-1.el8.s390x.rpm )prelude-lml-5.2.0-1.el8.x86_64.rpm)prelude-lml-devel-5.2.0-1.el8.x86_64.rpm)prelude-lml-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-lml-debuginfo-5.2.0-1.el8.x86_64.rpm4)prelude-lml-rules-5.2.0-1.el8.src.rpm4)prelude-lml-rules-5.2.0-1.el8.noarch.rpm )prelude-manager-5.2.0-1.el8.src.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-debugsource-5.2.0-1.el8.aarch64.rpm)prelude-manager-doc-5.2.0-1.el8.noarch.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.aarch64.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-5.2.0-1.el8.aarch64.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-devel-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.aarch64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.aarch64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.ppc64le.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm )prelude-manager-5.2.0-1.el8.ppc64le.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-db-plugin-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-debugsource-5.2.0-1.el8.ppc64le.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.ppc64le.rpm)prelude-manager-devel-5.2.0-1.el8.ppc64le.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-script-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debuginfo-5.2.0-1.el8.s390x.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-debugsource-5.2.0-1.el8.s390x.rpm)prelude-manager-devel-5.2.0-1.el8.s390x.rpm )prelude-manager-5.2.0-1.el8.s390x.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.s390x.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.s390x.rpm)prelude-manager-db-plugin-5.2.0-1.el8.s390x.rpm )prelude-manager-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-xml-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-relaying-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-script-plugin-5.2.0-1.el8.x86_64.rpm )prelude-manager-snmp-plugin-5.2.0-1.el8.x86_64.rpm)prelude-manager-devel-5.2.0-1.el8.x86_64.rpm)prelude-manager-debugsource-5.2.0-1.el8.x86_64.rpm)prelude-manager-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-db-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-xml-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-relaying-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm )prelude-manager-script-plugin-debuginfo-5.2.0-1.el8.x86_64.rpm)prelude-manager-snmp-plugin-debuginfo-5.2.0-1.el8.x86_64.rpmw)prewikka-5.2.0-1.el8.src.rpmw)prewikka-5.2.0-1.el8.aarch64.rpmx)python3-prewikka-5.2.0-1.el8.aarch64.rpmw)prewikka-5.2.0-1.el8.ppc64le.rpmx)python3-prewikka-5.2.0-1.el8.ppc64le.rpmw)prewikka-5.2.0-1.el8.s390x.rpmx)python3-prewikka-5.2.0-1.el8.s390x.rpmw)prewikka-5.2.0-1.el8.x86_64.rpmx)python3-prewikka-5.2.0-1.el8.x86_64.rpmzP;kBBBBBBBBBBBBBBbugfixnss-mdns-0.14.1-9.el86Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18678301867830can't connect using mDNS addressing when systemd-resolved is running i|nss-mdns-0.14.1-9.el8.src.rpm@|nss-mdns-debugsource-0.14.1-9.el8.aarch64.rpm?|nss-mdns-debuginfo-0.14.1-9.el8.aarch64.rpmi|nss-mdns-0.14.1-9.el8.aarch64.rpm?|nss-mdns-debuginfo-0.14.1-9.el8.ppc64le.rpm@|nss-mdns-debugsource-0.14.1-9.el8.ppc64le.rpmi|nss-mdns-0.14.1-9.el8.ppc64le.rpm?|nss-mdns-debuginfo-0.14.1-9.el8.s390x.rpmi|nss-mdns-0.14.1-9.el8.s390x.rpm@|nss-mdns-debugsource-0.14.1-9.el8.s390x.rpmi|nss-mdns-0.14.1-9.el8.x86_64.rpm@|nss-mdns-debugsource-0.14.1-9.el8.x86_64.rpm?|nss-mdns-debuginfo-0.14.1-9.el8.x86_64.rpm i|nss-mdns-0.14.1-9.el8.src.rpm@|nss-mdns-debugsource-0.14.1-9.el8.aarch64.rpm?|nss-mdns-debuginfo-0.14.1-9.el8.aarch64.rpmi|nss-mdns-0.14.1-9.el8.aarch64.rpm?|nss-mdns-debuginfo-0.14.1-9.el8.ppc64le.rpm@|nss-mdns-debugsource-0.14.1-9.el8.ppc64le.rpmi|nss-mdns-0.14.1-9.el8.ppc64le.rpm?|nss-mdns-debuginfo-0.14.1-9.el8.s390x.rpmi|nss-mdns-0.14.1-9.el8.s390x.rpm@|nss-mdns-debugsource-0.14.1-9.el8.s390x.rpmi|nss-mdns-0.14.1-9.el8.x86_64.rpm@|nss-mdns-debugsource-0.14.1-9.el8.x86_64.rpm?|nss-mdns-debuginfo-0.14.1-9.el8.x86_64.rpm@5 |BBBBBBBBBBBnewpackageperl-MooseX-StrictConstructor-0.21-12.el8 perl-MooseX-Types-JSON-1.00-17.el8 perl-MooseX-Types-LoadableClass-0.015-11.el8 perl-Text-TabularDisplay-1.38-18.el8_chttps://bugzilla.redhat.com/show_bug.cgi?id=18707421870742EPEL8 Branch Request: perl-MooseX-StrictConstructorhttps://bugzilla.redhat.com/show_bug.cgi?id=18707591870759EPEL8 Branch Request: perl-MooseX-Types-JSONhttps://bugzilla.redhat.com/show_bug.cgi?id=18707601870760EPEL8 Branch Request: perl-MooseX-Types-LoadableClasshttps://bugzilla.redhat.com/show_bug.cgi?id=18707741870774EPEL8 Branch Request: perl-Text-TabularDisplay G6perl-MooseX-StrictConstructor-0.21-12.el8.src.rpmG6perl-MooseX-StrictConstructor-0.21-12.el8.noarch.rpmLperl-MooseX-Types-JSON-1.00-17.el8.src.rpm\perl-MooseX-Types-JSON-tests-1.00-17.el8.noarch.rpmLperl-MooseX-Types-JSON-1.00-17.el8.noarch.rpmM`perl-MooseX-Types-LoadableClass-0.015-11.el8.src.rpmM`perl-MooseX-Types-LoadableClass-0.015-11.el8.noarch.rpm5&perl-Text-TabularDisplay-1.38-18.el8.src.rpm5&perl-Text-TabularDisplay-1.38-18.el8.noarch.rpm G6perl-MooseX-StrictConstructor-0.21-12.el8.src.rpmG6perl-MooseX-StrictConstructor-0.21-12.el8.noarch.rpmLperl-MooseX-Types-JSON-1.00-17.el8.src.rpm\perl-MooseX-Types-JSON-tests-1.00-17.el8.noarch.rpmLperl-MooseX-Types-JSON-1.00-17.el8.noarch.rpmM`perl-MooseX-Types-LoadableClass-0.015-11.el8.src.rpmM`perl-MooseX-Types-LoadableClass-0.015-11.el8.noarch.rpm5&perl-Text-TabularDisplay-1.38-18.el8.src.rpm5&perl-Text-TabularDisplay-1.38-18.el8.noarch.rpm/JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddaala-0-16.20200512git0b5ce2f.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18395311839531file conflicts with translate-shellozdaala-0-16.20200512git0b5ce2f.el8.src.rpmzdaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpm;zdaala-devel-0-16.20200512git0b5ce2f.el8.aarch64.rpm9zdaala-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm:zdaala-debugsource-0-16.20200512git0b5ce2f.el8.ppc64le.rpm>zdaala-tools-0-16.20200512git0b5ce2f.el8.ppc64le.rpm9zdaala-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm=zdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm?zdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpmzdaala-tools-0-16.20200512git0b5ce2f.el8.s390x.rpm?zdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpmzdaala-tools-0-16.20200512git0b5ce2f.el8.x86_64.rpm:zdaala-debugsource-0-16.20200512git0b5ce2f.el8.x86_64.rpm9zdaala-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm=zdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm?zdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpmozdaala-0-16.20200512git0b5ce2f.el8.src.rpmzdaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpm;zdaala-devel-0-16.20200512git0b5ce2f.el8.aarch64.rpm9zdaala-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm:zdaala-debugsource-0-16.20200512git0b5ce2f.el8.ppc64le.rpm>zdaala-tools-0-16.20200512git0b5ce2f.el8.ppc64le.rpm9zdaala-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm=zdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm?zdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpmzdaala-tools-0-16.20200512git0b5ce2f.el8.s390x.rpm?zdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpmzdaala-tools-0-16.20200512git0b5ce2f.el8.x86_64.rpm:zdaala-debugsource-0-16.20200512git0b5ce2f.el8.x86_64.rpm9zdaala-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm=zdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm?zdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpmPpBBBBBBBBBBBBBBnewpackageautossh-1.4g-2.el8]https://bugzilla.redhat.com/show_bug.cgi?id=17557931755793[RFE] : autossh epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=18115751811575autossh EPEL8  autossh-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.src.rpm]autossh-debugsource-1.4g-2.el8.aarch64.rpm\autossh-debuginfo-1.4g-2.el8.aarch64.rpm autossh-1.4g-2.el8.aarch64.rpm\autossh-debuginfo-1.4g-2.el8.ppc64le.rpm]autossh-debugsource-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.s390x.rpm]autossh-debugsource-1.4g-2.el8.s390x.rpm\autossh-debuginfo-1.4g-2.el8.s390x.rpm autossh-1.4g-2.el8.x86_64.rpm]autossh-debugsource-1.4g-2.el8.x86_64.rpm\autossh-debuginfo-1.4g-2.el8.x86_64.rpm  autossh-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.src.rpm]autossh-debugsource-1.4g-2.el8.aarch64.rpm\autossh-debuginfo-1.4g-2.el8.aarch64.rpm autossh-1.4g-2.el8.aarch64.rpm\autossh-debuginfo-1.4g-2.el8.ppc64le.rpm]autossh-debugsource-1.4g-2.el8.ppc64le.rpm autossh-1.4g-2.el8.s390x.rpm]autossh-debugsource-1.4g-2.el8.s390x.rpm\autossh-debuginfo-1.4g-2.el8.s390x.rpm autossh-1.4g-2.el8.x86_64.rpm]autossh-debugsource-1.4g-2.el8.x86_64.rpm\autossh-debuginfo-1.4g-2.el8.x86_64.rpm`ABBnewpackageldapdomaindump-0.9.3-2.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=18402981840298Review Request: ldapdomaindump - Active Directory information dumper via LDAP/ldapdomaindump-0.9.3-2.el8.src.rpm/ldapdomaindump-0.9.3-2.el8.noarch.rpm.python3-ldapdomaindump-0.9.3-2.el8.noarch.rpm/ldapdomaindump-0.9.3-2.el8.src.rpm/ldapdomaindump-0.9.3-2.el8.noarch.rpm.python3-ldapdomaindump-0.9.3-2.el8.noarch.rpmRFBBBBBBBBBBBBBBnewpackagetrojan-1.16.0-4.el8 E?trojan-1.16.0-4.el8.src.rpm?trojan-debugsource-1.16.0-4.el8.aarch64.rpmE?trojan-1.16.0-4.el8.aarch64.rpm?trojan-debuginfo-1.16.0-4.el8.aarch64.rpm?trojan-debugsource-1.16.0-4.el8.ppc64le.rpm?trojan-debuginfo-1.16.0-4.el8.ppc64le.rpmE?trojan-1.16.0-4.el8.ppc64le.rpmE?trojan-1.16.0-4.el8.s390x.rpm?trojan-debugsource-1.16.0-4.el8.s390x.rpm?trojan-debuginfo-1.16.0-4.el8.s390x.rpmE?trojan-1.16.0-4.el8.x86_64.rpm?trojan-debugsource-1.16.0-4.el8.x86_64.rpm?trojan-debuginfo-1.16.0-4.el8.x86_64.rpm E?trojan-1.16.0-4.el8.src.rpm?trojan-debugsource-1.16.0-4.el8.aarch64.rpmE?trojan-1.16.0-4.el8.aarch64.rpm?trojan-debuginfo-1.16.0-4.el8.aarch64.rpm?trojan-debugsource-1.16.0-4.el8.ppc64le.rpm?trojan-debuginfo-1.16.0-4.el8.ppc64le.rpmE?trojan-1.16.0-4.el8.ppc64le.rpmE?trojan-1.16.0-4.el8.s390x.rpm?trojan-debugsource-1.16.0-4.el8.s390x.rpm?trojan-debuginfo-1.16.0-4.el8.s390x.rpmE?trojan-1.16.0-4.el8.x86_64.rpm?trojan-debugsource-1.16.0-4.el8.x86_64.rpm?trojan-debuginfo-1.16.0-4.el8.x86_64.rpm3F7WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagePDAL-2.1.0-8.el8(9https://bugzilla.redhat.com/show_bug.cgi?id=18386861838686Review Request: PDAL - Point Data Abstraction Library2jPDAL-2.1.0-8.el8.src.rpm jPDAL-libs-2.1.0-8.el8.aarch64.rpm jPDAL-devel-2.1.0-8.el8.aarch64.rpm4jPDAL-doc-2.1.0-8.el8.noarch.rpmjPDAL-debugsource-2.1.0-8.el8.aarch64.rpmjPDAL-debuginfo-2.1.0-8.el8.aarch64.rpm2jPDAL-2.1.0-8.el8.aarch64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.aarch64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmjPDAL-debuginfo-2.1.0-8.el8.ppc64le.rpm jPDAL-libs-2.1.0-8.el8.ppc64le.rpm2jPDAL-2.1.0-8.el8.ppc64le.rpm jPDAL-devel-2.1.0-8.el8.ppc64le.rpmjPDAL-debugsource-2.1.0-8.el8.ppc64le.rpm2jPDAL-2.1.0-8.el8.s390x.rpm jPDAL-devel-2.1.0-8.el8.s390x.rpm jPDAL-libs-2.1.0-8.el8.s390x.rpmjPDAL-debugsource-2.1.0-8.el8.s390x.rpmjPDAL-debuginfo-2.1.0-8.el8.s390x.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.s390x.rpmjPDAL-debuginfo-2.1.0-8.el8.x86_64.rpm jPDAL-devel-2.1.0-8.el8.x86_64.rpmjPDAL-debugsource-2.1.0-8.el8.x86_64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.x86_64.rpm jPDAL-libs-2.1.0-8.el8.x86_64.rpm2jPDAL-2.1.0-8.el8.x86_64.rpm2jPDAL-2.1.0-8.el8.src.rpm jPDAL-libs-2.1.0-8.el8.aarch64.rpm jPDAL-devel-2.1.0-8.el8.aarch64.rpm4jPDAL-doc-2.1.0-8.el8.noarch.rpmjPDAL-debugsource-2.1.0-8.el8.aarch64.rpmjPDAL-debuginfo-2.1.0-8.el8.aarch64.rpm2jPDAL-2.1.0-8.el8.aarch64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.aarch64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmjPDAL-debuginfo-2.1.0-8.el8.ppc64le.rpm jPDAL-libs-2.1.0-8.el8.ppc64le.rpm2jPDAL-2.1.0-8.el8.ppc64le.rpm jPDAL-devel-2.1.0-8.el8.ppc64le.rpmjPDAL-debugsource-2.1.0-8.el8.ppc64le.rpm2jPDAL-2.1.0-8.el8.s390x.rpm jPDAL-devel-2.1.0-8.el8.s390x.rpm jPDAL-libs-2.1.0-8.el8.s390x.rpmjPDAL-debugsource-2.1.0-8.el8.s390x.rpmjPDAL-debuginfo-2.1.0-8.el8.s390x.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.s390x.rpmjPDAL-debuginfo-2.1.0-8.el8.x86_64.rpm jPDAL-devel-2.1.0-8.el8.x86_64.rpmjPDAL-debugsource-2.1.0-8.el8.x86_64.rpm jPDAL-libs-debuginfo-2.1.0-8.el8.x86_64.rpm jPDAL-libs-2.1.0-8.el8.x86_64.rpm2jPDAL-2.1.0-8.el8.x86_64.rpmŽjc;xBnewpackagepython-aenum-2.2.3-1.el8a(0bpython-aenum-2.2.3-1.el8.src.rpm#bpython3-aenum-2.2.3-1.el8.noarch.rpm0bpython-aenum-2.2.3-1.el8.src.rpm#bpython3-aenum-2.2.3-1.el8.noarch.rpm |BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageField3D-1.7.2-16.el8 OpenImageIO-2.0.10-1.el8 hdf5-1.10.5-4.el8 pugixml-1.9-1.el8 robin-map-0.6.1-2.el8 z!{Field3D-1.7.2-16.el8.src.rpm8{Field3D-debugsource-1.7.2-16.el8.aarch64.rpm7{Field3D-debuginfo-1.7.2-16.el8.aarch64.rpm!{Field3D-1.7.2-16.el8.aarch64.rpm9{Field3D-devel-1.7.2-16.el8.aarch64.rpm7{Field3D-debuginfo-1.7.2-16.el8.ppc64le.rpm9{Field3D-devel-1.7.2-16.el8.ppc64le.rpm8{Field3D-debugsource-1.7.2-16.el8.ppc64le.rpm!{Field3D-1.7.2-16.el8.ppc64le.rpm8{Field3D-debugsource-1.7.2-16.el8.s390x.rpm7{Field3D-debuginfo-1.7.2-16.el8.s390x.rpm!{Field3D-1.7.2-16.el8.s390x.rpm9{Field3D-devel-1.7.2-16.el8.s390x.rpm8{Field3D-debugsource-1.7.2-16.el8.x86_64.rpm9{Field3D-devel-1.7.2-16.el8.x86_64.rpm!{Field3D-1.7.2-16.el8.x86_64.rpm7{Field3D-debuginfo-1.7.2-16.el8.x86_64.rpmg)hdf5-1.10.5-4.el8.src.rpmj)hdf5-mpich-debuginfo-1.10.5-4.el8.aarch64.rpmq)hdf5-static-1.10.5-4.el8.aarch64.rpmi)hdf5-mpich-1.10.5-4.el8.aarch64.rpmf)hdf5-debuginfo-1.10.5-4.el8.aarch64.rpmg)hdf5-debugsource-1.10.5-4.el8.aarch64.rpmp)hdf5-openmpi-static-1.10.5-4.el8.aarch64.rpmh)hdf5-devel-1.10.5-4.el8.aarch64.rpm/)java-hdf5-debuginfo-1.10.5-4.el8.aarch64.rpm.)java-hdf5-1.10.5-4.el8.aarch64.rpmg)hdf5-1.10.5-4.el8.aarch64.rpmk)hdf5-mpich-devel-1.10.5-4.el8.aarch64.rpmn)hdf5-openmpi-debuginfo-1.10.5-4.el8.aarch64.rpmo)hdf5-openmpi-devel-1.10.5-4.el8.aarch64.rpmm)hdf5-openmpi-1.10.5-4.el8.aarch64.rpml)hdf5-mpich-static-1.10.5-4.el8.aarch64.rpmg)hdf5-debugsource-1.10.5-4.el8.ppc64le.rpm/)java-hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmp)hdf5-openmpi-static-1.10.5-4.el8.ppc64le.rpml)hdf5-mpich-static-1.10.5-4.el8.ppc64le.rpmn)hdf5-openmpi-debuginfo-1.10.5-4.el8.ppc64le.rpm.)java-hdf5-1.10.5-4.el8.ppc64le.rpmg)hdf5-1.10.5-4.el8.ppc64le.rpmf)hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmi)hdf5-mpich-1.10.5-4.el8.ppc64le.rpmh)hdf5-devel-1.10.5-4.el8.ppc64le.rpmo)hdf5-openmpi-devel-1.10.5-4.el8.ppc64le.rpmj)hdf5-mpich-debuginfo-1.10.5-4.el8.ppc64le.rpmk)hdf5-mpich-devel-1.10.5-4.el8.ppc64le.rpmm)hdf5-openmpi-1.10.5-4.el8.ppc64le.rpmq)hdf5-static-1.10.5-4.el8.ppc64le.rpmh)hdf5-devel-1.10.5-4.el8.s390x.rpml)hdf5-mpich-static-1.10.5-4.el8.s390x.rpmp)hdf5-openmpi-static-1.10.5-4.el8.s390x.rpm.)java-hdf5-1.10.5-4.el8.s390x.rpmj)hdf5-mpich-debuginfo-1.10.5-4.el8.s390x.rpmk)hdf5-mpich-devel-1.10.5-4.el8.s390x.rpmq)hdf5-static-1.10.5-4.el8.s390x.rpmm)hdf5-openmpi-1.10.5-4.el8.s390x.rpmg)hdf5-debugsource-1.10.5-4.el8.s390x.rpm/)java-hdf5-debuginfo-1.10.5-4.el8.s390x.rpmo)hdf5-openmpi-devel-1.10.5-4.el8.s390x.rpmi)hdf5-mpich-1.10.5-4.el8.s390x.rpmg)hdf5-1.10.5-4.el8.s390x.rpmf)hdf5-debuginfo-1.10.5-4.el8.s390x.rpmn)hdf5-openmpi-debuginfo-1.10.5-4.el8.s390x.rpmo)hdf5-openmpi-devel-1.10.5-4.el8.x86_64.rpmf)hdf5-debuginfo-1.10.5-4.el8.x86_64.rpm.)java-hdf5-1.10.5-4.el8.x86_64.rpm/)java-hdf5-debuginfo-1.10.5-4.el8.x86_64.rpmp)hdf5-openmpi-static-1.10.5-4.el8.x86_64.rpmk)hdf5-mpich-devel-1.10.5-4.el8.x86_64.rpmj)hdf5-mpich-debuginfo-1.10.5-4.el8.x86_64.rpmh)hdf5-devel-1.10.5-4.el8.x86_64.rpml)hdf5-mpich-static-1.10.5-4.el8.x86_64.rpmm)hdf5-openmpi-1.10.5-4.el8.x86_64.rpmg)hdf5-1.10.5-4.el8.x86_64.rpmg)hdf5-debugsource-1.10.5-4.el8.x86_64.rpmn)hdf5-openmpi-debuginfo-1.10.5-4.el8.x86_64.rpmq)hdf5-static-1.10.5-4.el8.x86_64.rpmi)hdf5-mpich-1.10.5-4.el8.x86_64.rpm1 OpenImageIO-2.0.10-1.el8.src.rpm- OpenImageIO-utils-debuginfo-2.0.10-1.el8.ppc64le.rpmG python3-openimageio-2.0.10-1.el8.ppc64le.rpm' OpenImageIO-debuginfo-2.0.10-1.el8.ppc64le.rpm* OpenImageIO-iv-2.0.10-1.el8.ppc64le.rpm) OpenImageIO-devel-2.0.10-1.el8.ppc64le.rpm( OpenImageIO-debugsource-2.0.10-1.el8.ppc64le.rpm+ OpenImageIO-iv-debuginfo-2.0.10-1.el8.ppc64le.rpm, OpenImageIO-utils-2.0.10-1.el8.ppc64le.rpmH python3-openimageio-debuginfo-2.0.10-1.el8.ppc64le.rpm1 OpenImageIO-2.0.10-1.el8.ppc64le.rpm( OpenImageIO-debugsource-2.0.10-1.el8.x86_64.rpm1 OpenImageIO-2.0.10-1.el8.x86_64.rpm, OpenImageIO-utils-2.0.10-1.el8.x86_64.rpm) OpenImageIO-devel-2.0.10-1.el8.x86_64.rpmG python3-openimageio-2.0.10-1.el8.x86_64.rpm- OpenImageIO-utils-debuginfo-2.0.10-1.el8.x86_64.rpm+ OpenImageIO-iv-debuginfo-2.0.10-1.el8.x86_64.rpm* OpenImageIO-iv-2.0.10-1.el8.x86_64.rpm' OpenImageIO-debuginfo-2.0.10-1.el8.x86_64.rpmH python3-openimageio-debuginfo-2.0.10-1.el8.x86_64.rpml}pugixml-1.9-1.el8.src.rpm}pugixml-devel-1.9-1.el8.aarch64.rpm}pugixml-doc-1.9-1.el8.aarch64.rpm}pugixml-debugsource-1.9-1.el8.aarch64.rpml}pugixml-1.9-1.el8.aarch64.rpm}pugixml-debuginfo-1.9-1.el8.aarch64.rpm}pugixml-debuginfo-1.9-1.el8.ppc64le.rpm}pugixml-debugsource-1.9-1.el8.ppc64le.rpm}pugixml-doc-1.9-1.el8.ppc64le.rpml}pugixml-1.9-1.el8.ppc64le.rpm}pugixml-devel-1.9-1.el8.ppc64le.rpml}pugixml-1.9-1.el8.s390x.rpm}pugixml-devel-1.9-1.el8.s390x.rpm}pugixml-doc-1.9-1.el8.s390x.rpm}pugixml-debugsource-1.9-1.el8.s390x.rpm}pugixml-debuginfo-1.9-1.el8.s390x.rpml}pugixml-1.9-1.el8.x86_64.rpm}pugixml-devel-1.9-1.el8.x86_64.rpm}pugixml-debuginfo-1.9-1.el8.x86_64.rpm}pugixml-debugsource-1.9-1.el8.x86_64.rpm}pugixml-doc-1.9-1.el8.x86_64.rpm1\robin-map-0.6.1-2.el8.src.rpmL\robin-map-devel-0.6.1-2.el8.noarch.rpmz!{Field3D-1.7.2-16.el8.src.rpm8{Field3D-debugsource-1.7.2-16.el8.aarch64.rpm7{Field3D-debuginfo-1.7.2-16.el8.aarch64.rpm!{Field3D-1.7.2-16.el8.aarch64.rpm9{Field3D-devel-1.7.2-16.el8.aarch64.rpm7{Field3D-debuginfo-1.7.2-16.el8.ppc64le.rpm9{Field3D-devel-1.7.2-16.el8.ppc64le.rpm8{Field3D-debugsource-1.7.2-16.el8.ppc64le.rpm!{Field3D-1.7.2-16.el8.ppc64le.rpm8{Field3D-debugsource-1.7.2-16.el8.s390x.rpm7{Field3D-debuginfo-1.7.2-16.el8.s390x.rpm!{Field3D-1.7.2-16.el8.s390x.rpm9{Field3D-devel-1.7.2-16.el8.s390x.rpm8{Field3D-debugsource-1.7.2-16.el8.x86_64.rpm9{Field3D-devel-1.7.2-16.el8.x86_64.rpm!{Field3D-1.7.2-16.el8.x86_64.rpm7{Field3D-debuginfo-1.7.2-16.el8.x86_64.rpmg)hdf5-1.10.5-4.el8.src.rpmj)hdf5-mpich-debuginfo-1.10.5-4.el8.aarch64.rpmq)hdf5-static-1.10.5-4.el8.aarch64.rpmi)hdf5-mpich-1.10.5-4.el8.aarch64.rpmf)hdf5-debuginfo-1.10.5-4.el8.aarch64.rpmg)hdf5-debugsource-1.10.5-4.el8.aarch64.rpmp)hdf5-openmpi-static-1.10.5-4.el8.aarch64.rpmh)hdf5-devel-1.10.5-4.el8.aarch64.rpm/)java-hdf5-debuginfo-1.10.5-4.el8.aarch64.rpm.)java-hdf5-1.10.5-4.el8.aarch64.rpmg)hdf5-1.10.5-4.el8.aarch64.rpmk)hdf5-mpich-devel-1.10.5-4.el8.aarch64.rpmn)hdf5-openmpi-debuginfo-1.10.5-4.el8.aarch64.rpmo)hdf5-openmpi-devel-1.10.5-4.el8.aarch64.rpmm)hdf5-openmpi-1.10.5-4.el8.aarch64.rpml)hdf5-mpich-static-1.10.5-4.el8.aarch64.rpmg)hdf5-debugsource-1.10.5-4.el8.ppc64le.rpm/)java-hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmp)hdf5-openmpi-static-1.10.5-4.el8.ppc64le.rpml)hdf5-mpich-static-1.10.5-4.el8.ppc64le.rpmn)hdf5-openmpi-debuginfo-1.10.5-4.el8.ppc64le.rpm.)java-hdf5-1.10.5-4.el8.ppc64le.rpmg)hdf5-1.10.5-4.el8.ppc64le.rpmf)hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmi)hdf5-mpich-1.10.5-4.el8.ppc64le.rpmh)hdf5-devel-1.10.5-4.el8.ppc64le.rpmo)hdf5-openmpi-devel-1.10.5-4.el8.ppc64le.rpmj)hdf5-mpich-debuginfo-1.10.5-4.el8.ppc64le.rpmk)hdf5-mpich-devel-1.10.5-4.el8.ppc64le.rpmm)hdf5-openmpi-1.10.5-4.el8.ppc64le.rpmq)hdf5-static-1.10.5-4.el8.ppc64le.rpmh)hdf5-devel-1.10.5-4.el8.s390x.rpml)hdf5-mpich-static-1.10.5-4.el8.s390x.rpmp)hdf5-openmpi-static-1.10.5-4.el8.s390x.rpm.)java-hdf5-1.10.5-4.el8.s390x.rpmj)hdf5-mpich-debuginfo-1.10.5-4.el8.s390x.rpmk)hdf5-mpich-devel-1.10.5-4.el8.s390x.rpmq)hdf5-static-1.10.5-4.el8.s390x.rpmm)hdf5-openmpi-1.10.5-4.el8.s390x.rpmg)hdf5-debugsource-1.10.5-4.el8.s390x.rpm/)java-hdf5-debuginfo-1.10.5-4.el8.s390x.rpmo)hdf5-openmpi-devel-1.10.5-4.el8.s390x.rpmi)hdf5-mpich-1.10.5-4.el8.s390x.rpmg)hdf5-1.10.5-4.el8.s390x.rpmf)hdf5-debuginfo-1.10.5-4.el8.s390x.rpmn)hdf5-openmpi-debuginfo-1.10.5-4.el8.s390x.rpmo)hdf5-openmpi-devel-1.10.5-4.el8.x86_64.rpmf)hdf5-debuginfo-1.10.5-4.el8.x86_64.rpm.)java-hdf5-1.10.5-4.el8.x86_64.rpm/)java-hdf5-debuginfo-1.10.5-4.el8.x86_64.rpmp)hdf5-openmpi-static-1.10.5-4.el8.x86_64.rpmk)hdf5-mpich-devel-1.10.5-4.el8.x86_64.rpmj)hdf5-mpich-debuginfo-1.10.5-4.el8.x86_64.rpmh)hdf5-devel-1.10.5-4.el8.x86_64.rpml)hdf5-mpich-static-1.10.5-4.el8.x86_64.rpmm)hdf5-openmpi-1.10.5-4.el8.x86_64.rpmg)hdf5-1.10.5-4.el8.x86_64.rpmg)hdf5-debugsource-1.10.5-4.el8.x86_64.rpmn)hdf5-openmpi-debuginfo-1.10.5-4.el8.x86_64.rpmq)hdf5-static-1.10.5-4.el8.x86_64.rpmi)hdf5-mpich-1.10.5-4.el8.x86_64.rpm1 OpenImageIO-2.0.10-1.el8.src.rpm- OpenImageIO-utils-debuginfo-2.0.10-1.el8.ppc64le.rpmG python3-openimageio-2.0.10-1.el8.ppc64le.rpm' OpenImageIO-debuginfo-2.0.10-1.el8.ppc64le.rpm* OpenImageIO-iv-2.0.10-1.el8.ppc64le.rpm) OpenImageIO-devel-2.0.10-1.el8.ppc64le.rpm( OpenImageIO-debugsource-2.0.10-1.el8.ppc64le.rpm+ OpenImageIO-iv-debuginfo-2.0.10-1.el8.ppc64le.rpm, OpenImageIO-utils-2.0.10-1.el8.ppc64le.rpmH python3-openimageio-debuginfo-2.0.10-1.el8.ppc64le.rpm1 OpenImageIO-2.0.10-1.el8.ppc64le.rpm( OpenImageIO-debugsource-2.0.10-1.el8.x86_64.rpm1 OpenImageIO-2.0.10-1.el8.x86_64.rpm, OpenImageIO-utils-2.0.10-1.el8.x86_64.rpm) OpenImageIO-devel-2.0.10-1.el8.x86_64.rpmG python3-openimageio-2.0.10-1.el8.x86_64.rpm- OpenImageIO-utils-debuginfo-2.0.10-1.el8.x86_64.rpm+ OpenImageIO-iv-debuginfo-2.0.10-1.el8.x86_64.rpm* OpenImageIO-iv-2.0.10-1.el8.x86_64.rpm' OpenImageIO-debuginfo-2.0.10-1.el8.x86_64.rpmH python3-openimageio-debuginfo-2.0.10-1.el8.x86_64.rpml}pugixml-1.9-1.el8.src.rpm}pugixml-devel-1.9-1.el8.aarch64.rpm}pugixml-doc-1.9-1.el8.aarch64.rpm}pugixml-debugsource-1.9-1.el8.aarch64.rpml}pugixml-1.9-1.el8.aarch64.rpm}pugixml-debuginfo-1.9-1.el8.aarch64.rpm}pugixml-debuginfo-1.9-1.el8.ppc64le.rpm}pugixml-debugsource-1.9-1.el8.ppc64le.rpm}pugixml-doc-1.9-1.el8.ppc64le.rpml}pugixml-1.9-1.el8.ppc64le.rpm}pugixml-devel-1.9-1.el8.ppc64le.rpml}pugixml-1.9-1.el8.s390x.rpm}pugixml-devel-1.9-1.el8.s390x.rpm}pugixml-doc-1.9-1.el8.s390x.rpm}pugixml-debugsource-1.9-1.el8.s390x.rpm}pugixml-debuginfo-1.9-1.el8.s390x.rpml}pugixml-1.9-1.el8.x86_64.rpm}pugixml-devel-1.9-1.el8.x86_64.rpm}pugixml-debuginfo-1.9-1.el8.x86_64.rpm}pugixml-debugsource-1.9-1.el8.x86_64.rpm}pugixml-doc-1.9-1.el8.x86_64.rpm1\robin-map-0.6.1-2.el8.src.rpmL\robin-map-devel-0.6.1-2.el8.noarch.rpmjQZBnewpackagepython-sh-1.12.14-16.el8(25python-sh-1.12.14-16.el8.src.rpmE5python3-sh-1.12.14-16.el8.noarch.rpm25python-sh-1.12.14-16.el8.src.rpmE5python3-sh-1.12.14-16.el8.noarch.rpmRE!^Bbugfixwad-0.4.5-1.el8B3https://bugzilla.redhat.com/show_bug.cgi?id=18826101882610wad-0.4.5 is available(wad-0.4.5-1.el8.src.rpm(wad-0.4.5-1.el8.noarch.rpm(wad-0.4.5-1.el8.src.rpm(wad-0.4.5-1.el8.noarch.rpmz.%bBnewpackagepython-vsure-1.6.0-1.el8u3Ppython-vsure-1.6.0-1.el8.src.rpmHPpython3-vsure-1.6.0-1.el8.noarch.rpm3Ppython-vsure-1.6.0-1.el8.src.rpmHPpython3-vsure-1.6.0-1.el8.noarch.rpmʝx])fBnewpackagepython-discord-1.4.1-1.el8tpython-discord-1.4.1-1.el8.src.rpmopython3-discord-1.4.1-1.el8.noarch.rpmtpython-discord-1.4.1-1.el8.src.rpmopython3-discord-1.4.1-1.el8.noarch.rpmf,:jBBBBBBBBBBBBBBnewpackagefcode-utils-1.0.2-23.svn1354.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17635371763537Please branch and build for EPEL8 fcode-utils-1.0.2-23.svn1354.el8.src.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.x86_64.rpm fcode-utils-1.0.2-23.svn1354.el8.src.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-1.0.2-23.svn1354.el8.aarch64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.ppc64le.rpmfcode-utils-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.s390x.rpmfcode-utils-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debugsource-1.0.2-23.svn1354.el8.x86_64.rpmfcode-utils-debuginfo-1.0.2-23.svn1354.el8.x86_64.rpmϮ#>{Bnewpackageperl-DBIx-ContextualFetch-1.03-40.el86;=https://bugzilla.redhat.com/show_bug.cgi?id=18707531870753EPEL8 Branch Request: perl-DBIx-ContextualFetch$yperl-DBIx-ContextualFetch-1.03-40.el8.src.rpm$yperl-DBIx-ContextualFetch-1.03-40.el8.noarch.rpm$yperl-DBIx-ContextualFetch-1.03-40.el8.src.rpm$yperl-DBIx-ContextualFetch-1.03-40.el8.noarch.rpmj%BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Sereal-4.014-1.el8 perl-Sereal-Decoder-4.014-1.el8 perl-Sereal-Encoder-4.014-1.el8 perl-Test-MemoryGrowth-0.03-5.el8x<https://bugzilla.redhat.com/show_bug.cgi?id=12525291252529Review Request: perl-Test-MemoryGrowth - Assert that code does not cause growth in memory usagehttps://bugzilla.redhat.com/show_bug.cgi?id=18461471846147perl-Sereal-4.012 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18461481846148perl-Sereal-Decoder-4.012 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18461491846149perl-Sereal-Encoder-4.012 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18464901846490perl-Sereal-4.014 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18464911846491perl-Sereal-Encoder-4.014 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18464931846493perl-Sereal-Decoder-4.014 is available)perl-Sereal-4.014-1.el8.src.rpm)perl-Sereal-4.014-1.el8.noarch.rpms)perl-Sereal-Decoder-4.014-1.el8.src.rpm0)perl-Sereal-Decoder-debuginfo-4.014-1.el8.aarch64.rpm1)perl-Sereal-Decoder-debugsource-4.014-1.el8.aarch64.rpms)perl-Sereal-Decoder-4.014-1.el8.aarch64.rpm1)perl-Sereal-Decoder-debugsource-4.014-1.el8.ppc64le.rpms)perl-Sereal-Decoder-4.014-1.el8.ppc64le.rpm0)perl-Sereal-Decoder-debuginfo-4.014-1.el8.ppc64le.rpms)perl-Sereal-Decoder-4.014-1.el8.s390x.rpm1)perl-Sereal-Decoder-debugsource-4.014-1.el8.s390x.rpm0)perl-Sereal-Decoder-debuginfo-4.014-1.el8.s390x.rpms)perl-Sereal-Decoder-4.014-1.el8.x86_64.rpm1)perl-Sereal-Decoder-debugsource-4.014-1.el8.x86_64.rpm0)perl-Sereal-Decoder-debuginfo-4.014-1.el8.x86_64.rpmt)perl-Sereal-Encoder-4.014-1.el8.src.rpm2)perl-Sereal-Encoder-debuginfo-4.014-1.el8.aarch64.rpm3)perl-Sereal-Encoder-debugsource-4.014-1.el8.aarch64.rpmt)perl-Sereal-Encoder-4.014-1.el8.aarch64.rpm2)perl-Sereal-Encoder-debuginfo-4.014-1.el8.ppc64le.rpm3)perl-Sereal-Encoder-debugsource-4.014-1.el8.ppc64le.rpmt)perl-Sereal-Encoder-4.014-1.el8.ppc64le.rpm3)perl-Sereal-Encoder-debugsource-4.014-1.el8.s390x.rpmt)perl-Sereal-Encoder-4.014-1.el8.s390x.rpm2)perl-Sereal-Encoder-debuginfo-4.014-1.el8.s390x.rpmt)perl-Sereal-Encoder-4.014-1.el8.x86_64.rpm3)perl-Sereal-Encoder-debugsource-4.014-1.el8.x86_64.rpm2)perl-Sereal-Encoder-debuginfo-4.014-1.el8.x86_64.rpm{wperl-Test-MemoryGrowth-0.03-5.el8.src.rpm{wperl-Test-MemoryGrowth-0.03-5.el8.noarch.rpm)perl-Sereal-4.014-1.el8.src.rpm)perl-Sereal-4.014-1.el8.noarch.rpms)perl-Sereal-Decoder-4.014-1.el8.src.rpm0)perl-Sereal-Decoder-debuginfo-4.014-1.el8.aarch64.rpm1)perl-Sereal-Decoder-debugsource-4.014-1.el8.aarch64.rpms)perl-Sereal-Decoder-4.014-1.el8.aarch64.rpm1)perl-Sereal-Decoder-debugsource-4.014-1.el8.ppc64le.rpms)perl-Sereal-Decoder-4.014-1.el8.ppc64le.rpm0)perl-Sereal-Decoder-debuginfo-4.014-1.el8.ppc64le.rpms)perl-Sereal-Decoder-4.014-1.el8.s390x.rpm1)perl-Sereal-Decoder-debugsource-4.014-1.el8.s390x.rpm0)perl-Sereal-Decoder-debuginfo-4.014-1.el8.s390x.rpms)perl-Sereal-Decoder-4.014-1.el8.x86_64.rpm1)perl-Sereal-Decoder-debugsource-4.014-1.el8.x86_64.rpm0)perl-Sereal-Decoder-debuginfo-4.014-1.el8.x86_64.rpmt)perl-Sereal-Encoder-4.014-1.el8.src.rpm2)perl-Sereal-Encoder-debuginfo-4.014-1.el8.aarch64.rpm3)perl-Sereal-Encoder-debugsource-4.014-1.el8.aarch64.rpmt)perl-Sereal-Encoder-4.014-1.el8.aarch64.rpm2)perl-Sereal-Encoder-debuginfo-4.014-1.el8.ppc64le.rpm3)perl-Sereal-Encoder-debugsource-4.014-1.el8.ppc64le.rpmt)perl-Sereal-Encoder-4.014-1.el8.ppc64le.rpm3)perl-Sereal-Encoder-debugsource-4.014-1.el8.s390x.rpmt)perl-Sereal-Encoder-4.014-1.el8.s390x.rpm2)perl-Sereal-Encoder-debuginfo-4.014-1.el8.s390x.rpmt)perl-Sereal-Encoder-4.014-1.el8.x86_64.rpm3)perl-Sereal-Encoder-debugsource-4.014-1.el8.x86_64.rpm2)perl-Sereal-Encoder-debuginfo-4.014-1.el8.x86_64.rpm{wperl-Test-MemoryGrowth-0.03-5.el8.src.rpm{wperl-Test-MemoryGrowth-0.03-5.el8.noarch.rpmO 6fBBBBBBBBBBBBBBnewpackageioping-1.1-1.el84 gioping-1.1-1.el8.src.rpmgioping-debuginfo-1.1-1.el8.aarch64.rpmgioping-debugsource-1.1-1.el8.aarch64.rpmgioping-1.1-1.el8.aarch64.rpmgioping-debuginfo-1.1-1.el8.ppc64le.rpmgioping-debugsource-1.1-1.el8.ppc64le.rpmgioping-1.1-1.el8.ppc64le.rpmgioping-debugsource-1.1-1.el8.s390x.rpmgioping-debuginfo-1.1-1.el8.s390x.rpmgioping-1.1-1.el8.s390x.rpmgioping-1.1-1.el8.x86_64.rpmgioping-debuginfo-1.1-1.el8.x86_64.rpmgioping-debugsource-1.1-1.el8.x86_64.rpm gioping-1.1-1.el8.src.rpmgioping-debuginfo-1.1-1.el8.aarch64.rpmgioping-debugsource-1.1-1.el8.aarch64.rpmgioping-1.1-1.el8.aarch64.rpmgioping-debuginfo-1.1-1.el8.ppc64le.rpmgioping-debugsource-1.1-1.el8.ppc64le.rpmgioping-1.1-1.el8.ppc64le.rpmgioping-debugsource-1.1-1.el8.s390x.rpmgioping-debuginfo-1.1-1.el8.s390x.rpmgioping-1.1-1.el8.s390x.rpmgioping-1.1-1.el8.x86_64.rpmgioping-debuginfo-1.1-1.el8.x86_64.rpmgioping-debugsource-1.1-1.el8.x86_64.rpmŽj;wBBnewpackagepython-whitenoise-5.1.0-1.el8Q+https://bugzilla.redhat.com/show_bug.cgi?id=16970771697077python-whitenoise-5.1.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18459661845966Please build an EPEL8 build for python-whitenoiseBpython-whitenoise-5.1.0-1.el8.src.rpmWpython3-whitenoise-doc-5.1.0-1.el8.noarch.rpmVpython3-whitenoise-5.1.0-1.el8.noarch.rpmBpython-whitenoise-5.1.0-1.el8.src.rpmWpython3-whitenoise-doc-5.1.0-1.el8.noarch.rpmVpython3-whitenoise-5.1.0-1.el8.noarch.rpmv/|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibgpiod-1.4.3-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=18367801836780Please add libgpiod to EPEL8)2libgpiod-1.4.3-1.el8.src.rpmZpython3-libgpiod-1.4.3-1.el8.aarch64.rpm[python3-libgpiod-debuginfo-1.4.3-1.el8.aarch64.rpmVlibgpiod-c++-debuginfo-1.4.3-1.el8.aarch64.rpm[libgpiod-utils-debuginfo-1.4.3-1.el8.aarch64.rpmXlibgpiod-debugsource-1.4.3-1.el8.aarch64.rpmYlibgpiod-devel-1.4.3-1.el8.aarch64.rpmZlibgpiod-utils-1.4.3-1.el8.aarch64.rpmUlibgpiod-c++-1.4.3-1.el8.aarch64.rpmWlibgpiod-debuginfo-1.4.3-1.el8.aarch64.rpm2libgpiod-1.4.3-1.el8.aarch64.rpmYlibgpiod-devel-1.4.3-1.el8.ppc64le.rpm[libgpiod-utils-debuginfo-1.4.3-1.el8.ppc64le.rpm2libgpiod-1.4.3-1.el8.ppc64le.rpmZlibgpiod-utils-1.4.3-1.el8.ppc64le.rpmWlibgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpmUlibgpiod-c++-1.4.3-1.el8.ppc64le.rpmZpython3-libgpiod-1.4.3-1.el8.ppc64le.rpmXlibgpiod-debugsource-1.4.3-1.el8.ppc64le.rpmVlibgpiod-c++-debuginfo-1.4.3-1.el8.ppc64le.rpm[python3-libgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpm2libgpiod-1.4.3-1.el8.s390x.rpmZlibgpiod-utils-1.4.3-1.el8.s390x.rpmUlibgpiod-c++-1.4.3-1.el8.s390x.rpmZpython3-libgpiod-1.4.3-1.el8.s390x.rpmYlibgpiod-devel-1.4.3-1.el8.s390x.rpmXlibgpiod-debugsource-1.4.3-1.el8.s390x.rpmWlibgpiod-debuginfo-1.4.3-1.el8.s390x.rpm[libgpiod-utils-debuginfo-1.4.3-1.el8.s390x.rpmVlibgpiod-c++-debuginfo-1.4.3-1.el8.s390x.rpm[python3-libgpiod-debuginfo-1.4.3-1.el8.s390x.rpm2libgpiod-1.4.3-1.el8.x86_64.rpmZlibgpiod-utils-1.4.3-1.el8.x86_64.rpmUlibgpiod-c++-1.4.3-1.el8.x86_64.rpmZpython3-libgpiod-1.4.3-1.el8.x86_64.rpmYlibgpiod-devel-1.4.3-1.el8.x86_64.rpmXlibgpiod-debugsource-1.4.3-1.el8.x86_64.rpmWlibgpiod-debuginfo-1.4.3-1.el8.x86_64.rpm[libgpiod-utils-debuginfo-1.4.3-1.el8.x86_64.rpmVlibgpiod-c++-debuginfo-1.4.3-1.el8.x86_64.rpm[python3-libgpiod-debuginfo-1.4.3-1.el8.x86_64.rpm)2libgpiod-1.4.3-1.el8.src.rpmZpython3-libgpiod-1.4.3-1.el8.aarch64.rpm[python3-libgpiod-debuginfo-1.4.3-1.el8.aarch64.rpmVlibgpiod-c++-debuginfo-1.4.3-1.el8.aarch64.rpm[libgpiod-utils-debuginfo-1.4.3-1.el8.aarch64.rpmXlibgpiod-debugsource-1.4.3-1.el8.aarch64.rpmYlibgpiod-devel-1.4.3-1.el8.aarch64.rpmZlibgpiod-utils-1.4.3-1.el8.aarch64.rpmUlibgpiod-c++-1.4.3-1.el8.aarch64.rpmWlibgpiod-debuginfo-1.4.3-1.el8.aarch64.rpm2libgpiod-1.4.3-1.el8.aarch64.rpmYlibgpiod-devel-1.4.3-1.el8.ppc64le.rpm[libgpiod-utils-debuginfo-1.4.3-1.el8.ppc64le.rpm2libgpiod-1.4.3-1.el8.ppc64le.rpmZlibgpiod-utils-1.4.3-1.el8.ppc64le.rpmWlibgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpmUlibgpiod-c++-1.4.3-1.el8.ppc64le.rpmZpython3-libgpiod-1.4.3-1.el8.ppc64le.rpmXlibgpiod-debugsource-1.4.3-1.el8.ppc64le.rpmVlibgpiod-c++-debuginfo-1.4.3-1.el8.ppc64le.rpm[python3-libgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpm2libgpiod-1.4.3-1.el8.s390x.rpmZlibgpiod-utils-1.4.3-1.el8.s390x.rpmUlibgpiod-c++-1.4.3-1.el8.s390x.rpmZpython3-libgpiod-1.4.3-1.el8.s390x.rpmYlibgpiod-devel-1.4.3-1.el8.s390x.rpmXlibgpiod-debugsource-1.4.3-1.el8.s390x.rpmWlibgpiod-debuginfo-1.4.3-1.el8.s390x.rpm[libgpiod-utils-debuginfo-1.4.3-1.el8.s390x.rpmVlibgpiod-c++-debuginfo-1.4.3-1.el8.s390x.rpm[python3-libgpiod-debuginfo-1.4.3-1.el8.s390x.rpm2libgpiod-1.4.3-1.el8.x86_64.rpmZlibgpiod-utils-1.4.3-1.el8.x86_64.rpmUlibgpiod-c++-1.4.3-1.el8.x86_64.rpmZpython3-libgpiod-1.4.3-1.el8.x86_64.rpmYlibgpiod-devel-1.4.3-1.el8.x86_64.rpmXlibgpiod-debugsource-1.4.3-1.el8.x86_64.rpmWlibgpiod-debuginfo-1.4.3-1.el8.x86_64.rpm[libgpiod-utils-debuginfo-1.4.3-1.el8.x86_64.rpmVlibgpiod-c++-debuginfo-1.4.3-1.el8.x86_64.rpm[python3-libgpiod-debuginfo-1.4.3-1.el8.x86_64.rpm܋t|3pBnewpackagepython-astral-1.10.1-5.el8 !\"python-astral-1.10.1-5.el8.src.rpmS"python3-astral-1.10.1-5.el8.noarch.rpm\"python-astral-1.10.1-5.el8.src.rpmS"python3-astral-1.10.1-5.el8.noarch.rpm s7tBnewpackagepython-parsedatetime-2.5-1.el86-.https://bugzilla.redhat.com/show_bug.cgi?id=17746651774665please package python3-parsedatetime for EPEL 8}9python-parsedatetime-2.5-1.el8.src.rpm9python3-parsedatetime-2.5-1.el8.noarch.rpm}9python-parsedatetime-2.5-1.el8.src.rpm9python3-parsedatetime-2.5-1.el8.noarch.rpmﬔ K;xBenhancementfpaste-0.4.0.0-1.el8[Cfpaste-0.4.0.0-1.el8.src.rpmCfpaste-0.4.0.0-1.el8.noarch.rpmCfpaste-0.4.0.0-1.el8.src.rpmCfpaste-0.4.0.0-1.el8.noarch.rpm |BBBBBBBBBBBBBBBBBBBunspecifiedtaglib-extras-1.0.1-21.el8m-taglib-extras-1.0.1-21.el8.src.rpmq-taglib-extras-debuginfo-1.0.1-21.el8.aarch64.rpms-taglib-extras-devel-1.0.1-21.el8.aarch64.rpmr-taglib-extras-debugsource-1.0.1-21.el8.aarch64.rpm-taglib-extras-1.0.1-21.el8.aarch64.rpmr-taglib-extras-debugsource-1.0.1-21.el8.ppc64le.rpm-taglib-extras-1.0.1-21.el8.ppc64le.rpmq-taglib-extras-debuginfo-1.0.1-21.el8.ppc64le.rpms-taglib-extras-devel-1.0.1-21.el8.ppc64le.rpm-taglib-extras-1.0.1-21.el8.s390x.rpms-taglib-extras-devel-1.0.1-21.el8.s390x.rpmr-taglib-extras-debugsource-1.0.1-21.el8.s390x.rpmq-taglib-extras-debuginfo-1.0.1-21.el8.s390x.rpmq-taglib-extras-debuginfo-1.0.1-21.el8.x86_64.rpmr-taglib-extras-debugsource-1.0.1-21.el8.x86_64.rpm-taglib-extras-1.0.1-21.el8.x86_64.rpms-taglib-extras-devel-1.0.1-21.el8.x86_64.rpm-taglib-extras-1.0.1-21.el8.src.rpmq-taglib-extras-debuginfo-1.0.1-21.el8.aarch64.rpms-taglib-extras-devel-1.0.1-21.el8.aarch64.rpmr-taglib-extras-debugsource-1.0.1-21.el8.aarch64.rpm-taglib-extras-1.0.1-21.el8.aarch64.rpmr-taglib-extras-debugsource-1.0.1-21.el8.ppc64le.rpm-taglib-extras-1.0.1-21.el8.ppc64le.rpmq-taglib-extras-debuginfo-1.0.1-21.el8.ppc64le.rpms-taglib-extras-devel-1.0.1-21.el8.ppc64le.rpm-taglib-extras-1.0.1-21.el8.s390x.rpms-taglib-extras-devel-1.0.1-21.el8.s390x.rpmr-taglib-extras-debugsource-1.0.1-21.el8.s390x.rpmq-taglib-extras-debuginfo-1.0.1-21.el8.s390x.rpmq-taglib-extras-debuginfo-1.0.1-21.el8.x86_64.rpmr-taglib-extras-debugsource-1.0.1-21.el8.x86_64.rpm-taglib-extras-1.0.1-21.el8.x86_64.rpms-taglib-extras-devel-1.0.1-21.el8.x86_64.rpm2ARBBBBnewpackagepython-cssselect2-0.3.0-6.el8 python-tinycss2-1.0.2-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=18746651874665Please build python-tinycss2 for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18746691874669Please build python-cssselect2 for EPEL8[Kpython-cssselect2-0.3.0-6.el8.src.rpmXKpython3-cssselect2-0.3.0-6.el8.noarch.rpm}Opython-tinycss2-1.0.2-8.el8.src.rpmOpython3-tinycss2-1.0.2-8.el8.noarch.rpm[Kpython-cssselect2-0.3.0-6.el8.src.rpmXKpython3-cssselect2-0.3.0-6.el8.noarch.rpm}Opython-tinycss2-1.0.2-8.el8.src.rpmOpython3-tinycss2-1.0.2-8.el8.noarch.rpmfYYBenhancementperl-ExtUtils-HasCompiler-0.022-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=18589511858951perl-ExtUtils-HasCompiler-0.022 is availableiperl-ExtUtils-HasCompiler-0.022-1.el8.src.rpmiperl-ExtUtils-HasCompiler-0.022-1.el8.noarch.rpmiperl-ExtUtils-HasCompiler-0.022-1.el8.src.rpmiperl-ExtUtils-HasCompiler-0.022-1.el8.noarch.rpm@x ]Bnewpackagepython-promise-2.3.0-3.el8yupython-promise-2.3.0-3.el8.src.rpm2upython3-promise-2.3.0-3.el8.noarch.rpmupython-promise-2.3.0-3.el8.src.rpm2upython3-promise-2.3.0-3.el8.noarch.rpm $aBnewpackagepython-ssdp-1.0.1-1.el8 Wcpython-ssdp-1.0.1-1.el8.src.rpmjcpython3-ssdp-1.0.1-1.el8.noarch.rpmWcpython-ssdp-1.0.1-1.el8.src.rpmjcpython3-ssdp-1.0.1-1.el8.noarch.rpmQ(eBnewpackageperl-Exporter-Lite-0.08-14.el8(https://bugzilla.redhat.com/show_bug.cgi?id=18509101850910Add perl-Exporter-Lite to EPEL8{3perl-Exporter-Lite-0.08-14.el8.src.rpm{3perl-Exporter-Lite-0.08-14.el8.noarch.rpm{3perl-Exporter-Lite-0.08-14.el8.src.rpm{3perl-Exporter-Lite-0.08-14.el8.noarch.rpm%,iBenhancementchecksec-2.2.2-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=18408071840807checksec-2.2.2 is availableUchecksec-2.2.2-1.el8.src.rpmUchecksec-2.2.2-1.el8.noarch.rpmUchecksec-2.2.2-1.el8.src.rpmUchecksec-2.2.2-1.el8.noarch.rpmO=mBBBBBBBBBBBBBBnewpackagednsmap-0.30-18.el8PB A+dnsmap-0.30-18.el8.src.rpmf+dnsmap-debugsource-0.30-18.el8.aarch64.rpme+dnsmap-debuginfo-0.30-18.el8.aarch64.rpmA+dnsmap-0.30-18.el8.aarch64.rpme+dnsmap-debuginfo-0.30-18.el8.ppc64le.rpmA+dnsmap-0.30-18.el8.ppc64le.rpmf+dnsmap-debugsource-0.30-18.el8.ppc64le.rpmA+dnsmap-0.30-18.el8.s390x.rpme+dnsmap-debuginfo-0.30-18.el8.s390x.rpmf+dnsmap-debugsource-0.30-18.el8.s390x.rpmA+dnsmap-0.30-18.el8.x86_64.rpmf+dnsmap-debugsource-0.30-18.el8.x86_64.rpme+dnsmap-debuginfo-0.30-18.el8.x86_64.rpm A+dnsmap-0.30-18.el8.src.rpmf+dnsmap-debugsource-0.30-18.el8.aarch64.rpme+dnsmap-debuginfo-0.30-18.el8.aarch64.rpmA+dnsmap-0.30-18.el8.aarch64.rpme+dnsmap-debuginfo-0.30-18.el8.ppc64le.rpmA+dnsmap-0.30-18.el8.ppc64le.rpmf+dnsmap-debugsource-0.30-18.el8.ppc64le.rpmA+dnsmap-0.30-18.el8.s390x.rpme+dnsmap-debuginfo-0.30-18.el8.s390x.rpmf+dnsmap-debugsource-0.30-18.el8.s390x.rpmA+dnsmap-0.30-18.el8.x86_64.rpmf+dnsmap-debugsource-0.30-18.el8.x86_64.rpme+dnsmap-debuginfo-0.30-18.el8.x86_64.rpm %~BBBBnewpackageperl-Authen-Radius-0.31-1.el8 perl-Data-HexDump-0.02-28.el86[https://bugzilla.redhat.com/show_bug.cgi?id=17618431761843perl-Authen-Radius for EL8H|perl-Authen-Radius-0.31-1.el8.src.rpmH|perl-Authen-Radius-0.31-1.el8.noarch.rpm6eperl-Data-HexDump-0.02-28.el8.src.rpm6eperl-Data-HexDump-0.02-28.el8.noarch.rpmH|perl-Authen-Radius-0.31-1.el8.src.rpmH|perl-Authen-Radius-0.31-1.el8.noarch.rpm6eperl-Data-HexDump-0.02-28.el8.src.rpm6eperl-Data-HexDump-0.02-28.el8.noarch.rpm SEBBBBBBBBBBBBBBnewpackagemilter-greylist-4.6.2-11.el86m3https://bugzilla.redhat.com/show_bug.cgi?id=17748941774894 y milter-greylist-4.6.2-11.el8.src.rpm% milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmy milter-greylist-4.6.2-11.el8.aarch64.rpm$ milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm% milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm$ milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmy milter-greylist-4.6.2-11.el8.ppc64le.rpm$ milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmy milter-greylist-4.6.2-11.el8.s390x.rpm% milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm$ milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm% milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmy milter-greylist-4.6.2-11.el8.x86_64.rpm y milter-greylist-4.6.2-11.el8.src.rpm% milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmy milter-greylist-4.6.2-11.el8.aarch64.rpm$ milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm% milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm$ milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmy milter-greylist-4.6.2-11.el8.ppc64le.rpm$ milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmy milter-greylist-4.6.2-11.el8.s390x.rpm% milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm$ milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm% milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmy milter-greylist-4.6.2-11.el8.x86_64.rpmӴ-&VBBBBBBBBBBBBBBunspecifiedwill-crash-0.12-3.el8 # vwill-crash-0.12-3.el8.src.rpmvwill-crash-0.12-3.el8.aarch64.rpmXvwill-crash-debugsource-0.12-3.el8.aarch64.rpmWvwill-crash-debuginfo-0.12-3.el8.aarch64.rpmXvwill-crash-debugsource-0.12-3.el8.ppc64le.rpmWvwill-crash-debuginfo-0.12-3.el8.ppc64le.rpmvwill-crash-0.12-3.el8.ppc64le.rpmWvwill-crash-debuginfo-0.12-3.el8.s390x.rpmvwill-crash-0.12-3.el8.s390x.rpmXvwill-crash-debugsource-0.12-3.el8.s390x.rpmWvwill-crash-debuginfo-0.12-3.el8.x86_64.rpmXvwill-crash-debugsource-0.12-3.el8.x86_64.rpmvwill-crash-0.12-3.el8.x86_64.rpm vwill-crash-0.12-3.el8.src.rpmvwill-crash-0.12-3.el8.aarch64.rpmXvwill-crash-debugsource-0.12-3.el8.aarch64.rpmWvwill-crash-debuginfo-0.12-3.el8.aarch64.rpmXvwill-crash-debugsource-0.12-3.el8.ppc64le.rpmWvwill-crash-debuginfo-0.12-3.el8.ppc64le.rpmvwill-crash-0.12-3.el8.ppc64le.rpmWvwill-crash-debuginfo-0.12-3.el8.s390x.rpmvwill-crash-0.12-3.el8.s390x.rpmXvwill-crash-debugsource-0.12-3.el8.s390x.rpmWvwill-crash-debuginfo-0.12-3.el8.x86_64.rpmXvwill-crash-debugsource-0.12-3.el8.x86_64.rpmvwill-crash-0.12-3.el8.x86_64.rpmzi*gBnewpackagepython-epson-projector-0.2.3-1.el8C!python-epson-projector-0.2.3-1.el8.src.rpmpython3-epson-projector-0.2.3-1.el8.noarch.rpm!python-epson-projector-0.2.3-1.el8.src.rpmpython3-epson-projector-0.2.3-1.el8.noarch.rpm/c.kBenhancementtwa-1.10.0-1.el8^,|twa-1.10.0-1.el8.src.rpm|twa-1.10.0-1.el8.noarch.rpm|twa-1.10.0-1.el8.src.rpm|twa-1.10.0-1.el8.noarch.rpmʝx"2oBnewpackagepython-coronavirus-1.1.1-1.el8 R5python-coronavirus-1.1.1-1.el8.src.rpmN5python3-coronavirus-1.1.1-1.el8.noarch.rpmR5python-coronavirus-1.1.1-1.el8.src.rpmN5python3-coronavirus-1.1.1-1.el8.noarch.rpmf7sBBnewpackagenyx-2.1.0-6.el8%x\nyx-doc-2.1.0-6.el8.noarch.rpm \nyx-2.1.0-6.el8.src.rpm \nyx-2.1.0-6.el8.noarch.rpmx\nyx-doc-2.1.0-6.el8.noarch.rpm \nyx-2.1.0-6.el8.src.rpm \nyx-2.1.0-6.el8.noarch.rpmϮ#;;xBnewpackageperl-Ima-DBI-0.35-30.el86C0https://bugzilla.redhat.com/show_bug.cgi?id=18707681870768EPEL8 Branch Request: perl-Ima-DBIa perl-Ima-DBI-0.35-30.el8.src.rpma perl-Ima-DBI-0.35-30.el8.noarch.rpma perl-Ima-DBI-0.35-30.el8.src.rpma perl-Ima-DBI-0.35-30.el8.noarch.rpm4|BBBBbugfixperl-Log-Log4perl-1.50-1.el8syhttps://bugzilla.redhat.com/show_bug.cgi?id=18594151859415perl-Log-Log4perl-1.50 is availableperl-Log-Log4perl-1.50-1.el8.src.rpmRperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmSperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmTperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmperl-Log-Log4perl-1.50-1.el8.noarch.rpmperl-Log-Log4perl-1.50-1.el8.src.rpmRperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmSperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmTperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmperl-Log-Log4perl-1.50-1.el8.noarch.rpm'CBBnewpackagepython-readme-renderer-24.0-3.el8lBhttps://bugzilla.redhat.com/show_bug.cgi?id=18527931852793Please provide python-readme-renderer for EPEL8~~python-readme-renderer-24.0-3.el8.src.rpmn~python-readme-renderer-docs-24.0-3.el8.noarch.rpm~python3-readme_renderer-24.0-3.el8.noarch.rpm~~python-readme-renderer-24.0-3.el8.src.rpmn~python-readme-renderer-docs-24.0-3.el8.noarch.rpm~python3-readme_renderer-24.0-3.el8.noarch.rpm{HBBBBBBBBBBBBBBunspecifiedcgdb-0.6.8-14.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17828031782803RFE - Please build a cgdb for EPEL 8 _Qcgdb-0.6.8-14.el8.src.rpmQcgdb-debuginfo-0.6.8-14.el8.aarch64.rpm_Qcgdb-0.6.8-14.el8.aarch64.rpmQcgdb-debugsource-0.6.8-14.el8.aarch64.rpm_Qcgdb-0.6.8-14.el8.ppc64le.rpmQcgdb-debuginfo-0.6.8-14.el8.ppc64le.rpmQcgdb-debugsource-0.6.8-14.el8.ppc64le.rpm_Qcgdb-0.6.8-14.el8.s390x.rpmQcgdb-debugsource-0.6.8-14.el8.s390x.rpmQcgdb-debuginfo-0.6.8-14.el8.s390x.rpm_Qcgdb-0.6.8-14.el8.x86_64.rpmQcgdb-debugsource-0.6.8-14.el8.x86_64.rpmQcgdb-debuginfo-0.6.8-14.el8.x86_64.rpm _Qcgdb-0.6.8-14.el8.src.rpmQcgdb-debuginfo-0.6.8-14.el8.aarch64.rpm_Qcgdb-0.6.8-14.el8.aarch64.rpmQcgdb-debugsource-0.6.8-14.el8.aarch64.rpm_Qcgdb-0.6.8-14.el8.ppc64le.rpmQcgdb-debuginfo-0.6.8-14.el8.ppc64le.rpmQcgdb-debugsource-0.6.8-14.el8.ppc64le.rpm_Qcgdb-0.6.8-14.el8.s390x.rpmQcgdb-debugsource-0.6.8-14.el8.s390x.rpmQcgdb-debuginfo-0.6.8-14.el8.s390x.rpm_Qcgdb-0.6.8-14.el8.x86_64.rpmQcgdb-debugsource-0.6.8-14.el8.x86_64.rpmQcgdb-debuginfo-0.6.8-14.el8.x86_64.rpmOYBnewpackagefpc-srpm-macros-1.3-1.el8JDfpc-srpm-macros-1.3-1.el8.src.rpmDfpc-srpm-macros-1.3-1.el8.noarch.rpmDfpc-srpm-macros-1.3-1.el8.src.rpmDfpc-srpm-macros-1.3-1.el8.noarch.rpmթ9J-]BBBBBBBBBBBBBBnewpackagemultiwatch-1.0.0-3.el8`https://bugzilla.redhat.com/show_bug.cgi?id=18290701829070Review Request: multiwatch - Forks and watches multiple instances of a program in the same context *hmultiwatch-1.0.0-3.el8.src.rpm*hmultiwatch-1.0.0-3.el8.aarch64.rpmQhmultiwatch-debugsource-1.0.0-3.el8.aarch64.rpmPhmultiwatch-debuginfo-1.0.0-3.el8.aarch64.rpmQhmultiwatch-debugsource-1.0.0-3.el8.ppc64le.rpmPhmultiwatch-debuginfo-1.0.0-3.el8.ppc64le.rpm*hmultiwatch-1.0.0-3.el8.ppc64le.rpmQhmultiwatch-debugsource-1.0.0-3.el8.s390x.rpm*hmultiwatch-1.0.0-3.el8.s390x.rpmPhmultiwatch-debuginfo-1.0.0-3.el8.s390x.rpm*hmultiwatch-1.0.0-3.el8.x86_64.rpmQhmultiwatch-debugsource-1.0.0-3.el8.x86_64.rpmPhmultiwatch-debuginfo-1.0.0-3.el8.x86_64.rpm *hmultiwatch-1.0.0-3.el8.src.rpm*hmultiwatch-1.0.0-3.el8.aarch64.rpmQhmultiwatch-debugsource-1.0.0-3.el8.aarch64.rpmPhmultiwatch-debuginfo-1.0.0-3.el8.aarch64.rpmQhmultiwatch-debugsource-1.0.0-3.el8.ppc64le.rpmPhmultiwatch-debuginfo-1.0.0-3.el8.ppc64le.rpm*hmultiwatch-1.0.0-3.el8.ppc64le.rpmQhmultiwatch-debugsource-1.0.0-3.el8.s390x.rpm*hmultiwatch-1.0.0-3.el8.s390x.rpmPhmultiwatch-debuginfo-1.0.0-3.el8.s390x.rpm*hmultiwatch-1.0.0-3.el8.x86_64.rpmQhmultiwatch-debugsource-1.0.0-3.el8.x86_64.rpmPhmultiwatch-debuginfo-1.0.0-3.el8.x86_64.rpmFS1nBnewpackagepython-aiosmb-0.2.26-1.el8o)H(python-aiosmb-0.2.26-1.el8.src.rpm;(python3-aiosmb-0.2.26-1.el8.noarch.rpmH(python-aiosmb-0.2.26-1.el8.src.rpm;(python3-aiosmb-0.2.26-1.el8.noarch.rpmfO6rBBnewpackageldeep-1.0.8-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18403141840314Review Request: ldeep - LDAP enumeration utility00ldeep-1.0.8-1.el8.src.rpm00ldeep-1.0.8-1.el8.noarch.rpm/0python3-ldeep-1.0.8-1.el8.noarch.rpm00ldeep-1.0.8-1.el8.src.rpm00ldeep-1.0.8-1.el8.noarch.rpm/0python3-ldeep-1.0.8-1.el8.noarch.rpm;wBBnewpackagepython-pymeeus-0.3.6-2.el83https://bugzilla.redhat.com/show_bug.cgi?id=17871401787140?~python-pymeeus-0.3.6-2.el8.src.rpmR~python3-pymeeus-0.3.6-2.el8.noarch.rpmf~python-pymeeus-doc-0.3.6-2.el8.noarch.rpm?~python-pymeeus-0.3.6-2.el8.src.rpmR~python3-pymeeus-0.3.6-2.el8.noarch.rpmf~python-pymeeus-doc-0.3.6-2.el8.noarch.rpm H?|Bnewpackagepython-libarchive-c-2.8-8.el8Jopython-libarchive-c-2.8-8.el8.src.rpm0python3-libarchive-c-2.8-8.el8.noarch.rpmpython-libarchive-c-2.8-8.el8.src.rpm0python3-libarchive-c-2.8-8.el8.noarch.rpmzt@Bnewpackagepython3-pytest-mock-1.10.4-1.el89MV%python3-pytest-mock-1.10.4-1.el8.src.rpmV%python3-pytest-mock-1.10.4-1.el8.noarch.rpmV%python3-pytest-mock-1.10.4-1.el8.src.rpmV%python3-pytest-mock-1.10.4-1.el8.noarch.rpmjxDBnewpackagepython-ailment-8.20.1.7-1.el83jpython-ailment-8.20.1.7-1.el8.src.rpm'jpython3-ailment-8.20.1.7-1.el8.noarch.rpm3jpython-ailment-8.20.1.7-1.el8.src.rpm'jpython3-ailment-8.20.1.7-1.el8.noarch.rpmyXHBBBBnewpackageperl-Data-Dumper-Concise-2.023-12.el8 perl-Test-TempDir-0.11-1.el8!2https://bugzilla.redhat.com/show_bug.cgi?id=18707461870746EPEL8 Branch Request: perl-Test-TempDirhttps://bugzilla.redhat.com/show_bug.cgi?id=18707541870754EPEL8 Branch Request: perl-Data-Dumper-Concise0Iperl-Data-Dumper-Concise-2.023-12.el8.src.rpm0Iperl-Data-Dumper-Concise-2.023-12.el8.noarch.rpmcperl-Test-TempDir-0.11-1.el8.src.rpmcperl-Test-TempDir-0.11-1.el8.noarch.rpm0Iperl-Data-Dumper-Concise-2.023-12.el8.src.rpm0Iperl-Data-Dumper-Concise-2.023-12.el8.noarch.rpmcperl-Test-TempDir-0.11-1.el8.src.rpmcperl-Test-TempDir-0.11-1.el8.noarch.rpmI=OBnewpackageperl-AnyEvent-CacheDNS-0.08-17.el8Srhttps://bugzilla.redhat.com/show_bug.cgi?id=18707411870741EPEL8 Branch Request: perl-AnyEvent-CacheDNS- perl-AnyEvent-CacheDNS-0.08-17.el8.src.rpm- perl-AnyEvent-CacheDNS-0.08-17.el8.noarch.rpm- perl-AnyEvent-CacheDNS-0.08-17.el8.src.rpm- perl-AnyEvent-CacheDNS-0.08-17.el8.noarch.rpmٿ>*#SBBBBBBBBBBBBBBnewpackagePanini-0.73.0-7.el8E 3bPanini-0.73.0-7.el8.src.rpm3bPanini-0.73.0-7.el8.aarch64.rpm bPanini-debuginfo-0.73.0-7.el8.aarch64.rpmbPanini-debugsource-0.73.0-7.el8.aarch64.rpmbPanini-debugsource-0.73.0-7.el8.ppc64le.rpm3bPanini-0.73.0-7.el8.ppc64le.rpm bPanini-debuginfo-0.73.0-7.el8.ppc64le.rpmbPanini-debugsource-0.73.0-7.el8.s390x.rpm3bPanini-0.73.0-7.el8.s390x.rpm bPanini-debuginfo-0.73.0-7.el8.s390x.rpm3bPanini-0.73.0-7.el8.x86_64.rpmbPanini-debugsource-0.73.0-7.el8.x86_64.rpm bPanini-debuginfo-0.73.0-7.el8.x86_64.rpm 3bPanini-0.73.0-7.el8.src.rpm3bPanini-0.73.0-7.el8.aarch64.rpm bPanini-debuginfo-0.73.0-7.el8.aarch64.rpmbPanini-debugsource-0.73.0-7.el8.aarch64.rpmbPanini-debugsource-0.73.0-7.el8.ppc64le.rpm3bPanini-0.73.0-7.el8.ppc64le.rpm bPanini-debuginfo-0.73.0-7.el8.ppc64le.rpmbPanini-debugsource-0.73.0-7.el8.s390x.rpm3bPanini-0.73.0-7.el8.s390x.rpm bPanini-debuginfo-0.73.0-7.el8.s390x.rpm3bPanini-0.73.0-7.el8.x86_64.rpmbPanini-debugsource-0.73.0-7.el8.x86_64.rpm bPanini-debuginfo-0.73.0-7.el8.x86_64.rpm<u,dBBBBBBnewpackagerapidjson-1.1.0-14.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=16804001680400RapidJSON cmake and pkgconfig files reside in wrong place+krapidjson-1.1.0-14.el8.src.rpmCkrapidjson-doc-1.1.0-14.el8.noarch.rpmlkrapidjson-devel-1.1.0-14.el8.aarch64.rpmlkrapidjson-devel-1.1.0-14.el8.ppc64le.rpmlkrapidjson-devel-1.1.0-14.el8.s390x.rpmlkrapidjson-devel-1.1.0-14.el8.x86_64.rpm+krapidjson-1.1.0-14.el8.src.rpmCkrapidjson-doc-1.1.0-14.el8.noarch.rpmlkrapidjson-devel-1.1.0-14.el8.aarch64.rpmlkrapidjson-devel-1.1.0-14.el8.ppc64le.rpmlkrapidjson-devel-1.1.0-14.el8.s390x.rpmlkrapidjson-devel-1.1.0-14.el8.x86_64.rpm-0mBsecuritypython-gnupg-0.4.6-1.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=16703671670367CVE-2019-6690 python-gnupg: improper input validation in gnupg.GPG.encrypt() and gnupg.GPG.decrypt() [epel-6]https://bugzilla.redhat.com/show_bug.cgi?id=16703681670368CVE-2019-6690 python-gnupg: improper input validation in gnupg.GPG.encrypt() and gnupg.GPG.decrypt() [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17449781744978Request to build python-gnupg for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18283191828319RFE - build a python-gnupg for EPEL 8 please.S)python-gnupg-0.4.6-1.el8.src.rpmV)python3-gnupg-0.4.6-1.el8.noarch.rpmS)python-gnupg-0.4.6-1.el8.src.rpmV)python3-gnupg-0.4.6-1.el8.noarch.rpm1+qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecanl-c-3.0.0-8.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17909651790965RFE - build a canl-c package for EPEL8Mmcanl-c-3.0.0-8.el8.src.rpmEmcanl-c-debuginfo-3.0.0-8.el8.aarch64.rpmGmcanl-c-devel-3.0.0-8.el8.aarch64.rpmmcanl-c-doc-3.0.0-8.el8.noarch.rpmHmcanl-c-examples-3.0.0-8.el8.aarch64.rpmMmcanl-c-3.0.0-8.el8.aarch64.rpmFmcanl-c-debugsource-3.0.0-8.el8.aarch64.rpmImcanl-c-examples-debuginfo-3.0.0-8.el8.aarch64.rpmHmcanl-c-examples-3.0.0-8.el8.ppc64le.rpmMmcanl-c-3.0.0-8.el8.ppc64le.rpmGmcanl-c-devel-3.0.0-8.el8.ppc64le.rpmImcanl-c-examples-debuginfo-3.0.0-8.el8.ppc64le.rpmFmcanl-c-debugsource-3.0.0-8.el8.ppc64le.rpmEmcanl-c-debuginfo-3.0.0-8.el8.ppc64le.rpmMmcanl-c-3.0.0-8.el8.s390x.rpmGmcanl-c-devel-3.0.0-8.el8.s390x.rpmHmcanl-c-examples-3.0.0-8.el8.s390x.rpmFmcanl-c-debugsource-3.0.0-8.el8.s390x.rpmEmcanl-c-debuginfo-3.0.0-8.el8.s390x.rpmImcanl-c-examples-debuginfo-3.0.0-8.el8.s390x.rpmMmcanl-c-3.0.0-8.el8.x86_64.rpmGmcanl-c-devel-3.0.0-8.el8.x86_64.rpmHmcanl-c-examples-3.0.0-8.el8.x86_64.rpmFmcanl-c-debugsource-3.0.0-8.el8.x86_64.rpmEmcanl-c-debuginfo-3.0.0-8.el8.x86_64.rpmImcanl-c-examples-debuginfo-3.0.0-8.el8.x86_64.rpmMmcanl-c-3.0.0-8.el8.src.rpmEmcanl-c-debuginfo-3.0.0-8.el8.aarch64.rpmGmcanl-c-devel-3.0.0-8.el8.aarch64.rpmmcanl-c-doc-3.0.0-8.el8.noarch.rpmHmcanl-c-examples-3.0.0-8.el8.aarch64.rpmMmcanl-c-3.0.0-8.el8.aarch64.rpmFmcanl-c-debugsource-3.0.0-8.el8.aarch64.rpmImcanl-c-examples-debuginfo-3.0.0-8.el8.aarch64.rpmHmcanl-c-examples-3.0.0-8.el8.ppc64le.rpmMmcanl-c-3.0.0-8.el8.ppc64le.rpmGmcanl-c-devel-3.0.0-8.el8.ppc64le.rpmImcanl-c-examples-debuginfo-3.0.0-8.el8.ppc64le.rpmFmcanl-c-debugsource-3.0.0-8.el8.ppc64le.rpmEmcanl-c-debuginfo-3.0.0-8.el8.ppc64le.rpmMmcanl-c-3.0.0-8.el8.s390x.rpmGmcanl-c-devel-3.0.0-8.el8.s390x.rpmHmcanl-c-examples-3.0.0-8.el8.s390x.rpmFmcanl-c-debugsource-3.0.0-8.el8.s390x.rpmEmcanl-c-debuginfo-3.0.0-8.el8.s390x.rpmImcanl-c-examples-debuginfo-3.0.0-8.el8.s390x.rpmMmcanl-c-3.0.0-8.el8.x86_64.rpmGmcanl-c-devel-3.0.0-8.el8.x86_64.rpmHmcanl-c-examples-3.0.0-8.el8.x86_64.rpmFmcanl-c-debugsource-3.0.0-8.el8.x86_64.rpmEmcanl-c-debuginfo-3.0.0-8.el8.x86_64.rpmImcanl-c-examples-debuginfo-3.0.0-8.el8.x86_64.rpmO^"RBBBBBBBBBBBBBBnewpackagemdns-repeater-1.11-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=18304581830458Review Request: mdns-repeater - Multicast DNS repeater pmdns-repeater-1.11-1.el8.src.rpmmdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmpmdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmpmdns-repeater-1.11-1.el8.ppc64le.rpmmdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmpmdns-repeater-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmpmdns-repeater-1.11-1.el8.x86_64.rpm pmdns-repeater-1.11-1.el8.src.rpmmdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmpmdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmpmdns-repeater-1.11-1.el8.ppc64le.rpmmdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmpmdns-repeater-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmpmdns-repeater-1.11-1.el8.x86_64.rpmթ9l&cBnewpackageperl-Crypt-ECB-2.22-1.el8 cperl-Crypt-ECB-2.22-1.el8.src.rpmcperl-Crypt-ECB-2.22-1.el8.noarch.rpmcperl-Crypt-ECB-2.22-1.el8.src.rpmcperl-Crypt-ECB-2.22-1.el8.noarch.rpme*gBnewpackagepython-plaintable-0.1.1-17.el8':python-plaintable-0.1.1-17.el8.src.rpm$:python3-plaintable-0.1.1-17.el8.noarch.rpm:python-plaintable-0.1.1-17.el8.src.rpm$:python3-plaintable-0.1.1-17.el8.noarch.rpm  S7tBnewpackagepython3-saml-1.9.0-3.el8Wxpython3-saml-1.9.0-3.el8.src.rpmWxpython3-saml-1.9.0-3.el8.noarch.rpmWxpython3-saml-1.9.0-3.el8.src.rpmWxpython3-saml-1.9.0-3.el8.noarch.rpmn_;xBnewpackagepython-natlas-libnmap-0.7.1-1.el8Qpython-natlas-libnmap-0.7.1-1.el8.src.rpmfpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpmQpython-natlas-libnmap-0.7.1-1.el8.src.rpmfpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpm|BBBBBBBBBBBBBBBBBBBnewpackagesha2-1.0.1-17.el8: https://bugzilla.redhat.com/show_bug.cgi?id=17559681755968Please provide EPEL8 package:,sha2-1.0.1-17.el8.src.rpm:,sha2-1.0.1-17.el8.aarch64.rpm,sha2-debuginfo-1.0.1-17.el8.aarch64.rpm,sha2-devel-1.0.1-17.el8.aarch64.rpm,sha2-debugsource-1.0.1-17.el8.aarch64.rpm,sha2-debugsource-1.0.1-17.el8.ppc64le.rpm,sha2-devel-1.0.1-17.el8.ppc64le.rpm,sha2-debuginfo-1.0.1-17.el8.ppc64le.rpm:,sha2-1.0.1-17.el8.ppc64le.rpm:,sha2-1.0.1-17.el8.s390x.rpm,sha2-devel-1.0.1-17.el8.s390x.rpm,sha2-debugsource-1.0.1-17.el8.s390x.rpm,sha2-debuginfo-1.0.1-17.el8.s390x.rpm:,sha2-1.0.1-17.el8.x86_64.rpm,sha2-devel-1.0.1-17.el8.x86_64.rpm,sha2-debugsource-1.0.1-17.el8.x86_64.rpm,sha2-debuginfo-1.0.1-17.el8.x86_64.rpm:,sha2-1.0.1-17.el8.src.rpm:,sha2-1.0.1-17.el8.aarch64.rpm,sha2-debuginfo-1.0.1-17.el8.aarch64.rpm,sha2-devel-1.0.1-17.el8.aarch64.rpm,sha2-debugsource-1.0.1-17.el8.aarch64.rpm,sha2-debugsource-1.0.1-17.el8.ppc64le.rpm,sha2-devel-1.0.1-17.el8.ppc64le.rpm,sha2-debuginfo-1.0.1-17.el8.ppc64le.rpm:,sha2-1.0.1-17.el8.ppc64le.rpm:,sha2-1.0.1-17.el8.s390x.rpm,sha2-devel-1.0.1-17.el8.s390x.rpm,sha2-debugsource-1.0.1-17.el8.s390x.rpm,sha2-debuginfo-1.0.1-17.el8.s390x.rpm:,sha2-1.0.1-17.el8.x86_64.rpm,sha2-devel-1.0.1-17.el8.x86_64.rpm,sha2-debugsource-1.0.1-17.el8.x86_64.rpm,sha2-debuginfo-1.0.1-17.el8.x86_64.rpmޯg"RBBBBBBBBBBBBBBnewpackagejson-table-4.3.3-3.el8F ,json-table-4.3.3-3.el8.src.rpmUjson-table-debugsource-4.3.3-3.el8.aarch64.rpm,json-table-4.3.3-3.el8.aarch64.rpmTjson-table-debuginfo-4.3.3-3.el8.aarch64.rpm,json-table-4.3.3-3.el8.ppc64le.rpmUjson-table-debugsource-4.3.3-3.el8.ppc64le.rpmTjson-table-debuginfo-4.3.3-3.el8.ppc64le.rpm,json-table-4.3.3-3.el8.s390x.rpmUjson-table-debugsource-4.3.3-3.el8.s390x.rpmTjson-table-debuginfo-4.3.3-3.el8.s390x.rpm,json-table-4.3.3-3.el8.x86_64.rpmUjson-table-debugsource-4.3.3-3.el8.x86_64.rpmTjson-table-debuginfo-4.3.3-3.el8.x86_64.rpm ,json-table-4.3.3-3.el8.src.rpmUjson-table-debugsource-4.3.3-3.el8.aarch64.rpm,json-table-4.3.3-3.el8.aarch64.rpmTjson-table-debuginfo-4.3.3-3.el8.aarch64.rpm,json-table-4.3.3-3.el8.ppc64le.rpmUjson-table-debugsource-4.3.3-3.el8.ppc64le.rpmTjson-table-debuginfo-4.3.3-3.el8.ppc64le.rpm,json-table-4.3.3-3.el8.s390x.rpmUjson-table-debugsource-4.3.3-3.el8.s390x.rpmTjson-table-debuginfo-4.3.3-3.el8.s390x.rpm,json-table-4.3.3-3.el8.x86_64.rpmUjson-table-debugsource-4.3.3-3.el8.x86_64.rpmTjson-table-debuginfo-4.3.3-3.el8.x86_64.rpm^&cBnewpackagepython-async-timeout-3.0.1-8.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=15752471575247python-async-timeout-v3.0.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18158561815856Build python-async-timeout for EPEL8_Hpython-async-timeout-3.0.1-8.el8.src.rpmUHpython3-async-timeout-3.0.1-8.el8.noarch.rpm_Hpython-async-timeout-3.0.1-8.el8.src.rpmUHpython3-async-timeout-3.0.1-8.el8.noarch.rpm**gBunspecifiedpython-flask-login-0.4.1-10.el8p9python-flask-login-0.4.1-10.el8.src.rpm9python3-flask-login-0.4.1-10.el8.noarch.rpm9python-flask-login-0.4.1-10.el8.src.rpm9python3-flask-login-0.4.1-10.el8.noarch.rpm܋t ;kBBBBBBBBBBBBBBnewpackagepcsc-perl-1.4.14-12.el84 D|pcsc-perl-1.4.14-12.el8.src.rpm|pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpmD|pcsc-perl-1.4.14-12.el8.aarch64.rpmD|pcsc-perl-1.4.14-12.el8.ppc64le.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpm|pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpmD|pcsc-perl-1.4.14-12.el8.s390x.rpm|pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpmD|pcsc-perl-1.4.14-12.el8.x86_64.rpm|pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpm D|pcsc-perl-1.4.14-12.el8.src.rpm|pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpmD|pcsc-perl-1.4.14-12.el8.aarch64.rpmD|pcsc-perl-1.4.14-12.el8.ppc64le.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpm|pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpmD|pcsc-perl-1.4.14-12.el8.s390x.rpm|pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpmD|pcsc-perl-1.4.14-12.el8.x86_64.rpm|pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpm|pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpmӴ-?|Bnewpackagepython-betamax-matchers-0.4.0-5.el87'rpython-betamax-matchers-0.4.0-5.el8.src.rpmppython3-betamax-matchers-0.4.0-5.el8.noarch.rpmrpython-betamax-matchers-0.4.0-5.el8.src.rpmppython3-betamax-matchers-0.4.0-5.el8.noarch.rpm @BBunspecifiedpython-pathspec-0.6.0-1.el8^"https://bugzilla.redhat.com/show_bug.cgi?id=15971701597170python-pathspec-0.6.0 is available?python-pathspec-0.6.0-1.el8.src.rpm?python3-pathspec-0.6.0-1.el8.noarch.rpm ?python2-pathspec-0.6.0-1.el8.noarch.rpm?python-pathspec-0.6.0-1.el8.src.rpm?python3-pathspec-0.6.0-1.el8.noarch.rpm ?python2-pathspec-0.6.0-1.el8.noarch.rpm IEBBBBBBBBBBBBBBBnewpackagepython-pendulum-2.0.5-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17900741790074Review Request: python-pendulum - Python datetimes made easy  "python-pendulum-2.0.5-2.el8.src.rpm"python3-pendulum-2.0.5-2.el8.aarch64.rpm;"python-pendulum-debugsource-2.0.5-2.el8.aarch64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.aarch64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.ppc64le.rpm;"python-pendulum-debugsource-2.0.5-2.el8.ppc64le.rpm"python3-pendulum-2.0.5-2.el8.ppc64le.rpm"python3-pendulum-2.0.5-2.el8.s390x.rpm;"python-pendulum-debugsource-2.0.5-2.el8.s390x.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.s390x.rpm"python3-pendulum-2.0.5-2.el8.x86_64.rpm;"python-pendulum-debugsource-2.0.5-2.el8.x86_64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.x86_64.rpm  "python-pendulum-2.0.5-2.el8.src.rpm"python3-pendulum-2.0.5-2.el8.aarch64.rpm;"python-pendulum-debugsource-2.0.5-2.el8.aarch64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.aarch64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.ppc64le.rpm;"python-pendulum-debugsource-2.0.5-2.el8.ppc64le.rpm"python3-pendulum-2.0.5-2.el8.ppc64le.rpm"python3-pendulum-2.0.5-2.el8.s390x.rpm;"python-pendulum-debugsource-2.0.5-2.el8.s390x.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.s390x.rpm"python3-pendulum-2.0.5-2.el8.x86_64.rpm;"python-pendulum-debugsource-2.0.5-2.el8.x86_64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.x86_64.rpmP%'WBBBBBBBBBBBBBBnewpackageripmime-1.4.0.10-7.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18834731883473Please build ripmime for EPEL7 dxripmime-1.4.0.10-7.el8.src.rpmdxripmime-1.4.0.10-7.el8.aarch64.rpmQxripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmPxripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmQxripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpmdxripmime-1.4.0.10-7.el8.ppc64le.rpmPxripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpmdxripmime-1.4.0.10-7.el8.s390x.rpmQxripmime-debugsource-1.4.0.10-7.el8.s390x.rpmPxripmime-debuginfo-1.4.0.10-7.el8.s390x.rpmdxripmime-1.4.0.10-7.el8.x86_64.rpmQxripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmPxripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpm dxripmime-1.4.0.10-7.el8.src.rpmdxripmime-1.4.0.10-7.el8.aarch64.rpmQxripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmPxripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmQxripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpmdxripmime-1.4.0.10-7.el8.ppc64le.rpmPxripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpmdxripmime-1.4.0.10-7.el8.s390x.rpmQxripmime-debugsource-1.4.0.10-7.el8.s390x.rpmPxripmime-debuginfo-1.4.0.10-7.el8.s390x.rpmdxripmime-1.4.0.10-7.el8.x86_64.rpmQxripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmPxripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpmI!+hBbugfixbashmount-4.3.2-1.el8+!)xbashmount-4.3.2-1.el8.src.rpm)xbashmount-4.3.2-1.el8.noarch.rpm)xbashmount-4.3.2-1.el8.src.rpm)xbashmount-4.3.2-1.el8.noarch.rpm f3lBBBBBnewpackagepython-CommonMark-0.9.1-3.el8 python-recommonmark-0.6.0-3.git.el8L< python-CommonMark-0.9.1-3.el8.src.rpmpython3-CommonMark-0.9.1-3.el8.noarch.rpm$python-CommonMark-doc-0.9.1-3.el8.noarch.rpmYpython-recommonmark-0.6.0-3.git.el8.src.rpmYpython3-recommonmark-0.6.0-3.git.el8.noarch.rpm python-CommonMark-0.9.1-3.el8.src.rpmpython3-CommonMark-0.9.1-3.el8.noarch.rpm$python-CommonMark-doc-0.9.1-3.el8.noarch.rpmYpython-recommonmark-0.6.0-3.git.el8.src.rpmYpython3-recommonmark-0.6.0-3.git.el8.noarch.rpm'K7tBnewpackageperl-MooseX-Types-DateTime-0.13-15.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18507921850792Add perl-MooseX-Types-DateTime to EPEL8 / co-maintainer requestJ/perl-MooseX-Types-DateTime-0.13-15.el8.src.rpmJ/perl-MooseX-Types-DateTime-0.13-15.el8.noarch.rpmJ/perl-MooseX-Types-DateTime-0.13-15.el8.src.rpmJ/perl-MooseX-Types-DateTime-0.13-15.el8.noarch.rpmku;xBbugfixgyp-0.1-0.39.fcd686f1git.el8https://bugzilla.redhat.com/show_bug.cgi?id=17793641779364gyp fails in FIPS moder2gyp-0.1-0.39.fcd686f1git.el8.src.rpmr2gyp-0.1-0.39.fcd686f1git.el8.noarch.rpmr2gyp-0.1-0.39.fcd686f1git.el8.src.rpmr2gyp-0.1-0.39.fcd686f1git.el8.noarch.rpmD??|Bnewpackageperl-Crypt-PWSafe3-1.22-14.el8]https://bugzilla.redhat.com/show_bug.cgi?id=18413081841308remove hardcoded requirement for Crypt::Randompperl-Crypt-PWSafe3-1.22-14.el8.src.rpmpperl-Crypt-PWSafe3-1.22-14.el8.noarch.rpmpperl-Crypt-PWSafe3-1.22-14.el8.src.rpmpperl-Crypt-PWSafe3-1.22-14.el8.noarch.rpmթ9z@Bnewpackagepython-aiozeroconf-0.1.8-5.el8w'LJpython-aiozeroconf-0.1.8-5.el8.src.rpm?Jpython3-aiozeroconf-0.1.8-5.el8.noarch.rpmLJpython-aiozeroconf-0.1.8-5.el8.src.rpm?Jpython3-aiozeroconf-0.1.8-5.el8.noarch.rpm #DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageaalib-1.4.0-0.37.rc5.el8https://bugzilla.redhat.com/show_bug.cgi?id=17391711739171aalib for EPEL 8J!aalib-1.4.0-0.37.rc5.el8.src.rpm\!aalib-libs-1.4.0-0.37.rc5.el8.aarch64.rpmJ!aalib-1.4.0-0.37.rc5.el8.aarch64.rpm]!aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmZ!aalib-debugsource-1.4.0-0.37.rc5.el8.aarch64.rpm[!aalib-devel-1.4.0-0.37.rc5.el8.aarch64.rpmY!aalib-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmY!aalib-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmJ!aalib-1.4.0-0.37.rc5.el8.ppc64le.rpm[!aalib-devel-1.4.0-0.37.rc5.el8.ppc64le.rpm]!aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmZ!aalib-debugsource-1.4.0-0.37.rc5.el8.ppc64le.rpm\!aalib-libs-1.4.0-0.37.rc5.el8.ppc64le.rpm\!aalib-libs-1.4.0-0.37.rc5.el8.s390x.rpm]!aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmZ!aalib-debugsource-1.4.0-0.37.rc5.el8.s390x.rpmJ!aalib-1.4.0-0.37.rc5.el8.s390x.rpmY!aalib-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpm[!aalib-devel-1.4.0-0.37.rc5.el8.s390x.rpmY!aalib-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmJ!aalib-1.4.0-0.37.rc5.el8.x86_64.rpm]!aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmZ!aalib-debugsource-1.4.0-0.37.rc5.el8.x86_64.rpm\!aalib-libs-1.4.0-0.37.rc5.el8.x86_64.rpm[!aalib-devel-1.4.0-0.37.rc5.el8.x86_64.rpmJ!aalib-1.4.0-0.37.rc5.el8.src.rpm\!aalib-libs-1.4.0-0.37.rc5.el8.aarch64.rpmJ!aalib-1.4.0-0.37.rc5.el8.aarch64.rpm]!aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmZ!aalib-debugsource-1.4.0-0.37.rc5.el8.aarch64.rpm[!aalib-devel-1.4.0-0.37.rc5.el8.aarch64.rpmY!aalib-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmY!aalib-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmJ!aalib-1.4.0-0.37.rc5.el8.ppc64le.rpm[!aalib-devel-1.4.0-0.37.rc5.el8.ppc64le.rpm]!aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmZ!aalib-debugsource-1.4.0-0.37.rc5.el8.ppc64le.rpm\!aalib-libs-1.4.0-0.37.rc5.el8.ppc64le.rpm\!aalib-libs-1.4.0-0.37.rc5.el8.s390x.rpm]!aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmZ!aalib-debugsource-1.4.0-0.37.rc5.el8.s390x.rpmJ!aalib-1.4.0-0.37.rc5.el8.s390x.rpmY!aalib-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpm[!aalib-devel-1.4.0-0.37.rc5.el8.s390x.rpmY!aalib-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmJ!aalib-1.4.0-0.37.rc5.el8.x86_64.rpm]!aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmZ!aalib-debugsource-1.4.0-0.37.rc5.el8.x86_64.rpm\!aalib-libs-1.4.0-0.37.rc5.el8.x86_64.rpm[!aalib-devel-1.4.0-0.37.rc5.el8.x86_64.rpmz4dBBBBBBBBBBBBBBnewpackagenedit-5.7-7.el8/ Enedit-5.7-7.el8.src.rpmsnedit-debuginfo-5.7-7.el8.aarch64.rpmtnedit-debugsource-5.7-7.el8.aarch64.rpmEnedit-5.7-7.el8.aarch64.rpmtnedit-debugsource-5.7-7.el8.ppc64le.rpmEnedit-5.7-7.el8.ppc64le.rpmsnedit-debuginfo-5.7-7.el8.ppc64le.rpmtnedit-debugsource-5.7-7.el8.s390x.rpmsnedit-debuginfo-5.7-7.el8.s390x.rpmEnedit-5.7-7.el8.s390x.rpmsnedit-debuginfo-5.7-7.el8.x86_64.rpmtnedit-debugsource-5.7-7.el8.x86_64.rpmEnedit-5.7-7.el8.x86_64.rpm Enedit-5.7-7.el8.src.rpmsnedit-debuginfo-5.7-7.el8.aarch64.rpmtnedit-debugsource-5.7-7.el8.aarch64.rpmEnedit-5.7-7.el8.aarch64.rpmtnedit-debugsource-5.7-7.el8.ppc64le.rpmEnedit-5.7-7.el8.ppc64le.rpmsnedit-debuginfo-5.7-7.el8.ppc64le.rpmtnedit-debugsource-5.7-7.el8.s390x.rpmsnedit-debuginfo-5.7-7.el8.s390x.rpmEnedit-5.7-7.el8.s390x.rpmsnedit-debuginfo-5.7-7.el8.x86_64.rpmtnedit-debugsource-5.7-7.el8.x86_64.rpmEnedit-5.7-7.el8.x86_64.rpmޅ%s8uBnewpackagepython-shelly-0.2.6-1.el8H4Bpython-shelly-0.2.6-1.el8.src.rpmFBpython3-shelly-0.2.6-1.el8.noarch.rpm4Bpython-shelly-0.2.6-1.el8.src.rpmFBpython3-shelly-0.2.6-1.el8.noarch.rpm nt}Bunspecifiedpython-requests-gssapi-1.2.2-1.el8gI python-requests-gssapi-1.2.2-1.el8.src.rpmpython3-requests-gssapi-1.2.2-1.el8.noarch.rpm python-requests-gssapi-1.2.2-1.el8.src.rpmpython3-requests-gssapi-1.2.2-1.el8.noarch.rpm'$0ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixstoken-0.92-1.el80)%Ybstoken-0.92-1.el8.src.rpmbstoken-cli-debuginfo-0.92-1.el8.aarch64.rpmbstoken-libs-debuginfo-0.92-1.el8.aarch64.rpmbstoken-debugsource-0.92-1.el8.aarch64.rpmbstoken-gui-0.92-1.el8.aarch64.rpmbstoken-cli-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.aarch64.rpmbstoken-libs-0.92-1.el8.aarch64.rpmbstoken-debuginfo-0.92-1.el8.aarch64.rpmbstoken-gui-debuginfo-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.ppc64le.rpmbstoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-0.92-1.el8.ppc64le.rpmbstoken-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-cli-0.92-1.el8.ppc64le.rpmbstoken-libs-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.ppc64le.rpmbstoken-libs-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.s390x.rpmbstoken-libs-0.92-1.el8.s390x.rpmbstoken-gui-0.92-1.el8.s390x.rpmbstoken-gui-debuginfo-0.92-1.el8.s390x.rpmbstoken-cli-0.92-1.el8.s390x.rpmbstoken-cli-debuginfo-0.92-1.el8.s390x.rpmbstoken-debuginfo-0.92-1.el8.s390x.rpmbstoken-libs-debuginfo-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.x86_64.rpmbstoken-libs-0.92-1.el8.x86_64.rpmbstoken-cli-0.92-1.el8.x86_64.rpmbstoken-gui-0.92-1.el8.x86_64.rpmbstoken-debugsource-0.92-1.el8.x86_64.rpmbstoken-debuginfo-0.92-1.el8.x86_64.rpmbstoken-libs-debuginfo-0.92-1.el8.x86_64.rpmbstoken-cli-debuginfo-0.92-1.el8.x86_64.rpmbstoken-gui-debuginfo-0.92-1.el8.x86_64.rpm%Ybstoken-0.92-1.el8.src.rpmbstoken-cli-debuginfo-0.92-1.el8.aarch64.rpmbstoken-libs-debuginfo-0.92-1.el8.aarch64.rpmbstoken-debugsource-0.92-1.el8.aarch64.rpmbstoken-gui-0.92-1.el8.aarch64.rpmbstoken-cli-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.aarch64.rpmbstoken-libs-0.92-1.el8.aarch64.rpmbstoken-debuginfo-0.92-1.el8.aarch64.rpmbstoken-gui-debuginfo-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.ppc64le.rpmbstoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-0.92-1.el8.ppc64le.rpmbstoken-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-cli-0.92-1.el8.ppc64le.rpmbstoken-libs-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.ppc64le.rpmbstoken-libs-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.s390x.rpmbstoken-libs-0.92-1.el8.s390x.rpmbstoken-gui-0.92-1.el8.s390x.rpmbstoken-gui-debuginfo-0.92-1.el8.s390x.rpmbstoken-cli-0.92-1.el8.s390x.rpmbstoken-cli-debuginfo-0.92-1.el8.s390x.rpmbstoken-debuginfo-0.92-1.el8.s390x.rpmbstoken-libs-debuginfo-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.x86_64.rpmbstoken-libs-0.92-1.el8.x86_64.rpmbstoken-cli-0.92-1.el8.x86_64.rpmbstoken-gui-0.92-1.el8.x86_64.rpmbstoken-debugsource-0.92-1.el8.x86_64.rpmbstoken-debuginfo-0.92-1.el8.x86_64.rpmbstoken-libs-debuginfo-0.92-1.el8.x86_64.rpmbstoken-cli-debuginfo-0.92-1.el8.x86_64.rpmbstoken-gui-debuginfo-0.92-1.el8.x86_64.rpmfqBBBBBBBBBBBBBBBBBBBnewpackageloudmouth-1.5.3-9.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17666801766680loudmouth package build for EPEL88tloudmouth-1.5.3-9.el8.src.rpmXtloudmouth-debugsource-1.5.3-9.el8.aarch64.rpmYtloudmouth-devel-1.5.3-9.el8.aarch64.rpmWtloudmouth-debuginfo-1.5.3-9.el8.aarch64.rpm8tloudmouth-1.5.3-9.el8.aarch64.rpm8tloudmouth-1.5.3-9.el8.ppc64le.rpmYtloudmouth-devel-1.5.3-9.el8.ppc64le.rpmXtloudmouth-debugsource-1.5.3-9.el8.ppc64le.rpmWtloudmouth-debuginfo-1.5.3-9.el8.ppc64le.rpm8tloudmouth-1.5.3-9.el8.s390x.rpmYtloudmouth-devel-1.5.3-9.el8.s390x.rpmXtloudmouth-debugsource-1.5.3-9.el8.s390x.rpmWtloudmouth-debuginfo-1.5.3-9.el8.s390x.rpm8tloudmouth-1.5.3-9.el8.x86_64.rpmYtloudmouth-devel-1.5.3-9.el8.x86_64.rpmXtloudmouth-debugsource-1.5.3-9.el8.x86_64.rpmWtloudmouth-debuginfo-1.5.3-9.el8.x86_64.rpm8tloudmouth-1.5.3-9.el8.src.rpmXtloudmouth-debugsource-1.5.3-9.el8.aarch64.rpmYtloudmouth-devel-1.5.3-9.el8.aarch64.rpmWtloudmouth-debuginfo-1.5.3-9.el8.aarch64.rpm8tloudmouth-1.5.3-9.el8.aarch64.rpm8tloudmouth-1.5.3-9.el8.ppc64le.rpmYtloudmouth-devel-1.5.3-9.el8.ppc64le.rpmXtloudmouth-debugsource-1.5.3-9.el8.ppc64le.rpmWtloudmouth-debuginfo-1.5.3-9.el8.ppc64le.rpm8tloudmouth-1.5.3-9.el8.s390x.rpmYtloudmouth-devel-1.5.3-9.el8.s390x.rpmXtloudmouth-debugsource-1.5.3-9.el8.s390x.rpmWtloudmouth-debuginfo-1.5.3-9.el8.s390x.rpm8tloudmouth-1.5.3-9.el8.x86_64.rpmYtloudmouth-devel-1.5.3-9.el8.x86_64.rpmXtloudmouth-debugsource-1.5.3-9.el8.x86_64.rpmWtloudmouth-debuginfo-1.5.3-9.el8.x86_64.rpm GBnewpackageperl-Net-Domain-TLD-1.75-12.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=18507731850773Add perl-Net-Domain-TLD to EPEL8 / co-maintainter requestXfperl-Net-Domain-TLD-1.75-12.el8.src.rpmXfperl-Net-Domain-TLD-1.75-12.el8.noarch.rpmXfperl-Net-Domain-TLD-1.75-12.el8.src.rpmXfperl-Net-Domain-TLD-1.75-12.el8.noarch.rpmVKBBBBBBBBBBBBBBunspecifiedpg-semver-0.30.0-2.el8. i,pg-semver-0.30.0-2.el8.src.rpm,pg-semver-debugsource-0.30.0-2.el8.aarch64.rpm,pg-semver-debuginfo-0.30.0-2.el8.aarch64.rpmi,pg-semver-0.30.0-2.el8.aarch64.rpmi,pg-semver-0.30.0-2.el8.ppc64le.rpm,pg-semver-debugsource-0.30.0-2.el8.ppc64le.rpm,pg-semver-debuginfo-0.30.0-2.el8.ppc64le.rpmi,pg-semver-0.30.0-2.el8.s390x.rpm,pg-semver-debugsource-0.30.0-2.el8.s390x.rpm,pg-semver-debuginfo-0.30.0-2.el8.s390x.rpmi,pg-semver-0.30.0-2.el8.x86_64.rpm,pg-semver-debugsource-0.30.0-2.el8.x86_64.rpm,pg-semver-debuginfo-0.30.0-2.el8.x86_64.rpm i,pg-semver-0.30.0-2.el8.src.rpm,pg-semver-debugsource-0.30.0-2.el8.aarch64.rpm,pg-semver-debuginfo-0.30.0-2.el8.aarch64.rpmi,pg-semver-0.30.0-2.el8.aarch64.rpmi,pg-semver-0.30.0-2.el8.ppc64le.rpm,pg-semver-debugsource-0.30.0-2.el8.ppc64le.rpm,pg-semver-debuginfo-0.30.0-2.el8.ppc64le.rpmi,pg-semver-0.30.0-2.el8.s390x.rpm,pg-semver-debugsource-0.30.0-2.el8.s390x.rpm,pg-semver-debuginfo-0.30.0-2.el8.s390x.rpmi,pg-semver-0.30.0-2.el8.x86_64.rpm,pg-semver-debugsource-0.30.0-2.el8.x86_64.rpm,pg-semver-debuginfo-0.30.0-2.el8.x86_64.rpm^1\Bbugfixpython-idna-ssl-1.1.0-9.el8.8https://bugzilla.redhat.com/show_bug.cgi?id=18158541815854python-idna-ssl: provide epel8 updateMPpython-idna-ssl-1.1.0-9.el8.src.rpmMPpython-idna-ssl-1.1.0-9.el8.noarch.rpmMPpython-idna-ssl-1.1.0-9.el8.src.rpmMPpython-idna-ssl-1.1.0-9.el8.noarch.rpmQ#`Bnewpackagepython-pystalk-0.5.1-4.el8fW=python-pystalk-0.5.1-4.el8.src.rpmj=python3-pystalk-0.5.1-4.el8.noarch.rpmW=python-pystalk-0.5.1-4.el8.src.rpmj=python3-pystalk-0.5.1-4.el8.noarch.rpmN#2dBBBBBBBBBBBBbugfixf32-backgrounds-32.2.2-1.el86vXhttps://bugzilla.redhat.com/show_bug.cgi?id=18295641829564[epel8] Please build f32-backgrounds in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18304801830480Default background is not one of the choices in Gnome Settings 'If32-backgrounds-32.2.2-1.el8.src.rpmIf32-backgrounds-kde-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-kde-32.2.2-1.el8.noarch.rpmIf32-backgrounds-gnome-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-xfce-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-gnome-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-base-32.2.2-1.el8.noarch.rpmIf32-backgrounds-animated-32.2.2-1.el8.noarch.rpm'If32-backgrounds-32.2.2-1.el8.noarch.rpmIf32-backgrounds-base-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-mate-32.2.2-1.el8.noarch.rpmIf32-backgrounds-mate-32.2.2-1.el8.noarch.rpm If32-backgrounds-xfce-32.2.2-1.el8.noarch.rpm 'If32-backgrounds-32.2.2-1.el8.src.rpmIf32-backgrounds-kde-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-kde-32.2.2-1.el8.noarch.rpmIf32-backgrounds-gnome-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-xfce-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-gnome-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-base-32.2.2-1.el8.noarch.rpmIf32-backgrounds-animated-32.2.2-1.el8.noarch.rpm'If32-backgrounds-32.2.2-1.el8.noarch.rpmIf32-backgrounds-base-32.2.2-1.el8.noarch.rpmIf32-backgrounds-extras-mate-32.2.2-1.el8.noarch.rpmIf32-backgrounds-mate-32.2.2-1.el8.noarch.rpm If32-backgrounds-xfce-32.2.2-1.el8.noarch.rpm;(7sBBnewpackagepython-colorclass-2.2.0-6.el8NOhttps://bugzilla.redhat.com/show_bug.cgi?id=17387191738719Please build python-colorclass for EPEL 8BRpython-colorclass-2.2.0-6.el8.src.rpmRpython2-colorclass-2.2.0-6.el8.noarch.rpmicon-debuginfo-9.5.20i-1.el8.aarch64.rpm?icon-debugsource-9.5.20i-1.el8.ppc64le.rpm@icon-utils-9.5.20i-1.el8.ppc64le.rpm>icon-debuginfo-9.5.20i-1.el8.ppc64le.rpm}icon-9.5.20i-1.el8.ppc64le.rpm}icon-9.5.20i-1.el8.s390x.rpm@icon-utils-9.5.20i-1.el8.s390x.rpm?icon-debugsource-9.5.20i-1.el8.s390x.rpm>icon-debuginfo-9.5.20i-1.el8.s390x.rpm}icon-9.5.20i-1.el8.x86_64.rpm@icon-utils-9.5.20i-1.el8.x86_64.rpm?icon-debugsource-9.5.20i-1.el8.x86_64.rpm>icon-debuginfo-9.5.20i-1.el8.x86_64.rpm}icon-9.5.20i-1.el8.src.rpm@icon-utils-9.5.20i-1.el8.aarch64.rpm}icon-9.5.20i-1.el8.aarch64.rpm?icon-debugsource-9.5.20i-1.el8.aarch64.rpm>icon-debuginfo-9.5.20i-1.el8.aarch64.rpm?icon-debugsource-9.5.20i-1.el8.ppc64le.rpm@icon-utils-9.5.20i-1.el8.ppc64le.rpm>icon-debuginfo-9.5.20i-1.el8.ppc64le.rpm}icon-9.5.20i-1.el8.ppc64le.rpm}icon-9.5.20i-1.el8.s390x.rpm@icon-utils-9.5.20i-1.el8.s390x.rpm?icon-debugsource-9.5.20i-1.el8.s390x.rpm>icon-debuginfo-9.5.20i-1.el8.s390x.rpm}icon-9.5.20i-1.el8.x86_64.rpm@icon-utils-9.5.20i-1.el8.x86_64.rpm?icon-debugsource-9.5.20i-1.el8.x86_64.rpm>icon-debuginfo-9.5.20i-1.el8.x86_64.rpmZ5:wBnewpackagepython-schedule-0.6.0-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=18757441875744Review Request: python-schedule - Job scheduling for humans$Upython-schedule-0.6.0-2.el8.src.rpm6Upython3-schedule-0.6.0-2.el8.noarch.rpm$Upython-schedule-0.6.0-2.el8.src.rpm6Upython3-schedule-0.6.0-2.el8.noarch.rpm ?{BBnewpackageurlbuster-0.5.0-2.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18568641856864Review Request: urlbuster - URL bruteforcer to locate files or directoriesurlbuster-0.5.0-2.el8.src.rpmurlbuster-0.5.0-2.el8.noarch.rpm2python3-urlbuster-0.5.0-2.el8.noarch.rpmurlbuster-0.5.0-2.el8.src.rpmurlbuster-0.5.0-2.el8.noarch.rpm2python3-urlbuster-0.5.0-2.el8.noarch.rpm'/@Bnewpackageperl-File-KeePass-2.03-21.el8EBLperl-File-KeePass-2.03-21.el8.src.rpmLperl-File-KeePass-2.03-21.el8.noarch.rpmLperl-File-KeePass-2.03-21.el8.src.rpmLperl-File-KeePass-2.03-21.el8.noarch.rpmGDBunspecifiedpython-flask-script-2.0.6-8.el8>7python-flask-script-2.0.6-8.el8.src.rpm>7python3-flask-script-2.0.6-8.el8.noarch.rpm>7python-flask-script-2.0.6-8.el8.src.rpm>7python3-flask-script-2.0.6-8.el8.noarch.rpm܋t=HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedxemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8/4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm3 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmM xemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm5 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm1 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmL xemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm4 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm, xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm- xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm0 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm. xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm/ xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm1 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm0 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm2 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/ xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm. xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm3 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm- xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm, xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm3 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm. xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm1 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm4 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm- xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm0 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm2 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm, xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm/ xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm, xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm2 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm4 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm0 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/ xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm. xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm- xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm3 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm5 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm1 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm3 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmM xemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm5 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm1 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpmL xemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm4 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm, xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm- xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm0 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm2 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm. xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm/ xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm1 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm0 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm2 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm/ xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm. xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm3 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm5 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm- xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm, xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm3 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm. xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm5 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm1 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm4 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm- xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm0 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm2 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm, xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm/ xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm4 xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm, xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm2 xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm4 xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm0 xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/ xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm. xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm- xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm3 xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm5 xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm1 xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm CCBnewpackageperl-String-Escape-2010.002-29.el81https://bugzilla.redhat.com/show_bug.cgi?id=17749211774921[RFE] EPEL8 branch of perl-String-EscapeM#perl-String-Escape-2010.002-29.el8.src.rpmM#perl-String-Escape-2010.002-29.el8.noarch.rpmM#perl-String-Escape-2010.002-29.el8.src.rpmM#perl-String-Escape-2010.002-29.el8.noarch.rpmﱕMIGBBBBBBBBBBBBBBBBBBBBnewpackagezvbi-0.2.35-9.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17391611739161zvbi for EPEL8Rzvbi-0.2.35-9.el8.src.rpm]Rzvbi-devel-0.2.35-9.el8.aarch64.rpm[Rzvbi-debuginfo-0.2.35-9.el8.aarch64.rpmRzvbi-0.2.35-9.el8.aarch64.rpm\Rzvbi-debugsource-0.2.35-9.el8.aarch64.rpmvRzvbi-fonts-0.2.35-9.el8.noarch.rpm]Rzvbi-devel-0.2.35-9.el8.ppc64le.rpm[Rzvbi-debuginfo-0.2.35-9.el8.ppc64le.rpmRzvbi-0.2.35-9.el8.ppc64le.rpm\Rzvbi-debugsource-0.2.35-9.el8.ppc64le.rpmRzvbi-0.2.35-9.el8.s390x.rpm]Rzvbi-devel-0.2.35-9.el8.s390x.rpm[Rzvbi-debuginfo-0.2.35-9.el8.s390x.rpm\Rzvbi-debugsource-0.2.35-9.el8.s390x.rpmRzvbi-0.2.35-9.el8.x86_64.rpm[Rzvbi-debuginfo-0.2.35-9.el8.x86_64.rpm\Rzvbi-debugsource-0.2.35-9.el8.x86_64.rpm]Rzvbi-devel-0.2.35-9.el8.x86_64.rpmRzvbi-0.2.35-9.el8.src.rpm]Rzvbi-devel-0.2.35-9.el8.aarch64.rpm[Rzvbi-debuginfo-0.2.35-9.el8.aarch64.rpmRzvbi-0.2.35-9.el8.aarch64.rpm\Rzvbi-debugsource-0.2.35-9.el8.aarch64.rpmvRzvbi-fonts-0.2.35-9.el8.noarch.rpm]Rzvbi-devel-0.2.35-9.el8.ppc64le.rpm[Rzvbi-debuginfo-0.2.35-9.el8.ppc64le.rpmRzvbi-0.2.35-9.el8.ppc64le.rpm\Rzvbi-debugsource-0.2.35-9.el8.ppc64le.rpmRzvbi-0.2.35-9.el8.s390x.rpm]Rzvbi-devel-0.2.35-9.el8.s390x.rpm[Rzvbi-debuginfo-0.2.35-9.el8.s390x.rpm\Rzvbi-debugsource-0.2.35-9.el8.s390x.rpmRzvbi-0.2.35-9.el8.x86_64.rpm[Rzvbi-debuginfo-0.2.35-9.el8.x86_64.rpm\Rzvbi-debugsource-0.2.35-9.el8.x86_64.rpm]Rzvbi-devel-0.2.35-9.el8.x86_64.rpm6!^Bnewpackageperl-Image-Base-1.17-15.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17537281753728perl-Image-Base for EL8bJperl-Image-Base-1.17-15.el8.src.rpmbJperl-Image-Base-1.17-15.el8.noarch.rpmbJperl-Image-Base-1.17-15.el8.src.rpmbJperl-Image-Base-1.17-15.el8.noarch.rpm2x%bBnewpackageperl-Apache-Session-1.93-15.el86g7https://bugzilla.redhat.com/show_bug.cgi?id=17618411761841perl-Apache-Session for EL83}perl-Apache-Session-1.93-15.el8.src.rpm3}perl-Apache-Session-1.93-15.el8.noarch.rpm3}perl-Apache-Session-1.93-15.el8.src.rpm3}perl-Apache-Session-1.93-15.el8.noarch.rpm &6fBBBBBBBBBBBBBBenhancementfuse-zip-0.7.2-1.el8 .Yfuse-zip-0.7.2-1.el8.src.rpm.Yfuse-zip-0.7.2-1.el8.aarch64.rpmsYfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmrYfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm.Yfuse-zip-0.7.2-1.el8.ppc64le.rpmsYfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmrYfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmsYfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmrYfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm.Yfuse-zip-0.7.2-1.el8.s390x.rpm.Yfuse-zip-0.7.2-1.el8.x86_64.rpmsYfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmrYfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpm .Yfuse-zip-0.7.2-1.el8.src.rpm.Yfuse-zip-0.7.2-1.el8.aarch64.rpmsYfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmrYfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm.Yfuse-zip-0.7.2-1.el8.ppc64le.rpmsYfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmrYfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmsYfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmrYfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm.Yfuse-zip-0.7.2-1.el8.s390x.rpm.Yfuse-zip-0.7.2-1.el8.x86_64.rpmsYfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmrYfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpmL\:wBnewpackageperl-IO-Capture-0.05-34.el8/https://bugzilla.redhat.com/show_bug.cgi?id=19161531916153[RFE][EPEL8] Please build perl-IO-Capture for EPEL8U perl-IO-Capture-0.05-34.el8.src.rpmU perl-IO-Capture-0.05-34.el8.noarch.rpmU perl-IO-Capture-0.05-34.el8.src.rpmU perl-IO-Capture-0.05-34.el8.noarch.rpmYu{BBBBBBBBBBBBBBBBBBBenhancementhaveged-1.9.14-1.el8?chaveged-1.9.14-1.el8.src.rpm[haveged-debuginfo-1.9.14-1.el8.aarch64.rpm]haveged-devel-1.9.14-1.el8.aarch64.rpmchaveged-1.9.14-1.el8.aarch64.rpm\haveged-debugsource-1.9.14-1.el8.aarch64.rpmchaveged-1.9.14-1.el8.ppc64le.rpm]haveged-devel-1.9.14-1.el8.ppc64le.rpm\haveged-debugsource-1.9.14-1.el8.ppc64le.rpm[haveged-debuginfo-1.9.14-1.el8.ppc64le.rpm\haveged-debugsource-1.9.14-1.el8.s390x.rpm]haveged-devel-1.9.14-1.el8.s390x.rpm[haveged-debuginfo-1.9.14-1.el8.s390x.rpmchaveged-1.9.14-1.el8.s390x.rpmchaveged-1.9.14-1.el8.x86_64.rpm]haveged-devel-1.9.14-1.el8.x86_64.rpm\haveged-debugsource-1.9.14-1.el8.x86_64.rpm[haveged-debuginfo-1.9.14-1.el8.x86_64.rpmchaveged-1.9.14-1.el8.src.rpm[haveged-debuginfo-1.9.14-1.el8.aarch64.rpm]haveged-devel-1.9.14-1.el8.aarch64.rpmchaveged-1.9.14-1.el8.aarch64.rpm\haveged-debugsource-1.9.14-1.el8.aarch64.rpmchaveged-1.9.14-1.el8.ppc64le.rpm]haveged-devel-1.9.14-1.el8.ppc64le.rpm\haveged-debugsource-1.9.14-1.el8.ppc64le.rpm[haveged-debuginfo-1.9.14-1.el8.ppc64le.rpm\haveged-debugsource-1.9.14-1.el8.s390x.rpm]haveged-devel-1.9.14-1.el8.s390x.rpm[haveged-debuginfo-1.9.14-1.el8.s390x.rpmchaveged-1.9.14-1.el8.s390x.rpmchaveged-1.9.14-1.el8.x86_64.rpm]haveged-devel-1.9.14-1.el8.x86_64.rpm\haveged-debugsource-1.9.14-1.el8.x86_64.rpm[haveged-debuginfo-1.9.14-1.el8.x86_64.rpmt!QBBBBBBBBBBBBBBbugfixt1utils-1.42-1.el8PT t1utils-1.42-1.el8.src.rpmt1utils-1.42-1.el8.aarch64.rpmjt1utils-debugsource-1.42-1.el8.aarch64.rpmit1utils-debuginfo-1.42-1.el8.aarch64.rpmt1utils-1.42-1.el8.ppc64le.rpmjt1utils-debugsource-1.42-1.el8.ppc64le.rpmit1utils-debuginfo-1.42-1.el8.ppc64le.rpmt1utils-1.42-1.el8.s390x.rpmjt1utils-debugsource-1.42-1.el8.s390x.rpmit1utils-debuginfo-1.42-1.el8.s390x.rpmt1utils-1.42-1.el8.x86_64.rpmjt1utils-debugsource-1.42-1.el8.x86_64.rpmit1utils-debuginfo-1.42-1.el8.x86_64.rpm t1utils-1.42-1.el8.src.rpmt1utils-1.42-1.el8.aarch64.rpmjt1utils-debugsource-1.42-1.el8.aarch64.rpmit1utils-debuginfo-1.42-1.el8.aarch64.rpmt1utils-1.42-1.el8.ppc64le.rpmjt1utils-debugsource-1.42-1.el8.ppc64le.rpmit1utils-debuginfo-1.42-1.el8.ppc64le.rpmt1utils-1.42-1.el8.s390x.rpmjt1utils-debugsource-1.42-1.el8.s390x.rpmit1utils-debuginfo-1.42-1.el8.s390x.rpmt1utils-1.42-1.el8.x86_64.rpmjt1utils-debugsource-1.42-1.el8.x86_64.rpmit1utils-debuginfo-1.42-1.el8.x86_64.rpm+a%bBnewpackageadb-enhanced-2.5.7-1.el8$3z adb-enhanced-2.5.7-1.el8.src.rpmz adb-enhanced-2.5.7-1.el8.noarch.rpmz adb-enhanced-2.5.7-1.el8.src.rpmz adb-enhanced-2.5.7-1.el8.noarch.rpmHK)fBnewpackagepython-pynuvo-0.2-1.el8WFpython-pynuvo-0.2-1.el8.src.rpmVpython3-pynuvo-0.2-1.el8.noarch.rpmFpython-pynuvo-0.2-1.el8.src.rpmVpython3-pynuvo-0.2-1.el8.noarch.rpmk+?jBBBBBBBBBBBBBBBBBBBnewpackageperl-Prima-1.60-1.el8rahttps://bugzilla.redhat.com/show_bug.cgi?id=18905981890598EPEL8 Request: perl-Primahttps://bugzilla.redhat.com/show_bug.cgi?id=18934241893424perl-Prima-1.60 is available>yperl-Prima-1.60-1.el8.src.rpm$yperl-Prima-debuginfo-1.60-1.el8.aarch64.rpm%yperl-Prima-debugsource-1.60-1.el8.aarch64.rpm#yperl-Prima-Test-1.60-1.el8.aarch64.rpm>yperl-Prima-1.60-1.el8.aarch64.rpm$yperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpm%yperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm>yperl-Prima-1.60-1.el8.ppc64le.rpm#yperl-Prima-Test-1.60-1.el8.ppc64le.rpm#yperl-Prima-Test-1.60-1.el8.s390x.rpm>yperl-Prima-1.60-1.el8.s390x.rpm$yperl-Prima-debuginfo-1.60-1.el8.s390x.rpm%yperl-Prima-debugsource-1.60-1.el8.s390x.rpm>yperl-Prima-1.60-1.el8.x86_64.rpm#yperl-Prima-Test-1.60-1.el8.x86_64.rpm%yperl-Prima-debugsource-1.60-1.el8.x86_64.rpm$yperl-Prima-debuginfo-1.60-1.el8.x86_64.rpm>yperl-Prima-1.60-1.el8.src.rpm$yperl-Prima-debuginfo-1.60-1.el8.aarch64.rpm%yperl-Prima-debugsource-1.60-1.el8.aarch64.rpm#yperl-Prima-Test-1.60-1.el8.aarch64.rpm>yperl-Prima-1.60-1.el8.aarch64.rpm$yperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpm%yperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm>yperl-Prima-1.60-1.el8.ppc64le.rpm#yperl-Prima-Test-1.60-1.el8.ppc64le.rpm#yperl-Prima-Test-1.60-1.el8.s390x.rpm>yperl-Prima-1.60-1.el8.s390x.rpm$yperl-Prima-debuginfo-1.60-1.el8.s390x.rpm%yperl-Prima-debugsource-1.60-1.el8.s390x.rpm>yperl-Prima-1.60-1.el8.x86_64.rpm#yperl-Prima-Test-1.60-1.el8.x86_64.rpm%yperl-Prima-debugsource-1.60-1.el8.x86_64.rpm$yperl-Prima-debuginfo-1.60-1.el8.x86_64.rpmT@BBBBBBBBBBBBBBBnewpackagepython-openslide-1.1.2-1.el8S s4python-openslide-1.1.2-1.el8.src.rpm94python-openslide-debugsource-1.1.2-1.el8.aarch64.rpm4python3-openslide-debuginfo-1.1.2-1.el8.aarch64.rpm4python3-openslide-1.1.2-1.el8.aarch64.rpm4python3-openslide-1.1.2-1.el8.ppc64le.rpm4python3-openslide-debuginfo-1.1.2-1.el8.ppc64le.rpm94python-openslide-debugsource-1.1.2-1.el8.ppc64le.rpm4python3-openslide-1.1.2-1.el8.s390x.rpm4python3-openslide-debuginfo-1.1.2-1.el8.s390x.rpm94python-openslide-debugsource-1.1.2-1.el8.s390x.rpm4python3-openslide-1.1.2-1.el8.x86_64.rpm94python-openslide-debugsource-1.1.2-1.el8.x86_64.rpm4python3-openslide-debuginfo-1.1.2-1.el8.x86_64.rpm s4python-openslide-1.1.2-1.el8.src.rpm94python-openslide-debugsource-1.1.2-1.el8.aarch64.rpm4python3-openslide-debuginfo-1.1.2-1.el8.aarch64.rpm4python3-openslide-1.1.2-1.el8.aarch64.rpm4python3-openslide-1.1.2-1.el8.ppc64le.rpm4python3-openslide-debuginfo-1.1.2-1.el8.ppc64le.rpm94python-openslide-debugsource-1.1.2-1.el8.ppc64le.rpm4python3-openslide-1.1.2-1.el8.s390x.rpm4python3-openslide-debuginfo-1.1.2-1.el8.s390x.rpm94python-openslide-debugsource-1.1.2-1.el8.s390x.rpm4python3-openslide-1.1.2-1.el8.x86_64.rpm94python-openslide-debugsource-1.1.2-1.el8.x86_64.rpm4python3-openslide-debuginfo-1.1.2-1.el8.x86_64.rpmx"RBBBBBBBBBBBBBBnewpackageperl-Guard-1.023-19.el86q.https://bugzilla.redhat.com/show_bug.cgi?id=18905921890592EPEL8 Request: perl-Guard perl-Guard-1.023-19.el8.src.rpmTperl-Guard-debuginfo-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.aarch64.rpmUperl-Guard-debugsource-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.ppc64le.rpmTperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmUperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmUperl-Guard-debugsource-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.s390x.rpmTperl-Guard-debuginfo-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.x86_64.rpmUperl-Guard-debugsource-1.023-19.el8.x86_64.rpmTperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm perl-Guard-1.023-19.el8.src.rpmTperl-Guard-debuginfo-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.aarch64.rpmUperl-Guard-debugsource-1.023-19.el8.aarch64.rpmperl-Guard-1.023-19.el8.ppc64le.rpmTperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmUperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmUperl-Guard-debugsource-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.s390x.rpmTperl-Guard-debuginfo-1.023-19.el8.s390x.rpmperl-Guard-1.023-19.el8.x86_64.rpmUperl-Guard-debugsource-1.023-19.el8.x86_64.rpmTperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm v8cBBBBBBBBBBBBBBBBBBBnewpackagelog4cplus-1.2.0-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=17671621767162log4cplus is available on EPEL 7 but not on EPEL 84Ulog4cplus-1.2.0-11.el8.src.rpmKUlog4cplus-debugsource-1.2.0-11.el8.aarch64.rpmJUlog4cplus-debuginfo-1.2.0-11.el8.aarch64.rpmLUlog4cplus-devel-1.2.0-11.el8.aarch64.rpm4Ulog4cplus-1.2.0-11.el8.aarch64.rpmKUlog4cplus-debugsource-1.2.0-11.el8.ppc64le.rpmLUlog4cplus-devel-1.2.0-11.el8.ppc64le.rpm4Ulog4cplus-1.2.0-11.el8.ppc64le.rpmJUlog4cplus-debuginfo-1.2.0-11.el8.ppc64le.rpm4Ulog4cplus-1.2.0-11.el8.s390x.rpmLUlog4cplus-devel-1.2.0-11.el8.s390x.rpmKUlog4cplus-debugsource-1.2.0-11.el8.s390x.rpmJUlog4cplus-debuginfo-1.2.0-11.el8.s390x.rpm4Ulog4cplus-1.2.0-11.el8.x86_64.rpmLUlog4cplus-devel-1.2.0-11.el8.x86_64.rpmKUlog4cplus-debugsource-1.2.0-11.el8.x86_64.rpmJUlog4cplus-debuginfo-1.2.0-11.el8.x86_64.rpm4Ulog4cplus-1.2.0-11.el8.src.rpmKUlog4cplus-debugsource-1.2.0-11.el8.aarch64.rpmJUlog4cplus-debuginfo-1.2.0-11.el8.aarch64.rpmLUlog4cplus-devel-1.2.0-11.el8.aarch64.rpm4Ulog4cplus-1.2.0-11.el8.aarch64.rpmKUlog4cplus-debugsource-1.2.0-11.el8.ppc64le.rpmLUlog4cplus-devel-1.2.0-11.el8.ppc64le.rpm4Ulog4cplus-1.2.0-11.el8.ppc64le.rpmJUlog4cplus-debuginfo-1.2.0-11.el8.ppc64le.rpm4Ulog4cplus-1.2.0-11.el8.s390x.rpmLUlog4cplus-devel-1.2.0-11.el8.s390x.rpmKUlog4cplus-debugsource-1.2.0-11.el8.s390x.rpmJUlog4cplus-debuginfo-1.2.0-11.el8.s390x.rpm4Ulog4cplus-1.2.0-11.el8.x86_64.rpmLUlog4cplus-devel-1.2.0-11.el8.x86_64.rpmKUlog4cplus-debugsource-1.2.0-11.el8.x86_64.rpmJUlog4cplus-debuginfo-1.2.0-11.el8.x86_64.rpm3c>yBBBnewpackageperl-Frontier-RPC-0.07b4p1-36.el86'https://bugzilla.redhat.com/show_bug.cgi?id=17798231779823pperl-Frontier-RPC-0.07b4p1-36.el8.src.rpmpperl-Frontier-RPC-0.07b4p1-36.el8.noarch.rpm@pperl-Frontier-RPC-Client-0.07b4p1-36.el8.noarch.rpmApperl-Frontier-RPC-doc-0.07b4p1-36.el8.noarch.rpmpperl-Frontier-RPC-0.07b4p1-36.el8.src.rpmpperl-Frontier-RPC-0.07b4p1-36.el8.noarch.rpm@pperl-Frontier-RPC-Client-0.07b4p1-36.el8.noarch.rpmApperl-Frontier-RPC-doc-0.07b4p1-36.el8.noarch.rpmӴ-z$BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibasr-1.0.4-1.el8 opensmtpd-6.6.2p1-1.el8N]'https://bugzilla.redhat.com/show_bug.cgi?id=17424491742449opensmtpd-6.6.2p1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17659051765905libasr-1.0.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17784241778424OpenSMTPD Does not deliver offline messagesz9libasr-1.0.4-1.el8.src.rpmz9libasr-1.0.4-1.el8.aarch64.rpmU9libasr-debuginfo-1.0.4-1.el8.aarch64.rpmV9libasr-debugsource-1.0.4-1.el8.aarch64.rpmW9libasr-devel-1.0.4-1.el8.aarch64.rpmU9libasr-debuginfo-1.0.4-1.el8.ppc64le.rpmz9libasr-1.0.4-1.el8.ppc64le.rpmV9libasr-debugsource-1.0.4-1.el8.ppc64le.rpmW9libasr-devel-1.0.4-1.el8.ppc64le.rpmV9libasr-debugsource-1.0.4-1.el8.s390x.rpmW9libasr-devel-1.0.4-1.el8.s390x.rpmz9libasr-1.0.4-1.el8.s390x.rpmU9libasr-debuginfo-1.0.4-1.el8.s390x.rpmz9libasr-1.0.4-1.el8.x86_64.rpmW9libasr-devel-1.0.4-1.el8.x86_64.rpmV9libasr-debugsource-1.0.4-1.el8.x86_64.rpmU9libasr-debuginfo-1.0.4-1.el8.x86_64.rpml2opensmtpd-6.6.2p1-1.el8.src.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.aarch64.rpml2opensmtpd-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.ppc64le.rpml2opensmtpd-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.s390x.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.s390x.rpml2opensmtpd-6.6.2p1-1.el8.s390x.rpml2opensmtpd-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.x86_64.rpmz9libasr-1.0.4-1.el8.src.rpmz9libasr-1.0.4-1.el8.aarch64.rpmU9libasr-debuginfo-1.0.4-1.el8.aarch64.rpmV9libasr-debugsource-1.0.4-1.el8.aarch64.rpmW9libasr-devel-1.0.4-1.el8.aarch64.rpmU9libasr-debuginfo-1.0.4-1.el8.ppc64le.rpmz9libasr-1.0.4-1.el8.ppc64le.rpmV9libasr-debugsource-1.0.4-1.el8.ppc64le.rpmW9libasr-devel-1.0.4-1.el8.ppc64le.rpmV9libasr-debugsource-1.0.4-1.el8.s390x.rpmW9libasr-devel-1.0.4-1.el8.s390x.rpmz9libasr-1.0.4-1.el8.s390x.rpmU9libasr-debuginfo-1.0.4-1.el8.s390x.rpmz9libasr-1.0.4-1.el8.x86_64.rpmW9libasr-devel-1.0.4-1.el8.x86_64.rpmV9libasr-debugsource-1.0.4-1.el8.x86_64.rpmU9libasr-debuginfo-1.0.4-1.el8.x86_64.rpml2opensmtpd-6.6.2p1-1.el8.src.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.aarch64.rpml2opensmtpd-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.ppc64le.rpml2opensmtpd-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.s390x.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.s390x.rpml2opensmtpd-6.6.2p1-1.el8.s390x.rpml2opensmtpd-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.x86_64.rpm\ (eBunspecifiednv-codec-headers-9.1.23.3-1.el8  ]nv-codec-headers-9.1.23.3-1.el8.src.rpm ]nv-codec-headers-9.1.23.3-1.el8.noarch.rpm ]nv-codec-headers-9.1.23.3-1.el8.src.rpm ]nv-codec-headers-9.1.23.3-1.el8.noarch.rpm̓C.iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisk-utilities-2021.03.20-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19461321946132disk-utilities-2021.03.20 is available:Gdisk-utilities-2021.03.20-1.el8.src.rpm:Gdisk-utilities-2021.03.20-1.el8.aarch64.rpmjGlibdisk-2021.03.20-1.el8.aarch64.rpmlGlibdisk-devel-2021.03.20-1.el8.aarch64.rpm0Gdisk-utilities-debugsource-2021.03.20-1.el8.aarch64.rpm/Gdisk-utilities-debuginfo-2021.03.20-1.el8.aarch64.rpmkGlibdisk-debuginfo-2021.03.20-1.el8.aarch64.rpm:Gdisk-utilities-2021.03.20-1.el8.ppc64le.rpmjGlibdisk-2021.03.20-1.el8.ppc64le.rpmlGlibdisk-devel-2021.03.20-1.el8.ppc64le.rpm0Gdisk-utilities-debugsource-2021.03.20-1.el8.ppc64le.rpm/Gdisk-utilities-debuginfo-2021.03.20-1.el8.ppc64le.rpmkGlibdisk-debuginfo-2021.03.20-1.el8.ppc64le.rpm:Gdisk-utilities-2021.03.20-1.el8.s390x.rpmjGlibdisk-2021.03.20-1.el8.s390x.rpmlGlibdisk-devel-2021.03.20-1.el8.s390x.rpm0Gdisk-utilities-debugsource-2021.03.20-1.el8.s390x.rpm/Gdisk-utilities-debuginfo-2021.03.20-1.el8.s390x.rpmkGlibdisk-debuginfo-2021.03.20-1.el8.s390x.rpm:Gdisk-utilities-2021.03.20-1.el8.x86_64.rpmjGlibdisk-2021.03.20-1.el8.x86_64.rpmlGlibdisk-devel-2021.03.20-1.el8.x86_64.rpm0Gdisk-utilities-debugsource-2021.03.20-1.el8.x86_64.rpm/Gdisk-utilities-debuginfo-2021.03.20-1.el8.x86_64.rpmkGlibdisk-debuginfo-2021.03.20-1.el8.x86_64.rpm:Gdisk-utilities-2021.03.20-1.el8.src.rpm:Gdisk-utilities-2021.03.20-1.el8.aarch64.rpmjGlibdisk-2021.03.20-1.el8.aarch64.rpmlGlibdisk-devel-2021.03.20-1.el8.aarch64.rpm0Gdisk-utilities-debugsource-2021.03.20-1.el8.aarch64.rpm/Gdisk-utilities-debuginfo-2021.03.20-1.el8.aarch64.rpmkGlibdisk-debuginfo-2021.03.20-1.el8.aarch64.rpm:Gdisk-utilities-2021.03.20-1.el8.ppc64le.rpmjGlibdisk-2021.03.20-1.el8.ppc64le.rpmlGlibdisk-devel-2021.03.20-1.el8.ppc64le.rpm0Gdisk-utilities-debugsource-2021.03.20-1.el8.ppc64le.rpm/Gdisk-utilities-debuginfo-2021.03.20-1.el8.ppc64le.rpmkGlibdisk-debuginfo-2021.03.20-1.el8.ppc64le.rpm:Gdisk-utilities-2021.03.20-1.el8.s390x.rpmjGlibdisk-2021.03.20-1.el8.s390x.rpmlGlibdisk-devel-2021.03.20-1.el8.s390x.rpm0Gdisk-utilities-debugsource-2021.03.20-1.el8.s390x.rpm/Gdisk-utilities-debuginfo-2021.03.20-1.el8.s390x.rpmkGlibdisk-debuginfo-2021.03.20-1.el8.s390x.rpm:Gdisk-utilities-2021.03.20-1.el8.x86_64.rpmjGlibdisk-2021.03.20-1.el8.x86_64.rpmlGlibdisk-devel-2021.03.20-1.el8.x86_64.rpm0Gdisk-utilities-debugsource-2021.03.20-1.el8.x86_64.rpm/Gdisk-utilities-debuginfo-2021.03.20-1.el8.x86_64.rpmkGlibdisk-debuginfo-2021.03.20-1.el8.x86_64.rpmwIBBBBBBBBBBBBBBnewpackagewebp-pixbuf-loader-0.0.3-1.el8" webp-pixbuf-loader-0.0.3-1.el8.src.rpm?webp-pixbuf-loader-debuginfo-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.aarch64.rpm@webp-pixbuf-loader-debugsource-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.ppc64le.rpm@webp-pixbuf-loader-debugsource-0.0.3-1.el8.ppc64le.rpm?webp-pixbuf-loader-debuginfo-0.0.3-1.el8.ppc64le.rpmwebp-pixbuf-loader-0.0.3-1.el8.s390x.rpm@webp-pixbuf-loader-debugsource-0.0.3-1.el8.s390x.rpm?webp-pixbuf-loader-debuginfo-0.0.3-1.el8.s390x.rpmwebp-pixbuf-loader-0.0.3-1.el8.x86_64.rpm@webp-pixbuf-loader-debugsource-0.0.3-1.el8.x86_64.rpm?webp-pixbuf-loader-debuginfo-0.0.3-1.el8.x86_64.rpm webp-pixbuf-loader-0.0.3-1.el8.src.rpm?webp-pixbuf-loader-debuginfo-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.aarch64.rpm@webp-pixbuf-loader-debugsource-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.ppc64le.rpm@webp-pixbuf-loader-debugsource-0.0.3-1.el8.ppc64le.rpm?webp-pixbuf-loader-debuginfo-0.0.3-1.el8.ppc64le.rpmwebp-pixbuf-loader-0.0.3-1.el8.s390x.rpm@webp-pixbuf-loader-debugsource-0.0.3-1.el8.s390x.rpm?webp-pixbuf-loader-debuginfo-0.0.3-1.el8.s390x.rpmwebp-pixbuf-loader-0.0.3-1.el8.x86_64.rpm@webp-pixbuf-loader-debugsource-0.0.3-1.el8.x86_64.rpm?webp-pixbuf-loader-debuginfo-0.0.3-1.el8.x86_64.rpmQ*ZBBBBBBBBBBBBBBenhancementbridge-utils-1.7.1-2.el8?,https://bugzilla.redhat.com/show_bug.cgi?id=18419421841942please add bridge-utils to epel8 4bridge-utils-1.7.1-2.el8.src.rpm4bridge-utils-1.7.1-2.el8.aarch64.rpmkbridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmjbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm4bridge-utils-1.7.1-2.el8.ppc64le.rpmkbridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmjbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm4bridge-utils-1.7.1-2.el8.s390x.rpmkbridge-utils-debugsource-1.7.1-2.el8.s390x.rpmjbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm4bridge-utils-1.7.1-2.el8.x86_64.rpmkbridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmjbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpm 4bridge-utils-1.7.1-2.el8.src.rpm4bridge-utils-1.7.1-2.el8.aarch64.rpmkbridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmjbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm4bridge-utils-1.7.1-2.el8.ppc64le.rpmkbridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmjbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm4bridge-utils-1.7.1-2.el8.s390x.rpmkbridge-utils-debugsource-1.7.1-2.el8.s390x.rpmjbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm4bridge-utils-1.7.1-2.el8.x86_64.rpmkbridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmjbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpmq b.kBbugfixgnome-shell-extension-topicons-plus-25-2.el86kKc=gnome-shell-extension-topicons-plus-25-2.el8.src.rpmc=gnome-shell-extension-topicons-plus-25-2.el8.noarch.rpmc=gnome-shell-extension-topicons-plus-25-2.el8.src.rpmc=gnome-shell-extension-topicons-plus-25-2.el8.noarch.rpmL2oBbugfixpython-tox-3.4.0-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=17989291798929tox runs py39 tests with /usr/bin/python3 Python version [fedora-all]ypython-tox-3.4.0-2.el8.src.rpmypython3-tox-3.4.0-2.el8.noarch.rpmypython-tox-3.4.0-2.el8.src.rpmypython3-tox-3.4.0-2.el8.noarch.rpmY1sBBBBBBBBBBBBBBBBBnewpackagepaper-2.3-1.el8 psutils-2.03-1.el8Ushttps://bugzilla.redhat.com/show_bug.cgi?id=18856791885679Review Request: paper - Query paper size database and retrieve the preferred size9 paper-2.3-1.el8.src.rpmW paper-debugsource-2.3-1.el8.aarch64.rpmV paper-debuginfo-2.3-1.el8.aarch64.rpm9 paper-2.3-1.el8.aarch64.rpmW paper-debugsource-2.3-1.el8.ppc64le.rpm9 paper-2.3-1.el8.ppc64le.rpmV paper-debuginfo-2.3-1.el8.ppc64le.rpm9 paper-2.3-1.el8.s390x.rpmW paper-debugsource-2.3-1.el8.s390x.rpmV paper-debuginfo-2.3-1.el8.s390x.rpm9 paper-2.3-1.el8.x86_64.rpmW paper-debugsource-2.3-1.el8.x86_64.rpmV paper-debuginfo-2.3-1.el8.x86_64.rpmKpsutils-2.03-1.el8.src.rpmKpsutils-2.03-1.el8.noarch.rpm9 paper-2.3-1.el8.src.rpmW paper-debugsource-2.3-1.el8.aarch64.rpmV paper-debuginfo-2.3-1.el8.aarch64.rpm9 paper-2.3-1.el8.aarch64.rpmW paper-debugsource-2.3-1.el8.ppc64le.rpm9 paper-2.3-1.el8.ppc64le.rpmV paper-debuginfo-2.3-1.el8.ppc64le.rpm9 paper-2.3-1.el8.s390x.rpmW paper-debugsource-2.3-1.el8.s390x.rpmV paper-debuginfo-2.3-1.el8.s390x.rpm9 paper-2.3-1.el8.x86_64.rpmW paper-debugsource-2.3-1.el8.x86_64.rpmV paper-debuginfo-2.3-1.el8.x86_64.rpmKpsutils-2.03-1.el8.src.rpmKpsutils-2.03-1.el8.noarch.rpmxj GBnewpackageperl-Symbol-Util-0.0203-24.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=18905991890599EPEL8 Request: perl-Symbol-UtilVhperl-Symbol-Util-0.0203-24.el8.src.rpmVhperl-Symbol-Util-0.0203-24.el8.noarch.rpmVhperl-Symbol-Util-0.0203-24.el8.src.rpmVhperl-Symbol-Util-0.0203-24.el8.noarch.rpm  KBunspecifiedperl-Test-mysqld-1.0013-1.el8Olhttps://bugzilla.redhat.com/show_bug.cgi?id=18035311803531perl-Test-mysqld-1.0013 is available)\perl-Test-mysqld-1.0013-1.el8.src.rpm)\perl-Test-mysqld-1.0013-1.el8.noarch.rpm)\perl-Test-mysqld-1.0013-1.el8.src.rpm)\perl-Test-mysqld-1.0013-1.el8.noarch.rpmoOBBBBBBBBBBBBBBnewpackageperl-JSON-Parse-0.56-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=18116211811621[RFE] EPEL8 branch of perl-JSON-Parse "Gperl-JSON-Parse-0.56-1.el8.src.rpmhGperl-JSON-Parse-debuginfo-0.56-1.el8.aarch64.rpmiGperl-JSON-Parse-debugsource-0.56-1.el8.aarch64.rpm"Gperl-JSON-Parse-0.56-1.el8.aarch64.rpm"Gperl-JSON-Parse-0.56-1.el8.ppc64le.rpmiGperl-JSON-Parse-debugsource-0.56-1.el8.ppc64le.rpmhGperl-JSON-Parse-debuginfo-0.56-1.el8.ppc64le.rpm"Gperl-JSON-Parse-0.56-1.el8.s390x.rpmiGperl-JSON-Parse-debugsource-0.56-1.el8.s390x.rpmhGperl-JSON-Parse-debuginfo-0.56-1.el8.s390x.rpm"Gperl-JSON-Parse-0.56-1.el8.x86_64.rpmiGperl-JSON-Parse-debugsource-0.56-1.el8.x86_64.rpmhGperl-JSON-Parse-debuginfo-0.56-1.el8.x86_64.rpm "Gperl-JSON-Parse-0.56-1.el8.src.rpmhGperl-JSON-Parse-debuginfo-0.56-1.el8.aarch64.rpmiGperl-JSON-Parse-debugsource-0.56-1.el8.aarch64.rpm"Gperl-JSON-Parse-0.56-1.el8.aarch64.rpm"Gperl-JSON-Parse-0.56-1.el8.ppc64le.rpmiGperl-JSON-Parse-debugsource-0.56-1.el8.ppc64le.rpmhGperl-JSON-Parse-debuginfo-0.56-1.el8.ppc64le.rpm"Gperl-JSON-Parse-0.56-1.el8.s390x.rpmiGperl-JSON-Parse-debugsource-0.56-1.el8.s390x.rpmhGperl-JSON-Parse-debuginfo-0.56-1.el8.s390x.rpm"Gperl-JSON-Parse-0.56-1.el8.x86_64.rpmiGperl-JSON-Parse-debugsource-0.56-1.el8.x86_64.rpmhGperl-JSON-Parse-debuginfo-0.56-1.el8.x86_64.rpm3T#`Benhancementdrbdlinks-1.29-1.el86LTdrbdlinks-1.29-1.el8.src.rpmTdrbdlinks-1.29-1.el8.noarch.rpmTdrbdlinks-1.29-1.el8.src.rpmTdrbdlinks-1.29-1.el8.noarch.rpmG.(dBBnewpackagerubygem-mail-2.7.1-3.el8LBmrubygem-mail-2.7.1-3.el8.src.rpmmrubygem-mail-2.7.1-3.el8.noarch.rpmkmrubygem-mail-doc-2.7.1-3.el8.noarch.rpmmrubygem-mail-2.7.1-3.el8.src.rpmmrubygem-mail-2.7.1-3.el8.noarch.rpmkmrubygem-mail-doc-2.7.1-3.el8.noarch.rpm;>iBBBBBBBBBBBBBBBBBBBnewpackagesofthsm-2.6.1-5.el8.1Bhttps://bugzilla.redhat.com/show_bug.cgi?id=19427481942748please build softhsm for epel8Z0softhsm-2.6.1-5.el8.1.src.rpmZ0softhsm-2.6.1-5.el8.1.aarch64.rpm~0softhsm-devel-2.6.1-5.el8.1.aarch64.rpm}0softhsm-debugsource-2.6.1-5.el8.1.aarch64.rpm|0softhsm-debuginfo-2.6.1-5.el8.1.aarch64.rpmZ0softhsm-2.6.1-5.el8.1.ppc64le.rpm~0softhsm-devel-2.6.1-5.el8.1.ppc64le.rpm}0softhsm-debugsource-2.6.1-5.el8.1.ppc64le.rpm|0softhsm-debuginfo-2.6.1-5.el8.1.ppc64le.rpmZ0softhsm-2.6.1-5.el8.1.s390x.rpm~0softhsm-devel-2.6.1-5.el8.1.s390x.rpm|0softhsm-debuginfo-2.6.1-5.el8.1.s390x.rpm}0softhsm-debugsource-2.6.1-5.el8.1.s390x.rpmZ0softhsm-2.6.1-5.el8.1.x86_64.rpm~0softhsm-devel-2.6.1-5.el8.1.x86_64.rpm}0softhsm-debugsource-2.6.1-5.el8.1.x86_64.rpm|0softhsm-debuginfo-2.6.1-5.el8.1.x86_64.rpmZ0softhsm-2.6.1-5.el8.1.src.rpmZ0softhsm-2.6.1-5.el8.1.aarch64.rpm~0softhsm-devel-2.6.1-5.el8.1.aarch64.rpm}0softhsm-debugsource-2.6.1-5.el8.1.aarch64.rpm|0softhsm-debuginfo-2.6.1-5.el8.1.aarch64.rpmZ0softhsm-2.6.1-5.el8.1.ppc64le.rpm~0softhsm-devel-2.6.1-5.el8.1.ppc64le.rpm}0softhsm-debugsource-2.6.1-5.el8.1.ppc64le.rpm|0softhsm-debuginfo-2.6.1-5.el8.1.ppc64le.rpmZ0softhsm-2.6.1-5.el8.1.s390x.rpm~0softhsm-devel-2.6.1-5.el8.1.s390x.rpm|0softhsm-debuginfo-2.6.1-5.el8.1.s390x.rpm}0softhsm-debugsource-2.6.1-5.el8.1.s390x.rpmZ0softhsm-2.6.1-5.el8.1.x86_64.rpm~0softhsm-devel-2.6.1-5.el8.1.x86_64.rpm}0softhsm-debugsource-2.6.1-5.el8.1.x86_64.rpm|0softhsm-debuginfo-2.6.1-5.el8.1.x86_64.rpmlsBBBBBBBBBBBBBBBBBBBunspecifiedperl-PDL-2.32.0-1.el8P"https://bugzilla.redhat.com/show_bug.cgi?id=18907951890795EPEL8 Request: perl-PDL:+perl-PDL-2.32.0-1.el8.src.rpm:+perl-PDL-2.32.0-1.el8.aarch64.rpm+perl-PDL-tests-2.32.0-1.el8.aarch64.rpm+perl-PDL-debugsource-2.32.0-1.el8.aarch64.rpm+perl-PDL-debuginfo-2.32.0-1.el8.aarch64.rpm:+perl-PDL-2.32.0-1.el8.ppc64le.rpm+perl-PDL-tests-2.32.0-1.el8.ppc64le.rpm+perl-PDL-debugsource-2.32.0-1.el8.ppc64le.rpm+perl-PDL-debuginfo-2.32.0-1.el8.ppc64le.rpm:+perl-PDL-2.32.0-1.el8.s390x.rpm+perl-PDL-tests-2.32.0-1.el8.s390x.rpm+perl-PDL-debugsource-2.32.0-1.el8.s390x.rpm+perl-PDL-debuginfo-2.32.0-1.el8.s390x.rpm:+perl-PDL-2.32.0-1.el8.x86_64.rpm+perl-PDL-tests-2.32.0-1.el8.x86_64.rpm+perl-PDL-debugsource-2.32.0-1.el8.x86_64.rpm+perl-PDL-debuginfo-2.32.0-1.el8.x86_64.rpm:+perl-PDL-2.32.0-1.el8.src.rpm:+perl-PDL-2.32.0-1.el8.aarch64.rpm+perl-PDL-tests-2.32.0-1.el8.aarch64.rpm+perl-PDL-debugsource-2.32.0-1.el8.aarch64.rpm+perl-PDL-debuginfo-2.32.0-1.el8.aarch64.rpm:+perl-PDL-2.32.0-1.el8.ppc64le.rpm+perl-PDL-tests-2.32.0-1.el8.ppc64le.rpm+perl-PDL-debugsource-2.32.0-1.el8.ppc64le.rpm+perl-PDL-debuginfo-2.32.0-1.el8.ppc64le.rpm:+perl-PDL-2.32.0-1.el8.s390x.rpm+perl-PDL-tests-2.32.0-1.el8.s390x.rpm+perl-PDL-debugsource-2.32.0-1.el8.s390x.rpm+perl-PDL-debuginfo-2.32.0-1.el8.s390x.rpm:+perl-PDL-2.32.0-1.el8.x86_64.rpm+perl-PDL-tests-2.32.0-1.el8.x86_64.rpm+perl-PDL-debugsource-2.32.0-1.el8.x86_64.rpm+perl-PDL-debuginfo-2.32.0-1.el8.x86_64.rpmc2UBBBBnewpackagepython-termcolor-1.1.0-24.el8 tldr-1.2.0-1.el8r/https://bugzilla.redhat.com/show_bug.cgi?id=19232501923250Request for Epel buildqpython-termcolor-1.1.0-24.el8.src.rpmpython3-termcolor-1.1.0-24.el8.noarch.rpmuXtldr-1.2.0-1.el8.src.rpmuXtldr-1.2.0-1.el8.noarch.rpmqpython-termcolor-1.1.0-24.el8.src.rpmpython3-termcolor-1.1.0-24.el8.noarch.rpmuXtldr-1.2.0-1.el8.src.rpmuXtldr-1.2.0-1.el8.noarch.rpmj\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityadplug-2.3.3-1.el8 audacious-plugins-4.0.5-3.el86!https://bugzilla.redhat.com/show_bug.cgi?id=17431081743108CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.hhttps://bugzilla.redhat.com/show_bug.cgi?id=17431101743110CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.h [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17702241770224CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702291770229CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702431770243CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702511770251CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702571770257CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702621770262CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17787101778710CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787121778712CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787161778716CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787181778718CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787201778720CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cphttps://bugzilla.redhat.com/show_bug.cgi?id=17787221778722CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cp [epel-all]6Q(adplug-2.3.3-1.el8.src.rpmQ(adplug-2.3.3-1.el8.aarch64.rpmn(adplug-devel-2.3.3-1.el8.aarch64.rpmm(adplug-debugsource-2.3.3-1.el8.aarch64.rpml(adplug-debuginfo-2.3.3-1.el8.aarch64.rpmQ(adplug-2.3.3-1.el8.ppc64le.rpmn(adplug-devel-2.3.3-1.el8.ppc64le.rpmm(adplug-debugsource-2.3.3-1.el8.ppc64le.rpml(adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmQ(adplug-2.3.3-1.el8.s390x.rpml(adplug-debuginfo-2.3.3-1.el8.s390x.rpmn(adplug-devel-2.3.3-1.el8.s390x.rpmm(adplug-debugsource-2.3.3-1.el8.s390x.rpmQ(adplug-2.3.3-1.el8.x86_64.rpmn(adplug-devel-2.3.3-1.el8.x86_64.rpmm(adplug-debugsource-2.3.3-1.el8.x86_64.rpml(adplug-debuginfo-2.3.3-1.el8.x86_64.rpmpaudacious-plugins-4.0.5-3.el8.src.rpm&paudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm#paudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpm paudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm$paudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm"paudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.aarch64.rpm'paudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.ppc64le.rpm&paudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm$paudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpm paudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm#paudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm"paudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm'paudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-4.0.5-3.el8.s390x.rpm paudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm"paudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm$paudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm#paudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm&paudacious-plugins-jack-4.0.5-3.el8.s390x.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm'paudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmpaudacious-plugins-4.0.5-3.el8.x86_64.rpm&paudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm$paudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpm paudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm#paudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm"paudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm'paudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpm6Q(adplug-2.3.3-1.el8.src.rpmQ(adplug-2.3.3-1.el8.aarch64.rpmn(adplug-devel-2.3.3-1.el8.aarch64.rpmm(adplug-debugsource-2.3.3-1.el8.aarch64.rpml(adplug-debuginfo-2.3.3-1.el8.aarch64.rpmQ(adplug-2.3.3-1.el8.ppc64le.rpmn(adplug-devel-2.3.3-1.el8.ppc64le.rpmm(adplug-debugsource-2.3.3-1.el8.ppc64le.rpml(adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmQ(adplug-2.3.3-1.el8.s390x.rpml(adplug-debuginfo-2.3.3-1.el8.s390x.rpmn(adplug-devel-2.3.3-1.el8.s390x.rpmm(adplug-debugsource-2.3.3-1.el8.s390x.rpmQ(adplug-2.3.3-1.el8.x86_64.rpmn(adplug-devel-2.3.3-1.el8.x86_64.rpmm(adplug-debugsource-2.3.3-1.el8.x86_64.rpml(adplug-debuginfo-2.3.3-1.el8.x86_64.rpmpaudacious-plugins-4.0.5-3.el8.src.rpm&paudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm#paudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpm paudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm$paudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm"paudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.aarch64.rpm'paudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.ppc64le.rpm&paudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm$paudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpm paudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm#paudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm"paudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm'paudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-4.0.5-3.el8.s390x.rpm paudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm"paudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm$paudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm#paudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm&paudacious-plugins-jack-4.0.5-3.el8.s390x.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm'paudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmpaudacious-plugins-4.0.5-3.el8.x86_64.rpm&paudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm$paudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpm paudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm#paudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm"paudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm'paudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm%paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpm!paudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpmH| `BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebullet-2.87-10.el8"0https://bugzilla.redhat.com/show_bug.cgi?id=19089351908935Please build bullet for EPEL 8!9;bullet-2.87-10.el8.src.rpmu;bullet-debugsource-2.87-10.el8.aarch64.rpm9;bullet-2.87-10.el8.aarch64.rpmz;bullet-extras-devel-2.87-10.el8.aarch64.rpmv;bullet-devel-2.87-10.el8.aarch64.rpmt;bullet-debuginfo-2.87-10.el8.aarch64.rpmy;bullet-extras-debuginfo-2.87-10.el8.aarch64.rpmw;bullet-devel-doc-2.87-10.el8.aarch64.rpmx;bullet-extras-2.87-10.el8.aarch64.rpm9;bullet-2.87-10.el8.ppc64le.rpmv;bullet-devel-2.87-10.el8.ppc64le.rpmw;bullet-devel-doc-2.87-10.el8.ppc64le.rpmx;bullet-extras-2.87-10.el8.ppc64le.rpmz;bullet-extras-devel-2.87-10.el8.ppc64le.rpmu;bullet-debugsource-2.87-10.el8.ppc64le.rpmt;bullet-debuginfo-2.87-10.el8.ppc64le.rpmy;bullet-extras-debuginfo-2.87-10.el8.ppc64le.rpmw;bullet-devel-doc-2.87-10.el8.s390x.rpmv;bullet-devel-2.87-10.el8.s390x.rpm9;bullet-2.87-10.el8.s390x.rpmy;bullet-extras-debuginfo-2.87-10.el8.s390x.rpmu;bullet-debugsource-2.87-10.el8.s390x.rpmx;bullet-extras-2.87-10.el8.s390x.rpmt;bullet-debuginfo-2.87-10.el8.s390x.rpmz;bullet-extras-devel-2.87-10.el8.s390x.rpm9;bullet-2.87-10.el8.x86_64.rpmv;bullet-devel-2.87-10.el8.x86_64.rpmw;bullet-devel-doc-2.87-10.el8.x86_64.rpmx;bullet-extras-2.87-10.el8.x86_64.rpmz;bullet-extras-devel-2.87-10.el8.x86_64.rpmu;bullet-debugsource-2.87-10.el8.x86_64.rpmt;bullet-debuginfo-2.87-10.el8.x86_64.rpmy;bullet-extras-debuginfo-2.87-10.el8.x86_64.rpm!9;bullet-2.87-10.el8.src.rpmu;bullet-debugsource-2.87-10.el8.aarch64.rpm9;bullet-2.87-10.el8.aarch64.rpmz;bullet-extras-devel-2.87-10.el8.aarch64.rpmv;bullet-devel-2.87-10.el8.aarch64.rpmt;bullet-debuginfo-2.87-10.el8.aarch64.rpmy;bullet-extras-debuginfo-2.87-10.el8.aarch64.rpmw;bullet-devel-doc-2.87-10.el8.aarch64.rpmx;bullet-extras-2.87-10.el8.aarch64.rpm9;bullet-2.87-10.el8.ppc64le.rpmv;bullet-devel-2.87-10.el8.ppc64le.rpmw;bullet-devel-doc-2.87-10.el8.ppc64le.rpmx;bullet-extras-2.87-10.el8.ppc64le.rpmz;bullet-extras-devel-2.87-10.el8.ppc64le.rpmu;bullet-debugsource-2.87-10.el8.ppc64le.rpmt;bullet-debuginfo-2.87-10.el8.ppc64le.rpmy;bullet-extras-debuginfo-2.87-10.el8.ppc64le.rpmw;bullet-devel-doc-2.87-10.el8.s390x.rpmv;bullet-devel-2.87-10.el8.s390x.rpm9;bullet-2.87-10.el8.s390x.rpmy;bullet-extras-debuginfo-2.87-10.el8.s390x.rpmu;bullet-debugsource-2.87-10.el8.s390x.rpmx;bullet-extras-2.87-10.el8.s390x.rpmt;bullet-debuginfo-2.87-10.el8.s390x.rpmz;bullet-extras-devel-2.87-10.el8.s390x.rpm9;bullet-2.87-10.el8.x86_64.rpmv;bullet-devel-2.87-10.el8.x86_64.rpmw;bullet-devel-doc-2.87-10.el8.x86_64.rpmx;bullet-extras-2.87-10.el8.x86_64.rpmz;bullet-extras-devel-2.87-10.el8.x86_64.rpmu;bullet-debugsource-2.87-10.el8.x86_64.rpmt;bullet-debuginfo-2.87-10.el8.x86_64.rpmy;bullet-extras-debuginfo-2.87-10.el8.x86_64.rpmCJBBBBBnewpackagelimnoria-20201013-1.el8 python-feedparser-5.2.1-17.el8REhttps://bugzilla.redhat.com/show_bug.cgi?id=18175311817531RFE: Provide python-feedparser in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18517631851763limnoria: Please package for EPEL 8 -limnoria-20201013-1.el8.src.rpm -limnoria-20201013-1.el8.noarch.rpm/python-feedparser-5.2.1-17.el8.src.rpm0python3-feedparser-5.2.1-17.el8.noarch.rpmKpython-feedparser-doc-5.2.1-17.el8.noarch.rpm -limnoria-20201013-1.el8.src.rpm -limnoria-20201013-1.el8.noarch.rpm/python-feedparser-5.2.1-17.el8.src.rpm0python3-feedparser-5.2.1-17.el8.noarch.rpmKpython-feedparser-doc-5.2.1-17.el8.noarch.rpmCRBnewpackagepython-sphinx-removed-in-0.2.1-1.el8 N;python-sphinx-removed-in-0.2.1-1.el8.src.rpma;python3-sphinx-removed-in-0.2.1-1.el8.noarch.rpmN;python-sphinx-removed-in-0.2.1-1.el8.src.rpma;python3-sphinx-removed-in-0.2.1-1.el8.noarch.rpmo.0VBBBBBBBBBBBBBBBBBBBBBBBBnewpackageNetworkManager-pptp-1.2.8-1.el8.36#^.KNetworkManager-pptp-1.2.8-1.el8.3.src.rpm|KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpm~KNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpm{KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpm}KNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm.KNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpm|KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpm{KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm.KNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpm~KNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpm}KNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm.KNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpm}KNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpm|KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpm{KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpm~KNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpm|KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpm~KNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpm{KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm.KNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpm}KNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpm.KNetworkManager-pptp-1.2.8-1.el8.3.src.rpm|KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpm~KNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpm{KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpm}KNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm.KNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpm|KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpm{KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm.KNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpm~KNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpm}KNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm.KNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpm}KNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpm|KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpm{KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpm~KNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpm|KNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpm~KNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpm{KNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm.KNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpm}KNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpmhc5qBBnewpackagerubygem-fast_gettext-1.2.0-9.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17695111769511chance to maintain rubygem-fast_gettext on EPEL Krubygem-fast_gettext-1.2.0-9.el8.src.rpm Krubygem-fast_gettext-1.2.0-9.el8.noarch.rpm\Krubygem-fast_gettext-doc-1.2.0-9.el8.noarch.rpm Krubygem-fast_gettext-1.2.0-9.el8.src.rpm Krubygem-fast_gettext-1.2.0-9.el8.noarch.rpm\Krubygem-fast_gettext-doc-1.2.0-9.el8.noarch.rpmP{:vBBbugfixpython-pytest-cov-2.6.0-1.el8WA_Ypython-pytest-cov-2.6.0-1.el8.src.rpmYpython2-pytest-cov-2.6.0-1.el8.noarch.rpmqYpython3-pytest-cov-2.6.0-1.el8.noarch.rpm_Ypython-pytest-cov-2.6.0-1.el8.src.rpmYpython2-pytest-cov-2.6.0-1.el8.noarch.rpmqYpython3-pytest-cov-2.6.0-1.el8.noarch.rpmj] {BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityquassel-0.13.1-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=19734411973441CVE-2021-34825 quassel: when --require-ssl is enabled and there is no certificate to load it will accept plaintext connections [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=19734421973442CVE-2021-34825 quassel: when --require-ssl is enabled and there is no certificate to load it will accept plaintext connections [epel-all]Ccquassel-0.13.1-8.el8.src.rpmCcquassel-0.13.1-8.el8.aarch64.rpm;cquassel-common-0.13.1-8.el8.noarch.rpmLcquassel-core-0.13.1-8.el8.aarch64.rpmJcquassel-client-0.13.1-8.el8.aarch64.rpmOcquassel-debugsource-0.13.1-8.el8.aarch64.rpmNcquassel-debuginfo-0.13.1-8.el8.aarch64.rpmMcquassel-core-debuginfo-0.13.1-8.el8.aarch64.rpmKcquassel-client-debuginfo-0.13.1-8.el8.aarch64.rpmCcquassel-0.13.1-8.el8.ppc64le.rpmLcquassel-core-0.13.1-8.el8.ppc64le.rpmJcquassel-client-0.13.1-8.el8.ppc64le.rpmOcquassel-debugsource-0.13.1-8.el8.ppc64le.rpmNcquassel-debuginfo-0.13.1-8.el8.ppc64le.rpmMcquassel-core-debuginfo-0.13.1-8.el8.ppc64le.rpmKcquassel-client-debuginfo-0.13.1-8.el8.ppc64le.rpmJcquassel-client-0.13.1-8.el8.s390x.rpmCcquassel-0.13.1-8.el8.s390x.rpmOcquassel-debugsource-0.13.1-8.el8.s390x.rpmKcquassel-client-debuginfo-0.13.1-8.el8.s390x.rpmMcquassel-core-debuginfo-0.13.1-8.el8.s390x.rpmNcquassel-debuginfo-0.13.1-8.el8.s390x.rpmLcquassel-core-0.13.1-8.el8.s390x.rpmCcquassel-0.13.1-8.el8.x86_64.rpmLcquassel-core-0.13.1-8.el8.x86_64.rpmJcquassel-client-0.13.1-8.el8.x86_64.rpmOcquassel-debugsource-0.13.1-8.el8.x86_64.rpmNcquassel-debuginfo-0.13.1-8.el8.x86_64.rpmMcquassel-core-debuginfo-0.13.1-8.el8.x86_64.rpmKcquassel-client-debuginfo-0.13.1-8.el8.x86_64.rpmCcquassel-0.13.1-8.el8.src.rpmCcquassel-0.13.1-8.el8.aarch64.rpm;cquassel-common-0.13.1-8.el8.noarch.rpmLcquassel-core-0.13.1-8.el8.aarch64.rpmJcquassel-client-0.13.1-8.el8.aarch64.rpmOcquassel-debugsource-0.13.1-8.el8.aarch64.rpmNcquassel-debuginfo-0.13.1-8.el8.aarch64.rpmMcquassel-core-debuginfo-0.13.1-8.el8.aarch64.rpmKcquassel-client-debuginfo-0.13.1-8.el8.aarch64.rpmCcquassel-0.13.1-8.el8.ppc64le.rpmLcquassel-core-0.13.1-8.el8.ppc64le.rpmJcquassel-client-0.13.1-8.el8.ppc64le.rpmOcquassel-debugsource-0.13.1-8.el8.ppc64le.rpmNcquassel-debuginfo-0.13.1-8.el8.ppc64le.rpmMcquassel-core-debuginfo-0.13.1-8.el8.ppc64le.rpmKcquassel-client-debuginfo-0.13.1-8.el8.ppc64le.rpmJcquassel-client-0.13.1-8.el8.s390x.rpmCcquassel-0.13.1-8.el8.s390x.rpmOcquassel-debugsource-0.13.1-8.el8.s390x.rpmKcquassel-client-debuginfo-0.13.1-8.el8.s390x.rpmMcquassel-core-debuginfo-0.13.1-8.el8.s390x.rpmNcquassel-debuginfo-0.13.1-8.el8.s390x.rpmLcquassel-core-0.13.1-8.el8.s390x.rpmCcquassel-0.13.1-8.el8.x86_64.rpmLcquassel-core-0.13.1-8.el8.x86_64.rpmJcquassel-client-0.13.1-8.el8.x86_64.rpmOcquassel-debugsource-0.13.1-8.el8.x86_64.rpmNcquassel-debuginfo-0.13.1-8.el8.x86_64.rpmMcquassel-core-debuginfo-0.13.1-8.el8.x86_64.rpmKcquassel-client-debuginfo-0.13.1-8.el8.x86_64.rpm] $aBbugfixlimnoria-20210411-1.el8+ /limnoria-20210411-1.el8.src.rpm /limnoria-20210411-1.el8.noarch.rpm /limnoria-20210411-1.el8.src.rpm /limnoria-20210411-1.el8.noarch.rpm4(eBenhancementsupervisor-4.2.2-1.el8@_#supervisor-4.2.2-1.el8.src.rpm_#supervisor-4.2.2-1.el8.noarch.rpm_#supervisor-4.2.2-1.el8.src.rpm_#supervisor-4.2.2-1.el8.noarch.rpmB iBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedionaea-0.7.0-11.el8[B8 dionaea-0.7.0-11.el8.src.rpm8 dionaea-0.7.0-11.el8.aarch64.rpmK dionaea-doc-0.7.0-11.el8.noarch.rpm1 python3-dionaea-0.7.0-11.el8.aarch64.rpm- dionaea-debugsource-0.7.0-11.el8.aarch64.rpm, dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm2 python3-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm8 dionaea-0.7.0-11.el8.ppc64le.rpm1 python3-dionaea-0.7.0-11.el8.ppc64le.rpm- dionaea-debugsource-0.7.0-11.el8.ppc64le.rpm, dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm2 python3-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm8 dionaea-0.7.0-11.el8.s390x.rpm1 python3-dionaea-0.7.0-11.el8.s390x.rpm- dionaea-debugsource-0.7.0-11.el8.s390x.rpm, dionaea-debuginfo-0.7.0-11.el8.s390x.rpm2 python3-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm8 dionaea-0.7.0-11.el8.x86_64.rpm1 python3-dionaea-0.7.0-11.el8.x86_64.rpm- dionaea-debugsource-0.7.0-11.el8.x86_64.rpm, dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm2 python3-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm8 dionaea-0.7.0-11.el8.src.rpm8 dionaea-0.7.0-11.el8.aarch64.rpmK dionaea-doc-0.7.0-11.el8.noarch.rpm1 python3-dionaea-0.7.0-11.el8.aarch64.rpm- dionaea-debugsource-0.7.0-11.el8.aarch64.rpm, dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm2 python3-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm8 dionaea-0.7.0-11.el8.ppc64le.rpm1 python3-dionaea-0.7.0-11.el8.ppc64le.rpm- dionaea-debugsource-0.7.0-11.el8.ppc64le.rpm, dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm2 python3-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm8 dionaea-0.7.0-11.el8.s390x.rpm1 python3-dionaea-0.7.0-11.el8.s390x.rpm- dionaea-debugsource-0.7.0-11.el8.s390x.rpm, dionaea-debuginfo-0.7.0-11.el8.s390x.rpm2 python3-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm8 dionaea-0.7.0-11.el8.x86_64.rpm1 python3-dionaea-0.7.0-11.el8.x86_64.rpm- dionaea-debugsource-0.7.0-11.el8.x86_64.rpm, dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm2 python3-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpmݓ3EBunspecifiedgnome-shell-extension-do-not-disturb-button-33-3.el8:_gnome-shell-extension-do-not-disturb-button-33-3.el8.src.rpm_gnome-shell-extension-do-not-disturb-button-33-3.el8.noarch.rpm_gnome-shell-extension-do-not-disturb-button-33-3.el8.src.rpm_gnome-shell-extension-do-not-disturb-button-33-3.el8.noarch.rpmIBBBBBBBBBBBBBBBBBBBbugfixceres-solver-1.14.0-4.el8W?\Lceres-solver-1.14.0-4.el8.src.rpm\Lceres-solver-1.14.0-4.el8.aarch64.rpmyLceres-solver-devel-1.14.0-4.el8.aarch64.rpmxLceres-solver-debugsource-1.14.0-4.el8.aarch64.rpmwLceres-solver-debuginfo-1.14.0-4.el8.aarch64.rpm\Lceres-solver-1.14.0-4.el8.ppc64le.rpmyLceres-solver-devel-1.14.0-4.el8.ppc64le.rpmxLceres-solver-debugsource-1.14.0-4.el8.ppc64le.rpmwLceres-solver-debuginfo-1.14.0-4.el8.ppc64le.rpm\Lceres-solver-1.14.0-4.el8.s390x.rpmyLceres-solver-devel-1.14.0-4.el8.s390x.rpmxLceres-solver-debugsource-1.14.0-4.el8.s390x.rpmwLceres-solver-debuginfo-1.14.0-4.el8.s390x.rpm\Lceres-solver-1.14.0-4.el8.x86_64.rpmyLceres-solver-devel-1.14.0-4.el8.x86_64.rpmxLceres-solver-debugsource-1.14.0-4.el8.x86_64.rpmwLceres-solver-debuginfo-1.14.0-4.el8.x86_64.rpm\Lceres-solver-1.14.0-4.el8.src.rpm\Lceres-solver-1.14.0-4.el8.aarch64.rpmyLceres-solver-devel-1.14.0-4.el8.aarch64.rpmxLceres-solver-debugsource-1.14.0-4.el8.aarch64.rpmwLceres-solver-debuginfo-1.14.0-4.el8.aarch64.rpm\Lceres-solver-1.14.0-4.el8.ppc64le.rpmyLceres-solver-devel-1.14.0-4.el8.ppc64le.rpmxLceres-solver-debugsource-1.14.0-4.el8.ppc64le.rpmwLceres-solver-debuginfo-1.14.0-4.el8.ppc64le.rpm\Lceres-solver-1.14.0-4.el8.s390x.rpmyLceres-solver-devel-1.14.0-4.el8.s390x.rpmxLceres-solver-debugsource-1.14.0-4.el8.s390x.rpmwLceres-solver-debuginfo-1.14.0-4.el8.s390x.rpm\Lceres-solver-1.14.0-4.el8.x86_64.rpmyLceres-solver-devel-1.14.0-4.el8.x86_64.rpmxLceres-solver-debugsource-1.14.0-4.el8.x86_64.rpmwLceres-solver-debuginfo-1.14.0-4.el8.x86_64.rpmqC/_BBBBBBBBBBBBBBenhancementsysbench-1.0.20-5.el8 sysbench-1.0.20-5.el8.src.rpmsysbench-1.0.20-5.el8.aarch64.rpmZsysbench-debugsource-1.0.20-5.el8.aarch64.rpmYsysbench-debuginfo-1.0.20-5.el8.aarch64.rpmsysbench-1.0.20-5.el8.ppc64le.rpmZsysbench-debugsource-1.0.20-5.el8.ppc64le.rpmYsysbench-debuginfo-1.0.20-5.el8.ppc64le.rpmsysbench-1.0.20-5.el8.s390x.rpmZsysbench-debugsource-1.0.20-5.el8.s390x.rpmYsysbench-debuginfo-1.0.20-5.el8.s390x.rpmsysbench-1.0.20-5.el8.x86_64.rpmZsysbench-debugsource-1.0.20-5.el8.x86_64.rpmYsysbench-debuginfo-1.0.20-5.el8.x86_64.rpm sysbench-1.0.20-5.el8.src.rpmsysbench-1.0.20-5.el8.aarch64.rpmZsysbench-debugsource-1.0.20-5.el8.aarch64.rpmYsysbench-debuginfo-1.0.20-5.el8.aarch64.rpmsysbench-1.0.20-5.el8.ppc64le.rpmZsysbench-debugsource-1.0.20-5.el8.ppc64le.rpmYsysbench-debuginfo-1.0.20-5.el8.ppc64le.rpmsysbench-1.0.20-5.el8.s390x.rpmZsysbench-debugsource-1.0.20-5.el8.s390x.rpmYsysbench-debuginfo-1.0.20-5.el8.s390x.rpmsysbench-1.0.20-5.el8.x86_64.rpmZsysbench-debugsource-1.0.20-5.el8.x86_64.rpmYsysbench-debuginfo-1.0.20-5.el8.x86_64.rpm~?/pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmono-6.8.0-4.el80https://bugzilla.redhat.com/show_bug.cgi?id=18394101839410URLs don't open: Cannot find the specified fileeMmonodoc-6.8.0-4.el8.s390x.rpmoMmono-6.8.0-4.el8.src.rpmMmono-core-6.8.0-4.el8.aarch64.rpmMmono-winfx-6.8.0-4.el8.aarch64.rpmMmono-mvc-6.8.0-4.el8.aarch64.rpmMmono-mvc-devel-6.8.0-4.el8.aarch64.rpm Mmono-devel-6.8.0-4.el8.aarch64.rpmMmono-locale-extras-6.8.0-4.el8.aarch64.rpm Mmono-extras-6.8.0-4.el8.aarch64.rpmMmono-reactive-6.8.0-4.el8.aarch64.rpmMmono-reactive-winforms-6.8.0-4.el8.aarch64.rpmMmono-reactive-devel-6.8.0-4.el8.aarch64.rpmMmono-winforms-6.8.0-4.el8.aarch64.rpmMmono-wcf-6.8.0-4.el8.aarch64.rpmMmono-web-6.8.0-4.el8.aarch64.rpmMmono-web-devel-6.8.0-4.el8.aarch64.rpmMmono-data-6.8.0-4.el8.aarch64.rpmMmono-data-sqlite-6.8.0-4.el8.aarch64.rpmMmono-data-oracle-6.8.0-4.el8.aarch64.rpm1Mibm-data-db2-6.8.0-4.el8.aarch64.rpmMmonodoc-6.8.0-4.el8.aarch64.rpmMmonodoc-devel-6.8.0-4.el8.aarch64.rpmMmono-complete-6.8.0-4.el8.aarch64.rpm Mmono-debugsource-6.8.0-4.el8.aarch64.rpm Mmono-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-core-debuginfo-6.8.0-4.el8.aarch64.rpm Mmono-devel-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-core-6.8.0-4.el8.ppc64le.rpmMmono-winfx-6.8.0-4.el8.ppc64le.rpmMmono-mvc-6.8.0-4.el8.ppc64le.rpmMmono-mvc-devel-6.8.0-4.el8.ppc64le.rpm Mmono-devel-6.8.0-4.el8.ppc64le.rpmMmono-locale-extras-6.8.0-4.el8.ppc64le.rpm Mmono-extras-6.8.0-4.el8.ppc64le.rpmMmono-reactive-6.8.0-4.el8.ppc64le.rpmMmono-reactive-winforms-6.8.0-4.el8.ppc64le.rpmMmono-reactive-devel-6.8.0-4.el8.ppc64le.rpmMmono-winforms-6.8.0-4.el8.ppc64le.rpmMmono-wcf-6.8.0-4.el8.ppc64le.rpmMmono-web-6.8.0-4.el8.ppc64le.rpmMmono-web-devel-6.8.0-4.el8.ppc64le.rpmMmono-data-6.8.0-4.el8.ppc64le.rpmMmono-data-sqlite-6.8.0-4.el8.ppc64le.rpmMmono-data-oracle-6.8.0-4.el8.ppc64le.rpm1Mibm-data-db2-6.8.0-4.el8.ppc64le.rpmMmonodoc-6.8.0-4.el8.ppc64le.rpmMmonodoc-devel-6.8.0-4.el8.ppc64le.rpmMmono-complete-6.8.0-4.el8.ppc64le.rpm Mmono-debugsource-6.8.0-4.el8.ppc64le.rpm Mmono-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-core-debuginfo-6.8.0-4.el8.ppc64le.rpm Mmono-devel-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-core-6.8.0-4.el8.s390x.rpmMmono-winfx-6.8.0-4.el8.s390x.rpmMmono-mvc-6.8.0-4.el8.s390x.rpmMmono-mvc-devel-6.8.0-4.el8.s390x.rpm Mmono-devel-6.8.0-4.el8.s390x.rpmMmono-locale-extras-6.8.0-4.el8.s390x.rpm Mmono-extras-6.8.0-4.el8.s390x.rpmMmono-reactive-6.8.0-4.el8.s390x.rpmMmono-reactive-winforms-6.8.0-4.el8.s390x.rpmMmono-reactive-devel-6.8.0-4.el8.s390x.rpmMmono-winforms-6.8.0-4.el8.s390x.rpmMmono-wcf-6.8.0-4.el8.s390x.rpmMmono-web-6.8.0-4.el8.s390x.rpmMmono-web-devel-6.8.0-4.el8.s390x.rpmMmono-data-6.8.0-4.el8.s390x.rpmMmono-data-sqlite-6.8.0-4.el8.s390x.rpmMmono-data-oracle-6.8.0-4.el8.s390x.rpm1Mibm-data-db2-6.8.0-4.el8.s390x.rpmMmonodoc-devel-6.8.0-4.el8.s390x.rpmMmono-complete-6.8.0-4.el8.s390x.rpm Mmono-debugsource-6.8.0-4.el8.s390x.rpm Mmono-debuginfo-6.8.0-4.el8.s390x.rpmMmono-core-debuginfo-6.8.0-4.el8.s390x.rpm Mmono-devel-debuginfo-6.8.0-4.el8.s390x.rpmMmono-core-6.8.0-4.el8.x86_64.rpmMmono-winfx-6.8.0-4.el8.x86_64.rpmMmono-mvc-6.8.0-4.el8.x86_64.rpmMmono-mvc-devel-6.8.0-4.el8.x86_64.rpm Mmono-devel-6.8.0-4.el8.x86_64.rpmMmono-locale-extras-6.8.0-4.el8.x86_64.rpm Mmono-extras-6.8.0-4.el8.x86_64.rpmMmono-reactive-6.8.0-4.el8.x86_64.rpmMmono-reactive-winforms-6.8.0-4.el8.x86_64.rpmMmono-reactive-devel-6.8.0-4.el8.x86_64.rpmMmono-winforms-6.8.0-4.el8.x86_64.rpmMmono-wcf-6.8.0-4.el8.x86_64.rpmMmono-web-6.8.0-4.el8.x86_64.rpmMmono-web-devel-6.8.0-4.el8.x86_64.rpmMmono-data-6.8.0-4.el8.x86_64.rpmMmono-data-sqlite-6.8.0-4.el8.x86_64.rpmMmono-data-oracle-6.8.0-4.el8.x86_64.rpm1Mibm-data-db2-6.8.0-4.el8.x86_64.rpmMmonodoc-6.8.0-4.el8.x86_64.rpmMmonodoc-devel-6.8.0-4.el8.x86_64.rpmMmono-complete-6.8.0-4.el8.x86_64.rpm Mmono-debugsource-6.8.0-4.el8.x86_64.rpm Mmono-debuginfo-6.8.0-4.el8.x86_64.rpmMmono-core-debuginfo-6.8.0-4.el8.x86_64.rpm Mmono-devel-debuginfo-6.8.0-4.el8.x86_64.rpmeMmonodoc-6.8.0-4.el8.s390x.rpmoMmono-6.8.0-4.el8.src.rpmMmono-core-6.8.0-4.el8.aarch64.rpmMmono-winfx-6.8.0-4.el8.aarch64.rpmMmono-mvc-6.8.0-4.el8.aarch64.rpmMmono-mvc-devel-6.8.0-4.el8.aarch64.rpm Mmono-devel-6.8.0-4.el8.aarch64.rpmMmono-locale-extras-6.8.0-4.el8.aarch64.rpm Mmono-extras-6.8.0-4.el8.aarch64.rpmMmono-reactive-6.8.0-4.el8.aarch64.rpmMmono-reactive-winforms-6.8.0-4.el8.aarch64.rpmMmono-reactive-devel-6.8.0-4.el8.aarch64.rpmMmono-winforms-6.8.0-4.el8.aarch64.rpmMmono-wcf-6.8.0-4.el8.aarch64.rpmMmono-web-6.8.0-4.el8.aarch64.rpmMmono-web-devel-6.8.0-4.el8.aarch64.rpmMmono-data-6.8.0-4.el8.aarch64.rpmMmono-data-sqlite-6.8.0-4.el8.aarch64.rpmMmono-data-oracle-6.8.0-4.el8.aarch64.rpm1Mibm-data-db2-6.8.0-4.el8.aarch64.rpmMmonodoc-6.8.0-4.el8.aarch64.rpmMmonodoc-devel-6.8.0-4.el8.aarch64.rpmMmono-complete-6.8.0-4.el8.aarch64.rpm Mmono-debugsource-6.8.0-4.el8.aarch64.rpm Mmono-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-core-debuginfo-6.8.0-4.el8.aarch64.rpm Mmono-devel-debuginfo-6.8.0-4.el8.aarch64.rpmMmono-core-6.8.0-4.el8.ppc64le.rpmMmono-winfx-6.8.0-4.el8.ppc64le.rpmMmono-mvc-6.8.0-4.el8.ppc64le.rpmMmono-mvc-devel-6.8.0-4.el8.ppc64le.rpm Mmono-devel-6.8.0-4.el8.ppc64le.rpmMmono-locale-extras-6.8.0-4.el8.ppc64le.rpm Mmono-extras-6.8.0-4.el8.ppc64le.rpmMmono-reactive-6.8.0-4.el8.ppc64le.rpmMmono-reactive-winforms-6.8.0-4.el8.ppc64le.rpmMmono-reactive-devel-6.8.0-4.el8.ppc64le.rpmMmono-winforms-6.8.0-4.el8.ppc64le.rpmMmono-wcf-6.8.0-4.el8.ppc64le.rpmMmono-web-6.8.0-4.el8.ppc64le.rpmMmono-web-devel-6.8.0-4.el8.ppc64le.rpmMmono-data-6.8.0-4.el8.ppc64le.rpmMmono-data-sqlite-6.8.0-4.el8.ppc64le.rpmMmono-data-oracle-6.8.0-4.el8.ppc64le.rpm1Mibm-data-db2-6.8.0-4.el8.ppc64le.rpmMmonodoc-6.8.0-4.el8.ppc64le.rpmMmonodoc-devel-6.8.0-4.el8.ppc64le.rpmMmono-complete-6.8.0-4.el8.ppc64le.rpm Mmono-debugsource-6.8.0-4.el8.ppc64le.rpm Mmono-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-core-debuginfo-6.8.0-4.el8.ppc64le.rpm Mmono-devel-debuginfo-6.8.0-4.el8.ppc64le.rpmMmono-core-6.8.0-4.el8.s390x.rpmMmono-winfx-6.8.0-4.el8.s390x.rpmMmono-mvc-6.8.0-4.el8.s390x.rpmMmono-mvc-devel-6.8.0-4.el8.s390x.rpm Mmono-devel-6.8.0-4.el8.s390x.rpmMmono-locale-extras-6.8.0-4.el8.s390x.rpm Mmono-extras-6.8.0-4.el8.s390x.rpmMmono-reactive-6.8.0-4.el8.s390x.rpmMmono-reactive-winforms-6.8.0-4.el8.s390x.rpmMmono-reactive-devel-6.8.0-4.el8.s390x.rpmMmono-winforms-6.8.0-4.el8.s390x.rpmMmono-wcf-6.8.0-4.el8.s390x.rpmMmono-web-6.8.0-4.el8.s390x.rpmMmono-web-devel-6.8.0-4.el8.s390x.rpmMmono-data-6.8.0-4.el8.s390x.rpmMmono-data-sqlite-6.8.0-4.el8.s390x.rpmMmono-data-oracle-6.8.0-4.el8.s390x.rpm1Mibm-data-db2-6.8.0-4.el8.s390x.rpmMmonodoc-devel-6.8.0-4.el8.s390x.rpmMmono-complete-6.8.0-4.el8.s390x.rpm Mmono-debugsource-6.8.0-4.el8.s390x.rpm Mmono-debuginfo-6.8.0-4.el8.s390x.rpmMmono-core-debuginfo-6.8.0-4.el8.s390x.rpm Mmono-devel-debuginfo-6.8.0-4.el8.s390x.rpmMmono-core-6.8.0-4.el8.x86_64.rpmMmono-winfx-6.8.0-4.el8.x86_64.rpmMmono-mvc-6.8.0-4.el8.x86_64.rpmMmono-mvc-devel-6.8.0-4.el8.x86_64.rpm Mmono-devel-6.8.0-4.el8.x86_64.rpmMmono-locale-extras-6.8.0-4.el8.x86_64.rpm Mmono-extras-6.8.0-4.el8.x86_64.rpmMmono-reactive-6.8.0-4.el8.x86_64.rpmMmono-reactive-winforms-6.8.0-4.el8.x86_64.rpmMmono-reactive-devel-6.8.0-4.el8.x86_64.rpmMmono-winforms-6.8.0-4.el8.x86_64.rpmMmono-wcf-6.8.0-4.el8.x86_64.rpmMmono-web-6.8.0-4.el8.x86_64.rpmMmono-web-devel-6.8.0-4.el8.x86_64.rpmMmono-data-6.8.0-4.el8.x86_64.rpmMmono-data-sqlite-6.8.0-4.el8.x86_64.rpmMmono-data-oracle-6.8.0-4.el8.x86_64.rpm1Mibm-data-db2-6.8.0-4.el8.x86_64.rpmMmonodoc-6.8.0-4.el8.x86_64.rpmMmonodoc-devel-6.8.0-4.el8.x86_64.rpmMmono-complete-6.8.0-4.el8.x86_64.rpm Mmono-debugsource-6.8.0-4.el8.x86_64.rpm Mmono-debuginfo-6.8.0-4.el8.x86_64.rpmMmono-core-debuginfo-6.8.0-4.el8.x86_64.rpm Mmono-devel-debuginfo-6.8.0-4.el8.x86_64.rpmLpBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagensca-ng-1.6-1.el8F https://bugzilla.redhat.com/show_bug.cgi?id=19083581908358Review Request: nsca-ng - Add-on for transferring check results (and other commands) to Nagios or IcingavZnsca-ng-1.6-1.el8.src.rpm3Znsca-ng-client-1.6-1.el8.aarch64.rpm4Znsca-ng-client-debuginfo-1.6-1.el8.aarch64.rpm7Znsca-ng-server-1.6-1.el8.aarch64.rpm6Znsca-ng-debugsource-1.6-1.el8.aarch64.rpm8Znsca-ng-server-debuginfo-1.6-1.el8.aarch64.rpm5Znsca-ng-debuginfo-1.6-1.el8.aarch64.rpm3Znsca-ng-client-1.6-1.el8.ppc64le.rpm7Znsca-ng-server-1.6-1.el8.ppc64le.rpm6Znsca-ng-debugsource-1.6-1.el8.ppc64le.rpm5Znsca-ng-debuginfo-1.6-1.el8.ppc64le.rpm4Znsca-ng-client-debuginfo-1.6-1.el8.ppc64le.rpm8Znsca-ng-server-debuginfo-1.6-1.el8.ppc64le.rpm7Znsca-ng-server-1.6-1.el8.s390x.rpm8Znsca-ng-server-debuginfo-1.6-1.el8.s390x.rpm3Znsca-ng-client-1.6-1.el8.s390x.rpm4Znsca-ng-client-debuginfo-1.6-1.el8.s390x.rpm6Znsca-ng-debugsource-1.6-1.el8.s390x.rpm5Znsca-ng-debuginfo-1.6-1.el8.s390x.rpm3Znsca-ng-client-1.6-1.el8.x86_64.rpm7Znsca-ng-server-1.6-1.el8.x86_64.rpm6Znsca-ng-debugsource-1.6-1.el8.x86_64.rpm5Znsca-ng-debuginfo-1.6-1.el8.x86_64.rpm4Znsca-ng-client-debuginfo-1.6-1.el8.x86_64.rpm8Znsca-ng-server-debuginfo-1.6-1.el8.x86_64.rpmvZnsca-ng-1.6-1.el8.src.rpm3Znsca-ng-client-1.6-1.el8.aarch64.rpm4Znsca-ng-client-debuginfo-1.6-1.el8.aarch64.rpm7Znsca-ng-server-1.6-1.el8.aarch64.rpm6Znsca-ng-debugsource-1.6-1.el8.aarch64.rpm8Znsca-ng-server-debuginfo-1.6-1.el8.aarch64.rpm5Znsca-ng-debuginfo-1.6-1.el8.aarch64.rpm3Znsca-ng-client-1.6-1.el8.ppc64le.rpm7Znsca-ng-server-1.6-1.el8.ppc64le.rpm6Znsca-ng-debugsource-1.6-1.el8.ppc64le.rpm5Znsca-ng-debuginfo-1.6-1.el8.ppc64le.rpm4Znsca-ng-client-debuginfo-1.6-1.el8.ppc64le.rpm8Znsca-ng-server-debuginfo-1.6-1.el8.ppc64le.rpm7Znsca-ng-server-1.6-1.el8.s390x.rpm8Znsca-ng-server-debuginfo-1.6-1.el8.s390x.rpm3Znsca-ng-client-1.6-1.el8.s390x.rpm4Znsca-ng-client-debuginfo-1.6-1.el8.s390x.rpm6Znsca-ng-debugsource-1.6-1.el8.s390x.rpm5Znsca-ng-debuginfo-1.6-1.el8.s390x.rpm3Znsca-ng-client-1.6-1.el8.x86_64.rpm7Znsca-ng-server-1.6-1.el8.x86_64.rpm6Znsca-ng-debugsource-1.6-1.el8.x86_64.rpm5Znsca-ng-debuginfo-1.6-1.el8.x86_64.rpm4Znsca-ng-client-debuginfo-1.6-1.el8.x86_64.rpm8Znsca-ng-server-debuginfo-1.6-1.el8.x86_64.rpmHeQBnewpackagepython-rangeparser-0.1.3-2.el8RxEpython-rangeparser-0.1.3-2.el8.src.rpm Epython3-rangeparser-0.1.3-2.el8.noarch.rpmxEpython-rangeparser-0.1.3-2.el8.src.rpm Epython3-rangeparser-0.1.3-2.el8.noarch.rpmkF%UBBBBBBBBBBBBBBenhancementfctxpd-0.2-4.20210326gitc4dba7f.el8lD  fctxpd-0.2-4.20210326gitc4dba7f.el8.src.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm  fctxpd-0.2-4.20210326gitc4dba7f.el8.src.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.s390x.rpm fctxpd-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.x86_64.rpmcN,fBBBBnewpackagepython-aniso8601-9.0.1-1.el8 python-flask-restful-0.3.8-5.el80 Q\python-aniso8601-9.0.1-1.el8.src.rpmD\python3-aniso8601-9.0.1-1.el8.noarch.rpm=wpython-flask-restful-0.3.8-5.el8.src.rpm=wpython3-flask-restful-0.3.8-5.el8.noarch.rpmQ\python-aniso8601-9.0.1-1.el8.src.rpmD\python3-aniso8601-9.0.1-1.el8.noarch.rpm=wpython-flask-restful-0.3.8-5.el8.src.rpm=wpython3-flask-restful-0.3.8-5.el8.noarch.rpmq0mBunspecifiedperl-AnyEvent-AIO-1.1-31.el8=https://bugzilla.redhat.com/show_bug.cgi?id=18905851890585EPEL8 Request: perl-AnyEvent-AIO+perl-AnyEvent-AIO-1.1-31.el8.src.rpm+perl-AnyEvent-AIO-1.1-31.el8.noarch.rpm+perl-AnyEvent-AIO-1.1-31.el8.src.rpm+perl-AnyEvent-AIO-1.1-31.el8.noarch.rpmLmqBBBBBBBBBBBBBBbugfixjmtpfs-0.5-2.el8V@https://bugzilla.redhat.com/show_bug.cgi?id=18714421871442jmtpfs: crashes when started 'jmtpfs-0.5-2.el8.src.rpm'jmtpfs-0.5-2.el8.aarch64.rpmHjmtpfs-debugsource-0.5-2.el8.aarch64.rpmGjmtpfs-debuginfo-0.5-2.el8.aarch64.rpm'jmtpfs-0.5-2.el8.ppc64le.rpmHjmtpfs-debugsource-0.5-2.el8.ppc64le.rpmGjmtpfs-debuginfo-0.5-2.el8.ppc64le.rpm'jmtpfs-0.5-2.el8.s390x.rpmHjmtpfs-debugsource-0.5-2.el8.s390x.rpmGjmtpfs-debuginfo-0.5-2.el8.s390x.rpm'jmtpfs-0.5-2.el8.x86_64.rpmHjmtpfs-debugsource-0.5-2.el8.x86_64.rpmGjmtpfs-debuginfo-0.5-2.el8.x86_64.rpm 'jmtpfs-0.5-2.el8.src.rpm'jmtpfs-0.5-2.el8.aarch64.rpmHjmtpfs-debugsource-0.5-2.el8.aarch64.rpmGjmtpfs-debuginfo-0.5-2.el8.aarch64.rpm'jmtpfs-0.5-2.el8.ppc64le.rpmHjmtpfs-debugsource-0.5-2.el8.ppc64le.rpmGjmtpfs-debuginfo-0.5-2.el8.ppc64le.rpm'jmtpfs-0.5-2.el8.s390x.rpmHjmtpfs-debugsource-0.5-2.el8.s390x.rpmGjmtpfs-debuginfo-0.5-2.el8.s390x.rpm'jmtpfs-0.5-2.el8.x86_64.rpmHjmtpfs-debugsource-0.5-2.el8.x86_64.rpmGjmtpfs-debuginfo-0.5-2.el8.x86_64.rpmj8BBBBBBBBBBBBBBBnewpackageuncrustify-0.72.0-2.el8$https://bugzilla.redhat.com/show_bug.cgi?id=19089361908936Please build uncrustify for EPEL 8 ]`uncrustify-0.72.0-2.el8.src.rpm]`uncrustify-0.72.0-2.el8.aarch64.rpmY`uncrustify-debugsource-0.72.0-2.el8.aarch64.rpmX`uncrustify-debuginfo-0.72.0-2.el8.aarch64.rpm]`uncrustify-0.72.0-2.el8.ppc64le.rpmY`uncrustify-debugsource-0.72.0-2.el8.ppc64le.rpmX`uncrustify-debuginfo-0.72.0-2.el8.ppc64le.rpm]`uncrustify-0.72.0-2.el8.s390x.rpmY`uncrustify-debugsource-0.72.0-2.el8.s390x.rpmX`uncrustify-debuginfo-0.72.0-2.el8.s390x.rpm]`uncrustify-0.72.0-2.el8.x86_64.rpmY`uncrustify-debugsource-0.72.0-2.el8.x86_64.rpmX`uncrustify-debuginfo-0.72.0-2.el8.x86_64.rpm ]`uncrustify-0.72.0-2.el8.src.rpm]`uncrustify-0.72.0-2.el8.aarch64.rpmY`uncrustify-debugsource-0.72.0-2.el8.aarch64.rpmX`uncrustify-debuginfo-0.72.0-2.el8.aarch64.rpm]`uncrustify-0.72.0-2.el8.ppc64le.rpmY`uncrustify-debugsource-0.72.0-2.el8.ppc64le.rpmX`uncrustify-debuginfo-0.72.0-2.el8.ppc64le.rpm]`uncrustify-0.72.0-2.el8.s390x.rpmY`uncrustify-debugsource-0.72.0-2.el8.s390x.rpmX`uncrustify-debuginfo-0.72.0-2.el8.s390x.rpm]`uncrustify-0.72.0-2.el8.x86_64.rpmY`uncrustify-debugsource-0.72.0-2.el8.x86_64.rpmX`uncrustify-debuginfo-0.72.0-2.el8.x86_64.rpmSBnewpackagehtml401-dtds-4.01-19991224.12.el8.15: zhtml401-dtds-4.01-19991224.12.el8.15.src.rpmzhtml401-dtds-4.01-19991224.12.el8.15.noarch.rpmzhtml401-dtds-4.01-19991224.12.el8.15.src.rpmzhtml401-dtds-4.01-19991224.12.el8.15.noarch.rpmZMWBunspecifiedperl-Business-ISBN-3.005-4.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18903101890310EPEL8 Request: perl-Business-ISBNPPperl-Business-ISBN-3.005-4.el8.src.rpmPPperl-Business-ISBN-3.005-4.el8.noarch.rpmPPperl-Business-ISBN-3.005-4.el8.src.rpmPPperl-Business-ISBN-3.005-4.el8.noarch.rpm {[Bnewpackagepython-repoze-lru-0.7-6.el8u'qpython-repoze-lru-0.7-6.el8.src.rpmqpython3-repoze-lru-0.7-6.el8.noarch.rpmqpython-repoze-lru-0.7-6.el8.src.rpmqpython3-repoze-lru-0.7-6.el8.noarch.rpmo#_BBnewpackagerubygem-text-1.3.1-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17695131769513chance to maintain rubygem-text on EPEL6;rubygem-text-1.3.1-9.el8.src.rpm6;rubygem-text-1.3.1-9.el8.noarch.rpm ;rubygem-text-doc-1.3.1-9.el8.noarch.rpm6;rubygem-text-1.3.1-9.el8.src.rpm6;rubygem-text-1.3.1-9.el8.noarch.rpm ;rubygem-text-doc-1.3.1-9.el8.noarch.rpmP(dBBnewpackagerubygem-docile-1.1.5-9.el8.1.https://bugzilla.redhat.com/show_bug.cgi?id=17690461769046build of rubygem-docile for EPEL 8 )rubygem-docile-1.1.5-9.el8.1.src.rpm )rubygem-docile-1.1.5-9.el8.1.noarch.rpmZ)rubygem-docile-doc-1.1.5-9.el8.1.noarch.rpm )rubygem-docile-1.1.5-9.el8.1.src.rpm )rubygem-docile-1.1.5-9.el8.1.noarch.rpmZ)rubygem-docile-doc-1.1.5-9.el8.1.noarch.rpmӴ-)5iBBBBBBBBBBnewpackageMySQL-zrm-3.0-23.el8 perl-Data-Report-0.10-30.el8 perl-Text-CSV-2.00-2.el8 perl-XML-RSS-1.61-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17753701775370Build perl-XML-RSS for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17753721775372Build perl-Data-Report for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17753771775377Build perl-Text-CSV for EPEL8fCMySQL-zrm-3.0-23.el8.src.rpmfCMySQL-zrm-3.0-23.el8.noarch.rpm=Nperl-Data-Report-0.10-30.el8.src.rpm=Nperl-Data-Report-0.10-30.el8.noarch.rpm09perl-Text-CSV-2.00-2.el8.src.rpm09perl-Text-CSV-2.00-2.el8.noarch.rpmk~perl-XML-RSS-1.61-1.el8.src.rpmk~perl-XML-RSS-1.61-1.el8.noarch.rpmfCMySQL-zrm-3.0-23.el8.src.rpmfCMySQL-zrm-3.0-23.el8.noarch.rpm=Nperl-Data-Report-0.10-30.el8.src.rpm=Nperl-Data-Report-0.10-30.el8.noarch.rpm09perl-Text-CSV-2.00-2.el8.src.rpm09perl-Text-CSV-2.00-2.el8.noarch.rpmk~perl-XML-RSS-1.61-1.el8.src.rpmk~perl-XML-RSS-1.61-1.el8.noarch.rpmﱕMH9vBnewpackageperl-HTML-Format-2.16-10.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17492311749231perl-HTML-Format for EL8|perl-HTML-Format-2.16-10.el8.src.rpmH|perl-HTML-Formatter-2.16-10.el8.noarch.rpm|perl-HTML-Format-2.16-10.el8.src.rpmH|perl-HTML-Formatter-2.16-10.el8.noarch.rpm23=zBnewpackageperl-Algorithm-C3-0.10-16.el86k5'Lperl-Algorithm-C3-0.10-16.el8.src.rpm'Lperl-Algorithm-C3-0.10-16.el8.noarch.rpm'Lperl-Algorithm-C3-0.10-16.el8.src.rpm'Lperl-Algorithm-C3-0.10-16.el8.noarch.rpm _~BBBBBBBBBBBBBBnewpackagebitlbee-discord-0.4.3-4.el8 B $Kbitlbee-discord-0.4.3-4.el8.src.rpm$Kbitlbee-discord-0.4.3-4.el8.aarch64.rpm#Kbitlbee-discord-debugsource-0.4.3-4.el8.aarch64.rpm"Kbitlbee-discord-debuginfo-0.4.3-4.el8.aarch64.rpm$Kbitlbee-discord-0.4.3-4.el8.ppc64le.rpm#Kbitlbee-discord-debugsource-0.4.3-4.el8.ppc64le.rpm"Kbitlbee-discord-debuginfo-0.4.3-4.el8.ppc64le.rpm#Kbitlbee-discord-debugsource-0.4.3-4.el8.s390x.rpm"Kbitlbee-discord-debuginfo-0.4.3-4.el8.s390x.rpm$Kbitlbee-discord-0.4.3-4.el8.s390x.rpm$Kbitlbee-discord-0.4.3-4.el8.x86_64.rpm#Kbitlbee-discord-debugsource-0.4.3-4.el8.x86_64.rpm"Kbitlbee-discord-debuginfo-0.4.3-4.el8.x86_64.rpm $Kbitlbee-discord-0.4.3-4.el8.src.rpm$Kbitlbee-discord-0.4.3-4.el8.aarch64.rpm#Kbitlbee-discord-debugsource-0.4.3-4.el8.aarch64.rpm"Kbitlbee-discord-debuginfo-0.4.3-4.el8.aarch64.rpm$Kbitlbee-discord-0.4.3-4.el8.ppc64le.rpm#Kbitlbee-discord-debugsource-0.4.3-4.el8.ppc64le.rpm"Kbitlbee-discord-debuginfo-0.4.3-4.el8.ppc64le.rpm#Kbitlbee-discord-debugsource-0.4.3-4.el8.s390x.rpm"Kbitlbee-discord-debuginfo-0.4.3-4.el8.s390x.rpm$Kbitlbee-discord-0.4.3-4.el8.s390x.rpm$Kbitlbee-discord-0.4.3-4.el8.x86_64.rpm#Kbitlbee-discord-debugsource-0.4.3-4.el8.x86_64.rpm"Kbitlbee-discord-debuginfo-0.4.3-4.el8.x86_64.rpm,&OBBBBBBBBBBBBBBBBBBBBBnewpackagepython-contextvars-2.4-1.el8 python-immutables-0.15-2.el8 python-sniffio-1.2.0-2.el8b@https://bugzilla.redhat.com/show_bug.cgi?id=19517321951732python3-httpx: fails to installhttps://bugzilla.redhat.com/show_bug.cgi?id=19518711951871Review Request: python-contextvars - PEP 567 Backporthttps://bugzilla.redhat.com/show_bug.cgi?id=19530761953076python-sniffio: build for epel8Mpython-contextvars-2.4-1.el8.src.rpmGpython3-contextvars-2.4-1.el8.noarch.rpmmxpython-immutables-0.15-2.el8.src.rpmKxpython3-immutables-0.15-2.el8.aarch64.rpm&xpython-immutables-debugsource-0.15-2.el8.aarch64.rpmLxpython3-immutables-debuginfo-0.15-2.el8.aarch64.rpmKxpython3-immutables-0.15-2.el8.ppc64le.rpm&xpython-immutables-debugsource-0.15-2.el8.ppc64le.rpmLxpython3-immutables-debuginfo-0.15-2.el8.ppc64le.rpmKxpython3-immutables-0.15-2.el8.s390x.rpm&xpython-immutables-debugsource-0.15-2.el8.s390x.rpmLxpython3-immutables-debuginfo-0.15-2.el8.s390x.rpmKxpython3-immutables-0.15-2.el8.x86_64.rpm&xpython-immutables-debugsource-0.15-2.el8.x86_64.rpmLxpython3-immutables-debuginfo-0.15-2.el8.x86_64.rpmDpython-sniffio-1.2.0-2.el8.src.rpmVpython3-sniffio-1.2.0-2.el8.noarch.rpmMpython-contextvars-2.4-1.el8.src.rpmGpython3-contextvars-2.4-1.el8.noarch.rpmmxpython-immutables-0.15-2.el8.src.rpmKxpython3-immutables-0.15-2.el8.aarch64.rpm&xpython-immutables-debugsource-0.15-2.el8.aarch64.rpmLxpython3-immutables-debuginfo-0.15-2.el8.aarch64.rpmKxpython3-immutables-0.15-2.el8.ppc64le.rpm&xpython-immutables-debugsource-0.15-2.el8.ppc64le.rpmLxpython3-immutables-debuginfo-0.15-2.el8.ppc64le.rpmKxpython3-immutables-0.15-2.el8.s390x.rpm&xpython-immutables-debugsource-0.15-2.el8.s390x.rpmLxpython3-immutables-debuginfo-0.15-2.el8.s390x.rpmKxpython3-immutables-0.15-2.el8.x86_64.rpm&xpython-immutables-debugsource-0.15-2.el8.x86_64.rpmLxpython3-immutables-debuginfo-0.15-2.el8.x86_64.rpmDpython-sniffio-1.2.0-2.el8.src.rpmVpython3-sniffio-1.2.0-2.el8.noarch.rpmݓ37gBBBBBBBBBBBBBBnewpackagemod_xsendfile-0.12-23.el8"https://bugzilla.redhat.com/show_bug.cgi?id=19469791946979mod_xsendfile is missing from EPEL 8 umod_xsendfile-0.12-23.el8.src.rpmumod_xsendfile-0.12-23.el8.aarch64.rpmtumod_xsendfile-debugsource-0.12-23.el8.aarch64.rpmsumod_xsendfile-debuginfo-0.12-23.el8.aarch64.rpmumod_xsendfile-0.12-23.el8.ppc64le.rpmtumod_xsendfile-debugsource-0.12-23.el8.ppc64le.rpmsumod_xsendfile-debuginfo-0.12-23.el8.ppc64le.rpmsumod_xsendfile-debuginfo-0.12-23.el8.s390x.rpmumod_xsendfile-0.12-23.el8.s390x.rpmtumod_xsendfile-debugsource-0.12-23.el8.s390x.rpmumod_xsendfile-0.12-23.el8.x86_64.rpmtumod_xsendfile-debugsource-0.12-23.el8.x86_64.rpmsumod_xsendfile-debuginfo-0.12-23.el8.x86_64.rpm umod_xsendfile-0.12-23.el8.src.rpmumod_xsendfile-0.12-23.el8.aarch64.rpmtumod_xsendfile-debugsource-0.12-23.el8.aarch64.rpmsumod_xsendfile-debuginfo-0.12-23.el8.aarch64.rpmumod_xsendfile-0.12-23.el8.ppc64le.rpmtumod_xsendfile-debugsource-0.12-23.el8.ppc64le.rpmsumod_xsendfile-debuginfo-0.12-23.el8.ppc64le.rpmsumod_xsendfile-debuginfo-0.12-23.el8.s390x.rpmumod_xsendfile-0.12-23.el8.s390x.rpmtumod_xsendfile-debugsource-0.12-23.el8.s390x.rpmumod_xsendfile-0.12-23.el8.x86_64.rpmtumod_xsendfile-debugsource-0.12-23.el8.x86_64.rpmsumod_xsendfile-debuginfo-0.12-23.el8.x86_64.rpm> ;xBunspecifiedperl-Email-Valid-1.202-12.el82https://bugzilla.redhat.com/show_bug.cgi?id=18507721850772Add perl-Email-Valid to EPEL8rlperl-Email-Valid-1.202-12.el8.src.rpmrlperl-Email-Valid-1.202-12.el8.noarch.rpmrlperl-Email-Valid-1.202-12.el8.src.rpmrlperl-Email-Valid-1.202-12.el8.noarch.rpmLV |BBBBBBBBBBBBBBnewpackagensntrace-4-2.el8J honsntrace-4-2.el8.s390x.rpmhonsntrace-4-2.el8.src.rpm>onsntrace-debugsource-4-2.el8.aarch64.rpmhonsntrace-4-2.el8.aarch64.rpm=onsntrace-debuginfo-4-2.el8.aarch64.rpmhonsntrace-4-2.el8.ppc64le.rpm>onsntrace-debugsource-4-2.el8.ppc64le.rpm=onsntrace-debuginfo-4-2.el8.ppc64le.rpm>onsntrace-debugsource-4-2.el8.s390x.rpm=onsntrace-debuginfo-4-2.el8.s390x.rpmhonsntrace-4-2.el8.x86_64.rpm>onsntrace-debugsource-4-2.el8.x86_64.rpm=onsntrace-debuginfo-4-2.el8.x86_64.rpm honsntrace-4-2.el8.s390x.rpmhonsntrace-4-2.el8.src.rpm>onsntrace-debugsource-4-2.el8.aarch64.rpmhonsntrace-4-2.el8.aarch64.rpm=onsntrace-debuginfo-4-2.el8.aarch64.rpmhonsntrace-4-2.el8.ppc64le.rpm>onsntrace-debugsource-4-2.el8.ppc64le.rpm=onsntrace-debuginfo-4-2.el8.ppc64le.rpm>onsntrace-debugsource-4-2.el8.s390x.rpm=onsntrace-debuginfo-4-2.el8.s390x.rpmhonsntrace-4-2.el8.x86_64.rpm>onsntrace-debugsource-4-2.el8.x86_64.rpm=onsntrace-debuginfo-4-2.el8.x86_64.rpmY~MBBBBBBBBBBBBBBnewpackagebmon-4.0-1.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17876171787617RFE - build bmon for EPEL 8 )Ebmon-4.0-1.el8.src.rpm)Ebmon-4.0-1.el8.aarch64.rpmFEbmon-debugsource-4.0-1.el8.aarch64.rpmEEbmon-debuginfo-4.0-1.el8.aarch64.rpmEEbmon-debuginfo-4.0-1.el8.ppc64le.rpmFEbmon-debugsource-4.0-1.el8.ppc64le.rpm)Ebmon-4.0-1.el8.ppc64le.rpmFEbmon-debugsource-4.0-1.el8.s390x.rpm)Ebmon-4.0-1.el8.s390x.rpmEEbmon-debuginfo-4.0-1.el8.s390x.rpm)Ebmon-4.0-1.el8.x86_64.rpmFEbmon-debugsource-4.0-1.el8.x86_64.rpmEEbmon-debuginfo-4.0-1.el8.x86_64.rpm )Ebmon-4.0-1.el8.src.rpm)Ebmon-4.0-1.el8.aarch64.rpmFEbmon-debugsource-4.0-1.el8.aarch64.rpmEEbmon-debuginfo-4.0-1.el8.aarch64.rpmEEbmon-debuginfo-4.0-1.el8.ppc64le.rpmFEbmon-debugsource-4.0-1.el8.ppc64le.rpm)Ebmon-4.0-1.el8.ppc64le.rpmFEbmon-debugsource-4.0-1.el8.s390x.rpm)Ebmon-4.0-1.el8.s390x.rpmEEbmon-debuginfo-4.0-1.el8.s390x.rpm)Ebmon-4.0-1.el8.x86_64.rpmFEbmon-debugsource-4.0-1.el8.x86_64.rpmEEbmon-debuginfo-4.0-1.el8.x86_64.rpmH-!^Bnewpackagepython-waqiasync-1.0.0-1.el8p5`python-waqiasync-1.0.0-1.el8.src.rpmJ`python3-waqiasync-1.0.0-1.el8.noarch.rpm5`python-waqiasync-1.0.0-1.el8.src.rpmJ`python3-waqiasync-1.0.0-1.el8.noarch.rpmk2%bBenhancementmemavaild-0.6-1.el8x]Smemavaild-0.6-1.el8.src.rpm]Smemavaild-0.6-1.el8.noarch.rpm]Smemavaild-0.6-1.el8.src.rpm]Smemavaild-0.6-1.el8.noarch.rpm=)fBnewpackageperl-Test-Unit-Lite-0.12-33.el86x7 perl-Test-Unit-Lite-0.12-33.el8.src.rpm perl-Test-Unit-Lite-0.12-33.el8.noarch.rpm perl-Test-Unit-Lite-0.12-33.el8.src.rpm perl-Test-Unit-Lite-0.12-33.el8.noarch.rpm *-jBenhancementpython-pymod2pkg-0.17.1-2.el8/3https://bugzilla.redhat.com/show_bug.cgi?id=18243141824314build python-pymod2pkg for EPEL 8Apython-pymod2pkg-0.17.1-2.el8.src.rpmSpython3-pymod2pkg-0.17.1-2.el8.noarch.rpmApython-pymod2pkg-0.17.1-2.el8.src.rpmSpython3-pymod2pkg-0.17.1-2.el8.noarch.rpm6!2nBBnewpackagerubygem-multi_json-1.13.1-4.el8.1bhttps://bugzilla.redhat.com/show_bug.cgi?id=17690471769047build of rubygem-multi_json for EPEL 8 /rubygem-multi_json-1.13.1-4.el8.1.src.rpm /rubygem-multi_json-1.13.1-4.el8.1.noarch.rpmr/rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpm /rubygem-multi_json-1.13.1-4.el8.1.src.rpm /rubygem-multi_json-1.13.1-4.el8.1.noarch.rpmr/rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpmӴ-6sBnewpackageaiodnsbrute-0.3.2-2.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17626751762675Review Request: aiodnsbrute - DNS asynchronous brute force utilityjaiodnsbrute-0.3.2-2.el8.src.rpmjaiodnsbrute-0.3.2-2.el8.noarch.rpmjaiodnsbrute-0.3.2-2.el8.src.rpmjaiodnsbrute-0.3.2-2.el8.noarch.rpm I;wBBnewpackagepython-pyarlo-0.2.2-2.el8'Dpython-pyarlo-0.2.2-2.el8.src.rpmadobe-source-han-sans-jp-fonts-2.002-1.el8.src.rpm{>adobe-source-han-sans-jp-fonts-2.002-1.el8.noarch.rpm{>adobe-source-han-sans-jp-fonts-2.002-1.el8.src.rpm{>adobe-source-han-sans-jp-fonts-2.002-1.el8.noarch.rpmk\MBbugfixcreate-fake-rpm-4-1.el84=ocreate-fake-rpm-4-1.el8.src.rpmocreate-fake-rpm-4-1.el8.noarch.rpmocreate-fake-rpm-4-1.el8.src.rpmocreate-fake-rpm-4-1.el8.noarch.rpmD(QBunspecifiedperl-Test-Net-LDAP-0.07-2.el8q perl-Test-Net-LDAP-0.07-2.el8.src.rpmperl-Test-Net-LDAP-0.07-2.el8.noarch.rpmperl-Test-Net-LDAP-0.07-2.el8.src.rpmperl-Test-Net-LDAP-0.07-2.el8.noarch.rpm }/UBBBBBBBBBBBBBBBBBBBBBBBBbugfixnsca-2.10.0-2.el8N}ahttps://bugzilla.redhat.com/show_bug.cgi?id=10218511021851Upgrade to version 2.9.1https://bugzilla.redhat.com/show_bug.cgi?id=13170831317083No IPv6 supporthttps://bugzilla.redhat.com/show_bug.cgi?id=18263461826346send_nsca outputs %d on timeouthttps://bugzilla.redhat.com/show_bug.cgi?id=18306111830611nsca-client 2.10.0-1 0 data packet(s) sent after upgrade from 2.9.2-8eXnsca-2.10.0-2.el8.src.rpmeXnsca-2.10.0-2.el8.aarch64.rpm2Xnsca-debugsource-2.10.0-2.el8.aarch64.rpm1Xnsca-debuginfo-2.10.0-2.el8.aarch64.rpm0Xnsca-client-debuginfo-2.10.0-2.el8.aarch64.rpm/Xnsca-client-2.10.0-2.el8.aarch64.rpm2Xnsca-debugsource-2.10.0-2.el8.ppc64le.rpm1Xnsca-debuginfo-2.10.0-2.el8.ppc64le.rpm0Xnsca-client-debuginfo-2.10.0-2.el8.ppc64le.rpmeXnsca-2.10.0-2.el8.ppc64le.rpm/Xnsca-client-2.10.0-2.el8.ppc64le.rpm1Xnsca-debuginfo-2.10.0-2.el8.s390x.rpm0Xnsca-client-debuginfo-2.10.0-2.el8.s390x.rpm/Xnsca-client-2.10.0-2.el8.s390x.rpmeXnsca-2.10.0-2.el8.s390x.rpm2Xnsca-debugsource-2.10.0-2.el8.s390x.rpmeXnsca-2.10.0-2.el8.x86_64.rpm/Xnsca-client-2.10.0-2.el8.x86_64.rpm2Xnsca-debugsource-2.10.0-2.el8.x86_64.rpm1Xnsca-debuginfo-2.10.0-2.el8.x86_64.rpm0Xnsca-client-debuginfo-2.10.0-2.el8.x86_64.rpmeXnsca-2.10.0-2.el8.src.rpmeXnsca-2.10.0-2.el8.aarch64.rpm2Xnsca-debugsource-2.10.0-2.el8.aarch64.rpm1Xnsca-debuginfo-2.10.0-2.el8.aarch64.rpm0Xnsca-client-debuginfo-2.10.0-2.el8.aarch64.rpm/Xnsca-client-2.10.0-2.el8.aarch64.rpm2Xnsca-debugsource-2.10.0-2.el8.ppc64le.rpm1Xnsca-debuginfo-2.10.0-2.el8.ppc64le.rpm0Xnsca-client-debuginfo-2.10.0-2.el8.ppc64le.rpmeXnsca-2.10.0-2.el8.ppc64le.rpm/Xnsca-client-2.10.0-2.el8.ppc64le.rpm1Xnsca-debuginfo-2.10.0-2.el8.s390x.rpm0Xnsca-client-debuginfo-2.10.0-2.el8.s390x.rpm/Xnsca-client-2.10.0-2.el8.s390x.rpmeXnsca-2.10.0-2.el8.s390x.rpm2Xnsca-debugsource-2.10.0-2.el8.s390x.rpmeXnsca-2.10.0-2.el8.x86_64.rpm/Xnsca-client-2.10.0-2.el8.x86_64.rpm2Xnsca-debugsource-2.10.0-2.el8.x86_64.rpm1Xnsca-debuginfo-2.10.0-2.el8.x86_64.rpm0Xnsca-client-debuginfo-2.10.0-2.el8.x86_64.rpm;4pBBbugfixlua-lpeg-patterns-0.5-4.el8^Elua-lpeg-patterns-0.5-4.el8.src.rpmElua-lpeg-patterns-0.5-4.el8.noarch.rpmlua5.1-lpeg-patterns-0.5-4.el8.noarch.rpmElua-lpeg-patterns-0.5-4.el8.src.rpmElua-lpeg-patterns-0.5-4.el8.noarch.rpmlua5.1-lpeg-patterns-0.5-4.el8.noarch.rpmYSuBBBBBBBBBBBBBBBBBBBBBBBBnewpackageman2html-1.6-24.g.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=17416601741660RFE: man2html for EPEL8V>man2html-1.6-24.g.el8.src.rpm@>man2html-core-1.6-24.g.el8.aarch64.rpmA>man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpmC>man2html-debugsource-1.6-24.g.el8.aarch64.rpmB>man2html-debuginfo-1.6-24.g.el8.aarch64.rpmV>man2html-1.6-24.g.el8.aarch64.rpm@>man2html-core-1.6-24.g.el8.ppc64le.rpmV>man2html-1.6-24.g.el8.ppc64le.rpmA>man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpmC>man2html-debugsource-1.6-24.g.el8.ppc64le.rpmB>man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmV>man2html-1.6-24.g.el8.s390x.rpm@>man2html-core-1.6-24.g.el8.s390x.rpmC>man2html-debugsource-1.6-24.g.el8.s390x.rpmB>man2html-debuginfo-1.6-24.g.el8.s390x.rpmA>man2html-core-debuginfo-1.6-24.g.el8.s390x.rpmA>man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpmB>man2html-debuginfo-1.6-24.g.el8.x86_64.rpm@>man2html-core-1.6-24.g.el8.x86_64.rpmC>man2html-debugsource-1.6-24.g.el8.x86_64.rpmV>man2html-1.6-24.g.el8.x86_64.rpmV>man2html-1.6-24.g.el8.src.rpm@>man2html-core-1.6-24.g.el8.aarch64.rpmA>man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpmC>man2html-debugsource-1.6-24.g.el8.aarch64.rpmB>man2html-debuginfo-1.6-24.g.el8.aarch64.rpmV>man2html-1.6-24.g.el8.aarch64.rpm@>man2html-core-1.6-24.g.el8.ppc64le.rpmV>man2html-1.6-24.g.el8.ppc64le.rpmA>man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpmC>man2html-debugsource-1.6-24.g.el8.ppc64le.rpmB>man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmV>man2html-1.6-24.g.el8.s390x.rpm@>man2html-core-1.6-24.g.el8.s390x.rpmC>man2html-debugsource-1.6-24.g.el8.s390x.rpmB>man2html-debuginfo-1.6-24.g.el8.s390x.rpmA>man2html-core-debuginfo-1.6-24.g.el8.s390x.rpmA>man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpmB>man2html-debuginfo-1.6-24.g.el8.x86_64.rpm@>man2html-core-1.6-24.g.el8.x86_64.rpmC>man2html-debugsource-1.6-24.g.el8.x86_64.rpmV>man2html-1.6-24.g.el8.x86_64.rpmj|PBnewpackagepython-requests-pkcs12-1.7-1.el8 Tpython-requests-pkcs12-1.7-1.el8.src.rpmTpython3-requests-pkcs12-1.7-1.el8.noarch.rpmTpython-requests-pkcs12-1.7-1.el8.src.rpmTpython3-requests-pkcs12-1.7-1.el8.noarch.rpmȴn{TBnewpackagespeedtest-cli-2.1.3-1.el8$VOspeedtest-cli-2.1.3-1.el8.src.rpmVOspeedtest-cli-2.1.3-1.el8.noarch.rpmVOspeedtest-cli-2.1.3-1.el8.src.rpmVOspeedtest-cli-2.1.3-1.el8.noarch.rpmkqXBBnewpackageOpenStego-0.7.4-2.el82CkOpenStego-0.7.4-2.el8.src.rpmkOpenStego-0.7.4-2.el8.noarch.rpm3OpenStego-javadoc-0.7.4-2.el8.noarch.rpmkOpenStego-0.7.4-2.el8.src.rpmkOpenStego-0.7.4-2.el8.noarch.rpm3OpenStego-javadoc-0.7.4-2.el8.noarch.rpm22]BBBBBBBBBBBBBBBBBBBnewpackageCharLS-2.0.0-6.el8uCharLS-2.0.0-6.el8.ppc64le.rpmCharLS-2.0.0-6.el8.src.rpmCharLS-2.0.0-6.el8.aarch64.rpm3CharLS-devel-2.0.0-6.el8.aarch64.rpm2CharLS-debugsource-2.0.0-6.el8.aarch64.rpm1CharLS-debuginfo-2.0.0-6.el8.aarch64.rpm3CharLS-devel-2.0.0-6.el8.ppc64le.rpm2CharLS-debugsource-2.0.0-6.el8.ppc64le.rpm1CharLS-debuginfo-2.0.0-6.el8.ppc64le.rpmCharLS-2.0.0-6.el8.s390x.rpm3CharLS-devel-2.0.0-6.el8.s390x.rpm2CharLS-debugsource-2.0.0-6.el8.s390x.rpm1CharLS-debuginfo-2.0.0-6.el8.s390x.rpmCharLS-2.0.0-6.el8.x86_64.rpm3CharLS-devel-2.0.0-6.el8.x86_64.rpm2CharLS-debugsource-2.0.0-6.el8.x86_64.rpm1CharLS-debuginfo-2.0.0-6.el8.x86_64.rpmCharLS-2.0.0-6.el8.ppc64le.rpmCharLS-2.0.0-6.el8.src.rpmCharLS-2.0.0-6.el8.aarch64.rpm3CharLS-devel-2.0.0-6.el8.aarch64.rpm2CharLS-debugsource-2.0.0-6.el8.aarch64.rpm1CharLS-debuginfo-2.0.0-6.el8.aarch64.rpm3CharLS-devel-2.0.0-6.el8.ppc64le.rpm2CharLS-debugsource-2.0.0-6.el8.ppc64le.rpm1CharLS-debuginfo-2.0.0-6.el8.ppc64le.rpmCharLS-2.0.0-6.el8.s390x.rpm3CharLS-devel-2.0.0-6.el8.s390x.rpm2CharLS-debugsource-2.0.0-6.el8.s390x.rpm1CharLS-debuginfo-2.0.0-6.el8.s390x.rpmCharLS-2.0.0-6.el8.x86_64.rpm3CharLS-devel-2.0.0-6.el8.x86_64.rpm2CharLS-debugsource-2.0.0-6.el8.x86_64.rpm1CharLS-debuginfo-2.0.0-6.el8.x86_64.rpmq6sBnewpackageasciinema-2.0.2-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=19317491931749asciinema: build for epel84asciinema-2.0.2-6.el8.src.rpm4asciinema-2.0.2-6.el8.noarch.rpm4asciinema-2.0.2-6.el8.src.rpm4asciinema-2.0.2-6.el8.noarch.rpmŝN:wBnewpackageperl-LWP-Online-1.08-29.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=19197321919732Please build perl-LWP-Online for EPEL 8qperl-LWP-Online-1.08-29.el8.src.rpmqperl-LWP-Online-1.08-29.el8.noarch.rpmqperl-LWP-Online-1.08-29.el8.src.rpmqperl-LWP-Online-1.08-29.el8.noarch.rpmf  {BBBBBBBBBBBBBBnewpackageprocServ-2.7.0-11.el8 * procServ-2.7.0-11.el8.src.rpmprocServ-debuginfo-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.aarch64.rpmprocServ-debugsource-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.ppc64le.rpmprocServ-debugsource-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.s390x.rpmprocServ-debugsource-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.x86_64.rpmprocServ-debugsource-2.7.0-11.el8.x86_64.rpmprocServ-debuginfo-2.7.0-11.el8.x86_64.rpm procServ-2.7.0-11.el8.src.rpmprocServ-debuginfo-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.aarch64.rpmprocServ-debugsource-2.7.0-11.el8.aarch64.rpmprocServ-2.7.0-11.el8.ppc64le.rpmprocServ-debugsource-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.ppc64le.rpmprocServ-debuginfo-2.7.0-11.el8.s390x.rpmprocServ-debugsource-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.s390x.rpmprocServ-2.7.0-11.el8.x86_64.rpmprocServ-debugsource-2.7.0-11.el8.x86_64.rpmprocServ-debuginfo-2.7.0-11.el8.x86_64.rpmHELBunspecifiedperl-File-Edit-Portable-1.25-1.el83{https://bugzilla.redhat.com/show_bug.cgi?id=19046321904632perl-File-Edit-Portable-1.25 is available yperl-File-Edit-Portable-1.25-1.el8.src.rpm yperl-File-Edit-Portable-1.25-1.el8.noarch.rpm yperl-File-Edit-Portable-1.25-1.el8.src.rpm yperl-File-Edit-Portable-1.25-1.el8.noarch.rpmω %PBBBBBBBBBBBBBBBBBBBnewpackagenautilus-python-1.2.3-6.el8. https://bugzilla.redhat.com/show_bug.cgi?id=18613251861325nautilus-python is missing for EPEL87Ynautilus-python-1.2.3-6.el8.src.rpmTYnautilus-python-debugsource-1.2.3-6.el8.aarch64.rpmSYnautilus-python-debuginfo-1.2.3-6.el8.aarch64.rpmUYnautilus-python-devel-1.2.3-6.el8.aarch64.rpm7Ynautilus-python-1.2.3-6.el8.aarch64.rpmSYnautilus-python-debuginfo-1.2.3-6.el8.ppc64le.rpm7Ynautilus-python-1.2.3-6.el8.ppc64le.rpmUYnautilus-python-devel-1.2.3-6.el8.ppc64le.rpmTYnautilus-python-debugsource-1.2.3-6.el8.ppc64le.rpm7Ynautilus-python-1.2.3-6.el8.s390x.rpmTYnautilus-python-debugsource-1.2.3-6.el8.s390x.rpmUYnautilus-python-devel-1.2.3-6.el8.s390x.rpmSYnautilus-python-debuginfo-1.2.3-6.el8.s390x.rpm7Ynautilus-python-1.2.3-6.el8.x86_64.rpmUYnautilus-python-devel-1.2.3-6.el8.x86_64.rpmTYnautilus-python-debugsource-1.2.3-6.el8.x86_64.rpmSYnautilus-python-debuginfo-1.2.3-6.el8.x86_64.rpm7Ynautilus-python-1.2.3-6.el8.src.rpmTYnautilus-python-debugsource-1.2.3-6.el8.aarch64.rpmSYnautilus-python-debuginfo-1.2.3-6.el8.aarch64.rpmUYnautilus-python-devel-1.2.3-6.el8.aarch64.rpm7Ynautilus-python-1.2.3-6.el8.aarch64.rpmSYnautilus-python-debuginfo-1.2.3-6.el8.ppc64le.rpm7Ynautilus-python-1.2.3-6.el8.ppc64le.rpmUYnautilus-python-devel-1.2.3-6.el8.ppc64le.rpmTYnautilus-python-debugsource-1.2.3-6.el8.ppc64le.rpm7Ynautilus-python-1.2.3-6.el8.s390x.rpmTYnautilus-python-debugsource-1.2.3-6.el8.s390x.rpmUYnautilus-python-devel-1.2.3-6.el8.s390x.rpmSYnautilus-python-debuginfo-1.2.3-6.el8.s390x.rpm7Ynautilus-python-1.2.3-6.el8.x86_64.rpmUYnautilus-python-devel-1.2.3-6.el8.x86_64.rpmTYnautilus-python-debugsource-1.2.3-6.el8.x86_64.rpmSYnautilus-python-debuginfo-1.2.3-6.el8.x86_64.rpm6K)fBnewpackageperl-Carp-Assert-More-1.24-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18299781829978perl-Carp-Assert-More for EL8^tperl-Carp-Assert-More-1.24-1.el8.src.rpm^tperl-Carp-Assert-More-1.24-1.el8.noarch.rpm^tperl-Carp-Assert-More-1.24-1.el8.src.rpm^tperl-Carp-Assert-More-1.24-1.el8.noarch.rpmxQ-jBnewpackageperl-Exception-Base-0.2501-1.el86N7https://bugzilla.redhat.com/show_bug.cgi?id=18905911890591EPEL8 Request: perl-Exception-BasewNperl-Exception-Base-0.2501-1.el8.src.rpmwNperl-Exception-Base-0.2501-1.el8.noarch.rpmwNperl-Exception-Base-0.2501-1.el8.src.rpmwNperl-Exception-Base-0.2501-1.el8.noarch.rpm  >nBBBBBBBBBBBBBBnewpackagesdparm-1.10-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=18014001801400sdparm: build for epel8 40sdparm-1.10-10.el8.src.rpm0sdparm-debugsource-1.10-10.el8.aarch64.rpm0sdparm-debuginfo-1.10-10.el8.aarch64.rpm40sdparm-1.10-10.el8.aarch64.rpm40sdparm-1.10-10.el8.ppc64le.rpm0sdparm-debugsource-1.10-10.el8.ppc64le.rpm0sdparm-debuginfo-1.10-10.el8.ppc64le.rpm40sdparm-1.10-10.el8.s390x.rpm0sdparm-debugsource-1.10-10.el8.s390x.rpm0sdparm-debuginfo-1.10-10.el8.s390x.rpm40sdparm-1.10-10.el8.x86_64.rpm0sdparm-debugsource-1.10-10.el8.x86_64.rpm0sdparm-debuginfo-1.10-10.el8.x86_64.rpm 40sdparm-1.10-10.el8.src.rpm0sdparm-debugsource-1.10-10.el8.aarch64.rpm0sdparm-debuginfo-1.10-10.el8.aarch64.rpm40sdparm-1.10-10.el8.aarch64.rpm40sdparm-1.10-10.el8.ppc64le.rpm0sdparm-debugsource-1.10-10.el8.ppc64le.rpm0sdparm-debuginfo-1.10-10.el8.ppc64le.rpm40sdparm-1.10-10.el8.s390x.rpm0sdparm-debugsource-1.10-10.el8.s390x.rpm0sdparm-debuginfo-1.10-10.el8.s390x.rpm40sdparm-1.10-10.el8.x86_64.rpm0sdparm-debugsource-1.10-10.el8.x86_64.rpm0sdparm-debuginfo-1.10-10.el8.x86_64.rpmR9BBBBBBBBBBBBBBenhancementoomd-0.5.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19755251975525oomd-0.5.0 is available %oomd-0.5.0-1.el8.src.rpm%oomd-0.5.0-1.el8.aarch64.rpmF%oomd-debugsource-0.5.0-1.el8.aarch64.rpmE%oomd-debuginfo-0.5.0-1.el8.aarch64.rpm%oomd-0.5.0-1.el8.ppc64le.rpmF%oomd-debugsource-0.5.0-1.el8.ppc64le.rpmE%oomd-debuginfo-0.5.0-1.el8.ppc64le.rpmF%oomd-debugsource-0.5.0-1.el8.s390x.rpmE%oomd-debuginfo-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.x86_64.rpmF%oomd-debugsource-0.5.0-1.el8.x86_64.rpmE%oomd-debuginfo-0.5.0-1.el8.x86_64.rpm %oomd-0.5.0-1.el8.src.rpm%oomd-0.5.0-1.el8.aarch64.rpmF%oomd-debugsource-0.5.0-1.el8.aarch64.rpmE%oomd-debuginfo-0.5.0-1.el8.aarch64.rpm%oomd-0.5.0-1.el8.ppc64le.rpmF%oomd-debugsource-0.5.0-1.el8.ppc64le.rpmE%oomd-debuginfo-0.5.0-1.el8.ppc64le.rpmF%oomd-debugsource-0.5.0-1.el8.s390x.rpmE%oomd-debuginfo-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.s390x.rpm%oomd-0.5.0-1.el8.x86_64.rpmF%oomd-debugsource-0.5.0-1.el8.x86_64.rpmE%oomd-debuginfo-0.5.0-1.el8.x86_64.rpms PBBBBBBBBBBBBBBnewpackagemd5deep-4.4-14.el8+B omd5deep-4.4-14.el8.src.rpmomd5deep-4.4-14.el8.aarch64.rpmmd5deep-debugsource-4.4-14.el8.aarch64.rpmmd5deep-debuginfo-4.4-14.el8.aarch64.rpmomd5deep-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.ppc64le.rpmmd5deep-debuginfo-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.s390x.rpmmd5deep-debuginfo-4.4-14.el8.s390x.rpmomd5deep-4.4-14.el8.s390x.rpmomd5deep-4.4-14.el8.x86_64.rpmmd5deep-debugsource-4.4-14.el8.x86_64.rpmmd5deep-debuginfo-4.4-14.el8.x86_64.rpm omd5deep-4.4-14.el8.src.rpmomd5deep-4.4-14.el8.aarch64.rpmmd5deep-debugsource-4.4-14.el8.aarch64.rpmmd5deep-debuginfo-4.4-14.el8.aarch64.rpmomd5deep-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.ppc64le.rpmmd5deep-debuginfo-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.s390x.rpmmd5deep-debuginfo-4.4-14.el8.s390x.rpmomd5deep-4.4-14.el8.s390x.rpmomd5deep-4.4-14.el8.x86_64.rpmmd5deep-debugsource-4.4-14.el8.x86_64.rpmmd5deep-debuginfo-4.4-14.el8.x86_64.rpm2@1aBBBBBBBBBBBBBBnewpackagepmount-0.9.23-19.el8mBhttps://bugzilla.redhat.com/show_bug.cgi?id=19411591941159plans for EPEL 8 zqpmount-0.9.23-19.el8.src.rpmzqpmount-0.9.23-19.el8.aarch64.rpmLqpmount-debugsource-0.9.23-19.el8.aarch64.rpmKqpmount-debuginfo-0.9.23-19.el8.aarch64.rpmzqpmount-0.9.23-19.el8.ppc64le.rpmLqpmount-debugsource-0.9.23-19.el8.ppc64le.rpmKqpmount-debuginfo-0.9.23-19.el8.ppc64le.rpmzqpmount-0.9.23-19.el8.s390x.rpmLqpmount-debugsource-0.9.23-19.el8.s390x.rpmKqpmount-debuginfo-0.9.23-19.el8.s390x.rpmzqpmount-0.9.23-19.el8.x86_64.rpmLqpmount-debugsource-0.9.23-19.el8.x86_64.rpmKqpmount-debuginfo-0.9.23-19.el8.x86_64.rpm zqpmount-0.9.23-19.el8.src.rpmzqpmount-0.9.23-19.el8.aarch64.rpmLqpmount-debugsource-0.9.23-19.el8.aarch64.rpmKqpmount-debuginfo-0.9.23-19.el8.aarch64.rpmzqpmount-0.9.23-19.el8.ppc64le.rpmLqpmount-debugsource-0.9.23-19.el8.ppc64le.rpmKqpmount-debuginfo-0.9.23-19.el8.ppc64le.rpmzqpmount-0.9.23-19.el8.s390x.rpmLqpmount-debugsource-0.9.23-19.el8.s390x.rpmKqpmount-debuginfo-0.9.23-19.el8.s390x.rpmzqpmount-0.9.23-19.el8.x86_64.rpmLqpmount-debugsource-0.9.23-19.el8.x86_64.rpmKqpmount-debuginfo-0.9.23-19.el8.x86_64.rpmB 6rBBbugfixrubygem-mixlib-log-3.0.9-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18000151800015rubygem-mixlib-log: FTBFS in Fedora rawhide/f32https://bugzilla.redhat.com/show_bug.cgi?id=19201121920112Review Request: rubygem-mixlib-log - A gem that provides a simple mixin for log functionalityrubygem-mixlib-log-3.0.9-1.el8.src.rpmrubygem-mixlib-log-3.0.9-1.el8.noarch.rpmprubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpmrubygem-mixlib-log-3.0.9-1.el8.src.rpmrubygem-mixlib-log-3.0.9-1.el8.noarch.rpmprubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpm8E wBBBBBBBBBBBBBBBBBBBnewpackageyubico-piv-tool-2.2.0-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=19183621918362yubico-piv-tool-2.2.0 is availableo:yubico-piv-tool-2.2.0-1.el8.src.rpmo:yubico-piv-tool-2.2.0-1.el8.aarch64.rpmf:yubico-piv-tool-devel-2.2.0-1.el8.aarch64.rpme:yubico-piv-tool-debugsource-2.2.0-1.el8.aarch64.rpmd:yubico-piv-tool-debuginfo-2.2.0-1.el8.aarch64.rpmo:yubico-piv-tool-2.2.0-1.el8.ppc64le.rpmf:yubico-piv-tool-devel-2.2.0-1.el8.ppc64le.rpme:yubico-piv-tool-debugsource-2.2.0-1.el8.ppc64le.rpmd:yubico-piv-tool-debuginfo-2.2.0-1.el8.ppc64le.rpmf:yubico-piv-tool-devel-2.2.0-1.el8.s390x.rpme:yubico-piv-tool-debugsource-2.2.0-1.el8.s390x.rpmo:yubico-piv-tool-2.2.0-1.el8.s390x.rpmd:yubico-piv-tool-debuginfo-2.2.0-1.el8.s390x.rpmo:yubico-piv-tool-2.2.0-1.el8.x86_64.rpmf:yubico-piv-tool-devel-2.2.0-1.el8.x86_64.rpme:yubico-piv-tool-debugsource-2.2.0-1.el8.x86_64.rpmd:yubico-piv-tool-debuginfo-2.2.0-1.el8.x86_64.rpmo:yubico-piv-tool-2.2.0-1.el8.src.rpmo:yubico-piv-tool-2.2.0-1.el8.aarch64.rpmf:yubico-piv-tool-devel-2.2.0-1.el8.aarch64.rpme:yubico-piv-tool-debugsource-2.2.0-1.el8.aarch64.rpmd:yubico-piv-tool-debuginfo-2.2.0-1.el8.aarch64.rpmo:yubico-piv-tool-2.2.0-1.el8.ppc64le.rpmf:yubico-piv-tool-devel-2.2.0-1.el8.ppc64le.rpme:yubico-piv-tool-debugsource-2.2.0-1.el8.ppc64le.rpmd:yubico-piv-tool-debuginfo-2.2.0-1.el8.ppc64le.rpmf:yubico-piv-tool-devel-2.2.0-1.el8.s390x.rpme:yubico-piv-tool-debugsource-2.2.0-1.el8.s390x.rpmo:yubico-piv-tool-2.2.0-1.el8.s390x.rpmd:yubico-piv-tool-debuginfo-2.2.0-1.el8.s390x.rpmo:yubico-piv-tool-2.2.0-1.el8.x86_64.rpmf:yubico-piv-tool-devel-2.2.0-1.el8.x86_64.rpme:yubico-piv-tool-debugsource-2.2.0-1.el8.x86_64.rpmd:yubico-piv-tool-debuginfo-2.2.0-1.el8.x86_64.rpm/dMBnewpackagepython-jsonref-0.2-1.el8W python-jsonref-0.2-1.el8.src.rpmpython3-jsonref-0.2-1.el8.noarch.rpm python-jsonref-0.2-1.el8.src.rpmpython3-jsonref-0.2-1.el8.noarch.rpmQBBBBBBBBnewpackageperl-App-Nopaste-1.013-4.el8 perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8 perl-constant-boolean-0.02-29.el8h>https://bugzilla.redhat.com/show_bug.cgi?id=18905871890587EPEL8 Request: perl-App-Nopastehttps://bugzilla.redhat.com/show_bug.cgi?id=18906041890604EPEL8 Request: perl-WWW-Pastebin-PastebinCom-Createhttps://bugzilla.redhat.com/show_bug.cgi?id=18906051890605EPEL8 Request: perl-constant-boolean8iperl-App-Nopaste-1.013-4.el8.src.rpm8iperl-App-Nopaste-1.013-4.el8.noarch.rpmf!nopaste-1.013-4.el8.noarch.rpm}fperl-constant-boolean-0.02-29.el8.src.rpm}fperl-constant-boolean-0.02-29.el8.noarch.rpmZ^perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpmZ^perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm8iperl-App-Nopaste-1.013-4.el8.src.rpm8iperl-App-Nopaste-1.013-4.el8.noarch.rpmf!nopaste-1.013-4.el8.noarch.rpm}fperl-constant-boolean-0.02-29.el8.src.rpm}fperl-constant-boolean-0.02-29.el8.noarch.rpmZ^perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpmZ^perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm6l,\BBBBBBBBBBBBBBunspecifiedperl-BDB-1.92-12.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18905881890588EPEL8 Request: perl-BDB V8perl-BDB-1.92-12.el8.src.rpmV8perl-BDB-1.92-12.el8.aarch64.rpmL8perl-BDB-debugsource-1.92-12.el8.aarch64.rpmK8perl-BDB-debuginfo-1.92-12.el8.aarch64.rpmL8perl-BDB-debugsource-1.92-12.el8.ppc64le.rpmK8perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmV8perl-BDB-1.92-12.el8.ppc64le.rpmK8perl-BDB-debuginfo-1.92-12.el8.s390x.rpmV8perl-BDB-1.92-12.el8.s390x.rpmL8perl-BDB-debugsource-1.92-12.el8.s390x.rpmV8perl-BDB-1.92-12.el8.x86_64.rpmL8perl-BDB-debugsource-1.92-12.el8.x86_64.rpmK8perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm V8perl-BDB-1.92-12.el8.src.rpmV8perl-BDB-1.92-12.el8.aarch64.rpmL8perl-BDB-debugsource-1.92-12.el8.aarch64.rpmK8perl-BDB-debuginfo-1.92-12.el8.aarch64.rpmL8perl-BDB-debugsource-1.92-12.el8.ppc64le.rpmK8perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmV8perl-BDB-1.92-12.el8.ppc64le.rpmK8perl-BDB-debuginfo-1.92-12.el8.s390x.rpmV8perl-BDB-1.92-12.el8.s390x.rpmL8perl-BDB-debugsource-1.92-12.el8.s390x.rpmV8perl-BDB-1.92-12.el8.x86_64.rpmL8perl-BDB-debugsource-1.92-12.el8.x86_64.rpmK8perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm  0mBnewpackagepython-nessus-file-reader-0.2.0-1.el8BVOpython-nessus-file-reader-0.2.0-1.el8.src.rpmkOpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmVOpython-nessus-file-reader-0.2.0-1.el8.src.rpmkOpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmȴn@qBBBBBBBBBBBBBBBnewpackagepython-subvertpy-0.10.1-11.el8] dtpython-subvertpy-0.10.1-11.el8.src.rpm\tpython-subvertpy-debugsource-0.10.1-11.el8.aarch64.rpm}tpython3-subvertpy-debuginfo-0.10.1-11.el8.aarch64.rpm|tpython3-subvertpy-0.10.1-11.el8.aarch64.rpm|tpython3-subvertpy-0.10.1-11.el8.ppc64le.rpm}tpython3-subvertpy-debuginfo-0.10.1-11.el8.ppc64le.rpm\tpython-subvertpy-debugsource-0.10.1-11.el8.ppc64le.rpm\tpython-subvertpy-debugsource-0.10.1-11.el8.s390x.rpm}tpython3-subvertpy-debuginfo-0.10.1-11.el8.s390x.rpm|tpython3-subvertpy-0.10.1-11.el8.s390x.rpm\tpython-subvertpy-debugsource-0.10.1-11.el8.x86_64.rpm}tpython3-subvertpy-debuginfo-0.10.1-11.el8.x86_64.rpm|tpython3-subvertpy-0.10.1-11.el8.x86_64.rpm dtpython-subvertpy-0.10.1-11.el8.src.rpm\tpython-subvertpy-debugsource-0.10.1-11.el8.aarch64.rpm}tpython3-subvertpy-debuginfo-0.10.1-11.el8.aarch64.rpm|tpython3-subvertpy-0.10.1-11.el8.aarch64.rpm|tpython3-subvertpy-0.10.1-11.el8.ppc64le.rpm}tpython3-subvertpy-debuginfo-0.10.1-11.el8.ppc64le.rpm\tpython-subvertpy-debugsource-0.10.1-11.el8.ppc64le.rpm\tpython-subvertpy-debugsource-0.10.1-11.el8.s390x.rpm}tpython3-subvertpy-debuginfo-0.10.1-11.el8.s390x.rpm|tpython3-subvertpy-0.10.1-11.el8.s390x.rpm\tpython-subvertpy-debugsource-0.10.1-11.el8.x86_64.rpm}tpython3-subvertpy-debuginfo-0.10.1-11.el8.x86_64.rpm|tpython3-subvertpy-0.10.1-11.el8.x86_64.rpmY#CBunspecifiedrecap-2.1.0-6.el8osi\recap-2.1.0-6.el8.src.rpmi\recap-2.1.0-6.el8.noarch.rpmi\recap-2.1.0-6.el8.src.rpmi\recap-2.1.0-6.el8.noarch.rpmﱕM' GBnewpackageperl-Image-Xbm-1.10-11.el8bf!perl-Image-Xbm-1.10-11.el8.src.rpmf!perl-Image-Xbm-1.10-11.el8.noarch.rpmf!perl-Image-Xbm-1.10-11.el8.src.rpmf!perl-Image-Xbm-1.10-11.el8.noarch.rpm2>KBBBBunspecifiedpreproc-rpmspec-1.3-1.el8 rpkg-macros-2.0-1.el8u7preproc-rpmspec-1.3-1.el8.src.rpm7preproc-rpmspec-1.3-1.el8.noarch.rpmxrpkg-macros-2.0-1.el8.src.rpmxrpkg-macros-2.0-1.el8.noarch.rpm7preproc-rpmspec-1.3-1.el8.src.rpm7preproc-rpmspec-1.3-1.el8.noarch.rpmxrpkg-macros-2.0-1.el8.src.rpmxrpkg-macros-2.0-1.el8.noarch.rpmA<RBbugfixgnome-shell-extension-argos-3-6.20200505git23718a8.el86}:]Bgnome-shell-extension-argos-3-6.20200505git23718a8.el8.src.rpm]Bgnome-shell-extension-argos-3-6.20200505git23718a8.el8.noarch.rpm]Bgnome-shell-extension-argos-3-6.20200505git23718a8.el8.src.rpm]Bgnome-shell-extension-argos-3-6.20200505git23718a8.el8.noarch.rpm`+VBBBBBBBBBBBBBBBBBBBbugfixstacer-1.1.0-12.el87,https://bugzilla.redhat.com/show_bug.cgi?id=19333281933328Stacer does not work after being installed by dnf package manager~;stacer-1.1.0-12.el8.src.rpm~;stacer-1.1.0-12.el8.aarch64.rpmi;stacer-devel-1.1.0-12.el8.aarch64.rpmh;stacer-debugsource-1.1.0-12.el8.aarch64.rpmg;stacer-debuginfo-1.1.0-12.el8.aarch64.rpm~;stacer-1.1.0-12.el8.ppc64le.rpmi;stacer-devel-1.1.0-12.el8.ppc64le.rpmh;stacer-debugsource-1.1.0-12.el8.ppc64le.rpmg;stacer-debuginfo-1.1.0-12.el8.ppc64le.rpmg;stacer-debuginfo-1.1.0-12.el8.s390x.rpmi;stacer-devel-1.1.0-12.el8.s390x.rpmh;stacer-debugsource-1.1.0-12.el8.s390x.rpm~;stacer-1.1.0-12.el8.s390x.rpm~;stacer-1.1.0-12.el8.x86_64.rpmi;stacer-devel-1.1.0-12.el8.x86_64.rpmh;stacer-debugsource-1.1.0-12.el8.x86_64.rpmg;stacer-debuginfo-1.1.0-12.el8.x86_64.rpm~;stacer-1.1.0-12.el8.src.rpm~;stacer-1.1.0-12.el8.aarch64.rpmi;stacer-devel-1.1.0-12.el8.aarch64.rpmh;stacer-debugsource-1.1.0-12.el8.aarch64.rpmg;stacer-debuginfo-1.1.0-12.el8.aarch64.rpm~;stacer-1.1.0-12.el8.ppc64le.rpmi;stacer-devel-1.1.0-12.el8.ppc64le.rpmh;stacer-debugsource-1.1.0-12.el8.ppc64le.rpmg;stacer-debuginfo-1.1.0-12.el8.ppc64le.rpmg;stacer-debuginfo-1.1.0-12.el8.s390x.rpmi;stacer-devel-1.1.0-12.el8.s390x.rpmh;stacer-debugsource-1.1.0-12.el8.s390x.rpm~;stacer-1.1.0-12.el8.s390x.rpm~;stacer-1.1.0-12.el8.x86_64.rpmi;stacer-devel-1.1.0-12.el8.x86_64.rpmh;stacer-debugsource-1.1.0-12.el8.x86_64.rpmg;stacer-debuginfo-1.1.0-12.el8.x86_64.rpm]9>lBBBBBBBBBBBBBBBBbugfixpagure-5.13.2-1.el8 python-pagure-messages-0.0.6-1.el8cdhttps://bugzilla.redhat.com/show_bug.cgi?id=19240931924093python-pagure-messages-0.0.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19273261927326pagure-5.13.2 is available:pagure-5.13.2-1.el8.src.rpm:pagure-theme-chameleon-5.13.2-1.el8.noarch.rpm~:pagure-ev-5.13.2-1.el8.noarch.rpm:pagure-milters-5.13.2-1.el8.noarch.rpm:pagure-webhook-5.13.2-1.el8.noarch.rpm:pagure-mirror-5.13.2-1.el8.noarch.rpm:pagure-theme-pagureio-5.13.2-1.el8.noarch.rpm:pagure-theme-srcfpo-5.13.2-1.el8.noarch.rpm:pagure-web-apache-httpd-5.13.2-1.el8.noarch.rpm:pagure-logcom-5.13.2-1.el8.noarch.rpm:pagure-5.13.2-1.el8.noarch.rpm}:pagure-ci-5.13.2-1.el8.noarch.rpm:pagure-loadjson-5.13.2-1.el8.noarch.rpm:pagure-web-nginx-5.13.2-1.el8.noarch.rpmvIpython-pagure-messages-0.0.6-1.el8.src.rpm Ipython3-pagure-messages-0.0.6-1.el8.noarch.rpm:pagure-5.13.2-1.el8.src.rpm:pagure-theme-chameleon-5.13.2-1.el8.noarch.rpm~:pagure-ev-5.13.2-1.el8.noarch.rpm:pagure-milters-5.13.2-1.el8.noarch.rpm:pagure-webhook-5.13.2-1.el8.noarch.rpm:pagure-mirror-5.13.2-1.el8.noarch.rpm:pagure-theme-pagureio-5.13.2-1.el8.noarch.rpm:pagure-theme-srcfpo-5.13.2-1.el8.noarch.rpm:pagure-web-apache-httpd-5.13.2-1.el8.noarch.rpm:pagure-logcom-5.13.2-1.el8.noarch.rpm:pagure-5.13.2-1.el8.noarch.rpm}:pagure-ci-5.13.2-1.el8.noarch.rpm:pagure-loadjson-5.13.2-1.el8.noarch.rpm:pagure-web-nginx-5.13.2-1.el8.noarch.rpmvIpython-pagure-messages-0.0.6-1.el8.src.rpm Ipython3-pagure-messages-0.0.6-1.el8.noarch.rpm[mBnewpackagepython-stdiomask-0.0.1-1.el8G[python-stdiomask-0.0.1-1.el8.src.rpmnpython3-stdiomask-0.0.1-1.el8.noarch.rpm[python-stdiomask-0.0.1-1.el8.src.rpmnpython3-stdiomask-0.0.1-1.el8.noarch.rpmYnCBBBBBBBBBBBBBBBBBBBbugfixlibupnp-1.8.7-1.el8b*~libupnp-1.8.7-1.el8.x86_64.rpm~libupnp-1.8.7-1.el8.src.rpm-~libupnp-debuginfo-1.8.7-1.el8.aarch64.rpm/~libupnp-devel-1.8.7-1.el8.aarch64.rpm.~libupnp-debugsource-1.8.7-1.el8.aarch64.rpm~libupnp-1.8.7-1.el8.aarch64.rpm.~libupnp-debugsource-1.8.7-1.el8.ppc64le.rpm/~libupnp-devel-1.8.7-1.el8.ppc64le.rpm-~libupnp-debuginfo-1.8.7-1.el8.ppc64le.rpm~libupnp-1.8.7-1.el8.ppc64le.rpm/~libupnp-devel-1.8.7-1.el8.s390x.rpm-~libupnp-debuginfo-1.8.7-1.el8.s390x.rpm.~libupnp-debugsource-1.8.7-1.el8.s390x.rpm~libupnp-1.8.7-1.el8.s390x.rpm/~libupnp-devel-1.8.7-1.el8.x86_64.rpm.~libupnp-debugsource-1.8.7-1.el8.x86_64.rpm-~libupnp-debuginfo-1.8.7-1.el8.x86_64.rpm~libupnp-1.8.7-1.el8.x86_64.rpm~libupnp-1.8.7-1.el8.src.rpm-~libupnp-debuginfo-1.8.7-1.el8.aarch64.rpm/~libupnp-devel-1.8.7-1.el8.aarch64.rpm.~libupnp-debugsource-1.8.7-1.el8.aarch64.rpm~libupnp-1.8.7-1.el8.aarch64.rpm.~libupnp-debugsource-1.8.7-1.el8.ppc64le.rpm/~libupnp-devel-1.8.7-1.el8.ppc64le.rpm-~libupnp-debuginfo-1.8.7-1.el8.ppc64le.rpm~libupnp-1.8.7-1.el8.ppc64le.rpm/~libupnp-devel-1.8.7-1.el8.s390x.rpm-~libupnp-debuginfo-1.8.7-1.el8.s390x.rpm.~libupnp-debugsource-1.8.7-1.el8.s390x.rpm~libupnp-1.8.7-1.el8.s390x.rpm/~libupnp-devel-1.8.7-1.el8.x86_64.rpm.~libupnp-debugsource-1.8.7-1.el8.x86_64.rpm-~libupnp-debuginfo-1.8.7-1.el8.x86_64.rpm6NYBnewpackageperl-Spiffy-0.46-19.el86 /https://bugzilla.redhat.com/show_bug.cgi?id=18909291890929Add perl-Spiffy to EPEL8F2perl-Spiffy-0.46-19.el8.src.rpmF2perl-Spiffy-0.46-19.el8.noarch.rpmF2perl-Spiffy-0.46-19.el8.src.rpmF2perl-Spiffy-0.46-19.el8.noarch.rpm  <]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdaq-2.0.6-9.el8;B:daq-2.0.6-9.el8.src.rpmO:daq-modules-2.0.6-9.el8.aarch64.rpm:daq-2.0.6-9.el8.aarch64.rpmM:daq-debugsource-2.0.6-9.el8.aarch64.rpmN:daq-devel-2.0.6-9.el8.aarch64.rpmP:daq-modules-debuginfo-2.0.6-9.el8.aarch64.rpmL:daq-debuginfo-2.0.6-9.el8.aarch64.rpmM:daq-debugsource-2.0.6-9.el8.ppc64le.rpmL:daq-debuginfo-2.0.6-9.el8.ppc64le.rpmP:daq-modules-debuginfo-2.0.6-9.el8.ppc64le.rpmO:daq-modules-2.0.6-9.el8.ppc64le.rpmN:daq-devel-2.0.6-9.el8.ppc64le.rpm:daq-2.0.6-9.el8.ppc64le.rpm:daq-2.0.6-9.el8.s390x.rpmO:daq-modules-2.0.6-9.el8.s390x.rpmN:daq-devel-2.0.6-9.el8.s390x.rpmM:daq-debugsource-2.0.6-9.el8.s390x.rpmL:daq-debuginfo-2.0.6-9.el8.s390x.rpmP:daq-modules-debuginfo-2.0.6-9.el8.s390x.rpm:daq-2.0.6-9.el8.x86_64.rpmO:daq-modules-2.0.6-9.el8.x86_64.rpmN:daq-devel-2.0.6-9.el8.x86_64.rpmM:daq-debugsource-2.0.6-9.el8.x86_64.rpmL:daq-debuginfo-2.0.6-9.el8.x86_64.rpmP:daq-modules-debuginfo-2.0.6-9.el8.x86_64.rpm:daq-2.0.6-9.el8.src.rpmO:daq-modules-2.0.6-9.el8.aarch64.rpm:daq-2.0.6-9.el8.aarch64.rpmM:daq-debugsource-2.0.6-9.el8.aarch64.rpmN:daq-devel-2.0.6-9.el8.aarch64.rpmP:daq-modules-debuginfo-2.0.6-9.el8.aarch64.rpmL:daq-debuginfo-2.0.6-9.el8.aarch64.rpmM:daq-debugsource-2.0.6-9.el8.ppc64le.rpmL:daq-debuginfo-2.0.6-9.el8.ppc64le.rpmP:daq-modules-debuginfo-2.0.6-9.el8.ppc64le.rpmO:daq-modules-2.0.6-9.el8.ppc64le.rpmN:daq-devel-2.0.6-9.el8.ppc64le.rpm:daq-2.0.6-9.el8.ppc64le.rpm:daq-2.0.6-9.el8.s390x.rpmO:daq-modules-2.0.6-9.el8.s390x.rpmN:daq-devel-2.0.6-9.el8.s390x.rpmM:daq-debugsource-2.0.6-9.el8.s390x.rpmL:daq-debuginfo-2.0.6-9.el8.s390x.rpmP:daq-modules-debuginfo-2.0.6-9.el8.s390x.rpm:daq-2.0.6-9.el8.x86_64.rpmO:daq-modules-2.0.6-9.el8.x86_64.rpmN:daq-devel-2.0.6-9.el8.x86_64.rpmM:daq-debugsource-2.0.6-9.el8.x86_64.rpmL:daq-debuginfo-2.0.6-9.el8.x86_64.rpmP:daq-modules-debuginfo-2.0.6-9.el8.x86_64.rpm5v}BBBBBBBBBBBBBBBBBBBnewpackagefakechroot-2.20.1-2.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17916261791626Please build fakechroot for EPEL 8u fakechroot-2.20.1-2.el8.src.rpmI fakechroot-libs-2.20.1-2.el8.aarch64.rpmJ fakechroot-libs-debuginfo-2.20.1-2.el8.aarch64.rpmu fakechroot-2.20.1-2.el8.aarch64.rpmH fakechroot-debugsource-2.20.1-2.el8.aarch64.rpmJ fakechroot-libs-debuginfo-2.20.1-2.el8.ppc64le.rpmI fakechroot-libs-2.20.1-2.el8.ppc64le.rpmH fakechroot-debugsource-2.20.1-2.el8.ppc64le.rpmu fakechroot-2.20.1-2.el8.ppc64le.rpmu fakechroot-2.20.1-2.el8.s390x.rpmI fakechroot-libs-2.20.1-2.el8.s390x.rpmH fakechroot-debugsource-2.20.1-2.el8.s390x.rpmJ fakechroot-libs-debuginfo-2.20.1-2.el8.s390x.rpmu fakechroot-2.20.1-2.el8.x86_64.rpmI fakechroot-libs-2.20.1-2.el8.x86_64.rpmH fakechroot-debugsource-2.20.1-2.el8.x86_64.rpmJ fakechroot-libs-debuginfo-2.20.1-2.el8.x86_64.rpmu fakechroot-2.20.1-2.el8.src.rpmI fakechroot-libs-2.20.1-2.el8.aarch64.rpmJ fakechroot-libs-debuginfo-2.20.1-2.el8.aarch64.rpmu fakechroot-2.20.1-2.el8.aarch64.rpmH fakechroot-debugsource-2.20.1-2.el8.aarch64.rpmJ fakechroot-libs-debuginfo-2.20.1-2.el8.ppc64le.rpmI fakechroot-libs-2.20.1-2.el8.ppc64le.rpmH fakechroot-debugsource-2.20.1-2.el8.ppc64le.rpmu fakechroot-2.20.1-2.el8.ppc64le.rpmu fakechroot-2.20.1-2.el8.s390x.rpmI fakechroot-libs-2.20.1-2.el8.s390x.rpmH fakechroot-debugsource-2.20.1-2.el8.s390x.rpmJ fakechroot-libs-debuginfo-2.20.1-2.el8.s390x.rpmu fakechroot-2.20.1-2.el8.x86_64.rpmI fakechroot-libs-2.20.1-2.el8.x86_64.rpmH fakechroot-debugsource-2.20.1-2.el8.x86_64.rpmJ fakechroot-libs-debuginfo-2.20.1-2.el8.x86_64.rpm5SBBBunspecifiedxemacs-packages-extra-20191207-1.el8 /xemacs-packages-extra-20191207-1.el8.src.rpm/xemacs-packages-extra-20191207-1.el8.noarch.rpmOxemacs-packages-extra-el-20191207-1.el8.noarch.rpmPxemacs-packages-extra-info-20191207-1.el8.noarch.rpm/xemacs-packages-extra-20191207-1.el8.src.rpm/xemacs-packages-extra-20191207-1.el8.noarch.rpmOxemacs-packages-extra-el-20191207-1.el8.noarch.rpmPxemacs-packages-extra-info-20191207-1.el8.noarch.rpmӴ-YBnewpackagepython-aiomysql-0.0.20-2.el8 'https://bugzilla.redhat.com/show_bug.cgi?id=17872161787216C#python-aiomysql-0.0.20-2.el8.src.rpm6#python3-aiomysql-0.0.20-2.el8.noarch.rpmC#python-aiomysql-0.0.20-2.el8.src.rpm6#python3-aiomysql-0.0.20-2.el8.noarch.rpmgf-]BBBBBBBBBBBBBBnewpackagehd-idle-1.05-14.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=19934771993477Request EPEL-8 build dhd-idle-1.05-14.el8.src.rpmdhd-idle-1.05-14.el8.aarch64.rpm_hd-idle-debugsource-1.05-14.el8.aarch64.rpm^hd-idle-debuginfo-1.05-14.el8.aarch64.rpmdhd-idle-1.05-14.el8.ppc64le.rpm_hd-idle-debugsource-1.05-14.el8.ppc64le.rpm^hd-idle-debuginfo-1.05-14.el8.ppc64le.rpmdhd-idle-1.05-14.el8.s390x.rpm_hd-idle-debugsource-1.05-14.el8.s390x.rpm^hd-idle-debuginfo-1.05-14.el8.s390x.rpmdhd-idle-1.05-14.el8.x86_64.rpm_hd-idle-debugsource-1.05-14.el8.x86_64.rpm^hd-idle-debuginfo-1.05-14.el8.x86_64.rpm dhd-idle-1.05-14.el8.src.rpmdhd-idle-1.05-14.el8.aarch64.rpm_hd-idle-debugsource-1.05-14.el8.aarch64.rpm^hd-idle-debuginfo-1.05-14.el8.aarch64.rpmdhd-idle-1.05-14.el8.ppc64le.rpm_hd-idle-debugsource-1.05-14.el8.ppc64le.rpm^hd-idle-debuginfo-1.05-14.el8.ppc64le.rpmdhd-idle-1.05-14.el8.s390x.rpm_hd-idle-debugsource-1.05-14.el8.s390x.rpm^hd-idle-debuginfo-1.05-14.el8.s390x.rpmdhd-idle-1.05-14.el8.x86_64.rpm_hd-idle-debugsource-1.05-14.el8.x86_64.rpm^hd-idle-debuginfo-1.05-14.el8.x86_64.rpmQ1,nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixaudacious-plugins-4.0.5-4.el8 qsynth-0.9.2-2.el8NXyhttps://bugzilla.redhat.com/show_bug.cgi?id=19580081958008fluidsynth-libs: incompatible upgrade from libfluidsynth.so.1 to libfluidsynth.so.2 (EPEL8)2qaudacious-plugins-4.0.5-4.el8.src.rpmqaudacious-plugins-4.0.5-4.el8.aarch64.rpm&qaudacious-plugins-jack-4.0.5-4.el8.aarch64.rpm$qaudacious-plugins-exotic-4.0.5-4.el8.aarch64.rpm qaudacious-plugins-amidi-4.0.5-4.el8.aarch64.rpm#qaudacious-plugins-debugsource-4.0.5-4.el8.aarch64.rpm"qaudacious-plugins-debuginfo-4.0.5-4.el8.aarch64.rpm'qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.aarch64.rpm%qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.aarch64.rpm!qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.aarch64.rpmqaudacious-plugins-4.0.5-4.el8.ppc64le.rpm&qaudacious-plugins-jack-4.0.5-4.el8.ppc64le.rpm$qaudacious-plugins-exotic-4.0.5-4.el8.ppc64le.rpm qaudacious-plugins-amidi-4.0.5-4.el8.ppc64le.rpm#qaudacious-plugins-debugsource-4.0.5-4.el8.ppc64le.rpm"qaudacious-plugins-debuginfo-4.0.5-4.el8.ppc64le.rpm'qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.ppc64le.rpm%qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.ppc64le.rpm!qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.ppc64le.rpm&qaudacious-plugins-jack-4.0.5-4.el8.s390x.rpm!qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.s390x.rpm#qaudacious-plugins-debugsource-4.0.5-4.el8.s390x.rpm"qaudacious-plugins-debuginfo-4.0.5-4.el8.s390x.rpmqaudacious-plugins-4.0.5-4.el8.s390x.rpm$qaudacious-plugins-exotic-4.0.5-4.el8.s390x.rpm qaudacious-plugins-amidi-4.0.5-4.el8.s390x.rpm%qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.s390x.rpm'qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.s390x.rpmqaudacious-plugins-4.0.5-4.el8.x86_64.rpm&qaudacious-plugins-jack-4.0.5-4.el8.x86_64.rpm$qaudacious-plugins-exotic-4.0.5-4.el8.x86_64.rpm qaudacious-plugins-amidi-4.0.5-4.el8.x86_64.rpm#qaudacious-plugins-debugsource-4.0.5-4.el8.x86_64.rpm"qaudacious-plugins-debuginfo-4.0.5-4.el8.x86_64.rpm'qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.x86_64.rpm%qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.x86_64.rpm!qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.x86_64.rpm=pqsynth-0.9.2-2.el8.src.rpm=pqsynth-0.9.2-2.el8.aarch64.rpm3pqsynth-debugsource-0.9.2-2.el8.aarch64.rpm2pqsynth-debuginfo-0.9.2-2.el8.aarch64.rpm=pqsynth-0.9.2-2.el8.ppc64le.rpm3pqsynth-debugsource-0.9.2-2.el8.ppc64le.rpm2pqsynth-debuginfo-0.9.2-2.el8.ppc64le.rpm2pqsynth-debuginfo-0.9.2-2.el8.s390x.rpm3pqsynth-debugsource-0.9.2-2.el8.s390x.rpm=pqsynth-0.9.2-2.el8.s390x.rpm=pqsynth-0.9.2-2.el8.x86_64.rpm3pqsynth-debugsource-0.9.2-2.el8.x86_64.rpm2pqsynth-debuginfo-0.9.2-2.el8.x86_64.rpm2qaudacious-plugins-4.0.5-4.el8.src.rpmqaudacious-plugins-4.0.5-4.el8.aarch64.rpm&qaudacious-plugins-jack-4.0.5-4.el8.aarch64.rpm$qaudacious-plugins-exotic-4.0.5-4.el8.aarch64.rpm qaudacious-plugins-amidi-4.0.5-4.el8.aarch64.rpm#qaudacious-plugins-debugsource-4.0.5-4.el8.aarch64.rpm"qaudacious-plugins-debuginfo-4.0.5-4.el8.aarch64.rpm'qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.aarch64.rpm%qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.aarch64.rpm!qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.aarch64.rpmqaudacious-plugins-4.0.5-4.el8.ppc64le.rpm&qaudacious-plugins-jack-4.0.5-4.el8.ppc64le.rpm$qaudacious-plugins-exotic-4.0.5-4.el8.ppc64le.rpm qaudacious-plugins-amidi-4.0.5-4.el8.ppc64le.rpm#qaudacious-plugins-debugsource-4.0.5-4.el8.ppc64le.rpm"qaudacious-plugins-debuginfo-4.0.5-4.el8.ppc64le.rpm'qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.ppc64le.rpm%qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.ppc64le.rpm!qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.ppc64le.rpm&qaudacious-plugins-jack-4.0.5-4.el8.s390x.rpm!qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.s390x.rpm#qaudacious-plugins-debugsource-4.0.5-4.el8.s390x.rpm"qaudacious-plugins-debuginfo-4.0.5-4.el8.s390x.rpmqaudacious-plugins-4.0.5-4.el8.s390x.rpm$qaudacious-plugins-exotic-4.0.5-4.el8.s390x.rpm qaudacious-plugins-amidi-4.0.5-4.el8.s390x.rpm%qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.s390x.rpm'qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.s390x.rpmqaudacious-plugins-4.0.5-4.el8.x86_64.rpm&qaudacious-plugins-jack-4.0.5-4.el8.x86_64.rpm$qaudacious-plugins-exotic-4.0.5-4.el8.x86_64.rpm qaudacious-plugins-amidi-4.0.5-4.el8.x86_64.rpm#qaudacious-plugins-debugsource-4.0.5-4.el8.x86_64.rpm"qaudacious-plugins-debuginfo-4.0.5-4.el8.x86_64.rpm'qaudacious-plugins-jack-debuginfo-4.0.5-4.el8.x86_64.rpm%qaudacious-plugins-exotic-debuginfo-4.0.5-4.el8.x86_64.rpm!qaudacious-plugins-amidi-debuginfo-4.0.5-4.el8.x86_64.rpm=pqsynth-0.9.2-2.el8.src.rpm=pqsynth-0.9.2-2.el8.aarch64.rpm3pqsynth-debugsource-0.9.2-2.el8.aarch64.rpm2pqsynth-debuginfo-0.9.2-2.el8.aarch64.rpm=pqsynth-0.9.2-2.el8.ppc64le.rpm3pqsynth-debugsource-0.9.2-2.el8.ppc64le.rpm2pqsynth-debuginfo-0.9.2-2.el8.ppc64le.rpm2pqsynth-debuginfo-0.9.2-2.el8.s390x.rpm3pqsynth-debugsource-0.9.2-2.el8.s390x.rpm=pqsynth-0.9.2-2.el8.s390x.rpm=pqsynth-0.9.2-2.el8.x86_64.rpm3pqsynth-debugsource-0.9.2-2.el8.x86_64.rpm2pqsynth-debuginfo-0.9.2-2.el8.x86_64.rpm3o0mBnewpackagenikto-2.1.6-8.el8QDhttps://bugzilla.redhat.com/show_bug.cgi?id=19311721931172Please release it for EPEL8$nikto-2.1.6-8.el8.src.rpm$nikto-2.1.6-8.el8.noarch.rpm$nikto-2.1.6-8.el8.src.rpm$nikto-2.1.6-8.el8.noarch.rpm2I$qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmlt-6.24.0-4.el8')dCmlt-6.24.0-4.el8.src.rpmdCmlt-6.24.0-4.el8.aarch64.rpmCmlt-devel-6.24.0-4.el8.aarch64.rpmnCpython3-mlt-6.24.0-4.el8.aarch64.rpmRCmlt-ruby-6.24.0-4.el8.aarch64.rpmPCmlt-php-6.24.0-4.el8.aarch64.rpmCmlt-debugsource-6.24.0-4.el8.aarch64.rpmCmlt-debuginfo-6.24.0-4.el8.aarch64.rpmoCpython3-mlt-debuginfo-6.24.0-4.el8.aarch64.rpmSCmlt-ruby-debuginfo-6.24.0-4.el8.aarch64.rpmQCmlt-php-debuginfo-6.24.0-4.el8.aarch64.rpmdCmlt-6.24.0-4.el8.ppc64le.rpmCmlt-devel-6.24.0-4.el8.ppc64le.rpmnCpython3-mlt-6.24.0-4.el8.ppc64le.rpmRCmlt-ruby-6.24.0-4.el8.ppc64le.rpmPCmlt-php-6.24.0-4.el8.ppc64le.rpmCmlt-debugsource-6.24.0-4.el8.ppc64le.rpmCmlt-debuginfo-6.24.0-4.el8.ppc64le.rpmoCpython3-mlt-debuginfo-6.24.0-4.el8.ppc64le.rpmSCmlt-ruby-debuginfo-6.24.0-4.el8.ppc64le.rpmQCmlt-php-debuginfo-6.24.0-4.el8.ppc64le.rpmdCmlt-6.24.0-4.el8.s390x.rpmCmlt-devel-6.24.0-4.el8.s390x.rpmnCpython3-mlt-6.24.0-4.el8.s390x.rpmRCmlt-ruby-6.24.0-4.el8.s390x.rpmPCmlt-php-6.24.0-4.el8.s390x.rpmCmlt-debugsource-6.24.0-4.el8.s390x.rpmCmlt-debuginfo-6.24.0-4.el8.s390x.rpmoCpython3-mlt-debuginfo-6.24.0-4.el8.s390x.rpmSCmlt-ruby-debuginfo-6.24.0-4.el8.s390x.rpmQCmlt-php-debuginfo-6.24.0-4.el8.s390x.rpmdCmlt-6.24.0-4.el8.x86_64.rpmCmlt-devel-6.24.0-4.el8.x86_64.rpmnCpython3-mlt-6.24.0-4.el8.x86_64.rpmRCmlt-ruby-6.24.0-4.el8.x86_64.rpmPCmlt-php-6.24.0-4.el8.x86_64.rpmCmlt-debugsource-6.24.0-4.el8.x86_64.rpmCmlt-debuginfo-6.24.0-4.el8.x86_64.rpmoCpython3-mlt-debuginfo-6.24.0-4.el8.x86_64.rpmSCmlt-ruby-debuginfo-6.24.0-4.el8.x86_64.rpmQCmlt-php-debuginfo-6.24.0-4.el8.x86_64.rpm)dCmlt-6.24.0-4.el8.src.rpmdCmlt-6.24.0-4.el8.aarch64.rpmCmlt-devel-6.24.0-4.el8.aarch64.rpmnCpython3-mlt-6.24.0-4.el8.aarch64.rpmRCmlt-ruby-6.24.0-4.el8.aarch64.rpmPCmlt-php-6.24.0-4.el8.aarch64.rpmCmlt-debugsource-6.24.0-4.el8.aarch64.rpmCmlt-debuginfo-6.24.0-4.el8.aarch64.rpmoCpython3-mlt-debuginfo-6.24.0-4.el8.aarch64.rpmSCmlt-ruby-debuginfo-6.24.0-4.el8.aarch64.rpmQCmlt-php-debuginfo-6.24.0-4.el8.aarch64.rpmdCmlt-6.24.0-4.el8.ppc64le.rpmCmlt-devel-6.24.0-4.el8.ppc64le.rpmnCpython3-mlt-6.24.0-4.el8.ppc64le.rpmRCmlt-ruby-6.24.0-4.el8.ppc64le.rpmPCmlt-php-6.24.0-4.el8.ppc64le.rpmCmlt-debugsource-6.24.0-4.el8.ppc64le.rpmCmlt-debuginfo-6.24.0-4.el8.ppc64le.rpmoCpython3-mlt-debuginfo-6.24.0-4.el8.ppc64le.rpmSCmlt-ruby-debuginfo-6.24.0-4.el8.ppc64le.rpmQCmlt-php-debuginfo-6.24.0-4.el8.ppc64le.rpmdCmlt-6.24.0-4.el8.s390x.rpmCmlt-devel-6.24.0-4.el8.s390x.rpmnCpython3-mlt-6.24.0-4.el8.s390x.rpmRCmlt-ruby-6.24.0-4.el8.s390x.rpmPCmlt-php-6.24.0-4.el8.s390x.rpmCmlt-debugsource-6.24.0-4.el8.s390x.rpmCmlt-debuginfo-6.24.0-4.el8.s390x.rpmoCpython3-mlt-debuginfo-6.24.0-4.el8.s390x.rpmSCmlt-ruby-debuginfo-6.24.0-4.el8.s390x.rpmQCmlt-php-debuginfo-6.24.0-4.el8.s390x.rpmdCmlt-6.24.0-4.el8.x86_64.rpmCmlt-devel-6.24.0-4.el8.x86_64.rpmnCpython3-mlt-6.24.0-4.el8.x86_64.rpmRCmlt-ruby-6.24.0-4.el8.x86_64.rpmPCmlt-php-6.24.0-4.el8.x86_64.rpmCmlt-debugsource-6.24.0-4.el8.x86_64.rpmCmlt-debuginfo-6.24.0-4.el8.x86_64.rpmoCpython3-mlt-debuginfo-6.24.0-4.el8.x86_64.rpmSCmlt-ruby-debuginfo-6.24.0-4.el8.x86_64.rpmQCmlt-php-debuginfo-6.24.0-4.el8.x86_64.rpmB>;eBBBBBBBBBBBBBBBBBBBBnewpackagelog4cxx-0.10.0-31.el8<https://bugzilla.redhat.com/show_bug.cgi?id=19089261908926Please build log4cxx for EPEL 86Qlog4cxx-0.10.0-31.el8.src.rpm6Qlog4cxx-0.10.0-31.el8.aarch64.rpmSQlog4cxx-devel-0.10.0-31.el8.aarch64.rpm Qlog4cxx-doc-0.10.0-31.el8.noarch.rpmRQlog4cxx-debugsource-0.10.0-31.el8.aarch64.rpmQQlog4cxx-debuginfo-0.10.0-31.el8.aarch64.rpm6Qlog4cxx-0.10.0-31.el8.ppc64le.rpmSQlog4cxx-devel-0.10.0-31.el8.ppc64le.rpmRQlog4cxx-debugsource-0.10.0-31.el8.ppc64le.rpmQQlog4cxx-debuginfo-0.10.0-31.el8.ppc64le.rpmQQlog4cxx-debuginfo-0.10.0-31.el8.s390x.rpm6Qlog4cxx-0.10.0-31.el8.s390x.rpmSQlog4cxx-devel-0.10.0-31.el8.s390x.rpmRQlog4cxx-debugsource-0.10.0-31.el8.s390x.rpm6Qlog4cxx-0.10.0-31.el8.x86_64.rpmSQlog4cxx-devel-0.10.0-31.el8.x86_64.rpmRQlog4cxx-debugsource-0.10.0-31.el8.x86_64.rpmQQlog4cxx-debuginfo-0.10.0-31.el8.x86_64.rpm6Qlog4cxx-0.10.0-31.el8.src.rpm6Qlog4cxx-0.10.0-31.el8.aarch64.rpmSQlog4cxx-devel-0.10.0-31.el8.aarch64.rpm Qlog4cxx-doc-0.10.0-31.el8.noarch.rpmRQlog4cxx-debugsource-0.10.0-31.el8.aarch64.rpmQQlog4cxx-debuginfo-0.10.0-31.el8.aarch64.rpm6Qlog4cxx-0.10.0-31.el8.ppc64le.rpmSQlog4cxx-devel-0.10.0-31.el8.ppc64le.rpmRQlog4cxx-debugsource-0.10.0-31.el8.ppc64le.rpmQQlog4cxx-debuginfo-0.10.0-31.el8.ppc64le.rpmQQlog4cxx-debuginfo-0.10.0-31.el8.s390x.rpm6Qlog4cxx-0.10.0-31.el8.s390x.rpmSQlog4cxx-devel-0.10.0-31.el8.s390x.rpmRQlog4cxx-debugsource-0.10.0-31.el8.s390x.rpm6Qlog4cxx-0.10.0-31.el8.x86_64.rpmSQlog4cxx-devel-0.10.0-31.el8.x86_64.rpmRQlog4cxx-debugsource-0.10.0-31.el8.x86_64.rpmQQlog4cxx-debuginfo-0.10.0-31.el8.x86_64.rpmHH?|Bnewpackageluarocks-3.5.0-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17606981760698Luarocks for el8https://bugzilla.redhat.com/show_bug.cgi?id=18828221882822luarocks-3.5.0 is availableJluarocks-3.5.0-1.el8.src.rpmJluarocks-3.5.0-1.el8.noarch.rpmJluarocks-3.5.0-1.el8.src.rpmJluarocks-3.5.0-1.el8.noarch.rpmn@BBBBBBBBBBBBBBunspecifiedperl-Text-Fuzzy-0.29-1.el8gQhttps://bugzilla.redhat.com/show_bug.cgi?id=19062821906282perl-Text-Fuzzy-0.29 is available R_perl-Text-Fuzzy-0.29-1.el8.src.rpmM_perl-Text-Fuzzy-debugsource-0.29-1.el8.aarch64.rpmL_perl-Text-Fuzzy-debuginfo-0.29-1.el8.aarch64.rpmR_perl-Text-Fuzzy-0.29-1.el8.aarch64.rpmR_perl-Text-Fuzzy-0.29-1.el8.ppc64le.rpmM_perl-Text-Fuzzy-debugsource-0.29-1.el8.ppc64le.rpmL_perl-Text-Fuzzy-debuginfo-0.29-1.el8.ppc64le.rpmR_perl-Text-Fuzzy-0.29-1.el8.s390x.rpmM_perl-Text-Fuzzy-debugsource-0.29-1.el8.s390x.rpmL_perl-Text-Fuzzy-debuginfo-0.29-1.el8.s390x.rpmR_perl-Text-Fuzzy-0.29-1.el8.x86_64.rpmM_perl-Text-Fuzzy-debugsource-0.29-1.el8.x86_64.rpmL_perl-Text-Fuzzy-debuginfo-0.29-1.el8.x86_64.rpm R_perl-Text-Fuzzy-0.29-1.el8.src.rpmM_perl-Text-Fuzzy-debugsource-0.29-1.el8.aarch64.rpmL_perl-Text-Fuzzy-debuginfo-0.29-1.el8.aarch64.rpmR_perl-Text-Fuzzy-0.29-1.el8.aarch64.rpmR_perl-Text-Fuzzy-0.29-1.el8.ppc64le.rpmM_perl-Text-Fuzzy-debugsource-0.29-1.el8.ppc64le.rpmL_perl-Text-Fuzzy-debuginfo-0.29-1.el8.ppc64le.rpmR_perl-Text-Fuzzy-0.29-1.el8.s390x.rpmM_perl-Text-Fuzzy-debugsource-0.29-1.el8.s390x.rpmL_perl-Text-Fuzzy-debuginfo-0.29-1.el8.s390x.rpmR_perl-Text-Fuzzy-0.29-1.el8.x86_64.rpmM_perl-Text-Fuzzy-debugsource-0.29-1.el8.x86_64.rpmL_perl-Text-Fuzzy-debuginfo-0.29-1.el8.x86_64.rpmωQBBnewpackagepython-adafruit-platformdetect-2.18.2-1.el88-fpython-adafruit-platformdetect-2.18.2-1.el8.src.rpm&fpython-adafruit-platformdetect-doc-2.18.2-1.el8.noarch.rpmfpython3-adafruit-platformdetect-2.18.2-1.el8.noarch.rpm-fpython-adafruit-platformdetect-2.18.2-1.el8.src.rpm&fpython-adafruit-platformdetect-doc-2.18.2-1.el8.noarch.rpmfpython3-adafruit-platformdetect-2.18.2-1.el8.noarch.rpm"MVBenhancementprelockd-0.9-1.el8S3 prelockd-0.9-1.el8.src.rpm3 prelockd-0.9-1.el8.noarch.rpm3 prelockd-0.9-1.el8.src.rpm3 prelockd-0.9-1.el8.noarch.rpm^ZBunspecifiedperl-ColorThemeRole-ANSI-0.001-2.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18917011891701Add perl-ColorThemeRole-ANSI to EPEL8wJperl-ColorThemeRole-ANSI-0.001-2.el8.src.rpmwJperl-ColorThemeRole-ANSI-0.001-2.el8.noarch.rpmwJperl-ColorThemeRole-ANSI-0.001-2.el8.src.rpmwJperl-ColorThemeRole-ANSI-0.001-2.el8.noarch.rpmxi$^BBBBunspecifiedperl-Business-ISBN-Data-20191107-4.el8 perl-GD-Barcode-1.15-36.el8https://bugzilla.redhat.com/show_bug.cgi?id=18903151890315EPEL8 Request: perl-Business-ISBN-DataQ+perl-Business-ISBN-Data-20191107-4.el8.src.rpmQ+perl-Business-ISBN-Data-20191107-4.el8.noarch.rpm"Fperl-GD-Barcode-1.15-36.el8.src.rpm"Fperl-GD-Barcode-1.15-36.el8.noarch.rpmQ+perl-Business-ISBN-Data-20191107-4.el8.src.rpmQ+perl-Business-ISBN-Data-20191107-4.el8.noarch.rpm"Fperl-GD-Barcode-1.15-36.el8.src.rpm"Fperl-GD-Barcode-1.15-36.el8.noarch.rpm t:eBBBBBBBBBBBBBBBBBBBunspecifiedlibspnav-0.2.3-13.el8%)https://bugzilla.redhat.com/show_bug.cgi?id=19384911938491libspnav-devel is missing dependency on libX11-devel[libspnav-0.2.3-13.el8.src.rpm[libspnav-0.2.3-13.el8.aarch64.rpmZlibspnav-devel-0.2.3-13.el8.aarch64.rpmYlibspnav-debugsource-0.2.3-13.el8.aarch64.rpmXlibspnav-debuginfo-0.2.3-13.el8.aarch64.rpm[libspnav-0.2.3-13.el8.ppc64le.rpmZlibspnav-devel-0.2.3-13.el8.ppc64le.rpmYlibspnav-debugsource-0.2.3-13.el8.ppc64le.rpmXlibspnav-debuginfo-0.2.3-13.el8.ppc64le.rpmZlibspnav-devel-0.2.3-13.el8.s390x.rpmXlibspnav-debuginfo-0.2.3-13.el8.s390x.rpm[libspnav-0.2.3-13.el8.s390x.rpmYlibspnav-debugsource-0.2.3-13.el8.s390x.rpm[libspnav-0.2.3-13.el8.x86_64.rpmZlibspnav-devel-0.2.3-13.el8.x86_64.rpmYlibspnav-debugsource-0.2.3-13.el8.x86_64.rpmXlibspnav-debuginfo-0.2.3-13.el8.x86_64.rpm[libspnav-0.2.3-13.el8.src.rpm[libspnav-0.2.3-13.el8.aarch64.rpmZlibspnav-devel-0.2.3-13.el8.aarch64.rpmYlibspnav-debugsource-0.2.3-13.el8.aarch64.rpmXlibspnav-debuginfo-0.2.3-13.el8.aarch64.rpm[libspnav-0.2.3-13.el8.ppc64le.rpmZlibspnav-devel-0.2.3-13.el8.ppc64le.rpmYlibspnav-debugsource-0.2.3-13.el8.ppc64le.rpmXlibspnav-debuginfo-0.2.3-13.el8.ppc64le.rpmZlibspnav-devel-0.2.3-13.el8.s390x.rpmXlibspnav-debuginfo-0.2.3-13.el8.s390x.rpm[libspnav-0.2.3-13.el8.s390x.rpmYlibspnav-debugsource-0.2.3-13.el8.s390x.rpm[libspnav-0.2.3-13.el8.x86_64.rpmZlibspnav-devel-0.2.3-13.el8.x86_64.rpmYlibspnav-debugsource-0.2.3-13.el8.x86_64.rpmXlibspnav-debuginfo-0.2.3-13.el8.x86_64.rpm^>{Bunspecifiedperl-Nmap-Parser-1.37-8.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=19324291932429Please add perl-Nmap-Parser to epel8r$perl-Nmap-Parser-1.37-8.el8.src.rpmr$perl-Nmap-Parser-1.37-8.el8.noarch.rpmr$perl-Nmap-Parser-1.37-8.el8.src.rpmr$perl-Nmap-Parser-1.37-8.el8.noarch.rpmŝBBBBBBBBBBBBBBbugfixgv-3.7.4-25.el86jhttps://bugzilla.redhat.com/show_bug.cgi?id=19180411918041gv depends on ghostscript not ghostscript-x11 ]fgv-3.7.4-25.el8.src.rpm]fgv-3.7.4-25.el8.aarch64.rpmFfgv-debugsource-3.7.4-25.el8.aarch64.rpmEfgv-debuginfo-3.7.4-25.el8.aarch64.rpm]fgv-3.7.4-25.el8.ppc64le.rpmFfgv-debugsource-3.7.4-25.el8.ppc64le.rpmEfgv-debuginfo-3.7.4-25.el8.ppc64le.rpm]fgv-3.7.4-25.el8.s390x.rpmFfgv-debugsource-3.7.4-25.el8.s390x.rpmEfgv-debuginfo-3.7.4-25.el8.s390x.rpm]fgv-3.7.4-25.el8.x86_64.rpmFfgv-debugsource-3.7.4-25.el8.x86_64.rpmEfgv-debuginfo-3.7.4-25.el8.x86_64.rpm ]fgv-3.7.4-25.el8.src.rpm]fgv-3.7.4-25.el8.aarch64.rpmFfgv-debugsource-3.7.4-25.el8.aarch64.rpmEfgv-debuginfo-3.7.4-25.el8.aarch64.rpm]fgv-3.7.4-25.el8.ppc64le.rpmFfgv-debugsource-3.7.4-25.el8.ppc64le.rpmEfgv-debuginfo-3.7.4-25.el8.ppc64le.rpm]fgv-3.7.4-25.el8.s390x.rpmFfgv-debugsource-3.7.4-25.el8.s390x.rpmEfgv-debuginfo-3.7.4-25.el8.s390x.rpm]fgv-3.7.4-25.el8.x86_64.rpmFfgv-debugsource-3.7.4-25.el8.x86_64.rpmEfgv-debuginfo-3.7.4-25.el8.x86_64.rpm3PBnewpackageperl-Config-GitLike-1.18-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18905891890589EPEL8 Request: perl-Config-GitLike|Operl-Config-GitLike-1.18-3.el8.src.rpm|Operl-Config-GitLike-1.18-3.el8.noarch.rpm|Operl-Config-GitLike-1.18-3.el8.src.rpm|Operl-Config-GitLike-1.18-3.el8.noarch.rpm TBnewpackageperl-Net-Daemon-0.49-2.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18903261890326EPEL8 Request: perl-Net-DaemonW4perl-Net-Daemon-0.49-2.el8.src.rpmW4perl-Net-Daemon-0.49-2.el8.noarch.rpmW4perl-Net-Daemon-0.49-2.el8.src.rpmW4perl-Net-Daemon-0.49-2.el8.noarch.rpm SXBnewpackagepython-mimeparse-1.6.0-13.el89https://bugzilla.redhat.com/show_bug.cgi?id=18158281815828Please branch and build python-mimeparse for EPEL 83Tpython-mimeparse-1.6.0-13.el8.src.rpmGTpython3-mimeparse-1.6.0-13.el8.noarch.rpm3Tpython-mimeparse-1.6.0-13.el8.src.rpmGTpython3-mimeparse-1.6.0-13.el8.noarch.rpmob\Bnewpackagepython-friendlyloris-1.0.1-1.el8OGcpython-friendlyloris-1.0.1-1.el8.src.rpmHcpython3-friendlyloris-1.0.1-1.el8.noarch.rpmGcpython-friendlyloris-1.0.1-1.el8.src.rpmHcpython3-friendlyloris-1.0.1-1.el8.noarch.rpmȴnx#`Bbugfixfpdns-0.10.0-1.20190131.el8jEPfpdns-0.10.0-1.20190131.el8.src.rpmEPfpdns-0.10.0-1.20190131.el8.noarch.rpmEPfpdns-0.10.0-1.20190131.el8.src.rpmEPfpdns-0.10.0-1.20190131.el8.noarch.rpm (dBBnewpackagerubygem-mime-types-data-3.2019.0331-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17919871791987[RFE][EPEL8] Please build rubygem-mime-types-data for epel8rubygem-mime-types-data-3.2019.0331-1.el8.src.rpmrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpmmrubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpmrubygem-mime-types-data-3.2019.0331-1.el8.src.rpmrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpmmrubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpmiBBBBBBBBBBBBBBBBBBBBBBBnewpackagep7zip-16.02-16.el8 quilt-0.66-2.el8Lnp7zip-16.02-16.el8.src.rpm#p7zip-plugins-16.02-16.el8.aarch64.rpm$p7zip-plugins-debuginfo-16.02-16.el8.aarch64.rpm"p7zip-debugsource-16.02-16.el8.aarch64.rpmnp7zip-16.02-16.el8.aarch64.rpm|p7zip-doc-16.02-16.el8.noarch.rpm#p7zip-plugins-16.02-16.el8.ppc64le.rpmnp7zip-16.02-16.el8.ppc64le.rpm"p7zip-debugsource-16.02-16.el8.ppc64le.rpm$p7zip-plugins-debuginfo-16.02-16.el8.ppc64le.rpm#p7zip-plugins-16.02-16.el8.s390x.rpm"p7zip-debugsource-16.02-16.el8.s390x.rpmnp7zip-16.02-16.el8.s390x.rpm$p7zip-plugins-debuginfo-16.02-16.el8.s390x.rpm"p7zip-debugsource-16.02-16.el8.x86_64.rpmnp7zip-16.02-16.el8.x86_64.rpm#p7zip-plugins-16.02-16.el8.x86_64.rpm$p7zip-plugins-debuginfo-16.02-16.el8.x86_64.rpmdHquilt-0.66-2.el8.src.rpmdHquilt-0.66-2.el8.noarch.rpmnp7zip-16.02-16.el8.src.rpm#p7zip-plugins-16.02-16.el8.aarch64.rpm$p7zip-plugins-debuginfo-16.02-16.el8.aarch64.rpm"p7zip-debugsource-16.02-16.el8.aarch64.rpmnp7zip-16.02-16.el8.aarch64.rpm|p7zip-doc-16.02-16.el8.noarch.rpm#p7zip-plugins-16.02-16.el8.ppc64le.rpmnp7zip-16.02-16.el8.ppc64le.rpm"p7zip-debugsource-16.02-16.el8.ppc64le.rpm$p7zip-plugins-debuginfo-16.02-16.el8.ppc64le.rpm#p7zip-plugins-16.02-16.el8.s390x.rpm"p7zip-debugsource-16.02-16.el8.s390x.rpmnp7zip-16.02-16.el8.s390x.rpm$p7zip-plugins-debuginfo-16.02-16.el8.s390x.rpm"p7zip-debugsource-16.02-16.el8.x86_64.rpmnp7zip-16.02-16.el8.x86_64.rpm#p7zip-plugins-16.02-16.el8.x86_64.rpm$p7zip-plugins-debuginfo-16.02-16.el8.x86_64.rpmdHquilt-0.66-2.el8.src.rpmdHquilt-0.66-2.el8.noarch.rpmj/CBnewpackagepython-mulpyplexer-0.08-1.el8g https://bugzilla.redhat.com/show_bug.cgi?id=18085061808506Review Request: python-mulpyplexer - Module that multiplexes interactions with lists of Python objectsF2python-mulpyplexer-0.08-1.el8.src.rpm_2python3-mulpyplexer-0.08-1.el8.noarch.rpmF2python-mulpyplexer-0.08-1.el8.src.rpm_2python3-mulpyplexer-0.08-1.el8.noarch.rpmȴn_GBBBBBBBBBBBBBBBbugfixhaxe-4.0.5-5.el8N_Fhaxe-4.0.5-5.el8.src.rpmhaxe-debugsource-4.0.5-5.el8.aarch64.rpmFhaxe-4.0.5-5.el8.aarch64.rpmohaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmFhaxe-4.0.5-5.el8.ppc64le.rpmhaxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmFhaxe-4.0.5-5.el8.s390x.rpmhaxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmFhaxe-4.0.5-5.el8.x86_64.rpmhaxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmFhaxe-4.0.5-5.el8.src.rpmhaxe-debugsource-4.0.5-5.el8.aarch64.rpmFhaxe-4.0.5-5.el8.aarch64.rpmohaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmFhaxe-4.0.5-5.el8.ppc64le.rpmhaxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmFhaxe-4.0.5-5.el8.s390x.rpmhaxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmFhaxe-4.0.5-5.el8.x86_64.rpmhaxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmށQJYBnewpackagepython-pep8-naming-0.11.1-2.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=19680731968073Please build python-pep8-naming for EPEL8 dpython-pep8-naming-0.11.1-2.el8.src.rpmdpython3-pep8-naming-0.11.1-2.el8.noarch.rpm dpython-pep8-naming-0.11.1-2.el8.src.rpmdpython3-pep8-naming-0.11.1-2.el8.noarch.rpmse ]Bnewpackageranger-1.9.3-4.el86vhttps://bugzilla.redhat.com/show_bug.cgi?id=18724461872446Please branch and build ranger for EPEL8evranger-1.9.3-4.el8.src.rpmevranger-1.9.3-4.el8.noarch.rpmevranger-1.9.3-4.el8.src.rpmevranger-1.9.3-4.el8.noarch.rpm"1aBBBBBBBBBBBBBBnewpackagemedusa-2.2-15.20181216git292193b.el8' rmmedusa-2.2-15.20181216git292193b.el8.src.rpmrmmedusa-2.2-15.20181216git292193b.el8.aarch64.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.aarch64.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.aarch64.rpmrmmedusa-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.s390x.rpmrmmedusa-2.2-15.20181216git292193b.el8.s390x.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.s390x.rpmrmmedusa-2.2-15.20181216git292193b.el8.x86_64.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.x86_64.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.x86_64.rpm rmmedusa-2.2-15.20181216git292193b.el8.src.rpmrmmedusa-2.2-15.20181216git292193b.el8.aarch64.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.aarch64.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.aarch64.rpmrmmedusa-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.s390x.rpmrmmedusa-2.2-15.20181216git292193b.el8.s390x.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.s390x.rpmrmmedusa-2.2-15.20181216git292193b.el8.x86_64.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.x86_64.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.x86_64.rpm2M9rBBBBBnewpackagecrypto-1.0.0-2.20210330git837705e.el85https://bugzilla.redhat.com/show_bug.cgi?id=19439651943965Review Request: crypto - Simple AES/DES encryption and SHA1/SHA2 hashing librarymLcrypto-1.0.0-2.20210330git837705e.el8.src.rpm Lcrypto-devel-1.0.0-2.20210330git837705e.el8.aarch64.rpm Lcrypto-devel-1.0.0-2.20210330git837705e.el8.ppc64le.rpm Lcrypto-devel-1.0.0-2.20210330git837705e.el8.s390x.rpm Lcrypto-devel-1.0.0-2.20210330git837705e.el8.x86_64.rpmmLcrypto-1.0.0-2.20210330git837705e.el8.src.rpm Lcrypto-devel-1.0.0-2.20210330git837705e.el8.aarch64.rpm Lcrypto-devel-1.0.0-2.20210330git837705e.el8.ppc64le.rpm Lcrypto-devel-1.0.0-2.20210330git837705e.el8.s390x.rpm Lcrypto-devel-1.0.0-2.20210330git837705e.el8.x86_64.rpm$/ zBBBBBBBBBBBBBBnewpackagexbg-0.0.2-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=19197121919712Review Request: xbg - Tiny XCB root window color setter .Jxbg-0.0.2-1.el8.src.rpm.Jxbg-0.0.2-1.el8.aarch64.rpm Jxbg-debugsource-0.0.2-1.el8.aarch64.rpmJxbg-debuginfo-0.0.2-1.el8.aarch64.rpm.Jxbg-0.0.2-1.el8.ppc64le.rpm Jxbg-debugsource-0.0.2-1.el8.ppc64le.rpmJxbg-debuginfo-0.0.2-1.el8.ppc64le.rpmJxbg-debuginfo-0.0.2-1.el8.s390x.rpm.Jxbg-0.0.2-1.el8.s390x.rpm Jxbg-debugsource-0.0.2-1.el8.s390x.rpm.Jxbg-0.0.2-1.el8.x86_64.rpm Jxbg-debugsource-0.0.2-1.el8.x86_64.rpmJxbg-debuginfo-0.0.2-1.el8.x86_64.rpm .Jxbg-0.0.2-1.el8.src.rpm.Jxbg-0.0.2-1.el8.aarch64.rpm Jxbg-debugsource-0.0.2-1.el8.aarch64.rpmJxbg-debuginfo-0.0.2-1.el8.aarch64.rpm.Jxbg-0.0.2-1.el8.ppc64le.rpm Jxbg-debugsource-0.0.2-1.el8.ppc64le.rpmJxbg-debuginfo-0.0.2-1.el8.ppc64le.rpmJxbg-debuginfo-0.0.2-1.el8.s390x.rpm.Jxbg-0.0.2-1.el8.s390x.rpm Jxbg-debugsource-0.0.2-1.el8.s390x.rpm.Jxbg-0.0.2-1.el8.x86_64.rpm Jxbg-debugsource-0.0.2-1.el8.x86_64.rpmJxbg-debuginfo-0.0.2-1.el8.x86_64.rpmd.%KBBBBBBBBBBBBBBBBBBBBBBBBsecurityczmq-4.2.1-2.el8NU:jczmq-4.2.1-2.el8.src.rpmjczmq-4.2.1-2.el8.aarch64.rpm7jczmq-devel-4.2.1-2.el8.aarch64.rpm6jczmq-debugsource-4.2.1-2.el8.aarch64.rpm5jczmq-debuginfo-4.2.1-2.el8.aarch64.rpm8jczmq-devel-debuginfo-4.2.1-2.el8.aarch64.rpmjczmq-4.2.1-2.el8.ppc64le.rpm7jczmq-devel-4.2.1-2.el8.ppc64le.rpm6jczmq-debugsource-4.2.1-2.el8.ppc64le.rpm5jczmq-debuginfo-4.2.1-2.el8.ppc64le.rpm8jczmq-devel-debuginfo-4.2.1-2.el8.ppc64le.rpm7jczmq-devel-4.2.1-2.el8.s390x.rpmjczmq-4.2.1-2.el8.s390x.rpm6jczmq-debugsource-4.2.1-2.el8.s390x.rpm5jczmq-debuginfo-4.2.1-2.el8.s390x.rpm8jczmq-devel-debuginfo-4.2.1-2.el8.s390x.rpmjczmq-4.2.1-2.el8.x86_64.rpm7jczmq-devel-4.2.1-2.el8.x86_64.rpm6jczmq-debugsource-4.2.1-2.el8.x86_64.rpm5jczmq-debuginfo-4.2.1-2.el8.x86_64.rpm8jczmq-devel-debuginfo-4.2.1-2.el8.x86_64.rpmjczmq-4.2.1-2.el8.src.rpmjczmq-4.2.1-2.el8.aarch64.rpm7jczmq-devel-4.2.1-2.el8.aarch64.rpm6jczmq-debugsource-4.2.1-2.el8.aarch64.rpm5jczmq-debuginfo-4.2.1-2.el8.aarch64.rpm8jczmq-devel-debuginfo-4.2.1-2.el8.aarch64.rpmjczmq-4.2.1-2.el8.ppc64le.rpm7jczmq-devel-4.2.1-2.el8.ppc64le.rpm6jczmq-debugsource-4.2.1-2.el8.ppc64le.rpm5jczmq-debuginfo-4.2.1-2.el8.ppc64le.rpm8jczmq-devel-debuginfo-4.2.1-2.el8.ppc64le.rpm7jczmq-devel-4.2.1-2.el8.s390x.rpmjczmq-4.2.1-2.el8.s390x.rpm6jczmq-debugsource-4.2.1-2.el8.s390x.rpm5jczmq-debuginfo-4.2.1-2.el8.s390x.rpm8jczmq-devel-debuginfo-4.2.1-2.el8.s390x.rpmjczmq-4.2.1-2.el8.x86_64.rpm7jczmq-devel-4.2.1-2.el8.x86_64.rpm6jczmq-debugsource-4.2.1-2.el8.x86_64.rpm5jczmq-debuginfo-4.2.1-2.el8.x86_64.rpm8jczmq-devel-debuginfo-4.2.1-2.el8.x86_64.rpmZM6fBBBBBBBBBBBBBBbugfixike-scan-1.9.4-29.el8 4ike-scan-1.9.4-29.el8.src.rpmN4ike-scan-debugsource-1.9.4-29.el8.aarch64.rpmM4ike-scan-debuginfo-1.9.4-29.el8.aarch64.rpm4ike-scan-1.9.4-29.el8.aarch64.rpm4ike-scan-1.9.4-29.el8.ppc64le.rpmN4ike-scan-debugsource-1.9.4-29.el8.ppc64le.rpmM4ike-scan-debuginfo-1.9.4-29.el8.ppc64le.rpmN4ike-scan-debugsource-1.9.4-29.el8.s390x.rpmM4ike-scan-debuginfo-1.9.4-29.el8.s390x.rpm4ike-scan-1.9.4-29.el8.s390x.rpm4ike-scan-1.9.4-29.el8.x86_64.rpmN4ike-scan-debugsource-1.9.4-29.el8.x86_64.rpmM4ike-scan-debuginfo-1.9.4-29.el8.x86_64.rpm 4ike-scan-1.9.4-29.el8.src.rpmN4ike-scan-debugsource-1.9.4-29.el8.aarch64.rpmM4ike-scan-debuginfo-1.9.4-29.el8.aarch64.rpm4ike-scan-1.9.4-29.el8.aarch64.rpm4ike-scan-1.9.4-29.el8.ppc64le.rpmN4ike-scan-debugsource-1.9.4-29.el8.ppc64le.rpmM4ike-scan-debuginfo-1.9.4-29.el8.ppc64le.rpmN4ike-scan-debugsource-1.9.4-29.el8.s390x.rpmM4ike-scan-debuginfo-1.9.4-29.el8.s390x.rpm4ike-scan-1.9.4-29.el8.s390x.rpm4ike-scan-1.9.4-29.el8.x86_64.rpmN4ike-scan-debugsource-1.9.4-29.el8.x86_64.rpmM4ike-scan-debuginfo-1.9.4-29.el8.x86_64.rpmԮ;wBBnewpackagepython-adafruit-pureio-1.1.7-1.el8*.python-adafruit-pureio-1.1.7-1.el8.src.rpm python3-adafruit-pureio-1.1.7-1.el8.noarch.rpm'python-adafruit-pureio-doc-1.1.7-1.el8.noarch.rpm.python-adafruit-pureio-1.1.7-1.el8.src.rpm python3-adafruit-pureio-1.1.7-1.el8.noarch.rpm'python-adafruit-pureio-doc-1.1.7-1.el8.noarch.rpm"w |BBBBBBBBBBBBBBnewpackageunzoo-4.4-27.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18928371892837Please build latest unzoo for EPEL 8 dunzoo-4.4-27.el8.src.rpmmunzoo-debuginfo-4.4-27.el8.aarch64.rpmnunzoo-debugsource-4.4-27.el8.aarch64.rpmdunzoo-4.4-27.el8.aarch64.rpmdunzoo-4.4-27.el8.ppc64le.rpmnunzoo-debugsource-4.4-27.el8.ppc64le.rpmmunzoo-debuginfo-4.4-27.el8.ppc64le.rpmnunzoo-debugsource-4.4-27.el8.s390x.rpmdunzoo-4.4-27.el8.s390x.rpmmunzoo-debuginfo-4.4-27.el8.s390x.rpmdunzoo-4.4-27.el8.x86_64.rpmnunzoo-debugsource-4.4-27.el8.x86_64.rpmmunzoo-debuginfo-4.4-27.el8.x86_64.rpm dunzoo-4.4-27.el8.src.rpmmunzoo-debuginfo-4.4-27.el8.aarch64.rpmnunzoo-debugsource-4.4-27.el8.aarch64.rpmdunzoo-4.4-27.el8.aarch64.rpmdunzoo-4.4-27.el8.ppc64le.rpmnunzoo-debugsource-4.4-27.el8.ppc64le.rpmmunzoo-debuginfo-4.4-27.el8.ppc64le.rpmnunzoo-debugsource-4.4-27.el8.s390x.rpmdunzoo-4.4-27.el8.s390x.rpmmunzoo-debuginfo-4.4-27.el8.s390x.rpmdunzoo-4.4-27.el8.x86_64.rpmnunzoo-debugsource-4.4-27.el8.x86_64.rpmmunzoo-debuginfo-4.4-27.el8.x86_64.rpmxYMBunspecifiedperl-Lexical-Persistence-1.023-17.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18905941890594EPEL8 Request: perl-Lexical-Persistenceurperl-Lexical-Persistence-1.023-17.el8.src.rpmurperl-Lexical-Persistence-1.023-17.el8.noarch.rpmurperl-Lexical-Persistence-1.023-17.el8.src.rpmurperl-Lexical-Persistence-1.023-17.el8.noarch.rpm U!QBBBBBBBBBBBBBBbugfixspacenavd-0.7.1-1.el86} ]spacenavd-0.7.1-1.el8.src.rpm]spacenavd-0.7.1-1.el8.aarch64.rpmspacenavd-debuginfo-0.7.1-1.el8.aarch64.rpmspacenavd-debugsource-0.7.1-1.el8.aarch64.rpm]spacenavd-0.7.1-1.el8.ppc64le.rpmspacenavd-debugsource-0.7.1-1.el8.ppc64le.rpmspacenavd-debuginfo-0.7.1-1.el8.ppc64le.rpm]spacenavd-0.7.1-1.el8.s390x.rpmspacenavd-debugsource-0.7.1-1.el8.s390x.rpmspacenavd-debuginfo-0.7.1-1.el8.s390x.rpm]spacenavd-0.7.1-1.el8.x86_64.rpmspacenavd-debugsource-0.7.1-1.el8.x86_64.rpmspacenavd-debuginfo-0.7.1-1.el8.x86_64.rpm ]spacenavd-0.7.1-1.el8.src.rpm]spacenavd-0.7.1-1.el8.aarch64.rpmspacenavd-debuginfo-0.7.1-1.el8.aarch64.rpmspacenavd-debugsource-0.7.1-1.el8.aarch64.rpm]spacenavd-0.7.1-1.el8.ppc64le.rpmspacenavd-debugsource-0.7.1-1.el8.ppc64le.rpmspacenavd-debuginfo-0.7.1-1.el8.ppc64le.rpm]spacenavd-0.7.1-1.el8.s390x.rpmspacenavd-debugsource-0.7.1-1.el8.s390x.rpmspacenavd-debuginfo-0.7.1-1.el8.s390x.rpm]spacenavd-0.7.1-1.el8.x86_64.rpmspacenavd-debugsource-0.7.1-1.el8.x86_64.rpmspacenavd-debuginfo-0.7.1-1.el8.x86_64.rpmRm7bBBBBBBBBBBBBBBBBBBBnewpackagernnoise-0-0.3.20210312git7f449bf.el8https://bugzilla.redhat.com/show_bug.cgi?id=19805781980578rnnoise: build for epel8ifrnnoise-0-0.3.20210312git7f449bf.el8.src.rpmifrnnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpm_frnnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpm^frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpm]frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpmifrnnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpm_frnnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpm]frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpm]frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpm^frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpm_frnnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpmifrnnoise-0-0.3.20210312git7f449bf.el8.s390x.rpmifrnnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpm_frnnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpm^frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpm]frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpmifrnnoise-0-0.3.20210312git7f449bf.el8.src.rpmifrnnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpm_frnnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpm^frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpm]frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpmifrnnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpm_frnnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpm^frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpm]frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpm]frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpm^frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpm_frnnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpmifrnnoise-0-0.3.20210312git7f449bf.el8.s390x.rpmifrnnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpm_frnnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpm^frnnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpm]frnnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpmMB;xBnewpackagepython-markdown-include-0.6.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=19613551961355Review Request: python-markdown-include - Syntax for Python-Markdown to include other Markdown documents(Upython-markdown-include-0.6.0-2.el8.src.rpm;Upython3-markdown-include-0.6.0-2.el8.noarch.rpm(Upython-markdown-include-0.6.0-2.el8.src.rpm;Upython3-markdown-include-0.6.0-2.el8.noarch.rpmWq|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixafpfs-ng-0.8.1-35.el8 3https://bugzilla.redhat.com/show_bug.cgi?id=15079441507944afpcmd may crash on long options parsingWafpfs-ng-0.8.1-35.el8.src.rpmWafpfs-ng-0.8.1-35.el8.aarch64.rpmnfuse-afp-0.8.1-35.el8.aarch64.rpm{afpfs-ng-devel-0.8.1-35.el8.aarch64.rpmzafpfs-ng-debugsource-0.8.1-35.el8.aarch64.rpmyafpfs-ng-debuginfo-0.8.1-35.el8.aarch64.rpmofuse-afp-debuginfo-0.8.1-35.el8.aarch64.rpmWafpfs-ng-0.8.1-35.el8.ppc64le.rpmnfuse-afp-0.8.1-35.el8.ppc64le.rpm{afpfs-ng-devel-0.8.1-35.el8.ppc64le.rpmzafpfs-ng-debugsource-0.8.1-35.el8.ppc64le.rpmyafpfs-ng-debuginfo-0.8.1-35.el8.ppc64le.rpmofuse-afp-debuginfo-0.8.1-35.el8.ppc64le.rpmWafpfs-ng-0.8.1-35.el8.s390x.rpmnfuse-afp-0.8.1-35.el8.s390x.rpm{afpfs-ng-devel-0.8.1-35.el8.s390x.rpmzafpfs-ng-debugsource-0.8.1-35.el8.s390x.rpmyafpfs-ng-debuginfo-0.8.1-35.el8.s390x.rpmofuse-afp-debuginfo-0.8.1-35.el8.s390x.rpmWafpfs-ng-0.8.1-35.el8.x86_64.rpmnfuse-afp-0.8.1-35.el8.x86_64.rpm{afpfs-ng-devel-0.8.1-35.el8.x86_64.rpmzafpfs-ng-debugsource-0.8.1-35.el8.x86_64.rpmyafpfs-ng-debuginfo-0.8.1-35.el8.x86_64.rpmofuse-afp-debuginfo-0.8.1-35.el8.x86_64.rpmWafpfs-ng-0.8.1-35.el8.src.rpmWafpfs-ng-0.8.1-35.el8.aarch64.rpmnfuse-afp-0.8.1-35.el8.aarch64.rpm{afpfs-ng-devel-0.8.1-35.el8.aarch64.rpmzafpfs-ng-debugsource-0.8.1-35.el8.aarch64.rpmyafpfs-ng-debuginfo-0.8.1-35.el8.aarch64.rpmofuse-afp-debuginfo-0.8.1-35.el8.aarch64.rpmWafpfs-ng-0.8.1-35.el8.ppc64le.rpmnfuse-afp-0.8.1-35.el8.ppc64le.rpm{afpfs-ng-devel-0.8.1-35.el8.ppc64le.rpmzafpfs-ng-debugsource-0.8.1-35.el8.ppc64le.rpmyafpfs-ng-debuginfo-0.8.1-35.el8.ppc64le.rpmofuse-afp-debuginfo-0.8.1-35.el8.ppc64le.rpmWafpfs-ng-0.8.1-35.el8.s390x.rpmnfuse-afp-0.8.1-35.el8.s390x.rpm{afpfs-ng-devel-0.8.1-35.el8.s390x.rpmzafpfs-ng-debugsource-0.8.1-35.el8.s390x.rpmyafpfs-ng-debuginfo-0.8.1-35.el8.s390x.rpmofuse-afp-debuginfo-0.8.1-35.el8.s390x.rpmWafpfs-ng-0.8.1-35.el8.x86_64.rpmnfuse-afp-0.8.1-35.el8.x86_64.rpm{afpfs-ng-devel-0.8.1-35.el8.x86_64.rpmzafpfs-ng-debugsource-0.8.1-35.el8.x86_64.rpmyafpfs-ng-debuginfo-0.8.1-35.el8.x86_64.rpmofuse-afp-debuginfo-0.8.1-35.el8.x86_64.rpm3\Bbugfixperl-Gtk3-0.038-1.el8S%https://bugzilla.redhat.com/show_bug.cgi?id=19181301918130perl-Gtk3-0.038 is available}perl-Gtk3-0.038-1.el8.src.rpm}perl-Gtk3-0.038-1.el8.noarch.rpm}perl-Gtk3-0.038-1.el8.src.rpm}perl-Gtk3-0.038-1.el8.noarch.rpm2)0`BBBBBBBBBBBBBBnewpackagepicocom-3.1-9.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=19184601918460Please package picocom for EPEL 8 nJpicocom-3.1-9.el8.src.rpmnJpicocom-3.1-9.el8.aarch64.rpmJpicocom-debugsource-3.1-9.el8.aarch64.rpmJpicocom-debuginfo-3.1-9.el8.aarch64.rpmnJpicocom-3.1-9.el8.ppc64le.rpmJpicocom-debugsource-3.1-9.el8.ppc64le.rpmJpicocom-debuginfo-3.1-9.el8.ppc64le.rpmnJpicocom-3.1-9.el8.s390x.rpmJpicocom-debugsource-3.1-9.el8.s390x.rpmJpicocom-debuginfo-3.1-9.el8.s390x.rpmnJpicocom-3.1-9.el8.x86_64.rpmJpicocom-debugsource-3.1-9.el8.x86_64.rpmJpicocom-debuginfo-3.1-9.el8.x86_64.rpm nJpicocom-3.1-9.el8.src.rpmnJpicocom-3.1-9.el8.aarch64.rpmJpicocom-debugsource-3.1-9.el8.aarch64.rpmJpicocom-debuginfo-3.1-9.el8.aarch64.rpmnJpicocom-3.1-9.el8.ppc64le.rpmJpicocom-debugsource-3.1-9.el8.ppc64le.rpmJpicocom-debuginfo-3.1-9.el8.ppc64le.rpmnJpicocom-3.1-9.el8.s390x.rpmJpicocom-debugsource-3.1-9.el8.s390x.rpmJpicocom-debuginfo-3.1-9.el8.s390x.rpmnJpicocom-3.1-9.el8.x86_64.rpmJpicocom-debugsource-3.1-9.el8.x86_64.rpmJpicocom-debuginfo-3.1-9.el8.x86_64.rpm%&qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemlt-6.24.0-3.el8 movit-1.6.3-2.el8+d[mlt-6.24.0-3.el8.src.rpmd[mlt-6.24.0-3.el8.aarch64.rpm[mlt-devel-6.24.0-3.el8.aarch64.rpmn[python3-mlt-6.24.0-3.el8.aarch64.rpm[mlt-debugsource-6.24.0-3.el8.aarch64.rpm[mlt-debuginfo-6.24.0-3.el8.aarch64.rpmo[python3-mlt-debuginfo-6.24.0-3.el8.aarch64.rpmd[mlt-6.24.0-3.el8.ppc64le.rpm[mlt-devel-6.24.0-3.el8.ppc64le.rpmn[python3-mlt-6.24.0-3.el8.ppc64le.rpm[mlt-debugsource-6.24.0-3.el8.ppc64le.rpm[mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmo[python3-mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmo[python3-mlt-debuginfo-6.24.0-3.el8.s390x.rpm[mlt-debugsource-6.24.0-3.el8.s390x.rpm[mlt-debuginfo-6.24.0-3.el8.s390x.rpmd[mlt-6.24.0-3.el8.s390x.rpmn[python3-mlt-6.24.0-3.el8.s390x.rpm[mlt-devel-6.24.0-3.el8.s390x.rpmd[mlt-6.24.0-3.el8.x86_64.rpm[mlt-devel-6.24.0-3.el8.x86_64.rpmn[python3-mlt-6.24.0-3.el8.x86_64.rpm[mlt-debugsource-6.24.0-3.el8.x86_64.rpm[mlt-debuginfo-6.24.0-3.el8.x86_64.rpmo[python3-mlt-debuginfo-6.24.0-3.el8.x86_64.rpmimovit-1.6.3-2.el8.src.rpmimovit-1.6.3-2.el8.aarch64.rpm.imovit-devel-1.6.3-2.el8.aarch64.rpmDimovit-data-1.6.3-2.el8.noarch.rpm-imovit-debugsource-1.6.3-2.el8.aarch64.rpm,imovit-debuginfo-1.6.3-2.el8.aarch64.rpmimovit-1.6.3-2.el8.ppc64le.rpm.imovit-devel-1.6.3-2.el8.ppc64le.rpm-imovit-debugsource-1.6.3-2.el8.ppc64le.rpm,imovit-debuginfo-1.6.3-2.el8.ppc64le.rpm.imovit-devel-1.6.3-2.el8.s390x.rpm-imovit-debugsource-1.6.3-2.el8.s390x.rpm,imovit-debuginfo-1.6.3-2.el8.s390x.rpmimovit-1.6.3-2.el8.s390x.rpmimovit-1.6.3-2.el8.x86_64.rpm.imovit-devel-1.6.3-2.el8.x86_64.rpm-imovit-debugsource-1.6.3-2.el8.x86_64.rpm,imovit-debuginfo-1.6.3-2.el8.x86_64.rpm+d[mlt-6.24.0-3.el8.src.rpmd[mlt-6.24.0-3.el8.aarch64.rpm[mlt-devel-6.24.0-3.el8.aarch64.rpmn[python3-mlt-6.24.0-3.el8.aarch64.rpm[mlt-debugsource-6.24.0-3.el8.aarch64.rpm[mlt-debuginfo-6.24.0-3.el8.aarch64.rpmo[python3-mlt-debuginfo-6.24.0-3.el8.aarch64.rpmd[mlt-6.24.0-3.el8.ppc64le.rpm[mlt-devel-6.24.0-3.el8.ppc64le.rpmn[python3-mlt-6.24.0-3.el8.ppc64le.rpm[mlt-debugsource-6.24.0-3.el8.ppc64le.rpm[mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmo[python3-mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmo[python3-mlt-debuginfo-6.24.0-3.el8.s390x.rpm[mlt-debugsource-6.24.0-3.el8.s390x.rpm[mlt-debuginfo-6.24.0-3.el8.s390x.rpmd[mlt-6.24.0-3.el8.s390x.rpmn[python3-mlt-6.24.0-3.el8.s390x.rpm[mlt-devel-6.24.0-3.el8.s390x.rpmd[mlt-6.24.0-3.el8.x86_64.rpm[mlt-devel-6.24.0-3.el8.x86_64.rpmn[python3-mlt-6.24.0-3.el8.x86_64.rpm[mlt-debugsource-6.24.0-3.el8.x86_64.rpm[mlt-debuginfo-6.24.0-3.el8.x86_64.rpmo[python3-mlt-debuginfo-6.24.0-3.el8.x86_64.rpmimovit-1.6.3-2.el8.src.rpmimovit-1.6.3-2.el8.aarch64.rpm.imovit-devel-1.6.3-2.el8.aarch64.rpmDimovit-data-1.6.3-2.el8.noarch.rpm-imovit-debugsource-1.6.3-2.el8.aarch64.rpm,imovit-debuginfo-1.6.3-2.el8.aarch64.rpmimovit-1.6.3-2.el8.ppc64le.rpm.imovit-devel-1.6.3-2.el8.ppc64le.rpm-imovit-debugsource-1.6.3-2.el8.ppc64le.rpm,imovit-debuginfo-1.6.3-2.el8.ppc64le.rpm.imovit-devel-1.6.3-2.el8.s390x.rpm-imovit-debugsource-1.6.3-2.el8.s390x.rpm,imovit-debuginfo-1.6.3-2.el8.s390x.rpmimovit-1.6.3-2.el8.s390x.rpmimovit-1.6.3-2.el8.x86_64.rpm.imovit-devel-1.6.3-2.el8.x86_64.rpm-imovit-debugsource-1.6.3-2.el8.x86_64.rpm,imovit-debuginfo-1.6.3-2.el8.x86_64.rpmda*gBbugfixfoliate-1.5.3-3.el8-+https://bugzilla.redhat.com/show_bug.cgi?id=19232071923207Foliate misses webkit2gtk3 dependencyA!foliate-1.5.3-3.el8.src.rpmA!foliate-1.5.3-3.el8.noarch.rpmA!foliate-1.5.3-3.el8.src.rpmA!foliate-1.5.3-3.el8.noarch.rpmZz.kBunspecifiedperl-X11-Protocol-0.56-36.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=19125871912587please build an EPEL8 build for perl-X11-Protocol and perl-X11-Protocol-Other`Operl-X11-Protocol-0.56-36.el8.src.rpm`Operl-X11-Protocol-0.56-36.el8.noarch.rpm`Operl-X11-Protocol-0.56-36.el8.src.rpm`Operl-X11-Protocol-0.56-36.el8.noarch.rpmW2oBbugfixabi-dumper-1.2-1.el86thttps://bugzilla.redhat.com/show_bug.cgi?id=19001281900128abi-dumper-1.2 is availableb{abi-dumper-1.2-1.el8.src.rpmb{abi-dumper-1.2-1.el8.noarch.rpmb{abi-dumper-1.2-1.el8.src.rpmb{abi-dumper-1.2-1.el8.noarch.rpm$sBBBBBBBBBBBBBBnewpackageperl-File-Map-0.67-3.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18908961890896Add perl-File-Map to EPEL8  Uperl-File-Map-0.67-3.el8.src.rpm;Uperl-File-Map-debuginfo-0.67-3.el8.aarch64.rpm Uperl-File-Map-0.67-3.el8.aarch64.rpmzBBnewpackagepython-fasjson-client-0.1.1-6.el8U ,bpython-fasjson-client-0.1.1-6.el8.src.rpm)bpython3-fasjson-client-0.1.1-6.el8.noarch.rpm3bfasjson-client-0.1.1-6.el8.noarch.rpm,bpython-fasjson-client-0.1.1-6.el8.src.rpm)bpython3-fasjson-client-0.1.1-6.el8.noarch.rpm3bfasjson-client-0.1.1-6.el8.noarch.rpm".BBBBBBBBBBBBBBnewpackagebanner-1.3.5-2.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=18924121892412Requesting an EPEL8 version of banner =banner-1.3.5-2.el8.src.rpmq=banner-debuginfo-1.3.5-2.el8.aarch64.rpmr=banner-debugsource-1.3.5-2.el8.aarch64.rpm=banner-1.3.5-2.el8.aarch64.rpmq=banner-debuginfo-1.3.5-2.el8.ppc64le.rpmr=banner-debugsource-1.3.5-2.el8.ppc64le.rpm=banner-1.3.5-2.el8.ppc64le.rpm=banner-1.3.5-2.el8.s390x.rpmr=banner-debugsource-1.3.5-2.el8.s390x.rpmq=banner-debuginfo-1.3.5-2.el8.s390x.rpm=banner-1.3.5-2.el8.x86_64.rpmr=banner-debugsource-1.3.5-2.el8.x86_64.rpmq=banner-debuginfo-1.3.5-2.el8.x86_64.rpm =banner-1.3.5-2.el8.src.rpmq=banner-debuginfo-1.3.5-2.el8.aarch64.rpmr=banner-debugsource-1.3.5-2.el8.aarch64.rpm=banner-1.3.5-2.el8.aarch64.rpmq=banner-debuginfo-1.3.5-2.el8.ppc64le.rpmr=banner-debugsource-1.3.5-2.el8.ppc64le.rpm=banner-1.3.5-2.el8.ppc64le.rpm=banner-1.3.5-2.el8.s390x.rpmr=banner-debugsource-1.3.5-2.el8.s390x.rpmq=banner-debuginfo-1.3.5-2.el8.s390x.rpm=banner-1.3.5-2.el8.x86_64.rpmr=banner-debugsource-1.3.5-2.el8.x86_64.rpmq=banner-debuginfo-1.3.5-2.el8.x86_64.rpmA PBBBBBBBBBBBBBBnewpackagebooksorg-0.3.1-3.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=18841101884110Review Request: booksorg - Books Organizer ,`booksorg-0.3.1-3.el8.src.rpmL`booksorg-debuginfo-0.3.1-3.el8.aarch64.rpm,`booksorg-0.3.1-3.el8.aarch64.rpmM`booksorg-debugsource-0.3.1-3.el8.aarch64.rpm,`booksorg-0.3.1-3.el8.ppc64le.rpmL`booksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmM`booksorg-debugsource-0.3.1-3.el8.ppc64le.rpmL`booksorg-debuginfo-0.3.1-3.el8.s390x.rpmM`booksorg-debugsource-0.3.1-3.el8.s390x.rpm,`booksorg-0.3.1-3.el8.s390x.rpm,`booksorg-0.3.1-3.el8.x86_64.rpmM`booksorg-debugsource-0.3.1-3.el8.x86_64.rpmL`booksorg-debuginfo-0.3.1-3.el8.x86_64.rpm ,`booksorg-0.3.1-3.el8.src.rpmL`booksorg-debuginfo-0.3.1-3.el8.aarch64.rpm,`booksorg-0.3.1-3.el8.aarch64.rpmM`booksorg-debugsource-0.3.1-3.el8.aarch64.rpm,`booksorg-0.3.1-3.el8.ppc64le.rpmL`booksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmM`booksorg-debugsource-0.3.1-3.el8.ppc64le.rpmL`booksorg-debuginfo-0.3.1-3.el8.s390x.rpmM`booksorg-debugsource-0.3.1-3.el8.s390x.rpm,`booksorg-0.3.1-3.el8.s390x.rpm,`booksorg-0.3.1-3.el8.x86_64.rpmM`booksorg-debugsource-0.3.1-3.el8.x86_64.rpmL`booksorg-debuginfo-0.3.1-3.el8.x86_64.rpm3_;aBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibslz-1.2.0-2.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17855081785508Please build libslz for EPEL-8~libslz-1.2.0-2.el8.src.rpmIlibslz-devel-1.2.0-2.el8.aarch64.rpm~libslz-1.2.0-2.el8.aarch64.rpmGlibslz-debuginfo-1.2.0-2.el8.aarch64.rpmJlibslz-devel-debuginfo-1.2.0-2.el8.aarch64.rpmHlibslz-debugsource-1.2.0-2.el8.aarch64.rpmJlibslz-devel-debuginfo-1.2.0-2.el8.ppc64le.rpm~libslz-1.2.0-2.el8.ppc64le.rpmHlibslz-debugsource-1.2.0-2.el8.ppc64le.rpmGlibslz-debuginfo-1.2.0-2.el8.ppc64le.rpmIlibslz-devel-1.2.0-2.el8.ppc64le.rpmJlibslz-devel-debuginfo-1.2.0-2.el8.s390x.rpmIlibslz-devel-1.2.0-2.el8.s390x.rpmHlibslz-debugsource-1.2.0-2.el8.s390x.rpm~libslz-1.2.0-2.el8.s390x.rpmGlibslz-debuginfo-1.2.0-2.el8.s390x.rpm~libslz-1.2.0-2.el8.x86_64.rpmIlibslz-devel-1.2.0-2.el8.x86_64.rpmHlibslz-debugsource-1.2.0-2.el8.x86_64.rpmGlibslz-debuginfo-1.2.0-2.el8.x86_64.rpmJlibslz-devel-debuginfo-1.2.0-2.el8.x86_64.rpm~libslz-1.2.0-2.el8.src.rpmIlibslz-devel-1.2.0-2.el8.aarch64.rpm~libslz-1.2.0-2.el8.aarch64.rpmGlibslz-debuginfo-1.2.0-2.el8.aarch64.rpmJlibslz-devel-debuginfo-1.2.0-2.el8.aarch64.rpmHlibslz-debugsource-1.2.0-2.el8.aarch64.rpmJlibslz-devel-debuginfo-1.2.0-2.el8.ppc64le.rpm~libslz-1.2.0-2.el8.ppc64le.rpmHlibslz-debugsource-1.2.0-2.el8.ppc64le.rpmGlibslz-debuginfo-1.2.0-2.el8.ppc64le.rpmIlibslz-devel-1.2.0-2.el8.ppc64le.rpmJlibslz-devel-debuginfo-1.2.0-2.el8.s390x.rpmIlibslz-devel-1.2.0-2.el8.s390x.rpmHlibslz-debugsource-1.2.0-2.el8.s390x.rpm~libslz-1.2.0-2.el8.s390x.rpmGlibslz-debuginfo-1.2.0-2.el8.s390x.rpm~libslz-1.2.0-2.el8.x86_64.rpmIlibslz-devel-1.2.0-2.el8.x86_64.rpmHlibslz-debugsource-1.2.0-2.el8.x86_64.rpmGlibslz-debuginfo-1.2.0-2.el8.x86_64.rpmJlibslz-devel-debuginfo-1.2.0-2.el8.x86_64.rpm|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibnatpmp-20150609-11.el8 transmission-2.94-7.el860https://bugzilla.redhat.com/show_bug.cgi?id=17959221795922Transmission for EPEL8E_Blibnatpmp-20150609-11.el8.src.rpmBlibnatpmp-debuginfo-20150609-11.el8.aarch64.rpmBlibnatpmp-devel-20150609-11.el8.aarch64.rpm_Blibnatpmp-20150609-11.el8.aarch64.rpmBlibnatpmp-debugsource-20150609-11.el8.aarch64.rpmBlibnatpmp-debuginfo-20150609-11.el8.ppc64le.rpmBlibnatpmp-debugsource-20150609-11.el8.ppc64le.rpmBlibnatpmp-devel-20150609-11.el8.ppc64le.rpm_Blibnatpmp-20150609-11.el8.ppc64le.rpm_Blibnatpmp-20150609-11.el8.s390x.rpmBlibnatpmp-devel-20150609-11.el8.s390x.rpmBlibnatpmp-debugsource-20150609-11.el8.s390x.rpmBlibnatpmp-debuginfo-20150609-11.el8.s390x.rpm_Blibnatpmp-20150609-11.el8.x86_64.rpmBlibnatpmp-devel-20150609-11.el8.x86_64.rpmBlibnatpmp-debugsource-20150609-11.el8.x86_64.rpmBlibnatpmp-debuginfo-20150609-11.el8.x86_64.rpmetransmission-2.94-7.el8.src.rpm%etransmission-cli-debuginfo-2.94-7.el8.aarch64.rpm)etransmission-daemon-debuginfo-2.94-7.el8.aarch64.rpm'etransmission-common-debuginfo-2.94-7.el8.aarch64.rpm(etransmission-daemon-2.94-7.el8.aarch64.rpm*etransmission-debugsource-2.94-7.el8.aarch64.rpm&etransmission-common-2.94-7.el8.aarch64.rpm+etransmission-gtk-2.94-7.el8.aarch64.rpmetransmission-2.94-7.el8.aarch64.rpm-etransmission-qt-2.94-7.el8.aarch64.rpm$etransmission-cli-2.94-7.el8.aarch64.rpm.etransmission-qt-debuginfo-2.94-7.el8.aarch64.rpm4etransmission-debuginfo-2.94-7.el8.aarch64.rpm,etransmission-gtk-debuginfo-2.94-7.el8.aarch64.rpm,etransmission-gtk-debuginfo-2.94-7.el8.ppc64le.rpm-etransmission-qt-2.94-7.el8.ppc64le.rpm%etransmission-cli-debuginfo-2.94-7.el8.ppc64le.rpm$etransmission-cli-2.94-7.el8.ppc64le.rpm&etransmission-common-2.94-7.el8.ppc64le.rpm*etransmission-debugsource-2.94-7.el8.ppc64le.rpm+etransmission-gtk-2.94-7.el8.ppc64le.rpm(etransmission-daemon-2.94-7.el8.ppc64le.rpm.etransmission-qt-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.ppc64le.rpm'etransmission-common-debuginfo-2.94-7.el8.ppc64le.rpm)etransmission-daemon-debuginfo-2.94-7.el8.ppc64le.rpm4etransmission-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.s390x.rpm&etransmission-common-2.94-7.el8.s390x.rpm$etransmission-cli-2.94-7.el8.s390x.rpm(etransmission-daemon-2.94-7.el8.s390x.rpm+etransmission-gtk-2.94-7.el8.s390x.rpm-etransmission-qt-2.94-7.el8.s390x.rpm*etransmission-debugsource-2.94-7.el8.s390x.rpm'etransmission-common-debuginfo-2.94-7.el8.s390x.rpm%etransmission-cli-debuginfo-2.94-7.el8.s390x.rpm)etransmission-daemon-debuginfo-2.94-7.el8.s390x.rpm,etransmission-gtk-debuginfo-2.94-7.el8.s390x.rpm.etransmission-qt-debuginfo-2.94-7.el8.s390x.rpmetransmission-2.94-7.el8.x86_64.rpm&etransmission-common-2.94-7.el8.x86_64.rpm$etransmission-cli-2.94-7.el8.x86_64.rpm(etransmission-daemon-2.94-7.el8.x86_64.rpm+etransmission-gtk-2.94-7.el8.x86_64.rpm-etransmission-qt-2.94-7.el8.x86_64.rpm*etransmission-debugsource-2.94-7.el8.x86_64.rpm4etransmission-debuginfo-2.94-7.el8.x86_64.rpm'etransmission-common-debuginfo-2.94-7.el8.x86_64.rpm%etransmission-cli-debuginfo-2.94-7.el8.x86_64.rpm)etransmission-daemon-debuginfo-2.94-7.el8.x86_64.rpm,etransmission-gtk-debuginfo-2.94-7.el8.x86_64.rpm.etransmission-qt-debuginfo-2.94-7.el8.x86_64.rpmE_Blibnatpmp-20150609-11.el8.src.rpmBlibnatpmp-debuginfo-20150609-11.el8.aarch64.rpmBlibnatpmp-devel-20150609-11.el8.aarch64.rpm_Blibnatpmp-20150609-11.el8.aarch64.rpmBlibnatpmp-debugsource-20150609-11.el8.aarch64.rpmBlibnatpmp-debuginfo-20150609-11.el8.ppc64le.rpmBlibnatpmp-debugsource-20150609-11.el8.ppc64le.rpmBlibnatpmp-devel-20150609-11.el8.ppc64le.rpm_Blibnatpmp-20150609-11.el8.ppc64le.rpm_Blibnatpmp-20150609-11.el8.s390x.rpmBlibnatpmp-devel-20150609-11.el8.s390x.rpmBlibnatpmp-debugsource-20150609-11.el8.s390x.rpmBlibnatpmp-debuginfo-20150609-11.el8.s390x.rpm_Blibnatpmp-20150609-11.el8.x86_64.rpmBlibnatpmp-devel-20150609-11.el8.x86_64.rpmBlibnatpmp-debugsource-20150609-11.el8.x86_64.rpmBlibnatpmp-debuginfo-20150609-11.el8.x86_64.rpmetransmission-2.94-7.el8.src.rpm%etransmission-cli-debuginfo-2.94-7.el8.aarch64.rpm)etransmission-daemon-debuginfo-2.94-7.el8.aarch64.rpm'etransmission-common-debuginfo-2.94-7.el8.aarch64.rpm(etransmission-daemon-2.94-7.el8.aarch64.rpm*etransmission-debugsource-2.94-7.el8.aarch64.rpm&etransmission-common-2.94-7.el8.aarch64.rpm+etransmission-gtk-2.94-7.el8.aarch64.rpmetransmission-2.94-7.el8.aarch64.rpm-etransmission-qt-2.94-7.el8.aarch64.rpm$etransmission-cli-2.94-7.el8.aarch64.rpm.etransmission-qt-debuginfo-2.94-7.el8.aarch64.rpm4etransmission-debuginfo-2.94-7.el8.aarch64.rpm,etransmission-gtk-debuginfo-2.94-7.el8.aarch64.rpm,etransmission-gtk-debuginfo-2.94-7.el8.ppc64le.rpm-etransmission-qt-2.94-7.el8.ppc64le.rpm%etransmission-cli-debuginfo-2.94-7.el8.ppc64le.rpm$etransmission-cli-2.94-7.el8.ppc64le.rpm&etransmission-common-2.94-7.el8.ppc64le.rpm*etransmission-debugsource-2.94-7.el8.ppc64le.rpm+etransmission-gtk-2.94-7.el8.ppc64le.rpm(etransmission-daemon-2.94-7.el8.ppc64le.rpm.etransmission-qt-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.ppc64le.rpm'etransmission-common-debuginfo-2.94-7.el8.ppc64le.rpm)etransmission-daemon-debuginfo-2.94-7.el8.ppc64le.rpm4etransmission-debuginfo-2.94-7.el8.ppc64le.rpmetransmission-2.94-7.el8.s390x.rpm&etransmission-common-2.94-7.el8.s390x.rpm$etransmission-cli-2.94-7.el8.s390x.rpm(etransmission-daemon-2.94-7.el8.s390x.rpm+etransmission-gtk-2.94-7.el8.s390x.rpm-etransmission-qt-2.94-7.el8.s390x.rpm*etransmission-debugsource-2.94-7.el8.s390x.rpm'etransmission-common-debuginfo-2.94-7.el8.s390x.rpm%etransmission-cli-debuginfo-2.94-7.el8.s390x.rpm)etransmission-daemon-debuginfo-2.94-7.el8.s390x.rpm,etransmission-gtk-debuginfo-2.94-7.el8.s390x.rpm.etransmission-qt-debuginfo-2.94-7.el8.s390x.rpmetransmission-2.94-7.el8.x86_64.rpm&etransmission-common-2.94-7.el8.x86_64.rpm$etransmission-cli-2.94-7.el8.x86_64.rpm(etransmission-daemon-2.94-7.el8.x86_64.rpm+etransmission-gtk-2.94-7.el8.x86_64.rpm-etransmission-qt-2.94-7.el8.x86_64.rpm*etransmission-debugsource-2.94-7.el8.x86_64.rpm4etransmission-debuginfo-2.94-7.el8.x86_64.rpm'etransmission-common-debuginfo-2.94-7.el8.x86_64.rpm%etransmission-cli-debuginfo-2.94-7.el8.x86_64.rpm)etransmission-daemon-debuginfo-2.94-7.el8.x86_64.rpm,etransmission-gtk-debuginfo-2.94-7.el8.x86_64.rpm.etransmission-qt-debuginfo-2.94-7.el8.x86_64.rpm}3SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-Levenshtein-0.12.0-11.el8D1https://bugzilla.redhat.com/show_bug.cgi?id=17738411773841"xpython-Levenshtein-0.12.0-11.el8.src.rpm xpython-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpmpxpython2-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpmxpython3-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpm xpython-Levenshtein-debugsource-0.12.0-11.el8.aarch64.rpmoxpython2-Levenshtein-0.12.0-11.el8.aarch64.rpmxpython3-Levenshtein-0.12.0-11.el8.aarch64.rpmoxpython2-Levenshtein-0.12.0-11.el8.ppc64le.rpm xpython-Levenshtein-debugsource-0.12.0-11.el8.ppc64le.rpmxpython3-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmpxpython2-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmxpython3-Levenshtein-0.12.0-11.el8.ppc64le.rpm xpython-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmpxpython2-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpmxpython3-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpm xpython-Levenshtein-debugsource-0.12.0-11.el8.s390x.rpmoxpython2-Levenshtein-0.12.0-11.el8.s390x.rpm xpython-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpmxpython3-Levenshtein-0.12.0-11.el8.s390x.rpmoxpython2-Levenshtein-0.12.0-11.el8.x86_64.rpmxpython3-Levenshtein-0.12.0-11.el8.x86_64.rpm xpython-Levenshtein-debugsource-0.12.0-11.el8.x86_64.rpm xpython-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmpxpython2-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmxpython3-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpm"xpython-Levenshtein-0.12.0-11.el8.src.rpm xpython-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpmpxpython2-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpmxpython3-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpm xpython-Levenshtein-debugsource-0.12.0-11.el8.aarch64.rpmoxpython2-Levenshtein-0.12.0-11.el8.aarch64.rpmxpython3-Levenshtein-0.12.0-11.el8.aarch64.rpmoxpython2-Levenshtein-0.12.0-11.el8.ppc64le.rpm xpython-Levenshtein-debugsource-0.12.0-11.el8.ppc64le.rpmxpython3-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmpxpython2-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmxpython3-Levenshtein-0.12.0-11.el8.ppc64le.rpm xpython-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmpxpython2-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpmxpython3-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpm xpython-Levenshtein-debugsource-0.12.0-11.el8.s390x.rpmoxpython2-Levenshtein-0.12.0-11.el8.s390x.rpm xpython-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpmxpython3-Levenshtein-0.12.0-11.el8.s390x.rpmoxpython2-Levenshtein-0.12.0-11.el8.x86_64.rpmxpython3-Levenshtein-0.12.0-11.el8.x86_64.rpm xpython-Levenshtein-debugsource-0.12.0-11.el8.x86_64.rpm xpython-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmpxpython2-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmxpython3-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmӴ-R:tBBBBnewpackageperl-Data-Compare-1.26-1.el8 perl-Scalar-Properties-1.100860-20.el86ue-4perl-Data-Compare-1.26-1.el8.src.rpm-4perl-Data-Compare-1.26-1.el8.noarch.rpm9&perl-Scalar-Properties-1.100860-20.el8.src.rpm9&perl-Scalar-Properties-1.100860-20.el8.noarch.rpm-4perl-Data-Compare-1.26-1.el8.src.rpm-4perl-Data-Compare-1.26-1.el8.noarch.rpm9&perl-Scalar-Properties-1.100860-20.el8.src.rpm9&perl-Scalar-Properties-1.100860-20.el8.noarch.rpmb{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecmark-0.28.3-4.el8Znhttps://bugzilla.redhat.com/show_bug.cgi?id=17565721756572Please build cmark for EPEL-8t cmark-0.28.3-4.el8.src.rpmE cmark-devel-0.28.3-4.el8.aarch64.rpmG cmark-lib-debuginfo-0.28.3-4.el8.aarch64.rpmF cmark-lib-0.28.3-4.el8.aarch64.rpmt cmark-0.28.3-4.el8.aarch64.rpmD cmark-debugsource-0.28.3-4.el8.aarch64.rpmC cmark-debuginfo-0.28.3-4.el8.aarch64.rpmF cmark-lib-0.28.3-4.el8.ppc64le.rpmE cmark-devel-0.28.3-4.el8.ppc64le.rpmC cmark-debuginfo-0.28.3-4.el8.ppc64le.rpmt cmark-0.28.3-4.el8.ppc64le.rpmG cmark-lib-debuginfo-0.28.3-4.el8.ppc64le.rpmD cmark-debugsource-0.28.3-4.el8.ppc64le.rpmt cmark-0.28.3-4.el8.s390x.rpmE cmark-devel-0.28.3-4.el8.s390x.rpmF cmark-lib-0.28.3-4.el8.s390x.rpmD cmark-debugsource-0.28.3-4.el8.s390x.rpmC cmark-debuginfo-0.28.3-4.el8.s390x.rpmG cmark-lib-debuginfo-0.28.3-4.el8.s390x.rpmt cmark-0.28.3-4.el8.x86_64.rpmE cmark-devel-0.28.3-4.el8.x86_64.rpmF cmark-lib-0.28.3-4.el8.x86_64.rpmD cmark-debugsource-0.28.3-4.el8.x86_64.rpmC cmark-debuginfo-0.28.3-4.el8.x86_64.rpmG cmark-lib-debuginfo-0.28.3-4.el8.x86_64.rpmt cmark-0.28.3-4.el8.src.rpmE cmark-devel-0.28.3-4.el8.aarch64.rpmG cmark-lib-debuginfo-0.28.3-4.el8.aarch64.rpmF cmark-lib-0.28.3-4.el8.aarch64.rpmt cmark-0.28.3-4.el8.aarch64.rpmD cmark-debugsource-0.28.3-4.el8.aarch64.rpmC cmark-debuginfo-0.28.3-4.el8.aarch64.rpmF cmark-lib-0.28.3-4.el8.ppc64le.rpmE cmark-devel-0.28.3-4.el8.ppc64le.rpmC cmark-debuginfo-0.28.3-4.el8.ppc64le.rpmt cmark-0.28.3-4.el8.ppc64le.rpmG cmark-lib-debuginfo-0.28.3-4.el8.ppc64le.rpmD cmark-debugsource-0.28.3-4.el8.ppc64le.rpmt cmark-0.28.3-4.el8.s390x.rpmE cmark-devel-0.28.3-4.el8.s390x.rpmF cmark-lib-0.28.3-4.el8.s390x.rpmD cmark-debugsource-0.28.3-4.el8.s390x.rpmC cmark-debuginfo-0.28.3-4.el8.s390x.rpmG cmark-lib-debuginfo-0.28.3-4.el8.s390x.rpmt cmark-0.28.3-4.el8.x86_64.rpmE cmark-devel-0.28.3-4.el8.x86_64.rpmF cmark-lib-0.28.3-4.el8.x86_64.rpmD cmark-debugsource-0.28.3-4.el8.x86_64.rpmC cmark-debuginfo-0.28.3-4.el8.x86_64.rpmG cmark-lib-debuginfo-0.28.3-4.el8.x86_64.rpma +[BBBBBBBBBBBBBBbugfixalpine-2.24-1.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=18871071887107alpine-2.24 is available b(alpine-2.24-1.el8.ppc64le.rpmb(alpine-2.24-1.el8.s390x.rpmb(alpine-2.24-1.el8.src.rpmb(alpine-2.24-1.el8.aarch64.rpm (alpine-debugsource-2.24-1.el8.aarch64.rpm (alpine-debuginfo-2.24-1.el8.aarch64.rpm (alpine-debugsource-2.24-1.el8.ppc64le.rpm (alpine-debuginfo-2.24-1.el8.ppc64le.rpm (alpine-debugsource-2.24-1.el8.s390x.rpm (alpine-debuginfo-2.24-1.el8.s390x.rpmb(alpine-2.24-1.el8.x86_64.rpm (alpine-debugsource-2.24-1.el8.x86_64.rpm (alpine-debuginfo-2.24-1.el8.x86_64.rpm b(alpine-2.24-1.el8.ppc64le.rpmb(alpine-2.24-1.el8.s390x.rpmb(alpine-2.24-1.el8.src.rpmb(alpine-2.24-1.el8.aarch64.rpm (alpine-debugsource-2.24-1.el8.aarch64.rpm (alpine-debuginfo-2.24-1.el8.aarch64.rpm (alpine-debugsource-2.24-1.el8.ppc64le.rpm (alpine-debuginfo-2.24-1.el8.ppc64le.rpm (alpine-debugsource-2.24-1.el8.s390x.rpm (alpine-debuginfo-2.24-1.el8.s390x.rpmb(alpine-2.24-1.el8.x86_64.rpm (alpine-debugsource-2.24-1.el8.x86_64.rpm (alpine-debuginfo-2.24-1.el8.x86_64.rpmo!lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjsonnet-0.17.0-2.el8V?"/jsonnet-0.17.0-2.el8.src.rpm/jsonnet-0.17.0-2.el8.aarch64.rpmMpython3-jsonnet-0.17.0-2.el8.aarch64.rpm_jsonnet-libs-0.17.0-2.el8.aarch64.rpm^jsonnet-devel-0.17.0-2.el8.aarch64.rpm9jsonnet-doc-0.17.0-2.el8.noarch.rpm]jsonnet-debugsource-0.17.0-2.el8.aarch64.rpm\jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpmNpython3-jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpm`jsonnet-libs-debuginfo-0.17.0-2.el8.aarch64.rpm/jsonnet-0.17.0-2.el8.ppc64le.rpmMpython3-jsonnet-0.17.0-2.el8.ppc64le.rpm_jsonnet-libs-0.17.0-2.el8.ppc64le.rpm^jsonnet-devel-0.17.0-2.el8.ppc64le.rpm]jsonnet-debugsource-0.17.0-2.el8.ppc64le.rpm\jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpmNpython3-jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpm`jsonnet-libs-debuginfo-0.17.0-2.el8.ppc64le.rpm\jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm_jsonnet-libs-0.17.0-2.el8.s390x.rpmMpython3-jsonnet-0.17.0-2.el8.s390x.rpm`jsonnet-libs-debuginfo-0.17.0-2.el8.s390x.rpm^jsonnet-devel-0.17.0-2.el8.s390x.rpmNpython3-jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm/jsonnet-0.17.0-2.el8.s390x.rpm]jsonnet-debugsource-0.17.0-2.el8.s390x.rpm/jsonnet-0.17.0-2.el8.x86_64.rpmMpython3-jsonnet-0.17.0-2.el8.x86_64.rpm_jsonnet-libs-0.17.0-2.el8.x86_64.rpm^jsonnet-devel-0.17.0-2.el8.x86_64.rpm]jsonnet-debugsource-0.17.0-2.el8.x86_64.rpm\jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpmNpython3-jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpm`jsonnet-libs-debuginfo-0.17.0-2.el8.x86_64.rpm"/jsonnet-0.17.0-2.el8.src.rpm/jsonnet-0.17.0-2.el8.aarch64.rpmMpython3-jsonnet-0.17.0-2.el8.aarch64.rpm_jsonnet-libs-0.17.0-2.el8.aarch64.rpm^jsonnet-devel-0.17.0-2.el8.aarch64.rpm9jsonnet-doc-0.17.0-2.el8.noarch.rpm]jsonnet-debugsource-0.17.0-2.el8.aarch64.rpm\jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpmNpython3-jsonnet-debuginfo-0.17.0-2.el8.aarch64.rpm`jsonnet-libs-debuginfo-0.17.0-2.el8.aarch64.rpm/jsonnet-0.17.0-2.el8.ppc64le.rpmMpython3-jsonnet-0.17.0-2.el8.ppc64le.rpm_jsonnet-libs-0.17.0-2.el8.ppc64le.rpm^jsonnet-devel-0.17.0-2.el8.ppc64le.rpm]jsonnet-debugsource-0.17.0-2.el8.ppc64le.rpm\jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpmNpython3-jsonnet-debuginfo-0.17.0-2.el8.ppc64le.rpm`jsonnet-libs-debuginfo-0.17.0-2.el8.ppc64le.rpm\jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm_jsonnet-libs-0.17.0-2.el8.s390x.rpmMpython3-jsonnet-0.17.0-2.el8.s390x.rpm`jsonnet-libs-debuginfo-0.17.0-2.el8.s390x.rpm^jsonnet-devel-0.17.0-2.el8.s390x.rpmNpython3-jsonnet-debuginfo-0.17.0-2.el8.s390x.rpm/jsonnet-0.17.0-2.el8.s390x.rpm]jsonnet-debugsource-0.17.0-2.el8.s390x.rpm/jsonnet-0.17.0-2.el8.x86_64.rpmMpython3-jsonnet-0.17.0-2.el8.x86_64.rpm_jsonnet-libs-0.17.0-2.el8.x86_64.rpm^jsonnet-devel-0.17.0-2.el8.x86_64.rpm]jsonnet-debugsource-0.17.0-2.el8.x86_64.rpm\jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpmNpython3-jsonnet-debuginfo-0.17.0-2.el8.x86_64.rpm`jsonnet-libs-debuginfo-0.17.0-2.el8.x86_64.rpmcWBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritygromacs-2019.6-2.el8 kokkos-3.0.00-2.el8 slurm-20.11.7-2.el8b@Mgromacs-2019.6-2.el8.src.rpmMgromacs-2019.6-2.el8.aarch64.rpm|gromacs-common-2019.6-2.el8.noarch.rpmgromacs-opencl-2019.6-2.el8.aarch64.rpm}gromacs-doc-2019.6-2.el8.noarch.rpmgromacs-devel-2019.6-2.el8.aarch64.rpmgromacs-libs-2019.6-2.el8.aarch64.rpmgromacs-openmpi-2019.6-2.el8.aarch64.rpmgromacs-mpich-2019.6-2.el8.aarch64.rpmgromacs-debugsource-2019.6-2.el8.aarch64.rpmgromacs-debuginfo-2019.6-2.el8.aarch64.rpmgromacs-libs-debuginfo-2019.6-2.el8.aarch64.rpmgromacs-openmpi-debuginfo-2019.6-2.el8.aarch64.rpmgromacs-mpich-debuginfo-2019.6-2.el8.aarch64.rpmMgromacs-2019.6-2.el8.ppc64le.rpmgromacs-devel-2019.6-2.el8.ppc64le.rpmgromacs-libs-2019.6-2.el8.ppc64le.rpmgromacs-openmpi-2019.6-2.el8.ppc64le.rpmgromacs-mpich-2019.6-2.el8.ppc64le.rpmgromacs-debugsource-2019.6-2.el8.ppc64le.rpmgromacs-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-libs-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-openmpi-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-mpich-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-opencl-2019.6-2.el8.s390x.rpmgromacs-debuginfo-2019.6-2.el8.s390x.rpmgromacs-debugsource-2019.6-2.el8.s390x.rpmgromacs-mpich-2019.6-2.el8.s390x.rpmgromacs-devel-2019.6-2.el8.s390x.rpmgromacs-libs-2019.6-2.el8.s390x.rpmgromacs-mpich-debuginfo-2019.6-2.el8.s390x.rpmgromacs-openmpi-debuginfo-2019.6-2.el8.s390x.rpmgromacs-libs-debuginfo-2019.6-2.el8.s390x.rpmMgromacs-2019.6-2.el8.s390x.rpmgromacs-openmpi-2019.6-2.el8.s390x.rpmMgromacs-2019.6-2.el8.x86_64.rpmgromacs-opencl-2019.6-2.el8.x86_64.rpmgromacs-devel-2019.6-2.el8.x86_64.rpmgromacs-libs-2019.6-2.el8.x86_64.rpmgromacs-openmpi-2019.6-2.el8.x86_64.rpmgromacs-mpich-2019.6-2.el8.x86_64.rpmgromacs-debugsource-2019.6-2.el8.x86_64.rpmgromacs-debuginfo-2019.6-2.el8.x86_64.rpmgromacs-libs-debuginfo-2019.6-2.el8.x86_64.rpmgromacs-openmpi-debuginfo-2019.6-2.el8.x86_64.rpmgromacs-mpich-debuginfo-2019.6-2.el8.x86_64.rpmXMkokkos-3.0.00-2.el8.src.rpmXMkokkos-3.0.00-2.el8.aarch64.rpmHMkokkos-devel-3.0.00-2.el8.aarch64.rpmGMkokkos-debugsource-3.0.00-2.el8.aarch64.rpmFMkokkos-debuginfo-3.0.00-2.el8.aarch64.rpmXMkokkos-3.0.00-2.el8.ppc64le.rpmHMkokkos-devel-3.0.00-2.el8.ppc64le.rpmGMkokkos-debugsource-3.0.00-2.el8.ppc64le.rpmFMkokkos-debuginfo-3.0.00-2.el8.ppc64le.rpmXMkokkos-3.0.00-2.el8.s390x.rpmHMkokkos-devel-3.0.00-2.el8.s390x.rpmGMkokkos-debugsource-3.0.00-2.el8.s390x.rpmFMkokkos-debuginfo-3.0.00-2.el8.s390x.rpmXMkokkos-3.0.00-2.el8.x86_64.rpmHMkokkos-devel-3.0.00-2.el8.x86_64.rpmGMkokkos-debugsource-3.0.00-2.el8.x86_64.rpmFMkokkos-debuginfo-3.0.00-2.el8.x86_64.rpm?slurm-20.11.7-2.el8.src.rpm?slurm-20.11.7-2.el8.aarch64.rpme?slurm-devel-20.11.7-2.el8.aarch64.rpmf?slurm-doc-20.11.7-2.el8.aarch64.rpmg?slurm-gui-20.11.7-2.el8.aarch64.rpmi?slurm-libs-20.11.7-2.el8.aarch64.rpmr?slurm-pmi-20.11.7-2.el8.aarch64.rpmt?slurm-pmi-devel-20.11.7-2.el8.aarch64.rpmu?slurm-rrdtool-20.11.7-2.el8.aarch64.rpmw?slurm-slurmctld-20.11.7-2.el8.aarch64.rpmy?slurm-slurmd-20.11.7-2.el8.aarch64.rpm{?slurm-slurmdbd-20.11.7-2.el8.aarch64.rpm}?slurm-slurmrestd-20.11.7-2.el8.aarch64.rpmb?slurm-contribs-20.11.7-2.el8.aarch64.rpmk?slurm-nss_slurm-20.11.7-2.el8.aarch64.rpmm?slurm-openlava-20.11.7-2.el8.aarch64.rpmn?slurm-pam_slurm-20.11.7-2.el8.aarch64.rpmp?slurm-perlapi-20.11.7-2.el8.aarch64.rpm?slurm-torque-20.11.7-2.el8.aarch64.rpmd?slurm-debugsource-20.11.7-2.el8.aarch64.rpmc?slurm-debuginfo-20.11.7-2.el8.aarch64.rpmh?slurm-gui-debuginfo-20.11.7-2.el8.aarch64.rpmj?slurm-libs-debuginfo-20.11.7-2.el8.aarch64.rpms?slurm-pmi-debuginfo-20.11.7-2.el8.aarch64.rpmv?slurm-rrdtool-debuginfo-20.11.7-2.el8.aarch64.rpmx?slurm-slurmctld-debuginfo-20.11.7-2.el8.aarch64.rpmz?slurm-slurmd-debuginfo-20.11.7-2.el8.aarch64.rpm|?slurm-slurmdbd-debuginfo-20.11.7-2.el8.aarch64.rpm~?slurm-slurmrestd-debuginfo-20.11.7-2.el8.aarch64.rpml?slurm-nss_slurm-debuginfo-20.11.7-2.el8.aarch64.rpmo?slurm-pam_slurm-debuginfo-20.11.7-2.el8.aarch64.rpmq?slurm-perlapi-debuginfo-20.11.7-2.el8.aarch64.rpm?slurm-torque-debuginfo-20.11.7-2.el8.aarch64.rpm?slurm-20.11.7-2.el8.ppc64le.rpme?slurm-devel-20.11.7-2.el8.ppc64le.rpmf?slurm-doc-20.11.7-2.el8.ppc64le.rpmg?slurm-gui-20.11.7-2.el8.ppc64le.rpmi?slurm-libs-20.11.7-2.el8.ppc64le.rpmr?slurm-pmi-20.11.7-2.el8.ppc64le.rpmt?slurm-pmi-devel-20.11.7-2.el8.ppc64le.rpmu?slurm-rrdtool-20.11.7-2.el8.ppc64le.rpmw?slurm-slurmctld-20.11.7-2.el8.ppc64le.rpmy?slurm-slurmd-20.11.7-2.el8.ppc64le.rpm{?slurm-slurmdbd-20.11.7-2.el8.ppc64le.rpm}?slurm-slurmrestd-20.11.7-2.el8.ppc64le.rpmb?slurm-contribs-20.11.7-2.el8.ppc64le.rpmk?slurm-nss_slurm-20.11.7-2.el8.ppc64le.rpmm?slurm-openlava-20.11.7-2.el8.ppc64le.rpmn?slurm-pam_slurm-20.11.7-2.el8.ppc64le.rpmp?slurm-perlapi-20.11.7-2.el8.ppc64le.rpm?slurm-torque-20.11.7-2.el8.ppc64le.rpmd?slurm-debugsource-20.11.7-2.el8.ppc64le.rpmc?slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmh?slurm-gui-debuginfo-20.11.7-2.el8.ppc64le.rpmj?slurm-libs-debuginfo-20.11.7-2.el8.ppc64le.rpms?slurm-pmi-debuginfo-20.11.7-2.el8.ppc64le.rpmv?slurm-rrdtool-debuginfo-20.11.7-2.el8.ppc64le.rpmx?slurm-slurmctld-debuginfo-20.11.7-2.el8.ppc64le.rpmz?slurm-slurmd-debuginfo-20.11.7-2.el8.ppc64le.rpm|?slurm-slurmdbd-debuginfo-20.11.7-2.el8.ppc64le.rpm~?slurm-slurmrestd-debuginfo-20.11.7-2.el8.ppc64le.rpml?slurm-nss_slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmo?slurm-pam_slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmq?slurm-perlapi-debuginfo-20.11.7-2.el8.ppc64le.rpm?slurm-torque-debuginfo-20.11.7-2.el8.ppc64le.rpm~?slurm-slurmrestd-debuginfo-20.11.7-2.el8.s390x.rpmv?slurm-rrdtool-debuginfo-20.11.7-2.el8.s390x.rpme?slurm-devel-20.11.7-2.el8.s390x.rpmd?slurm-debugsource-20.11.7-2.el8.s390x.rpmm?slurm-openlava-20.11.7-2.el8.s390x.rpm{?slurm-slurmdbd-20.11.7-2.el8.s390x.rpmr?slurm-pmi-20.11.7-2.el8.s390x.rpmc?slurm-debuginfo-20.11.7-2.el8.s390x.rpmj?slurm-libs-debuginfo-20.11.7-2.el8.s390x.rpmx?slurm-slurmctld-debuginfo-20.11.7-2.el8.s390x.rpmz?slurm-slurmd-debuginfo-20.11.7-2.el8.s390x.rpm}?slurm-slurmrestd-20.11.7-2.el8.s390x.rpmy?slurm-slurmd-20.11.7-2.el8.s390x.rpmp?slurm-perlapi-20.11.7-2.el8.s390x.rpmq?slurm-perlapi-debuginfo-20.11.7-2.el8.s390x.rpmf?slurm-doc-20.11.7-2.el8.s390x.rpms?slurm-pmi-debuginfo-20.11.7-2.el8.s390x.rpm?slurm-torque-debuginfo-20.11.7-2.el8.s390x.rpmg?slurm-gui-20.11.7-2.el8.s390x.rpmb?slurm-contribs-20.11.7-2.el8.s390x.rpmn?slurm-pam_slurm-20.11.7-2.el8.s390x.rpm|?slurm-slurmdbd-debuginfo-20.11.7-2.el8.s390x.rpmu?slurm-rrdtool-20.11.7-2.el8.s390x.rpmo?slurm-pam_slurm-debuginfo-20.11.7-2.el8.s390x.rpmt?slurm-pmi-devel-20.11.7-2.el8.s390x.rpmi?slurm-libs-20.11.7-2.el8.s390x.rpm?slurm-20.11.7-2.el8.s390x.rpml?slurm-nss_slurm-debuginfo-20.11.7-2.el8.s390x.rpmk?slurm-nss_slurm-20.11.7-2.el8.s390x.rpmh?slurm-gui-debuginfo-20.11.7-2.el8.s390x.rpm?slurm-torque-20.11.7-2.el8.s390x.rpmw?slurm-slurmctld-20.11.7-2.el8.s390x.rpm?slurm-20.11.7-2.el8.x86_64.rpme?slurm-devel-20.11.7-2.el8.x86_64.rpmf?slurm-doc-20.11.7-2.el8.x86_64.rpmg?slurm-gui-20.11.7-2.el8.x86_64.rpmi?slurm-libs-20.11.7-2.el8.x86_64.rpmr?slurm-pmi-20.11.7-2.el8.x86_64.rpmt?slurm-pmi-devel-20.11.7-2.el8.x86_64.rpmu?slurm-rrdtool-20.11.7-2.el8.x86_64.rpmw?slurm-slurmctld-20.11.7-2.el8.x86_64.rpmy?slurm-slurmd-20.11.7-2.el8.x86_64.rpm{?slurm-slurmdbd-20.11.7-2.el8.x86_64.rpm}?slurm-slurmrestd-20.11.7-2.el8.x86_64.rpmb?slurm-contribs-20.11.7-2.el8.x86_64.rpmk?slurm-nss_slurm-20.11.7-2.el8.x86_64.rpmm?slurm-openlava-20.11.7-2.el8.x86_64.rpmn?slurm-pam_slurm-20.11.7-2.el8.x86_64.rpmp?slurm-perlapi-20.11.7-2.el8.x86_64.rpm?slurm-torque-20.11.7-2.el8.x86_64.rpmd?slurm-debugsource-20.11.7-2.el8.x86_64.rpmc?slurm-debuginfo-20.11.7-2.el8.x86_64.rpmh?slurm-gui-debuginfo-20.11.7-2.el8.x86_64.rpmj?slurm-libs-debuginfo-20.11.7-2.el8.x86_64.rpms?slurm-pmi-debuginfo-20.11.7-2.el8.x86_64.rpmv?slurm-rrdtool-debuginfo-20.11.7-2.el8.x86_64.rpmx?slurm-slurmctld-debuginfo-20.11.7-2.el8.x86_64.rpmz?slurm-slurmd-debuginfo-20.11.7-2.el8.x86_64.rpm|?slurm-slurmdbd-debuginfo-20.11.7-2.el8.x86_64.rpm~?slurm-slurmrestd-debuginfo-20.11.7-2.el8.x86_64.rpml?slurm-nss_slurm-debuginfo-20.11.7-2.el8.x86_64.rpmo?slurm-pam_slurm-debuginfo-20.11.7-2.el8.x86_64.rpmq?slurm-perlapi-debuginfo-20.11.7-2.el8.x86_64.rpm?slurm-torque-debuginfo-20.11.7-2.el8.x86_64.rpm@Mgromacs-2019.6-2.el8.src.rpmMgromacs-2019.6-2.el8.aarch64.rpm|gromacs-common-2019.6-2.el8.noarch.rpmgromacs-opencl-2019.6-2.el8.aarch64.rpm}gromacs-doc-2019.6-2.el8.noarch.rpmgromacs-devel-2019.6-2.el8.aarch64.rpmgromacs-libs-2019.6-2.el8.aarch64.rpmgromacs-openmpi-2019.6-2.el8.aarch64.rpmgromacs-mpich-2019.6-2.el8.aarch64.rpmgromacs-debugsource-2019.6-2.el8.aarch64.rpmgromacs-debuginfo-2019.6-2.el8.aarch64.rpmgromacs-libs-debuginfo-2019.6-2.el8.aarch64.rpmgromacs-openmpi-debuginfo-2019.6-2.el8.aarch64.rpmgromacs-mpich-debuginfo-2019.6-2.el8.aarch64.rpmMgromacs-2019.6-2.el8.ppc64le.rpmgromacs-devel-2019.6-2.el8.ppc64le.rpmgromacs-libs-2019.6-2.el8.ppc64le.rpmgromacs-openmpi-2019.6-2.el8.ppc64le.rpmgromacs-mpich-2019.6-2.el8.ppc64le.rpmgromacs-debugsource-2019.6-2.el8.ppc64le.rpmgromacs-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-libs-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-openmpi-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-mpich-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-opencl-2019.6-2.el8.s390x.rpmgromacs-debuginfo-2019.6-2.el8.s390x.rpmgromacs-debugsource-2019.6-2.el8.s390x.rpmgromacs-mpich-2019.6-2.el8.s390x.rpmgromacs-devel-2019.6-2.el8.s390x.rpmgromacs-libs-2019.6-2.el8.s390x.rpmgromacs-mpich-debuginfo-2019.6-2.el8.s390x.rpmgromacs-openmpi-debuginfo-2019.6-2.el8.s390x.rpmgromacs-libs-debuginfo-2019.6-2.el8.s390x.rpmMgromacs-2019.6-2.el8.s390x.rpmgromacs-openmpi-2019.6-2.el8.s390x.rpmMgromacs-2019.6-2.el8.x86_64.rpmgromacs-opencl-2019.6-2.el8.x86_64.rpmgromacs-devel-2019.6-2.el8.x86_64.rpmgromacs-libs-2019.6-2.el8.x86_64.rpmgromacs-openmpi-2019.6-2.el8.x86_64.rpmgromacs-mpich-2019.6-2.el8.x86_64.rpmgromacs-debugsource-2019.6-2.el8.x86_64.rpmgromacs-debuginfo-2019.6-2.el8.x86_64.rpmgromacs-libs-debuginfo-2019.6-2.el8.x86_64.rpmgromacs-openmpi-debuginfo-2019.6-2.el8.x86_64.rpmgromacs-mpich-debuginfo-2019.6-2.el8.x86_64.rpmXMkokkos-3.0.00-2.el8.src.rpmXMkokkos-3.0.00-2.el8.aarch64.rpmHMkokkos-devel-3.0.00-2.el8.aarch64.rpmGMkokkos-debugsource-3.0.00-2.el8.aarch64.rpmFMkokkos-debuginfo-3.0.00-2.el8.aarch64.rpmXMkokkos-3.0.00-2.el8.ppc64le.rpmHMkokkos-devel-3.0.00-2.el8.ppc64le.rpmGMkokkos-debugsource-3.0.00-2.el8.ppc64le.rpmFMkokkos-debuginfo-3.0.00-2.el8.ppc64le.rpmXMkokkos-3.0.00-2.el8.s390x.rpmHMkokkos-devel-3.0.00-2.el8.s390x.rpmGMkokkos-debugsource-3.0.00-2.el8.s390x.rpmFMkokkos-debuginfo-3.0.00-2.el8.s390x.rpmXMkokkos-3.0.00-2.el8.x86_64.rpmHMkokkos-devel-3.0.00-2.el8.x86_64.rpmGMkokkos-debugsource-3.0.00-2.el8.x86_64.rpmFMkokkos-debuginfo-3.0.00-2.el8.x86_64.rpm?slurm-20.11.7-2.el8.src.rpm?slurm-20.11.7-2.el8.aarch64.rpme?slurm-devel-20.11.7-2.el8.aarch64.rpmf?slurm-doc-20.11.7-2.el8.aarch64.rpmg?slurm-gui-20.11.7-2.el8.aarch64.rpmi?slurm-libs-20.11.7-2.el8.aarch64.rpmr?slurm-pmi-20.11.7-2.el8.aarch64.rpmt?slurm-pmi-devel-20.11.7-2.el8.aarch64.rpmu?slurm-rrdtool-20.11.7-2.el8.aarch64.rpmw?slurm-slurmctld-20.11.7-2.el8.aarch64.rpmy?slurm-slurmd-20.11.7-2.el8.aarch64.rpm{?slurm-slurmdbd-20.11.7-2.el8.aarch64.rpm}?slurm-slurmrestd-20.11.7-2.el8.aarch64.rpmb?slurm-contribs-20.11.7-2.el8.aarch64.rpmk?slurm-nss_slurm-20.11.7-2.el8.aarch64.rpmm?slurm-openlava-20.11.7-2.el8.aarch64.rpmn?slurm-pam_slurm-20.11.7-2.el8.aarch64.rpmp?slurm-perlapi-20.11.7-2.el8.aarch64.rpm?slurm-torque-20.11.7-2.el8.aarch64.rpmd?slurm-debugsource-20.11.7-2.el8.aarch64.rpmc?slurm-debuginfo-20.11.7-2.el8.aarch64.rpmh?slurm-gui-debuginfo-20.11.7-2.el8.aarch64.rpmj?slurm-libs-debuginfo-20.11.7-2.el8.aarch64.rpms?slurm-pmi-debuginfo-20.11.7-2.el8.aarch64.rpmv?slurm-rrdtool-debuginfo-20.11.7-2.el8.aarch64.rpmx?slurm-slurmctld-debuginfo-20.11.7-2.el8.aarch64.rpmz?slurm-slurmd-debuginfo-20.11.7-2.el8.aarch64.rpm|?slurm-slurmdbd-debuginfo-20.11.7-2.el8.aarch64.rpm~?slurm-slurmrestd-debuginfo-20.11.7-2.el8.aarch64.rpml?slurm-nss_slurm-debuginfo-20.11.7-2.el8.aarch64.rpmo?slurm-pam_slurm-debuginfo-20.11.7-2.el8.aarch64.rpmq?slurm-perlapi-debuginfo-20.11.7-2.el8.aarch64.rpm?slurm-torque-debuginfo-20.11.7-2.el8.aarch64.rpm?slurm-20.11.7-2.el8.ppc64le.rpme?slurm-devel-20.11.7-2.el8.ppc64le.rpmf?slurm-doc-20.11.7-2.el8.ppc64le.rpmg?slurm-gui-20.11.7-2.el8.ppc64le.rpmi?slurm-libs-20.11.7-2.el8.ppc64le.rpmr?slurm-pmi-20.11.7-2.el8.ppc64le.rpmt?slurm-pmi-devel-20.11.7-2.el8.ppc64le.rpmu?slurm-rrdtool-20.11.7-2.el8.ppc64le.rpmw?slurm-slurmctld-20.11.7-2.el8.ppc64le.rpmy?slurm-slurmd-20.11.7-2.el8.ppc64le.rpm{?slurm-slurmdbd-20.11.7-2.el8.ppc64le.rpm}?slurm-slurmrestd-20.11.7-2.el8.ppc64le.rpmb?slurm-contribs-20.11.7-2.el8.ppc64le.rpmk?slurm-nss_slurm-20.11.7-2.el8.ppc64le.rpmm?slurm-openlava-20.11.7-2.el8.ppc64le.rpmn?slurm-pam_slurm-20.11.7-2.el8.ppc64le.rpmp?slurm-perlapi-20.11.7-2.el8.ppc64le.rpm?slurm-torque-20.11.7-2.el8.ppc64le.rpmd?slurm-debugsource-20.11.7-2.el8.ppc64le.rpmc?slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmh?slurm-gui-debuginfo-20.11.7-2.el8.ppc64le.rpmj?slurm-libs-debuginfo-20.11.7-2.el8.ppc64le.rpms?slurm-pmi-debuginfo-20.11.7-2.el8.ppc64le.rpmv?slurm-rrdtool-debuginfo-20.11.7-2.el8.ppc64le.rpmx?slurm-slurmctld-debuginfo-20.11.7-2.el8.ppc64le.rpmz?slurm-slurmd-debuginfo-20.11.7-2.el8.ppc64le.rpm|?slurm-slurmdbd-debuginfo-20.11.7-2.el8.ppc64le.rpm~?slurm-slurmrestd-debuginfo-20.11.7-2.el8.ppc64le.rpml?slurm-nss_slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmo?slurm-pam_slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmq?slurm-perlapi-debuginfo-20.11.7-2.el8.ppc64le.rpm?slurm-torque-debuginfo-20.11.7-2.el8.ppc64le.rpm~?slurm-slurmrestd-debuginfo-20.11.7-2.el8.s390x.rpmv?slurm-rrdtool-debuginfo-20.11.7-2.el8.s390x.rpme?slurm-devel-20.11.7-2.el8.s390x.rpmd?slurm-debugsource-20.11.7-2.el8.s390x.rpmm?slurm-openlava-20.11.7-2.el8.s390x.rpm{?slurm-slurmdbd-20.11.7-2.el8.s390x.rpmr?slurm-pmi-20.11.7-2.el8.s390x.rpmc?slurm-debuginfo-20.11.7-2.el8.s390x.rpmj?slurm-libs-debuginfo-20.11.7-2.el8.s390x.rpmx?slurm-slurmctld-debuginfo-20.11.7-2.el8.s390x.rpmz?slurm-slurmd-debuginfo-20.11.7-2.el8.s390x.rpm}?slurm-slurmrestd-20.11.7-2.el8.s390x.rpmy?slurm-slurmd-20.11.7-2.el8.s390x.rpmp?slurm-perlapi-20.11.7-2.el8.s390x.rpmq?slurm-perlapi-debuginfo-20.11.7-2.el8.s390x.rpmf?slurm-doc-20.11.7-2.el8.s390x.rpms?slurm-pmi-debuginfo-20.11.7-2.el8.s390x.rpm?slurm-torque-debuginfo-20.11.7-2.el8.s390x.rpmg?slurm-gui-20.11.7-2.el8.s390x.rpmb?slurm-contribs-20.11.7-2.el8.s390x.rpmn?slurm-pam_slurm-20.11.7-2.el8.s390x.rpm|?slurm-slurmdbd-debuginfo-20.11.7-2.el8.s390x.rpmu?slurm-rrdtool-20.11.7-2.el8.s390x.rpmo?slurm-pam_slurm-debuginfo-20.11.7-2.el8.s390x.rpmt?slurm-pmi-devel-20.11.7-2.el8.s390x.rpmi?slurm-libs-20.11.7-2.el8.s390x.rpm?slurm-20.11.7-2.el8.s390x.rpml?slurm-nss_slurm-debuginfo-20.11.7-2.el8.s390x.rpmk?slurm-nss_slurm-20.11.7-2.el8.s390x.rpmh?slurm-gui-debuginfo-20.11.7-2.el8.s390x.rpm?slurm-torque-20.11.7-2.el8.s390x.rpmw?slurm-slurmctld-20.11.7-2.el8.s390x.rpm?slurm-20.11.7-2.el8.x86_64.rpme?slurm-devel-20.11.7-2.el8.x86_64.rpmf?slurm-doc-20.11.7-2.el8.x86_64.rpmg?slurm-gui-20.11.7-2.el8.x86_64.rpmi?slurm-libs-20.11.7-2.el8.x86_64.rpmr?slurm-pmi-20.11.7-2.el8.x86_64.rpmt?slurm-pmi-devel-20.11.7-2.el8.x86_64.rpmu?slurm-rrdtool-20.11.7-2.el8.x86_64.rpmw?slurm-slurmctld-20.11.7-2.el8.x86_64.rpmy?slurm-slurmd-20.11.7-2.el8.x86_64.rpm{?slurm-slurmdbd-20.11.7-2.el8.x86_64.rpm}?slurm-slurmrestd-20.11.7-2.el8.x86_64.rpmb?slurm-contribs-20.11.7-2.el8.x86_64.rpmk?slurm-nss_slurm-20.11.7-2.el8.x86_64.rpmm?slurm-openlava-20.11.7-2.el8.x86_64.rpmn?slurm-pam_slurm-20.11.7-2.el8.x86_64.rpmp?slurm-perlapi-20.11.7-2.el8.x86_64.rpm?slurm-torque-20.11.7-2.el8.x86_64.rpmd?slurm-debugsource-20.11.7-2.el8.x86_64.rpmc?slurm-debuginfo-20.11.7-2.el8.x86_64.rpmh?slurm-gui-debuginfo-20.11.7-2.el8.x86_64.rpmj?slurm-libs-debuginfo-20.11.7-2.el8.x86_64.rpms?slurm-pmi-debuginfo-20.11.7-2.el8.x86_64.rpmv?slurm-rrdtool-debuginfo-20.11.7-2.el8.x86_64.rpmx?slurm-slurmctld-debuginfo-20.11.7-2.el8.x86_64.rpmz?slurm-slurmd-debuginfo-20.11.7-2.el8.x86_64.rpm|?slurm-slurmdbd-debuginfo-20.11.7-2.el8.x86_64.rpm~?slurm-slurmrestd-debuginfo-20.11.7-2.el8.x86_64.rpml?slurm-nss_slurm-debuginfo-20.11.7-2.el8.x86_64.rpmo?slurm-pam_slurm-debuginfo-20.11.7-2.el8.x86_64.rpmq?slurm-perlapi-debuginfo-20.11.7-2.el8.x86_64.rpm?slurm-torque-debuginfo-20.11.7-2.el8.x86_64.rpmi{GBBBBBBBBBBBBBBBBBunspecifiedbitstream-1.5-4.el8 dvblast-3.4-6.el8wR?bitstream-1.5-4.el8.src.rpmi?bitstream-devel-1.5-4.el8.noarch.rpmS^dvblast-3.4-6.el8.ppc64le.rpmS^dvblast-3.4-6.el8.src.rpmS^dvblast-3.4-6.el8.aarch64.rpm^dvblast-debugsource-3.4-6.el8.aarch64.rpm^dvblast-debuginfo-3.4-6.el8.aarch64.rpm^dvblast-debugsource-3.4-6.el8.ppc64le.rpm^dvblast-debuginfo-3.4-6.el8.ppc64le.rpmS^dvblast-3.4-6.el8.s390x.rpm^dvblast-debugsource-3.4-6.el8.s390x.rpm^dvblast-debuginfo-3.4-6.el8.s390x.rpmS^dvblast-3.4-6.el8.x86_64.rpm^dvblast-debugsource-3.4-6.el8.x86_64.rpm^dvblast-debuginfo-3.4-6.el8.x86_64.rpmR?bitstream-1.5-4.el8.src.rpmi?bitstream-devel-1.5-4.el8.noarch.rpmS^dvblast-3.4-6.el8.ppc64le.rpmS^dvblast-3.4-6.el8.src.rpmS^dvblast-3.4-6.el8.aarch64.rpm^dvblast-debugsource-3.4-6.el8.aarch64.rpm^dvblast-debuginfo-3.4-6.el8.aarch64.rpm^dvblast-debugsource-3.4-6.el8.ppc64le.rpm^dvblast-debuginfo-3.4-6.el8.ppc64le.rpmS^dvblast-3.4-6.el8.s390x.rpm^dvblast-debugsource-3.4-6.el8.s390x.rpm^dvblast-debuginfo-3.4-6.el8.s390x.rpmS^dvblast-3.4-6.el8.x86_64.rpm^dvblast-debugsource-3.4-6.el8.x86_64.rpm^dvblast-debuginfo-3.4-6.el8.x86_64.rpm$<[Bbugfixfreeipa-fas-0.0.6-1.el8 5 Ifreeipa-fas-0.0.6-1.el8.src.rpmIipa-fas-0.0.6-1.el8.noarch.rpm Ifreeipa-fas-0.0.6-1.el8.src.rpmIipa-fas-0.0.6-1.el8.noarch.rpm|}/_BBBBBBBBBBBBBBenhancementopenkim-models-2021.01.28-2.el8? -openkim-models-2021.01.28-2.el8.src.rpm-openkim-models-2021.01.28-2.el8.aarch64.rpm|-openkim-models-debugsource-2021.01.28-2.el8.aarch64.rpm{-openkim-models-debuginfo-2021.01.28-2.el8.aarch64.rpm-openkim-models-2021.01.28-2.el8.ppc64le.rpm|-openkim-models-debugsource-2021.01.28-2.el8.ppc64le.rpm{-openkim-models-debuginfo-2021.01.28-2.el8.ppc64le.rpm-openkim-models-2021.01.28-2.el8.s390x.rpm|-openkim-models-debugsource-2021.01.28-2.el8.s390x.rpm{-openkim-models-debuginfo-2021.01.28-2.el8.s390x.rpm-openkim-models-2021.01.28-2.el8.x86_64.rpm|-openkim-models-debugsource-2021.01.28-2.el8.x86_64.rpm{-openkim-models-debuginfo-2021.01.28-2.el8.x86_64.rpm -openkim-models-2021.01.28-2.el8.src.rpm-openkim-models-2021.01.28-2.el8.aarch64.rpm|-openkim-models-debugsource-2021.01.28-2.el8.aarch64.rpm{-openkim-models-debuginfo-2021.01.28-2.el8.aarch64.rpm-openkim-models-2021.01.28-2.el8.ppc64le.rpm|-openkim-models-debugsource-2021.01.28-2.el8.ppc64le.rpm{-openkim-models-debuginfo-2021.01.28-2.el8.ppc64le.rpm-openkim-models-2021.01.28-2.el8.s390x.rpm|-openkim-models-debugsource-2021.01.28-2.el8.s390x.rpm{-openkim-models-debuginfo-2021.01.28-2.el8.s390x.rpm-openkim-models-2021.01.28-2.el8.x86_64.rpm|-openkim-models-debugsource-2021.01.28-2.el8.x86_64.rpm{-openkim-models-debuginfo-2021.01.28-2.el8.x86_64.rpm{>3pBunspecifiedperl-X11-Protocol-Other-31-6.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=19128311912831Add perl-X11-Protocol-Other to EPEL8aperl-X11-Protocol-Other-31-6.el8.src.rpmaperl-X11-Protocol-Other-31-6.el8.noarch.rpmaperl-X11-Protocol-Other-31-6.el8.src.rpmaperl-X11-Protocol-Other-31-6.el8.noarch.rpm tBBBBBBBBBBBBBBBBBBBnewpackagepoly2tri-0.0-21.20130501hg26242d0aa7b8.el8p&https://bugzilla.redhat.com/show_bug.cgi?id=19089331908933Please build poly2tri for EPEL 8jpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.src.rpm^jpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm_jpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmjpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm]jpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmjpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm_jpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm^jpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm]jpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmjpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm_jpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm^jpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm]jpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmjpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm_jpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm^jpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm]jpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmjpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.src.rpm^jpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm_jpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmjpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpm]jpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.aarch64.rpmjpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm_jpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm^jpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpm]jpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.ppc64le.rpmjpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm_jpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm^jpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpm]jpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.s390x.rpmjpoly2tri-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm_jpoly2tri-devel-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm^jpoly2tri-debugsource-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpm]jpoly2tri-debuginfo-0.0-21.20130501hg26242d0aa7b8.el8.x86_64.rpmԮJBBBBBBnewpackagecli11-1.8.0-2.el85Qcli11-devel-1.8.0-2.el8.aarch64.rpmQcli11-docs-1.8.0-2.el8.noarch.rpm5Qcli11-devel-1.8.0-2.el8.ppc64le.rpm5Qcli11-devel-1.8.0-2.el8.s390x.rpm5Qcli11-devel-1.8.0-2.el8.x86_64.rpmZQcli11-1.8.0-2.el8.src.rpm5Qcli11-devel-1.8.0-2.el8.aarch64.rpmQcli11-docs-1.8.0-2.el8.noarch.rpm5Qcli11-devel-1.8.0-2.el8.ppc64le.rpm5Qcli11-devel-1.8.0-2.el8.s390x.rpm5Qcli11-devel-1.8.0-2.el8.x86_64.rpmZQcli11-1.8.0-2.el8.src.rpmpSBnewpackageperl-Future-0.46-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=18931361893136RFE - build a perl-Future package for EPEL8!Eperl-Future-0.46-1.el8.src.rpm!Eperl-Future-0.46-1.el8.noarch.rpm!Eperl-Future-0.46-1.el8.src.rpm!Eperl-Future-0.46-1.el8.noarch.rpm'WBBBBBBBBBBBBBBenhancementdsniff-2.4-0.33.b1.el86B> Kdsniff-2.4-0.33.b1.el8.src.rpmKdsniff-2.4-0.33.b1.el8.aarch64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpm dsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmKdsniff-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmKdsniff-2.4-0.33.b1.el8.s390x.rpm dsniff-debugsource-2.4-0.33.b1.el8.s390x.rpm dsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmKdsniff-2.4-0.33.b1.el8.x86_64.rpm dsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpm Kdsniff-2.4-0.33.b1.el8.src.rpmKdsniff-2.4-0.33.b1.el8.aarch64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpm dsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmKdsniff-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpm dsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmKdsniff-2.4-0.33.b1.el8.s390x.rpm dsniff-debugsource-2.4-0.33.b1.el8.s390x.rpm dsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmKdsniff-2.4-0.33.b1.el8.x86_64.rpm dsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpm dsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpmd.hBBBBenhancementpython-django-cacheops-6.0-1.el8 python-django-taggit-1.4.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17794791779479python-django-taggit-1.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19562711956271python-django-cacheops-6.0 is available >python-django-cacheops-6.0-1.el8.src.rpmw>python3-django-cacheops-6.0-1.el8.noarch.rpm ,python-django-taggit-1.4.0-1.el8.src.rpmy,python3-django-taggit-1.4.0-1.el8.noarch.rpm >python-django-cacheops-6.0-1.el8.src.rpmw>python3-django-cacheops-6.0-1.el8.noarch.rpm ,python-django-taggit-1.4.0-1.el8.src.rpmy,python3-django-taggit-1.4.0-1.el8.noarch.rpmV#oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedamg4psblas-1.0.0-2.el8 psblas3-3.7.0.1-2.el86\JNamg4psblas-1.0.0-2.el8.src.rpmNamg4psblas-serial-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-devel-1.0.0-2.el8.aarch64.rpm?Namg4psblas-doc-1.0.0-2.el8.noarch.rpmNamg4psblas-openmpi-1.0.0-2.el8.aarch64.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.aarch64.rpmNamg4psblas-debugsource-1.0.0-2.el8.aarch64.rpmNamg4psblas-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-1.0.0-2.el8.ppc64le.rpmNamg4psblas-serial-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debugsource-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debugsource-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-1.0.0-2.el8.x86_64.rpmNamg4psblas-serial-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-debugsource-1.0.0-2.el8.x86_64.rpmNamg4psblas-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.x86_64.rpmpsblas3-3.7.0.1-2.el8.src.rpmZpsblas3-serial-3.7.0.1-2.el8.aarch64.rpm\psblas3-serial-devel-3.7.0.1-2.el8.aarch64.rpmpsblas3-common-3.7.0.1-2.el8.noarch.rpmWpsblas3-openmpi-3.7.0.1-2.el8.aarch64.rpmYpsblas3-openmpi-devel-3.7.0.1-2.el8.aarch64.rpmTpsblas3-mpich-3.7.0.1-2.el8.aarch64.rpmVpsblas3-mpich-devel-3.7.0.1-2.el8.aarch64.rpmSpsblas3-debugsource-3.7.0.1-2.el8.aarch64.rpmJpsblas3-debuginfo-3.7.0.1-2.el8.aarch64.rpm[psblas3-serial-debuginfo-3.7.0.1-2.el8.aarch64.rpmXpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.aarch64.rpmUpsblas3-mpich-debuginfo-3.7.0.1-2.el8.aarch64.rpmZpsblas3-serial-3.7.0.1-2.el8.ppc64le.rpm\psblas3-serial-devel-3.7.0.1-2.el8.ppc64le.rpmWpsblas3-openmpi-3.7.0.1-2.el8.ppc64le.rpmYpsblas3-openmpi-devel-3.7.0.1-2.el8.ppc64le.rpmTpsblas3-mpich-3.7.0.1-2.el8.ppc64le.rpmVpsblas3-mpich-devel-3.7.0.1-2.el8.ppc64le.rpmSpsblas3-debugsource-3.7.0.1-2.el8.ppc64le.rpmJpsblas3-debuginfo-3.7.0.1-2.el8.ppc64le.rpm[psblas3-serial-debuginfo-3.7.0.1-2.el8.ppc64le.rpmXpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.ppc64le.rpmUpsblas3-mpich-debuginfo-3.7.0.1-2.el8.ppc64le.rpmSpsblas3-debugsource-3.7.0.1-2.el8.s390x.rpmWpsblas3-openmpi-3.7.0.1-2.el8.s390x.rpmJpsblas3-debuginfo-3.7.0.1-2.el8.s390x.rpm\psblas3-serial-devel-3.7.0.1-2.el8.s390x.rpm[psblas3-serial-debuginfo-3.7.0.1-2.el8.s390x.rpmVpsblas3-mpich-devel-3.7.0.1-2.el8.s390x.rpmZpsblas3-serial-3.7.0.1-2.el8.s390x.rpmYpsblas3-openmpi-devel-3.7.0.1-2.el8.s390x.rpmUpsblas3-mpich-debuginfo-3.7.0.1-2.el8.s390x.rpmTpsblas3-mpich-3.7.0.1-2.el8.s390x.rpmXpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.s390x.rpmZpsblas3-serial-3.7.0.1-2.el8.x86_64.rpm\psblas3-serial-devel-3.7.0.1-2.el8.x86_64.rpmWpsblas3-openmpi-3.7.0.1-2.el8.x86_64.rpmYpsblas3-openmpi-devel-3.7.0.1-2.el8.x86_64.rpmTpsblas3-mpich-3.7.0.1-2.el8.x86_64.rpmVpsblas3-mpich-devel-3.7.0.1-2.el8.x86_64.rpmSpsblas3-debugsource-3.7.0.1-2.el8.x86_64.rpmJpsblas3-debuginfo-3.7.0.1-2.el8.x86_64.rpm[psblas3-serial-debuginfo-3.7.0.1-2.el8.x86_64.rpmXpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.x86_64.rpmUpsblas3-mpich-debuginfo-3.7.0.1-2.el8.x86_64.rpm\JNamg4psblas-1.0.0-2.el8.src.rpmNamg4psblas-serial-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-devel-1.0.0-2.el8.aarch64.rpm?Namg4psblas-doc-1.0.0-2.el8.noarch.rpmNamg4psblas-openmpi-1.0.0-2.el8.aarch64.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.aarch64.rpmNamg4psblas-debugsource-1.0.0-2.el8.aarch64.rpmNamg4psblas-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.aarch64.rpmNamg4psblas-serial-1.0.0-2.el8.ppc64le.rpmNamg4psblas-serial-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debugsource-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.ppc64le.rpmNamg4psblas-debugsource-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-openmpi-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-debuginfo-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-1.0.0-2.el8.s390x.rpmNamg4psblas-serial-1.0.0-2.el8.x86_64.rpmNamg4psblas-serial-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-devel-1.0.0-2.el8.x86_64.rpmNamg4psblas-debugsource-1.0.0-2.el8.x86_64.rpmNamg4psblas-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-serial-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-openmpi-debuginfo-1.0.0-2.el8.x86_64.rpmNamg4psblas-mpich-debuginfo-1.0.0-2.el8.x86_64.rpmpsblas3-3.7.0.1-2.el8.src.rpmZpsblas3-serial-3.7.0.1-2.el8.aarch64.rpm\psblas3-serial-devel-3.7.0.1-2.el8.aarch64.rpmpsblas3-common-3.7.0.1-2.el8.noarch.rpmWpsblas3-openmpi-3.7.0.1-2.el8.aarch64.rpmYpsblas3-openmpi-devel-3.7.0.1-2.el8.aarch64.rpmTpsblas3-mpich-3.7.0.1-2.el8.aarch64.rpmVpsblas3-mpich-devel-3.7.0.1-2.el8.aarch64.rpmSpsblas3-debugsource-3.7.0.1-2.el8.aarch64.rpmJpsblas3-debuginfo-3.7.0.1-2.el8.aarch64.rpm[psblas3-serial-debuginfo-3.7.0.1-2.el8.aarch64.rpmXpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.aarch64.rpmUpsblas3-mpich-debuginfo-3.7.0.1-2.el8.aarch64.rpmZpsblas3-serial-3.7.0.1-2.el8.ppc64le.rpm\psblas3-serial-devel-3.7.0.1-2.el8.ppc64le.rpmWpsblas3-openmpi-3.7.0.1-2.el8.ppc64le.rpmYpsblas3-openmpi-devel-3.7.0.1-2.el8.ppc64le.rpmTpsblas3-mpich-3.7.0.1-2.el8.ppc64le.rpmVpsblas3-mpich-devel-3.7.0.1-2.el8.ppc64le.rpmSpsblas3-debugsource-3.7.0.1-2.el8.ppc64le.rpmJpsblas3-debuginfo-3.7.0.1-2.el8.ppc64le.rpm[psblas3-serial-debuginfo-3.7.0.1-2.el8.ppc64le.rpmXpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.ppc64le.rpmUpsblas3-mpich-debuginfo-3.7.0.1-2.el8.ppc64le.rpmSpsblas3-debugsource-3.7.0.1-2.el8.s390x.rpmWpsblas3-openmpi-3.7.0.1-2.el8.s390x.rpmJpsblas3-debuginfo-3.7.0.1-2.el8.s390x.rpm\psblas3-serial-devel-3.7.0.1-2.el8.s390x.rpm[psblas3-serial-debuginfo-3.7.0.1-2.el8.s390x.rpmVpsblas3-mpich-devel-3.7.0.1-2.el8.s390x.rpmZpsblas3-serial-3.7.0.1-2.el8.s390x.rpmYpsblas3-openmpi-devel-3.7.0.1-2.el8.s390x.rpmUpsblas3-mpich-debuginfo-3.7.0.1-2.el8.s390x.rpmTpsblas3-mpich-3.7.0.1-2.el8.s390x.rpmXpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.s390x.rpmZpsblas3-serial-3.7.0.1-2.el8.x86_64.rpm\psblas3-serial-devel-3.7.0.1-2.el8.x86_64.rpmWpsblas3-openmpi-3.7.0.1-2.el8.x86_64.rpmYpsblas3-openmpi-devel-3.7.0.1-2.el8.x86_64.rpmTpsblas3-mpich-3.7.0.1-2.el8.x86_64.rpmVpsblas3-mpich-devel-3.7.0.1-2.el8.x86_64.rpmSpsblas3-debugsource-3.7.0.1-2.el8.x86_64.rpmJpsblas3-debuginfo-3.7.0.1-2.el8.x86_64.rpm[psblas3-serial-debuginfo-3.7.0.1-2.el8.x86_64.rpmXpsblas3-openmpi-debuginfo-3.7.0.1-2.el8.x86_64.rpmUpsblas3-mpich-debuginfo-3.7.0.1-2.el8.x86_64.rpmiu>dBBBBBBBBBBBBBBBBBBBBBBBBsecuritypngcheck-2.4.0-8.el8>"{Zpngcheck-2.4.0-8.el8.src.rpm{Zpngcheck-2.4.0-8.el8.aarch64.rpmOZpngcheck-extras-2.4.0-8.el8.aarch64.rpmNZpngcheck-debugsource-2.4.0-8.el8.aarch64.rpmMZpngcheck-debuginfo-2.4.0-8.el8.aarch64.rpmPZpngcheck-extras-debuginfo-2.4.0-8.el8.aarch64.rpm{Zpngcheck-2.4.0-8.el8.ppc64le.rpmOZpngcheck-extras-2.4.0-8.el8.ppc64le.rpmNZpngcheck-debugsource-2.4.0-8.el8.ppc64le.rpmMZpngcheck-debuginfo-2.4.0-8.el8.ppc64le.rpmPZpngcheck-extras-debuginfo-2.4.0-8.el8.ppc64le.rpm{Zpngcheck-2.4.0-8.el8.s390x.rpmOZpngcheck-extras-2.4.0-8.el8.s390x.rpmNZpngcheck-debugsource-2.4.0-8.el8.s390x.rpmMZpngcheck-debuginfo-2.4.0-8.el8.s390x.rpmPZpngcheck-extras-debuginfo-2.4.0-8.el8.s390x.rpm{Zpngcheck-2.4.0-8.el8.x86_64.rpmOZpngcheck-extras-2.4.0-8.el8.x86_64.rpmNZpngcheck-debugsource-2.4.0-8.el8.x86_64.rpmMZpngcheck-debuginfo-2.4.0-8.el8.x86_64.rpmPZpngcheck-extras-debuginfo-2.4.0-8.el8.x86_64.rpm{Zpngcheck-2.4.0-8.el8.src.rpm{Zpngcheck-2.4.0-8.el8.aarch64.rpmOZpngcheck-extras-2.4.0-8.el8.aarch64.rpmNZpngcheck-debugsource-2.4.0-8.el8.aarch64.rpmMZpngcheck-debuginfo-2.4.0-8.el8.aarch64.rpmPZpngcheck-extras-debuginfo-2.4.0-8.el8.aarch64.rpm{Zpngcheck-2.4.0-8.el8.ppc64le.rpmOZpngcheck-extras-2.4.0-8.el8.ppc64le.rpmNZpngcheck-debugsource-2.4.0-8.el8.ppc64le.rpmMZpngcheck-debuginfo-2.4.0-8.el8.ppc64le.rpmPZpngcheck-extras-debuginfo-2.4.0-8.el8.ppc64le.rpm{Zpngcheck-2.4.0-8.el8.s390x.rpmOZpngcheck-extras-2.4.0-8.el8.s390x.rpmNZpngcheck-debugsource-2.4.0-8.el8.s390x.rpmMZpngcheck-debuginfo-2.4.0-8.el8.s390x.rpmPZpngcheck-extras-debuginfo-2.4.0-8.el8.s390x.rpm{Zpngcheck-2.4.0-8.el8.x86_64.rpmOZpngcheck-extras-2.4.0-8.el8.x86_64.rpmNZpngcheck-debugsource-2.4.0-8.el8.x86_64.rpmMZpngcheck-debuginfo-2.4.0-8.el8.x86_64.rpmPZpngcheck-extras-debuginfo-2.4.0-8.el8.x86_64.rpm3tBBBBBBBBBBBBBBBnewpackagepython-pyev-0.9.0-0.13.20130610gite31d137.el8`B 2python-pyev-0.9.0-0.13.20130610gite31d137.el8.src.rpm2python3-pyev-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpmCpython-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm3python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm2python3-pyev-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpmCpython-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm3python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm2python3-pyev-0.9.0-0.13.20130610gite31d137.el8.s390x.rpmCpython-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm3python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm2python3-pyev-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpmCpython-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm3python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm 2python-pyev-0.9.0-0.13.20130610gite31d137.el8.src.rpm2python3-pyev-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpmCpython-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm3python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm2python3-pyev-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpmCpython-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm3python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm2python3-pyev-0.9.0-0.13.20130610gite31d137.el8.s390x.rpmCpython-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm3python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm2python3-pyev-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpmCpython-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm3python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm2UQBBBBBBnewpackagedecnumber-3.68.0-2.20210330gitda66509.el8"https://bugzilla.redhat.com/show_bug.cgi?id=19439681943968Review Request: decnumber - ANSI C General Decimal Arithmetic Libraryrmdecnumber-3.68.0-2.20210330gitda66509.el8.src.rpm mdecnumber-devel-3.68.0-2.20210330gitda66509.el8.aarch64.rpmFmdecnumber-doc-3.68.0-2.20210330gitda66509.el8.noarch.rpm mdecnumber-devel-3.68.0-2.20210330gitda66509.el8.ppc64le.rpm mdecnumber-devel-3.68.0-2.20210330gitda66509.el8.s390x.rpm mdecnumber-devel-3.68.0-2.20210330gitda66509.el8.x86_64.rpmrmdecnumber-3.68.0-2.20210330gitda66509.el8.src.rpm mdecnumber-devel-3.68.0-2.20210330gitda66509.el8.aarch64.rpmFmdecnumber-doc-3.68.0-2.20210330gitda66509.el8.noarch.rpm mdecnumber-devel-3.68.0-2.20210330gitda66509.el8.ppc64le.rpm mdecnumber-devel-3.68.0-2.20210330gitda66509.el8.s390x.rpm mdecnumber-devel-3.68.0-2.20210330gitda66509.el8.x86_64.rpm$lZBunspecifiedperl-Test-WWW-Mechanize-1.54-2.el82:%Nperl-Test-WWW-Mechanize-1.54-2.el8.src.rpm%Nperl-Test-WWW-Mechanize-1.54-2.el8.noarch.rpm%Nperl-Test-WWW-Mechanize-1.54-2.el8.src.rpm%Nperl-Test-WWW-Mechanize-1.54-2.el8.noarch.rpmC!^Bnewpackageperl-Net-SMTPS-0.10-4.el86lhttps://bugzilla.redhat.com/show_bug.cgi?id=19338431933843Please add perl-Net-SMTPS to epel8iperl-Net-SMTPS-0.10-4.el8.src.rpmiperl-Net-SMTPS-0.10-4.el8.noarch.rpmiperl-Net-SMTPS-0.10-4.el8.src.rpmiperl-Net-SMTPS-0.10-4.el8.noarch.rpmH,%bBnewpackageperl-XML-Stream-1.24-17.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=19197311919731Please build perl-XML-Stream for EPEL 8nvperl-XML-Stream-1.24-17.el8.src.rpmnvperl-XML-Stream-1.24-17.el8.noarch.rpmnvperl-XML-Stream-1.24-17.el8.src.rpmnvperl-XML-Stream-1.24-17.el8.noarch.rpm{O6fBBBBBBBBBBBBBBnewpackagecpulimit-0.2-13.20151118gitf4d2682.el8https://bugzilla.redhat.com/show_bug.cgi?id=17573661757366cpulimit packages for EPEL 8  Jcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpm Jcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpm Jcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpm Jcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpm Jcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm  Jcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpm Jcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpm Jcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpm Jcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpm Jcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmJcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpmJcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm\t:wBnewpackageperl-Package-Constants-0.06-19.el8https://bugzilla.redhat.com/show_bug.cgi?id=18903181890318EPEL8 Request: perl-Package-Constantsperl-Package-Constants-0.06-19.el8.src.rpmperl-Package-Constants-0.06-19.el8.noarch.rpmperl-Package-Constants-0.06-19.el8.src.rpmperl-Package-Constants-0.06-19.el8.noarch.rpmn5{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageglobus-authz-4.2-2.el8 globus-authz-callout-error-4.1-2.el8 globus-callout-4.1-2.el8 globus-common-18.2-3.el8 globus-ftp-client-9.2-2.el8 globus-ftp-control-9.4-2.el8 globus-gass-cache-10.1-2.el8 globus-gass-cache-program-7.0-3.el8 globus-gass-copy-10.4-2.el8 globus-gass-server-ez-6.1-2.el8 globus-gass-transfer-9.1-2.el8 globus-gatekeeper-11.0-3.el8 globus-gfork-5.0-3.el8 globus-gram-audit-5.0-3.el8 globus-gram-client-14.2-2.el8 globus-gram-client-tools-12.0-3.el8 globus-gram-job-manager-15.4-2.el8 globus-gram-job-manager-callout-error-4.1-2.el8 globus-gram-job-manager-condor-3.0-4.el8 globus-gram-job-manager-fork-3.0-5.el8 globus-gram-job-manager-lsf-3.0-5.el8 globus-gram-job-manager-pbs-3.0-5.el8 globus-gram-job-manager-scripts-7.1-4.el8 globus-gram-job-manager-sge-3.0-5.el8 globus-gram-job-manager-slurm-3.0-4.el8 globus-gram-protocol-13.2-3.el8 globus-gridftp-server-13.11-3.el8 globus-gridftp-server-control-8.0-3.el8 globus-gridmap-callout-error-3.1-2.el8 globus-gridmap-eppn-callout-2.0-3.el8 globus-gridmap-verify-myproxy-callout-3.0-3.el8 globus-gsi-callback-6.1-2.el8 globus-gsi-cert-utils-10.2-2.el8 globus-gsi-credential-8.1-2.el8 globus-gsi-openssl-error-4.1-2.el8 globus-gsi-proxy-core-9.2-2.el8 globus-gsi-proxy-ssl-6.1-2.el8 globus-gsi-sysconfig-9.2-2.el8 globus-gss-assist-12.2-2.el8 globus-gssapi-error-6.1-2.el8 globus-gssapi-gsi-14.10-2.el8 globus-io-12.1-3.el8 globus-net-manager-1.3-3.el8 globus-openssl-module-5.1-2.el8 globus-proxy-utils-7.1-3.el8 globus-rsl-11.1-2.el8 globus-scheduler-event-generator-6.1-2.el8 globus-simple-ca-5.0-3.el8 globus-xio-6.1-2.el8 globus-xio-gridftp-driver-3.2-2.el8 globus-xio-gridftp-multicast-2.0-3.el8 globus-xio-gsi-driver-5.1-2.el8 globus-xio-pipe-driver-4.0-3.el8 globus-xio-popen-driver-4.0-3.el8 globus-xio-rate-driver-2.0-3.el8 globus-xio-udt-driver-2.0-3.el8 globus-xioperf-5.0-3.el8 udt-4.11-13.el8#X Zglobus-authz-4.2-2.el8.src.rpm:Zglobus-authz-debuginfo-4.2-2.el8.aarch64.rpmgZglobus-authz-doc-4.2-2.el8.noarch.rpm Zglobus-authz-4.2-2.el8.aarch64.rpm;Zglobus-authz-debugsource-4.2-2.el8.aarch64.rpmoglobus-gass-cache-debugsource-10.1-2.el8.aarch64.rpm!oglobus-gass-cache-10.1-2.el8.aarch64.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.ppc64le.rpm!oglobus-gass-cache-10.1-2.el8.ppc64le.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.ppc64le.rpm?oglobus-gass-cache-devel-10.1-2.el8.ppc64le.rpm!oglobus-gass-cache-10.1-2.el8.s390x.rpm?oglobus-gass-cache-devel-10.1-2.el8.s390x.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.s390x.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.s390x.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.x86_64.rpm!oglobus-gass-cache-10.1-2.el8.x86_64.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.x86_64.rpm?oglobus-gass-cache-devel-10.1-2.el8.x86_64.rpm55globus-gass-cache-program-7.0-3.el8.src.rpm55globus-gass-cache-program-7.0-3.el8.aarch64.rpm[5globus-gass-cache-program-debugsource-7.0-3.el8.aarch64.rpmZ5globus-gass-cache-program-debuginfo-7.0-3.el8.aarch64.rpmZ5globus-gass-cache-program-debuginfo-7.0-3.el8.ppc64le.rpm[5globus-gass-cache-program-debugsource-7.0-3.el8.ppc64le.rpm55globus-gass-cache-program-7.0-3.el8.ppc64le.rpm55globus-gass-cache-program-7.0-3.el8.s390x.rpm[5globus-gass-cache-program-debugsource-7.0-3.el8.s390x.rpmZ5globus-gass-cache-program-debuginfo-7.0-3.el8.s390x.rpmZ5globus-gass-cache-program-debuginfo-7.0-3.el8.x86_64.rpm[5globus-gass-cache-program-debugsource-7.0-3.el8.x86_64.rpm55globus-gass-cache-program-7.0-3.el8.x86_64.rpmYglobus-gass-copy-10.4-2.el8.src.rpm'Yglobus-gass-copy-progs-10.4-2.el8.aarch64.rpm&Yglobus-gass-copy-devel-10.4-2.el8.aarch64.rpmYglobus-gass-copy-10.4-2.el8.aarch64.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.aarch64.rpm8Yglobus-gass-copy-doc-10.4-2.el8.noarch.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.aarch64.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.aarch64.rpmYglobus-gass-copy-10.4-2.el8.ppc64le.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.ppc64le.rpm'Yglobus-gass-copy-progs-10.4-2.el8.ppc64le.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.ppc64le.rpm&Yglobus-gass-copy-devel-10.4-2.el8.ppc64le.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.ppc64le.rpmYglobus-gass-copy-10.4-2.el8.s390x.rpm'Yglobus-gass-copy-progs-10.4-2.el8.s390x.rpm&Yglobus-gass-copy-devel-10.4-2.el8.s390x.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.s390x.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.x86_64.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.x86_64.rpmYglobus-gass-copy-10.4-2.el8.x86_64.rpm&Yglobus-gass-copy-devel-10.4-2.el8.x86_64.rpm'Yglobus-gass-copy-progs-10.4-2.el8.x86_64.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.x86_64.rpm"Dglobus-gass-server-ez-6.1-2.el8.src.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.aarch64.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.aarch64.rpm"Dglobus-gass-server-ez-6.1-2.el8.aarch64.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.aarch64.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.aarch64.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm"Dglobus-gass-server-ez-6.1-2.el8.ppc64le.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm"Dglobus-gass-server-ez-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm"Dglobus-gass-server-ez-6.1-2.el8.x86_64.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm&Uglobus-gass-transfer-9.1-2.el8.src.rpm&Uglobus-gass-transfer-9.1-2.el8.aarch64.rpmnUglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmrUglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmqUglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmpUglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm&Uglobus-gass-transfer-9.1-2.el8.ppc64le.rpmqUglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmrUglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmpUglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm&Uglobus-gass-transfer-9.1-2.el8.s390x.rpmrUglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmqUglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmpUglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmpUglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm&Uglobus-gass-transfer-9.1-2.el8.x86_64.rpmrUglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmqUglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm#>globus-gatekeeper-11.0-3.el8.src.rpm#>globus-gatekeeper-11.0-3.el8.aarch64.rpmE>globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmF>globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmE>globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmF>globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm#>globus-gatekeeper-11.0-3.el8.ppc64le.rpm#>globus-gatekeeper-11.0-3.el8.s390x.rpmF>globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmE>globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmF>globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmE>globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm#>globus-gatekeeper-11.0-3.el8.x86_64.rpm62globus-gfork-5.0-3.el8.src.rpm62globus-gfork-5.0-3.el8.aarch64.rpm`2globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpm\2globus-gfork-debuginfo-5.0-3.el8.aarch64.rpm_2globus-gfork-progs-5.0-3.el8.aarch64.rpm]2globus-gfork-debugsource-5.0-3.el8.aarch64.rpm^2globus-gfork-devel-5.0-3.el8.aarch64.rpm62globus-gfork-5.0-3.el8.ppc64le.rpm]2globus-gfork-debugsource-5.0-3.el8.ppc64le.rpm`2globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpm^2globus-gfork-devel-5.0-3.el8.ppc64le.rpm\2globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpm_2globus-gfork-progs-5.0-3.el8.ppc64le.rpm62globus-gfork-5.0-3.el8.s390x.rpm_2globus-gfork-progs-5.0-3.el8.s390x.rpm^2globus-gfork-devel-5.0-3.el8.s390x.rpm]2globus-gfork-debugsource-5.0-3.el8.s390x.rpm\2globus-gfork-debuginfo-5.0-3.el8.s390x.rpm`2globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpm_2globus-gfork-progs-5.0-3.el8.x86_64.rpm62globus-gfork-5.0-3.el8.x86_64.rpm^2globus-gfork-devel-5.0-3.el8.x86_64.rpm\2globus-gfork-debuginfo-5.0-3.el8.x86_64.rpm`2globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpm]2globus-gfork-debugsource-5.0-3.el8.x86_64.rpmn2globus-gram-audit-5.0-3.el8.src.rpmn2globus-gram-audit-5.0-3.el8.noarch.rpm${globus-gram-client-14.2-2.el8.src.rpmG{globus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmH{globus-gram-client-debugsource-14.2-2.el8.aarch64.rpmi{globus-gram-client-doc-14.2-2.el8.noarch.rpm${globus-gram-client-14.2-2.el8.aarch64.rpmI{globus-gram-client-devel-14.2-2.el8.aarch64.rpm${globus-gram-client-14.2-2.el8.ppc64le.rpmI{globus-gram-client-devel-14.2-2.el8.ppc64le.rpmH{globus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmG{globus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm${globus-gram-client-14.2-2.el8.s390x.rpmI{globus-gram-client-devel-14.2-2.el8.s390x.rpmH{globus-gram-client-debugsource-14.2-2.el8.s390x.rpmG{globus-gram-client-debuginfo-14.2-2.el8.s390x.rpm${globus-gram-client-14.2-2.el8.x86_64.rpmI{globus-gram-client-devel-14.2-2.el8.x86_64.rpmG{globus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmH{globus-gram-client-debugsource-14.2-2.el8.x86_64.rpm%Bglobus-gram-client-tools-12.0-3.el8.src.rpm%Bglobus-gram-client-tools-12.0-3.el8.aarch64.rpmKBglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmJBglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmKBglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm%Bglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmJBglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmKBglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmJBglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm%Bglobus-gram-client-tools-12.0-3.el8.s390x.rpmKBglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm%Bglobus-gram-client-tools-12.0-3.el8.x86_64.rpmJBglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.src.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmEglobus-seg-job-manager-15.4-2.el8.aarch64.rpm'Eglobus-gram-job-manager-15.4-2.el8.aarch64.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-15.4-2.el8.s390x.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmEglobus-seg-job-manager-15.4-2.el8.x86_64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.x86_64.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.src.rpmcglobus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpmbglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpmaglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmdglobus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpmbglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpmaglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpmcglobus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpmcglobus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpmaglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpmaglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpmbglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpmcglobus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmoeglobus-gram-job-manager-condor-3.0-4.el8.src.rpmoeglobus-gram-job-manager-condor-3.0-4.el8.noarch.rpm(globus-gram-job-manager-fork-3.0-5.el8.src.rpmpglobus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmwglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmvglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm(globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmuglobus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmvglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmwglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm(globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmuglobus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm(globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmvglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmuglobus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmvglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmuglobus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmwglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm(globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm8globus-gram-job-manager-lsf-3.0-5.el8.src.rpmdglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm8globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpmeglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmeglobus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpmfglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmeglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpmdglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm8globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpmfglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm8globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpmeglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpmdglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmdglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm8globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpmeglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-pbs-3.0-5.el8.src.rpmgglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmiglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm9globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpmhglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpmgglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmiglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpmhglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpmgglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpmhglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm9globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpmhglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmiglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmgglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmqjglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmqjglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmgjglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm)globus-gram-job-manager-sge-3.0-5.el8.src.rpm)globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpmzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmyglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmxglobus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmrglobus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmyglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpmzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmxglobus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpmzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmyglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmxglobus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm)globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm)globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmxglobus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmyglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpmzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmseglobus-gram-job-manager-slurm-3.0-4.el8.src.rpmseglobus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm*tglobus-gram-protocol-13.2-3.el8.src.rpm{tglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm|tglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm}tglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm*tglobus-gram-protocol-13.2-3.el8.aarch64.rpmttglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm|tglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm{tglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm}tglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm*tglobus-gram-protocol-13.2-3.el8.ppc64le.rpm{tglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm*tglobus-gram-protocol-13.2-3.el8.s390x.rpm}tglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm|tglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm*tglobus-gram-protocol-13.2-3.el8.x86_64.rpm}tglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm|tglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm{tglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmD)globus-gridftp-server-13.11-3.el8.src.rpm)globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmD)globus-gridftp-server-13.11-3.el8.aarch64.rpm )globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm )globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmD)globus-gridftp-server-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm)globus-gridftp-server-progs-13.11-3.el8.s390x.rpm )globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm )globus-gridftp-server-devel-13.11-3.el8.s390x.rpmD)globus-gridftp-server-13.11-3.el8.s390x.rpm )globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmD)globus-gridftp-server-13.11-3.el8.x86_64.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm)globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm )globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.src.rpm+globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.x86_64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm:globus-gridmap-callout-error-3.1-2.el8.src.rpmhglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmlglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmjglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm:globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmkglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm:globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmjglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmkglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmkglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmjglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmlglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm:globus-gridmap-callout-error-3.1-2.el8.s390x.rpm:globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmlglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmjglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmkglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.src.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.aarch64.rpmmqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.aarch64.rpmnqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.aarch64.rpmmqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.ppc64le.rpmnqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.ppc64le.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.ppc64le.rpmmqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.s390x.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.s390x.rpmnqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.s390x.rpmnqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.x86_64.rpmmqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.x86_64.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.x86_64.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.src.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.aarch64.rpmo9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.aarch64.rpmp9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.aarch64.rpmo9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.ppc64le.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.ppc64le.rpmp9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.ppc64le.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.s390x.rpmp9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.s390x.rpmo9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.s390x.rpmp9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.x86_64.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.x86_64.rpmo9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.x86_64.rpm=Dglobus-gsi-callback-6.1-2.el8.src.rpmsDglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmrDglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpmiDglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmqDglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm=Dglobus-gsi-callback-6.1-2.el8.aarch64.rpm=Dglobus-gsi-callback-6.1-2.el8.ppc64le.rpmqDglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmrDglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmsDglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm=Dglobus-gsi-callback-6.1-2.el8.s390x.rpmsDglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmrDglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmqDglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmsDglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm=Dglobus-gsi-callback-6.1-2.el8.x86_64.rpmrDglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmqDglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmE'globus-gsi-cert-utils-10.2-2.el8.src.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm 'globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmE'globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmE'globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmE'globus-gsi-cert-utils-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmE'globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.src.rpm,globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmuglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm,globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm,globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm-globus-gsi-openssl-error-4.1-2.el8.src.rpm-globus-gsi-openssl-error-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmvglobus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm-globus-gsi-openssl-error-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.src.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmwXglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpmjDglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.src.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmFXglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmFXglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm'Dglobus-gssapi-error-6.1-2.el8.src.rpmQDglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpmkDglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm'Dglobus-gssapi-error-6.1-2.el8.aarch64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm'Dglobus-gssapi-error-6.1-2.el8.ppc64le.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmQDglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm'Dglobus-gssapi-error-6.1-2.el8.s390x.rpmQDglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmQDglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm'Dglobus-gssapi-error-6.1-2.el8.x86_64.rpm/xglobus-gssapi-gsi-14.10-2.el8.src.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm/xglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmxxglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm/xglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm/xglobus-gssapi-gsi-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm/xglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmG)globus-gss-assist-12.2-2.el8.src.rpm)globus-gss-assist-doc-12.2-2.el8.noarch.rpm)globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm)globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmG)globus-gss-assist-12.2-2.el8.aarch64.rpm)globus-gss-assist-devel-12.2-2.el8.aarch64.rpm)globus-gss-assist-progs-12.2-2.el8.noarch.rpm)globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmG)globus-gss-assist-12.2-2.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm)globus-gss-assist-devel-12.2-2.el8.s390x.rpm)globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm)globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmG)globus-gss-assist-12.2-2.el8.s390x.rpmG)globus-gss-assist-12.2-2.el8.x86_64.rpm)globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm)globus-gss-assist-devel-12.2-2.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm(globus-io-12.1-3.el8.s390x.rpm(globus-io-12.1-3.el8.src.rpmTglobus-io-devel-12.1-3.el8.aarch64.rpm(globus-io-12.1-3.el8.aarch64.rpmSglobus-io-debugsource-12.1-3.el8.aarch64.rpmRglobus-io-debuginfo-12.1-3.el8.aarch64.rpmRglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmTglobus-io-devel-12.1-3.el8.ppc64le.rpmSglobus-io-debugsource-12.1-3.el8.ppc64le.rpm(globus-io-12.1-3.el8.ppc64le.rpmTglobus-io-devel-12.1-3.el8.s390x.rpmSglobus-io-debugsource-12.1-3.el8.s390x.rpmRglobus-io-debuginfo-12.1-3.el8.s390x.rpmSglobus-io-debugsource-12.1-3.el8.x86_64.rpmRglobus-io-debuginfo-12.1-3.el8.x86_64.rpmTglobus-io-devel-12.1-3.el8.x86_64.rpm(globus-io-12.1-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.src.rpmGglobus-net-manager-devel-1.3-3.el8.aarch64.rpmyGglobus-net-manager-doc-1.3-3.el8.noarch.rpmGglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmGglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm0Gglobus-net-manager-1.3-3.el8.aarch64.rpmGglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.ppc64le.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpmGglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.s390x.rpmGglobus-net-manager-devel-1.3-3.el8.s390x.rpmGglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmGglobus-net-manager-debugsource-1.3-3.el8.s390x.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.x86_64.rpmGglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmGglobus-net-manager-devel-1.3-3.el8.x86_64.rpmGglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm>~globus-openssl-module-5.1-2.el8.src.rpmj~globus-openssl-module-doc-5.1-2.el8.noarch.rpm>~globus-openssl-module-5.1-2.el8.aarch64.rpmt~globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmv~globus-openssl-module-devel-5.1-2.el8.aarch64.rpmu~globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmt~globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmu~globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm>~globus-openssl-module-5.1-2.el8.ppc64le.rpmv~globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm>~globus-openssl-module-5.1-2.el8.s390x.rpmv~globus-openssl-module-devel-5.1-2.el8.s390x.rpmu~globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmt~globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm>~globus-openssl-module-5.1-2.el8.x86_64.rpmu~globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmt~globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmv~globus-openssl-module-devel-5.1-2.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.src.rpm8globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm18globus-proxy-utils-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm18globus-proxy-utils-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm18globus-proxy-utils-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm8globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.x86_64.rpm2rglobus-rsl-11.1-2.el8.src.rpmrglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm2rglobus-rsl-11.1-2.el8.aarch64.rpmrglobus-rsl-debugsource-11.1-2.el8.aarch64.rpmzrglobus-rsl-doc-11.1-2.el8.noarch.rpmrglobus-rsl-devel-11.1-2.el8.aarch64.rpmrglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmrglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm2rglobus-rsl-11.1-2.el8.ppc64le.rpmrglobus-rsl-devel-11.1-2.el8.ppc64le.rpm2rglobus-rsl-11.1-2.el8.s390x.rpmrglobus-rsl-devel-11.1-2.el8.s390x.rpmrglobus-rsl-debugsource-11.1-2.el8.s390x.rpmrglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmrglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm2rglobus-rsl-11.1-2.el8.x86_64.rpmrglobus-rsl-devel-11.1-2.el8.x86_64.rpmrglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.src.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpm{Dglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpm?2globus-simple-ca-5.0-3.el8.src.rpm?2globus-simple-ca-5.0-3.el8.noarch.rpm4Dglobus-xio-6.1-2.el8.src.rpmDglobus-xio-debuginfo-6.1-2.el8.aarch64.rpm4Dglobus-xio-6.1-2.el8.aarch64.rpmDglobus-xio-devel-6.1-2.el8.aarch64.rpmDglobus-xio-debugsource-6.1-2.el8.aarch64.rpm|Dglobus-xio-doc-6.1-2.el8.noarch.rpmDglobus-xio-debugsource-6.1-2.el8.ppc64le.rpm4Dglobus-xio-6.1-2.el8.ppc64le.rpmDglobus-xio-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-xio-devel-6.1-2.el8.ppc64le.rpm4Dglobus-xio-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.s390x.rpmDglobus-xio-debugsource-6.1-2.el8.s390x.rpmDglobus-xio-debuginfo-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.x86_64.rpmDglobus-xio-debuginfo-6.1-2.el8.x86_64.rpmDglobus-xio-debugsource-6.1-2.el8.x86_64.rpm4Dglobus-xio-6.1-2.el8.x86_64.rpm)globus-xio-gridftp-driver-3.2-2.el8.src.rpmlglobus-xio-gridftp-driver-doc-3.2-2.el8.noarch.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.aarch64.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.aarch64.rpm)globus-xio-gridftp-driver-3.2-2.el8.aarch64.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.aarch64.rpm)globus-xio-gridftp-driver-3.2-2.el8.ppc64le.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.ppc64le.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.ppc64le.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.ppc64le.rpm)globus-xio-gridftp-driver-3.2-2.el8.s390x.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.s390x.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.s390x.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.s390x.rpm)globus-xio-gridftp-driver-3.2-2.el8.x86_64.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.x86_64.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.x86_64.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.x86_64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.src.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.aarch64.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.aarch64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.ppc64le.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.ppc64le.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.ppc64le.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.ppc64le.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.s390x.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.s390x.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.x86_64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.x86_64.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.x86_64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.x86_64.rpm+~globus-xio-gsi-driver-5.1-2.el8.src.rpm]~globus-xio-gsi-driver-devel-5.1-2.el8.aarch64.rpmm~globus-xio-gsi-driver-doc-5.1-2.el8.noarch.rpm[~globus-xio-gsi-driver-debuginfo-5.1-2.el8.aarch64.rpm+~globus-xio-gsi-driver-5.1-2.el8.aarch64.rpm\~globus-xio-gsi-driver-debugsource-5.1-2.el8.aarch64.rpm]~globus-xio-gsi-driver-devel-5.1-2.el8.ppc64le.rpm+~globus-xio-gsi-driver-5.1-2.el8.ppc64le.rpm\~globus-xio-gsi-driver-debugsource-5.1-2.el8.ppc64le.rpm[~globus-xio-gsi-driver-debuginfo-5.1-2.el8.ppc64le.rpm+~globus-xio-gsi-driver-5.1-2.el8.s390x.rpm]~globus-xio-gsi-driver-devel-5.1-2.el8.s390x.rpm[~globus-xio-gsi-driver-debuginfo-5.1-2.el8.s390x.rpm\~globus-xio-gsi-driver-debugsource-5.1-2.el8.s390x.rpm+~globus-xio-gsi-driver-5.1-2.el8.x86_64.rpm\~globus-xio-gsi-driver-debugsource-5.1-2.el8.x86_64.rpm[~globus-xio-gsi-driver-debuginfo-5.1-2.el8.x86_64.rpm]~globus-xio-gsi-driver-devel-5.1-2.el8.x86_64.rpmB2globus-xioperf-5.0-3.el8.src.rpmB2globus-xioperf-5.0-3.el8.aarch64.rpm2globus-xioperf-debugsource-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.ppc64le.rpmB2globus-xioperf-5.0-3.el8.ppc64le.rpm2globus-xioperf-debugsource-5.0-3.el8.ppc64le.rpm2globus-xioperf-debuginfo-5.0-3.el8.s390x.rpmB2globus-xioperf-5.0-3.el8.s390x.rpm2globus-xioperf-debugsource-5.0-3.el8.s390x.rpmB2globus-xioperf-5.0-3.el8.x86_64.rpm2globus-xioperf-debuginfo-5.0-3.el8.x86_64.rpm2globus-xioperf-debugsource-5.0-3.el8.x86_64.rpm?wglobus-xio-pipe-driver-4.0-3.el8.src.rpmwwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.aarch64.rpmxwglobus-xio-pipe-driver-debugsource-4.0-3.el8.aarch64.rpm?wglobus-xio-pipe-driver-4.0-3.el8.aarch64.rpmywglobus-xio-pipe-driver-devel-4.0-3.el8.aarch64.rpm?wglobus-xio-pipe-driver-4.0-3.el8.ppc64le.rpmxwglobus-xio-pipe-driver-debugsource-4.0-3.el8.ppc64le.rpmywglobus-xio-pipe-driver-devel-4.0-3.el8.ppc64le.rpmwwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.ppc64le.rpm?wglobus-xio-pipe-driver-4.0-3.el8.s390x.rpmywglobus-xio-pipe-driver-devel-4.0-3.el8.s390x.rpmxwglobus-xio-pipe-driver-debugsource-4.0-3.el8.s390x.rpmwwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.s390x.rpmwwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.x86_64.rpmxwglobus-xio-pipe-driver-debugsource-4.0-3.el8.x86_64.rpmywglobus-xio-pipe-driver-devel-4.0-3.el8.x86_64.rpm?wglobus-xio-pipe-driver-4.0-3.el8.x86_64.rpm@wglobus-xio-popen-driver-4.0-3.el8.src.rpm|wglobus-xio-popen-driver-devel-4.0-3.el8.aarch64.rpm@wglobus-xio-popen-driver-4.0-3.el8.aarch64.rpm{wglobus-xio-popen-driver-debugsource-4.0-3.el8.aarch64.rpmzwglobus-xio-popen-driver-debuginfo-4.0-3.el8.aarch64.rpm@wglobus-xio-popen-driver-4.0-3.el8.ppc64le.rpmzwglobus-xio-popen-driver-debuginfo-4.0-3.el8.ppc64le.rpm|wglobus-xio-popen-driver-devel-4.0-3.el8.ppc64le.rpm{wglobus-xio-popen-driver-debugsource-4.0-3.el8.ppc64le.rpm@wglobus-xio-popen-driver-4.0-3.el8.s390x.rpm|wglobus-xio-popen-driver-devel-4.0-3.el8.s390x.rpm{wglobus-xio-popen-driver-debugsource-4.0-3.el8.s390x.rpmzwglobus-xio-popen-driver-debuginfo-4.0-3.el8.s390x.rpm@wglobus-xio-popen-driver-4.0-3.el8.x86_64.rpm{wglobus-xio-popen-driver-debugsource-4.0-3.el8.x86_64.rpmzwglobus-xio-popen-driver-debuginfo-4.0-3.el8.x86_64.rpm|wglobus-xio-popen-driver-devel-4.0-3.el8.x86_64.rpmAqglobus-xio-rate-driver-2.0-3.el8.src.rpm~qglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpm}qglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpmAqglobus-xio-rate-driver-2.0-3.el8.aarch64.rpm}qglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpmAqglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpm~qglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpmAqglobus-xio-rate-driver-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpm~qglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpm}qglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpmAqglobus-xio-rate-driver-2.0-3.el8.x86_64.rpm~qglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpm}qglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.src.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm,qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.s390x.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmVludt-4.11-13.el8.src.rpmVludt-4.11-13.el8.aarch64.rpmBludt-debugsource-4.11-13.el8.aarch64.rpmAludt-debuginfo-4.11-13.el8.aarch64.rpmCludt-devel-4.11-13.el8.aarch64.rpmBludt-debugsource-4.11-13.el8.ppc64le.rpmAludt-debuginfo-4.11-13.el8.ppc64le.rpmVludt-4.11-13.el8.ppc64le.rpmCludt-devel-4.11-13.el8.ppc64le.rpmAludt-debuginfo-4.11-13.el8.s390x.rpmVludt-4.11-13.el8.s390x.rpmCludt-devel-4.11-13.el8.s390x.rpmBludt-debugsource-4.11-13.el8.s390x.rpmCludt-devel-4.11-13.el8.x86_64.rpmBludt-debugsource-4.11-13.el8.x86_64.rpmAludt-debuginfo-4.11-13.el8.x86_64.rpmVludt-4.11-13.el8.x86_64.rpmX Zglobus-authz-4.2-2.el8.src.rpm:Zglobus-authz-debuginfo-4.2-2.el8.aarch64.rpmgZglobus-authz-doc-4.2-2.el8.noarch.rpm Zglobus-authz-4.2-2.el8.aarch64.rpm;Zglobus-authz-debugsource-4.2-2.el8.aarch64.rpmoglobus-gass-cache-debugsource-10.1-2.el8.aarch64.rpm!oglobus-gass-cache-10.1-2.el8.aarch64.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.ppc64le.rpm!oglobus-gass-cache-10.1-2.el8.ppc64le.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.ppc64le.rpm?oglobus-gass-cache-devel-10.1-2.el8.ppc64le.rpm!oglobus-gass-cache-10.1-2.el8.s390x.rpm?oglobus-gass-cache-devel-10.1-2.el8.s390x.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.s390x.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.s390x.rpm>oglobus-gass-cache-debugsource-10.1-2.el8.x86_64.rpm!oglobus-gass-cache-10.1-2.el8.x86_64.rpm=oglobus-gass-cache-debuginfo-10.1-2.el8.x86_64.rpm?oglobus-gass-cache-devel-10.1-2.el8.x86_64.rpm55globus-gass-cache-program-7.0-3.el8.src.rpm55globus-gass-cache-program-7.0-3.el8.aarch64.rpm[5globus-gass-cache-program-debugsource-7.0-3.el8.aarch64.rpmZ5globus-gass-cache-program-debuginfo-7.0-3.el8.aarch64.rpmZ5globus-gass-cache-program-debuginfo-7.0-3.el8.ppc64le.rpm[5globus-gass-cache-program-debugsource-7.0-3.el8.ppc64le.rpm55globus-gass-cache-program-7.0-3.el8.ppc64le.rpm55globus-gass-cache-program-7.0-3.el8.s390x.rpm[5globus-gass-cache-program-debugsource-7.0-3.el8.s390x.rpmZ5globus-gass-cache-program-debuginfo-7.0-3.el8.s390x.rpmZ5globus-gass-cache-program-debuginfo-7.0-3.el8.x86_64.rpm[5globus-gass-cache-program-debugsource-7.0-3.el8.x86_64.rpm55globus-gass-cache-program-7.0-3.el8.x86_64.rpmYglobus-gass-copy-10.4-2.el8.src.rpm'Yglobus-gass-copy-progs-10.4-2.el8.aarch64.rpm&Yglobus-gass-copy-devel-10.4-2.el8.aarch64.rpmYglobus-gass-copy-10.4-2.el8.aarch64.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.aarch64.rpm8Yglobus-gass-copy-doc-10.4-2.el8.noarch.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.aarch64.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.aarch64.rpmYglobus-gass-copy-10.4-2.el8.ppc64le.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.ppc64le.rpm'Yglobus-gass-copy-progs-10.4-2.el8.ppc64le.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.ppc64le.rpm&Yglobus-gass-copy-devel-10.4-2.el8.ppc64le.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.ppc64le.rpmYglobus-gass-copy-10.4-2.el8.s390x.rpm'Yglobus-gass-copy-progs-10.4-2.el8.s390x.rpm&Yglobus-gass-copy-devel-10.4-2.el8.s390x.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.s390x.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.s390x.rpm$Yglobus-gass-copy-debuginfo-10.4-2.el8.x86_64.rpm(Yglobus-gass-copy-progs-debuginfo-10.4-2.el8.x86_64.rpmYglobus-gass-copy-10.4-2.el8.x86_64.rpm&Yglobus-gass-copy-devel-10.4-2.el8.x86_64.rpm'Yglobus-gass-copy-progs-10.4-2.el8.x86_64.rpm%Yglobus-gass-copy-debugsource-10.4-2.el8.x86_64.rpm"Dglobus-gass-server-ez-6.1-2.el8.src.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.aarch64.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.aarch64.rpm"Dglobus-gass-server-ez-6.1-2.el8.aarch64.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.aarch64.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.aarch64.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm"Dglobus-gass-server-ez-6.1-2.el8.ppc64le.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm"Dglobus-gass-server-ez-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmCDglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpm@Dglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmDDglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm"Dglobus-gass-server-ez-6.1-2.el8.x86_64.rpmBDglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpmADglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm&Uglobus-gass-transfer-9.1-2.el8.src.rpm&Uglobus-gass-transfer-9.1-2.el8.aarch64.rpmnUglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmrUglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmqUglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmpUglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm&Uglobus-gass-transfer-9.1-2.el8.ppc64le.rpmqUglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmrUglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmpUglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm&Uglobus-gass-transfer-9.1-2.el8.s390x.rpmrUglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmqUglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmpUglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmpUglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm&Uglobus-gass-transfer-9.1-2.el8.x86_64.rpmrUglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmqUglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm#>globus-gatekeeper-11.0-3.el8.src.rpm#>globus-gatekeeper-11.0-3.el8.aarch64.rpmE>globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmF>globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmE>globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmF>globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm#>globus-gatekeeper-11.0-3.el8.ppc64le.rpm#>globus-gatekeeper-11.0-3.el8.s390x.rpmF>globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmE>globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmF>globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmE>globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm#>globus-gatekeeper-11.0-3.el8.x86_64.rpm62globus-gfork-5.0-3.el8.src.rpm62globus-gfork-5.0-3.el8.aarch64.rpm`2globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpm\2globus-gfork-debuginfo-5.0-3.el8.aarch64.rpm_2globus-gfork-progs-5.0-3.el8.aarch64.rpm]2globus-gfork-debugsource-5.0-3.el8.aarch64.rpm^2globus-gfork-devel-5.0-3.el8.aarch64.rpm62globus-gfork-5.0-3.el8.ppc64le.rpm]2globus-gfork-debugsource-5.0-3.el8.ppc64le.rpm`2globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpm^2globus-gfork-devel-5.0-3.el8.ppc64le.rpm\2globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpm_2globus-gfork-progs-5.0-3.el8.ppc64le.rpm62globus-gfork-5.0-3.el8.s390x.rpm_2globus-gfork-progs-5.0-3.el8.s390x.rpm^2globus-gfork-devel-5.0-3.el8.s390x.rpm]2globus-gfork-debugsource-5.0-3.el8.s390x.rpm\2globus-gfork-debuginfo-5.0-3.el8.s390x.rpm`2globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpm_2globus-gfork-progs-5.0-3.el8.x86_64.rpm62globus-gfork-5.0-3.el8.x86_64.rpm^2globus-gfork-devel-5.0-3.el8.x86_64.rpm\2globus-gfork-debuginfo-5.0-3.el8.x86_64.rpm`2globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpm]2globus-gfork-debugsource-5.0-3.el8.x86_64.rpmn2globus-gram-audit-5.0-3.el8.src.rpmn2globus-gram-audit-5.0-3.el8.noarch.rpm${globus-gram-client-14.2-2.el8.src.rpmG{globus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmH{globus-gram-client-debugsource-14.2-2.el8.aarch64.rpmi{globus-gram-client-doc-14.2-2.el8.noarch.rpm${globus-gram-client-14.2-2.el8.aarch64.rpmI{globus-gram-client-devel-14.2-2.el8.aarch64.rpm${globus-gram-client-14.2-2.el8.ppc64le.rpmI{globus-gram-client-devel-14.2-2.el8.ppc64le.rpmH{globus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmG{globus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm${globus-gram-client-14.2-2.el8.s390x.rpmI{globus-gram-client-devel-14.2-2.el8.s390x.rpmH{globus-gram-client-debugsource-14.2-2.el8.s390x.rpmG{globus-gram-client-debuginfo-14.2-2.el8.s390x.rpm${globus-gram-client-14.2-2.el8.x86_64.rpmI{globus-gram-client-devel-14.2-2.el8.x86_64.rpmG{globus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmH{globus-gram-client-debugsource-14.2-2.el8.x86_64.rpm%Bglobus-gram-client-tools-12.0-3.el8.src.rpm%Bglobus-gram-client-tools-12.0-3.el8.aarch64.rpmKBglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmJBglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmKBglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm%Bglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmJBglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmKBglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmJBglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm%Bglobus-gram-client-tools-12.0-3.el8.s390x.rpmKBglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm%Bglobus-gram-client-tools-12.0-3.el8.x86_64.rpmJBglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.src.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmEglobus-seg-job-manager-15.4-2.el8.aarch64.rpm'Eglobus-gram-job-manager-15.4-2.el8.aarch64.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-15.4-2.el8.s390x.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmEglobus-seg-job-manager-15.4-2.el8.x86_64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.x86_64.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.src.rpmcglobus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpmbglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpmaglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmdglobus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpmbglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpmaglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpmcglobus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpmcglobus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpmbglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpmaglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpmaglobus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpmbglobus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpmcglobus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm7globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmoeglobus-gram-job-manager-condor-3.0-4.el8.src.rpmoeglobus-gram-job-manager-condor-3.0-4.el8.noarch.rpm(globus-gram-job-manager-fork-3.0-5.el8.src.rpmpglobus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmwglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmvglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm(globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmuglobus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmvglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmwglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm(globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmuglobus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm(globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmvglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmuglobus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmwglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmvglobus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmuglobus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmwglobus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm(globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm8globus-gram-job-manager-lsf-3.0-5.el8.src.rpmdglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm8globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpmeglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmeglobus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpmfglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmeglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpmdglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm8globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpmfglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm8globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpmeglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpmdglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpmfglobus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmdglobus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm8globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpmeglobus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-pbs-3.0-5.el8.src.rpmgglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmiglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm9globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpmhglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpmfglobus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpmgglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmiglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm9globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpmhglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpmgglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmiglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpmhglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm9globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpmhglobus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm9globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmiglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmgglobus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmqjglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmqjglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmgjglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm)globus-gram-job-manager-sge-3.0-5.el8.src.rpm)globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpmzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmyglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmxglobus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmrglobus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmyglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpmzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmxglobus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpmzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmyglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmxglobus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm)globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm)globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmxglobus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmyglobus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpmzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmseglobus-gram-job-manager-slurm-3.0-4.el8.src.rpmseglobus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm*tglobus-gram-protocol-13.2-3.el8.src.rpm{tglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm|tglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm}tglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm*tglobus-gram-protocol-13.2-3.el8.aarch64.rpmttglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm|tglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm{tglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm}tglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm*tglobus-gram-protocol-13.2-3.el8.ppc64le.rpm{tglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm*tglobus-gram-protocol-13.2-3.el8.s390x.rpm}tglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm|tglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm*tglobus-gram-protocol-13.2-3.el8.x86_64.rpm}tglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm|tglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm{tglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmD)globus-gridftp-server-13.11-3.el8.src.rpm)globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmD)globus-gridftp-server-13.11-3.el8.aarch64.rpm )globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm )globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm )globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmD)globus-gridftp-server-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm)globus-gridftp-server-progs-13.11-3.el8.s390x.rpm )globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm )globus-gridftp-server-devel-13.11-3.el8.s390x.rpmD)globus-gridftp-server-13.11-3.el8.s390x.rpm )globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmD)globus-gridftp-server-13.11-3.el8.x86_64.rpm )globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm)globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm)globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm )globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.src.rpm+globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.x86_64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm:globus-gridmap-callout-error-3.1-2.el8.src.rpmhglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmlglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmjglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm:globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmkglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm:globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmjglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmkglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmlglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmkglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmjglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmlglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm:globus-gridmap-callout-error-3.1-2.el8.s390x.rpm:globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmlglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmjglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmkglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.src.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.aarch64.rpmmqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.aarch64.rpmnqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.aarch64.rpmmqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.ppc64le.rpmnqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.ppc64le.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.ppc64le.rpmmqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.s390x.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.s390x.rpmnqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.s390x.rpmnqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.x86_64.rpmmqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.x86_64.rpm;qglobus-gridmap-eppn-callout-2.0-3.el8.x86_64.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.src.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.aarch64.rpmo9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.aarch64.rpmp9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.aarch64.rpmo9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.ppc64le.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.ppc64le.rpmp9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.ppc64le.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.s390x.rpmp9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.s390x.rpmo9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.s390x.rpmp9globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.x86_64.rpm<9globus-gridmap-verify-myproxy-callout-3.0-3.el8.x86_64.rpmo9globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.x86_64.rpm=Dglobus-gsi-callback-6.1-2.el8.src.rpmsDglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmrDglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpmiDglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmqDglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm=Dglobus-gsi-callback-6.1-2.el8.aarch64.rpm=Dglobus-gsi-callback-6.1-2.el8.ppc64le.rpmqDglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmrDglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmsDglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm=Dglobus-gsi-callback-6.1-2.el8.s390x.rpmsDglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmrDglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmqDglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmsDglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm=Dglobus-gsi-callback-6.1-2.el8.x86_64.rpmrDglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmqDglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmE'globus-gsi-cert-utils-10.2-2.el8.src.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm 'globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmE'globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmE'globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmE'globus-gsi-cert-utils-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm'globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmE'globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm'globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.src.rpm,globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmuglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm,globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm,globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm-globus-gsi-openssl-error-4.1-2.el8.src.rpm-globus-gsi-openssl-error-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmvglobus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm-globus-gsi-openssl-error-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm-globus-gsi-openssl-error-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpmglobus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.src.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmwXglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm.Xglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Xglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpmjDglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmNDglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm&Dglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmLDglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmMDglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.src.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmFXglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmFXglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmXglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmXglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmFXglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm'Dglobus-gssapi-error-6.1-2.el8.src.rpmQDglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpmkDglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm'Dglobus-gssapi-error-6.1-2.el8.aarch64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm'Dglobus-gssapi-error-6.1-2.el8.ppc64le.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmQDglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm'Dglobus-gssapi-error-6.1-2.el8.s390x.rpmQDglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmPDglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmODglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmQDglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm'Dglobus-gssapi-error-6.1-2.el8.x86_64.rpm/xglobus-gssapi-gsi-14.10-2.el8.src.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm/xglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmxxglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm/xglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm/xglobus-gssapi-gsi-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm xglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm xglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm/xglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm xglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmG)globus-gss-assist-12.2-2.el8.src.rpm)globus-gss-assist-doc-12.2-2.el8.noarch.rpm)globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm)globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmG)globus-gss-assist-12.2-2.el8.aarch64.rpm)globus-gss-assist-devel-12.2-2.el8.aarch64.rpm)globus-gss-assist-progs-12.2-2.el8.noarch.rpm)globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmG)globus-gss-assist-12.2-2.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm)globus-gss-assist-devel-12.2-2.el8.s390x.rpm)globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm)globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmG)globus-gss-assist-12.2-2.el8.s390x.rpmG)globus-gss-assist-12.2-2.el8.x86_64.rpm)globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm)globus-gss-assist-devel-12.2-2.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm(globus-io-12.1-3.el8.s390x.rpm(globus-io-12.1-3.el8.src.rpmTglobus-io-devel-12.1-3.el8.aarch64.rpm(globus-io-12.1-3.el8.aarch64.rpmSglobus-io-debugsource-12.1-3.el8.aarch64.rpmRglobus-io-debuginfo-12.1-3.el8.aarch64.rpmRglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmTglobus-io-devel-12.1-3.el8.ppc64le.rpmSglobus-io-debugsource-12.1-3.el8.ppc64le.rpm(globus-io-12.1-3.el8.ppc64le.rpmTglobus-io-devel-12.1-3.el8.s390x.rpmSglobus-io-debugsource-12.1-3.el8.s390x.rpmRglobus-io-debuginfo-12.1-3.el8.s390x.rpmSglobus-io-debugsource-12.1-3.el8.x86_64.rpmRglobus-io-debuginfo-12.1-3.el8.x86_64.rpmTglobus-io-devel-12.1-3.el8.x86_64.rpm(globus-io-12.1-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.src.rpmGglobus-net-manager-devel-1.3-3.el8.aarch64.rpmyGglobus-net-manager-doc-1.3-3.el8.noarch.rpmGglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmGglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm0Gglobus-net-manager-1.3-3.el8.aarch64.rpmGglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.ppc64le.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmGglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpmGglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm0Gglobus-net-manager-1.3-3.el8.s390x.rpmGglobus-net-manager-devel-1.3-3.el8.s390x.rpmGglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmGglobus-net-manager-debugsource-1.3-3.el8.s390x.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpm Gglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm0Gglobus-net-manager-1.3-3.el8.x86_64.rpmGglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm Gglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmGglobus-net-manager-devel-1.3-3.el8.x86_64.rpmGglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm!Gglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm>~globus-openssl-module-5.1-2.el8.src.rpmj~globus-openssl-module-doc-5.1-2.el8.noarch.rpm>~globus-openssl-module-5.1-2.el8.aarch64.rpmt~globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmv~globus-openssl-module-devel-5.1-2.el8.aarch64.rpmu~globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmt~globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmu~globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm>~globus-openssl-module-5.1-2.el8.ppc64le.rpmv~globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm>~globus-openssl-module-5.1-2.el8.s390x.rpmv~globus-openssl-module-devel-5.1-2.el8.s390x.rpmu~globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmt~globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm>~globus-openssl-module-5.1-2.el8.x86_64.rpmu~globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmt~globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmv~globus-openssl-module-devel-5.1-2.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.src.rpm8globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm18globus-proxy-utils-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm18globus-proxy-utils-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm18globus-proxy-utils-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm8globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.x86_64.rpm2rglobus-rsl-11.1-2.el8.src.rpmrglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm2rglobus-rsl-11.1-2.el8.aarch64.rpmrglobus-rsl-debugsource-11.1-2.el8.aarch64.rpmzrglobus-rsl-doc-11.1-2.el8.noarch.rpmrglobus-rsl-devel-11.1-2.el8.aarch64.rpmrglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmrglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm2rglobus-rsl-11.1-2.el8.ppc64le.rpmrglobus-rsl-devel-11.1-2.el8.ppc64le.rpm2rglobus-rsl-11.1-2.el8.s390x.rpmrglobus-rsl-devel-11.1-2.el8.s390x.rpmrglobus-rsl-debugsource-11.1-2.el8.s390x.rpmrglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmrglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm2rglobus-rsl-11.1-2.el8.x86_64.rpmrglobus-rsl-devel-11.1-2.el8.x86_64.rpmrglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.src.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpm{Dglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmDglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmDglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm3Dglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpm?2globus-simple-ca-5.0-3.el8.src.rpm?2globus-simple-ca-5.0-3.el8.noarch.rpm4Dglobus-xio-6.1-2.el8.src.rpmDglobus-xio-debuginfo-6.1-2.el8.aarch64.rpm4Dglobus-xio-6.1-2.el8.aarch64.rpmDglobus-xio-devel-6.1-2.el8.aarch64.rpmDglobus-xio-debugsource-6.1-2.el8.aarch64.rpm|Dglobus-xio-doc-6.1-2.el8.noarch.rpmDglobus-xio-debugsource-6.1-2.el8.ppc64le.rpm4Dglobus-xio-6.1-2.el8.ppc64le.rpmDglobus-xio-debuginfo-6.1-2.el8.ppc64le.rpmDglobus-xio-devel-6.1-2.el8.ppc64le.rpm4Dglobus-xio-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.s390x.rpmDglobus-xio-debugsource-6.1-2.el8.s390x.rpmDglobus-xio-debuginfo-6.1-2.el8.s390x.rpmDglobus-xio-devel-6.1-2.el8.x86_64.rpmDglobus-xio-debuginfo-6.1-2.el8.x86_64.rpmDglobus-xio-debugsource-6.1-2.el8.x86_64.rpm4Dglobus-xio-6.1-2.el8.x86_64.rpm)globus-xio-gridftp-driver-3.2-2.el8.src.rpmlglobus-xio-gridftp-driver-doc-3.2-2.el8.noarch.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.aarch64.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.aarch64.rpm)globus-xio-gridftp-driver-3.2-2.el8.aarch64.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.aarch64.rpm)globus-xio-gridftp-driver-3.2-2.el8.ppc64le.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.ppc64le.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.ppc64le.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.ppc64le.rpm)globus-xio-gridftp-driver-3.2-2.el8.s390x.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.s390x.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.s390x.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.s390x.rpm)globus-xio-gridftp-driver-3.2-2.el8.x86_64.rpmWglobus-xio-gridftp-driver-devel-3.2-2.el8.x86_64.rpmUglobus-xio-gridftp-driver-debuginfo-3.2-2.el8.x86_64.rpmVglobus-xio-gridftp-driver-debugsource-3.2-2.el8.x86_64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.src.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.aarch64.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.aarch64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.aarch64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.ppc64le.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.ppc64le.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.ppc64le.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.ppc64le.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.s390x.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.s390x.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.s390x.rpmXqglobus-xio-gridftp-multicast-debuginfo-2.0-3.el8.x86_64.rpmZqglobus-xio-gridftp-multicast-devel-2.0-3.el8.x86_64.rpmYqglobus-xio-gridftp-multicast-debugsource-2.0-3.el8.x86_64.rpm*qglobus-xio-gridftp-multicast-2.0-3.el8.x86_64.rpm+~globus-xio-gsi-driver-5.1-2.el8.src.rpm]~globus-xio-gsi-driver-devel-5.1-2.el8.aarch64.rpmm~globus-xio-gsi-driver-doc-5.1-2.el8.noarch.rpm[~globus-xio-gsi-driver-debuginfo-5.1-2.el8.aarch64.rpm+~globus-xio-gsi-driver-5.1-2.el8.aarch64.rpm\~globus-xio-gsi-driver-debugsource-5.1-2.el8.aarch64.rpm]~globus-xio-gsi-driver-devel-5.1-2.el8.ppc64le.rpm+~globus-xio-gsi-driver-5.1-2.el8.ppc64le.rpm\~globus-xio-gsi-driver-debugsource-5.1-2.el8.ppc64le.rpm[~globus-xio-gsi-driver-debuginfo-5.1-2.el8.ppc64le.rpm+~globus-xio-gsi-driver-5.1-2.el8.s390x.rpm]~globus-xio-gsi-driver-devel-5.1-2.el8.s390x.rpm[~globus-xio-gsi-driver-debuginfo-5.1-2.el8.s390x.rpm\~globus-xio-gsi-driver-debugsource-5.1-2.el8.s390x.rpm+~globus-xio-gsi-driver-5.1-2.el8.x86_64.rpm\~globus-xio-gsi-driver-debugsource-5.1-2.el8.x86_64.rpm[~globus-xio-gsi-driver-debuginfo-5.1-2.el8.x86_64.rpm]~globus-xio-gsi-driver-devel-5.1-2.el8.x86_64.rpmB2globus-xioperf-5.0-3.el8.src.rpmB2globus-xioperf-5.0-3.el8.aarch64.rpm2globus-xioperf-debugsource-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.aarch64.rpm2globus-xioperf-debuginfo-5.0-3.el8.ppc64le.rpmB2globus-xioperf-5.0-3.el8.ppc64le.rpm2globus-xioperf-debugsource-5.0-3.el8.ppc64le.rpm2globus-xioperf-debuginfo-5.0-3.el8.s390x.rpmB2globus-xioperf-5.0-3.el8.s390x.rpm2globus-xioperf-debugsource-5.0-3.el8.s390x.rpmB2globus-xioperf-5.0-3.el8.x86_64.rpm2globus-xioperf-debuginfo-5.0-3.el8.x86_64.rpm2globus-xioperf-debugsource-5.0-3.el8.x86_64.rpm?wglobus-xio-pipe-driver-4.0-3.el8.src.rpmwwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.aarch64.rpmxwglobus-xio-pipe-driver-debugsource-4.0-3.el8.aarch64.rpm?wglobus-xio-pipe-driver-4.0-3.el8.aarch64.rpmywglobus-xio-pipe-driver-devel-4.0-3.el8.aarch64.rpm?wglobus-xio-pipe-driver-4.0-3.el8.ppc64le.rpmxwglobus-xio-pipe-driver-debugsource-4.0-3.el8.ppc64le.rpmywglobus-xio-pipe-driver-devel-4.0-3.el8.ppc64le.rpmwwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.ppc64le.rpm?wglobus-xio-pipe-driver-4.0-3.el8.s390x.rpmywglobus-xio-pipe-driver-devel-4.0-3.el8.s390x.rpmxwglobus-xio-pipe-driver-debugsource-4.0-3.el8.s390x.rpmwwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.s390x.rpmwwglobus-xio-pipe-driver-debuginfo-4.0-3.el8.x86_64.rpmxwglobus-xio-pipe-driver-debugsource-4.0-3.el8.x86_64.rpmywglobus-xio-pipe-driver-devel-4.0-3.el8.x86_64.rpm?wglobus-xio-pipe-driver-4.0-3.el8.x86_64.rpm@wglobus-xio-popen-driver-4.0-3.el8.src.rpm|wglobus-xio-popen-driver-devel-4.0-3.el8.aarch64.rpm@wglobus-xio-popen-driver-4.0-3.el8.aarch64.rpm{wglobus-xio-popen-driver-debugsource-4.0-3.el8.aarch64.rpmzwglobus-xio-popen-driver-debuginfo-4.0-3.el8.aarch64.rpm@wglobus-xio-popen-driver-4.0-3.el8.ppc64le.rpmzwglobus-xio-popen-driver-debuginfo-4.0-3.el8.ppc64le.rpm|wglobus-xio-popen-driver-devel-4.0-3.el8.ppc64le.rpm{wglobus-xio-popen-driver-debugsource-4.0-3.el8.ppc64le.rpm@wglobus-xio-popen-driver-4.0-3.el8.s390x.rpm|wglobus-xio-popen-driver-devel-4.0-3.el8.s390x.rpm{wglobus-xio-popen-driver-debugsource-4.0-3.el8.s390x.rpmzwglobus-xio-popen-driver-debuginfo-4.0-3.el8.s390x.rpm@wglobus-xio-popen-driver-4.0-3.el8.x86_64.rpm{wglobus-xio-popen-driver-debugsource-4.0-3.el8.x86_64.rpmzwglobus-xio-popen-driver-debuginfo-4.0-3.el8.x86_64.rpm|wglobus-xio-popen-driver-devel-4.0-3.el8.x86_64.rpmAqglobus-xio-rate-driver-2.0-3.el8.src.rpm~qglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpm}qglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpmAqglobus-xio-rate-driver-2.0-3.el8.aarch64.rpm}qglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpmAqglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpm~qglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpmAqglobus-xio-rate-driver-2.0-3.el8.s390x.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpm~qglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpm}qglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpmAqglobus-xio-rate-driver-2.0-3.el8.x86_64.rpm~qglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpm}qglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.src.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm,qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.s390x.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpm`qglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm_qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmVludt-4.11-13.el8.src.rpmVludt-4.11-13.el8.aarch64.rpmBludt-debugsource-4.11-13.el8.aarch64.rpmAludt-debuginfo-4.11-13.el8.aarch64.rpmCludt-devel-4.11-13.el8.aarch64.rpmBludt-debugsource-4.11-13.el8.ppc64le.rpmAludt-debuginfo-4.11-13.el8.ppc64le.rpmVludt-4.11-13.el8.ppc64le.rpmCludt-devel-4.11-13.el8.ppc64le.rpmAludt-debuginfo-4.11-13.el8.s390x.rpmVludt-4.11-13.el8.s390x.rpmCludt-devel-4.11-13.el8.s390x.rpmBludt-debugsource-4.11-13.el8.s390x.rpmCludt-devel-4.11-13.el8.x86_64.rpmBludt-debugsource-4.11-13.el8.x86_64.rpmAludt-debuginfo-4.11-13.el8.x86_64.rpmVludt-4.11-13.el8.x86_64.rpmj vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm6.0-6.0.1-7.el87https://bugzilla.redhat.com/show_bug.cgi?id=18367271836727[epel8] request for llvm6.0".'llvm6.0-6.0.1-7.el8.src.rpm.'llvm6.0-6.0.1-7.el8.aarch64.rpm1'llvm6.0-devel-6.0.1-7.el8.aarch64.rpm'llvm6.0-doc-6.0.1-7.el8.noarch.rpm3'llvm6.0-libs-6.0.1-7.el8.aarch64.rpm5'llvm6.0-static-6.0.1-7.el8.aarch64.rpm0'llvm6.0-debugsource-6.0.1-7.el8.aarch64.rpm/'llvm6.0-debuginfo-6.0.1-7.el8.aarch64.rpm2'llvm6.0-devel-debuginfo-6.0.1-7.el8.aarch64.rpm4'llvm6.0-libs-debuginfo-6.0.1-7.el8.aarch64.rpm.'llvm6.0-6.0.1-7.el8.ppc64le.rpm1'llvm6.0-devel-6.0.1-7.el8.ppc64le.rpm3'llvm6.0-libs-6.0.1-7.el8.ppc64le.rpm5'llvm6.0-static-6.0.1-7.el8.ppc64le.rpm0'llvm6.0-debugsource-6.0.1-7.el8.ppc64le.rpm/'llvm6.0-debuginfo-6.0.1-7.el8.ppc64le.rpm2'llvm6.0-devel-debuginfo-6.0.1-7.el8.ppc64le.rpm4'llvm6.0-libs-debuginfo-6.0.1-7.el8.ppc64le.rpm5'llvm6.0-static-6.0.1-7.el8.s390x.rpm4'llvm6.0-libs-debuginfo-6.0.1-7.el8.s390x.rpm2'llvm6.0-devel-debuginfo-6.0.1-7.el8.s390x.rpm0'llvm6.0-debugsource-6.0.1-7.el8.s390x.rpm.'llvm6.0-6.0.1-7.el8.s390x.rpm3'llvm6.0-libs-6.0.1-7.el8.s390x.rpm/'llvm6.0-debuginfo-6.0.1-7.el8.s390x.rpm1'llvm6.0-devel-6.0.1-7.el8.s390x.rpm.'llvm6.0-6.0.1-7.el8.x86_64.rpm1'llvm6.0-devel-6.0.1-7.el8.x86_64.rpm3'llvm6.0-libs-6.0.1-7.el8.x86_64.rpm5'llvm6.0-static-6.0.1-7.el8.x86_64.rpm0'llvm6.0-debugsource-6.0.1-7.el8.x86_64.rpm/'llvm6.0-debuginfo-6.0.1-7.el8.x86_64.rpm2'llvm6.0-devel-debuginfo-6.0.1-7.el8.x86_64.rpm4'llvm6.0-libs-debuginfo-6.0.1-7.el8.x86_64.rpm".'llvm6.0-6.0.1-7.el8.src.rpm.'llvm6.0-6.0.1-7.el8.aarch64.rpm1'llvm6.0-devel-6.0.1-7.el8.aarch64.rpm'llvm6.0-doc-6.0.1-7.el8.noarch.rpm3'llvm6.0-libs-6.0.1-7.el8.aarch64.rpm5'llvm6.0-static-6.0.1-7.el8.aarch64.rpm0'llvm6.0-debugsource-6.0.1-7.el8.aarch64.rpm/'llvm6.0-debuginfo-6.0.1-7.el8.aarch64.rpm2'llvm6.0-devel-debuginfo-6.0.1-7.el8.aarch64.rpm4'llvm6.0-libs-debuginfo-6.0.1-7.el8.aarch64.rpm.'llvm6.0-6.0.1-7.el8.ppc64le.rpm1'llvm6.0-devel-6.0.1-7.el8.ppc64le.rpm3'llvm6.0-libs-6.0.1-7.el8.ppc64le.rpm5'llvm6.0-static-6.0.1-7.el8.ppc64le.rpm0'llvm6.0-debugsource-6.0.1-7.el8.ppc64le.rpm/'llvm6.0-debuginfo-6.0.1-7.el8.ppc64le.rpm2'llvm6.0-devel-debuginfo-6.0.1-7.el8.ppc64le.rpm4'llvm6.0-libs-debuginfo-6.0.1-7.el8.ppc64le.rpm5'llvm6.0-static-6.0.1-7.el8.s390x.rpm4'llvm6.0-libs-debuginfo-6.0.1-7.el8.s390x.rpm2'llvm6.0-devel-debuginfo-6.0.1-7.el8.s390x.rpm0'llvm6.0-debugsource-6.0.1-7.el8.s390x.rpm.'llvm6.0-6.0.1-7.el8.s390x.rpm3'llvm6.0-libs-6.0.1-7.el8.s390x.rpm/'llvm6.0-debuginfo-6.0.1-7.el8.s390x.rpm1'llvm6.0-devel-6.0.1-7.el8.s390x.rpm.'llvm6.0-6.0.1-7.el8.x86_64.rpm1'llvm6.0-devel-6.0.1-7.el8.x86_64.rpm3'llvm6.0-libs-6.0.1-7.el8.x86_64.rpm5'llvm6.0-static-6.0.1-7.el8.x86_64.rpm0'llvm6.0-debugsource-6.0.1-7.el8.x86_64.rpm/'llvm6.0-debuginfo-6.0.1-7.el8.x86_64.rpm2'llvm6.0-devel-debuginfo-6.0.1-7.el8.x86_64.rpm4'llvm6.0-libs-debuginfo-6.0.1-7.el8.x86_64.rpmi1aBBBBBBBBBBBBBBnewpackagefatresize-1.1.0-3.el86J, }fatresize-1.1.0-3.el8.src.rpm}fatresize-1.1.0-3.el8.aarch64.rpmafatresize-debugsource-1.1.0-3.el8.aarch64.rpm`fatresize-debuginfo-1.1.0-3.el8.aarch64.rpm}fatresize-1.1.0-3.el8.ppc64le.rpmafatresize-debugsource-1.1.0-3.el8.ppc64le.rpm`fatresize-debuginfo-1.1.0-3.el8.ppc64le.rpm`fatresize-debuginfo-1.1.0-3.el8.s390x.rpmafatresize-debugsource-1.1.0-3.el8.s390x.rpm}fatresize-1.1.0-3.el8.s390x.rpm}fatresize-1.1.0-3.el8.x86_64.rpmafatresize-debugsource-1.1.0-3.el8.x86_64.rpm`fatresize-debuginfo-1.1.0-3.el8.x86_64.rpm }fatresize-1.1.0-3.el8.src.rpm}fatresize-1.1.0-3.el8.aarch64.rpmafatresize-debugsource-1.1.0-3.el8.aarch64.rpm`fatresize-debuginfo-1.1.0-3.el8.aarch64.rpm}fatresize-1.1.0-3.el8.ppc64le.rpmafatresize-debugsource-1.1.0-3.el8.ppc64le.rpm`fatresize-debuginfo-1.1.0-3.el8.ppc64le.rpm`fatresize-debuginfo-1.1.0-3.el8.s390x.rpmafatresize-debugsource-1.1.0-3.el8.s390x.rpm}fatresize-1.1.0-3.el8.s390x.rpm}fatresize-1.1.0-3.el8.x86_64.rpmafatresize-debugsource-1.1.0-3.el8.x86_64.rpm`fatresize-debuginfo-1.1.0-3.el8.x86_64.rpm`[rBBBBBBBBBBBBBBnewpackageznc-push-2.0.0-2.20210311git4243934.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=19256061925606Review Request: znc-push - Push notification service module for ZNC Zznc-push-2.0.0-2.20210311git4243934.el8.src.rpmZznc-push-2.0.0-2.20210311git4243934.el8.aarch64.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.aarch64.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.aarch64.rpmZznc-push-2.0.0-2.20210311git4243934.el8.ppc64le.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.ppc64le.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.ppc64le.rpmZznc-push-2.0.0-2.20210311git4243934.el8.s390x.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.s390x.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.s390x.rpmZznc-push-2.0.0-2.20210311git4243934.el8.x86_64.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.x86_64.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.x86_64.rpm Zznc-push-2.0.0-2.20210311git4243934.el8.src.rpmZznc-push-2.0.0-2.20210311git4243934.el8.aarch64.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.aarch64.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.aarch64.rpmZznc-push-2.0.0-2.20210311git4243934.el8.ppc64le.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.ppc64le.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.ppc64le.rpmZznc-push-2.0.0-2.20210311git4243934.el8.s390x.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.s390x.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.s390x.rpmZznc-push-2.0.0-2.20210311git4243934.el8.x86_64.rpmRZznc-push-debugsource-2.0.0-2.20210311git4243934.el8.x86_64.rpmQZznc-push-debuginfo-2.0.0-2.20210311git4243934.el8.x86_64.rpm_(CBnewpackagepython-pure-protobuf-2.0.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19226961922696Please provide a EL8 build! python-pure-protobuf-2.0.1-1.el8.src.rpm4 python3-pure-protobuf-2.0.1-1.el8.noarch.rpm! python-pure-protobuf-2.0.1-1.el8.src.rpm4 python3-pure-protobuf-2.0.1-1.el8.noarch.rpm{z GBnewpackagegolang-x-crypto-0-37.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=18491891849189golang-x-crypto: please add epel8 branchgolang-x-crypto-0-37.el8.1.src.rpmtgolang-x-crypto-devel-0-37.el8.1.noarch.rpmgolang-x-crypto-0-37.el8.1.src.rpmtgolang-x-crypto-devel-0-37.el8.1.noarch.rpmciKBBBBBBBBBBBBBBBenhancementflashrom-1.2-4.el8&\ /flashrom-1.2-4.el8.src.rpm/flashrom-1.2-4.el8.aarch64.rpmflashrom-devel-1.2-4.el8.aarch64.rpmflashrom-debuginfo-1.2-4.el8.aarch64.rpmflashrom-debugsource-1.2-4.el8.aarch64.rpm/flashrom-1.2-4.el8.ppc64le.rpmflashrom-devel-1.2-4.el8.ppc64le.rpmflashrom-debugsource-1.2-4.el8.ppc64le.rpmflashrom-debuginfo-1.2-4.el8.ppc64le.rpm/flashrom-1.2-4.el8.x86_64.rpmflashrom-devel-1.2-4.el8.x86_64.rpmflashrom-debugsource-1.2-4.el8.x86_64.rpmflashrom-debuginfo-1.2-4.el8.x86_64.rpm /flashrom-1.2-4.el8.src.rpm/flashrom-1.2-4.el8.aarch64.rpmflashrom-devel-1.2-4.el8.aarch64.rpmflashrom-debuginfo-1.2-4.el8.aarch64.rpmflashrom-debugsource-1.2-4.el8.aarch64.rpm/flashrom-1.2-4.el8.ppc64le.rpmflashrom-devel-1.2-4.el8.ppc64le.rpmflashrom-debugsource-1.2-4.el8.ppc64le.rpmflashrom-debuginfo-1.2-4.el8.ppc64le.rpm/flashrom-1.2-4.el8.x86_64.rpmflashrom-devel-1.2-4.el8.x86_64.rpmflashrom-debugsource-1.2-4.el8.x86_64.rpmflashrom-debuginfo-1.2-4.el8.x86_64.rpm<-]BBBBBBBBBBBBBBnewpackagesslscan-2.0.6-1.el8( {Xsslscan-2.0.6-1.el8.src.rpm`Xsslscan-debuginfo-2.0.6-1.el8.aarch64.rpm{Xsslscan-2.0.6-1.el8.aarch64.rpmaXsslscan-debugsource-2.0.6-1.el8.aarch64.rpm{Xsslscan-2.0.6-1.el8.ppc64le.rpmaXsslscan-debugsource-2.0.6-1.el8.ppc64le.rpm`Xsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpm{Xsslscan-2.0.6-1.el8.s390x.rpm`Xsslscan-debuginfo-2.0.6-1.el8.s390x.rpmaXsslscan-debugsource-2.0.6-1.el8.s390x.rpm{Xsslscan-2.0.6-1.el8.x86_64.rpmaXsslscan-debugsource-2.0.6-1.el8.x86_64.rpm`Xsslscan-debuginfo-2.0.6-1.el8.x86_64.rpm {Xsslscan-2.0.6-1.el8.src.rpm`Xsslscan-debuginfo-2.0.6-1.el8.aarch64.rpm{Xsslscan-2.0.6-1.el8.aarch64.rpmaXsslscan-debugsource-2.0.6-1.el8.aarch64.rpm{Xsslscan-2.0.6-1.el8.ppc64le.rpmaXsslscan-debugsource-2.0.6-1.el8.ppc64le.rpm`Xsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpm{Xsslscan-2.0.6-1.el8.s390x.rpm`Xsslscan-debuginfo-2.0.6-1.el8.s390x.rpmaXsslscan-debugsource-2.0.6-1.el8.s390x.rpm{Xsslscan-2.0.6-1.el8.x86_64.rpmaXsslscan-debugsource-2.0.6-1.el8.x86_64.rpm`Xsslscan-debuginfo-2.0.6-1.el8.x86_64.rpmf@4nBBBBnewpackageperl-Test-Assert-0.0504-31.el8 perl-Test-Signature-1.11-21.el86*Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18906011890601EPEL8 Request: perl-Test-Asserta perl-Test-Assert-0.0504-31.el8.src.rpma perl-Test-Assert-0.0504-31.el8.noarch.rpm)perl-Test-Signature-1.11-21.el8.src.rpm)perl-Test-Signature-1.11-21.el8.noarch.rpma perl-Test-Assert-0.0504-31.el8.src.rpma perl-Test-Assert-0.0504-31.el8.noarch.rpm)perl-Test-Signature-1.11-21.el8.src.rpm)perl-Test-Signature-1.11-21.el8.noarch.rpm98uBunspecifiedperl-Exporter-Declare-0.114-15.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=18931401893140RFE - build a perl-Exporter-Declare for EPEL 8zgperl-Exporter-Declare-0.114-15.el8.src.rpmzgperl-Exporter-Declare-0.114-15.el8.noarch.rpmzgperl-Exporter-Declare-0.114-15.el8.src.rpmzgperl-Exporter-Declare-0.114-15.el8.noarch.rpm yBBBBBBBBBBBBBBunspecifiedznc-clientbuffer-0-0.17.20190129git9766a4a.el8 Fznc-clientbuffer-0-0.17.20190129git9766a4a.el8.src.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.aarch64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.aarch64.rpmFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.aarch64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.ppc64le.rpmFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.ppc64le.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.s390x.rpmFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.s390x.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.s390x.rpmFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.x86_64.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.x86_64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.x86_64.rpm Fznc-clientbuffer-0-0.17.20190129git9766a4a.el8.src.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.aarch64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.aarch64.rpmFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.aarch64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.ppc64le.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.ppc64le.rpmFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.ppc64le.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.s390x.rpmFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.s390x.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.s390x.rpmFznc-clientbuffer-0-0.17.20190129git9766a4a.el8.x86_64.rpmGFznc-clientbuffer-debugsource-0-0.17.20190129git9766a4a.el8.x86_64.rpmFFznc-clientbuffer-debuginfo-0-0.17.20190129git9766a4a.el8.x86_64.rpm.JBBBBBBBBBBBBBBBnewpackagepython-multidict-4.7.4-1.el8+1https://bugzilla.redhat.com/show_bug.cgi?id=17742561774256python-multidict-4.7.4 is available H9python-multidict-4.7.4-1.el8.src.rpm29python-multidict-debugsource-4.7.4-1.el8.aarch64.rpm~9python3-multidict-4.7.4-1.el8.aarch64.rpm9python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm29python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpm~9python3-multidict-4.7.4-1.el8.ppc64le.rpm9python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm29python-multidict-debugsource-4.7.4-1.el8.s390x.rpm9python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpm~9python3-multidict-4.7.4-1.el8.s390x.rpm9python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm29python-multidict-debugsource-4.7.4-1.el8.x86_64.rpm~9python3-multidict-4.7.4-1.el8.x86_64.rpm H9python-multidict-4.7.4-1.el8.src.rpm29python-multidict-debugsource-4.7.4-1.el8.aarch64.rpm~9python3-multidict-4.7.4-1.el8.aarch64.rpm9python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm29python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpm~9python3-multidict-4.7.4-1.el8.ppc64le.rpm9python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm29python-multidict-debugsource-4.7.4-1.el8.s390x.rpm9python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpm~9python3-multidict-4.7.4-1.el8.s390x.rpm9python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm29python-multidict-debugsource-4.7.4-1.el8.x86_64.rpm~9python3-multidict-4.7.4-1.el8.x86_64.rpmR,\BBBBBBBBBBBBBBenhancementwide-dhcpv6-20080615-23.1.el86\D  wide-dhcpv6-20080615-23.1.el8.src.rpm wide-dhcpv6-20080615-23.1.el8.aarch64.rpmQ wide-dhcpv6-debugsource-20080615-23.1.el8.aarch64.rpmP wide-dhcpv6-debuginfo-20080615-23.1.el8.aarch64.rpm wide-dhcpv6-20080615-23.1.el8.ppc64le.rpmQ wide-dhcpv6-debugsource-20080615-23.1.el8.ppc64le.rpmP wide-dhcpv6-debuginfo-20080615-23.1.el8.ppc64le.rpmQ wide-dhcpv6-debugsource-20080615-23.1.el8.s390x.rpm wide-dhcpv6-20080615-23.1.el8.s390x.rpmP wide-dhcpv6-debuginfo-20080615-23.1.el8.s390x.rpm wide-dhcpv6-20080615-23.1.el8.x86_64.rpmQ wide-dhcpv6-debugsource-20080615-23.1.el8.x86_64.rpmP wide-dhcpv6-debuginfo-20080615-23.1.el8.x86_64.rpm  wide-dhcpv6-20080615-23.1.el8.src.rpm wide-dhcpv6-20080615-23.1.el8.aarch64.rpmQ wide-dhcpv6-debugsource-20080615-23.1.el8.aarch64.rpmP wide-dhcpv6-debuginfo-20080615-23.1.el8.aarch64.rpm wide-dhcpv6-20080615-23.1.el8.ppc64le.rpmQ wide-dhcpv6-debugsource-20080615-23.1.el8.ppc64le.rpmP wide-dhcpv6-debuginfo-20080615-23.1.el8.ppc64le.rpmQ wide-dhcpv6-debugsource-20080615-23.1.el8.s390x.rpm wide-dhcpv6-20080615-23.1.el8.s390x.rpmP wide-dhcpv6-debuginfo-20080615-23.1.el8.s390x.rpm wide-dhcpv6-20080615-23.1.el8.x86_64.rpmQ wide-dhcpv6-debugsource-20080615-23.1.el8.x86_64.rpmP wide-dhcpv6-debuginfo-20080615-23.1.el8.x86_64.rpmmmBBBBBBBBBBBBBBBBBBBnewpackageperl-Archive-Extract-0.88-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19503831950383please build perl-Archive-Extract for EPEL 8;-perl-Archive-Extract-0.88-1.el8.src.rpm-perl-Archive-Extract-gz-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-gz-gzip-0.88-1.el8.noarch.rpm'-perl-Archive-Extract-zip-unzip-0.88-1.el8.noarch.rpm -perl-Archive-Extract-tbz-tar-bunzip2-0.88-1.el8.noarch.rpm!-perl-Archive-Extract-tgz-Archive-Tar-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-Z-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-bz2-bunzip2-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tar-Archive-Tar-0.88-1.el8.noarch.rpm"-perl-Archive-Extract-tgz-Archive-Tar-IO-Zlib-0.88-1.el8.noarch.rpm&-perl-Archive-Extract-zip-Archive-Zip-0.88-1.el8.noarch.rpm-perl-Archive-Extract-bz2-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm#-perl-Archive-Extract-tgz-tar-gzip-0.88-1.el8.noarch.rpm$-perl-Archive-Extract-txz-tar-unxz-0.88-1.el8.noarch.rpm;-perl-Archive-Extract-0.88-1.el8.noarch.rpm-perl-Archive-Extract-lzma-unlzma-0.88-1.el8.noarch.rpm%-perl-Archive-Extract-xz-unxz-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tar-tar-0.88-1.el8.noarch.rpm-perl-Archive-Extract-Z-uncompress-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tbz-Archive-Tar-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm;-perl-Archive-Extract-0.88-1.el8.src.rpm-perl-Archive-Extract-gz-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-gz-gzip-0.88-1.el8.noarch.rpm'-perl-Archive-Extract-zip-unzip-0.88-1.el8.noarch.rpm -perl-Archive-Extract-tbz-tar-bunzip2-0.88-1.el8.noarch.rpm!-perl-Archive-Extract-tgz-Archive-Tar-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-Z-Compress-Zlib-0.88-1.el8.noarch.rpm-perl-Archive-Extract-bz2-bunzip2-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tar-Archive-Tar-0.88-1.el8.noarch.rpm"-perl-Archive-Extract-tgz-Archive-Tar-IO-Zlib-0.88-1.el8.noarch.rpm&-perl-Archive-Extract-zip-Archive-Zip-0.88-1.el8.noarch.rpm-perl-Archive-Extract-bz2-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpm#-perl-Archive-Extract-tgz-tar-gzip-0.88-1.el8.noarch.rpm$-perl-Archive-Extract-txz-tar-unxz-0.88-1.el8.noarch.rpm;-perl-Archive-Extract-0.88-1.el8.noarch.rpm-perl-Archive-Extract-lzma-unlzma-0.88-1.el8.noarch.rpm%-perl-Archive-Extract-xz-unxz-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tar-tar-0.88-1.el8.noarch.rpm-perl-Archive-Extract-Z-uncompress-0.88-1.el8.noarch.rpm-perl-Archive-Extract-tbz-Archive-Tar-IO-Uncompress-Bunzip2-0.88-1.el8.noarch.rpmioCBBBBBBBBBBBBBBnewpackagepackETH-2.1-3.el86@C -kpackETH-2.1-3.el8.src.rpm-kpackETH-2.1-3.el8.aarch64.rpm4kpackETH-debugsource-2.1-3.el8.aarch64.rpm3kpackETH-debuginfo-2.1-3.el8.aarch64.rpm-kpackETH-2.1-3.el8.ppc64le.rpm4kpackETH-debugsource-2.1-3.el8.ppc64le.rpm3kpackETH-debuginfo-2.1-3.el8.ppc64le.rpm3kpackETH-debuginfo-2.1-3.el8.s390x.rpm4kpackETH-debugsource-2.1-3.el8.s390x.rpm-kpackETH-2.1-3.el8.s390x.rpm-kpackETH-2.1-3.el8.x86_64.rpm4kpackETH-debugsource-2.1-3.el8.x86_64.rpm3kpackETH-debuginfo-2.1-3.el8.x86_64.rpm -kpackETH-2.1-3.el8.src.rpm-kpackETH-2.1-3.el8.aarch64.rpm4kpackETH-debugsource-2.1-3.el8.aarch64.rpm3kpackETH-debuginfo-2.1-3.el8.aarch64.rpm-kpackETH-2.1-3.el8.ppc64le.rpm4kpackETH-debugsource-2.1-3.el8.ppc64le.rpm3kpackETH-debuginfo-2.1-3.el8.ppc64le.rpm3kpackETH-debuginfo-2.1-3.el8.s390x.rpm4kpackETH-debugsource-2.1-3.el8.s390x.rpm-kpackETH-2.1-3.el8.s390x.rpm-kpackETH-2.1-3.el8.x86_64.rpm4kpackETH-debugsource-2.1-3.el8.x86_64.rpm3kpackETH-debuginfo-2.1-3.el8.x86_64.rpm2~TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageflann-1.9.1-2.el8 metslib-0.5.3-22.el8 pcl-1.11.1-3.el86:https://bugzilla.redhat.com/show_bug.cgi?id=19383271938327Please build flann for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19438511943851Please build metslib for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19444131944413Please build pcl for EPEL 86'flann-1.9.1-2.el8.src.rpm'flann-1.9.1-2.el8.aarch64.rpm-'flann-devel-1.9.1-2.el8.aarch64.rpm.'flann-static-1.9.1-2.el8.aarch64.rpm='python3-flann-1.9.1-2.el8.aarch64.rpm,'flann-debugsource-1.9.1-2.el8.aarch64.rpm+'flann-debuginfo-1.9.1-2.el8.aarch64.rpm'flann-1.9.1-2.el8.ppc64le.rpm-'flann-devel-1.9.1-2.el8.ppc64le.rpm.'flann-static-1.9.1-2.el8.ppc64le.rpm='python3-flann-1.9.1-2.el8.ppc64le.rpm,'flann-debugsource-1.9.1-2.el8.ppc64le.rpm+'flann-debuginfo-1.9.1-2.el8.ppc64le.rpm-'flann-devel-1.9.1-2.el8.s390x.rpm,'flann-debugsource-1.9.1-2.el8.s390x.rpm.'flann-static-1.9.1-2.el8.s390x.rpm'flann-1.9.1-2.el8.s390x.rpm+'flann-debuginfo-1.9.1-2.el8.s390x.rpm='python3-flann-1.9.1-2.el8.s390x.rpm'flann-1.9.1-2.el8.x86_64.rpm-'flann-devel-1.9.1-2.el8.x86_64.rpm.'flann-static-1.9.1-2.el8.x86_64.rpm='python3-flann-1.9.1-2.el8.x86_64.rpm,'flann-debugsource-1.9.1-2.el8.x86_64.rpm+'flann-debuginfo-1.9.1-2.el8.x86_64.rpmhmetslib-0.5.3-22.el8.src.rpm1metslib-devel-0.5.3-22.el8.noarch.rpm2metslib-doc-0.5.3-22.el8.noarch.rpmq%pcl-1.11.1-3.el8.src.rpmq%pcl-1.11.1-3.el8.aarch64.rpm+%pcl-devel-1.11.1-3.el8.aarch64.rpm,%pcl-tools-1.11.1-3.el8.aarch64.rpm %pcl-doc-1.11.1-3.el8.noarch.rpm*%pcl-debugsource-1.11.1-3.el8.aarch64.rpm)%pcl-debuginfo-1.11.1-3.el8.aarch64.rpm-%pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmq%pcl-1.11.1-3.el8.ppc64le.rpm+%pcl-devel-1.11.1-3.el8.ppc64le.rpm,%pcl-tools-1.11.1-3.el8.ppc64le.rpm*%pcl-debugsource-1.11.1-3.el8.ppc64le.rpm)%pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm-%pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm-%pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm*%pcl-debugsource-1.11.1-3.el8.s390x.rpmq%pcl-1.11.1-3.el8.s390x.rpm,%pcl-tools-1.11.1-3.el8.s390x.rpm)%pcl-debuginfo-1.11.1-3.el8.s390x.rpm+%pcl-devel-1.11.1-3.el8.s390x.rpmq%pcl-1.11.1-3.el8.x86_64.rpm+%pcl-devel-1.11.1-3.el8.x86_64.rpm,%pcl-tools-1.11.1-3.el8.x86_64.rpm*%pcl-debugsource-1.11.1-3.el8.x86_64.rpm)%pcl-debuginfo-1.11.1-3.el8.x86_64.rpm-%pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm6'flann-1.9.1-2.el8.src.rpm'flann-1.9.1-2.el8.aarch64.rpm-'flann-devel-1.9.1-2.el8.aarch64.rpm.'flann-static-1.9.1-2.el8.aarch64.rpm='python3-flann-1.9.1-2.el8.aarch64.rpm,'flann-debugsource-1.9.1-2.el8.aarch64.rpm+'flann-debuginfo-1.9.1-2.el8.aarch64.rpm'flann-1.9.1-2.el8.ppc64le.rpm-'flann-devel-1.9.1-2.el8.ppc64le.rpm.'flann-static-1.9.1-2.el8.ppc64le.rpm='python3-flann-1.9.1-2.el8.ppc64le.rpm,'flann-debugsource-1.9.1-2.el8.ppc64le.rpm+'flann-debuginfo-1.9.1-2.el8.ppc64le.rpm-'flann-devel-1.9.1-2.el8.s390x.rpm,'flann-debugsource-1.9.1-2.el8.s390x.rpm.'flann-static-1.9.1-2.el8.s390x.rpm'flann-1.9.1-2.el8.s390x.rpm+'flann-debuginfo-1.9.1-2.el8.s390x.rpm='python3-flann-1.9.1-2.el8.s390x.rpm'flann-1.9.1-2.el8.x86_64.rpm-'flann-devel-1.9.1-2.el8.x86_64.rpm.'flann-static-1.9.1-2.el8.x86_64.rpm='python3-flann-1.9.1-2.el8.x86_64.rpm,'flann-debugsource-1.9.1-2.el8.x86_64.rpm+'flann-debuginfo-1.9.1-2.el8.x86_64.rpmhmetslib-0.5.3-22.el8.src.rpm1metslib-devel-0.5.3-22.el8.noarch.rpm2metslib-doc-0.5.3-22.el8.noarch.rpmq%pcl-1.11.1-3.el8.src.rpmq%pcl-1.11.1-3.el8.aarch64.rpm+%pcl-devel-1.11.1-3.el8.aarch64.rpm,%pcl-tools-1.11.1-3.el8.aarch64.rpm %pcl-doc-1.11.1-3.el8.noarch.rpm*%pcl-debugsource-1.11.1-3.el8.aarch64.rpm)%pcl-debuginfo-1.11.1-3.el8.aarch64.rpm-%pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmq%pcl-1.11.1-3.el8.ppc64le.rpm+%pcl-devel-1.11.1-3.el8.ppc64le.rpm,%pcl-tools-1.11.1-3.el8.ppc64le.rpm*%pcl-debugsource-1.11.1-3.el8.ppc64le.rpm)%pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm-%pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm-%pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm*%pcl-debugsource-1.11.1-3.el8.s390x.rpmq%pcl-1.11.1-3.el8.s390x.rpm,%pcl-tools-1.11.1-3.el8.s390x.rpm)%pcl-debuginfo-1.11.1-3.el8.s390x.rpm+%pcl-devel-1.11.1-3.el8.s390x.rpmq%pcl-1.11.1-3.el8.x86_64.rpm+%pcl-devel-1.11.1-3.el8.x86_64.rpm,%pcl-tools-1.11.1-3.el8.x86_64.rpm*%pcl-debugsource-1.11.1-3.el8.x86_64.rpm)%pcl-debuginfo-1.11.1-3.el8.x86_64.rpm-%pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm$XBunspecifiedperl-Test-WWW-Mechanize-PSGI-0.39-6.el8= https://bugzilla.redhat.com/show_bug.cgi?id=18299901829990perl-Test-WWW-Mechanize-PSGI for EL8&perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.src.rpm&perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.noarch.rpm&perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.src.rpm&perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.noarch.rpm,\BBBBBBBBBBBBBBnewpackagexbar-0.0.1-1.el8]https://bugzilla.redhat.com/show_bug.cgi?id=19197021919702Review Request: xbar - Tiny XCB information bar -xbar-0.0.1-1.el8.src.rpm-xbar-0.0.1-1.el8.aarch64.rpmxbar-debugsource-0.0.1-1.el8.aarch64.rpmxbar-debuginfo-0.0.1-1.el8.aarch64.rpm-xbar-0.0.1-1.el8.ppc64le.rpmxbar-debugsource-0.0.1-1.el8.ppc64le.rpmxbar-debuginfo-0.0.1-1.el8.ppc64le.rpm-xbar-0.0.1-1.el8.s390x.rpmxbar-debugsource-0.0.1-1.el8.s390x.rpmxbar-debuginfo-0.0.1-1.el8.s390x.rpm-xbar-0.0.1-1.el8.x86_64.rpmxbar-debugsource-0.0.1-1.el8.x86_64.rpmxbar-debuginfo-0.0.1-1.el8.x86_64.rpm -xbar-0.0.1-1.el8.src.rpm-xbar-0.0.1-1.el8.aarch64.rpmxbar-debugsource-0.0.1-1.el8.aarch64.rpmxbar-debuginfo-0.0.1-1.el8.aarch64.rpm-xbar-0.0.1-1.el8.ppc64le.rpmxbar-debugsource-0.0.1-1.el8.ppc64le.rpmxbar-debuginfo-0.0.1-1.el8.ppc64le.rpm-xbar-0.0.1-1.el8.s390x.rpmxbar-debugsource-0.0.1-1.el8.s390x.rpmxbar-debuginfo-0.0.1-1.el8.s390x.rpm-xbar-0.0.1-1.el8.x86_64.rpmxbar-debugsource-0.0.1-1.el8.x86_64.rpmxbar-debuginfo-0.0.1-1.el8.x86_64.rpm_8mBBBBBBBBBBBBBBBBBBBBBBBBenhancementfusioninventory-agent-2.6-1.el8m /lfusioninventory-agent-2.6-1.el8.src.rpm/lfusioninventory-agent-2.6-1.el8.aarch64.rpmBlperl-FusionInventory-Agent-2.6-1.el8.noarch.rpmZlfusioninventory-agent-task-esx-2.6-1.el8.noarch.rpm[lfusioninventory-agent-task-network-2.6-1.el8.noarch.rpmYlfusioninventory-agent-task-deploy-2.6-1.el8.noarch.rpm\lfusioninventory-agent-task-wakeonlan-2.6-1.el8.noarch.rpmvlfusioninventory-agent-task-inventory-2.6-1.el8.aarch64.rpmulfusioninventory-agent-task-collect-2.6-1.el8.aarch64.rpmtlfusioninventory-agent-cron-2.6-1.el8.aarch64.rpm/lfusioninventory-agent-2.6-1.el8.ppc64le.rpmvlfusioninventory-agent-task-inventory-2.6-1.el8.ppc64le.rpmulfusioninventory-agent-task-collect-2.6-1.el8.ppc64le.rpmtlfusioninventory-agent-cron-2.6-1.el8.ppc64le.rpmulfusioninventory-agent-task-collect-2.6-1.el8.s390x.rpmvlfusioninventory-agent-task-inventory-2.6-1.el8.s390x.rpm/lfusioninventory-agent-2.6-1.el8.s390x.rpmtlfusioninventory-agent-cron-2.6-1.el8.s390x.rpm/lfusioninventory-agent-2.6-1.el8.x86_64.rpmvlfusioninventory-agent-task-inventory-2.6-1.el8.x86_64.rpmulfusioninventory-agent-task-collect-2.6-1.el8.x86_64.rpmtlfusioninventory-agent-cron-2.6-1.el8.x86_64.rpm/lfusioninventory-agent-2.6-1.el8.src.rpm/lfusioninventory-agent-2.6-1.el8.aarch64.rpmBlperl-FusionInventory-Agent-2.6-1.el8.noarch.rpmZlfusioninventory-agent-task-esx-2.6-1.el8.noarch.rpm[lfusioninventory-agent-task-network-2.6-1.el8.noarch.rpmYlfusioninventory-agent-task-deploy-2.6-1.el8.noarch.rpm\lfusioninventory-agent-task-wakeonlan-2.6-1.el8.noarch.rpmvlfusioninventory-agent-task-inventory-2.6-1.el8.aarch64.rpmulfusioninventory-agent-task-collect-2.6-1.el8.aarch64.rpmtlfusioninventory-agent-cron-2.6-1.el8.aarch64.rpm/lfusioninventory-agent-2.6-1.el8.ppc64le.rpmvlfusioninventory-agent-task-inventory-2.6-1.el8.ppc64le.rpmulfusioninventory-agent-task-collect-2.6-1.el8.ppc64le.rpmtlfusioninventory-agent-cron-2.6-1.el8.ppc64le.rpmulfusioninventory-agent-task-collect-2.6-1.el8.s390x.rpmvlfusioninventory-agent-task-inventory-2.6-1.el8.s390x.rpm/lfusioninventory-agent-2.6-1.el8.s390x.rpmtlfusioninventory-agent-cron-2.6-1.el8.s390x.rpm/lfusioninventory-agent-2.6-1.el8.x86_64.rpmvlfusioninventory-agent-task-inventory-2.6-1.el8.x86_64.rpmulfusioninventory-agent-task-collect-2.6-1.el8.x86_64.rpmtlfusioninventory-agent-cron-2.6-1.el8.x86_64.rpmZr HBBnewpackagegolang-gopkg-readline-1-1.4-12.20180628git2972be2.el8.1zhttps://bugzilla.redhat.com/show_bug.cgi?id=18491911849191golang-gopkg-readline-1: please add epel8 branchAgolang-gopkg-readline-1-1.4-12.20180628git2972be2.el8.1.src.rpm'Acompat-golang-github-chzyer-readline-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmsAgolang-gopkg-readline-1-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmAgolang-gopkg-readline-1-1.4-12.20180628git2972be2.el8.1.src.rpm'Acompat-golang-github-chzyer-readline-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmsAgolang-gopkg-readline-1-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmcwMBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetbox-2.9.10-2.el8.2 python-coreapi-2.3.3-3.el8 python-coreschema-0.0.4-3.el8 python-django-cacheops-5.0.1-1.el8 python-django-cors-headers-3.1.0-4.el8 python-django-crispy-forms-1.9.2-1.el8 python-django-debug-toolbar-2.2-1.el8 python-django-filter-2.3.0-2.el8 python-django-js-asset-1.2.2-4.el8 python-django-jsonfield-backport-1.0.2-1.el8 python-django-mptt-0.11.0-1.el8 python-django-pglocks-1.0.4-1.el8 python-django-prometheus-2.1.0-1.el8 python-django-rest-framework-3.11.0-3.el8 python-django-rq-2.2.0-3.el8 python-django-tables2-2.3.1-1.el8 python-django-taggit-1.1.0-4.el8 python-django-timezone-field-4.0-3.el8 python-django3-3.1.4-1.el8 python-drf-yasg-1.20.0-1.el8 python-funcy-1.14-3.el8 python-inflection-0.3.1-3.el8 python-itypes-1.1.0-3.el8 python-pep562-1.0-1.el8 python-rq-1.2.2-3.el8 python-whatever-0.6-3.el8 %https://bugzilla.redhat.com/show_bug.cgi?id=19048321904832Review Request: python-pep562 - Backport of PEP 562https://bugzilla.redhat.com/show_bug.cgi?id=19048331904833Review Request: python-django-jsonfield-backport - Backport of the cross-DB JSONField model and form fields from Django 3.1https://bugzilla.redhat.com/show_bug.cgi?id=19048471904847EPEL8 Branch Request: python-django-debug-toolbarhttps://bugzilla.redhat.com/show_bug.cgi?id=19048491904849EPEL8 Branch Request: python-django-mptthttps://bugzilla.redhat.com/show_bug.cgi?id=19048501904850EPEL8 Branch Request: python-django-tables28onetbox-2.9.10-2.el8.2.src.rpmonetbox-2.9.10-2.el8.2.noarch.rpmPxpython-coreapi-2.3.3-3.el8.src.rpmLxpython3-coreapi-2.3.3-3.el8.noarch.rpmQ+python-coreschema-0.0.4-3.el8.src.rpmM+python3-coreschema-0.0.4-3.el8.noarch.rpm#python-django3-3.1.4-1.el8.src.rpmo#python-django3-bash-completion-3.1.4-1.el8.noarch.rpmd#python3-django3-doc-3.1.4-1.el8.noarch.rpm{#python3-django3-3.1.4-1.el8.noarch.rpm 'python-django-cacheops-5.0.1-1.el8.src.rpmw'python3-django-cacheops-5.0.1-1.el8.noarch.rpm{[python-django-cors-headers-3.1.0-4.el8.src.rpmv[python3-django-cors-headers-3.1.0-4.el8.noarch.rpm spython-django-crispy-forms-1.9.2-1.el8.src.rpmxspython3-django-crispy-forms-1.9.2-1.el8.noarch.rpm|Upython-django-debug-toolbar-2.2-1.el8.src.rpmwUpython3-django-debug-toolbar-2.2-1.el8.noarch.rpm(python-django-filter-2.3.0-2.el8.src.rpm)python-django-filter-doc-2.3.0-2.el8.noarch.rpm_python3-django-filter-2.3.0-2.el8.noarch.rpm&python-django-js-asset-1.2.2-4.el8.src.rpmz&python3-django-js-asset-1.2.2-4.el8.noarch.rpmopython-django-jsonfield-backport-1.0.2-1.el8.src.rpm{opython3-django-jsonfield-backport-1.0.2-1.el8.noarch.rpm*\python-django-mptt-0.11.0-1.el8.src.rpm`\python3-django-mptt-0.11.0-1.el8.noarch.rpm9python-django-pglocks-1.0.4-1.el8.src.rpm|9python3-django-pglocks-1.0.4-1.el8.noarch.rpmpython-django-prometheus-2.1.0-1.el8.src.rpm}python3-django-prometheus-2.1.0-1.el8.noarch.rpm+dpython-django-rest-framework-3.11.0-3.el8.src.rpmadpython3-django-rest-framework-3.11.0-3.el8.noarch.rpm,python-django-rq-2.2.0-3.el8.src.rpmbpython3-django-rq-2.2.0-3.el8.noarch.rpmpython-django-tables2-2.3.1-1.el8.src.rpmpython3-django-tables2-2.3.1-1.el8.noarch.rpm python-django-taggit-1.1.0-4.el8.src.rpmypython3-django-taggit-1.1.0-4.el8.noarch.rpm wpython-django-timezone-field-4.0-3.el8.src.rpmzwpython3-django-timezone-field-4.0-3.el8.noarch.rpm:python-drf-yasg-1.20.0-1.el8.src.rpm:python3-drf-yasg+validation-1.20.0-1.el8.noarch.rpm:python3-drf-yasg-1.20.0-1.el8.noarch.rpm/@python-funcy-1.14-3.el8.src.rpmg@python3-funcy-1.14-3.el8.noarch.rpm1`python-inflection-0.3.1-3.el8.src.rpmi`python3-inflection-0.3.1-3.el8.noarch.rpmzpython-itypes-1.1.0-3.el8.src.rpmpython3-itypes-1.1.0-3.el8.noarch.rpm python-pep562-1.0-1.el8.src.rpmpython3-pep562-1.0-1.el8.noarch.rpm[python-rq-1.2.2-3.el8.src.rpm[python3-rq-1.2.2-3.el8.noarch.rpm?Vpython-whatever-0.6-3.el8.src.rpmSVpython3-whatever-0.6-3.el8.noarch.rpm8onetbox-2.9.10-2.el8.2.src.rpmonetbox-2.9.10-2.el8.2.noarch.rpmPxpython-coreapi-2.3.3-3.el8.src.rpmLxpython3-coreapi-2.3.3-3.el8.noarch.rpmQ+python-coreschema-0.0.4-3.el8.src.rpmM+python3-coreschema-0.0.4-3.el8.noarch.rpm#python-django3-3.1.4-1.el8.src.rpmo#python-django3-bash-completion-3.1.4-1.el8.noarch.rpmd#python3-django3-doc-3.1.4-1.el8.noarch.rpm{#python3-django3-3.1.4-1.el8.noarch.rpm 'python-django-cacheops-5.0.1-1.el8.src.rpmw'python3-django-cacheops-5.0.1-1.el8.noarch.rpm{[python-django-cors-headers-3.1.0-4.el8.src.rpmv[python3-django-cors-headers-3.1.0-4.el8.noarch.rpm spython-django-crispy-forms-1.9.2-1.el8.src.rpmxspython3-django-crispy-forms-1.9.2-1.el8.noarch.rpm|Upython-django-debug-toolbar-2.2-1.el8.src.rpmwUpython3-django-debug-toolbar-2.2-1.el8.noarch.rpm(python-django-filter-2.3.0-2.el8.src.rpm)python-django-filter-doc-2.3.0-2.el8.noarch.rpm_python3-django-filter-2.3.0-2.el8.noarch.rpm&python-django-js-asset-1.2.2-4.el8.src.rpmz&python3-django-js-asset-1.2.2-4.el8.noarch.rpmopython-django-jsonfield-backport-1.0.2-1.el8.src.rpm{opython3-django-jsonfield-backport-1.0.2-1.el8.noarch.rpm*\python-django-mptt-0.11.0-1.el8.src.rpm`\python3-django-mptt-0.11.0-1.el8.noarch.rpm9python-django-pglocks-1.0.4-1.el8.src.rpm|9python3-django-pglocks-1.0.4-1.el8.noarch.rpmpython-django-prometheus-2.1.0-1.el8.src.rpm}python3-django-prometheus-2.1.0-1.el8.noarch.rpm+dpython-django-rest-framework-3.11.0-3.el8.src.rpmadpython3-django-rest-framework-3.11.0-3.el8.noarch.rpm,python-django-rq-2.2.0-3.el8.src.rpmbpython3-django-rq-2.2.0-3.el8.noarch.rpmpython-django-tables2-2.3.1-1.el8.src.rpmpython3-django-tables2-2.3.1-1.el8.noarch.rpm python-django-taggit-1.1.0-4.el8.src.rpmypython3-django-taggit-1.1.0-4.el8.noarch.rpm wpython-django-timezone-field-4.0-3.el8.src.rpmzwpython3-django-timezone-field-4.0-3.el8.noarch.rpm:python-drf-yasg-1.20.0-1.el8.src.rpm:python3-drf-yasg+validation-1.20.0-1.el8.noarch.rpm:python3-drf-yasg-1.20.0-1.el8.noarch.rpm/@python-funcy-1.14-3.el8.src.rpmg@python3-funcy-1.14-3.el8.noarch.rpm1`python-inflection-0.3.1-3.el8.src.rpmi`python3-inflection-0.3.1-3.el8.noarch.rpmzpython-itypes-1.1.0-3.el8.src.rpmpython3-itypes-1.1.0-3.el8.noarch.rpm python-pep562-1.0-1.el8.src.rpmpython3-pep562-1.0-1.el8.noarch.rpm[python-rq-1.2.2-3.el8.src.rpm[python3-rq-1.2.2-3.el8.noarch.rpm?Vpython-whatever-0.6-3.el8.src.rpmSVpython3-whatever-0.6-3.el8.noarch.rpmb'#`Bunspecifiedperl-Fennec-Lite-0.004-22.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18931381893138RFE - build perl-Fennec-Lite for EPEL8 =perl-Fennec-Lite-0.004-22.el8.src.rpm =perl-Fennec-Lite-0.004-22.el8.noarch.rpm =perl-Fennec-Lite-0.004-22.el8.src.rpm =perl-Fennec-Lite-0.004-22.el8.noarch.rpmz'dBnewpackageperl-Image-Info-1.41-8.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17535491753549perl-Image-Info for EL8d8perl-Image-Info-1.41-8.el8.src.rpmd8perl-Image-Info-1.41-8.el8.noarch.rpmd8perl-Image-Info-1.41-8.el8.src.rpmd8perl-Image-Info-1.41-8.el8.noarch.rpm2E8hBBBBBBBBBBBBBBenhancementnagios-plugins-snmp-disk-proc-1.3.1-14.el8_ 3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm8<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm7<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm8<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm7<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm7<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm8<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm8<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm7<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm 3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm8<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm7<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm8<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm7<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm7<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm8<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm3<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm8<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm7<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm^QVBnewpackagepython-dingz-0.2.0-1.el8TrOpython-dingz-0.2.0-1.el8.src.rpmmOpython3-dingz-0.2.0-1.el8.noarch.rpmrOpython-dingz-0.2.0-1.el8.src.rpmmOpython3-dingz-0.2.0-1.el8.noarch.rpmZBnewpackageperl-Time-Fake-0.11-2.el8o<perl-Time-Fake-0.11-2.el8.src.rpm<perl-Time-Fake-0.11-2.el8.noarch.rpm<perl-Time-Fake-0.11-2.el8.src.rpm<perl-Time-Fake-0.11-2.el8.noarch.rpm/!^Bbugfixperl-utf8-all-0.024-7.el8~$https://bugzilla.redhat.com/show_bug.cgi?id=17619141761914nagios-plugins-disk_smb is missing perl(utf8::all)https://bugzilla.redhat.com/show_bug.cgi?id=17633131763313perfl-utf8-all not available in EPEL8 jperl-utf8-all-0.024-7.el8.src.rpm jperl-utf8-all-0.024-7.el8.noarch.rpm jperl-utf8-all-0.024-7.el8.src.rpm jperl-utf8-all-0.024-7.el8.noarch.rpmbd%bBenhancementperl-Modern-Perl-1.20200201-1.el86"https://bugzilla.redhat.com/show_bug.cgi?id=17971541797154perl-Modern-Perl-1.20200201 is available mperl-Modern-Perl-1.20200201-1.el8.src.rpm mperl-Modern-Perl-1.20200201-1.el8.noarch.rpm mperl-Modern-Perl-1.20200201-1.el8.src.rpm mperl-Modern-Perl-1.20200201-1.el8.noarch.rpma )fBnewpackagepython-openpyxl-3.0.3-4.el83https://bugzilla.redhat.com/show_bug.cgi?id=19506601950660EPEL8 Branch Request: python-openpyxlo|python-openpyxl-3.0.3-4.el8.src.rpm|python3-openpyxl-3.0.3-4.el8.noarch.rpmo|python-openpyxl-3.0.3-4.el8.src.rpm|python3-openpyxl-3.0.3-4.el8.noarch.rpms$jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm7.0-7.0.1-7.el8A"/(llvm7.0-7.0.1-7.el8.src.rpm/(llvm7.0-7.0.1-7.el8.aarch64.rpm8(llvm7.0-devel-7.0.1-7.el8.aarch64.rpm(llvm7.0-doc-7.0.1-7.el8.noarch.rpm:(llvm7.0-libs-7.0.1-7.el8.aarch64.rpm<(llvm7.0-static-7.0.1-7.el8.aarch64.rpm7(llvm7.0-debugsource-7.0.1-7.el8.aarch64.rpm6(llvm7.0-debuginfo-7.0.1-7.el8.aarch64.rpm9(llvm7.0-devel-debuginfo-7.0.1-7.el8.aarch64.rpm;(llvm7.0-libs-debuginfo-7.0.1-7.el8.aarch64.rpm/(llvm7.0-7.0.1-7.el8.ppc64le.rpm8(llvm7.0-devel-7.0.1-7.el8.ppc64le.rpm:(llvm7.0-libs-7.0.1-7.el8.ppc64le.rpm<(llvm7.0-static-7.0.1-7.el8.ppc64le.rpm7(llvm7.0-debugsource-7.0.1-7.el8.ppc64le.rpm6(llvm7.0-debuginfo-7.0.1-7.el8.ppc64le.rpm9(llvm7.0-devel-debuginfo-7.0.1-7.el8.ppc64le.rpm;(llvm7.0-libs-debuginfo-7.0.1-7.el8.ppc64le.rpm9(llvm7.0-devel-debuginfo-7.0.1-7.el8.s390x.rpm8(llvm7.0-devel-7.0.1-7.el8.s390x.rpm7(llvm7.0-debugsource-7.0.1-7.el8.s390x.rpm<(llvm7.0-static-7.0.1-7.el8.s390x.rpm6(llvm7.0-debuginfo-7.0.1-7.el8.s390x.rpm/(llvm7.0-7.0.1-7.el8.s390x.rpm:(llvm7.0-libs-7.0.1-7.el8.s390x.rpm;(llvm7.0-libs-debuginfo-7.0.1-7.el8.s390x.rpm/(llvm7.0-7.0.1-7.el8.x86_64.rpm8(llvm7.0-devel-7.0.1-7.el8.x86_64.rpm:(llvm7.0-libs-7.0.1-7.el8.x86_64.rpm<(llvm7.0-static-7.0.1-7.el8.x86_64.rpm7(llvm7.0-debugsource-7.0.1-7.el8.x86_64.rpm6(llvm7.0-debuginfo-7.0.1-7.el8.x86_64.rpm9(llvm7.0-devel-debuginfo-7.0.1-7.el8.x86_64.rpm;(llvm7.0-libs-debuginfo-7.0.1-7.el8.x86_64.rpm"/(llvm7.0-7.0.1-7.el8.src.rpm/(llvm7.0-7.0.1-7.el8.aarch64.rpm8(llvm7.0-devel-7.0.1-7.el8.aarch64.rpm(llvm7.0-doc-7.0.1-7.el8.noarch.rpm:(llvm7.0-libs-7.0.1-7.el8.aarch64.rpm<(llvm7.0-static-7.0.1-7.el8.aarch64.rpm7(llvm7.0-debugsource-7.0.1-7.el8.aarch64.rpm6(llvm7.0-debuginfo-7.0.1-7.el8.aarch64.rpm9(llvm7.0-devel-debuginfo-7.0.1-7.el8.aarch64.rpm;(llvm7.0-libs-debuginfo-7.0.1-7.el8.aarch64.rpm/(llvm7.0-7.0.1-7.el8.ppc64le.rpm8(llvm7.0-devel-7.0.1-7.el8.ppc64le.rpm:(llvm7.0-libs-7.0.1-7.el8.ppc64le.rpm<(llvm7.0-static-7.0.1-7.el8.ppc64le.rpm7(llvm7.0-debugsource-7.0.1-7.el8.ppc64le.rpm6(llvm7.0-debuginfo-7.0.1-7.el8.ppc64le.rpm9(llvm7.0-devel-debuginfo-7.0.1-7.el8.ppc64le.rpm;(llvm7.0-libs-debuginfo-7.0.1-7.el8.ppc64le.rpm9(llvm7.0-devel-debuginfo-7.0.1-7.el8.s390x.rpm8(llvm7.0-devel-7.0.1-7.el8.s390x.rpm7(llvm7.0-debugsource-7.0.1-7.el8.s390x.rpm<(llvm7.0-static-7.0.1-7.el8.s390x.rpm6(llvm7.0-debuginfo-7.0.1-7.el8.s390x.rpm/(llvm7.0-7.0.1-7.el8.s390x.rpm:(llvm7.0-libs-7.0.1-7.el8.s390x.rpm;(llvm7.0-libs-debuginfo-7.0.1-7.el8.s390x.rpm/(llvm7.0-7.0.1-7.el8.x86_64.rpm8(llvm7.0-devel-7.0.1-7.el8.x86_64.rpm:(llvm7.0-libs-7.0.1-7.el8.x86_64.rpm<(llvm7.0-static-7.0.1-7.el8.x86_64.rpm7(llvm7.0-debugsource-7.0.1-7.el8.x86_64.rpm6(llvm7.0-debuginfo-7.0.1-7.el8.x86_64.rpm9(llvm7.0-devel-debuginfo-7.0.1-7.el8.x86_64.rpm;(llvm7.0-libs-debuginfo-7.0.1-7.el8.x86_64.rpmi>%UBBBBBBBBBBBBBBnewpackagevmtouch-1.3.1-1.el8Sjhttps://bugzilla.redhat.com/show_bug.cgi?id=19548171954817please build vmtouch for epel8 |rvmtouch-1.3.1-1.el8.src.rpm|rvmtouch-1.3.1-1.el8.aarch64.rpmorvmtouch-debugsource-1.3.1-1.el8.aarch64.rpmnrvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpm|rvmtouch-1.3.1-1.el8.ppc64le.rpmorvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpmnrvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpm|rvmtouch-1.3.1-1.el8.s390x.rpmnrvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmorvmtouch-debugsource-1.3.1-1.el8.s390x.rpm|rvmtouch-1.3.1-1.el8.x86_64.rpmorvmtouch-debugsource-1.3.1-1.el8.x86_64.rpmnrvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm |rvmtouch-1.3.1-1.el8.src.rpm|rvmtouch-1.3.1-1.el8.aarch64.rpmorvmtouch-debugsource-1.3.1-1.el8.aarch64.rpmnrvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpm|rvmtouch-1.3.1-1.el8.ppc64le.rpmorvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpmnrvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpm|rvmtouch-1.3.1-1.el8.s390x.rpmnrvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmorvmtouch-debugsource-1.3.1-1.el8.s390x.rpm|rvmtouch-1.3.1-1.el8.x86_64.rpmorvmtouch-debugsource-1.3.1-1.el8.x86_64.rpmnrvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm`LfBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedvapoursynth-51-1.el8==-vvapoursynth-51-1.el8.src.rpmLvapoursynth-libs-51-1.el8.aarch64.rpmpython3-vapoursynth-51-1.el8.aarch64.rpmKvapoursynth-devel-51-1.el8.aarch64.rpmPvapoursynth-tools-51-1.el8.aarch64.rpmNvapoursynth-plugins-51-1.el8.aarch64.rpmJvapoursynth-debugsource-51-1.el8.aarch64.rpmIvapoursynth-debuginfo-51-1.el8.aarch64.rpmMvapoursynth-libs-debuginfo-51-1.el8.aarch64.rpmpython3-vapoursynth-debuginfo-51-1.el8.aarch64.rpmQvapoursynth-tools-debuginfo-51-1.el8.aarch64.rpmOvapoursynth-plugins-debuginfo-51-1.el8.aarch64.rpmLvapoursynth-libs-51-1.el8.ppc64le.rpmpython3-vapoursynth-51-1.el8.ppc64le.rpmKvapoursynth-devel-51-1.el8.ppc64le.rpmPvapoursynth-tools-51-1.el8.ppc64le.rpmNvapoursynth-plugins-51-1.el8.ppc64le.rpmJvapoursynth-debugsource-51-1.el8.ppc64le.rpmIvapoursynth-debuginfo-51-1.el8.ppc64le.rpmMvapoursynth-libs-debuginfo-51-1.el8.ppc64le.rpmpython3-vapoursynth-debuginfo-51-1.el8.ppc64le.rpmQvapoursynth-tools-debuginfo-51-1.el8.ppc64le.rpmOvapoursynth-plugins-debuginfo-51-1.el8.ppc64le.rpmLvapoursynth-libs-51-1.el8.s390x.rpmpython3-vapoursynth-51-1.el8.s390x.rpmKvapoursynth-devel-51-1.el8.s390x.rpmPvapoursynth-tools-51-1.el8.s390x.rpmNvapoursynth-plugins-51-1.el8.s390x.rpmJvapoursynth-debugsource-51-1.el8.s390x.rpmIvapoursynth-debuginfo-51-1.el8.s390x.rpmMvapoursynth-libs-debuginfo-51-1.el8.s390x.rpmpython3-vapoursynth-debuginfo-51-1.el8.s390x.rpmQvapoursynth-tools-debuginfo-51-1.el8.s390x.rpmOvapoursynth-plugins-debuginfo-51-1.el8.s390x.rpmLvapoursynth-libs-51-1.el8.x86_64.rpmpython3-vapoursynth-51-1.el8.x86_64.rpmKvapoursynth-devel-51-1.el8.x86_64.rpmPvapoursynth-tools-51-1.el8.x86_64.rpmNvapoursynth-plugins-51-1.el8.x86_64.rpmJvapoursynth-debugsource-51-1.el8.x86_64.rpmIvapoursynth-debuginfo-51-1.el8.x86_64.rpmMvapoursynth-libs-debuginfo-51-1.el8.x86_64.rpmpython3-vapoursynth-debuginfo-51-1.el8.x86_64.rpmQvapoursynth-tools-debuginfo-51-1.el8.x86_64.rpmOvapoursynth-plugins-debuginfo-51-1.el8.x86_64.rpm-vvapoursynth-51-1.el8.src.rpmLvapoursynth-libs-51-1.el8.aarch64.rpmpython3-vapoursynth-51-1.el8.aarch64.rpmKvapoursynth-devel-51-1.el8.aarch64.rpmPvapoursynth-tools-51-1.el8.aarch64.rpmNvapoursynth-plugins-51-1.el8.aarch64.rpmJvapoursynth-debugsource-51-1.el8.aarch64.rpmIvapoursynth-debuginfo-51-1.el8.aarch64.rpmMvapoursynth-libs-debuginfo-51-1.el8.aarch64.rpmpython3-vapoursynth-debuginfo-51-1.el8.aarch64.rpmQvapoursynth-tools-debuginfo-51-1.el8.aarch64.rpmOvapoursynth-plugins-debuginfo-51-1.el8.aarch64.rpmLvapoursynth-libs-51-1.el8.ppc64le.rpmpython3-vapoursynth-51-1.el8.ppc64le.rpmKvapoursynth-devel-51-1.el8.ppc64le.rpmPvapoursynth-tools-51-1.el8.ppc64le.rpmNvapoursynth-plugins-51-1.el8.ppc64le.rpmJvapoursynth-debugsource-51-1.el8.ppc64le.rpmIvapoursynth-debuginfo-51-1.el8.ppc64le.rpmMvapoursynth-libs-debuginfo-51-1.el8.ppc64le.rpmpython3-vapoursynth-debuginfo-51-1.el8.ppc64le.rpmQvapoursynth-tools-debuginfo-51-1.el8.ppc64le.rpmOvapoursynth-plugins-debuginfo-51-1.el8.ppc64le.rpmLvapoursynth-libs-51-1.el8.s390x.rpmpython3-vapoursynth-51-1.el8.s390x.rpmKvapoursynth-devel-51-1.el8.s390x.rpmPvapoursynth-tools-51-1.el8.s390x.rpmNvapoursynth-plugins-51-1.el8.s390x.rpmJvapoursynth-debugsource-51-1.el8.s390x.rpmIvapoursynth-debuginfo-51-1.el8.s390x.rpmMvapoursynth-libs-debuginfo-51-1.el8.s390x.rpmpython3-vapoursynth-debuginfo-51-1.el8.s390x.rpmQvapoursynth-tools-debuginfo-51-1.el8.s390x.rpmOvapoursynth-plugins-debuginfo-51-1.el8.s390x.rpmLvapoursynth-libs-51-1.el8.x86_64.rpmpython3-vapoursynth-51-1.el8.x86_64.rpmKvapoursynth-devel-51-1.el8.x86_64.rpmPvapoursynth-tools-51-1.el8.x86_64.rpmNvapoursynth-plugins-51-1.el8.x86_64.rpmJvapoursynth-debugsource-51-1.el8.x86_64.rpmIvapoursynth-debuginfo-51-1.el8.x86_64.rpmMvapoursynth-libs-debuginfo-51-1.el8.x86_64.rpmpython3-vapoursynth-debuginfo-51-1.el8.x86_64.rpmQvapoursynth-tools-debuginfo-51-1.el8.x86_64.rpmOvapoursynth-plugins-debuginfo-51-1.el8.x86_64.rpm #`Bnewpackagepython-fido2-0.8.1-5.el8z0python-fido2-0.8.1-5.el8.src.rpm1python3-fido2-0.8.1-5.el8.noarch.rpm0python-fido2-0.8.1-5.el8.src.rpm1python3-fido2-0.8.1-5.el8.noarch.rpm(9dBBBBBBBBBBBBBBBBBBBnewpackageabseil-cpp-20200923.3-1.el8 .https://bugzilla.redhat.com/show_bug.cgi?id=19365141936514Please build abseil-cpp for EPEL8NIabseil-cpp-20200923.3-1.el8.src.rpmNIabseil-cpp-20200923.3-1.el8.aarch64.rpmfIabseil-cpp-devel-20200923.3-1.el8.aarch64.rpmeIabseil-cpp-debugsource-20200923.3-1.el8.aarch64.rpmdIabseil-cpp-debuginfo-20200923.3-1.el8.aarch64.rpmNIabseil-cpp-20200923.3-1.el8.ppc64le.rpmfIabseil-cpp-devel-20200923.3-1.el8.ppc64le.rpmeIabseil-cpp-debugsource-20200923.3-1.el8.ppc64le.rpmdIabseil-cpp-debuginfo-20200923.3-1.el8.ppc64le.rpmdIabseil-cpp-debuginfo-20200923.3-1.el8.s390x.rpmfIabseil-cpp-devel-20200923.3-1.el8.s390x.rpmeIabseil-cpp-debugsource-20200923.3-1.el8.s390x.rpmNIabseil-cpp-20200923.3-1.el8.s390x.rpmNIabseil-cpp-20200923.3-1.el8.x86_64.rpmfIabseil-cpp-devel-20200923.3-1.el8.x86_64.rpmeIabseil-cpp-debugsource-20200923.3-1.el8.x86_64.rpmdIabseil-cpp-debuginfo-20200923.3-1.el8.x86_64.rpmNIabseil-cpp-20200923.3-1.el8.src.rpmNIabseil-cpp-20200923.3-1.el8.aarch64.rpmfIabseil-cpp-devel-20200923.3-1.el8.aarch64.rpmeIabseil-cpp-debugsource-20200923.3-1.el8.aarch64.rpmdIabseil-cpp-debuginfo-20200923.3-1.el8.aarch64.rpmNIabseil-cpp-20200923.3-1.el8.ppc64le.rpmfIabseil-cpp-devel-20200923.3-1.el8.ppc64le.rpmeIabseil-cpp-debugsource-20200923.3-1.el8.ppc64le.rpmdIabseil-cpp-debuginfo-20200923.3-1.el8.ppc64le.rpmdIabseil-cpp-debuginfo-20200923.3-1.el8.s390x.rpmfIabseil-cpp-devel-20200923.3-1.el8.s390x.rpmeIabseil-cpp-debugsource-20200923.3-1.el8.s390x.rpmNIabseil-cpp-20200923.3-1.el8.s390x.rpmNIabseil-cpp-20200923.3-1.el8.x86_64.rpmfIabseil-cpp-devel-20200923.3-1.el8.x86_64.rpmeIabseil-cpp-debugsource-20200923.3-1.el8.x86_64.rpmdIabseil-cpp-debuginfo-20200923.3-1.el8.x86_64.rpm_L=zBnewpackagepython-schema-0.7.3-1.el88#%>python-schema-0.7.3-1.el8.src.rpm7>python3-schema-0.7.3-1.el8.noarch.rpm%>python-schema-0.7.3-1.el8.src.rpm7>python3-schema-0.7.3-1.el8.noarch.rpm{'~Bnewpackageadobe-source-sans-pro-fonts-3.028-1.el8[6https://bugzilla.redhat.com/show_bug.cgi?id=19095171909517EPEL 8 adobe-source-sans-pro-fonts|Tadobe-source-sans-pro-fonts-3.028-1.el8.src.rpm|Tadobe-source-sans-pro-fonts-3.028-1.el8.noarch.rpm|Tadobe-source-sans-pro-fonts-3.028-1.el8.src.rpm|Tadobe-source-sans-pro-fonts-3.028-1.el8.noarch.rpm,aBBBBBBBBBBBBBBBBBBBBBenhancementsourcextractor++-0.12-1.el86)sourcextractor++-0.12-1.el8.src.rpm8)sourcextractor++-doc-0.12-1.el8.noarch.rpm)sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm)sourcextractor++-devel-0.12-1.el8.aarch64.rpm)sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.ppc64le.rpm)sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm)sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.s390x.rpm)sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm)sourcextractor++-debugsource-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.x86_64.rpm)sourcextractor++-devel-0.12-1.el8.x86_64.rpm)sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm)sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpm)sourcextractor++-0.12-1.el8.src.rpm8)sourcextractor++-doc-0.12-1.el8.noarch.rpm)sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm)sourcextractor++-devel-0.12-1.el8.aarch64.rpm)sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.aarch64.rpm)sourcextractor++-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.ppc64le.rpm)sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm)sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm)sourcextractor++-devel-0.12-1.el8.s390x.rpm)sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm)sourcextractor++-debugsource-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.s390x.rpm)sourcextractor++-0.12-1.el8.x86_64.rpm)sourcextractor++-devel-0.12-1.el8.x86_64.rpm)sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm)sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpmG7YBunspecifiedperl-Inline-0.86-4.el8+https://bugzilla.redhat.com/show_bug.cgi?id=18909081890908Add perl-Inline to EPEL8hperl-Inline-0.86-4.el8.src.rpmhperl-Inline-0.86-4.el8.noarch.rpmhperl-Inline-0.86-4.el8.src.rpmhperl-Inline-0.86-4.el8.noarch.rpm ]Benhancementmkosi-9-4.el86GL`[mkosi-9-4.el8.src.rpm`[mkosi-9-4.el8.noarch.rpm`[mkosi-9-4.el8.src.rpm`[mkosi-9-4.el8.noarch.rpmû9($aBnewpackagepython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8B[xpython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.src.rpm_xpython3-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.noarch.rpm[xpython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.src.rpm_xpython3-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.noarch.rpm2k(eBnewpackagepython-pcicrawler-1.0.0-1.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=19380191938019Review Request: python-pcicrawler - Display/filter/export information about PCI or PCI Express devices`python-pcicrawler-1.0.0-1.el8.src.rpm`pcicrawler-1.0.0-1.el8.noarch.rpm`python-pcicrawler-1.0.0-1.el8.src.rpm`pcicrawler-1.0.0-1.el8.noarch.rpm -iBBenhancementperl-Perl-Critic-Pulp-99-1.el8eMhttps://bugzilla.redhat.com/show_bug.cgi?id=19333981933398perl-Perl-Critic-Pulp-99 is availableperl-Perl-Critic-Pulp-99-1.el8.src.rpmaperl-Perl-Critic-Pulp-tests-99-1.el8.noarch.rpmperl-Perl-Critic-Pulp-99-1.el8.noarch.rpmperl-Perl-Critic-Pulp-99-1.el8.src.rpmaperl-Perl-Critic-Pulp-tests-99-1.el8.noarch.rpmperl-Perl-Critic-Pulp-99-1.el8.noarch.rpmŝ" nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibtelnet-0.23-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=18963751896375Please build libtelnet for EPEL 8 {libtelnet-0.23-1.el8.src.rpm}{libtelnet-debugsource-0.23-1.el8.aarch64.rpm|{libtelnet-debuginfo-0.23-1.el8.aarch64.rpm {libtelnet-0.23-1.el8.aarch64.rpm{libtelnet-utils-debuginfo-0.23-1.el8.aarch64.rpm~{libtelnet-devel-0.23-1.el8.aarch64.rpm{libtelnet-utils-0.23-1.el8.aarch64.rpm {libtelnet-0.23-1.el8.ppc64le.rpm~{libtelnet-devel-0.23-1.el8.ppc64le.rpm{libtelnet-utils-0.23-1.el8.ppc64le.rpm}{libtelnet-debugsource-0.23-1.el8.ppc64le.rpm|{libtelnet-debuginfo-0.23-1.el8.ppc64le.rpm{libtelnet-utils-debuginfo-0.23-1.el8.ppc64le.rpm {libtelnet-0.23-1.el8.s390x.rpm{libtelnet-utils-0.23-1.el8.s390x.rpm~{libtelnet-devel-0.23-1.el8.s390x.rpm|{libtelnet-debuginfo-0.23-1.el8.s390x.rpm{libtelnet-utils-debuginfo-0.23-1.el8.s390x.rpm}{libtelnet-debugsource-0.23-1.el8.s390x.rpm {libtelnet-0.23-1.el8.x86_64.rpm~{libtelnet-devel-0.23-1.el8.x86_64.rpm{libtelnet-utils-0.23-1.el8.x86_64.rpm}{libtelnet-debugsource-0.23-1.el8.x86_64.rpm|{libtelnet-debuginfo-0.23-1.el8.x86_64.rpm{libtelnet-utils-debuginfo-0.23-1.el8.x86_64.rpm {libtelnet-0.23-1.el8.src.rpm}{libtelnet-debugsource-0.23-1.el8.aarch64.rpm|{libtelnet-debuginfo-0.23-1.el8.aarch64.rpm {libtelnet-0.23-1.el8.aarch64.rpm{libtelnet-utils-debuginfo-0.23-1.el8.aarch64.rpm~{libtelnet-devel-0.23-1.el8.aarch64.rpm{libtelnet-utils-0.23-1.el8.aarch64.rpm {libtelnet-0.23-1.el8.ppc64le.rpm~{libtelnet-devel-0.23-1.el8.ppc64le.rpm{libtelnet-utils-0.23-1.el8.ppc64le.rpm}{libtelnet-debugsource-0.23-1.el8.ppc64le.rpm|{libtelnet-debuginfo-0.23-1.el8.ppc64le.rpm{libtelnet-utils-debuginfo-0.23-1.el8.ppc64le.rpm {libtelnet-0.23-1.el8.s390x.rpm{libtelnet-utils-0.23-1.el8.s390x.rpm~{libtelnet-devel-0.23-1.el8.s390x.rpm|{libtelnet-debuginfo-0.23-1.el8.s390x.rpm{libtelnet-utils-debuginfo-0.23-1.el8.s390x.rpm}{libtelnet-debugsource-0.23-1.el8.s390x.rpm {libtelnet-0.23-1.el8.x86_64.rpm~{libtelnet-devel-0.23-1.el8.x86_64.rpm{libtelnet-utils-0.23-1.el8.x86_64.rpm}{libtelnet-debugsource-0.23-1.el8.x86_64.rpm|{libtelnet-debuginfo-0.23-1.el8.x86_64.rpm{libtelnet-utils-debuginfo-0.23-1.el8.x86_64.rpm=7NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekea-1.8.0-2.el84!BQkea-1.8.0-2.el8.src.rpm Qkea-libs-1.8.0-2.el8.aarch64.rpmQkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpmQkea-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-devel-1.8.0-2.el8.aarch64.rpmBQkea-1.8.0-2.el8.aarch64.rpm Qkea-hooks-1.8.0-2.el8.aarch64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-debugsource-1.8.0-2.el8.aarch64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpm Qkea-libs-1.8.0-2.el8.ppc64le.rpmQkea-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpm Qkea-hooks-1.8.0-2.el8.ppc64le.rpm Qkea-devel-1.8.0-2.el8.ppc64le.rpmBQkea-1.8.0-2.el8.ppc64le.rpm Qkea-debugsource-1.8.0-2.el8.ppc64le.rpmBQkea-1.8.0-2.el8.s390x.rpm Qkea-devel-1.8.0-2.el8.s390x.rpm Qkea-hooks-1.8.0-2.el8.s390x.rpm Qkea-libs-1.8.0-2.el8.s390x.rpm Qkea-debugsource-1.8.0-2.el8.s390x.rpmQkea-debuginfo-1.8.0-2.el8.s390x.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpmQkea-libs-debuginfo-1.8.0-2.el8.s390x.rpmBQkea-1.8.0-2.el8.x86_64.rpm Qkea-devel-1.8.0-2.el8.x86_64.rpm Qkea-hooks-1.8.0-2.el8.x86_64.rpm Qkea-libs-1.8.0-2.el8.x86_64.rpm Qkea-debugsource-1.8.0-2.el8.x86_64.rpmQkea-debuginfo-1.8.0-2.el8.x86_64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpmQkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpm!BQkea-1.8.0-2.el8.src.rpm Qkea-libs-1.8.0-2.el8.aarch64.rpmQkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpmQkea-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-devel-1.8.0-2.el8.aarch64.rpmBQkea-1.8.0-2.el8.aarch64.rpm Qkea-hooks-1.8.0-2.el8.aarch64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpm Qkea-debugsource-1.8.0-2.el8.aarch64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpm Qkea-libs-1.8.0-2.el8.ppc64le.rpmQkea-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpm Qkea-hooks-1.8.0-2.el8.ppc64le.rpm Qkea-devel-1.8.0-2.el8.ppc64le.rpmBQkea-1.8.0-2.el8.ppc64le.rpm Qkea-debugsource-1.8.0-2.el8.ppc64le.rpmBQkea-1.8.0-2.el8.s390x.rpm Qkea-devel-1.8.0-2.el8.s390x.rpm Qkea-hooks-1.8.0-2.el8.s390x.rpm Qkea-libs-1.8.0-2.el8.s390x.rpm Qkea-debugsource-1.8.0-2.el8.s390x.rpmQkea-debuginfo-1.8.0-2.el8.s390x.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpmQkea-libs-debuginfo-1.8.0-2.el8.s390x.rpmBQkea-1.8.0-2.el8.x86_64.rpm Qkea-devel-1.8.0-2.el8.x86_64.rpm Qkea-hooks-1.8.0-2.el8.x86_64.rpm Qkea-libs-1.8.0-2.el8.x86_64.rpm Qkea-debugsource-1.8.0-2.el8.x86_64.rpmQkea-debuginfo-1.8.0-2.el8.x86_64.rpm Qkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpmQkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpmbt;xBnewpackagepython-pysqueezebox-0.5.0-1.el8FV%python-pysqueezebox-0.5.0-1.el8.src.rpmi%python3-pysqueezebox-0.5.0-1.el8.noarch.rpmV%python-pysqueezebox-0.5.0-1.el8.src.rpmi%python3-pysqueezebox-0.5.0-1.el8.noarch.rpm.a?|Bnewpackagepython-itanium_demangler-1.0-1.el8aypython-itanium_demangler-1.0-1.el8.src.rpmpython3-itanium_demangler-1.0-1.el8.noarch.rpmypython-itanium_demangler-1.0-1.el8.src.rpmpython3-itanium_demangler-1.0-1.el8.noarch.rpmȴn @BBnewpackagerubygem-httpclient-2.8.0-8.el8|https://bugzilla.redhat.com/show_bug.cgi?id=18097611809761build of rubygem-httpclient for EPEL 8nrubygem-httpclient-2.8.0-8.el8.src.rpmnrubygem-httpclient-2.8.0-8.el8.noarch.rpmfnrubygem-httpclient-doc-2.8.0-8.el8.noarch.rpmnrubygem-httpclient-2.8.0-8.el8.src.rpmnrubygem-httpclient-2.8.0-8.el8.noarch.rpmfnrubygem-httpclient-doc-2.8.0-8.el8.noarch.rpm' EBnewpackagepython-logging-tree-1.8.1-1.el8%^python-logging-tree-1.8.1-1.el8.src.rpm4^python3-logging-tree-1.8.1-1.el8.noarch.rpm^python-logging-tree-1.8.1-1.el8.src.rpm4^python3-logging-tree-1.8.1-1.el8.noarch.rpm[IBBBBBBBBBBBBBBBBBBBBnewpackagecvs-1.11.23-52.el8 perl-Perl4-CoreLibs-0.004-8.el84=Kcvs-1.11.23-52.el8.src.rpm?Kcvs-inetd-1.11.23-52.el8.noarch.rpmKcvs-1.11.23-52.el8.aarch64.rpm3Kcvs-debuginfo-1.11.23-52.el8.aarch64.rpm4Kcvs-debugsource-1.11.23-52.el8.aarch64.rpm=Kcvs-contrib-1.11.23-52.el8.noarch.rpm>Kcvs-doc-1.11.23-52.el8.noarch.rpm3Kcvs-debuginfo-1.11.23-52.el8.ppc64le.rpm4Kcvs-debugsource-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.s390x.rpm4Kcvs-debugsource-1.11.23-52.el8.s390x.rpm3Kcvs-debuginfo-1.11.23-52.el8.s390x.rpmKcvs-1.11.23-52.el8.x86_64.rpm3Kcvs-debuginfo-1.11.23-52.el8.x86_64.rpm4Kcvs-debugsource-1.11.23-52.el8.x86_64.rpm-perl-Perl4-CoreLibs-0.004-8.el8.src.rpm-perl-Perl4-CoreLibs-0.004-8.el8.noarch.rpmKcvs-1.11.23-52.el8.src.rpm?Kcvs-inetd-1.11.23-52.el8.noarch.rpmKcvs-1.11.23-52.el8.aarch64.rpm3Kcvs-debuginfo-1.11.23-52.el8.aarch64.rpm4Kcvs-debugsource-1.11.23-52.el8.aarch64.rpm=Kcvs-contrib-1.11.23-52.el8.noarch.rpm>Kcvs-doc-1.11.23-52.el8.noarch.rpm3Kcvs-debuginfo-1.11.23-52.el8.ppc64le.rpm4Kcvs-debugsource-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.ppc64le.rpmKcvs-1.11.23-52.el8.s390x.rpm4Kcvs-debugsource-1.11.23-52.el8.s390x.rpm3Kcvs-debuginfo-1.11.23-52.el8.s390x.rpmKcvs-1.11.23-52.el8.x86_64.rpm3Kcvs-debuginfo-1.11.23-52.el8.x86_64.rpm4Kcvs-debugsource-1.11.23-52.el8.x86_64.rpm-perl-Perl4-CoreLibs-0.004-8.el8.src.rpm-perl-Perl4-CoreLibs-0.004-8.el8.noarch.rpmj $`BBnewpackagepython-asteval-0.9.18-1.el8q[python-asteval-0.9.18-1.el8.src.rpmRpython3-asteval-0.9.18-1.el8.noarch.rpm+python-asteval-doc-0.9.18-1.el8.noarch.rpm[python-asteval-0.9.18-1.el8.src.rpmRpython3-asteval-0.9.18-1.el8.noarch.rpm+python-asteval-doc-0.9.18-1.el8.noarch.rpmށQi2eBBBBBBBBBBBnewpackagef34-backgrounds-34.0.1-1.el8 ! (Sf34-backgrounds-34.0.1-1.el8.src.rpm(Sf34-backgrounds-34.0.1-1.el8.noarch.rpm Sf34-backgrounds-base-34.0.1-1.el8.noarch.rpmSf34-backgrounds-gnome-34.0.1-1.el8.noarch.rpmSf34-backgrounds-kde-34.0.1-1.el8.noarch.rpmSf34-backgrounds-mate-34.0.1-1.el8.noarch.rpmSf34-backgrounds-xfce-34.0.1-1.el8.noarch.rpm Sf34-backgrounds-extras-base-34.0.1-1.el8.noarch.rpm Sf34-backgrounds-extras-gnome-34.0.1-1.el8.noarch.rpmSf34-backgrounds-extras-mate-34.0.1-1.el8.noarch.rpm Sf34-backgrounds-extras-kde-34.0.1-1.el8.noarch.rpmSf34-backgrounds-extras-xfce-34.0.1-1.el8.noarch.rpm (Sf34-backgrounds-34.0.1-1.el8.src.rpm(Sf34-backgrounds-34.0.1-1.el8.noarch.rpm Sf34-backgrounds-base-34.0.1-1.el8.noarch.rpmSf34-backgrounds-gnome-34.0.1-1.el8.noarch.rpmSf34-backgrounds-kde-34.0.1-1.el8.noarch.rpmSf34-backgrounds-mate-34.0.1-1.el8.noarch.rpmSf34-backgrounds-xfce-34.0.1-1.el8.noarch.rpm Sf34-backgrounds-extras-base-34.0.1-1.el8.noarch.rpm Sf34-backgrounds-extras-gnome-34.0.1-1.el8.noarch.rpmSf34-backgrounds-extras-mate-34.0.1-1.el8.noarch.rpm Sf34-backgrounds-extras-kde-34.0.1-1.el8.noarch.rpmSf34-backgrounds-extras-xfce-34.0.1-1.el8.noarch.rpmӑ86sBbugfixpython-wcwidth-0.2.5-3.el8-7\python-wcwidth-0.2.5-3.el8.src.rpmL\python3-wcwidth-0.2.5-3.el8.noarch.rpm7\python-wcwidth-0.2.5-3.el8.src.rpmL\python3-wcwidth-0.2.5-3.el8.noarch.rpmiwBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementghc-8.2.2-68.4.el8=7gA7ghc-8.2.2-68.4.el8.src.rpmA7ghc-8.2.2-68.4.el8.aarch64.rpmY7ghc-compiler-8.2.2-68.4.el8.aarch64.rpmg7ghc-doc-cron-8.2.2-68.4.el8.noarch.rpmj7ghc-manual-8.2.2-68.4.el8.noarch.rpm2ghc-Cabal-2.0.1.0-68.4.el8.aarch64.rpm3ghc-Cabal-devel-2.0.1.0-68.4.el8.aarch64.rpmC?ghc-array-0.5.2.0-68.4.el8.aarch64.rpmD?ghc-array-devel-0.5.2.0-68.4.el8.aarch64.rpmGMghc-base-4.10.1.0-68.4.el8.aarch64.rpmIMghc-base-devel-4.10.1.0-68.4.el8.aarch64.rpmMghc-binary-0.8.5.1-68.4.el8.aarch64.rpmNghc-binary-devel-0.8.5.1-68.4.el8.aarch64.rpmS{ghc-bytestring-0.10.8.2-68.4.el8.aarch64.rpmT{ghc-bytestring-devel-0.10.8.2-68.4.el8.aarch64.rpm\ghc-containers-0.5.10.2-68.4.el8.aarch64.rpm]ghc-containers-devel-0.5.10.2-68.4.el8.aarch64.rpmi ghc-deepseq-1.4.3.0-68.4.el8.aarch64.rpmj ghc-deepseq-devel-1.4.3.0-68.4.el8.aarch64.rpmkghc-directory-1.3.0.2-68.4.el8.aarch64.rpmlghc-directory-devel-1.3.0.2-68.4.el8.aarch64.rpmx ghc-filepath-1.4.1.2-68.4.el8.aarch64.rpmy ghc-filepath-devel-1.4.1.2-68.4.el8.aarch64.rpm|7ghc-ghc-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.aarch64.rpm}7ghc-ghc-boot-8.2.2-68.4.el8.aarch64.rpm~7ghc-ghc-boot-devel-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.aarch64.rpmyghc-ghc-compact-0.1.0.0-68.4.el8.aarch64.rpmyghc-ghc-compact-devel-0.1.0.0-68.4.el8.aarch64.rpm7ghc-ghci-8.2.2-68.4.el8.aarch64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.aarch64.rpm ghc-haskeline-0.7.4.0-68.4.el8.aarch64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.aarch64.rpmghc-hoopl-3.10.2.2-68.4.el8.aarch64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.aarch64.rpmghc-hpc-0.6.0.3-68.4.el8.aarch64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.aarch64.rpm,ghc-pretty-1.1.3.3-68.4.el8.aarch64.rpm-ghc-pretty-devel-1.1.3.3-68.4.el8.aarch64.rpm/ghc-process-1.6.1.0-68.4.el8.aarch64.rpm0ghc-process-devel-1.6.1.0-68.4.el8.aarch64.rpmBghc-template-haskell-2.12.0.0-68.4.el8.aarch64.rpmCghc-template-haskell-devel-2.12.0.0-68.4.el8.aarch64.rpmD}ghc-terminfo-0.4.1.0-68.4.el8.aarch64.rpmE}ghc-terminfo-devel-0.4.1.0-68.4.el8.aarch64.rpmHghc-time-1.8.0.2-68.4.el8.aarch64.rpmIghc-time-devel-1.8.0.2-68.4.el8.aarch64.rpmK?ghc-transformers-0.5.2.0-68.4.el8.aarch64.rpmM?ghc-transformers-devel-0.5.2.0-68.4.el8.aarch64.rpmOghc-unix-2.7.2.2-68.4.el8.aarch64.rpmPghc-unix-devel-2.7.2.2-68.4.el8.aarch64.rpmXghc-xhtml-3000.2.2-68.4.el8.aarch64.rpmYghc-xhtml-devel-3000.2.2-68.4.el8.aarch64.rpm7ghc-libraries-8.2.2-68.4.el8.aarch64.rpmh7ghc-debugsource-8.2.2-68.4.el8.aarch64.rpmg7ghc-debuginfo-8.2.2-68.4.el8.aarch64.rpmZ7ghc-compiler-debuginfo-8.2.2-68.4.el8.aarch64.rpmHMghc-base-debuginfo-4.10.1.0-68.4.el8.aarch64.rpmA7ghc-8.2.2-68.4.el8.ppc64le.rpmY7ghc-compiler-8.2.2-68.4.el8.ppc64le.rpm2ghc-Cabal-2.0.1.0-68.4.el8.ppc64le.rpm3ghc-Cabal-devel-2.0.1.0-68.4.el8.ppc64le.rpmC?ghc-array-0.5.2.0-68.4.el8.ppc64le.rpmD?ghc-array-devel-0.5.2.0-68.4.el8.ppc64le.rpmGMghc-base-4.10.1.0-68.4.el8.ppc64le.rpmIMghc-base-devel-4.10.1.0-68.4.el8.ppc64le.rpmMghc-binary-0.8.5.1-68.4.el8.ppc64le.rpmNghc-binary-devel-0.8.5.1-68.4.el8.ppc64le.rpmS{ghc-bytestring-0.10.8.2-68.4.el8.ppc64le.rpmT{ghc-bytestring-devel-0.10.8.2-68.4.el8.ppc64le.rpm\ghc-containers-0.5.10.2-68.4.el8.ppc64le.rpm]ghc-containers-devel-0.5.10.2-68.4.el8.ppc64le.rpmi ghc-deepseq-1.4.3.0-68.4.el8.ppc64le.rpmj ghc-deepseq-devel-1.4.3.0-68.4.el8.ppc64le.rpmkghc-directory-1.3.0.2-68.4.el8.ppc64le.rpmlghc-directory-devel-1.3.0.2-68.4.el8.ppc64le.rpmx ghc-filepath-1.4.1.2-68.4.el8.ppc64le.rpmy ghc-filepath-devel-1.4.1.2-68.4.el8.ppc64le.rpm|7ghc-ghc-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-devel-8.2.2-68.4.el8.ppc64le.rpm}7ghc-ghc-boot-8.2.2-68.4.el8.ppc64le.rpm~7ghc-ghc-boot-devel-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.ppc64le.rpmyghc-ghc-compact-0.1.0.0-68.4.el8.ppc64le.rpmyghc-ghc-compact-devel-0.1.0.0-68.4.el8.ppc64le.rpm7ghc-ghci-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghci-devel-8.2.2-68.4.el8.ppc64le.rpm ghc-haskeline-0.7.4.0-68.4.el8.ppc64le.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.ppc64le.rpmghc-hoopl-3.10.2.2-68.4.el8.ppc64le.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.ppc64le.rpmghc-hpc-0.6.0.3-68.4.el8.ppc64le.rpmghc-hpc-devel-0.6.0.3-68.4.el8.ppc64le.rpm,ghc-pretty-1.1.3.3-68.4.el8.ppc64le.rpm-ghc-pretty-devel-1.1.3.3-68.4.el8.ppc64le.rpm/ghc-process-1.6.1.0-68.4.el8.ppc64le.rpm0ghc-process-devel-1.6.1.0-68.4.el8.ppc64le.rpmBghc-template-haskell-2.12.0.0-68.4.el8.ppc64le.rpmCghc-template-haskell-devel-2.12.0.0-68.4.el8.ppc64le.rpmD}ghc-terminfo-0.4.1.0-68.4.el8.ppc64le.rpmE}ghc-terminfo-devel-0.4.1.0-68.4.el8.ppc64le.rpmHghc-time-1.8.0.2-68.4.el8.ppc64le.rpmIghc-time-devel-1.8.0.2-68.4.el8.ppc64le.rpmK?ghc-transformers-0.5.2.0-68.4.el8.ppc64le.rpmM?ghc-transformers-devel-0.5.2.0-68.4.el8.ppc64le.rpmOghc-unix-2.7.2.2-68.4.el8.ppc64le.rpmPghc-unix-devel-2.7.2.2-68.4.el8.ppc64le.rpmXghc-xhtml-3000.2.2-68.4.el8.ppc64le.rpmYghc-xhtml-devel-3000.2.2-68.4.el8.ppc64le.rpm7ghc-libraries-8.2.2-68.4.el8.ppc64le.rpmh7ghc-debugsource-8.2.2-68.4.el8.ppc64le.rpmg7ghc-debuginfo-8.2.2-68.4.el8.ppc64le.rpmZ7ghc-compiler-debuginfo-8.2.2-68.4.el8.ppc64le.rpmHMghc-base-debuginfo-4.10.1.0-68.4.el8.ppc64le.rpmA7ghc-8.2.2-68.4.el8.s390x.rpmY7ghc-compiler-8.2.2-68.4.el8.s390x.rpm2ghc-Cabal-2.0.1.0-68.4.el8.s390x.rpm3ghc-Cabal-devel-2.0.1.0-68.4.el8.s390x.rpmC?ghc-array-0.5.2.0-68.4.el8.s390x.rpmD?ghc-array-devel-0.5.2.0-68.4.el8.s390x.rpmGMghc-base-4.10.1.0-68.4.el8.s390x.rpmIMghc-base-devel-4.10.1.0-68.4.el8.s390x.rpmMghc-binary-0.8.5.1-68.4.el8.s390x.rpmNghc-binary-devel-0.8.5.1-68.4.el8.s390x.rpmS{ghc-bytestring-0.10.8.2-68.4.el8.s390x.rpmT{ghc-bytestring-devel-0.10.8.2-68.4.el8.s390x.rpm\ghc-containers-0.5.10.2-68.4.el8.s390x.rpm]ghc-containers-devel-0.5.10.2-68.4.el8.s390x.rpmi ghc-deepseq-1.4.3.0-68.4.el8.s390x.rpmj ghc-deepseq-devel-1.4.3.0-68.4.el8.s390x.rpmkghc-directory-1.3.0.2-68.4.el8.s390x.rpmlghc-directory-devel-1.3.0.2-68.4.el8.s390x.rpmx ghc-filepath-1.4.1.2-68.4.el8.s390x.rpmy ghc-filepath-devel-1.4.1.2-68.4.el8.s390x.rpm|7ghc-ghc-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-devel-8.2.2-68.4.el8.s390x.rpm}7ghc-ghc-boot-8.2.2-68.4.el8.s390x.rpm~7ghc-ghc-boot-devel-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.s390x.rpmyghc-ghc-compact-0.1.0.0-68.4.el8.s390x.rpmyghc-ghc-compact-devel-0.1.0.0-68.4.el8.s390x.rpm7ghc-ghci-8.2.2-68.4.el8.s390x.rpm7ghc-ghci-devel-8.2.2-68.4.el8.s390x.rpm ghc-haskeline-0.7.4.0-68.4.el8.s390x.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.s390x.rpmghc-hoopl-3.10.2.2-68.4.el8.s390x.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.s390x.rpmghc-hpc-0.6.0.3-68.4.el8.s390x.rpmghc-hpc-devel-0.6.0.3-68.4.el8.s390x.rpm,ghc-pretty-1.1.3.3-68.4.el8.s390x.rpm-ghc-pretty-devel-1.1.3.3-68.4.el8.s390x.rpm/ghc-process-1.6.1.0-68.4.el8.s390x.rpm0ghc-process-devel-1.6.1.0-68.4.el8.s390x.rpmBghc-template-haskell-2.12.0.0-68.4.el8.s390x.rpmCghc-template-haskell-devel-2.12.0.0-68.4.el8.s390x.rpmD}ghc-terminfo-0.4.1.0-68.4.el8.s390x.rpmE}ghc-terminfo-devel-0.4.1.0-68.4.el8.s390x.rpmHghc-time-1.8.0.2-68.4.el8.s390x.rpmIghc-time-devel-1.8.0.2-68.4.el8.s390x.rpmK?ghc-transformers-0.5.2.0-68.4.el8.s390x.rpmM?ghc-transformers-devel-0.5.2.0-68.4.el8.s390x.rpmOghc-unix-2.7.2.2-68.4.el8.s390x.rpmPghc-unix-devel-2.7.2.2-68.4.el8.s390x.rpmXghc-xhtml-3000.2.2-68.4.el8.s390x.rpmYghc-xhtml-devel-3000.2.2-68.4.el8.s390x.rpm7ghc-libraries-8.2.2-68.4.el8.s390x.rpmh7ghc-debugsource-8.2.2-68.4.el8.s390x.rpmg7ghc-debuginfo-8.2.2-68.4.el8.s390x.rpmZ7ghc-compiler-debuginfo-8.2.2-68.4.el8.s390x.rpmHMghc-base-debuginfo-4.10.1.0-68.4.el8.s390x.rpmA7ghc-8.2.2-68.4.el8.x86_64.rpmY7ghc-compiler-8.2.2-68.4.el8.x86_64.rpm2ghc-Cabal-2.0.1.0-68.4.el8.x86_64.rpm3ghc-Cabal-devel-2.0.1.0-68.4.el8.x86_64.rpmC?ghc-array-0.5.2.0-68.4.el8.x86_64.rpmD?ghc-array-devel-0.5.2.0-68.4.el8.x86_64.rpmGMghc-base-4.10.1.0-68.4.el8.x86_64.rpmIMghc-base-devel-4.10.1.0-68.4.el8.x86_64.rpmMghc-binary-0.8.5.1-68.4.el8.x86_64.rpmNghc-binary-devel-0.8.5.1-68.4.el8.x86_64.rpmS{ghc-bytestring-0.10.8.2-68.4.el8.x86_64.rpmT{ghc-bytestring-devel-0.10.8.2-68.4.el8.x86_64.rpm\ghc-containers-0.5.10.2-68.4.el8.x86_64.rpm]ghc-containers-devel-0.5.10.2-68.4.el8.x86_64.rpmi ghc-deepseq-1.4.3.0-68.4.el8.x86_64.rpmj ghc-deepseq-devel-1.4.3.0-68.4.el8.x86_64.rpmkghc-directory-1.3.0.2-68.4.el8.x86_64.rpmlghc-directory-devel-1.3.0.2-68.4.el8.x86_64.rpmx ghc-filepath-1.4.1.2-68.4.el8.x86_64.rpmy ghc-filepath-devel-1.4.1.2-68.4.el8.x86_64.rpm|7ghc-ghc-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.x86_64.rpm}7ghc-ghc-boot-8.2.2-68.4.el8.x86_64.rpm~7ghc-ghc-boot-devel-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.x86_64.rpmyghc-ghc-compact-0.1.0.0-68.4.el8.x86_64.rpmyghc-ghc-compact-devel-0.1.0.0-68.4.el8.x86_64.rpm7ghc-ghci-8.2.2-68.4.el8.x86_64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.x86_64.rpm ghc-haskeline-0.7.4.0-68.4.el8.x86_64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.x86_64.rpmghc-hoopl-3.10.2.2-68.4.el8.x86_64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.x86_64.rpmghc-hpc-0.6.0.3-68.4.el8.x86_64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.x86_64.rpm,ghc-pretty-1.1.3.3-68.4.el8.x86_64.rpm-ghc-pretty-devel-1.1.3.3-68.4.el8.x86_64.rpm/ghc-process-1.6.1.0-68.4.el8.x86_64.rpm0ghc-process-devel-1.6.1.0-68.4.el8.x86_64.rpmBghc-template-haskell-2.12.0.0-68.4.el8.x86_64.rpmCghc-template-haskell-devel-2.12.0.0-68.4.el8.x86_64.rpmD}ghc-terminfo-0.4.1.0-68.4.el8.x86_64.rpmE}ghc-terminfo-devel-0.4.1.0-68.4.el8.x86_64.rpmHghc-time-1.8.0.2-68.4.el8.x86_64.rpmIghc-time-devel-1.8.0.2-68.4.el8.x86_64.rpmK?ghc-transformers-0.5.2.0-68.4.el8.x86_64.rpmM?ghc-transformers-devel-0.5.2.0-68.4.el8.x86_64.rpmOghc-unix-2.7.2.2-68.4.el8.x86_64.rpmPghc-unix-devel-2.7.2.2-68.4.el8.x86_64.rpmXghc-xhtml-3000.2.2-68.4.el8.x86_64.rpmYghc-xhtml-devel-3000.2.2-68.4.el8.x86_64.rpm7ghc-libraries-8.2.2-68.4.el8.x86_64.rpmh7ghc-debugsource-8.2.2-68.4.el8.x86_64.rpmg7ghc-debuginfo-8.2.2-68.4.el8.x86_64.rpmZ7ghc-compiler-debuginfo-8.2.2-68.4.el8.x86_64.rpmHMghc-base-debuginfo-4.10.1.0-68.4.el8.x86_64.rpmgA7ghc-8.2.2-68.4.el8.src.rpmA7ghc-8.2.2-68.4.el8.aarch64.rpmY7ghc-compiler-8.2.2-68.4.el8.aarch64.rpmg7ghc-doc-cron-8.2.2-68.4.el8.noarch.rpmj7ghc-manual-8.2.2-68.4.el8.noarch.rpm2ghc-Cabal-2.0.1.0-68.4.el8.aarch64.rpm3ghc-Cabal-devel-2.0.1.0-68.4.el8.aarch64.rpmC?ghc-array-0.5.2.0-68.4.el8.aarch64.rpmD?ghc-array-devel-0.5.2.0-68.4.el8.aarch64.rpmGMghc-base-4.10.1.0-68.4.el8.aarch64.rpmIMghc-base-devel-4.10.1.0-68.4.el8.aarch64.rpmMghc-binary-0.8.5.1-68.4.el8.aarch64.rpmNghc-binary-devel-0.8.5.1-68.4.el8.aarch64.rpmS{ghc-bytestring-0.10.8.2-68.4.el8.aarch64.rpmT{ghc-bytestring-devel-0.10.8.2-68.4.el8.aarch64.rpm\ghc-containers-0.5.10.2-68.4.el8.aarch64.rpm]ghc-containers-devel-0.5.10.2-68.4.el8.aarch64.rpmi ghc-deepseq-1.4.3.0-68.4.el8.aarch64.rpmj ghc-deepseq-devel-1.4.3.0-68.4.el8.aarch64.rpmkghc-directory-1.3.0.2-68.4.el8.aarch64.rpmlghc-directory-devel-1.3.0.2-68.4.el8.aarch64.rpmx ghc-filepath-1.4.1.2-68.4.el8.aarch64.rpmy ghc-filepath-devel-1.4.1.2-68.4.el8.aarch64.rpm|7ghc-ghc-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.aarch64.rpm}7ghc-ghc-boot-8.2.2-68.4.el8.aarch64.rpm~7ghc-ghc-boot-devel-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.aarch64.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.aarch64.rpmyghc-ghc-compact-0.1.0.0-68.4.el8.aarch64.rpmyghc-ghc-compact-devel-0.1.0.0-68.4.el8.aarch64.rpm7ghc-ghci-8.2.2-68.4.el8.aarch64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.aarch64.rpm ghc-haskeline-0.7.4.0-68.4.el8.aarch64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.aarch64.rpmghc-hoopl-3.10.2.2-68.4.el8.aarch64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.aarch64.rpmghc-hpc-0.6.0.3-68.4.el8.aarch64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.aarch64.rpm,ghc-pretty-1.1.3.3-68.4.el8.aarch64.rpm-ghc-pretty-devel-1.1.3.3-68.4.el8.aarch64.rpm/ghc-process-1.6.1.0-68.4.el8.aarch64.rpm0ghc-process-devel-1.6.1.0-68.4.el8.aarch64.rpmBghc-template-haskell-2.12.0.0-68.4.el8.aarch64.rpmCghc-template-haskell-devel-2.12.0.0-68.4.el8.aarch64.rpmD}ghc-terminfo-0.4.1.0-68.4.el8.aarch64.rpmE}ghc-terminfo-devel-0.4.1.0-68.4.el8.aarch64.rpmHghc-time-1.8.0.2-68.4.el8.aarch64.rpmIghc-time-devel-1.8.0.2-68.4.el8.aarch64.rpmK?ghc-transformers-0.5.2.0-68.4.el8.aarch64.rpmM?ghc-transformers-devel-0.5.2.0-68.4.el8.aarch64.rpmOghc-unix-2.7.2.2-68.4.el8.aarch64.rpmPghc-unix-devel-2.7.2.2-68.4.el8.aarch64.rpmXghc-xhtml-3000.2.2-68.4.el8.aarch64.rpmYghc-xhtml-devel-3000.2.2-68.4.el8.aarch64.rpm7ghc-libraries-8.2.2-68.4.el8.aarch64.rpmh7ghc-debugsource-8.2.2-68.4.el8.aarch64.rpmg7ghc-debuginfo-8.2.2-68.4.el8.aarch64.rpmZ7ghc-compiler-debuginfo-8.2.2-68.4.el8.aarch64.rpmHMghc-base-debuginfo-4.10.1.0-68.4.el8.aarch64.rpmA7ghc-8.2.2-68.4.el8.ppc64le.rpmY7ghc-compiler-8.2.2-68.4.el8.ppc64le.rpm2ghc-Cabal-2.0.1.0-68.4.el8.ppc64le.rpm3ghc-Cabal-devel-2.0.1.0-68.4.el8.ppc64le.rpmC?ghc-array-0.5.2.0-68.4.el8.ppc64le.rpmD?ghc-array-devel-0.5.2.0-68.4.el8.ppc64le.rpmGMghc-base-4.10.1.0-68.4.el8.ppc64le.rpmIMghc-base-devel-4.10.1.0-68.4.el8.ppc64le.rpmMghc-binary-0.8.5.1-68.4.el8.ppc64le.rpmNghc-binary-devel-0.8.5.1-68.4.el8.ppc64le.rpmS{ghc-bytestring-0.10.8.2-68.4.el8.ppc64le.rpmT{ghc-bytestring-devel-0.10.8.2-68.4.el8.ppc64le.rpm\ghc-containers-0.5.10.2-68.4.el8.ppc64le.rpm]ghc-containers-devel-0.5.10.2-68.4.el8.ppc64le.rpmi ghc-deepseq-1.4.3.0-68.4.el8.ppc64le.rpmj ghc-deepseq-devel-1.4.3.0-68.4.el8.ppc64le.rpmkghc-directory-1.3.0.2-68.4.el8.ppc64le.rpmlghc-directory-devel-1.3.0.2-68.4.el8.ppc64le.rpmx ghc-filepath-1.4.1.2-68.4.el8.ppc64le.rpmy ghc-filepath-devel-1.4.1.2-68.4.el8.ppc64le.rpm|7ghc-ghc-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-devel-8.2.2-68.4.el8.ppc64le.rpm}7ghc-ghc-boot-8.2.2-68.4.el8.ppc64le.rpm~7ghc-ghc-boot-devel-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.ppc64le.rpmyghc-ghc-compact-0.1.0.0-68.4.el8.ppc64le.rpmyghc-ghc-compact-devel-0.1.0.0-68.4.el8.ppc64le.rpm7ghc-ghci-8.2.2-68.4.el8.ppc64le.rpm7ghc-ghci-devel-8.2.2-68.4.el8.ppc64le.rpm ghc-haskeline-0.7.4.0-68.4.el8.ppc64le.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.ppc64le.rpmghc-hoopl-3.10.2.2-68.4.el8.ppc64le.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.ppc64le.rpmghc-hpc-0.6.0.3-68.4.el8.ppc64le.rpmghc-hpc-devel-0.6.0.3-68.4.el8.ppc64le.rpm,ghc-pretty-1.1.3.3-68.4.el8.ppc64le.rpm-ghc-pretty-devel-1.1.3.3-68.4.el8.ppc64le.rpm/ghc-process-1.6.1.0-68.4.el8.ppc64le.rpm0ghc-process-devel-1.6.1.0-68.4.el8.ppc64le.rpmBghc-template-haskell-2.12.0.0-68.4.el8.ppc64le.rpmCghc-template-haskell-devel-2.12.0.0-68.4.el8.ppc64le.rpmD}ghc-terminfo-0.4.1.0-68.4.el8.ppc64le.rpmE}ghc-terminfo-devel-0.4.1.0-68.4.el8.ppc64le.rpmHghc-time-1.8.0.2-68.4.el8.ppc64le.rpmIghc-time-devel-1.8.0.2-68.4.el8.ppc64le.rpmK?ghc-transformers-0.5.2.0-68.4.el8.ppc64le.rpmM?ghc-transformers-devel-0.5.2.0-68.4.el8.ppc64le.rpmOghc-unix-2.7.2.2-68.4.el8.ppc64le.rpmPghc-unix-devel-2.7.2.2-68.4.el8.ppc64le.rpmXghc-xhtml-3000.2.2-68.4.el8.ppc64le.rpmYghc-xhtml-devel-3000.2.2-68.4.el8.ppc64le.rpm7ghc-libraries-8.2.2-68.4.el8.ppc64le.rpmh7ghc-debugsource-8.2.2-68.4.el8.ppc64le.rpmg7ghc-debuginfo-8.2.2-68.4.el8.ppc64le.rpmZ7ghc-compiler-debuginfo-8.2.2-68.4.el8.ppc64le.rpmHMghc-base-debuginfo-4.10.1.0-68.4.el8.ppc64le.rpmA7ghc-8.2.2-68.4.el8.s390x.rpmY7ghc-compiler-8.2.2-68.4.el8.s390x.rpm2ghc-Cabal-2.0.1.0-68.4.el8.s390x.rpm3ghc-Cabal-devel-2.0.1.0-68.4.el8.s390x.rpmC?ghc-array-0.5.2.0-68.4.el8.s390x.rpmD?ghc-array-devel-0.5.2.0-68.4.el8.s390x.rpmGMghc-base-4.10.1.0-68.4.el8.s390x.rpmIMghc-base-devel-4.10.1.0-68.4.el8.s390x.rpmMghc-binary-0.8.5.1-68.4.el8.s390x.rpmNghc-binary-devel-0.8.5.1-68.4.el8.s390x.rpmS{ghc-bytestring-0.10.8.2-68.4.el8.s390x.rpmT{ghc-bytestring-devel-0.10.8.2-68.4.el8.s390x.rpm\ghc-containers-0.5.10.2-68.4.el8.s390x.rpm]ghc-containers-devel-0.5.10.2-68.4.el8.s390x.rpmi ghc-deepseq-1.4.3.0-68.4.el8.s390x.rpmj ghc-deepseq-devel-1.4.3.0-68.4.el8.s390x.rpmkghc-directory-1.3.0.2-68.4.el8.s390x.rpmlghc-directory-devel-1.3.0.2-68.4.el8.s390x.rpmx ghc-filepath-1.4.1.2-68.4.el8.s390x.rpmy ghc-filepath-devel-1.4.1.2-68.4.el8.s390x.rpm|7ghc-ghc-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-devel-8.2.2-68.4.el8.s390x.rpm}7ghc-ghc-boot-8.2.2-68.4.el8.s390x.rpm~7ghc-ghc-boot-devel-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.s390x.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.s390x.rpmyghc-ghc-compact-0.1.0.0-68.4.el8.s390x.rpmyghc-ghc-compact-devel-0.1.0.0-68.4.el8.s390x.rpm7ghc-ghci-8.2.2-68.4.el8.s390x.rpm7ghc-ghci-devel-8.2.2-68.4.el8.s390x.rpm ghc-haskeline-0.7.4.0-68.4.el8.s390x.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.s390x.rpmghc-hoopl-3.10.2.2-68.4.el8.s390x.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.s390x.rpmghc-hpc-0.6.0.3-68.4.el8.s390x.rpmghc-hpc-devel-0.6.0.3-68.4.el8.s390x.rpm,ghc-pretty-1.1.3.3-68.4.el8.s390x.rpm-ghc-pretty-devel-1.1.3.3-68.4.el8.s390x.rpm/ghc-process-1.6.1.0-68.4.el8.s390x.rpm0ghc-process-devel-1.6.1.0-68.4.el8.s390x.rpmBghc-template-haskell-2.12.0.0-68.4.el8.s390x.rpmCghc-template-haskell-devel-2.12.0.0-68.4.el8.s390x.rpmD}ghc-terminfo-0.4.1.0-68.4.el8.s390x.rpmE}ghc-terminfo-devel-0.4.1.0-68.4.el8.s390x.rpmHghc-time-1.8.0.2-68.4.el8.s390x.rpmIghc-time-devel-1.8.0.2-68.4.el8.s390x.rpmK?ghc-transformers-0.5.2.0-68.4.el8.s390x.rpmM?ghc-transformers-devel-0.5.2.0-68.4.el8.s390x.rpmOghc-unix-2.7.2.2-68.4.el8.s390x.rpmPghc-unix-devel-2.7.2.2-68.4.el8.s390x.rpmXghc-xhtml-3000.2.2-68.4.el8.s390x.rpmYghc-xhtml-devel-3000.2.2-68.4.el8.s390x.rpm7ghc-libraries-8.2.2-68.4.el8.s390x.rpmh7ghc-debugsource-8.2.2-68.4.el8.s390x.rpmg7ghc-debuginfo-8.2.2-68.4.el8.s390x.rpmZ7ghc-compiler-debuginfo-8.2.2-68.4.el8.s390x.rpmHMghc-base-debuginfo-4.10.1.0-68.4.el8.s390x.rpmA7ghc-8.2.2-68.4.el8.x86_64.rpmY7ghc-compiler-8.2.2-68.4.el8.x86_64.rpm2ghc-Cabal-2.0.1.0-68.4.el8.x86_64.rpm3ghc-Cabal-devel-2.0.1.0-68.4.el8.x86_64.rpmC?ghc-array-0.5.2.0-68.4.el8.x86_64.rpmD?ghc-array-devel-0.5.2.0-68.4.el8.x86_64.rpmGMghc-base-4.10.1.0-68.4.el8.x86_64.rpmIMghc-base-devel-4.10.1.0-68.4.el8.x86_64.rpmMghc-binary-0.8.5.1-68.4.el8.x86_64.rpmNghc-binary-devel-0.8.5.1-68.4.el8.x86_64.rpmS{ghc-bytestring-0.10.8.2-68.4.el8.x86_64.rpmT{ghc-bytestring-devel-0.10.8.2-68.4.el8.x86_64.rpm\ghc-containers-0.5.10.2-68.4.el8.x86_64.rpm]ghc-containers-devel-0.5.10.2-68.4.el8.x86_64.rpmi ghc-deepseq-1.4.3.0-68.4.el8.x86_64.rpmj ghc-deepseq-devel-1.4.3.0-68.4.el8.x86_64.rpmkghc-directory-1.3.0.2-68.4.el8.x86_64.rpmlghc-directory-devel-1.3.0.2-68.4.el8.x86_64.rpmx ghc-filepath-1.4.1.2-68.4.el8.x86_64.rpmy ghc-filepath-devel-1.4.1.2-68.4.el8.x86_64.rpm|7ghc-ghc-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-devel-8.2.2-68.4.el8.x86_64.rpm}7ghc-ghc-boot-8.2.2-68.4.el8.x86_64.rpm~7ghc-ghc-boot-devel-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-th-8.2.2-68.4.el8.x86_64.rpm7ghc-ghc-boot-th-devel-8.2.2-68.4.el8.x86_64.rpmyghc-ghc-compact-0.1.0.0-68.4.el8.x86_64.rpmyghc-ghc-compact-devel-0.1.0.0-68.4.el8.x86_64.rpm7ghc-ghci-8.2.2-68.4.el8.x86_64.rpm7ghc-ghci-devel-8.2.2-68.4.el8.x86_64.rpm ghc-haskeline-0.7.4.0-68.4.el8.x86_64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.x86_64.rpmghc-hoopl-3.10.2.2-68.4.el8.x86_64.rpmghc-hoopl-devel-3.10.2.2-68.4.el8.x86_64.rpmghc-hpc-0.6.0.3-68.4.el8.x86_64.rpmghc-hpc-devel-0.6.0.3-68.4.el8.x86_64.rpm,ghc-pretty-1.1.3.3-68.4.el8.x86_64.rpm-ghc-pretty-devel-1.1.3.3-68.4.el8.x86_64.rpm/ghc-process-1.6.1.0-68.4.el8.x86_64.rpm0ghc-process-devel-1.6.1.0-68.4.el8.x86_64.rpmBghc-template-haskell-2.12.0.0-68.4.el8.x86_64.rpmCghc-template-haskell-devel-2.12.0.0-68.4.el8.x86_64.rpmD}ghc-terminfo-0.4.1.0-68.4.el8.x86_64.rpmE}ghc-terminfo-devel-0.4.1.0-68.4.el8.x86_64.rpmHghc-time-1.8.0.2-68.4.el8.x86_64.rpmIghc-time-devel-1.8.0.2-68.4.el8.x86_64.rpmK?ghc-transformers-0.5.2.0-68.4.el8.x86_64.rpmM?ghc-transformers-devel-0.5.2.0-68.4.el8.x86_64.rpmOghc-unix-2.7.2.2-68.4.el8.x86_64.rpmPghc-unix-devel-2.7.2.2-68.4.el8.x86_64.rpmXghc-xhtml-3000.2.2-68.4.el8.x86_64.rpmYghc-xhtml-devel-3000.2.2-68.4.el8.x86_64.rpm7ghc-libraries-8.2.2-68.4.el8.x86_64.rpmh7ghc-debugsource-8.2.2-68.4.el8.x86_64.rpmg7ghc-debuginfo-8.2.2-68.4.el8.x86_64.rpmZ7ghc-compiler-debuginfo-8.2.2-68.4.el8.x86_64.rpmHMghc-base-debuginfo-4.10.1.0-68.4.el8.x86_64.rpm`yXBBBBBnewpackagesoftfloat-3.5.0-2.20210329git42f2f99.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=19413881941388Review Request: softfloat - Berkeley IEEE Binary Floating-Point LibraryVgsoftfloat-3.5.0-2.20210329git42f2f99.el8.src.rpm{gsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.aarch64.rpm{gsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.ppc64le.rpm{gsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.s390x.rpm{gsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.x86_64.rpmVgsoftfloat-3.5.0-2.20210329git42f2f99.el8.src.rpm{gsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.aarch64.rpm{gsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.ppc64le.rpm{gsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.s390x.rpm{gsoftfloat-devel-3.5.0-2.20210329git42f2f99.el8.x86_64.rpm#$`BBnewpackagerubygem-net-ldap-0.17.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18143841814384Requesting that rubygem-net-ldap be ported to EL8 EPEL"Brubygem-net-ldap-0.17.0-1.el8.src.rpm"Brubygem-net-ldap-0.17.0-1.el8.noarch.rpmtBrubygem-net-ldap-doc-0.17.0-1.el8.noarch.rpm"Brubygem-net-ldap-0.17.0-1.el8.src.rpm"Brubygem-net-ldap-0.17.0-1.el8.noarch.rpmtBrubygem-net-ldap-doc-0.17.0-1.el8.noarch.rpm_r5eBBBBBBBBBBBBBBenhancementlatex2rtf-2.3.18-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17829121782912RFE - build latex2rtf for EPEL8 d}latex2rtf-2.3.18-4.el8.src.rpmm}latex2rtf-debugsource-2.3.18-4.el8.aarch64.rpmd}latex2rtf-2.3.18-4.el8.aarch64.rpml}latex2rtf-debuginfo-2.3.18-4.el8.aarch64.rpmd}latex2rtf-2.3.18-4.el8.ppc64le.rpmm}latex2rtf-debugsource-2.3.18-4.el8.ppc64le.rpml}latex2rtf-debuginfo-2.3.18-4.el8.ppc64le.rpml}latex2rtf-debuginfo-2.3.18-4.el8.s390x.rpmd}latex2rtf-2.3.18-4.el8.s390x.rpmm}latex2rtf-debugsource-2.3.18-4.el8.s390x.rpmd}latex2rtf-2.3.18-4.el8.x86_64.rpmm}latex2rtf-debugsource-2.3.18-4.el8.x86_64.rpml}latex2rtf-debuginfo-2.3.18-4.el8.x86_64.rpm d}latex2rtf-2.3.18-4.el8.src.rpmm}latex2rtf-debugsource-2.3.18-4.el8.aarch64.rpmd}latex2rtf-2.3.18-4.el8.aarch64.rpml}latex2rtf-debuginfo-2.3.18-4.el8.aarch64.rpmd}latex2rtf-2.3.18-4.el8.ppc64le.rpmm}latex2rtf-debugsource-2.3.18-4.el8.ppc64le.rpml}latex2rtf-debuginfo-2.3.18-4.el8.ppc64le.rpml}latex2rtf-debuginfo-2.3.18-4.el8.s390x.rpmd}latex2rtf-2.3.18-4.el8.s390x.rpmm}latex2rtf-debugsource-2.3.18-4.el8.s390x.rpmd}latex2rtf-2.3.18-4.el8.x86_64.rpmm}latex2rtf-debugsource-2.3.18-4.el8.x86_64.rpml}latex2rtf-debuginfo-2.3.18-4.el8.x86_64.rpmkG9vBnewpackagepython-swagger-spec-validator-2.7.3-1.el80 fpython-swagger-spec-validator-2.7.3-1.el8.src.rpm{python3-swagger-spec-validator-2.7.3-1.el8.noarch.rpmfpython-swagger-spec-validator-2.7.3-1.el8.src.rpm{python3-swagger-spec-validator-2.7.3-1.el8.noarch.rpmbu=zBbugfixpython-pyspf-2.0.14-8.el86<$https://bugzilla.redhat.com/show_bug.cgi?id=18912251891225python3-pyspf breaks if python3-dns is installedT3python-pyspf-2.0.14-8.el8.src.rpmg3python3-pyspf-2.0.14-8.el8.noarch.rpmT3python-pyspf-2.0.14-8.el8.src.rpmg3python3-pyspf-2.0.14-8.el8.noarch.rpm~Bunspecifiedperl-Meta-Builder-0.004-7.el8`https://bugzilla.redhat.com/show_bug.cgi?id=18931391893139RFE - build a perl-Meta-Builder>perl-Meta-Builder-0.004-7.el8.src.rpm>perl-Meta-Builder-0.004-7.el8.noarch.rpm>perl-Meta-Builder-0.004-7.el8.src.rpm>perl-Meta-Builder-0.004-7.el8.noarch.rpmBBnewpackagepython-mongomock-3.20.0-1.el8|FBBBBBBBBBBBBBBBBBBBunspecifiedlibuecc-7-9.el8 libuecc-7-9.el8.src.rpm libuecc-7-9.el8.aarch64.rpm% libuecc-devel-7-9.el8.aarch64.rpm$ libuecc-debugsource-7-9.el8.aarch64.rpm# libuecc-debuginfo-7-9.el8.aarch64.rpm libuecc-7-9.el8.ppc64le.rpm$ libuecc-debugsource-7-9.el8.ppc64le.rpm# libuecc-debuginfo-7-9.el8.ppc64le.rpm% libuecc-devel-7-9.el8.ppc64le.rpm libuecc-7-9.el8.s390x.rpm% libuecc-devel-7-9.el8.s390x.rpm$ libuecc-debugsource-7-9.el8.s390x.rpm# libuecc-debuginfo-7-9.el8.s390x.rpm libuecc-7-9.el8.x86_64.rpm# libuecc-debuginfo-7-9.el8.x86_64.rpm$ libuecc-debugsource-7-9.el8.x86_64.rpm% libuecc-devel-7-9.el8.x86_64.rpm libuecc-7-9.el8.src.rpm libuecc-7-9.el8.aarch64.rpm% libuecc-devel-7-9.el8.aarch64.rpm$ libuecc-debugsource-7-9.el8.aarch64.rpm# libuecc-debuginfo-7-9.el8.aarch64.rpm libuecc-7-9.el8.ppc64le.rpm$ libuecc-debugsource-7-9.el8.ppc64le.rpm# libuecc-debuginfo-7-9.el8.ppc64le.rpm% libuecc-devel-7-9.el8.ppc64le.rpm libuecc-7-9.el8.s390x.rpm% libuecc-devel-7-9.el8.s390x.rpm$ libuecc-debugsource-7-9.el8.s390x.rpm# libuecc-debuginfo-7-9.el8.s390x.rpm libuecc-7-9.el8.x86_64.rpm# libuecc-debuginfo-7-9.el8.x86_64.rpm$ libuecc-debugsource-7-9.el8.x86_64.rpm% libuecc-devel-7-9.el8.x86_64.rpmRD1\BBBBBBBBBBBBBBBBBBBnewpackageusrsctp-0.9.5.0-2.el8-https://bugzilla.redhat.com/show_bug.cgi?id=19827771982777Please branch and build usrsctp for EPEL8lusrsctp-0.9.5.0-2.el8.src.rpmlusrsctp-0.9.5.0-2.el8.aarch64.rpmusrsctp-devel-0.9.5.0-2.el8.aarch64.rpmusrsctp-debugsource-0.9.5.0-2.el8.aarch64.rpmusrsctp-debuginfo-0.9.5.0-2.el8.aarch64.rpmlusrsctp-0.9.5.0-2.el8.ppc64le.rpmusrsctp-devel-0.9.5.0-2.el8.ppc64le.rpmusrsctp-debugsource-0.9.5.0-2.el8.ppc64le.rpmusrsctp-debuginfo-0.9.5.0-2.el8.ppc64le.rpmlusrsctp-0.9.5.0-2.el8.s390x.rpmusrsctp-devel-0.9.5.0-2.el8.s390x.rpmusrsctp-debugsource-0.9.5.0-2.el8.s390x.rpmusrsctp-debuginfo-0.9.5.0-2.el8.s390x.rpmlusrsctp-0.9.5.0-2.el8.x86_64.rpmusrsctp-devel-0.9.5.0-2.el8.x86_64.rpmusrsctp-debugsource-0.9.5.0-2.el8.x86_64.rpmusrsctp-debuginfo-0.9.5.0-2.el8.x86_64.rpmlusrsctp-0.9.5.0-2.el8.src.rpmlusrsctp-0.9.5.0-2.el8.aarch64.rpmusrsctp-devel-0.9.5.0-2.el8.aarch64.rpmusrsctp-debugsource-0.9.5.0-2.el8.aarch64.rpmusrsctp-debuginfo-0.9.5.0-2.el8.aarch64.rpmlusrsctp-0.9.5.0-2.el8.ppc64le.rpmusrsctp-devel-0.9.5.0-2.el8.ppc64le.rpmusrsctp-debugsource-0.9.5.0-2.el8.ppc64le.rpmusrsctp-debuginfo-0.9.5.0-2.el8.ppc64le.rpmlusrsctp-0.9.5.0-2.el8.s390x.rpmusrsctp-devel-0.9.5.0-2.el8.s390x.rpmusrsctp-debugsource-0.9.5.0-2.el8.s390x.rpmusrsctp-debuginfo-0.9.5.0-2.el8.s390x.rpmlusrsctp-0.9.5.0-2.el8.x86_64.rpmusrsctp-devel-0.9.5.0-2.el8.x86_64.rpmusrsctp-debugsource-0.9.5.0-2.el8.x86_64.rpmusrsctp-debuginfo-0.9.5.0-2.el8.x86_64.rpmB7rBBBBBBBBBBBBBBBBBBBnewpackagelibccd-2.1-4.el8I$https://bugzilla.redhat.com/show_bug.cgi?id=19645441964544Please build libccd for EPEL 8libccd-2.1-4.el8.src.rpmlibccd-2.1-4.el8.aarch64.rpmlibccd-devel-2.1-4.el8.aarch64.rpmlibccd-debugsource-2.1-4.el8.aarch64.rpmlibccd-debuginfo-2.1-4.el8.aarch64.rpmlibccd-2.1-4.el8.ppc64le.rpmlibccd-devel-2.1-4.el8.ppc64le.rpmlibccd-debugsource-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.s390x.rpmlibccd-debugsource-2.1-4.el8.s390x.rpmlibccd-devel-2.1-4.el8.s390x.rpmlibccd-2.1-4.el8.s390x.rpmlibccd-2.1-4.el8.x86_64.rpmlibccd-devel-2.1-4.el8.x86_64.rpmlibccd-debugsource-2.1-4.el8.x86_64.rpmlibccd-debuginfo-2.1-4.el8.x86_64.rpmlibccd-2.1-4.el8.src.rpmlibccd-2.1-4.el8.aarch64.rpmlibccd-devel-2.1-4.el8.aarch64.rpmlibccd-debugsource-2.1-4.el8.aarch64.rpmlibccd-debuginfo-2.1-4.el8.aarch64.rpmlibccd-2.1-4.el8.ppc64le.rpmlibccd-devel-2.1-4.el8.ppc64le.rpmlibccd-debugsource-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.s390x.rpmlibccd-debugsource-2.1-4.el8.s390x.rpmlibccd-devel-2.1-4.el8.s390x.rpmlibccd-2.1-4.el8.s390x.rpmlibccd-2.1-4.el8.x86_64.rpmlibccd-devel-2.1-4.el8.x86_64.rpmlibccd-debugsource-2.1-4.el8.x86_64.rpmlibccd-debuginfo-2.1-4.el8.x86_64.rpm;d!HBBBBBBBBBBBBBBBBBBBBBBBenhancementlazarus-2.0.12-1.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=19463431946343Lazarus 2.0.12 is availableD6lazarus-2.0.12-1.el8.src.rpmD6lazarus-2.0.12-1.el8.aarch64.rpm?7qt5pas-2.6-2001201.el8.aarch64.rpmA7qt5pas-devel-2.6-2001201.el8.aarch64.rpmf6lazarus-debugsource-2.0.12-1.el8.aarch64.rpme6lazarus-debuginfo-2.0.12-1.el8.aarch64.rpm@7qt5pas-debuginfo-2.6-2001201.el8.aarch64.rpmD6lazarus-2.0.12-1.el8.ppc64le.rpm?7qt5pas-2.6-2001201.el8.ppc64le.rpmA7qt5pas-devel-2.6-2001201.el8.ppc64le.rpmf6lazarus-debugsource-2.0.12-1.el8.ppc64le.rpme6lazarus-debuginfo-2.0.12-1.el8.ppc64le.rpm@7qt5pas-debuginfo-2.6-2001201.el8.ppc64le.rpmD6lazarus-2.0.12-1.el8.x86_64.rpm?7qt5pas-2.6-2001201.el8.x86_64.rpmA7qt5pas-devel-2.6-2001201.el8.x86_64.rpmf6lazarus-debugsource-2.0.12-1.el8.x86_64.rpme6lazarus-debuginfo-2.0.12-1.el8.x86_64.rpm@7qt5pas-debuginfo-2.6-2001201.el8.x86_64.rpmD6lazarus-2.0.12-1.el8.src.rpmD6lazarus-2.0.12-1.el8.aarch64.rpm?7qt5pas-2.6-2001201.el8.aarch64.rpmA7qt5pas-devel-2.6-2001201.el8.aarch64.rpmf6lazarus-debugsource-2.0.12-1.el8.aarch64.rpme6lazarus-debuginfo-2.0.12-1.el8.aarch64.rpm@7qt5pas-debuginfo-2.6-2001201.el8.aarch64.rpmD6lazarus-2.0.12-1.el8.ppc64le.rpm?7qt5pas-2.6-2001201.el8.ppc64le.rpmA7qt5pas-devel-2.6-2001201.el8.ppc64le.rpmf6lazarus-debugsource-2.0.12-1.el8.ppc64le.rpme6lazarus-debuginfo-2.0.12-1.el8.ppc64le.rpm@7qt5pas-debuginfo-2.6-2001201.el8.ppc64le.rpmD6lazarus-2.0.12-1.el8.x86_64.rpm?7qt5pas-2.6-2001201.el8.x86_64.rpmA7qt5pas-devel-2.6-2001201.el8.x86_64.rpmf6lazarus-debugsource-2.0.12-1.el8.x86_64.rpme6lazarus-debuginfo-2.0.12-1.el8.x86_64.rpm@7qt5pas-debuginfo-2.6-2001201.el8.x86_64.rpmk}bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageeditorconfig-0.12.4-3.el8 vim-editorconfig-1.1.1-1.el8~>https://bugzilla.redhat.com/show_bug.cgi?id=19487771948777Review Request: vim-editorconfig - EditorConfig Vim Pluginhttps://bugzilla.redhat.com/show_bug.cgi?id=19487791948779Please build editorconfig for EPEL8%editorconfig-0.12.4-3.el8.src.rpm%editorconfig-0.12.4-3.el8.aarch64.rpm&editorconfig-libs-0.12.4-3.el8.aarch64.rpm%editorconfig-devel-0.12.4-3.el8.aarch64.rpm$editorconfig-debugsource-0.12.4-3.el8.aarch64.rpm#editorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm'editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm%editorconfig-0.12.4-3.el8.ppc64le.rpm&editorconfig-libs-0.12.4-3.el8.ppc64le.rpm%editorconfig-devel-0.12.4-3.el8.ppc64le.rpm$editorconfig-debugsource-0.12.4-3.el8.ppc64le.rpm#editorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm'editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm%editorconfig-0.12.4-3.el8.s390x.rpm%editorconfig-devel-0.12.4-3.el8.s390x.rpm&editorconfig-libs-0.12.4-3.el8.s390x.rpm'editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpm#editorconfig-debuginfo-0.12.4-3.el8.s390x.rpm$editorconfig-debugsource-0.12.4-3.el8.s390x.rpm%editorconfig-0.12.4-3.el8.x86_64.rpm&editorconfig-libs-0.12.4-3.el8.x86_64.rpm%editorconfig-devel-0.12.4-3.el8.x86_64.rpm$editorconfig-debugsource-0.12.4-3.el8.x86_64.rpm#editorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm'editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm 5vim-editorconfig-1.1.1-1.el8.src.rpm 5vim-editorconfig-1.1.1-1.el8.noarch.rpm%editorconfig-0.12.4-3.el8.src.rpm%editorconfig-0.12.4-3.el8.aarch64.rpm&editorconfig-libs-0.12.4-3.el8.aarch64.rpm%editorconfig-devel-0.12.4-3.el8.aarch64.rpm$editorconfig-debugsource-0.12.4-3.el8.aarch64.rpm#editorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm'editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm%editorconfig-0.12.4-3.el8.ppc64le.rpm&editorconfig-libs-0.12.4-3.el8.ppc64le.rpm%editorconfig-devel-0.12.4-3.el8.ppc64le.rpm$editorconfig-debugsource-0.12.4-3.el8.ppc64le.rpm#editorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm'editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm%editorconfig-0.12.4-3.el8.s390x.rpm%editorconfig-devel-0.12.4-3.el8.s390x.rpm&editorconfig-libs-0.12.4-3.el8.s390x.rpm'editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpm#editorconfig-debuginfo-0.12.4-3.el8.s390x.rpm$editorconfig-debugsource-0.12.4-3.el8.s390x.rpm%editorconfig-0.12.4-3.el8.x86_64.rpm&editorconfig-libs-0.12.4-3.el8.x86_64.rpm%editorconfig-devel-0.12.4-3.el8.x86_64.rpm$editorconfig-debugsource-0.12.4-3.el8.x86_64.rpm#editorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm'editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm 5vim-editorconfig-1.1.1-1.el8.src.rpm 5vim-editorconfig-1.1.1-1.el8.noarch.rpmCKEBnewpackagepython-pyfakefs-4.4.0-1.el8<4apython-pyfakefs-4.4.0-1.el8.src.rpmFapython3-pyfakefs-4.4.0-1.el8.noarch.rpm4apython-pyfakefs-4.4.0-1.el8.src.rpmFapython3-pyfakefs-4.4.0-1.el8.noarch.rpmcIBBBBBBBBBBBBBBBBnewpackagepython-shapely-1.7.1-9.el8Lahttps://bugzilla.redhat.com/show_bug.cgi?id=17507911750791Request to build python-shapely for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19377191937719Test failures on s390x3python-shapely-1.7.1-9.el8.src.rpmtpython3-shapely-1.7.1-9.el8.aarch64.rpmppython-shapely-doc-1.7.1-9.el8.noarch.rpmXpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmupython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmtpython3-shapely-1.7.1-9.el8.ppc64le.rpmXpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmupython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmupython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmXpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmtpython3-shapely-1.7.1-9.el8.s390x.rpmtpython3-shapely-1.7.1-9.el8.x86_64.rpmXpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmupython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm3python-shapely-1.7.1-9.el8.src.rpmtpython3-shapely-1.7.1-9.el8.aarch64.rpmppython-shapely-doc-1.7.1-9.el8.noarch.rpmXpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmupython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmtpython3-shapely-1.7.1-9.el8.ppc64le.rpmXpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmupython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmupython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmXpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmtpython3-shapely-1.7.1-9.el8.s390x.rpmtpython3-shapely-1.7.1-9.el8.x86_64.rpmXpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmupython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm_ \Bunspecifiedpython-tcxparser-1.1.0-3.el8-npython-tcxparser-1.1.0-3.el8.src.rpmpython3-tcxparser-1.1.0-3.el8.noarch.rpmnpython-tcxparser-1.1.0-3.el8.src.rpmpython3-tcxparser-1.1.0-3.el8.noarch.rpm{;#`Benhancementpython-img2pdf-0.4.0-3.el8D$https://bugzilla.redhat.com/show_bug.cgi?id=19072261907226Please build python-img2pdf for EPEL8lDpython-img2pdf-0.4.0-3.el8.src.rpmpDpython3-img2pdf-0.4.0-3.el8.noarch.rpmlDpython-img2pdf-0.4.0-3.el8.src.rpmpDpython3-img2pdf-0.4.0-3.el8.noarch.rpm<H'dBnewpackagepython-click-man-0.4.1-2.el8h https://bugzilla.redhat.com/show_bug.cgi?id=19004231900423Please provide EPEL8 package.Qpython-click-man-0.4.1-2.el8.src.rpm(Qpython3-click-man-0.4.1-2.el8.noarch.rpm.Qpython-click-man-0.4.1-2.el8.src.rpm(Qpython3-click-man-0.4.1-2.el8.noarch.rpm },hBBnewpackagepython-aiohttp-sse-client-0.2.0-1.el8u*https://bugzilla.redhat.com/show_bug.cgi?id=18921721892172Review Request: python-secure_cookie - Provides interfaces for secure cookies and sessions in WSGI applications)8python-secure_cookie-0.1.0-1.el8.src.rpm=8python3-secure_cookie-0.1.0-1.el8.noarch.rpm)8python-secure_cookie-0.1.0-1.el8.src.rpm=8python3-secure_cookie-0.1.0-1.el8.noarch.rpmUBunspecifiedperl-YAML-PP-0.026-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=18909411890941Add perl-YAML-PP to EPEL8ulperl-YAML-PP-0.026-1.el8.src.rpmulperl-YAML-PP-0.026-1.el8.noarch.rpmulperl-YAML-PP-0.026-1.el8.src.rpmulperl-YAML-PP-0.026-1.el8.noarch.rpm.YBnewpackagepython-blackbird-0.5-1.el8z+python-blackbird-0.5-1.el8.src.rpmv+python3-blackbird-0.5-1.el8.noarch.rpmz+python-blackbird-0.5-1.el8.src.rpmv+python3-blackbird-0.5-1.el8.noarch.rpmoU-]BBBBBBBBBBBBBBunspecifiedlibva-utils-2.5.0-1.el8 jlibva-utils-2.5.0-1.el8.src.rpmjlibva-utils-2.5.0-1.el8.aarch64.rpm7jlibva-utils-debugsource-2.5.0-1.el8.aarch64.rpm6jlibva-utils-debuginfo-2.5.0-1.el8.aarch64.rpmjlibva-utils-2.5.0-1.el8.ppc64le.rpm7jlibva-utils-debugsource-2.5.0-1.el8.ppc64le.rpm6jlibva-utils-debuginfo-2.5.0-1.el8.ppc64le.rpm6jlibva-utils-debuginfo-2.5.0-1.el8.s390x.rpm7jlibva-utils-debugsource-2.5.0-1.el8.s390x.rpmjlibva-utils-2.5.0-1.el8.s390x.rpmjlibva-utils-2.5.0-1.el8.x86_64.rpm7jlibva-utils-debugsource-2.5.0-1.el8.x86_64.rpm6jlibva-utils-debuginfo-2.5.0-1.el8.x86_64.rpm jlibva-utils-2.5.0-1.el8.src.rpmjlibva-utils-2.5.0-1.el8.aarch64.rpm7jlibva-utils-debugsource-2.5.0-1.el8.aarch64.rpm6jlibva-utils-debuginfo-2.5.0-1.el8.aarch64.rpmjlibva-utils-2.5.0-1.el8.ppc64le.rpm7jlibva-utils-debugsource-2.5.0-1.el8.ppc64le.rpm6jlibva-utils-debuginfo-2.5.0-1.el8.ppc64le.rpm6jlibva-utils-debuginfo-2.5.0-1.el8.s390x.rpm7jlibva-utils-debugsource-2.5.0-1.el8.s390x.rpmjlibva-utils-2.5.0-1.el8.s390x.rpmjlibva-utils-2.5.0-1.el8.x86_64.rpm7jlibva-utils-debugsource-2.5.0-1.el8.x86_64.rpm6jlibva-utils-debuginfo-2.5.0-1.el8.x86_64.rpm411nBnewpackagesupybot-notify-0.3-1.el8=,csupybot-notify-0.3-1.el8.src.rpmcsupybot-notify-0.3-1.el8.noarch.rpmcsupybot-notify-0.3-1.el8.src.rpmcsupybot-notify-0.3-1.el8.noarch.rpm(:5rBsecurityperl-Net-Netmask-2.0001-1.el8i https://bugzilla.redhat.com/show_bug.cgi?id=19443521944352perl-Net-Netmask-2.0001 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19448751944875CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=19448761944876CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [epel-all]b<perl-Net-Netmask-2.0001-1.el8.src.rpmb<perl-Net-Netmask-2.0001-1.el8.noarch.rpmb<perl-Net-Netmask-2.0001-1.el8.src.rpmb<perl-Net-Netmask-2.0001-1.el8.noarch.rpmvBBBBBBBBBBBBBBunspecifiedperl-OpenGL-0.7000-16.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18905951890595EPEL8 Request: perl-OpenGL 8^perl-OpenGL-0.7000-16.el8.src.rpm8^perl-OpenGL-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm8^perl-OpenGL-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm8^perl-OpenGL-0.7000-16.el8.s390x.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm8^perl-OpenGL-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpm 8^perl-OpenGL-0.7000-16.el8.src.rpm8^perl-OpenGL-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm8^perl-OpenGL-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm8^perl-OpenGL-0.7000-16.el8.s390x.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm8^perl-OpenGL-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpm"GBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgperftools-2.7-9.el8%{https://bugzilla.redhat.com/show_bug.cgi?id=19337921933792ceph crashes with gperftools 2.8Cgperftools-2.7-9.el8.src.rpmCgperftools-2.7-9.el8.aarch64.rpmUgperftools-devel-2.7-9.el8.aarch64.rpmVgperftools-libs-2.7-9.el8.aarch64.rpmpprof-2.7-9.el8.noarch.rpmTgperftools-debugsource-2.7-9.el8.aarch64.rpmWgperftools-libs-debuginfo-2.7-9.el8.aarch64.rpmCgperftools-2.7-9.el8.ppc64le.rpmUgperftools-devel-2.7-9.el8.ppc64le.rpmVgperftools-libs-2.7-9.el8.ppc64le.rpmTgperftools-debugsource-2.7-9.el8.ppc64le.rpmWgperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmVgperftools-libs-2.7-9.el8.s390x.rpmCgperftools-2.7-9.el8.s390x.rpmUgperftools-devel-2.7-9.el8.s390x.rpmWgperftools-libs-debuginfo-2.7-9.el8.s390x.rpmTgperftools-debugsource-2.7-9.el8.s390x.rpmCgperftools-2.7-9.el8.x86_64.rpmUgperftools-devel-2.7-9.el8.x86_64.rpmVgperftools-libs-2.7-9.el8.x86_64.rpmTgperftools-debugsource-2.7-9.el8.x86_64.rpmWgperftools-libs-debuginfo-2.7-9.el8.x86_64.rpmCgperftools-2.7-9.el8.src.rpmCgperftools-2.7-9.el8.aarch64.rpmUgperftools-devel-2.7-9.el8.aarch64.rpmVgperftools-libs-2.7-9.el8.aarch64.rpmpprof-2.7-9.el8.noarch.rpmTgperftools-debugsource-2.7-9.el8.aarch64.rpmWgperftools-libs-debuginfo-2.7-9.el8.aarch64.rpmCgperftools-2.7-9.el8.ppc64le.rpmUgperftools-devel-2.7-9.el8.ppc64le.rpmVgperftools-libs-2.7-9.el8.ppc64le.rpmTgperftools-debugsource-2.7-9.el8.ppc64le.rpmWgperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmVgperftools-libs-2.7-9.el8.s390x.rpmCgperftools-2.7-9.el8.s390x.rpmUgperftools-devel-2.7-9.el8.s390x.rpmWgperftools-libs-debuginfo-2.7-9.el8.s390x.rpmTgperftools-debugsource-2.7-9.el8.s390x.rpmCgperftools-2.7-9.el8.x86_64.rpmUgperftools-devel-2.7-9.el8.x86_64.rpmVgperftools-libs-2.7-9.el8.x86_64.rpmTgperftools-debugsource-2.7-9.el8.x86_64.rpmWgperftools-libs-debuginfo-2.7-9.el8.x86_64.rpmŝ%&cBnewpackageperl-Net-XMPP-1.05-17.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19197301919730Please build perl-Net-XMPP for EPEL 8qperl-Net-XMPP-1.05-17.el8.src.rpmqperl-Net-XMPP-1.05-17.el8.noarch.rpmqperl-Net-XMPP-1.05-17.el8.src.rpmqperl-Net-XMPP-1.05-17.el8.noarch.rpme7gBBBBBBBBBBBBBBnewpackagexmakemol-5.16-10.el83 Pxmakemol-5.16-10.el8.src.rpmoxmakemol-debuginfo-5.16-10.el8.aarch64.rpmpxmakemol-debugsource-5.16-10.el8.aarch64.rpmPxmakemol-5.16-10.el8.aarch64.rpmPxmakemol-5.16-10.el8.ppc64le.rpmpxmakemol-debugsource-5.16-10.el8.ppc64le.rpmoxmakemol-debuginfo-5.16-10.el8.ppc64le.rpmoxmakemol-debuginfo-5.16-10.el8.s390x.rpmpxmakemol-debugsource-5.16-10.el8.s390x.rpmPxmakemol-5.16-10.el8.s390x.rpmPxmakemol-5.16-10.el8.x86_64.rpmpxmakemol-debugsource-5.16-10.el8.x86_64.rpmoxmakemol-debuginfo-5.16-10.el8.x86_64.rpm Pxmakemol-5.16-10.el8.src.rpmoxmakemol-debuginfo-5.16-10.el8.aarch64.rpmpxmakemol-debugsource-5.16-10.el8.aarch64.rpmPxmakemol-5.16-10.el8.aarch64.rpmPxmakemol-5.16-10.el8.ppc64le.rpmpxmakemol-debugsource-5.16-10.el8.ppc64le.rpmoxmakemol-debuginfo-5.16-10.el8.ppc64le.rpmoxmakemol-debuginfo-5.16-10.el8.s390x.rpmpxmakemol-debugsource-5.16-10.el8.s390x.rpmPxmakemol-5.16-10.el8.s390x.rpmPxmakemol-5.16-10.el8.x86_64.rpmpxmakemol-debugsource-5.16-10.el8.x86_64.rpmoxmakemol-debuginfo-5.16-10.el8.x86_64.rpmlxBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnwchem-7.0.2-4.el8LOpnwchem-7.0.2-4.el8.src.rpmOpnwchem-7.0.2-4.el8.aarch64.rpm~pnwchem-openmpi-7.0.2-4.el8.aarch64.rpm|pnwchem-mpich-7.0.2-4.el8.aarch64.rpmwpnwchem-common-7.0.2-4.el8.noarch.rpm{pnwchem-debugsource-7.0.2-4.el8.aarch64.rpmzpnwchem-debuginfo-7.0.2-4.el8.aarch64.rpmpnwchem-openmpi-debuginfo-7.0.2-4.el8.aarch64.rpm}pnwchem-mpich-debuginfo-7.0.2-4.el8.aarch64.rpm|pnwchem-mpich-7.0.2-4.el8.ppc64le.rpmOpnwchem-7.0.2-4.el8.ppc64le.rpmzpnwchem-debuginfo-7.0.2-4.el8.ppc64le.rpm}pnwchem-mpich-debuginfo-7.0.2-4.el8.ppc64le.rpmpnwchem-openmpi-debuginfo-7.0.2-4.el8.ppc64le.rpm~pnwchem-openmpi-7.0.2-4.el8.ppc64le.rpm{pnwchem-debugsource-7.0.2-4.el8.ppc64le.rpmOpnwchem-7.0.2-4.el8.x86_64.rpm~pnwchem-openmpi-7.0.2-4.el8.x86_64.rpm|pnwchem-mpich-7.0.2-4.el8.x86_64.rpm{pnwchem-debugsource-7.0.2-4.el8.x86_64.rpmzpnwchem-debuginfo-7.0.2-4.el8.x86_64.rpmpnwchem-openmpi-debuginfo-7.0.2-4.el8.x86_64.rpm}pnwchem-mpich-debuginfo-7.0.2-4.el8.x86_64.rpmOpnwchem-7.0.2-4.el8.src.rpmOpnwchem-7.0.2-4.el8.aarch64.rpm~pnwchem-openmpi-7.0.2-4.el8.aarch64.rpm|pnwchem-mpich-7.0.2-4.el8.aarch64.rpmwpnwchem-common-7.0.2-4.el8.noarch.rpm{pnwchem-debugsource-7.0.2-4.el8.aarch64.rpmzpnwchem-debuginfo-7.0.2-4.el8.aarch64.rpmpnwchem-openmpi-debuginfo-7.0.2-4.el8.aarch64.rpm}pnwchem-mpich-debuginfo-7.0.2-4.el8.aarch64.rpm|pnwchem-mpich-7.0.2-4.el8.ppc64le.rpmOpnwchem-7.0.2-4.el8.ppc64le.rpmzpnwchem-debuginfo-7.0.2-4.el8.ppc64le.rpm}pnwchem-mpich-debuginfo-7.0.2-4.el8.ppc64le.rpmpnwchem-openmpi-debuginfo-7.0.2-4.el8.ppc64le.rpm~pnwchem-openmpi-7.0.2-4.el8.ppc64le.rpm{pnwchem-debugsource-7.0.2-4.el8.ppc64le.rpmOpnwchem-7.0.2-4.el8.x86_64.rpm~pnwchem-openmpi-7.0.2-4.el8.x86_64.rpm|pnwchem-mpich-7.0.2-4.el8.x86_64.rpm{pnwchem-debugsource-7.0.2-4.el8.x86_64.rpmzpnwchem-debuginfo-7.0.2-4.el8.x86_64.rpmpnwchem-openmpi-debuginfo-7.0.2-4.el8.x86_64.rpm}pnwchem-mpich-debuginfo-7.0.2-4.el8.x86_64.rpmОlDWBnewpackagepython-tasmotadevicecontroller-0.0.8-1.el8bl,python-tasmotadevicecontroller-0.0.8-1.el8.src.rpm,python3-tasmotadevicecontroller-0.0.8-1.el8.noarch.rpml,python-tasmotadevicecontroller-0.0.8-1.el8.src.rpm,python3-tasmotadevicecontroller-0.0.8-1.el8.noarch.rpm.7[Bnewpackagepython-txws-0.9.1-20.el8}https://bugzilla.redhat.com/show_bug.cgi?id=18158351815835python-txws: provide epel8 updatepython-txws-0.9.1-20.el8.src.rpm'python3-txws-0.9.1-20.el8.noarch.rpmpython-txws-0.9.1-20.el8.src.rpm'python3-txws-0.9.1-20.el8.noarch.rpmoO"_Bnewpackageeg-1.7.5.2-24.el8 deg-1.7.5.2-24.el8.src.rpm deg-1.7.5.2-24.el8.noarch.rpm deg-1.7.5.2-24.el8.src.rpm deg-1.7.5.2-24.el8.noarch.rpmjR3cBBBBBBBBBBBBBBnewpackagexsettingsd-1.0.2-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=19788611978861Review Request: xsettingsd - Provides settings to X11 clients via the XSETTINGS specification ^oxsettingsd-1.0.2-1.el8.src.rpm^oxsettingsd-1.0.2-1.el8.aarch64.rpm6oxsettingsd-debugsource-1.0.2-1.el8.aarch64.rpm5oxsettingsd-debuginfo-1.0.2-1.el8.aarch64.rpm^oxsettingsd-1.0.2-1.el8.ppc64le.rpm6oxsettingsd-debugsource-1.0.2-1.el8.ppc64le.rpm5oxsettingsd-debuginfo-1.0.2-1.el8.ppc64le.rpm^oxsettingsd-1.0.2-1.el8.s390x.rpm6oxsettingsd-debugsource-1.0.2-1.el8.s390x.rpm5oxsettingsd-debuginfo-1.0.2-1.el8.s390x.rpm^oxsettingsd-1.0.2-1.el8.x86_64.rpm6oxsettingsd-debugsource-1.0.2-1.el8.x86_64.rpm5oxsettingsd-debuginfo-1.0.2-1.el8.x86_64.rpm ^oxsettingsd-1.0.2-1.el8.src.rpm^oxsettingsd-1.0.2-1.el8.aarch64.rpm6oxsettingsd-debugsource-1.0.2-1.el8.aarch64.rpm5oxsettingsd-debuginfo-1.0.2-1.el8.aarch64.rpm^oxsettingsd-1.0.2-1.el8.ppc64le.rpm6oxsettingsd-debugsource-1.0.2-1.el8.ppc64le.rpm5oxsettingsd-debuginfo-1.0.2-1.el8.ppc64le.rpm^oxsettingsd-1.0.2-1.el8.s390x.rpm6oxsettingsd-debugsource-1.0.2-1.el8.s390x.rpm5oxsettingsd-debuginfo-1.0.2-1.el8.s390x.rpm^oxsettingsd-1.0.2-1.el8.x86_64.rpm6oxsettingsd-debugsource-1.0.2-1.el8.x86_64.rpm5oxsettingsd-debuginfo-1.0.2-1.el8.x86_64.rpmT7tBnewpackagesmem-1.5-6.el8=https://bugzilla.redhat.com/show_bug.cgi?id=18072761807276smem package missing from EPEL8M]smem-1.5-6.el8.src.rpmM]smem-1.5-6.el8.noarch.rpmM]smem-1.5-6.el8.src.rpmM]smem-1.5-6.el8.noarch.rpm(;xBnewpackageperl-Carp-Always-0.16-9.el8W:https://bugzilla.redhat.com/show_bug.cgi?id=19568921956892EPEL8 Branch Request: perl-Carp-Always\Operl-Carp-Always-0.16-9.el8.src.rpm\Operl-Carp-Always-0.16-9.el8.noarch.rpm\Operl-Carp-Always-0.16-9.el8.src.rpm\Operl-Carp-Always-0.16-9.el8.noarch.rpm5 |BBBBBBBBBBBBBBnewpackagepractrand-0.951-2.el8  zpractrand-0.951-2.el8.src.rpm zpractrand-0.951-2.el8.aarch64.rpmzpractrand-debugsource-0.951-2.el8.aarch64.rpmzpractrand-debuginfo-0.951-2.el8.aarch64.rpm zpractrand-0.951-2.el8.ppc64le.rpmzpractrand-debugsource-0.951-2.el8.ppc64le.rpmzpractrand-debuginfo-0.951-2.el8.ppc64le.rpm zpractrand-0.951-2.el8.s390x.rpmzpractrand-debuginfo-0.951-2.el8.s390x.rpmzpractrand-debugsource-0.951-2.el8.s390x.rpm zpractrand-0.951-2.el8.x86_64.rpmzpractrand-debugsource-0.951-2.el8.x86_64.rpmzpractrand-debuginfo-0.951-2.el8.x86_64.rpm  zpractrand-0.951-2.el8.src.rpm zpractrand-0.951-2.el8.aarch64.rpmzpractrand-debugsource-0.951-2.el8.aarch64.rpmzpractrand-debuginfo-0.951-2.el8.aarch64.rpm zpractrand-0.951-2.el8.ppc64le.rpmzpractrand-debugsource-0.951-2.el8.ppc64le.rpmzpractrand-debuginfo-0.951-2.el8.ppc64le.rpm zpractrand-0.951-2.el8.s390x.rpmzpractrand-debuginfo-0.951-2.el8.s390x.rpmzpractrand-debugsource-0.951-2.el8.s390x.rpm zpractrand-0.951-2.el8.x86_64.rpmzpractrand-debugsource-0.951-2.el8.x86_64.rpmzpractrand-debuginfo-0.951-2.el8.x86_64.rpm)MBBBBenhancementpg_top-4.0.0-1.el8* jNpg_top-4.0.0-1.el8.src.rpmjNpg_top-4.0.0-1.el8.aarch64.rpmjNpg_top-4.0.0-1.el8.ppc64le.rpmjNpg_top-4.0.0-1.el8.s390x.rpmjNpg_top-4.0.0-1.el8.x86_64.rpmjNpg_top-4.0.0-1.el8.src.rpmjNpg_top-4.0.0-1.el8.aarch64.rpmjNpg_top-4.0.0-1.el8.ppc64le.rpmjNpg_top-4.0.0-1.el8.s390x.rpmjNpg_top-4.0.0-1.el8.x86_64.rpm_]TBnewpackageperl-Encode-IMAPUTF7-1.05-15.el86siperl-Encode-IMAPUTF7-1.05-15.el8.src.rpmsiperl-Encode-IMAPUTF7-1.05-15.el8.noarch.rpmsiperl-Encode-IMAPUTF7-1.05-15.el8.src.rpmsiperl-Encode-IMAPUTF7-1.05-15.el8.noarch.rpmvv(XBBBBBBBBBBBBBBnewpackagegengetopt-2.23-3.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17928641792864Please, provide the package in EPEL8 =ugengetopt-2.23-3.el8.s390x.rpm=ugengetopt-2.23-3.el8.src.rpmugengetopt-debuginfo-2.23-3.el8.aarch64.rpmugengetopt-debugsource-2.23-3.el8.aarch64.rpm=ugengetopt-2.23-3.el8.aarch64.rpm=ugengetopt-2.23-3.el8.ppc64le.rpmugengetopt-debugsource-2.23-3.el8.ppc64le.rpmugengetopt-debuginfo-2.23-3.el8.ppc64le.rpmugengetopt-debuginfo-2.23-3.el8.s390x.rpmugengetopt-debugsource-2.23-3.el8.s390x.rpm=ugengetopt-2.23-3.el8.x86_64.rpmugengetopt-debugsource-2.23-3.el8.x86_64.rpmugengetopt-debuginfo-2.23-3.el8.x86_64.rpm =ugengetopt-2.23-3.el8.s390x.rpm=ugengetopt-2.23-3.el8.src.rpmugengetopt-debuginfo-2.23-3.el8.aarch64.rpmugengetopt-debugsource-2.23-3.el8.aarch64.rpm=ugengetopt-2.23-3.el8.aarch64.rpm=ugengetopt-2.23-3.el8.ppc64le.rpmugengetopt-debugsource-2.23-3.el8.ppc64le.rpmugengetopt-debuginfo-2.23-3.el8.ppc64le.rpmugengetopt-debuginfo-2.23-3.el8.s390x.rpmugengetopt-debugsource-2.23-3.el8.s390x.rpm=ugengetopt-2.23-3.el8.x86_64.rpmugengetopt-debugsource-2.23-3.el8.x86_64.rpmugengetopt-debuginfo-2.23-3.el8.x86_64.rpm|o0iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegnokii-0.6.31-29.el8d-90?gnokii-0.6.31-29.el8.src.rpm?gnokii-debuginfo-0.6.31-29.el8.aarch64.rpm!?gnokii-smsd-pgsql-0.6.31-29.el8.aarch64.rpml?xgnokii-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-debugsource-0.6.31-29.el8.aarch64.rpm#?gnokii-smsd-sqlite-0.6.31-29.el8.aarch64.rpm ?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-mysql-0.6.31-29.el8.aarch64.rpm?gnokii-devel-0.6.31-29.el8.aarch64.rpmk?xgnokii-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-0.6.31-29.el8.aarch64.rpm$?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.aarch64.rpm"?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.aarch64.rpm0?gnokii-0.6.31-29.el8.aarch64.rpm0?gnokii-0.6.31-29.el8.ppc64le.rpmk?xgnokii-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-0.6.31-29.el8.ppc64le.rpm!?gnokii-smsd-pgsql-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-mysql-0.6.31-29.el8.ppc64le.rpm#?gnokii-smsd-sqlite-0.6.31-29.el8.ppc64le.rpm?gnokii-devel-0.6.31-29.el8.ppc64le.rpm?gnokii-debugsource-0.6.31-29.el8.ppc64le.rpm?gnokii-debuginfo-0.6.31-29.el8.ppc64le.rpml?xgnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.ppc64le.rpm"?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.ppc64le.rpm ?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.ppc64le.rpm$?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.ppc64le.rpm$?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-0.6.31-29.el8.s390x.rpm#?gnokii-smsd-sqlite-0.6.31-29.el8.s390x.rpm!?gnokii-smsd-pgsql-0.6.31-29.el8.s390x.rpm"?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-mysql-0.6.31-29.el8.s390x.rpm ?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.s390x.rpml?xgnokii-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-debugsource-0.6.31-29.el8.s390x.rpm?gnokii-debuginfo-0.6.31-29.el8.s390x.rpm0?gnokii-0.6.31-29.el8.s390x.rpm?gnokii-devel-0.6.31-29.el8.s390x.rpmk?xgnokii-0.6.31-29.el8.s390x.rpm0?gnokii-0.6.31-29.el8.x86_64.rpmk?xgnokii-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-0.6.31-29.el8.x86_64.rpm!?gnokii-smsd-pgsql-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-mysql-0.6.31-29.el8.x86_64.rpm#?gnokii-smsd-sqlite-0.6.31-29.el8.x86_64.rpm?gnokii-devel-0.6.31-29.el8.x86_64.rpm?gnokii-debugsource-0.6.31-29.el8.x86_64.rpm?gnokii-debuginfo-0.6.31-29.el8.x86_64.rpml?xgnokii-debuginfo-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.x86_64.rpm"?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.x86_64.rpm ?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.x86_64.rpm$?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.x86_64.rpm90?gnokii-0.6.31-29.el8.src.rpm?gnokii-debuginfo-0.6.31-29.el8.aarch64.rpm!?gnokii-smsd-pgsql-0.6.31-29.el8.aarch64.rpml?xgnokii-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-debugsource-0.6.31-29.el8.aarch64.rpm#?gnokii-smsd-sqlite-0.6.31-29.el8.aarch64.rpm ?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-mysql-0.6.31-29.el8.aarch64.rpm?gnokii-devel-0.6.31-29.el8.aarch64.rpmk?xgnokii-0.6.31-29.el8.aarch64.rpm?gnokii-smsd-0.6.31-29.el8.aarch64.rpm$?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.aarch64.rpm"?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.aarch64.rpm0?gnokii-0.6.31-29.el8.aarch64.rpm0?gnokii-0.6.31-29.el8.ppc64le.rpmk?xgnokii-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-0.6.31-29.el8.ppc64le.rpm!?gnokii-smsd-pgsql-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-mysql-0.6.31-29.el8.ppc64le.rpm#?gnokii-smsd-sqlite-0.6.31-29.el8.ppc64le.rpm?gnokii-devel-0.6.31-29.el8.ppc64le.rpm?gnokii-debugsource-0.6.31-29.el8.ppc64le.rpm?gnokii-debuginfo-0.6.31-29.el8.ppc64le.rpml?xgnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.ppc64le.rpm"?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.ppc64le.rpm ?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.ppc64le.rpm$?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.ppc64le.rpm$?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-0.6.31-29.el8.s390x.rpm#?gnokii-smsd-sqlite-0.6.31-29.el8.s390x.rpm!?gnokii-smsd-pgsql-0.6.31-29.el8.s390x.rpm"?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-smsd-mysql-0.6.31-29.el8.s390x.rpm ?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.s390x.rpml?xgnokii-debuginfo-0.6.31-29.el8.s390x.rpm?gnokii-debugsource-0.6.31-29.el8.s390x.rpm?gnokii-debuginfo-0.6.31-29.el8.s390x.rpm0?gnokii-0.6.31-29.el8.s390x.rpm?gnokii-devel-0.6.31-29.el8.s390x.rpmk?xgnokii-0.6.31-29.el8.s390x.rpm0?gnokii-0.6.31-29.el8.x86_64.rpmk?xgnokii-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-0.6.31-29.el8.x86_64.rpm!?gnokii-smsd-pgsql-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-mysql-0.6.31-29.el8.x86_64.rpm#?gnokii-smsd-sqlite-0.6.31-29.el8.x86_64.rpm?gnokii-devel-0.6.31-29.el8.x86_64.rpm?gnokii-debugsource-0.6.31-29.el8.x86_64.rpm?gnokii-debuginfo-0.6.31-29.el8.x86_64.rpml?xgnokii-debuginfo-0.6.31-29.el8.x86_64.rpm?gnokii-smsd-debuginfo-0.6.31-29.el8.x86_64.rpm"?gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.x86_64.rpm ?gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.x86_64.rpm$?gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.x86_64.rpm8^qBBBBBBBBBBBBBBBBBnewpackagechunkfs-0.8-1.el8 virt-backup-0.2.25-3.el8f=chunkfs-0.8-1.el8.src.rpm=chunkfs-debugsource-0.8-1.el8.aarch64.rpm=chunkfs-debuginfo-0.8-1.el8.aarch64.rpmf=chunkfs-0.8-1.el8.aarch64.rpmf=chunkfs-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.ppc64le.rpm=chunkfs-debuginfo-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.s390x.rpm=chunkfs-debuginfo-0.8-1.el8.s390x.rpmf=chunkfs-0.8-1.el8.s390x.rpmf=chunkfs-0.8-1.el8.x86_64.rpm=chunkfs-debugsource-0.8-1.el8.x86_64.rpm=chunkfs-debuginfo-0.8-1.el8.x86_64.rpm'virt-backup-0.2.25-3.el8.src.rpm'virt-backup-0.2.25-3.el8.noarch.rpmf=chunkfs-0.8-1.el8.src.rpm=chunkfs-debugsource-0.8-1.el8.aarch64.rpm=chunkfs-debuginfo-0.8-1.el8.aarch64.rpmf=chunkfs-0.8-1.el8.aarch64.rpmf=chunkfs-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.ppc64le.rpm=chunkfs-debuginfo-0.8-1.el8.ppc64le.rpm=chunkfs-debugsource-0.8-1.el8.s390x.rpm=chunkfs-debuginfo-0.8-1.el8.s390x.rpmf=chunkfs-0.8-1.el8.s390x.rpmf=chunkfs-0.8-1.el8.x86_64.rpm=chunkfs-debugsource-0.8-1.el8.x86_64.rpm=chunkfs-debuginfo-0.8-1.el8.x86_64.rpm'virt-backup-0.2.25-3.el8.src.rpm'virt-backup-0.2.25-3.el8.noarch.rpm 5 EBBbugfixpython-mystrom-2.0.0-1.el8(N@python-mystrom-2.0.0-1.el8.src.rpmV@mystrom-2.0.0-1.el8.noarch.rpmc@python3-mystrom-2.0.0-1.el8.noarch.rpmN@python-mystrom-2.0.0-1.el8.src.rpmV@mystrom-2.0.0-1.el8.noarch.rpmc@python3-mystrom-2.0.0-1.el8.noarch.rpmt JBenhancementxpanes-4.1.3-1.el8G4xpanes-4.1.3-1.el8.src.rpm4xpanes-4.1.3-1.el8.noarch.rpm4xpanes-4.1.3-1.el8.src.rpm4xpanes-4.1.3-1.el8.noarch.rpm5kNBBBBBBBBBBBBBBBnewpackagepyscard-1.9.7-10.el8]https://bugzilla.redhat.com/show_bug.cgi?id=19270861927086Please build pyscard for EPEL8 pyscard-1.9.7-10.el8.src.rpmLpython3-pyscard-1.9.7-10.el8.aarch64.rpmpyscard-debugsource-1.9.7-10.el8.aarch64.rpmMpython3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpmLpython3-pyscard-1.9.7-10.el8.ppc64le.rpmpyscard-debugsource-1.9.7-10.el8.ppc64le.rpmMpython3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpmLpython3-pyscard-1.9.7-10.el8.s390x.rpmpyscard-debugsource-1.9.7-10.el8.s390x.rpmMpython3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpmLpython3-pyscard-1.9.7-10.el8.x86_64.rpmpyscard-debugsource-1.9.7-10.el8.x86_64.rpmMpython3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpm pyscard-1.9.7-10.el8.src.rpmLpython3-pyscard-1.9.7-10.el8.aarch64.rpmpyscard-debugsource-1.9.7-10.el8.aarch64.rpmMpython3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpmLpython3-pyscard-1.9.7-10.el8.ppc64le.rpmpyscard-debugsource-1.9.7-10.el8.ppc64le.rpmMpython3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpmLpython3-pyscard-1.9.7-10.el8.s390x.rpmpyscard-debugsource-1.9.7-10.el8.s390x.rpmMpython3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpmLpython3-pyscard-1.9.7-10.el8.x86_64.rpmpyscard-debugsource-1.9.7-10.el8.x86_64.rpmMpython3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpmxf`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepoke-1.0-4.el8m}poke-1.0-4.el8.src.rpm}poke-1.0-4.el8.aarch64.rpm }poke-data-1.0-4.el8.noarch.rpmY}poke-devel-1.0-4.el8.aarch64.rpmZ}poke-libs-1.0-4.el8.aarch64.rpmX}poke-debugsource-1.0-4.el8.aarch64.rpmW}poke-debuginfo-1.0-4.el8.aarch64.rpm[}poke-libs-debuginfo-1.0-4.el8.aarch64.rpm}poke-1.0-4.el8.ppc64le.rpmY}poke-devel-1.0-4.el8.ppc64le.rpmZ}poke-libs-1.0-4.el8.ppc64le.rpmX}poke-debugsource-1.0-4.el8.ppc64le.rpmW}poke-debuginfo-1.0-4.el8.ppc64le.rpm[}poke-libs-debuginfo-1.0-4.el8.ppc64le.rpm}poke-1.0-4.el8.s390x.rpmY}poke-devel-1.0-4.el8.s390x.rpmW}poke-debuginfo-1.0-4.el8.s390x.rpmZ}poke-libs-1.0-4.el8.s390x.rpm[}poke-libs-debuginfo-1.0-4.el8.s390x.rpmX}poke-debugsource-1.0-4.el8.s390x.rpm}poke-1.0-4.el8.x86_64.rpmY}poke-devel-1.0-4.el8.x86_64.rpmZ}poke-libs-1.0-4.el8.x86_64.rpmX}poke-debugsource-1.0-4.el8.x86_64.rpmW}poke-debuginfo-1.0-4.el8.x86_64.rpm[}poke-libs-debuginfo-1.0-4.el8.x86_64.rpm}poke-1.0-4.el8.src.rpm}poke-1.0-4.el8.aarch64.rpm }poke-data-1.0-4.el8.noarch.rpmY}poke-devel-1.0-4.el8.aarch64.rpmZ}poke-libs-1.0-4.el8.aarch64.rpmX}poke-debugsource-1.0-4.el8.aarch64.rpmW}poke-debuginfo-1.0-4.el8.aarch64.rpm[}poke-libs-debuginfo-1.0-4.el8.aarch64.rpm}poke-1.0-4.el8.ppc64le.rpmY}poke-devel-1.0-4.el8.ppc64le.rpmZ}poke-libs-1.0-4.el8.ppc64le.rpmX}poke-debugsource-1.0-4.el8.ppc64le.rpmW}poke-debuginfo-1.0-4.el8.ppc64le.rpm[}poke-libs-debuginfo-1.0-4.el8.ppc64le.rpm}poke-1.0-4.el8.s390x.rpmY}poke-devel-1.0-4.el8.s390x.rpmW}poke-debuginfo-1.0-4.el8.s390x.rpmZ}poke-libs-1.0-4.el8.s390x.rpm[}poke-libs-debuginfo-1.0-4.el8.s390x.rpmX}poke-debugsource-1.0-4.el8.s390x.rpm}poke-1.0-4.el8.x86_64.rpmY}poke-devel-1.0-4.el8.x86_64.rpmZ}poke-libs-1.0-4.el8.x86_64.rpmX}poke-debugsource-1.0-4.el8.x86_64.rpmW}poke-debuginfo-1.0-4.el8.x86_64.rpm[}poke-libs-debuginfo-1.0-4.el8.x86_64.rpm7ABnewpackageurdfdom-headers-1.0.5-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=19185371918537Please build urdfdom-headers for EPEL 8turdfdom-headers-1.0.5-1.el8.src.rpm urdfdom-headers-devel-1.0.5-1.el8.noarch.rpmturdfdom-headers-1.0.5-1.el8.src.rpm urdfdom-headers-devel-1.0.5-1.el8.noarch.rpm]rEBnewpackageperl-Mail-IMAPClient-3.42-7.el8) ~perl-Mail-IMAPClient-3.42-7.el8.src.rpm ~perl-Mail-IMAPClient-3.42-7.el8.noarch.rpm ~perl-Mail-IMAPClient-3.42-7.el8.src.rpm ~perl-Mail-IMAPClient-3.42-7.el8.noarch.rpmіO" IBBenhancementpython-m2r-0.2.1-1.20190604git66f4a5a.el8:'%spython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm9spython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm spython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm%spython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm9spython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm spython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpmОlINBunspecifiedperl-Regexp-Pattern-Perl-0.004-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18909461890946Add perl-Regexp-Pattern-Perl to EPEL8.;perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm.;perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm.;perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm.;perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm.XRBnewpackagepython-cached_property-1.5.1-7.el8~nhttps://bugzilla.redhat.com/show_bug.cgi?id=17591141759114Branch request: python-cached_property for epel8Dpython-cached_property-1.5.1-7.el8.src.rpmDpython3-cached_property-1.5.1-7.el8.noarch.rpmDpython-cached_property-1.5.1-7.el8.src.rpmDpython3-cached_property-1.5.1-7.el8.noarch.rpm82&VBBBBBBBBBBBBBBnewpackageser2net-3.5-6.el8l 7cser2net-3.5-6.el8.src.rpmcser2net-debugsource-3.5-6.el8.aarch64.rpm7cser2net-3.5-6.el8.aarch64.rpmcser2net-debuginfo-3.5-6.el8.aarch64.rpm7cser2net-3.5-6.el8.ppc64le.rpmcser2net-debuginfo-3.5-6.el8.ppc64le.rpmcser2net-debugsource-3.5-6.el8.ppc64le.rpmcser2net-debugsource-3.5-6.el8.s390x.rpmcser2net-debuginfo-3.5-6.el8.s390x.rpm7cser2net-3.5-6.el8.s390x.rpm7cser2net-3.5-6.el8.x86_64.rpmcser2net-debugsource-3.5-6.el8.x86_64.rpmcser2net-debuginfo-3.5-6.el8.x86_64.rpm 7cser2net-3.5-6.el8.src.rpmcser2net-debugsource-3.5-6.el8.aarch64.rpm7cser2net-3.5-6.el8.aarch64.rpmcser2net-debuginfo-3.5-6.el8.aarch64.rpm7cser2net-3.5-6.el8.ppc64le.rpmcser2net-debuginfo-3.5-6.el8.ppc64le.rpmcser2net-debugsource-3.5-6.el8.ppc64le.rpmcser2net-debugsource-3.5-6.el8.s390x.rpmcser2net-debuginfo-3.5-6.el8.s390x.rpm7cser2net-3.5-6.el8.s390x.rpm7cser2net-3.5-6.el8.x86_64.rpmcser2net-debugsource-3.5-6.el8.x86_64.rpmcser2net-debuginfo-3.5-6.el8.x86_64.rpmȴnq shigofumi-0.9-1.el8.src.rpm> shigofumi-0.9-1.el8.aarch64.rpm$ shigofumi-debugsource-0.9-1.el8.aarch64.rpm# shigofumi-debuginfo-0.9-1.el8.aarch64.rpm> shigofumi-0.9-1.el8.ppc64le.rpm$ shigofumi-debugsource-0.9-1.el8.ppc64le.rpm# shigofumi-debuginfo-0.9-1.el8.ppc64le.rpm# shigofumi-debuginfo-0.9-1.el8.s390x.rpm> shigofumi-0.9-1.el8.s390x.rpm$ shigofumi-debugsource-0.9-1.el8.s390x.rpm> shigofumi-0.9-1.el8.x86_64.rpm$ shigofumi-debugsource-0.9-1.el8.x86_64.rpm# shigofumi-debuginfo-0.9-1.el8.x86_64.rpm > shigofumi-0.9-1.el8.src.rpm> shigofumi-0.9-1.el8.aarch64.rpm$ shigofumi-debugsource-0.9-1.el8.aarch64.rpm# shigofumi-debuginfo-0.9-1.el8.aarch64.rpm> shigofumi-0.9-1.el8.ppc64le.rpm$ shigofumi-debugsource-0.9-1.el8.ppc64le.rpm# shigofumi-debuginfo-0.9-1.el8.ppc64le.rpm# shigofumi-debuginfo-0.9-1.el8.s390x.rpm> shigofumi-0.9-1.el8.s390x.rpm$ shigofumi-debugsource-0.9-1.el8.s390x.rpm> shigofumi-0.9-1.el8.x86_64.rpm$ shigofumi-debugsource-0.9-1.el8.x86_64.rpm# shigofumi-debuginfo-0.9-1.el8.x86_64.rpmŝ KBBBBBBBBBBBBBBunspecifiedbindfs-1.14.9-1.el8\&https://bugzilla.redhat.com/show_bug.cgi?id=19250331925033[EPEL8][RFE] EPEL8 branch of bindfs !=bindfs-1.14.9-1.el8.src.rpm!=bindfs-1.14.9-1.el8.aarch64.rpmQ=bindfs-debugsource-1.14.9-1.el8.aarch64.rpmP=bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm!=bindfs-1.14.9-1.el8.ppc64le.rpmQ=bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmP=bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmQ=bindfs-debugsource-1.14.9-1.el8.s390x.rpmP=bindfs-debuginfo-1.14.9-1.el8.s390x.rpm!=bindfs-1.14.9-1.el8.s390x.rpm!=bindfs-1.14.9-1.el8.x86_64.rpmQ=bindfs-debugsource-1.14.9-1.el8.x86_64.rpmP=bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm !=bindfs-1.14.9-1.el8.src.rpm!=bindfs-1.14.9-1.el8.aarch64.rpmQ=bindfs-debugsource-1.14.9-1.el8.aarch64.rpmP=bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm!=bindfs-1.14.9-1.el8.ppc64le.rpmQ=bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmP=bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmQ=bindfs-debugsource-1.14.9-1.el8.s390x.rpmP=bindfs-debuginfo-1.14.9-1.el8.s390x.rpm!=bindfs-1.14.9-1.el8.s390x.rpm!=bindfs-1.14.9-1.el8.x86_64.rpmQ=bindfs-debugsource-1.14.9-1.el8.x86_64.rpmP=bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm 1\BBBBBBBBBBBBBBBBBBBnewpackagelibaesgm-20090429-24.el8https://bugzilla.redhat.com/show_bug.cgi?id=19089341908934Please build libaesgm for EPEL 8tAlibaesgm-20090429-24.el8.src.rpm-Alibaesgm-debuginfo-20090429-24.el8.aarch64.rpm/Alibaesgm-devel-20090429-24.el8.aarch64.rpm.Alibaesgm-debugsource-20090429-24.el8.aarch64.rpmtAlibaesgm-20090429-24.el8.aarch64.rpmtAlibaesgm-20090429-24.el8.ppc64le.rpm/Alibaesgm-devel-20090429-24.el8.ppc64le.rpm.Alibaesgm-debugsource-20090429-24.el8.ppc64le.rpm-Alibaesgm-debuginfo-20090429-24.el8.ppc64le.rpmtAlibaesgm-20090429-24.el8.s390x.rpm/Alibaesgm-devel-20090429-24.el8.s390x.rpm-Alibaesgm-debuginfo-20090429-24.el8.s390x.rpm.Alibaesgm-debugsource-20090429-24.el8.s390x.rpmtAlibaesgm-20090429-24.el8.x86_64.rpm/Alibaesgm-devel-20090429-24.el8.x86_64.rpm.Alibaesgm-debugsource-20090429-24.el8.x86_64.rpm-Alibaesgm-debuginfo-20090429-24.el8.x86_64.rpmtAlibaesgm-20090429-24.el8.src.rpm-Alibaesgm-debuginfo-20090429-24.el8.aarch64.rpm/Alibaesgm-devel-20090429-24.el8.aarch64.rpm.Alibaesgm-debugsource-20090429-24.el8.aarch64.rpmtAlibaesgm-20090429-24.el8.aarch64.rpmtAlibaesgm-20090429-24.el8.ppc64le.rpm/Alibaesgm-devel-20090429-24.el8.ppc64le.rpm.Alibaesgm-debugsource-20090429-24.el8.ppc64le.rpm-Alibaesgm-debuginfo-20090429-24.el8.ppc64le.rpmtAlibaesgm-20090429-24.el8.s390x.rpm/Alibaesgm-devel-20090429-24.el8.s390x.rpm-Alibaesgm-debuginfo-20090429-24.el8.s390x.rpm.Alibaesgm-debugsource-20090429-24.el8.s390x.rpmtAlibaesgm-20090429-24.el8.x86_64.rpm/Alibaesgm-devel-20090429-24.el8.x86_64.rpm.Alibaesgm-debugsource-20090429-24.el8.x86_64.rpm-Alibaesgm-debuginfo-20090429-24.el8.x86_64.rpmCTrBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-wxpython4-4.0.7-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=17655731765573Please package wxpython4 also for EPEL-8"Kpython-wxpython4-4.0.7-13.el8.src.rpmgpython-wxpython4-debugsource-4.0.7-13.el8.aarch64.rpmfpython-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpm!python3-wxpython4-4.0.7-13.el8.aarch64.rpm"python3-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpm#python3-wxpython4-media-4.0.7-13.el8.aarch64.rpm$python3-wxpython4-media-debuginfo-4.0.7-13.el8.aarch64.rpm&python3-wxpython4-webview-debuginfo-4.0.7-13.el8.aarch64.rpm%python3-wxpython4-webview-4.0.7-13.el8.aarch64.rpm}python-wxpython4-doc-4.0.7-13.el8.noarch.rpm#python3-wxpython4-media-4.0.7-13.el8.ppc64le.rpm"python3-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmfpython-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpm&python3-wxpython4-webview-debuginfo-4.0.7-13.el8.ppc64le.rpmgpython-wxpython4-debugsource-4.0.7-13.el8.ppc64le.rpm$python3-wxpython4-media-debuginfo-4.0.7-13.el8.ppc64le.rpm!python3-wxpython4-4.0.7-13.el8.ppc64le.rpm%python3-wxpython4-webview-4.0.7-13.el8.ppc64le.rpm"python3-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm!python3-wxpython4-4.0.7-13.el8.s390x.rpm%python3-wxpython4-webview-4.0.7-13.el8.s390x.rpmgpython-wxpython4-debugsource-4.0.7-13.el8.s390x.rpm$python3-wxpython4-media-debuginfo-4.0.7-13.el8.s390x.rpm#python3-wxpython4-media-4.0.7-13.el8.s390x.rpmfpython-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm&python3-wxpython4-webview-debuginfo-4.0.7-13.el8.s390x.rpm!python3-wxpython4-4.0.7-13.el8.x86_64.rpm#python3-wxpython4-media-4.0.7-13.el8.x86_64.rpm%python3-wxpython4-webview-4.0.7-13.el8.x86_64.rpmgpython-wxpython4-debugsource-4.0.7-13.el8.x86_64.rpmfpython-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm"python3-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm$python3-wxpython4-media-debuginfo-4.0.7-13.el8.x86_64.rpm&python3-wxpython4-webview-debuginfo-4.0.7-13.el8.x86_64.rpm"Kpython-wxpython4-4.0.7-13.el8.src.rpmgpython-wxpython4-debugsource-4.0.7-13.el8.aarch64.rpmfpython-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpm!python3-wxpython4-4.0.7-13.el8.aarch64.rpm"python3-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpm#python3-wxpython4-media-4.0.7-13.el8.aarch64.rpm$python3-wxpython4-media-debuginfo-4.0.7-13.el8.aarch64.rpm&python3-wxpython4-webview-debuginfo-4.0.7-13.el8.aarch64.rpm%python3-wxpython4-webview-4.0.7-13.el8.aarch64.rpm}python-wxpython4-doc-4.0.7-13.el8.noarch.rpm#python3-wxpython4-media-4.0.7-13.el8.ppc64le.rpm"python3-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmfpython-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpm&python3-wxpython4-webview-debuginfo-4.0.7-13.el8.ppc64le.rpmgpython-wxpython4-debugsource-4.0.7-13.el8.ppc64le.rpm$python3-wxpython4-media-debuginfo-4.0.7-13.el8.ppc64le.rpm!python3-wxpython4-4.0.7-13.el8.ppc64le.rpm%python3-wxpython4-webview-4.0.7-13.el8.ppc64le.rpm"python3-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm!python3-wxpython4-4.0.7-13.el8.s390x.rpm%python3-wxpython4-webview-4.0.7-13.el8.s390x.rpmgpython-wxpython4-debugsource-4.0.7-13.el8.s390x.rpm$python3-wxpython4-media-debuginfo-4.0.7-13.el8.s390x.rpm#python3-wxpython4-media-4.0.7-13.el8.s390x.rpmfpython-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpm&python3-wxpython4-webview-debuginfo-4.0.7-13.el8.s390x.rpm!python3-wxpython4-4.0.7-13.el8.x86_64.rpm#python3-wxpython4-media-4.0.7-13.el8.x86_64.rpm%python3-wxpython4-webview-4.0.7-13.el8.x86_64.rpmgpython-wxpython4-debugsource-4.0.7-13.el8.x86_64.rpmfpython-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm"python3-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpm$python3-wxpython4-media-debuginfo-4.0.7-13.el8.x86_64.rpm&python3-wxpython4-webview-debuginfo-4.0.7-13.el8.x86_64.rpmt !^Bunspecifiedperl-Test-Base-0.89-9.el8-https://bugzilla.redhat.com/show_bug.cgi?id=18909251890925Add perl-Test-Base to EPEL8cperl-Test-Base-0.89-9.el8.src.rpmcperl-Test-Base-0.89-9.el8.noarch.rpmcperl-Test-Base-0.89-9.el8.src.rpmcperl-Test-Base-0.89-9.el8.noarch.rpm.x%bBnewpackageperl-Sys-Statistics-Linux-0.66-21.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18196771819677perl-Sys-Statistics-Linux missing in EPEL-8Xnperl-Sys-Statistics-Linux-0.66-21.el8.src.rpmXnperl-Sys-Statistics-Linux-0.66-21.el8.noarch.rpmXnperl-Sys-Statistics-Linux-0.66-21.el8.src.rpmXnperl-Sys-Statistics-Linux-0.66-21.el8.noarch.rpmoc)fBunspecifiedkmodtool-1-37.el8LD0kmodtool-1-37.el8.src.rpm0kmodtool-1-37.el8.noarch.rpm0kmodtool-1-37.el8.src.rpm0kmodtool-1-37.el8.noarch.rpmޕ[f-jBnewpackagepython-ddt-1.2.1-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=17611011761101python-ddt epel8 branch requestiRpython-ddt-1.2.1-5.el8.src.rpmdRpython3-ddt-1.2.1-5.el8.noarch.rpmiRpython-ddt-1.2.1-5.el8.src.rpmdRpython3-ddt-1.2.1-5.el8.noarch.rpmbB>nBBBBBBBBBBBBBBnewpackagebifcl-1.2-1.el8&& {bifcl-1.2-1.el8.src.rpmM{bifcl-debugsource-1.2-1.el8.aarch64.rpm{bifcl-1.2-1.el8.aarch64.rpmL{bifcl-debuginfo-1.2-1.el8.aarch64.rpmM{bifcl-debugsource-1.2-1.el8.ppc64le.rpm{bifcl-1.2-1.el8.ppc64le.rpmL{bifcl-debuginfo-1.2-1.el8.ppc64le.rpm{bifcl-1.2-1.el8.s390x.rpmM{bifcl-debugsource-1.2-1.el8.s390x.rpmL{bifcl-debuginfo-1.2-1.el8.s390x.rpm{bifcl-1.2-1.el8.x86_64.rpmM{bifcl-debugsource-1.2-1.el8.x86_64.rpmL{bifcl-debuginfo-1.2-1.el8.x86_64.rpm {bifcl-1.2-1.el8.src.rpmM{bifcl-debugsource-1.2-1.el8.aarch64.rpm{bifcl-1.2-1.el8.aarch64.rpmL{bifcl-debuginfo-1.2-1.el8.aarch64.rpmM{bifcl-debugsource-1.2-1.el8.ppc64le.rpm{bifcl-1.2-1.el8.ppc64le.rpmL{bifcl-debuginfo-1.2-1.el8.ppc64le.rpm{bifcl-1.2-1.el8.s390x.rpmM{bifcl-debugsource-1.2-1.el8.s390x.rpmL{bifcl-debuginfo-1.2-1.el8.s390x.rpm{bifcl-1.2-1.el8.x86_64.rpmM{bifcl-debugsource-1.2-1.el8.x86_64.rpmL{bifcl-debuginfo-1.2-1.el8.x86_64.rpm\kBnewpackagepython-tablib-3.0.0-1.el8L https://bugzilla.redhat.com/show_bug.cgi?id=19506621950662EPEL8 Branch Request: python-tablibj8python-tablib-3.0.0-1.el8.src.rpm}8python3-tablib-3.0.0-1.el8.noarch.rpmj8python-tablib-3.0.0-1.el8.src.rpm}8python3-tablib-3.0.0-1.el8.noarch.rpmgCBBBBBBBBBBBBBBenhancementthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8Yg (nthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.src.rpm(nthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm?https://bugzilla.redhat.com/show_bug.cgi?id=19374101937410netbox-2.10.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19401911940191python-django-timezone-field-4.1.2 is available oYnetbox-2.10.8-1.el8.src.rpmoYnetbox-2.10.8-1.el8.noarch.rpmxpython-django3-3.1.7-1.el8.src.rpmoxpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmdxpython3-django3-doc-3.1.7-1.el8.noarch.rpm{xpython3-django3-3.1.7-1.el8.noarch.rpm*:python-django-mptt-0.12.0-1.el8.src.rpm`:python3-django-mptt-0.12.0-1.el8.noarch.rpm Kpython-django-timezone-field-4.1.2-1.el8.src.rpmzKpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmcKpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm oYnetbox-2.10.8-1.el8.src.rpmoYnetbox-2.10.8-1.el8.noarch.rpmxpython-django3-3.1.7-1.el8.src.rpmoxpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmdxpython3-django3-doc-3.1.7-1.el8.noarch.rpm{xpython3-django3-3.1.7-1.el8.noarch.rpm*:python-django-mptt-0.12.0-1.el8.src.rpm`:python3-django-mptt-0.12.0-1.el8.noarch.rpm Kpython-django-timezone-field-4.1.2-1.el8.src.rpmzKpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmcKpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm_)RBBBBBBBBBBBBBBBBBBBBBunspecifiedperl-Getopt-ArgvFile-1.11-34.el8 perl-PAR-1.017-2.el8 perl-PAR-Packer-1.052-2.el8}7**perl-Getopt-ArgvFile-1.11-34.el8.src.rpm**perl-Getopt-ArgvFile-1.11-34.el8.noarch.rpm{lperl-PAR-1.017-2.el8.src.rpm{lperl-PAR-1.017-2.el8.noarch.rpm9operl-PAR-Packer-1.052-2.el8.src.rpm9operl-PAR-Packer-1.052-2.el8.aarch64.rpm_operl-PAR-Packer-Tk-1.052-2.el8.noarch.rpmoperl-PAR-Packer-debugsource-1.052-2.el8.aarch64.rpmoperl-PAR-Packer-debuginfo-1.052-2.el8.aarch64.rpm9operl-PAR-Packer-1.052-2.el8.ppc64le.rpmoperl-PAR-Packer-debugsource-1.052-2.el8.ppc64le.rpmoperl-PAR-Packer-debuginfo-1.052-2.el8.ppc64le.rpmoperl-PAR-Packer-debuginfo-1.052-2.el8.s390x.rpm9operl-PAR-Packer-1.052-2.el8.s390x.rpmoperl-PAR-Packer-debugsource-1.052-2.el8.s390x.rpm9operl-PAR-Packer-1.052-2.el8.x86_64.rpmoperl-PAR-Packer-debugsource-1.052-2.el8.x86_64.rpmoperl-PAR-Packer-debuginfo-1.052-2.el8.x86_64.rpm**perl-Getopt-ArgvFile-1.11-34.el8.src.rpm**perl-Getopt-ArgvFile-1.11-34.el8.noarch.rpm{lperl-PAR-1.017-2.el8.src.rpm{lperl-PAR-1.017-2.el8.noarch.rpm9operl-PAR-Packer-1.052-2.el8.src.rpm9operl-PAR-Packer-1.052-2.el8.aarch64.rpm_operl-PAR-Packer-Tk-1.052-2.el8.noarch.rpmoperl-PAR-Packer-debugsource-1.052-2.el8.aarch64.rpmoperl-PAR-Packer-debuginfo-1.052-2.el8.aarch64.rpm9operl-PAR-Packer-1.052-2.el8.ppc64le.rpmoperl-PAR-Packer-debugsource-1.052-2.el8.ppc64le.rpmoperl-PAR-Packer-debuginfo-1.052-2.el8.ppc64le.rpmoperl-PAR-Packer-debuginfo-1.052-2.el8.s390x.rpm9operl-PAR-Packer-1.052-2.el8.s390x.rpmoperl-PAR-Packer-debugsource-1.052-2.el8.s390x.rpm9operl-PAR-Packer-1.052-2.el8.x86_64.rpmoperl-PAR-Packer-debugsource-1.052-2.el8.x86_64.rpmoperl-PAR-Packer-debuginfo-1.052-2.el8.x86_64.rpm e-jBunspecifiedpreproc-0.5-1.el846+preproc-0.5-1.el8.src.rpm6+preproc-0.5-1.el8.noarch.rpm6+preproc-0.5-1.el8.src.rpm6+preproc-0.5-1.el8.noarch.rpm)nBBBBBBBBBBBBBBBBnewpackagepython-pycares-3.1.1-4.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=18361031836103Please provide a EL8 build)epython-pycares-3.1.1-4.el8.src.rpm*epython3-pycares-3.1.1-4.el8.aarch64.rpm>epython-pycares-debugsource-3.1.1-4.el8.aarch64.rpm+epython3-pycares-debuginfo-3.1.1-4.el8.aarch64.rpmbepython-pycares-doc-3.1.1-4.el8.noarch.rpm*epython3-pycares-3.1.1-4.el8.ppc64le.rpm>epython-pycares-debugsource-3.1.1-4.el8.ppc64le.rpm+epython3-pycares-debuginfo-3.1.1-4.el8.ppc64le.rpm+epython3-pycares-debuginfo-3.1.1-4.el8.s390x.rpm*epython3-pycares-3.1.1-4.el8.s390x.rpm>epython-pycares-debugsource-3.1.1-4.el8.s390x.rpm*epython3-pycares-3.1.1-4.el8.x86_64.rpm>epython-pycares-debugsource-3.1.1-4.el8.x86_64.rpm+epython3-pycares-debuginfo-3.1.1-4.el8.x86_64.rpm)epython-pycares-3.1.1-4.el8.src.rpm*epython3-pycares-3.1.1-4.el8.aarch64.rpm>epython-pycares-debugsource-3.1.1-4.el8.aarch64.rpm+epython3-pycares-debuginfo-3.1.1-4.el8.aarch64.rpmbepython-pycares-doc-3.1.1-4.el8.noarch.rpm*epython3-pycares-3.1.1-4.el8.ppc64le.rpm>epython-pycares-debugsource-3.1.1-4.el8.ppc64le.rpm+epython3-pycares-debuginfo-3.1.1-4.el8.ppc64le.rpm+epython3-pycares-debuginfo-3.1.1-4.el8.s390x.rpm*epython3-pycares-3.1.1-4.el8.s390x.rpm>epython-pycares-debugsource-3.1.1-4.el8.s390x.rpm*epython3-pycares-3.1.1-4.el8.x86_64.rpm>epython-pycares-debugsource-3.1.1-4.el8.x86_64.rpm+epython3-pycares-debuginfo-3.1.1-4.el8.x86_64.rpmGq6ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixOpenImageIO-2.1.20.0-1.el8 darktable-3.2.1-8.el8 gfal2-2.18.1-3.el8 pugixml-1.11-1.el8 vmaf-1.3.15-2.el8q Pdarktable-3.2.1-8.el8.src.rpmmPdarktable-tools-noise-3.2.1-8.el8.ppc64le.rpmPdarktable-3.2.1-8.el8.ppc64le.rpmkPdarktable-debuginfo-3.2.1-8.el8.ppc64le.rpmlPdarktable-debugsource-3.2.1-8.el8.ppc64le.rpmnPdarktable-tools-noise-debuginfo-3.2.1-8.el8.ppc64le.rpmPdarktable-3.2.1-8.el8.x86_64.rpmmPdarktable-tools-noise-3.2.1-8.el8.x86_64.rpmlPdarktable-debugsource-3.2.1-8.el8.x86_64.rpmkPdarktable-debuginfo-3.2.1-8.el8.x86_64.rpmnPdarktable-tools-noise-debuginfo-3.2.1-8.el8.x86_64.rpm+tgfal2-2.18.1-3.el8.src.rpmItgfal2-plugin-srm-2.18.1-3.el8.aarch64.rpmDtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.aarch64.rpm;tgfal2-all-2.18.1-3.el8.aarch64.rpm>tgfal2-devel-2.18.1-3.el8.aarch64.rpmLtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.aarch64.rpmKtgfal2-plugin-xrootd-2.18.1-3.el8.aarch64.rpm+tgfal2-2.18.1-3.el8.aarch64.rpmJtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.aarch64.rpm=tgfal2-debugsource-2.18.1-3.el8.aarch64.rpmtgfal2-devel-2.18.1-3.el8.ppc64le.rpm@tgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.ppc64le.rpmBtgfal2-plugin-file-debuginfo-2.18.1-3.el8.ppc64le.rpmCtgfal2-plugin-gridftp-2.18.1-3.el8.ppc64le.rpmHtgfal2-plugin-mock-debuginfo-2.18.1-3.el8.ppc64le.rpm+tgfal2-2.18.1-3.el8.ppc64le.rpmDtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.ppc64le.rpmJtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.ppc64le.rpmFtgfal2-plugin-http-debuginfo-2.18.1-3.el8.ppc64le.rpmGtgfal2-plugin-mock-2.18.1-3.el8.ppc64le.rpm;tgfal2-all-2.18.1-3.el8.ppc64le.rpmLtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.ppc64le.rpmtgfal2-devel-2.18.1-3.el8.s390x.rpm;tgfal2-all-2.18.1-3.el8.s390x.rpm+tgfal2-2.18.1-3.el8.x86_64.rpm>tgfal2-devel-2.18.1-3.el8.x86_64.rpmAtgfal2-plugin-file-2.18.1-3.el8.x86_64.rpm?tgfal2-plugin-dcap-2.18.1-3.el8.x86_64.rpmItgfal2-plugin-srm-2.18.1-3.el8.x86_64.rpmCtgfal2-plugin-gridftp-2.18.1-3.el8.x86_64.rpmEtgfal2-plugin-http-2.18.1-3.el8.x86_64.rpmKtgfal2-plugin-xrootd-2.18.1-3.el8.x86_64.rpmGtgfal2-plugin-mock-2.18.1-3.el8.x86_64.rpm;tgfal2-all-2.18.1-3.el8.x86_64.rpm=tgfal2-debugsource-2.18.1-3.el8.x86_64.rpmtgfal2-devel-2.18.1-3.el8.aarch64.rpmLtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.aarch64.rpmKtgfal2-plugin-xrootd-2.18.1-3.el8.aarch64.rpm+tgfal2-2.18.1-3.el8.aarch64.rpmJtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.aarch64.rpm=tgfal2-debugsource-2.18.1-3.el8.aarch64.rpmtgfal2-devel-2.18.1-3.el8.ppc64le.rpm@tgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.ppc64le.rpmBtgfal2-plugin-file-debuginfo-2.18.1-3.el8.ppc64le.rpmCtgfal2-plugin-gridftp-2.18.1-3.el8.ppc64le.rpmHtgfal2-plugin-mock-debuginfo-2.18.1-3.el8.ppc64le.rpm+tgfal2-2.18.1-3.el8.ppc64le.rpmDtgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.ppc64le.rpmJtgfal2-plugin-srm-debuginfo-2.18.1-3.el8.ppc64le.rpmFtgfal2-plugin-http-debuginfo-2.18.1-3.el8.ppc64le.rpmGtgfal2-plugin-mock-2.18.1-3.el8.ppc64le.rpm;tgfal2-all-2.18.1-3.el8.ppc64le.rpmLtgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.ppc64le.rpmtgfal2-devel-2.18.1-3.el8.s390x.rpm;tgfal2-all-2.18.1-3.el8.s390x.rpm+tgfal2-2.18.1-3.el8.x86_64.rpm>tgfal2-devel-2.18.1-3.el8.x86_64.rpmAtgfal2-plugin-file-2.18.1-3.el8.x86_64.rpm?tgfal2-plugin-dcap-2.18.1-3.el8.x86_64.rpmItgfal2-plugin-srm-2.18.1-3.el8.x86_64.rpmCtgfal2-plugin-gridftp-2.18.1-3.el8.x86_64.rpmEtgfal2-plugin-http-2.18.1-3.el8.x86_64.rpmKtgfal2-plugin-xrootd-2.18.1-3.el8.x86_64.rpmGtgfal2-plugin-mock-2.18.1-3.el8.x86_64.rpm;tgfal2-all-2.18.1-3.el8.x86_64.rpm=tgfal2-debugsource-2.18.1-3.el8.x86_64.rpm1nBnewpackagepython-aioitertools-0.7.0-1.el8?python-aioitertools-0.7.0-1.el8.src.rpm2python3-aioitertools-0.7.0-1.el8.noarch.rpm?python-aioitertools-0.7.0-1.el8.src.rpm2python3-aioitertools-0.7.0-1.el8.noarch.rpm[R5rBnewpackagepython-repoze-who-2.3-1.el8" python-repoze-who-2.3-1.el8.src.rpm python3-repoze-who-2.3-1.el8.noarch.rpm python-repoze-who-2.3-1.el8.src.rpm python3-repoze-who-2.3-1.el8.noarch.rpm6u{Bnewpackagepython-aiopg-1.0.0-2.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17872181787218Review Request: python-aiopg - Postgres integration with asyncioENpython-aiopg-1.0.0-2.el8.src.rpm8Npython3-aiopg-1.0.0-2.el8.noarch.rpmENpython-aiopg-1.0.0-2.el8.src.rpm8Npython3-aiopg-1.0.0-2.el8.noarch.rpmȴn2BBBBBBBBBBBBBBBBBBBenhancementsox-14.4.2.0-29.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17857491785749Build of sox for EPEL 8[sox-14.4.2.0-29.el8.src.rpmsox-devel-14.4.2.0-29.el8.aarch64.rpm[sox-14.4.2.0-29.el8.aarch64.rpmsox-debuginfo-14.4.2.0-29.el8.aarch64.rpmsox-debugsource-14.4.2.0-29.el8.aarch64.rpmsox-debuginfo-14.4.2.0-29.el8.ppc64le.rpmsox-devel-14.4.2.0-29.el8.ppc64le.rpm[sox-14.4.2.0-29.el8.ppc64le.rpmsox-debugsource-14.4.2.0-29.el8.ppc64le.rpm[sox-14.4.2.0-29.el8.s390x.rpmsox-devel-14.4.2.0-29.el8.s390x.rpmsox-debugsource-14.4.2.0-29.el8.s390x.rpmsox-debuginfo-14.4.2.0-29.el8.s390x.rpm[sox-14.4.2.0-29.el8.x86_64.rpmsox-devel-14.4.2.0-29.el8.x86_64.rpmsox-debugsource-14.4.2.0-29.el8.x86_64.rpmsox-debuginfo-14.4.2.0-29.el8.x86_64.rpm[sox-14.4.2.0-29.el8.src.rpmsox-devel-14.4.2.0-29.el8.aarch64.rpm[sox-14.4.2.0-29.el8.aarch64.rpmsox-debuginfo-14.4.2.0-29.el8.aarch64.rpmsox-debugsource-14.4.2.0-29.el8.aarch64.rpmsox-debuginfo-14.4.2.0-29.el8.ppc64le.rpmsox-devel-14.4.2.0-29.el8.ppc64le.rpm[sox-14.4.2.0-29.el8.ppc64le.rpmsox-debugsource-14.4.2.0-29.el8.ppc64le.rpm[sox-14.4.2.0-29.el8.s390x.rpmsox-devel-14.4.2.0-29.el8.s390x.rpmsox-debugsource-14.4.2.0-29.el8.s390x.rpmsox-debuginfo-14.4.2.0-29.el8.s390x.rpm[sox-14.4.2.0-29.el8.x86_64.rpmsox-devel-14.4.2.0-29.el8.x86_64.rpmsox-debugsource-14.4.2.0-29.el8.x86_64.rpmsox-debuginfo-14.4.2.0-29.el8.x86_64.rpmf%UBBBBBBBBBBBBBBnewpackagesl-5.02-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17584841758484Please build sl for EPEL-8 Isl-5.02-1.el8.src.rpm@sl-debuginfo-5.02-1.el8.aarch64.rpmAsl-debugsource-5.02-1.el8.aarch64.rpmIsl-5.02-1.el8.aarch64.rpmAsl-debugsource-5.02-1.el8.ppc64le.rpmIsl-5.02-1.el8.ppc64le.rpm@sl-debuginfo-5.02-1.el8.ppc64le.rpmIsl-5.02-1.el8.s390x.rpmAsl-debugsource-5.02-1.el8.s390x.rpm@sl-debuginfo-5.02-1.el8.s390x.rpmIsl-5.02-1.el8.x86_64.rpmAsl-debugsource-5.02-1.el8.x86_64.rpm@sl-debuginfo-5.02-1.el8.x86_64.rpm Isl-5.02-1.el8.src.rpm@sl-debuginfo-5.02-1.el8.aarch64.rpmAsl-debugsource-5.02-1.el8.aarch64.rpmIsl-5.02-1.el8.aarch64.rpmAsl-debugsource-5.02-1.el8.ppc64le.rpmIsl-5.02-1.el8.ppc64le.rpm@sl-debuginfo-5.02-1.el8.ppc64le.rpmIsl-5.02-1.el8.s390x.rpmAsl-debugsource-5.02-1.el8.s390x.rpm@sl-debuginfo-5.02-1.el8.s390x.rpmIsl-5.02-1.el8.x86_64.rpmAsl-debugsource-5.02-1.el8.x86_64.rpm@sl-debuginfo-5.02-1.el8.x86_64.rpmi6fBBBBBBBBBBBBBBnewpackagekwalletcli-3.03-1.el84 ^Ckwalletcli-3.03-1.el8.src.rpm^Ckwalletcli-3.03-1.el8.aarch64.rpmTCkwalletcli-debugsource-3.03-1.el8.aarch64.rpmSCkwalletcli-debuginfo-3.03-1.el8.aarch64.rpm^Ckwalletcli-3.03-1.el8.ppc64le.rpmTCkwalletcli-debugsource-3.03-1.el8.ppc64le.rpmSCkwalletcli-debuginfo-3.03-1.el8.ppc64le.rpm^Ckwalletcli-3.03-1.el8.s390x.rpmTCkwalletcli-debugsource-3.03-1.el8.s390x.rpmSCkwalletcli-debuginfo-3.03-1.el8.s390x.rpm^Ckwalletcli-3.03-1.el8.x86_64.rpmTCkwalletcli-debugsource-3.03-1.el8.x86_64.rpmSCkwalletcli-debuginfo-3.03-1.el8.x86_64.rpm ^Ckwalletcli-3.03-1.el8.src.rpm^Ckwalletcli-3.03-1.el8.aarch64.rpmTCkwalletcli-debugsource-3.03-1.el8.aarch64.rpmSCkwalletcli-debuginfo-3.03-1.el8.aarch64.rpm^Ckwalletcli-3.03-1.el8.ppc64le.rpmTCkwalletcli-debugsource-3.03-1.el8.ppc64le.rpmSCkwalletcli-debuginfo-3.03-1.el8.ppc64le.rpm^Ckwalletcli-3.03-1.el8.s390x.rpmTCkwalletcli-debugsource-3.03-1.el8.s390x.rpmSCkwalletcli-debuginfo-3.03-1.el8.s390x.rpm^Ckwalletcli-3.03-1.el8.x86_64.rpmTCkwalletcli-debugsource-3.03-1.el8.x86_64.rpmSCkwalletcli-debuginfo-3.03-1.el8.x86_64.rpm߱{:wBenhancementconfigsnap-0.20.1-1.el8DRj^configsnap-0.20.1-1.el8.src.rpmj^configsnap-0.20.1-1.el8.noarch.rpmj^configsnap-0.20.1-1.el8.src.rpmj^configsnap-0.20.1-1.el8.noarch.rpmƗ|?{BBnewpackagepython-neovim-0.4.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19401201940120please build python-neovim for epel8U>python-neovim-0.4.3-1.el8.src.rpmj>python3-neovim-0.4.3-1.el8.noarch.rpmZ>python-neovim-doc-0.4.3-1.el8.noarch.rpmU>python-neovim-0.4.3-1.el8.src.rpmj>python3-neovim-0.4.3-1.el8.noarch.rpmZ>python-neovim-doc-0.4.3-1.el8.noarch.rpm´5$@Bsecurityperl-Net-CIDR-Lite-0.22-1.el8.$=perl-Net-CIDR-Lite-0.22-1.el8.src.rpm=perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpm=perl-Net-CIDR-Lite-0.22-1.el8.src.rpm=perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpmb DBBBBnewpackagepython-bracex-2.1.1-2.el8 python-wcmatch-8.1.2-3.el8R3Upython-bracex-2.1.1-2.el8.src.rpmUpython3-bracex-2.1.1-2.el8.noarch.rpm6Vpython-wcmatch-8.1.2-3.el8.src.rpmKVpython3-wcmatch-8.1.2-3.el8.noarch.rpmUpython-bracex-2.1.1-2.el8.src.rpmUpython3-bracex-2.1.1-2.el8.noarch.rpm6Vpython-wcmatch-8.1.2-3.el8.src.rpmKVpython3-wcmatch-8.1.2-3.el8.noarch.rpmK6KBnewpackagepython-semver-2.13.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=19145241914524Please build python-semver for EPEL 8*[python-semver-2.13.0-3.el8.src.rpm>[python3-semver-2.13.0-3.el8.noarch.rpm*[python-semver-2.13.0-3.el8.src.rpm>[python3-semver-2.13.0-3.el8.noarch.rpmyOBbugfixpython-cheroot-8.5.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19204611920461cheroot (cherrypy) indefinitely hangs under a moderate rate of requests and never recoversYpython-cheroot-8.5.2-1.el8.src.rpmKYpython3-cheroot-8.5.2-1.el8.noarch.rpmYpython-cheroot-8.5.2-1.el8.src.rpmKYpython3-cheroot-8.5.2-1.el8.noarch.rpmȽS^#SBBBBBBBBBBBBBBbugfixwsjtx-2.2.2-6.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19115291911529KX3 (Kenwood) cannot set split VFO !Lwsjtx-2.2.2-6.el8.src.rpmsLwsjtx-debugsource-2.2.2-6.el8.aarch64.rpm!Lwsjtx-2.2.2-6.el8.aarch64.rpmrLwsjtx-debuginfo-2.2.2-6.el8.aarch64.rpm!Lwsjtx-2.2.2-6.el8.ppc64le.rpmsLwsjtx-debugsource-2.2.2-6.el8.ppc64le.rpmrLwsjtx-debuginfo-2.2.2-6.el8.ppc64le.rpm!Lwsjtx-2.2.2-6.el8.s390x.rpmrLwsjtx-debuginfo-2.2.2-6.el8.s390x.rpmsLwsjtx-debugsource-2.2.2-6.el8.s390x.rpm!Lwsjtx-2.2.2-6.el8.x86_64.rpmsLwsjtx-debugsource-2.2.2-6.el8.x86_64.rpmrLwsjtx-debuginfo-2.2.2-6.el8.x86_64.rpm !Lwsjtx-2.2.2-6.el8.src.rpmsLwsjtx-debugsource-2.2.2-6.el8.aarch64.rpm!Lwsjtx-2.2.2-6.el8.aarch64.rpmrLwsjtx-debuginfo-2.2.2-6.el8.aarch64.rpm!Lwsjtx-2.2.2-6.el8.ppc64le.rpmsLwsjtx-debugsource-2.2.2-6.el8.ppc64le.rpmrLwsjtx-debuginfo-2.2.2-6.el8.ppc64le.rpm!Lwsjtx-2.2.2-6.el8.s390x.rpmrLwsjtx-debuginfo-2.2.2-6.el8.s390x.rpmsLwsjtx-debugsource-2.2.2-6.el8.s390x.rpm!Lwsjtx-2.2.2-6.el8.x86_64.rpmsLwsjtx-debugsource-2.2.2-6.el8.x86_64.rpmrLwsjtx-debuginfo-2.2.2-6.el8.x86_64.rpm}*4dBBBBBBBBBBBBBBbugfixrsync-bpc-3.1.3.0-1.el8A_https://bugzilla.redhat.com/show_bug.cgi?id=18493501849350rsync-bpc-3.1.3.0 is available Krsync-bpc-3.1.3.0-1.el8.src.rpmKrsync-bpc-3.1.3.0-1.el8.aarch64.rpm~Krsync-bpc-debuginfo-3.1.3.0-1.el8.aarch64.rpmKrsync-bpc-debugsource-3.1.3.0-1.el8.aarch64.rpmKrsync-bpc-3.1.3.0-1.el8.ppc64le.rpm~Krsync-bpc-debuginfo-3.1.3.0-1.el8.ppc64le.rpmKrsync-bpc-debugsource-3.1.3.0-1.el8.ppc64le.rpmKrsync-bpc-3.1.3.0-1.el8.s390x.rpmKrsync-bpc-debugsource-3.1.3.0-1.el8.s390x.rpm~Krsync-bpc-debuginfo-3.1.3.0-1.el8.s390x.rpmKrsync-bpc-3.1.3.0-1.el8.x86_64.rpmKrsync-bpc-debugsource-3.1.3.0-1.el8.x86_64.rpm~Krsync-bpc-debuginfo-3.1.3.0-1.el8.x86_64.rpm Krsync-bpc-3.1.3.0-1.el8.src.rpmKrsync-bpc-3.1.3.0-1.el8.aarch64.rpm~Krsync-bpc-debuginfo-3.1.3.0-1.el8.aarch64.rpmKrsync-bpc-debugsource-3.1.3.0-1.el8.aarch64.rpmKrsync-bpc-3.1.3.0-1.el8.ppc64le.rpm~Krsync-bpc-debuginfo-3.1.3.0-1.el8.ppc64le.rpmKrsync-bpc-debugsource-3.1.3.0-1.el8.ppc64le.rpmKrsync-bpc-3.1.3.0-1.el8.s390x.rpmKrsync-bpc-debugsource-3.1.3.0-1.el8.s390x.rpm~Krsync-bpc-debuginfo-3.1.3.0-1.el8.s390x.rpmKrsync-bpc-3.1.3.0-1.el8.x86_64.rpmKrsync-bpc-debugsource-3.1.3.0-1.el8.x86_64.rpm~Krsync-bpc-debuginfo-3.1.3.0-1.el8.x86_64.rpm=.8uBnewpackagepython-bravado-core-5.17.0-1.el8 2python-bravado-core-5.17.0-1.el8.src.rpm2python3-bravado-core-5.17.0-1.el8.noarch.rpm2python-bravado-core-5.17.0-1.el8.src.rpm2python3-bravado-core-5.17.0-1.el8.noarch.rpmk {Bunspecifiedperl-File-Share-0.25-20.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=19632211963221Please build perl-File-Share for EPEL8Lperl-File-Share-0.25-20.el8.src.rpmLperl-File-Share-0.25-20.el8.noarch.rpmLperl-File-Share-0.25-20.el8.src.rpmLperl-File-Share-0.25-20.el8.noarch.rpm߱GBBBBBBBBBBBBBBunspecifiedopenfortivpn-1.17.0-3.el8~Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17779351777935openfortivpn-1.17.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19280711928071openfortivpn: version 1.16.0 availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19830171983017Re-enable resolvconf support @openfortivpn-1.17.0-3.el8.src.rpm@openfortivpn-1.17.0-3.el8.aarch64.rpmv@openfortivpn-debugsource-1.17.0-3.el8.aarch64.rpmu@openfortivpn-debuginfo-1.17.0-3.el8.aarch64.rpm@openfortivpn-1.17.0-3.el8.ppc64le.rpmv@openfortivpn-debugsource-1.17.0-3.el8.ppc64le.rpmu@openfortivpn-debuginfo-1.17.0-3.el8.ppc64le.rpmv@openfortivpn-debugsource-1.17.0-3.el8.s390x.rpm@openfortivpn-1.17.0-3.el8.s390x.rpmu@openfortivpn-debuginfo-1.17.0-3.el8.s390x.rpm@openfortivpn-1.17.0-3.el8.x86_64.rpmv@openfortivpn-debugsource-1.17.0-3.el8.x86_64.rpmu@openfortivpn-debuginfo-1.17.0-3.el8.x86_64.rpm @openfortivpn-1.17.0-3.el8.src.rpm@openfortivpn-1.17.0-3.el8.aarch64.rpmv@openfortivpn-debugsource-1.17.0-3.el8.aarch64.rpmu@openfortivpn-debuginfo-1.17.0-3.el8.aarch64.rpm@openfortivpn-1.17.0-3.el8.ppc64le.rpmv@openfortivpn-debugsource-1.17.0-3.el8.ppc64le.rpmu@openfortivpn-debuginfo-1.17.0-3.el8.ppc64le.rpmv@openfortivpn-debugsource-1.17.0-3.el8.s390x.rpm@openfortivpn-1.17.0-3.el8.s390x.rpmu@openfortivpn-debuginfo-1.17.0-3.el8.s390x.rpm@openfortivpn-1.17.0-3.el8.x86_64.rpmv@openfortivpn-debugsource-1.17.0-3.el8.x86_64.rpmu@openfortivpn-debuginfo-1.17.0-3.el8.x86_64.rpmU`0PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcapstone-4.0.2-5.el8W:Qrcapstone-4.0.2-5.el8.src.rpmQrcapstone-4.0.2-5.el8.aarch64.rpmZrcapstone-devel-4.0.2-5.el8.aarch64.rpmrpython3-capstone-4.0.2-5.el8.aarch64.rpmrcapstone-java-4.0.2-5.el8.noarch.rpmYrcapstone-debugsource-4.0.2-5.el8.aarch64.rpmXrcapstone-debuginfo-4.0.2-5.el8.aarch64.rpm rpython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmQrcapstone-4.0.2-5.el8.ppc64le.rpmZrcapstone-devel-4.0.2-5.el8.ppc64le.rpmrpython3-capstone-4.0.2-5.el8.ppc64le.rpmYrcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmXrcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpm rpython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpmZrcapstone-devel-4.0.2-5.el8.s390x.rpmrpython3-capstone-4.0.2-5.el8.s390x.rpm rpython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmYrcapstone-debugsource-4.0.2-5.el8.s390x.rpmQrcapstone-4.0.2-5.el8.s390x.rpmXrcapstone-debuginfo-4.0.2-5.el8.s390x.rpmQrcapstone-4.0.2-5.el8.x86_64.rpmZrcapstone-devel-4.0.2-5.el8.x86_64.rpmrpython3-capstone-4.0.2-5.el8.x86_64.rpmYrcapstone-debugsource-4.0.2-5.el8.x86_64.rpmXrcapstone-debuginfo-4.0.2-5.el8.x86_64.rpm rpython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmQrcapstone-4.0.2-5.el8.src.rpmQrcapstone-4.0.2-5.el8.aarch64.rpmZrcapstone-devel-4.0.2-5.el8.aarch64.rpmrpython3-capstone-4.0.2-5.el8.aarch64.rpmrcapstone-java-4.0.2-5.el8.noarch.rpmYrcapstone-debugsource-4.0.2-5.el8.aarch64.rpmXrcapstone-debuginfo-4.0.2-5.el8.aarch64.rpm rpython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmQrcapstone-4.0.2-5.el8.ppc64le.rpmZrcapstone-devel-4.0.2-5.el8.ppc64le.rpmrpython3-capstone-4.0.2-5.el8.ppc64le.rpmYrcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmXrcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpm rpython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpmZrcapstone-devel-4.0.2-5.el8.s390x.rpmrpython3-capstone-4.0.2-5.el8.s390x.rpm rpython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmYrcapstone-debugsource-4.0.2-5.el8.s390x.rpmQrcapstone-4.0.2-5.el8.s390x.rpmXrcapstone-debuginfo-4.0.2-5.el8.s390x.rpmQrcapstone-4.0.2-5.el8.x86_64.rpmZrcapstone-devel-4.0.2-5.el8.x86_64.rpmrpython3-capstone-4.0.2-5.el8.x86_64.rpmYrcapstone-debugsource-4.0.2-5.el8.x86_64.rpmXrcapstone-debuginfo-4.0.2-5.el8.x86_64.rpm rpython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmϜ\TqBBBBBBBBBBBBBBBBBBBbugfixlibemu-0.2.0-19.20130410gitab48695.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18534141853414EPEL8 libemu: could contain malware!libemu-0.2.0-19.20130410gitab48695.el8.src.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm!libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpmlibemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm!libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpmlibemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm!libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpmlibemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm!libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpmlibemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpm!libemu-0.2.0-19.20130410gitab48695.el8.src.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm!libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpmlibemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm!libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpmlibemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm!libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpmlibemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm!libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpmlibemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpmȆ lGBBBBBBBBBBBBBBenhancementdiff-pdf-0.5-1.el8\ 6+diff-pdf-0.5-1.el8.src.rpm6+diff-pdf-0.5-1.el8.aarch64.rpm&+diff-pdf-debugsource-0.5-1.el8.aarch64.rpm%+diff-pdf-debuginfo-0.5-1.el8.aarch64.rpm6+diff-pdf-0.5-1.el8.ppc64le.rpm&+diff-pdf-debugsource-0.5-1.el8.ppc64le.rpm%+diff-pdf-debuginfo-0.5-1.el8.ppc64le.rpm6+diff-pdf-0.5-1.el8.s390x.rpm&+diff-pdf-debugsource-0.5-1.el8.s390x.rpm%+diff-pdf-debuginfo-0.5-1.el8.s390x.rpm6+diff-pdf-0.5-1.el8.x86_64.rpm&+diff-pdf-debugsource-0.5-1.el8.x86_64.rpm%+diff-pdf-debuginfo-0.5-1.el8.x86_64.rpm 6+diff-pdf-0.5-1.el8.src.rpm6+diff-pdf-0.5-1.el8.aarch64.rpm&+diff-pdf-debugsource-0.5-1.el8.aarch64.rpm%+diff-pdf-debuginfo-0.5-1.el8.aarch64.rpm6+diff-pdf-0.5-1.el8.ppc64le.rpm&+diff-pdf-debugsource-0.5-1.el8.ppc64le.rpm%+diff-pdf-debuginfo-0.5-1.el8.ppc64le.rpm6+diff-pdf-0.5-1.el8.s390x.rpm&+diff-pdf-debugsource-0.5-1.el8.s390x.rpm%+diff-pdf-debuginfo-0.5-1.el8.s390x.rpm6+diff-pdf-0.5-1.el8.x86_64.rpm&+diff-pdf-debugsource-0.5-1.el8.x86_64.rpm%+diff-pdf-debuginfo-0.5-1.el8.x86_64.rpm)XXBunspecifiedpython-batalgorithm-0.3.1-1.el8k https://bugzilla.redhat.com/show_bug.cgi?id=19267001926700Review Request: python-batalgorithm - Implementation of Bat Algorithm in Pythonn^python-batalgorithm-0.3.1-1.el8.src.rpml^python3-batalgorithm-0.3.1-1.el8.noarch.rpmn^python-batalgorithm-0.3.1-1.el8.src.rpml^python3-batalgorithm-0.3.1-1.el8.noarch.rpmQV3\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvotca-csg-1.6.4-1.el8 votca-tools-1.6.4-1.el8 votca-xtp-1.6.4-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19155431915543votca-tools-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155451915545votca-csg-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155461915546votca-xtp-1.6.4 is availableGvotca-csg-1.6.4-1.el8.src.rpmzvotca-csg-debugsource-1.6.4-1.el8.aarch64.rpm|votca-csg-libs-1.6.4-1.el8.aarch64.rpm{votca-csg-devel-1.6.4-1.el8.aarch64.rpm+votca-csg-common-1.6.4-1.el8.noarch.rpm*votca-csg-bash-1.6.4-1.el8.noarch.rpmyvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpm,votca-csg-doc-1.6.4-1.el8.noarch.rpm}votca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.ppc64le.rpm|votca-csg-libs-1.6.4-1.el8.ppc64le.rpm{votca-csg-devel-1.6.4-1.el8.ppc64le.rpmzvotca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmyvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpm}votca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpm}votca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmyvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.s390x.rpm|votca-csg-libs-1.6.4-1.el8.s390x.rpm{votca-csg-devel-1.6.4-1.el8.s390x.rpmzvotca-csg-debugsource-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.x86_64.rpm|votca-csg-libs-1.6.4-1.el8.x86_64.rpm{votca-csg-devel-1.6.4-1.el8.x86_64.rpmzvotca-csg-debugsource-1.6.4-1.el8.x86_64.rpmyvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpm}votca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-tools-1.6.4-1.el8.src.rpmvotca-tools-devel-1.6.4-1.el8.aarch64.rpmvotca-tools-debugsource-1.6.4-1.el8.aarch64.rpm~votca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.ppc64le.rpmvotca-tools-devel-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.ppc64le.rpm~votca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.s390x.rpm~votca-tools-debuginfo-1.6.4-1.el8.s390x.rpmvotca-tools-devel-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.x86_64.rpmvotca-tools-devel-1.6.4-1.el8.x86_64.rpmvotca-tools-debugsource-1.6.4-1.el8.x86_64.rpm~votca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-1.6.4-1.el8.src.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.aarch64.rpmvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvotca-xtp-libs-1.6.4-1.el8.aarch64.rpm-votca-xtp-common-1.6.4-1.el8.noarch.rpmvotca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.s390x.rpmvotca-xtp-devel-1.6.4-1.el8.s390x.rpmvotca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmvotca-xtp-devel-1.6.4-1.el8.x86_64.rpmvotca-xtp-debugsource-1.6.4-1.el8.x86_64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmGvotca-csg-1.6.4-1.el8.src.rpmzvotca-csg-debugsource-1.6.4-1.el8.aarch64.rpm|votca-csg-libs-1.6.4-1.el8.aarch64.rpm{votca-csg-devel-1.6.4-1.el8.aarch64.rpm+votca-csg-common-1.6.4-1.el8.noarch.rpm*votca-csg-bash-1.6.4-1.el8.noarch.rpmyvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpm,votca-csg-doc-1.6.4-1.el8.noarch.rpm}votca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.aarch64.rpmvotca-csg-1.6.4-1.el8.ppc64le.rpm|votca-csg-libs-1.6.4-1.el8.ppc64le.rpm{votca-csg-devel-1.6.4-1.el8.ppc64le.rpmzvotca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmyvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpm}votca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpm}votca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmyvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.s390x.rpm|votca-csg-libs-1.6.4-1.el8.s390x.rpm{votca-csg-devel-1.6.4-1.el8.s390x.rpmzvotca-csg-debugsource-1.6.4-1.el8.s390x.rpmvotca-csg-1.6.4-1.el8.x86_64.rpm|votca-csg-libs-1.6.4-1.el8.x86_64.rpm{votca-csg-devel-1.6.4-1.el8.x86_64.rpmzvotca-csg-debugsource-1.6.4-1.el8.x86_64.rpmyvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpm}votca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-tools-1.6.4-1.el8.src.rpmvotca-tools-devel-1.6.4-1.el8.aarch64.rpmvotca-tools-debugsource-1.6.4-1.el8.aarch64.rpm~votca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.aarch64.rpmvotca-tools-1.6.4-1.el8.ppc64le.rpmvotca-tools-devel-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.ppc64le.rpm~votca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-tools-debugsource-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.s390x.rpm~votca-tools-debuginfo-1.6.4-1.el8.s390x.rpmvotca-tools-devel-1.6.4-1.el8.s390x.rpmvotca-tools-1.6.4-1.el8.x86_64.rpmvotca-tools-devel-1.6.4-1.el8.x86_64.rpmvotca-tools-debugsource-1.6.4-1.el8.x86_64.rpm~votca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-1.6.4-1.el8.src.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.aarch64.rpmvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvotca-xtp-libs-1.6.4-1.el8.aarch64.rpm-votca-xtp-common-1.6.4-1.el8.noarch.rpmvotca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmvotca-xtp-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmvotca-xtp-debugsource-1.6.4-1.el8.s390x.rpmvotca-xtp-devel-1.6.4-1.el8.s390x.rpmvotca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvotca-xtp-libs-1.6.4-1.el8.s390x.rpmvotca-xtp-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmvotca-xtp-devel-1.6.4-1.el8.x86_64.rpmvotca-xtp-debugsource-1.6.4-1.el8.x86_64.rpmvotca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmȽSNtBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkim-api-2.2.1-1.el8N<kim-api-2.2.1-1.el8.src.rpm<kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmN<kim-api-2.2.1-1.el8.aarch64.rpm"<kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm <kim-api-devel-2.2.1-1.el8.aarch64.rpm<kim-api-debugsource-2.2.1-1.el8.aarch64.rpm!<kim-api-examples-2.2.1-1.el8.aarch64.rpmN<kim-api-2.2.1-1.el8.ppc64le.rpm <kim-api-devel-2.2.1-1.el8.ppc64le.rpm!<kim-api-examples-2.2.1-1.el8.ppc64le.rpm<kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm<kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm!<kim-api-examples-2.2.1-1.el8.s390x.rpm"<kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm <kim-api-devel-2.2.1-1.el8.s390x.rpm<kim-api-debuginfo-2.2.1-1.el8.s390x.rpm<kim-api-debugsource-2.2.1-1.el8.s390x.rpmN<kim-api-2.2.1-1.el8.s390x.rpmN<kim-api-2.2.1-1.el8.x86_64.rpm <kim-api-devel-2.2.1-1.el8.x86_64.rpm!<kim-api-examples-2.2.1-1.el8.x86_64.rpm<kim-api-debugsource-2.2.1-1.el8.x86_64.rpm<kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm"<kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpmN<kim-api-2.2.1-1.el8.src.rpm<kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmN<kim-api-2.2.1-1.el8.aarch64.rpm"<kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm <kim-api-devel-2.2.1-1.el8.aarch64.rpm<kim-api-debugsource-2.2.1-1.el8.aarch64.rpm!<kim-api-examples-2.2.1-1.el8.aarch64.rpmN<kim-api-2.2.1-1.el8.ppc64le.rpm <kim-api-devel-2.2.1-1.el8.ppc64le.rpm!<kim-api-examples-2.2.1-1.el8.ppc64le.rpm<kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm<kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm"<kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm!<kim-api-examples-2.2.1-1.el8.s390x.rpm"<kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm <kim-api-devel-2.2.1-1.el8.s390x.rpm<kim-api-debuginfo-2.2.1-1.el8.s390x.rpm<kim-api-debugsource-2.2.1-1.el8.s390x.rpmN<kim-api-2.2.1-1.el8.s390x.rpmN<kim-api-2.2.1-1.el8.x86_64.rpm <kim-api-devel-2.2.1-1.el8.x86_64.rpm!<kim-api-examples-2.2.1-1.el8.x86_64.rpm<kim-api-debugsource-2.2.1-1.el8.x86_64.rpm<kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm"<kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpmyTBenhancementpython-digitalocean-1.16.0-1.el86,p?python-digitalocean-1.16.0-1.el8.src.rpmk?python3-digitalocean-1.16.0-1.el8.noarch.rpmp?python-digitalocean-1.16.0-1.el8.src.rpmk?python3-digitalocean-1.16.0-1.el8.noarch.rpm=XBnewpackagepython-curtsies-0.3.4-2.el86=https://bugzilla.redhat.com/show_bug.cgi?id=17827801782780RFE - please build a python(3)-curtsies package for EPEL 8]qpython-curtsies-0.3.4-2.el8.src.rpmZqpython3-curtsies-0.3.4-2.el8.noarch.rpm]qpython-curtsies-0.3.4-2.el8.src.rpmZqpython3-curtsies-0.3.4-2.el8.noarch.rpmkl,\BBBBBBBBBBBBBBbugfixfortune-mod-3.6.1-2.el8V`https://bugzilla.redhat.com/show_bug.cgi?id=19820491982049Please branch and build fortune-mod for EPEL8 Jfortune-mod-3.6.1-2.el8.src.rpmJfortune-mod-3.6.1-2.el8.aarch64.rpmBJfortune-mod-debugsource-3.6.1-2.el8.aarch64.rpmAJfortune-mod-debuginfo-3.6.1-2.el8.aarch64.rpmJfortune-mod-3.6.1-2.el8.ppc64le.rpmBJfortune-mod-debugsource-3.6.1-2.el8.ppc64le.rpmAJfortune-mod-debuginfo-3.6.1-2.el8.ppc64le.rpmAJfortune-mod-debuginfo-3.6.1-2.el8.s390x.rpmBJfortune-mod-debugsource-3.6.1-2.el8.s390x.rpmJfortune-mod-3.6.1-2.el8.s390x.rpmJfortune-mod-3.6.1-2.el8.x86_64.rpmBJfortune-mod-debugsource-3.6.1-2.el8.x86_64.rpmAJfortune-mod-debuginfo-3.6.1-2.el8.x86_64.rpm Jfortune-mod-3.6.1-2.el8.src.rpmJfortune-mod-3.6.1-2.el8.aarch64.rpmBJfortune-mod-debugsource-3.6.1-2.el8.aarch64.rpmAJfortune-mod-debuginfo-3.6.1-2.el8.aarch64.rpmJfortune-mod-3.6.1-2.el8.ppc64le.rpmBJfortune-mod-debugsource-3.6.1-2.el8.ppc64le.rpmAJfortune-mod-debuginfo-3.6.1-2.el8.ppc64le.rpmAJfortune-mod-debuginfo-3.6.1-2.el8.s390x.rpmBJfortune-mod-debugsource-3.6.1-2.el8.s390x.rpmJfortune-mod-3.6.1-2.el8.s390x.rpmJfortune-mod-3.6.1-2.el8.x86_64.rpmBJfortune-mod-debugsource-3.6.1-2.el8.x86_64.rpmAJfortune-mod-debuginfo-3.6.1-2.el8.x86_64.rpmD/=mBBBBBBBBBBBBBBnewpackagegolang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el86 <[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm<[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmF[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmE[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm<[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmE[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmE[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpmF[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm<[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm<[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmF[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmE[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpm <[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm<[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmF[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpmE[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm<[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmF[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmE[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpmE[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpmF[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm<[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm<[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmF[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmE[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmTu~BBBBBBBBBBBBBBBBBBBbugfixlibudfread-1.1.2-1.el8O*https://bugzilla.redhat.com/show_bug.cgi?id=19462051946205libudfread-1.1.2 is available4libudfread-1.1.2-1.el8.src.rpm4libudfread-1.1.2-1.el8.aarch64.rpm"4libudfread-devel-1.1.2-1.el8.aarch64.rpm!4libudfread-debugsource-1.1.2-1.el8.aarch64.rpm 4libudfread-debuginfo-1.1.2-1.el8.aarch64.rpm4libudfread-1.1.2-1.el8.ppc64le.rpm"4libudfread-devel-1.1.2-1.el8.ppc64le.rpm!4libudfread-debugsource-1.1.2-1.el8.ppc64le.rpm 4libudfread-debuginfo-1.1.2-1.el8.ppc64le.rpm"4libudfread-devel-1.1.2-1.el8.s390x.rpm 4libudfread-debuginfo-1.1.2-1.el8.s390x.rpm4libudfread-1.1.2-1.el8.s390x.rpm!4libudfread-debugsource-1.1.2-1.el8.s390x.rpm4libudfread-1.1.2-1.el8.x86_64.rpm"4libudfread-devel-1.1.2-1.el8.x86_64.rpm!4libudfread-debugsource-1.1.2-1.el8.x86_64.rpm 4libudfread-debuginfo-1.1.2-1.el8.x86_64.rpm4libudfread-1.1.2-1.el8.src.rpm4libudfread-1.1.2-1.el8.aarch64.rpm"4libudfread-devel-1.1.2-1.el8.aarch64.rpm!4libudfread-debugsource-1.1.2-1.el8.aarch64.rpm 4libudfread-debuginfo-1.1.2-1.el8.aarch64.rpm4libudfread-1.1.2-1.el8.ppc64le.rpm"4libudfread-devel-1.1.2-1.el8.ppc64le.rpm!4libudfread-debugsource-1.1.2-1.el8.ppc64le.rpm 4libudfread-debuginfo-1.1.2-1.el8.ppc64le.rpm"4libudfread-devel-1.1.2-1.el8.s390x.rpm 4libudfread-debuginfo-1.1.2-1.el8.s390x.rpm4libudfread-1.1.2-1.el8.s390x.rpm!4libudfread-debugsource-1.1.2-1.el8.s390x.rpm4libudfread-1.1.2-1.el8.x86_64.rpm"4libudfread-devel-1.1.2-1.el8.x86_64.rpm!4libudfread-debugsource-1.1.2-1.el8.x86_64.rpm 4libudfread-debuginfo-1.1.2-1.el8.x86_64.rpm$$TBBBBBBBBBBBBBBnewpackageprogman-1.0-1.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=19384971938497Review Request: progman - Simple X11 window manager modeled after Program Manager progman-1.0-1.el8.src.rpmprogman-1.0-1.el8.aarch64.rpm9progman-debugsource-1.0-1.el8.aarch64.rpm8progman-debuginfo-1.0-1.el8.aarch64.rpmprogman-1.0-1.el8.ppc64le.rpm9progman-debugsource-1.0-1.el8.ppc64le.rpm8progman-debuginfo-1.0-1.el8.ppc64le.rpm9progman-debugsource-1.0-1.el8.s390x.rpm8progman-debuginfo-1.0-1.el8.s390x.rpmprogman-1.0-1.el8.s390x.rpmprogman-1.0-1.el8.x86_64.rpm9progman-debugsource-1.0-1.el8.x86_64.rpm8progman-debuginfo-1.0-1.el8.x86_64.rpm progman-1.0-1.el8.src.rpmprogman-1.0-1.el8.aarch64.rpm9progman-debugsource-1.0-1.el8.aarch64.rpm8progman-debuginfo-1.0-1.el8.aarch64.rpmprogman-1.0-1.el8.ppc64le.rpm9progman-debugsource-1.0-1.el8.ppc64le.rpm8progman-debuginfo-1.0-1.el8.ppc64le.rpm9progman-debugsource-1.0-1.el8.s390x.rpm8progman-debuginfo-1.0-1.el8.s390x.rpmprogman-1.0-1.el8.s390x.rpmprogman-1.0-1.el8.x86_64.rpm9progman-debugsource-1.0-1.el8.x86_64.rpm8progman-debuginfo-1.0-1.el8.x86_64.rpm(eBbugfixwebsocketpp-0.8.2-5.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19265551926555plans for EPELwebsocketpp-0.8.2-5.el8.src.rpm3websocketpp-devel-0.8.2-5.el8.noarch.rpmwebsocketpp-0.8.2-5.el8.src.rpm3websocketpp-devel-0.8.2-5.el8.noarch.rpmI ;iBBBBBBBBBBBBBBBBenhancementlyx-2.3.6-2.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17536851753685build of lyx for EPEL 8Plyx-2.3.6-2.el8.src.rpm2lyx-debuginfo-2.3.6-2.el8.aarch64.rpmPlyx-2.3.6-2.el8.aarch64.rpmlyx-common-2.3.6-2.el8.noarch.rpmlyx-fonts-2.3.6-2.el8.noarch.rpm3lyx-debugsource-2.3.6-2.el8.aarch64.rpmPlyx-2.3.6-2.el8.ppc64le.rpm3lyx-debugsource-2.3.6-2.el8.ppc64le.rpm2lyx-debuginfo-2.3.6-2.el8.ppc64le.rpm3lyx-debugsource-2.3.6-2.el8.s390x.rpmPlyx-2.3.6-2.el8.s390x.rpm2lyx-debuginfo-2.3.6-2.el8.s390x.rpmPlyx-2.3.6-2.el8.x86_64.rpm3lyx-debugsource-2.3.6-2.el8.x86_64.rpm2lyx-debuginfo-2.3.6-2.el8.x86_64.rpmPlyx-2.3.6-2.el8.src.rpm2lyx-debuginfo-2.3.6-2.el8.aarch64.rpmPlyx-2.3.6-2.el8.aarch64.rpmlyx-common-2.3.6-2.el8.noarch.rpmlyx-fonts-2.3.6-2.el8.noarch.rpm3lyx-debugsource-2.3.6-2.el8.aarch64.rpmPlyx-2.3.6-2.el8.ppc64le.rpm3lyx-debugsource-2.3.6-2.el8.ppc64le.rpm2lyx-debuginfo-2.3.6-2.el8.ppc64le.rpm3lyx-debugsource-2.3.6-2.el8.s390x.rpmPlyx-2.3.6-2.el8.s390x.rpm2lyx-debuginfo-2.3.6-2.el8.s390x.rpmPlyx-2.3.6-2.el8.x86_64.rpm3lyx-debugsource-2.3.6-2.el8.x86_64.rpm2lyx-debuginfo-2.3.6-2.el8.x86_64.rpmJT?|Bunspecifiedperl-Color-ANSI-Util-0.164-2.el8]https://bugzilla.redhat.com/show_bug.cgi?id=18909621890962Add perl-Color-ANSI-Util to EPEL8t perl-Color-ANSI-Util-0.164-2.el8.src.rpmt perl-Color-ANSI-Util-0.164-2.el8.noarch.rpmt perl-Color-ANSI-Util-0.164-2.el8.src.rpmt perl-Color-ANSI-Util-0.164-2.el8.noarch.rpm.z@Bnewpackagepython-nine-1.1.0-2.el8yZ3python-nine-1.1.0-2.el8.src.rpmo3python3-nine-1.1.0-2.el8.noarch.rpmZ3python-nine-1.1.0-2.el8.src.rpmo3python3-nine-1.1.0-2.el8.noarch.rpmȴnDBBBBBBBBBBBBBBnewpackagepam_ssh-2.3-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18115711811571pam_ssh EPEL8 6ipam_ssh-2.3-2.el8.src.rpmNipam_ssh-debuginfo-2.3-2.el8.aarch64.rpmOipam_ssh-debugsource-2.3-2.el8.aarch64.rpm6ipam_ssh-2.3-2.el8.aarch64.rpmNipam_ssh-debuginfo-2.3-2.el8.ppc64le.rpm6ipam_ssh-2.3-2.el8.ppc64le.rpmOipam_ssh-debugsource-2.3-2.el8.ppc64le.rpm6ipam_ssh-2.3-2.el8.s390x.rpmOipam_ssh-debugsource-2.3-2.el8.s390x.rpmNipam_ssh-debuginfo-2.3-2.el8.s390x.rpm6ipam_ssh-2.3-2.el8.x86_64.rpmOipam_ssh-debugsource-2.3-2.el8.x86_64.rpmNipam_ssh-debuginfo-2.3-2.el8.x86_64.rpm 6ipam_ssh-2.3-2.el8.src.rpmNipam_ssh-debuginfo-2.3-2.el8.aarch64.rpmOipam_ssh-debugsource-2.3-2.el8.aarch64.rpm6ipam_ssh-2.3-2.el8.aarch64.rpmNipam_ssh-debuginfo-2.3-2.el8.ppc64le.rpm6ipam_ssh-2.3-2.el8.ppc64le.rpmOipam_ssh-debugsource-2.3-2.el8.ppc64le.rpm6ipam_ssh-2.3-2.el8.s390x.rpmOipam_ssh-debugsource-2.3-2.el8.s390x.rpmNipam_ssh-debuginfo-2.3-2.el8.s390x.rpm6ipam_ssh-2.3-2.el8.x86_64.rpmOipam_ssh-debugsource-2.3-2.el8.x86_64.rpmNipam_ssh-debuginfo-2.3-2.el8.x86_64.rpmb"/UBBBBBBBBBBBBBBBBBBBBBBBBnewpackagespandsp-0.0.6-9.el8%_Yspandsp-0.0.6-9.el8.src.rpm Yspandsp-apidoc-0.0.6-9.el8.aarch64.rpmYspandsp-devel-0.0.6-9.el8.aarch64.rpm Yspandsp-debuginfo-0.0.6-9.el8.aarch64.rpm_Yspandsp-0.0.6-9.el8.aarch64.rpm Yspandsp-debugsource-0.0.6-9.el8.aarch64.rpm Yspandsp-debuginfo-0.0.6-9.el8.ppc64le.rpm_Yspandsp-0.0.6-9.el8.ppc64le.rpmYspandsp-devel-0.0.6-9.el8.ppc64le.rpm Yspandsp-debugsource-0.0.6-9.el8.ppc64le.rpm Yspandsp-apidoc-0.0.6-9.el8.ppc64le.rpm_Yspandsp-0.0.6-9.el8.s390x.rpmYspandsp-devel-0.0.6-9.el8.s390x.rpm Yspandsp-apidoc-0.0.6-9.el8.s390x.rpm Yspandsp-debugsource-0.0.6-9.el8.s390x.rpm Yspandsp-debuginfo-0.0.6-9.el8.s390x.rpm_Yspandsp-0.0.6-9.el8.x86_64.rpmYspandsp-devel-0.0.6-9.el8.x86_64.rpm Yspandsp-apidoc-0.0.6-9.el8.x86_64.rpm Yspandsp-debugsource-0.0.6-9.el8.x86_64.rpm Yspandsp-debuginfo-0.0.6-9.el8.x86_64.rpm_Yspandsp-0.0.6-9.el8.src.rpm Yspandsp-apidoc-0.0.6-9.el8.aarch64.rpmYspandsp-devel-0.0.6-9.el8.aarch64.rpm Yspandsp-debuginfo-0.0.6-9.el8.aarch64.rpm_Yspandsp-0.0.6-9.el8.aarch64.rpm Yspandsp-debugsource-0.0.6-9.el8.aarch64.rpm Yspandsp-debuginfo-0.0.6-9.el8.ppc64le.rpm_Yspandsp-0.0.6-9.el8.ppc64le.rpmYspandsp-devel-0.0.6-9.el8.ppc64le.rpm Yspandsp-debugsource-0.0.6-9.el8.ppc64le.rpm Yspandsp-apidoc-0.0.6-9.el8.ppc64le.rpm_Yspandsp-0.0.6-9.el8.s390x.rpmYspandsp-devel-0.0.6-9.el8.s390x.rpm Yspandsp-apidoc-0.0.6-9.el8.s390x.rpm Yspandsp-debugsource-0.0.6-9.el8.s390x.rpm Yspandsp-debuginfo-0.0.6-9.el8.s390x.rpm_Yspandsp-0.0.6-9.el8.x86_64.rpmYspandsp-devel-0.0.6-9.el8.x86_64.rpm Yspandsp-apidoc-0.0.6-9.el8.x86_64.rpm Yspandsp-debugsource-0.0.6-9.el8.x86_64.rpm Yspandsp-debuginfo-0.0.6-9.el8.x86_64.rpm\4pBBBBBBBBBBBBBBBBBBBenhancementlibmicrodns-0.1.2-1.el8@%Umlibmicrodns-0.1.2-1.el8.src.rpmxmlibmicrodns-debugsource-0.1.2-1.el8.aarch64.rpmymlibmicrodns-devel-0.1.2-1.el8.aarch64.rpmwmlibmicrodns-debuginfo-0.1.2-1.el8.aarch64.rpmUmlibmicrodns-0.1.2-1.el8.aarch64.rpmwmlibmicrodns-debuginfo-0.1.2-1.el8.ppc64le.rpmUmlibmicrodns-0.1.2-1.el8.ppc64le.rpmxmlibmicrodns-debugsource-0.1.2-1.el8.ppc64le.rpmymlibmicrodns-devel-0.1.2-1.el8.ppc64le.rpmUmlibmicrodns-0.1.2-1.el8.s390x.rpmymlibmicrodns-devel-0.1.2-1.el8.s390x.rpmxmlibmicrodns-debugsource-0.1.2-1.el8.s390x.rpmwmlibmicrodns-debuginfo-0.1.2-1.el8.s390x.rpmUmlibmicrodns-0.1.2-1.el8.x86_64.rpmymlibmicrodns-devel-0.1.2-1.el8.x86_64.rpmxmlibmicrodns-debugsource-0.1.2-1.el8.x86_64.rpmwmlibmicrodns-debuginfo-0.1.2-1.el8.x86_64.rpmUmlibmicrodns-0.1.2-1.el8.src.rpmxmlibmicrodns-debugsource-0.1.2-1.el8.aarch64.rpmymlibmicrodns-devel-0.1.2-1.el8.aarch64.rpmwmlibmicrodns-debuginfo-0.1.2-1.el8.aarch64.rpmUmlibmicrodns-0.1.2-1.el8.aarch64.rpmwmlibmicrodns-debuginfo-0.1.2-1.el8.ppc64le.rpmUmlibmicrodns-0.1.2-1.el8.ppc64le.rpmxmlibmicrodns-debugsource-0.1.2-1.el8.ppc64le.rpmymlibmicrodns-devel-0.1.2-1.el8.ppc64le.rpmUmlibmicrodns-0.1.2-1.el8.s390x.rpmymlibmicrodns-devel-0.1.2-1.el8.s390x.rpmxmlibmicrodns-debugsource-0.1.2-1.el8.s390x.rpmwmlibmicrodns-debuginfo-0.1.2-1.el8.s390x.rpmUmlibmicrodns-0.1.2-1.el8.x86_64.rpmymlibmicrodns-devel-0.1.2-1.el8.x86_64.rpmxmlibmicrodns-debugsource-0.1.2-1.el8.x86_64.rpmwmlibmicrodns-debuginfo-0.1.2-1.el8.x86_64.rpm FBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetini-0.19.0-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=19713861971386Review Request: tini - A tiny but valid init for containers0stini-0.19.0-1.el8.src.rpm0stini-0.19.0-1.el8.aarch64.rpmZstini-static-0.19.0-1.el8.aarch64.rpmYstini-debugsource-0.19.0-1.el8.aarch64.rpmXstini-debuginfo-0.19.0-1.el8.aarch64.rpm[stini-static-debuginfo-0.19.0-1.el8.aarch64.rpm0stini-0.19.0-1.el8.ppc64le.rpmZstini-static-0.19.0-1.el8.ppc64le.rpmYstini-debugsource-0.19.0-1.el8.ppc64le.rpmXstini-debuginfo-0.19.0-1.el8.ppc64le.rpm[stini-static-debuginfo-0.19.0-1.el8.ppc64le.rpmZstini-static-0.19.0-1.el8.s390x.rpmXstini-debuginfo-0.19.0-1.el8.s390x.rpmYstini-debugsource-0.19.0-1.el8.s390x.rpm[stini-static-debuginfo-0.19.0-1.el8.s390x.rpm0stini-0.19.0-1.el8.s390x.rpm0stini-0.19.0-1.el8.x86_64.rpmZstini-static-0.19.0-1.el8.x86_64.rpmYstini-debugsource-0.19.0-1.el8.x86_64.rpmXstini-debuginfo-0.19.0-1.el8.x86_64.rpm[stini-static-debuginfo-0.19.0-1.el8.x86_64.rpm0stini-0.19.0-1.el8.src.rpm0stini-0.19.0-1.el8.aarch64.rpmZstini-static-0.19.0-1.el8.aarch64.rpmYstini-debugsource-0.19.0-1.el8.aarch64.rpmXstini-debuginfo-0.19.0-1.el8.aarch64.rpm[stini-static-debuginfo-0.19.0-1.el8.aarch64.rpm0stini-0.19.0-1.el8.ppc64le.rpmZstini-static-0.19.0-1.el8.ppc64le.rpmYstini-debugsource-0.19.0-1.el8.ppc64le.rpmXstini-debuginfo-0.19.0-1.el8.ppc64le.rpm[stini-static-debuginfo-0.19.0-1.el8.ppc64le.rpmZstini-static-0.19.0-1.el8.s390x.rpmXstini-debuginfo-0.19.0-1.el8.s390x.rpmYstini-debugsource-0.19.0-1.el8.s390x.rpm[stini-static-debuginfo-0.19.0-1.el8.s390x.rpm0stini-0.19.0-1.el8.s390x.rpm0stini-0.19.0-1.el8.x86_64.rpmZstini-static-0.19.0-1.el8.x86_64.rpmYstini-debugsource-0.19.0-1.el8.x86_64.rpmXstini-debuginfo-0.19.0-1.el8.x86_64.rpm[stini-static-debuginfo-0.19.0-1.el8.x86_64.rpmeW$aBnewpackagepython-fireflyalgorithm-0.0.4-2.el8u 2*python-fireflyalgorithm-0.0.4-2.el8.src.rpm2*python3-fireflyalgorithm-0.0.4-2.el8.noarch.rpm2*python-fireflyalgorithm-0.0.4-2.el8.src.rpm2*python3-fireflyalgorithm-0.0.4-2.el8.noarch.rpmϜ\5(eBunspecifiedpython-snaptime-0.2.4-4.el8 C.python-snaptime-0.2.4-4.el8.src.rpmU.python3-snaptime-0.2.4-4.el8.noarch.rpmC.python-snaptime-0.2.4-4.el8.src.rpmU.python3-snaptime-0.2.4-4.el8.noarch.rpm̓CY9iBBBBBBBBBBBBBBnewpackageperl-Coro-6.570-2.el8 yhttps://bugzilla.redhat.com/show_bug.cgi?id=18905901890590EPEL8 Request: perl-Coro e1perl-Coro-6.570-2.el8.src.rpme1perl-Coro-6.570-2.el8.aarch64.rpml1perl-Coro-debugsource-6.570-2.el8.aarch64.rpmk1perl-Coro-debuginfo-6.570-2.el8.aarch64.rpme1perl-Coro-6.570-2.el8.ppc64le.rpml1perl-Coro-debugsource-6.570-2.el8.ppc64le.rpmk1perl-Coro-debuginfo-6.570-2.el8.ppc64le.rpme1perl-Coro-6.570-2.el8.s390x.rpml1perl-Coro-debugsource-6.570-2.el8.s390x.rpmk1perl-Coro-debuginfo-6.570-2.el8.s390x.rpme1perl-Coro-6.570-2.el8.x86_64.rpml1perl-Coro-debugsource-6.570-2.el8.x86_64.rpmk1perl-Coro-debuginfo-6.570-2.el8.x86_64.rpm e1perl-Coro-6.570-2.el8.src.rpme1perl-Coro-6.570-2.el8.aarch64.rpml1perl-Coro-debugsource-6.570-2.el8.aarch64.rpmk1perl-Coro-debuginfo-6.570-2.el8.aarch64.rpme1perl-Coro-6.570-2.el8.ppc64le.rpml1perl-Coro-debugsource-6.570-2.el8.ppc64le.rpmk1perl-Coro-debuginfo-6.570-2.el8.ppc64le.rpme1perl-Coro-6.570-2.el8.s390x.rpml1perl-Coro-debugsource-6.570-2.el8.s390x.rpmk1perl-Coro-debuginfo-6.570-2.el8.s390x.rpme1perl-Coro-6.570-2.el8.x86_64.rpml1perl-Coro-debugsource-6.570-2.el8.x86_64.rpmk1perl-Coro-debuginfo-6.570-2.el8.x86_64.rpmqPzBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnx-libs-3.5.99.26-1.el8Mqwnx-libs-3.5.99.26-1.el8.src.rpmqwnx-libs-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-3.5.99.26-1.el8.aarch64.rpm"wlibXcompshad-devel-3.5.99.26-1.el8.aarch64.rpm wlibXcompshad-3.5.99.26-1.el8.aarch64.rpmTwnx-libs-devel-3.5.99.26-1.el8.aarch64.rpmUwnx-proto-devel-3.5.99.26-1.el8.aarch64.rpmVwnxagent-3.5.99.26-1.el8.aarch64.rpmYwnxproxy-3.5.99.26-1.el8.aarch64.rpmXwnxdialog-3.5.99.26-1.el8.aarch64.rpmSwnx-libs-debugsource-3.5.99.26-1.el8.aarch64.rpmRwnx-libs-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.aarch64.rpm!wlibXcompshad-debuginfo-3.5.99.26-1.el8.aarch64.rpmWwnxagent-debuginfo-3.5.99.26-1.el8.aarch64.rpmZwnxproxy-debuginfo-3.5.99.26-1.el8.aarch64.rpmqwnx-libs-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-3.5.99.26-1.el8.ppc64le.rpm"wlibXcompshad-devel-3.5.99.26-1.el8.ppc64le.rpm wlibXcompshad-3.5.99.26-1.el8.ppc64le.rpmTwnx-libs-devel-3.5.99.26-1.el8.ppc64le.rpmUwnx-proto-devel-3.5.99.26-1.el8.ppc64le.rpmVwnxagent-3.5.99.26-1.el8.ppc64le.rpmYwnxproxy-3.5.99.26-1.el8.ppc64le.rpmXwnxdialog-3.5.99.26-1.el8.ppc64le.rpmSwnx-libs-debugsource-3.5.99.26-1.el8.ppc64le.rpmRwnx-libs-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.ppc64le.rpm!wlibXcompshad-debuginfo-3.5.99.26-1.el8.ppc64le.rpmWwnxagent-debuginfo-3.5.99.26-1.el8.ppc64le.rpmZwnxproxy-debuginfo-3.5.99.26-1.el8.ppc64le.rpmWwnxagent-debuginfo-3.5.99.26-1.el8.s390x.rpm!wlibXcompshad-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.s390x.rpmRwnx-libs-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-devel-3.5.99.26-1.el8.s390x.rpmSwnx-libs-debugsource-3.5.99.26-1.el8.s390x.rpmUwnx-proto-devel-3.5.99.26-1.el8.s390x.rpmwlibXcomp-devel-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-3.5.99.26-1.el8.s390x.rpmZwnxproxy-debuginfo-3.5.99.26-1.el8.s390x.rpmYwnxproxy-3.5.99.26-1.el8.s390x.rpmTwnx-libs-devel-3.5.99.26-1.el8.s390x.rpmqwnx-libs-3.5.99.26-1.el8.s390x.rpm"wlibXcompshad-devel-3.5.99.26-1.el8.s390x.rpm wlibXcompshad-3.5.99.26-1.el8.s390x.rpmXwnxdialog-3.5.99.26-1.el8.s390x.rpmVwnxagent-3.5.99.26-1.el8.s390x.rpmqwnx-libs-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-3.5.99.26-1.el8.x86_64.rpm"wlibXcompshad-devel-3.5.99.26-1.el8.x86_64.rpm wlibXcompshad-3.5.99.26-1.el8.x86_64.rpmTwnx-libs-devel-3.5.99.26-1.el8.x86_64.rpmUwnx-proto-devel-3.5.99.26-1.el8.x86_64.rpmVwnxagent-3.5.99.26-1.el8.x86_64.rpmYwnxproxy-3.5.99.26-1.el8.x86_64.rpmXwnxdialog-3.5.99.26-1.el8.x86_64.rpmSwnx-libs-debugsource-3.5.99.26-1.el8.x86_64.rpmRwnx-libs-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.x86_64.rpm!wlibXcompshad-debuginfo-3.5.99.26-1.el8.x86_64.rpmWwnxagent-debuginfo-3.5.99.26-1.el8.x86_64.rpmZwnxproxy-debuginfo-3.5.99.26-1.el8.x86_64.rpmMqwnx-libs-3.5.99.26-1.el8.src.rpmqwnx-libs-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-devel-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-3.5.99.26-1.el8.aarch64.rpm"wlibXcompshad-devel-3.5.99.26-1.el8.aarch64.rpm wlibXcompshad-3.5.99.26-1.el8.aarch64.rpmTwnx-libs-devel-3.5.99.26-1.el8.aarch64.rpmUwnx-proto-devel-3.5.99.26-1.el8.aarch64.rpmVwnxagent-3.5.99.26-1.el8.aarch64.rpmYwnxproxy-3.5.99.26-1.el8.aarch64.rpmXwnxdialog-3.5.99.26-1.el8.aarch64.rpmSwnx-libs-debugsource-3.5.99.26-1.el8.aarch64.rpmRwnx-libs-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.aarch64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.aarch64.rpm!wlibXcompshad-debuginfo-3.5.99.26-1.el8.aarch64.rpmWwnxagent-debuginfo-3.5.99.26-1.el8.aarch64.rpmZwnxproxy-debuginfo-3.5.99.26-1.el8.aarch64.rpmqwnx-libs-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-devel-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-3.5.99.26-1.el8.ppc64le.rpm"wlibXcompshad-devel-3.5.99.26-1.el8.ppc64le.rpm wlibXcompshad-3.5.99.26-1.el8.ppc64le.rpmTwnx-libs-devel-3.5.99.26-1.el8.ppc64le.rpmUwnx-proto-devel-3.5.99.26-1.el8.ppc64le.rpmVwnxagent-3.5.99.26-1.el8.ppc64le.rpmYwnxproxy-3.5.99.26-1.el8.ppc64le.rpmXwnxdialog-3.5.99.26-1.el8.ppc64le.rpmSwnx-libs-debugsource-3.5.99.26-1.el8.ppc64le.rpmRwnx-libs-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.ppc64le.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.ppc64le.rpm!wlibXcompshad-debuginfo-3.5.99.26-1.el8.ppc64le.rpmWwnxagent-debuginfo-3.5.99.26-1.el8.ppc64le.rpmZwnxproxy-debuginfo-3.5.99.26-1.el8.ppc64le.rpmWwnxagent-debuginfo-3.5.99.26-1.el8.s390x.rpm!wlibXcompshad-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.s390x.rpmRwnx-libs-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-devel-3.5.99.26-1.el8.s390x.rpmSwnx-libs-debugsource-3.5.99.26-1.el8.s390x.rpmUwnx-proto-devel-3.5.99.26-1.el8.s390x.rpmwlibXcomp-devel-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-3.5.99.26-1.el8.s390x.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.s390x.rpmwlibXcomp-3.5.99.26-1.el8.s390x.rpmZwnxproxy-debuginfo-3.5.99.26-1.el8.s390x.rpmYwnxproxy-3.5.99.26-1.el8.s390x.rpmTwnx-libs-devel-3.5.99.26-1.el8.s390x.rpmqwnx-libs-3.5.99.26-1.el8.s390x.rpm"wlibXcompshad-devel-3.5.99.26-1.el8.s390x.rpm wlibXcompshad-3.5.99.26-1.el8.s390x.rpmXwnxdialog-3.5.99.26-1.el8.s390x.rpmVwnxagent-3.5.99.26-1.el8.s390x.rpmqwnx-libs-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-devel-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-3.5.99.26-1.el8.x86_64.rpm"wlibXcompshad-devel-3.5.99.26-1.el8.x86_64.rpm wlibXcompshad-3.5.99.26-1.el8.x86_64.rpmTwnx-libs-devel-3.5.99.26-1.el8.x86_64.rpmUwnx-proto-devel-3.5.99.26-1.el8.x86_64.rpmVwnxagent-3.5.99.26-1.el8.x86_64.rpmYwnxproxy-3.5.99.26-1.el8.x86_64.rpmXwnxdialog-3.5.99.26-1.el8.x86_64.rpmSwnx-libs-debugsource-3.5.99.26-1.el8.x86_64.rpmRwnx-libs-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibNX_X11-debuginfo-3.5.99.26-1.el8.x86_64.rpmwlibXcomp-debuginfo-3.5.99.26-1.el8.x86_64.rpm!wlibXcompshad-debuginfo-3.5.99.26-1.el8.x86_64.rpmWwnxagent-debuginfo-3.5.99.26-1.el8.x86_64.rpmZwnxproxy-debuginfo-3.5.99.26-1.el8.x86_64.rpm \ [BBBnewpackageautojump-22.5.3-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=18997911899791Please branch and build autojump for EPEL 8!autojump-22.5.3-3.el8.src.rpm\autojump-zsh-22.5.3-3.el8.noarch.rpm[autojump-fish-22.5.3-3.el8.noarch.rpm!autojump-22.5.3-3.el8.noarch.rpm!autojump-22.5.3-3.el8.src.rpm\autojump-zsh-22.5.3-3.el8.noarch.rpm[autojump-fish-22.5.3-3.el8.noarch.rpm!autojump-22.5.3-3.el8.noarch.rpm5WaBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecqrlog-2.4.0-4.el8 libspnav-0.2.3-12.el8 spnavcfg-0.3.1-1.el8/( cqrlog-2.4.0-4.el8.src.rpm cqrlog-debugsource-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-4.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-4.el8.ppc64le.rpm cqrlog-2.4.0-4.el8.x86_64.rpm cqrlog-debugsource-2.4.0-4.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-4.el8.x86_64.rpm[libspnav-0.2.3-12.el8.src.rpmZlibspnav-devel-0.2.3-12.el8.aarch64.rpmYlibspnav-debugsource-0.2.3-12.el8.aarch64.rpm[libspnav-0.2.3-12.el8.aarch64.rpmXlibspnav-debuginfo-0.2.3-12.el8.aarch64.rpm[libspnav-0.2.3-12.el8.ppc64le.rpmYlibspnav-debugsource-0.2.3-12.el8.ppc64le.rpmZlibspnav-devel-0.2.3-12.el8.ppc64le.rpmXlibspnav-debuginfo-0.2.3-12.el8.ppc64le.rpmXlibspnav-debuginfo-0.2.3-12.el8.s390x.rpm[libspnav-0.2.3-12.el8.s390x.rpmYlibspnav-debugsource-0.2.3-12.el8.s390x.rpmZlibspnav-devel-0.2.3-12.el8.s390x.rpm[libspnav-0.2.3-12.el8.x86_64.rpmZlibspnav-devel-0.2.3-12.el8.x86_64.rpmYlibspnav-debugsource-0.2.3-12.el8.x86_64.rpmXlibspnav-debuginfo-0.2.3-12.el8.x86_64.rpmj^spnavcfg-0.3.1-1.el8.src.rpm-^spnavcfg-debuginfo-0.3.1-1.el8.aarch64.rpm.^spnavcfg-debugsource-0.3.1-1.el8.aarch64.rpmj^spnavcfg-0.3.1-1.el8.aarch64.rpm-^spnavcfg-debuginfo-0.3.1-1.el8.ppc64le.rpmj^spnavcfg-0.3.1-1.el8.ppc64le.rpm.^spnavcfg-debugsource-0.3.1-1.el8.ppc64le.rpm.^spnavcfg-debugsource-0.3.1-1.el8.s390x.rpm-^spnavcfg-debuginfo-0.3.1-1.el8.s390x.rpmj^spnavcfg-0.3.1-1.el8.s390x.rpmj^spnavcfg-0.3.1-1.el8.x86_64.rpm.^spnavcfg-debugsource-0.3.1-1.el8.x86_64.rpm-^spnavcfg-debuginfo-0.3.1-1.el8.x86_64.rpm( cqrlog-2.4.0-4.el8.src.rpm cqrlog-debugsource-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-4.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-4.el8.ppc64le.rpm cqrlog-2.4.0-4.el8.x86_64.rpm cqrlog-debugsource-2.4.0-4.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-4.el8.x86_64.rpm[libspnav-0.2.3-12.el8.src.rpmZlibspnav-devel-0.2.3-12.el8.aarch64.rpmYlibspnav-debugsource-0.2.3-12.el8.aarch64.rpm[libspnav-0.2.3-12.el8.aarch64.rpmXlibspnav-debuginfo-0.2.3-12.el8.aarch64.rpm[libspnav-0.2.3-12.el8.ppc64le.rpmYlibspnav-debugsource-0.2.3-12.el8.ppc64le.rpmZlibspnav-devel-0.2.3-12.el8.ppc64le.rpmXlibspnav-debuginfo-0.2.3-12.el8.ppc64le.rpmXlibspnav-debuginfo-0.2.3-12.el8.s390x.rpm[libspnav-0.2.3-12.el8.s390x.rpmYlibspnav-debugsource-0.2.3-12.el8.s390x.rpmZlibspnav-devel-0.2.3-12.el8.s390x.rpm[libspnav-0.2.3-12.el8.x86_64.rpmZlibspnav-devel-0.2.3-12.el8.x86_64.rpmYlibspnav-debugsource-0.2.3-12.el8.x86_64.rpmXlibspnav-debuginfo-0.2.3-12.el8.x86_64.rpmj^spnavcfg-0.3.1-1.el8.src.rpm-^spnavcfg-debuginfo-0.3.1-1.el8.aarch64.rpm.^spnavcfg-debugsource-0.3.1-1.el8.aarch64.rpmj^spnavcfg-0.3.1-1.el8.aarch64.rpm-^spnavcfg-debuginfo-0.3.1-1.el8.ppc64le.rpmj^spnavcfg-0.3.1-1.el8.ppc64le.rpm.^spnavcfg-debugsource-0.3.1-1.el8.ppc64le.rpm.^spnavcfg-debugsource-0.3.1-1.el8.s390x.rpm-^spnavcfg-debuginfo-0.3.1-1.el8.s390x.rpmj^spnavcfg-0.3.1-1.el8.s390x.rpmj^spnavcfg-0.3.1-1.el8.x86_64.rpm.^spnavcfg-debugsource-0.3.1-1.el8.x86_64.rpm-^spnavcfg-debuginfo-0.3.1-1.el8.x86_64.rpm= TBnewpackagepython-bravado-11.0.2-1.el8Jpython-bravado-11.0.2-1.el8.src.rpmpython3-bravado-11.0.2-1.el8.noarch.rpmpython-bravado-11.0.2-1.el8.src.rpmpython3-bravado-11.0.2-1.el8.noarch.rpmkS%XBBBBBBBBBBBbugfixmpris-scrobbler-0.4.0.1-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18916741891674mpris-scrobbler-0.4.0.1 is available >Dmpris-scrobbler-0.4.0.1-1.el8.src.rpmgDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.aarch64.rpm>Dmpris-scrobbler-0.4.0.1-1.el8.aarch64.rpmhDmpris-scrobbler-debugsource-0.4.0.1-1.el8.aarch64.rpm>Dmpris-scrobbler-0.4.0.1-1.el8.ppc64le.rpmgDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.ppc64le.rpmhDmpris-scrobbler-debugsource-0.4.0.1-1.el8.ppc64le.rpm>Dmpris-scrobbler-0.4.0.1-1.el8.x86_64.rpmhDmpris-scrobbler-debugsource-0.4.0.1-1.el8.x86_64.rpmgDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.x86_64.rpm >Dmpris-scrobbler-0.4.0.1-1.el8.src.rpmgDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.aarch64.rpm>Dmpris-scrobbler-0.4.0.1-1.el8.aarch64.rpmhDmpris-scrobbler-debugsource-0.4.0.1-1.el8.aarch64.rpm>Dmpris-scrobbler-0.4.0.1-1.el8.ppc64le.rpmgDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.ppc64le.rpmhDmpris-scrobbler-debugsource-0.4.0.1-1.el8.ppc64le.rpm>Dmpris-scrobbler-0.4.0.1-1.el8.x86_64.rpmhDmpris-scrobbler-debugsource-0.4.0.1-1.el8.x86_64.rpmgDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.x86_64.rpm~Y)fBbugfixpython-msldap-0.2.13-1.el8g8https://bugzilla.redhat.com/show_bug.cgi?id=18150021815002python-msldap-0.2.13 is availableDQpython-msldap-0.2.13-1.el8.src.rpm\Qpython3-msldap-0.2.13-1.el8.noarch.rpmDQpython-msldap-0.2.13-1.el8.src.rpm\Qpython3-msldap-0.2.13-1.el8.noarch.rpm6-jBnewpackageperl-XML-SemanticDiff-1.0007-5.el869mYperl-XML-SemanticDiff-1.0007-5.el8.src.rpmmYperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpmmYperl-XML-SemanticDiff-1.0007-5.el8.src.rpmmYperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpm8"1nBnewpackagepython-flask-cors-3.0.10-4.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=19860801986080Please build python-flask-cors for EPEL 87Ipython-flask-cors-3.0.10-4.el8.src.rpm7Ipython3-flask-cors-3.0.10-4.el8.noarch.rpm7Ipython-flask-cors-3.0.10-4.el8.src.rpm7Ipython3-flask-cors-3.0.10-4.el8.noarch.rpmDy8rBBBBenhancementsocnetv-2.9-1.el8o Ysocnetv-2.9-1.el8.src.rpmYsocnetv-2.9-1.el8.aarch64.rpmYsocnetv-2.9-1.el8.ppc64le.rpmYsocnetv-2.9-1.el8.s390x.rpmYsocnetv-2.9-1.el8.x86_64.rpmYsocnetv-2.9-1.el8.src.rpmYsocnetv-2.9-1.el8.aarch64.rpmYsocnetv-2.9-1.el8.ppc64le.rpmYsocnetv-2.9-1.el8.s390x.rpmYsocnetv-2.9-1.el8.x86_64.rpmeyBBBBBBBBBBBnewpackagedmtcp-2.6.1~rc1-0.1.el8|$ q%dmtcp-2.6.1~rc1-0.1.el8.src.rpmq%dmtcp-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-devel-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-debugsource-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-debuginfo-2.6.1~rc1-0.1.el8.aarch64.rpmq%dmtcp-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-devel-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-debugsource-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-debuginfo-2.6.1~rc1-0.1.el8.x86_64.rpm q%dmtcp-2.6.1~rc1-0.1.el8.src.rpmq%dmtcp-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-devel-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-debugsource-2.6.1~rc1-0.1.el8.aarch64.rpm %dmtcp-debuginfo-2.6.1~rc1-0.1.el8.aarch64.rpmq%dmtcp-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-devel-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-debugsource-2.6.1~rc1-0.1.el8.x86_64.rpm %dmtcp-debuginfo-2.6.1~rc1-0.1.el8.x86_64.rpm9 GBnewpackagepython-progressbar2-3.53.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19305961930596[RFE][EPEL8] Please build python-progressbar2 for EPEL8python-progressbar2-3.53.1-1.el8.src.rpm/python3-progressbar2-3.53.1-1.el8.noarch.rpmpython-progressbar2-3.53.1-1.el8.src.rpm/python3-progressbar2-3.53.1-1.el8.noarch.rpm2KBBnewpackagepython-SecretStorage-3.2.0-3.el87Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18698111869811Please build python-SecretStorage for EPEL 8(python-SecretStorage-3.2.0-3.el8.src.rpm;python3-secretstorage-3.2.0-3.el8.noarch.rpm<python3-secretstorage-doc-3.2.0-3.el8.noarch.rpm(python-SecretStorage-3.2.0-3.el8.src.rpm;python3-secretstorage-3.2.0-3.el8.noarch.rpm<python3-secretstorage-doc-3.2.0-3.el8.noarch.rpmՈkPBbugfixpython-pysignals-0.1.3-1.el8Pkpython-pysignals-0.1.3-1.el8.src.rpmbkpython3-pysignals-0.1.3-1.el8.noarch.rpmPkpython-pysignals-0.1.3-1.el8.src.rpmbkpython3-pysignals-0.1.3-1.el8.noarch.rpmcjTBbugfixpython-s3transfer-0.3.4-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=19151241915124python-s3transfer-0.3.4 is available'python-s3transfer-0.3.4-1.el8.src.rpm'python3-s3transfer-0.3.4-1.el8.noarch.rpm'python-s3transfer-0.3.4-1.el8.src.rpm'python3-s3transfer-0.3.4-1.el8.noarch.rpmȽSAXBnewpackagephp-pear-Text-Diff-1.2.2-9.el8pphp-pear-Text-Diff-1.2.2-9.el8.src.rpmpphp-pear-Text-Diff-1.2.2-9.el8.noarch.rpmpphp-pear-Text-Diff-1.2.2-9.el8.src.rpmpphp-pear-Text-Diff-1.2.2-9.el8.noarch.rpm=u\Bnewpackagepython-airthings-3.2.0-1.el8(Mpython-airthings-3.2.0-1.el8.src.rpm@python3-airthings-3.2.0-1.el8.noarch.rpmMpython-airthings-3.2.0-1.el8.src.rpm@python3-airthings-3.2.0-1.el8.noarch.rpm~`$`BBnewpackagewfuzz-2.4.5-3.el8C#jwfuzz-2.4.5-3.el8.src.rpm#jwfuzz-2.4.5-3.el8.noarch.rpm5jwfuzz-doc-2.4.5-3.el8.noarch.rpm#jwfuzz-2.4.5-3.el8.src.rpm#jwfuzz-2.4.5-3.el8.noarch.rpm5jwfuzz-doc-2.4.5-3.el8.noarch.rpmL )eBBnewpackagerubygem-mocha-1.1.0-9.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17495391749539build of rubygem-mocha for EPEL 8qPrubygem-mocha-doc-1.1.0-9.el8.noarch.rpmPrubygem-mocha-1.1.0-9.el8.src.rpmPrubygem-mocha-1.1.0-9.el8.noarch.rpmqPrubygem-mocha-doc-1.1.0-9.el8.noarch.rpmPrubygem-mocha-1.1.0-9.el8.src.rpmPrubygem-mocha-1.1.0-9.el8.noarch.rpmﬔ Q-jBnewpackageperl-Math-Round-0.07-18.el86q2https://bugzilla.redhat.com/show_bug.cgi?id=19724421972442Please build perl-Math-Round for EPEL8perl-Math-Round-0.07-18.el8.src.rpmperl-Math-Round-0.07-18.el8.noarch.rpmperl-Math-Round-0.07-18.el8.src.rpmperl-Math-Round-0.07-18.el8.noarch.rpmg2nBBenhancementpython-sortedcontainers-2.4.0-1.el8#>https://bugzilla.redhat.com/show_bug.cgi?id=19596301959630please build python-sortedcontainers for epel8https://bugzilla.redhat.com/show_bug.cgi?id=19609701960970python-sortedcontainers-2.4.0 is availableH=python-sortedcontainers-2.4.0-1.el8.src.rpm[=python3-sortedcontainers-2.4.0-1.el8.noarch.rpmr=python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpmH=python-sortedcontainers-2.4.0-1.el8.src.rpm[=python3-sortedcontainers-2.4.0-1.el8.noarch.rpmr=python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpm۬^sBBBBBBBBBBBBBBnewpackageifstat-1.1-34.el8aB jifstat-1.1-34.el8.src.rpmjifstat-1.1-34.el8.aarch64.rpmJjifstat-debugsource-1.1-34.el8.aarch64.rpmIjifstat-debuginfo-1.1-34.el8.aarch64.rpmjifstat-1.1-34.el8.ppc64le.rpmJjifstat-debugsource-1.1-34.el8.ppc64le.rpmIjifstat-debuginfo-1.1-34.el8.ppc64le.rpmjifstat-1.1-34.el8.s390x.rpmJjifstat-debugsource-1.1-34.el8.s390x.rpmIjifstat-debuginfo-1.1-34.el8.s390x.rpmjifstat-1.1-34.el8.x86_64.rpmJjifstat-debugsource-1.1-34.el8.x86_64.rpmIjifstat-debuginfo-1.1-34.el8.x86_64.rpm jifstat-1.1-34.el8.src.rpmjifstat-1.1-34.el8.aarch64.rpmJjifstat-debugsource-1.1-34.el8.aarch64.rpmIjifstat-debuginfo-1.1-34.el8.aarch64.rpmjifstat-1.1-34.el8.ppc64le.rpmJjifstat-debugsource-1.1-34.el8.ppc64le.rpmIjifstat-debuginfo-1.1-34.el8.ppc64le.rpmjifstat-1.1-34.el8.s390x.rpmJjifstat-debugsource-1.1-34.el8.s390x.rpmIjifstat-debuginfo-1.1-34.el8.s390x.rpmjifstat-1.1-34.el8.x86_64.rpmJjifstat-debugsource-1.1-34.el8.x86_64.rpmIjifstat-debuginfo-1.1-34.el8.x86_64.rpmHSDBnewpackagepython-contextlib2-0.6.0.post1-1.el86#https://bugzilla.redhat.com/show_bug.cgi?id=17541771754177python-contextlib2-0.6.0.post1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18158431815843python-contextlib2: please, provide epel8 updateLZpython-contextlib2-0.6.0.post1-1.el8.src.rpmFZpython3-contextlib2-0.6.0.post1-1.el8.noarch.rpmLZpython-contextlib2-0.6.0.post1-1.el8.src.rpmFZpython3-contextlib2-0.6.0.post1-1.el8.noarch.rpm '+HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-authz-4.4-1.el8 globus-authz-callout-error-4.2-1.el8 globus-callout-4.3-1.el8 globus-common-18.9-1.el8 globus-ftp-client-9.5-1.el8 globus-ftp-control-9.6-1.el8 globus-gass-cache-10.2-1.el8 globus-gass-cache-program-7.0-7.el8 globus-gass-copy-10.8-1.el8 globus-gass-server-ez-6.1-6.el8 globus-gass-transfer-9.2-1.el8 globus-gatekeeper-11.3-5.el8 globus-gfork-5.0-7.el8 globus-gram-audit-5.0-6.el8 globus-gram-client-14.4-1.el8 globus-gram-client-tools-12.1-1.el8 globus-gram-job-manager-15.5-1.el8 globus-gram-job-manager-callout-error-4.2-1.el8 globus-gram-job-manager-condor-3.0-9.el8 globus-gram-job-manager-fork-3.1-6.el8 globus-gram-job-manager-lsf-3.0-10.el8 globus-gram-job-manager-pbs-3.1-6.el8 globus-gram-job-manager-scripts-7.3-1.el8 globus-gram-job-manager-sge-3.1-6.el8 globus-gram-job-manager-slurm-3.0-9.el8 globus-gram-protocol-13.4-1.el8 globus-gridftp-server-13.21-1.el8 globus-gridftp-server-control-9.1-1.el8 globus-gridmap-callout-error-3.2-1.el8 globus-gridmap-eppn-callout-2.2-5.el8 globus-gridmap-verify-myproxy-callout-3.2-5.el8 globus-gsi-callback-6.2-1.el8 globus-gsi-cert-utils-10.7-1.el8 globus-gsi-credential-8.2-1.el8 globus-gsi-openssl-error-4.2-1.el8 globus-gsi-proxy-core-9.5-1.el8 globus-gsi-proxy-ssl-6.4-1.el8 globus-gsi-sysconfig-9.3-1.el8 globus-gss-assist-12.4-1.el8 globus-gssapi-error-6.2-1.el8 globus-gssapi-gsi-14.14-1.el8 globus-io-12.3-1.el8 globus-net-manager-1.5-1.el8 globus-openssl-module-5.2-1.el8 globus-proxy-utils-7.1-7.el8 globus-rsl-11.2-1.el8 globus-scheduler-event-generator-6.3-1.el8 globus-simple-ca-5.2-1.el8 globus-xio-6.4-1.el8 globus-xio-gridftp-driver-3.4-1.el8 globus-xio-gridftp-multicast-2.1-5.el8 globus-xio-gsi-driver-5.3-1.el8 globus-xio-pipe-driver-4.1-5.el8 globus-xio-popen-driver-4.1-5.el8 globus-xio-rate-driver-2.1-5.el8 globus-xio-udt-driver-2.2-5.el8 globus-xioperf-5.1-5.el8 myproxy-6.2.6-4.el87%y }globus-authz-4.4-1.el8.src.rpm;}globus-authz-debugsource-4.4-1.el8.aarch64.rpm:}globus-authz-debuginfo-4.4-1.el8.aarch64.rpmg}globus-authz-doc-4.4-1.el8.noarch.rpm<}globus-authz-devel-4.4-1.el8.aarch64.rpm }globus-authz-4.4-1.el8.aarch64.rpm }globus-authz-4.4-1.el8.ppc64le.rpm<}globus-authz-devel-4.4-1.el8.ppc64le.rpm;}globus-authz-debugsource-4.4-1.el8.ppc64le.rpm:}globus-authz-debuginfo-4.4-1.el8.ppc64le.rpm }globus-authz-4.4-1.el8.s390x.rpm<}globus-authz-devel-4.4-1.el8.s390x.rpm;}globus-authz-debugsource-4.4-1.el8.s390x.rpm:}globus-authz-debuginfo-4.4-1.el8.s390x.rpm }globus-authz-4.4-1.el8.x86_64.rpm<}globus-authz-devel-4.4-1.el8.x86_64.rpm;}globus-authz-debugsource-4.4-1.el8.x86_64.rpm:}globus-authz-debuginfo-4.4-1.el8.x86_64.rpm3<globus-authz-callout-error-4.2-1.el8.src.rpmT<globus-authz-callout-error-debuginfo-4.2-1.el8.aarch64.rpmV<globus-authz-callout-error-devel-4.2-1.el8.aarch64.rpm3<globus-authz-callout-error-4.2-1.el8.aarch64.rpmb<globus-authz-callout-error-doc-4.2-1.el8.noarch.rpmU<globus-authz-callout-error-debugsource-4.2-1.el8.aarch64.rpm3<globus-authz-callout-error-4.2-1.el8.ppc64le.rpmV<globus-authz-callout-error-devel-4.2-1.el8.ppc64le.rpmU<globus-authz-callout-error-debugsource-4.2-1.el8.ppc64le.rpmT<globus-authz-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmT<globus-authz-callout-error-debuginfo-4.2-1.el8.s390x.rpm3<globus-authz-callout-error-4.2-1.el8.s390x.rpmV<globus-authz-callout-error-devel-4.2-1.el8.s390x.rpmU<globus-authz-callout-error-debugsource-4.2-1.el8.s390x.rpm3<globus-authz-callout-error-4.2-1.el8.x86_64.rpmV<globus-authz-callout-error-devel-4.2-1.el8.x86_64.rpmU<globus-authz-callout-error-debugsource-4.2-1.el8.x86_64.rpmT<globus-authz-callout-error-debuginfo-4.2-1.el8.x86_64.rpm4|globus-callout-4.3-1.el8.src.rpmX|globus-callout-debugsource-4.3-1.el8.aarch64.rpmc|globus-callout-doc-4.3-1.el8.noarch.rpmY|globus-callout-devel-4.3-1.el8.aarch64.rpmW|globus-callout-debuginfo-4.3-1.el8.aarch64.rpm4|globus-callout-4.3-1.el8.aarch64.rpm4|globus-callout-4.3-1.el8.ppc64le.rpmY|globus-callout-devel-4.3-1.el8.ppc64le.rpmX|globus-callout-debugsource-4.3-1.el8.ppc64le.rpmW|globus-callout-debuginfo-4.3-1.el8.ppc64le.rpm4|globus-callout-4.3-1.el8.s390x.rpmY|globus-callout-devel-4.3-1.el8.s390x.rpmX|globus-callout-debugsource-4.3-1.el8.s390x.rpmW|globus-callout-debuginfo-4.3-1.el8.s390x.rpm4|globus-callout-4.3-1.el8.x86_64.rpmY|globus-callout-devel-4.3-1.el8.x86_64.rpmX|globus-callout-debugsource-4.3-1.el8.x86_64.rpmW|globus-callout-debuginfo-4.3-1.el8.x86_64.rpmaglobus-common-18.9-1.el8.src.rpm#aglobus-common-progs-debuginfo-18.9-1.el8.aarch64.rpm7aglobus-common-doc-18.9-1.el8.noarch.rpm!aglobus-common-devel-18.9-1.el8.aarch64.rpmaglobus-common-18.9-1.el8.aarch64.rpmaglobus-common-debuginfo-18.9-1.el8.aarch64.rpm"aglobus-common-progs-18.9-1.el8.aarch64.rpm aglobus-common-debugsource-18.9-1.el8.aarch64.rpmaglobus-common-18.9-1.el8.ppc64le.rpm"aglobus-common-progs-18.9-1.el8.ppc64le.rpm!aglobus-common-devel-18.9-1.el8.ppc64le.rpm aglobus-common-debugsource-18.9-1.el8.ppc64le.rpmaglobus-common-debuginfo-18.9-1.el8.ppc64le.rpm#aglobus-common-progs-debuginfo-18.9-1.el8.ppc64le.rpmaglobus-common-18.9-1.el8.s390x.rpm"aglobus-common-progs-18.9-1.el8.s390x.rpm!aglobus-common-devel-18.9-1.el8.s390x.rpm aglobus-common-debugsource-18.9-1.el8.s390x.rpmaglobus-common-debuginfo-18.9-1.el8.s390x.rpm#aglobus-common-progs-debuginfo-18.9-1.el8.s390x.rpmaglobus-common-18.9-1.el8.x86_64.rpm"aglobus-common-progs-18.9-1.el8.x86_64.rpm!aglobus-common-devel-18.9-1.el8.x86_64.rpm aglobus-common-debugsource-18.9-1.el8.x86_64.rpmaglobus-common-debuginfo-18.9-1.el8.x86_64.rpm#aglobus-common-progs-debuginfo-18.9-1.el8.x86_64.rpm$globus-ftp-client-9.5-1.el8.src.rpmlglobus-ftp-client-doc-9.5-1.el8.noarch.rpmlglobus-ftp-client-devel-9.5-1.el8.aarch64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.aarch64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.ppc64le.rpmlglobus-ftp-client-devel-9.5-1.el8.ppc64le.rpmkglobus-ftp-client-debugsource-9.5-1.el8.ppc64le.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.ppc64le.rpm$globus-ftp-client-9.5-1.el8.s390x.rpmlglobus-ftp-client-devel-9.5-1.el8.s390x.rpmkglobus-ftp-client-debugsource-9.5-1.el8.s390x.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.s390x.rpm$globus-ftp-client-9.5-1.el8.x86_64.rpmlglobus-ftp-client-devel-9.5-1.el8.x86_64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.x86_64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.x86_64.rpm%globus-ftp-control-9.6-1.el8.src.rpmnglobus-ftp-control-debugsource-9.6-1.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.aarch64.rpmmglobus-ftp-control-doc-9.6-1.el8.noarch.rpmoglobus-ftp-control-devel-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.ppc64le.rpmoglobus-ftp-control-devel-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.ppc64le.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.s390x.rpmoglobus-ftp-control-devel-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.x86_64.rpmoglobus-ftp-control-devel-9.6-1.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.6-1.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.x86_64.rpm!pglobus-gass-cache-10.2-1.el8.src.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.aarch64.rpm?pglobus-gass-cache-devel-10.2-1.el8.aarch64.rpmhpglobus-gass-cache-doc-10.2-1.el8.noarch.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.aarch64.rpm!pglobus-gass-cache-10.2-1.el8.aarch64.rpm!pglobus-gass-cache-10.2-1.el8.ppc64le.rpm?pglobus-gass-cache-devel-10.2-1.el8.ppc64le.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.ppc64le.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.ppc64le.rpm!pglobus-gass-cache-10.2-1.el8.s390x.rpm?pglobus-gass-cache-devel-10.2-1.el8.s390x.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.s390x.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.s390x.rpm!pglobus-gass-cache-10.2-1.el8.x86_64.rpm?pglobus-gass-cache-devel-10.2-1.el8.x86_64.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.x86_64.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.x86_64.rpm56globus-gass-cache-program-7.0-7.el8.src.rpm[6globus-gass-cache-program-debugsource-7.0-7.el8.aarch64.rpmZ6globus-gass-cache-program-debuginfo-7.0-7.el8.aarch64.rpm56globus-gass-cache-program-7.0-7.el8.aarch64.rpm56globus-gass-cache-program-7.0-7.el8.ppc64le.rpm[6globus-gass-cache-program-debugsource-7.0-7.el8.ppc64le.rpmZ6globus-gass-cache-program-debuginfo-7.0-7.el8.ppc64le.rpm56globus-gass-cache-program-7.0-7.el8.s390x.rpm[6globus-gass-cache-program-debugsource-7.0-7.el8.s390x.rpmZ6globus-gass-cache-program-debuginfo-7.0-7.el8.s390x.rpm56globus-gass-cache-program-7.0-7.el8.x86_64.rpm[6globus-gass-cache-program-debugsource-7.0-7.el8.x86_64.rpmZ6globus-gass-cache-program-debuginfo-7.0-7.el8.x86_64.rpm#globus-gass-copy-10.8-1.el8.src.rpm'#globus-gass-copy-progs-10.8-1.el8.aarch64.rpm&#globus-gass-copy-devel-10.8-1.el8.aarch64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.aarch64.rpm8#globus-gass-copy-doc-10.8-1.el8.noarch.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.aarch64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.ppc64le.rpm'#globus-gass-copy-progs-10.8-1.el8.ppc64le.rpm&#globus-gass-copy-devel-10.8-1.el8.ppc64le.rpm%#globus-gass-copy-debugsource-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.ppc64le.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.s390x.rpm&#globus-gass-copy-devel-10.8-1.el8.s390x.rpm'#globus-gass-copy-progs-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.s390x.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.s390x.rpm%#globus-gass-copy-debugsource-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.x86_64.rpm'#globus-gass-copy-progs-10.8-1.el8.x86_64.rpm&#globus-gass-copy-devel-10.8-1.el8.x86_64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.x86_64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.x86_64.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.x86_64.rpm"Zglobus-gass-server-ez-6.1-6.el8.src.rpm"Zglobus-gass-server-ez-6.1-6.el8.aarch64.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.aarch64.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.aarch64.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.aarch64.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.aarch64.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.aarch64.rpm"Zglobus-gass-server-ez-6.1-6.el8.ppc64le.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.ppc64le.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.ppc64le.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.ppc64le.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.ppc64le.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.ppc64le.rpm"Zglobus-gass-server-ez-6.1-6.el8.s390x.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.s390x.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.s390x.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.s390x.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.s390x.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.s390x.rpm"Zglobus-gass-server-ez-6.1-6.el8.x86_64.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.x86_64.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.x86_64.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.x86_64.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.x86_64.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.x86_64.rpm& globus-gass-transfer-9.2-1.el8.src.rpm& globus-gass-transfer-9.2-1.el8.aarch64.rpmq globus-gass-transfer-debugsource-9.2-1.el8.aarch64.rpmn globus-gass-transfer-doc-9.2-1.el8.noarch.rpmr globus-gass-transfer-devel-9.2-1.el8.aarch64.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.aarch64.rpm& globus-gass-transfer-9.2-1.el8.ppc64le.rpmr globus-gass-transfer-devel-9.2-1.el8.ppc64le.rpmq globus-gass-transfer-debugsource-9.2-1.el8.ppc64le.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.ppc64le.rpm& globus-gass-transfer-9.2-1.el8.s390x.rpmr globus-gass-transfer-devel-9.2-1.el8.s390x.rpmq globus-gass-transfer-debugsource-9.2-1.el8.s390x.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.s390x.rpm& globus-gass-transfer-9.2-1.el8.x86_64.rpmr globus-gass-transfer-devel-9.2-1.el8.x86_64.rpmq globus-gass-transfer-debugsource-9.2-1.el8.x86_64.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.x86_64.rpm#@globus-gatekeeper-11.3-5.el8.src.rpmE@globus-gatekeeper-debuginfo-11.3-5.el8.aarch64.rpm#@globus-gatekeeper-11.3-5.el8.aarch64.rpmF@globus-gatekeeper-debugsource-11.3-5.el8.aarch64.rpm#@globus-gatekeeper-11.3-5.el8.ppc64le.rpmF@globus-gatekeeper-debugsource-11.3-5.el8.ppc64le.rpmE@globus-gatekeeper-debuginfo-11.3-5.el8.ppc64le.rpm#@globus-gatekeeper-11.3-5.el8.s390x.rpmF@globus-gatekeeper-debugsource-11.3-5.el8.s390x.rpmE@globus-gatekeeper-debuginfo-11.3-5.el8.s390x.rpm#@globus-gatekeeper-11.3-5.el8.x86_64.rpmF@globus-gatekeeper-debugsource-11.3-5.el8.x86_64.rpmE@globus-gatekeeper-debuginfo-11.3-5.el8.x86_64.rpm6Vglobus-gfork-5.0-7.el8.src.rpm6Vglobus-gfork-5.0-7.el8.aarch64.rpm^Vglobus-gfork-devel-5.0-7.el8.aarch64.rpm\Vglobus-gfork-debuginfo-5.0-7.el8.aarch64.rpm]Vglobus-gfork-debugsource-5.0-7.el8.aarch64.rpm`Vglobus-gfork-progs-debuginfo-5.0-7.el8.aarch64.rpm_Vglobus-gfork-progs-5.0-7.el8.aarch64.rpm6Vglobus-gfork-5.0-7.el8.ppc64le.rpm_Vglobus-gfork-progs-5.0-7.el8.ppc64le.rpm^Vglobus-gfork-devel-5.0-7.el8.ppc64le.rpm]Vglobus-gfork-debugsource-5.0-7.el8.ppc64le.rpm\Vglobus-gfork-debuginfo-5.0-7.el8.ppc64le.rpm`Vglobus-gfork-progs-debuginfo-5.0-7.el8.ppc64le.rpm^Vglobus-gfork-devel-5.0-7.el8.s390x.rpm6Vglobus-gfork-5.0-7.el8.s390x.rpm\Vglobus-gfork-debuginfo-5.0-7.el8.s390x.rpm`Vglobus-gfork-progs-debuginfo-5.0-7.el8.s390x.rpm]Vglobus-gfork-debugsource-5.0-7.el8.s390x.rpm_Vglobus-gfork-progs-5.0-7.el8.s390x.rpm6Vglobus-gfork-5.0-7.el8.x86_64.rpm_Vglobus-gfork-progs-5.0-7.el8.x86_64.rpm^Vglobus-gfork-devel-5.0-7.el8.x86_64.rpm]Vglobus-gfork-debugsource-5.0-7.el8.x86_64.rpm\Vglobus-gfork-debuginfo-5.0-7.el8.x86_64.rpm`Vglobus-gfork-progs-debuginfo-5.0-7.el8.x86_64.rpmn/globus-gram-audit-5.0-6.el8.src.rpmn/globus-gram-audit-5.0-6.el8.noarch.rpm$}globus-gram-client-14.4-1.el8.src.rpmG}globus-gram-client-debuginfo-14.4-1.el8.aarch64.rpmI}globus-gram-client-devel-14.4-1.el8.aarch64.rpmH}globus-gram-client-debugsource-14.4-1.el8.aarch64.rpm$}globus-gram-client-14.4-1.el8.aarch64.rpmi}globus-gram-client-doc-14.4-1.el8.noarch.rpm$}globus-gram-client-14.4-1.el8.ppc64le.rpmI}globus-gram-client-devel-14.4-1.el8.ppc64le.rpmH}globus-gram-client-debugsource-14.4-1.el8.ppc64le.rpmG}globus-gram-client-debuginfo-14.4-1.el8.ppc64le.rpmH}globus-gram-client-debugsource-14.4-1.el8.s390x.rpmI}globus-gram-client-devel-14.4-1.el8.s390x.rpmG}globus-gram-client-debuginfo-14.4-1.el8.s390x.rpm$}globus-gram-client-14.4-1.el8.s390x.rpm$}globus-gram-client-14.4-1.el8.x86_64.rpmI}globus-gram-client-devel-14.4-1.el8.x86_64.rpmH}globus-gram-client-debugsource-14.4-1.el8.x86_64.rpmG}globus-gram-client-debuginfo-14.4-1.el8.x86_64.rpm%Cglobus-gram-client-tools-12.1-1.el8.src.rpm%Cglobus-gram-client-tools-12.1-1.el8.aarch64.rpmKCglobus-gram-client-tools-debugsource-12.1-1.el8.aarch64.rpmJCglobus-gram-client-tools-debuginfo-12.1-1.el8.aarch64.rpm%Cglobus-gram-client-tools-12.1-1.el8.ppc64le.rpmKCglobus-gram-client-tools-debugsource-12.1-1.el8.ppc64le.rpmJCglobus-gram-client-tools-debuginfo-12.1-1.el8.ppc64le.rpm%Cglobus-gram-client-tools-12.1-1.el8.s390x.rpmKCglobus-gram-client-tools-debugsource-12.1-1.el8.s390x.rpmJCglobus-gram-client-tools-debuginfo-12.1-1.el8.s390x.rpm%Cglobus-gram-client-tools-12.1-1.el8.x86_64.rpmKCglobus-gram-client-tools-debugsource-12.1-1.el8.x86_64.rpmJCglobus-gram-client-tools-debuginfo-12.1-1.el8.x86_64.rpm'Fglobus-gram-job-manager-15.5-1.el8.src.rpmFglobus-seg-job-manager-15.5-1.el8.aarch64.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.aarch64.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.5-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.ppc64le.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.ppc64le.rpm'Fglobus-gram-job-manager-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-15.5-1.el8.s390x.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.s390x.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.s390x.rpm'Fglobus-gram-job-manager-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-15.5-1.el8.x86_64.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.x86_64.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.x86_64.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.src.rpmc<globus-gram-job-manager-callout-error-devel-4.2-1.el8.aarch64.rpmb<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.aarch64.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.aarch64.rpma<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.aarch64.rpmd<globus-gram-job-manager-callout-error-doc-4.2-1.el8.noarch.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-devel-4.2-1.el8.ppc64le.rpmb<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.ppc64le.rpma<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmb<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.s390x.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.s390x.rpma<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.s390x.rpmc<globus-gram-job-manager-callout-error-devel-4.2-1.el8.s390x.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.x86_64.rpmc<globus-gram-job-manager-callout-error-devel-4.2-1.el8.x86_64.rpmb<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.x86_64.rpma<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.x86_64.rpmofglobus-gram-job-manager-condor-3.0-9.el8.src.rpmofglobus-gram-job-manager-condor-3.0-9.el8.noarch.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.src.rpmuWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.aarch64.rpmvWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.aarch64.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.aarch64.rpmwWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmpWglobus-gram-job-manager-fork-setup-poll-3.1-6.el8.noarch.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.ppc64le.rpmvWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.ppc64le.rpmuWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.ppc64le.rpmwWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.s390x.rpmvWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.s390x.rpmuWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.s390x.rpmwWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.s390x.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.x86_64.rpmvWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.x86_64.rpmuWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.x86_64.rpmwWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.x86_64.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.src.rpme globus-gram-job-manager-lsf-setup-poll-3.0-10.el8.noarch.rpmd globus-gram-job-manager-lsf-debugsource-3.0-10.el8.aarch64.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.aarch64.rpmf globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.aarch64.rpme globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.aarch64.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.ppc64le.rpme globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.ppc64le.rpmd globus-gram-job-manager-lsf-debugsource-3.0-10.el8.ppc64le.rpmf globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.ppc64le.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.s390x.rpme globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.s390x.rpmd globus-gram-job-manager-lsf-debugsource-3.0-10.el8.s390x.rpmf globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.s390x.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.x86_64.rpme globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.x86_64.rpmd globus-gram-job-manager-lsf-debugsource-3.0-10.el8.x86_64.rpmf globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.x86_64.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.src.rpmhWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.aarch64.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.aarch64.rpmgWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.aarch64.rpmiWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmfWglobus-gram-job-manager-pbs-setup-poll-3.1-6.el8.noarch.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.ppc64le.rpmhWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.ppc64le.rpmgWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.ppc64le.rpmiWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.s390x.rpmhWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.s390x.rpmgWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.s390x.rpmiWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.s390x.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.x86_64.rpmhWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.x86_64.rpmgWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.x86_64.rpmiWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmqglobus-gram-job-manager-scripts-7.3-1.el8.src.rpmgglobus-gram-job-manager-scripts-doc-7.3-1.el8.noarch.rpmqglobus-gram-job-manager-scripts-7.3-1.el8.noarch.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.src.rpmrWglobus-gram-job-manager-sge-setup-poll-3.1-6.el8.noarch.rpmxWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.aarch64.rpmyWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.aarch64.rpmzWglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.ppc64le.rpmxWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.ppc64le.rpmzWglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpmxWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.s390x.rpmyWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.s390x.rpmzWglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.x86_64.rpmyWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.x86_64.rpmxWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.x86_64.rpmzWglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmsfglobus-gram-job-manager-slurm-3.0-9.el8.src.rpmsfglobus-gram-job-manager-slurm-3.0-9.el8.noarch.rpm*uglobus-gram-protocol-13.4-1.el8.src.rpm*uglobus-gram-protocol-13.4-1.el8.aarch64.rpm|uglobus-gram-protocol-debugsource-13.4-1.el8.aarch64.rpm}uglobus-gram-protocol-devel-13.4-1.el8.aarch64.rpmtuglobus-gram-protocol-doc-13.4-1.el8.noarch.rpm{uglobus-gram-protocol-debuginfo-13.4-1.el8.aarch64.rpm*uglobus-gram-protocol-13.4-1.el8.ppc64le.rpm}uglobus-gram-protocol-devel-13.4-1.el8.ppc64le.rpm|uglobus-gram-protocol-debugsource-13.4-1.el8.ppc64le.rpm{uglobus-gram-protocol-debuginfo-13.4-1.el8.ppc64le.rpm*uglobus-gram-protocol-13.4-1.el8.s390x.rpm}uglobus-gram-protocol-devel-13.4-1.el8.s390x.rpm|uglobus-gram-protocol-debugsource-13.4-1.el8.s390x.rpm{uglobus-gram-protocol-debuginfo-13.4-1.el8.s390x.rpm*uglobus-gram-protocol-13.4-1.el8.x86_64.rpm}uglobus-gram-protocol-devel-13.4-1.el8.x86_64.rpm|uglobus-gram-protocol-debugsource-13.4-1.el8.x86_64.rpm{uglobus-gram-protocol-debuginfo-13.4-1.el8.x86_64.rpmD*globus-gridftp-server-13.21-1.el8.src.rpm *globus-gridftp-server-devel-13.21-1.el8.aarch64.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.aarch64.rpmD*globus-gridftp-server-13.21-1.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.21-1.el8.aarch64.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.aarch64.rpm*globus-gridftp-server-progs-13.21-1.el8.aarch64.rpmD*globus-gridftp-server-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-progs-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-devel-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-debugsource-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.ppc64le.rpmD*globus-gridftp-server-13.21-1.el8.s390x.rpm*globus-gridftp-server-progs-13.21-1.el8.s390x.rpm *globus-gridftp-server-devel-13.21-1.el8.s390x.rpm *globus-gridftp-server-debugsource-13.21-1.el8.s390x.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.s390x.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.s390x.rpmD*globus-gridftp-server-13.21-1.el8.x86_64.rpm*globus-gridftp-server-progs-13.21-1.el8.x86_64.rpm *globus-gridftp-server-devel-13.21-1.el8.x86_64.rpm *globus-gridftp-server-debugsource-13.21-1.el8.x86_64.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.x86_64.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.1-1.el8.src.rpm+bglobus-gridftp-server-control-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.aarch64.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.x86_64.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.x86_64.rpm:xglobus-gridmap-callout-error-3.2-1.el8.src.rpmkxglobus-gridmap-callout-error-debugsource-3.2-1.el8.aarch64.rpmlxglobus-gridmap-callout-error-devel-3.2-1.el8.aarch64.rpm:xglobus-gridmap-callout-error-3.2-1.el8.aarch64.rpmjxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.aarch64.rpmhxglobus-gridmap-callout-error-doc-3.2-1.el8.noarch.rpm:xglobus-gridmap-callout-error-3.2-1.el8.ppc64le.rpmlxglobus-gridmap-callout-error-devel-3.2-1.el8.ppc64le.rpmkxglobus-gridmap-callout-error-debugsource-3.2-1.el8.ppc64le.rpmjxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.ppc64le.rpm:xglobus-gridmap-callout-error-3.2-1.el8.s390x.rpmlxglobus-gridmap-callout-error-devel-3.2-1.el8.s390x.rpmjxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.s390x.rpmkxglobus-gridmap-callout-error-debugsource-3.2-1.el8.s390x.rpm:xglobus-gridmap-callout-error-3.2-1.el8.x86_64.rpmlxglobus-gridmap-callout-error-devel-3.2-1.el8.x86_64.rpmkxglobus-gridmap-callout-error-debugsource-3.2-1.el8.x86_64.rpmjxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.x86_64.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.src.rpmnmglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.aarch64.rpmmmglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.aarch64.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.aarch64.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.ppc64le.rpmnmglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.ppc64le.rpmmmglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.ppc64le.rpmnmglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.s390x.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.s390x.rpmmmglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.s390x.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.x86_64.rpmnmglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.x86_64.rpmmmglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.x86_64.rpm globus-openssl-module-5.2-1.el8.src.rpm> globus-openssl-module-5.2-1.el8.aarch64.rpmu globus-openssl-module-debugsource-5.2-1.el8.aarch64.rpmv globus-openssl-module-devel-5.2-1.el8.aarch64.rpmt globus-openssl-module-debuginfo-5.2-1.el8.aarch64.rpmj globus-openssl-module-doc-5.2-1.el8.noarch.rpm> globus-openssl-module-5.2-1.el8.ppc64le.rpmv globus-openssl-module-devel-5.2-1.el8.ppc64le.rpmu globus-openssl-module-debugsource-5.2-1.el8.ppc64le.rpmt globus-openssl-module-debuginfo-5.2-1.el8.ppc64le.rpmv globus-openssl-module-devel-5.2-1.el8.s390x.rpmu globus-openssl-module-debugsource-5.2-1.el8.s390x.rpm> globus-openssl-module-5.2-1.el8.s390x.rpmt globus-openssl-module-debuginfo-5.2-1.el8.s390x.rpm> globus-openssl-module-5.2-1.el8.x86_64.rpmv globus-openssl-module-devel-5.2-1.el8.x86_64.rpmu globus-openssl-module-debugsource-5.2-1.el8.x86_64.rpmt globus-openssl-module-debuginfo-5.2-1.el8.x86_64.rpm19globus-proxy-utils-7.1-7.el8.src.rpm19globus-proxy-utils-7.1-7.el8.aarch64.rpm9globus-proxy-utils-debugsource-7.1-7.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.aarch64.rpm19globus-proxy-utils-7.1-7.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-7.el8.ppc64le.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.ppc64le.rpm19globus-proxy-utils-7.1-7.el8.s390x.rpm9globus-proxy-utils-debugsource-7.1-7.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.s390x.rpm19globus-proxy-utils-7.1-7.el8.x86_64.rpm9globus-proxy-utils-debugsource-7.1-7.el8.x86_64.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.x86_64.rpm2sglobus-rsl-11.2-1.el8.src.rpmsglobus-rsl-debugsource-11.2-1.el8.aarch64.rpm2sglobus-rsl-11.2-1.el8.aarch64.rpmsglobus-rsl-debuginfo-11.2-1.el8.aarch64.rpmsglobus-rsl-devel-11.2-1.el8.aarch64.rpmzsglobus-rsl-doc-11.2-1.el8.noarch.rpm2sglobus-rsl-11.2-1.el8.ppc64le.rpmsglobus-rsl-devel-11.2-1.el8.ppc64le.rpmsglobus-rsl-debugsource-11.2-1.el8.ppc64le.rpmsglobus-rsl-debuginfo-11.2-1.el8.ppc64le.rpm2sglobus-rsl-11.2-1.el8.s390x.rpmsglobus-rsl-devel-11.2-1.el8.s390x.rpmsglobus-rsl-debugsource-11.2-1.el8.s390x.rpmsglobus-rsl-debuginfo-11.2-1.el8.s390x.rpm2sglobus-rsl-11.2-1.el8.x86_64.rpmsglobus-rsl-devel-11.2-1.el8.x86_64.rpmsglobus-rsl-debugsource-11.2-1.el8.x86_64.rpmsglobus-rsl-debuginfo-11.2-1.el8.x86_64.rpm3{globus-scheduler-event-generator-6.3-1.el8.src.rpm{{globus-scheduler-event-generator-doc-6.3-1.el8.noarch.rpm3{globus-scheduler-event-generator-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.aarch64.rpm3{globus-scheduler-event-generator-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.s390x.rpm3{globus-scheduler-event-generator-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.s390x.rpm3{globus-scheduler-event-generator-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.x86_64.rpm? globus-simple-ca-5.2-1.el8.src.rpm? globus-simple-ca-5.2-1.el8.noarch.rpm4globus-xio-6.4-1.el8.src.rpmglobus-xio-devel-6.4-1.el8.aarch64.rpmglobus-xio-debugsource-6.4-1.el8.aarch64.rpm4globus-xio-6.4-1.el8.aarch64.rpmglobus-xio-debuginfo-6.4-1.el8.aarch64.rpm|globus-xio-doc-6.4-1.el8.noarch.rpm4globus-xio-6.4-1.el8.ppc64le.rpmglobus-xio-devel-6.4-1.el8.ppc64le.rpmglobus-xio-debugsource-6.4-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.4-1.el8.ppc64le.rpm4globus-xio-6.4-1.el8.s390x.rpmglobus-xio-devel-6.4-1.el8.s390x.rpmglobus-xio-debugsource-6.4-1.el8.s390x.rpmglobus-xio-debuginfo-6.4-1.el8.s390x.rpm4globus-xio-6.4-1.el8.x86_64.rpmglobus-xio-devel-6.4-1.el8.x86_64.rpmglobus-xio-debugsource-6.4-1.el8.x86_64.rpmglobus-xio-debuginfo-6.4-1.el8.x86_64.rpm) globus-xio-gridftp-driver-3.4-1.el8.src.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.aarch64.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.aarch64.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.aarch64.rpml globus-xio-gridftp-driver-doc-3.4-1.el8.noarch.rpm) globus-xio-gridftp-driver-3.4-1.el8.aarch64.rpm) globus-xio-gridftp-driver-3.4-1.el8.ppc64le.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.ppc64le.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.ppc64le.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.ppc64le.rpm) globus-xio-gridftp-driver-3.4-1.el8.s390x.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.s390x.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.s390x.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.s390x.rpm) globus-xio-gridftp-driver-3.4-1.el8.x86_64.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.x86_64.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.x86_64.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.x86_64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.src.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.aarch64.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.aarch64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.aarch64.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.aarch64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.ppc64le.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.ppc64le.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.ppc64le.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.ppc64le.rpm*globus-xio-gridftp-multicast-2.1-5.el8.s390x.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.s390x.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.s390x.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.s390x.rpm*globus-xio-gridftp-multicast-2.1-5.el8.x86_64.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.x86_64.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.x86_64.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.x86_64.rpm+.globus-xio-gsi-driver-5.3-1.el8.src.rpm\.globus-xio-gsi-driver-debugsource-5.3-1.el8.aarch64.rpm].globus-xio-gsi-driver-devel-5.3-1.el8.aarch64.rpmm.globus-xio-gsi-driver-doc-5.3-1.el8.noarch.rpm+.globus-xio-gsi-driver-5.3-1.el8.aarch64.rpm[.globus-xio-gsi-driver-debuginfo-5.3-1.el8.aarch64.rpm+.globus-xio-gsi-driver-5.3-1.el8.ppc64le.rpm].globus-xio-gsi-driver-devel-5.3-1.el8.ppc64le.rpm\.globus-xio-gsi-driver-debugsource-5.3-1.el8.ppc64le.rpm[.globus-xio-gsi-driver-debuginfo-5.3-1.el8.ppc64le.rpm+.globus-xio-gsi-driver-5.3-1.el8.s390x.rpm].globus-xio-gsi-driver-devel-5.3-1.el8.s390x.rpm\.globus-xio-gsi-driver-debugsource-5.3-1.el8.s390x.rpm[.globus-xio-gsi-driver-debuginfo-5.3-1.el8.s390x.rpm+.globus-xio-gsi-driver-5.3-1.el8.x86_64.rpm].globus-xio-gsi-driver-devel-5.3-1.el8.x86_64.rpm\.globus-xio-gsi-driver-debugsource-5.3-1.el8.x86_64.rpm[.globus-xio-gsi-driver-debuginfo-5.3-1.el8.x86_64.rpmBglobus-xioperf-5.1-5.el8.src.rpmBglobus-xioperf-5.1-5.el8.aarch64.rpmglobus-xioperf-debugsource-5.1-5.el8.aarch64.rpmglobus-xioperf-debuginfo-5.1-5.el8.aarch64.rpmBglobus-xioperf-5.1-5.el8.ppc64le.rpmglobus-xioperf-debugsource-5.1-5.el8.ppc64le.rpmglobus-xioperf-debuginfo-5.1-5.el8.ppc64le.rpmBglobus-xioperf-5.1-5.el8.s390x.rpmglobus-xioperf-debugsource-5.1-5.el8.s390x.rpmglobus-xioperf-debuginfo-5.1-5.el8.s390x.rpmBglobus-xioperf-5.1-5.el8.x86_64.rpmglobus-xioperf-debugsource-5.1-5.el8.x86_64.rpmglobus-xioperf-debuginfo-5.1-5.el8.x86_64.rpm?$globus-xio-pipe-driver-4.1-5.el8.src.rpmx$globus-xio-pipe-driver-debugsource-4.1-5.el8.aarch64.rpmw$globus-xio-pipe-driver-debuginfo-4.1-5.el8.aarch64.rpmy$globus-xio-pipe-driver-devel-4.1-5.el8.aarch64.rpm?$globus-xio-pipe-driver-4.1-5.el8.aarch64.rpm?$globus-xio-pipe-driver-4.1-5.el8.ppc64le.rpmy$globus-xio-pipe-driver-devel-4.1-5.el8.ppc64le.rpmx$globus-xio-pipe-driver-debugsource-4.1-5.el8.ppc64le.rpmw$globus-xio-pipe-driver-debuginfo-4.1-5.el8.ppc64le.rpm?$globus-xio-pipe-driver-4.1-5.el8.s390x.rpmy$globus-xio-pipe-driver-devel-4.1-5.el8.s390x.rpmx$globus-xio-pipe-driver-debugsource-4.1-5.el8.s390x.rpmw$globus-xio-pipe-driver-debuginfo-4.1-5.el8.s390x.rpm?$globus-xio-pipe-driver-4.1-5.el8.x86_64.rpmy$globus-xio-pipe-driver-devel-4.1-5.el8.x86_64.rpmx$globus-xio-pipe-driver-debugsource-4.1-5.el8.x86_64.rpmw$globus-xio-pipe-driver-debuginfo-4.1-5.el8.x86_64.rpm@$globus-xio-popen-driver-4.1-5.el8.src.rpm@$globus-xio-popen-driver-4.1-5.el8.aarch64.rpm|$globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpmz$globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpm{$globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpm@$globus-xio-popen-driver-4.1-5.el8.ppc64le.rpm|$globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpm{$globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpmz$globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpm|$globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpm@$globus-xio-popen-driver-4.1-5.el8.s390x.rpm{$globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpmz$globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpm@$globus-xio-popen-driver-4.1-5.el8.x86_64.rpm|$globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpm{$globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpmz$globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpmAglobus-xio-rate-driver-2.1-5.el8.src.rpm~globus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpmAglobus-xio-rate-driver-2.1-5.el8.aarch64.rpm}globus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpmAglobus-xio-rate-driver-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpm~globus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpm}globus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpmAglobus-xio-rate-driver-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpm~globus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpm}globus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpmAglobus-xio-rate-driver-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpm~globus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpm}globus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm,mglobus-xio-udt-driver-2.2-5.el8.src.rpm^mglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm_mglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpm`mglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm,mglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm,mglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpm`mglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm_mglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm^mglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm^mglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm_mglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpm`mglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm,mglobus-xio-udt-driver-2.2-5.el8.s390x.rpm,mglobus-xio-udt-driver-2.2-5.el8.x86_64.rpm`mglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm_mglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm^mglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmrxmyproxy-6.2.6-4.el8.src.rpm7xmyproxy-libs-6.2.6-4.el8.aarch64.rpm5xmyproxy-debugsource-6.2.6-4.el8.aarch64.rpm4xmyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm9xmyproxy-server-6.2.6-4.el8.aarch64.rpm;xmyproxy-voms-6.2.6-4.el8.aarch64.rpmrxmyproxy-6.2.6-4.el8.aarch64.rpm8xmyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm6xmyproxy-devel-6.2.6-4.el8.aarch64.rpm:xmyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm2xmyproxy-admin-6.2.6-4.el8.aarch64.rpm3xmyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpm xmyproxy-doc-6.2.6-4.el8.noarch.rpmpglobus-gass-cache-debugsource-10.2-1.el8.aarch64.rpm!pglobus-gass-cache-10.2-1.el8.aarch64.rpm!pglobus-gass-cache-10.2-1.el8.ppc64le.rpm?pglobus-gass-cache-devel-10.2-1.el8.ppc64le.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.ppc64le.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.ppc64le.rpm!pglobus-gass-cache-10.2-1.el8.s390x.rpm?pglobus-gass-cache-devel-10.2-1.el8.s390x.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.s390x.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.s390x.rpm!pglobus-gass-cache-10.2-1.el8.x86_64.rpm?pglobus-gass-cache-devel-10.2-1.el8.x86_64.rpm>pglobus-gass-cache-debugsource-10.2-1.el8.x86_64.rpm=pglobus-gass-cache-debuginfo-10.2-1.el8.x86_64.rpm56globus-gass-cache-program-7.0-7.el8.src.rpm[6globus-gass-cache-program-debugsource-7.0-7.el8.aarch64.rpmZ6globus-gass-cache-program-debuginfo-7.0-7.el8.aarch64.rpm56globus-gass-cache-program-7.0-7.el8.aarch64.rpm56globus-gass-cache-program-7.0-7.el8.ppc64le.rpm[6globus-gass-cache-program-debugsource-7.0-7.el8.ppc64le.rpmZ6globus-gass-cache-program-debuginfo-7.0-7.el8.ppc64le.rpm56globus-gass-cache-program-7.0-7.el8.s390x.rpm[6globus-gass-cache-program-debugsource-7.0-7.el8.s390x.rpmZ6globus-gass-cache-program-debuginfo-7.0-7.el8.s390x.rpm56globus-gass-cache-program-7.0-7.el8.x86_64.rpm[6globus-gass-cache-program-debugsource-7.0-7.el8.x86_64.rpmZ6globus-gass-cache-program-debuginfo-7.0-7.el8.x86_64.rpm#globus-gass-copy-10.8-1.el8.src.rpm'#globus-gass-copy-progs-10.8-1.el8.aarch64.rpm&#globus-gass-copy-devel-10.8-1.el8.aarch64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.aarch64.rpm8#globus-gass-copy-doc-10.8-1.el8.noarch.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.aarch64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.aarch64.rpm#globus-gass-copy-10.8-1.el8.ppc64le.rpm'#globus-gass-copy-progs-10.8-1.el8.ppc64le.rpm&#globus-gass-copy-devel-10.8-1.el8.ppc64le.rpm%#globus-gass-copy-debugsource-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.ppc64le.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.ppc64le.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.s390x.rpm&#globus-gass-copy-devel-10.8-1.el8.s390x.rpm'#globus-gass-copy-progs-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.s390x.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.s390x.rpm%#globus-gass-copy-debugsource-10.8-1.el8.s390x.rpm#globus-gass-copy-10.8-1.el8.x86_64.rpm'#globus-gass-copy-progs-10.8-1.el8.x86_64.rpm&#globus-gass-copy-devel-10.8-1.el8.x86_64.rpm%#globus-gass-copy-debugsource-10.8-1.el8.x86_64.rpm$#globus-gass-copy-debuginfo-10.8-1.el8.x86_64.rpm(#globus-gass-copy-progs-debuginfo-10.8-1.el8.x86_64.rpm"Zglobus-gass-server-ez-6.1-6.el8.src.rpm"Zglobus-gass-server-ez-6.1-6.el8.aarch64.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.aarch64.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.aarch64.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.aarch64.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.aarch64.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.aarch64.rpm"Zglobus-gass-server-ez-6.1-6.el8.ppc64le.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.ppc64le.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.ppc64le.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.ppc64le.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.ppc64le.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.ppc64le.rpm"Zglobus-gass-server-ez-6.1-6.el8.s390x.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.s390x.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.s390x.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.s390x.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.s390x.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.s390x.rpm"Zglobus-gass-server-ez-6.1-6.el8.x86_64.rpmCZglobus-gass-server-ez-progs-6.1-6.el8.x86_64.rpmBZglobus-gass-server-ez-devel-6.1-6.el8.x86_64.rpmAZglobus-gass-server-ez-debugsource-6.1-6.el8.x86_64.rpm@Zglobus-gass-server-ez-debuginfo-6.1-6.el8.x86_64.rpmDZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.x86_64.rpm& globus-gass-transfer-9.2-1.el8.src.rpm& globus-gass-transfer-9.2-1.el8.aarch64.rpmq globus-gass-transfer-debugsource-9.2-1.el8.aarch64.rpmn globus-gass-transfer-doc-9.2-1.el8.noarch.rpmr globus-gass-transfer-devel-9.2-1.el8.aarch64.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.aarch64.rpm& globus-gass-transfer-9.2-1.el8.ppc64le.rpmr globus-gass-transfer-devel-9.2-1.el8.ppc64le.rpmq globus-gass-transfer-debugsource-9.2-1.el8.ppc64le.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.ppc64le.rpm& globus-gass-transfer-9.2-1.el8.s390x.rpmr globus-gass-transfer-devel-9.2-1.el8.s390x.rpmq globus-gass-transfer-debugsource-9.2-1.el8.s390x.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.s390x.rpm& globus-gass-transfer-9.2-1.el8.x86_64.rpmr globus-gass-transfer-devel-9.2-1.el8.x86_64.rpmq globus-gass-transfer-debugsource-9.2-1.el8.x86_64.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.x86_64.rpm#@globus-gatekeeper-11.3-5.el8.src.rpmE@globus-gatekeeper-debuginfo-11.3-5.el8.aarch64.rpm#@globus-gatekeeper-11.3-5.el8.aarch64.rpmF@globus-gatekeeper-debugsource-11.3-5.el8.aarch64.rpm#@globus-gatekeeper-11.3-5.el8.ppc64le.rpmF@globus-gatekeeper-debugsource-11.3-5.el8.ppc64le.rpmE@globus-gatekeeper-debuginfo-11.3-5.el8.ppc64le.rpm#@globus-gatekeeper-11.3-5.el8.s390x.rpmF@globus-gatekeeper-debugsource-11.3-5.el8.s390x.rpmE@globus-gatekeeper-debuginfo-11.3-5.el8.s390x.rpm#@globus-gatekeeper-11.3-5.el8.x86_64.rpmF@globus-gatekeeper-debugsource-11.3-5.el8.x86_64.rpmE@globus-gatekeeper-debuginfo-11.3-5.el8.x86_64.rpm6Vglobus-gfork-5.0-7.el8.src.rpm6Vglobus-gfork-5.0-7.el8.aarch64.rpm^Vglobus-gfork-devel-5.0-7.el8.aarch64.rpm\Vglobus-gfork-debuginfo-5.0-7.el8.aarch64.rpm]Vglobus-gfork-debugsource-5.0-7.el8.aarch64.rpm`Vglobus-gfork-progs-debuginfo-5.0-7.el8.aarch64.rpm_Vglobus-gfork-progs-5.0-7.el8.aarch64.rpm6Vglobus-gfork-5.0-7.el8.ppc64le.rpm_Vglobus-gfork-progs-5.0-7.el8.ppc64le.rpm^Vglobus-gfork-devel-5.0-7.el8.ppc64le.rpm]Vglobus-gfork-debugsource-5.0-7.el8.ppc64le.rpm\Vglobus-gfork-debuginfo-5.0-7.el8.ppc64le.rpm`Vglobus-gfork-progs-debuginfo-5.0-7.el8.ppc64le.rpm^Vglobus-gfork-devel-5.0-7.el8.s390x.rpm6Vglobus-gfork-5.0-7.el8.s390x.rpm\Vglobus-gfork-debuginfo-5.0-7.el8.s390x.rpm`Vglobus-gfork-progs-debuginfo-5.0-7.el8.s390x.rpm]Vglobus-gfork-debugsource-5.0-7.el8.s390x.rpm_Vglobus-gfork-progs-5.0-7.el8.s390x.rpm6Vglobus-gfork-5.0-7.el8.x86_64.rpm_Vglobus-gfork-progs-5.0-7.el8.x86_64.rpm^Vglobus-gfork-devel-5.0-7.el8.x86_64.rpm]Vglobus-gfork-debugsource-5.0-7.el8.x86_64.rpm\Vglobus-gfork-debuginfo-5.0-7.el8.x86_64.rpm`Vglobus-gfork-progs-debuginfo-5.0-7.el8.x86_64.rpmn/globus-gram-audit-5.0-6.el8.src.rpmn/globus-gram-audit-5.0-6.el8.noarch.rpm$}globus-gram-client-14.4-1.el8.src.rpmG}globus-gram-client-debuginfo-14.4-1.el8.aarch64.rpmI}globus-gram-client-devel-14.4-1.el8.aarch64.rpmH}globus-gram-client-debugsource-14.4-1.el8.aarch64.rpm$}globus-gram-client-14.4-1.el8.aarch64.rpmi}globus-gram-client-doc-14.4-1.el8.noarch.rpm$}globus-gram-client-14.4-1.el8.ppc64le.rpmI}globus-gram-client-devel-14.4-1.el8.ppc64le.rpmH}globus-gram-client-debugsource-14.4-1.el8.ppc64le.rpmG}globus-gram-client-debuginfo-14.4-1.el8.ppc64le.rpmH}globus-gram-client-debugsource-14.4-1.el8.s390x.rpmI}globus-gram-client-devel-14.4-1.el8.s390x.rpmG}globus-gram-client-debuginfo-14.4-1.el8.s390x.rpm$}globus-gram-client-14.4-1.el8.s390x.rpm$}globus-gram-client-14.4-1.el8.x86_64.rpmI}globus-gram-client-devel-14.4-1.el8.x86_64.rpmH}globus-gram-client-debugsource-14.4-1.el8.x86_64.rpmG}globus-gram-client-debuginfo-14.4-1.el8.x86_64.rpm%Cglobus-gram-client-tools-12.1-1.el8.src.rpm%Cglobus-gram-client-tools-12.1-1.el8.aarch64.rpmKCglobus-gram-client-tools-debugsource-12.1-1.el8.aarch64.rpmJCglobus-gram-client-tools-debuginfo-12.1-1.el8.aarch64.rpm%Cglobus-gram-client-tools-12.1-1.el8.ppc64le.rpmKCglobus-gram-client-tools-debugsource-12.1-1.el8.ppc64le.rpmJCglobus-gram-client-tools-debuginfo-12.1-1.el8.ppc64le.rpm%Cglobus-gram-client-tools-12.1-1.el8.s390x.rpmKCglobus-gram-client-tools-debugsource-12.1-1.el8.s390x.rpmJCglobus-gram-client-tools-debuginfo-12.1-1.el8.s390x.rpm%Cglobus-gram-client-tools-12.1-1.el8.x86_64.rpmKCglobus-gram-client-tools-debugsource-12.1-1.el8.x86_64.rpmJCglobus-gram-client-tools-debuginfo-12.1-1.el8.x86_64.rpm'Fglobus-gram-job-manager-15.5-1.el8.src.rpmFglobus-seg-job-manager-15.5-1.el8.aarch64.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.aarch64.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.5-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.ppc64le.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.ppc64le.rpm'Fglobus-gram-job-manager-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-15.5-1.el8.s390x.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.s390x.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.s390x.rpm'Fglobus-gram-job-manager-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-15.5-1.el8.x86_64.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.x86_64.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.x86_64.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.src.rpmc<globus-gram-job-manager-callout-error-devel-4.2-1.el8.aarch64.rpmb<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.aarch64.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.aarch64.rpma<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.aarch64.rpmd<globus-gram-job-manager-callout-error-doc-4.2-1.el8.noarch.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.ppc64le.rpmc<globus-gram-job-manager-callout-error-devel-4.2-1.el8.ppc64le.rpmb<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.ppc64le.rpma<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmb<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.s390x.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.s390x.rpma<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.s390x.rpmc<globus-gram-job-manager-callout-error-devel-4.2-1.el8.s390x.rpm7<globus-gram-job-manager-callout-error-4.2-1.el8.x86_64.rpmc<globus-gram-job-manager-callout-error-devel-4.2-1.el8.x86_64.rpmb<globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.x86_64.rpma<globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.x86_64.rpmofglobus-gram-job-manager-condor-3.0-9.el8.src.rpmofglobus-gram-job-manager-condor-3.0-9.el8.noarch.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.src.rpmuWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.aarch64.rpmvWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.aarch64.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.aarch64.rpmwWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmpWglobus-gram-job-manager-fork-setup-poll-3.1-6.el8.noarch.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.ppc64le.rpmvWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.ppc64le.rpmuWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.ppc64le.rpmwWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.s390x.rpmvWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.s390x.rpmuWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.s390x.rpmwWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.s390x.rpm(Wglobus-gram-job-manager-fork-3.1-6.el8.x86_64.rpmvWglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.x86_64.rpmuWglobus-gram-job-manager-fork-debugsource-3.1-6.el8.x86_64.rpmwWglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.x86_64.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.src.rpme globus-gram-job-manager-lsf-setup-poll-3.0-10.el8.noarch.rpmd globus-gram-job-manager-lsf-debugsource-3.0-10.el8.aarch64.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.aarch64.rpmf globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.aarch64.rpme globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.aarch64.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.ppc64le.rpme globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.ppc64le.rpmd globus-gram-job-manager-lsf-debugsource-3.0-10.el8.ppc64le.rpmf globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.ppc64le.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.s390x.rpme globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.s390x.rpmd globus-gram-job-manager-lsf-debugsource-3.0-10.el8.s390x.rpmf globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.s390x.rpm8 globus-gram-job-manager-lsf-3.0-10.el8.x86_64.rpme globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.x86_64.rpmd globus-gram-job-manager-lsf-debugsource-3.0-10.el8.x86_64.rpmf globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.x86_64.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.src.rpmhWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.aarch64.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.aarch64.rpmgWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.aarch64.rpmiWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmfWglobus-gram-job-manager-pbs-setup-poll-3.1-6.el8.noarch.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.ppc64le.rpmhWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.ppc64le.rpmgWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.ppc64le.rpmiWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.s390x.rpmhWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.s390x.rpmgWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.s390x.rpmiWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.s390x.rpm9Wglobus-gram-job-manager-pbs-3.1-6.el8.x86_64.rpmhWglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.x86_64.rpmgWglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.x86_64.rpmiWglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmqglobus-gram-job-manager-scripts-7.3-1.el8.src.rpmgglobus-gram-job-manager-scripts-doc-7.3-1.el8.noarch.rpmqglobus-gram-job-manager-scripts-7.3-1.el8.noarch.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.src.rpmrWglobus-gram-job-manager-sge-setup-poll-3.1-6.el8.noarch.rpmxWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.aarch64.rpmyWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.aarch64.rpmzWglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.aarch64.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.ppc64le.rpmyWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.ppc64le.rpmxWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.ppc64le.rpmzWglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpmxWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.s390x.rpmyWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.s390x.rpmzWglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.s390x.rpm)Wglobus-gram-job-manager-sge-3.1-6.el8.x86_64.rpmyWglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.x86_64.rpmxWglobus-gram-job-manager-sge-debugsource-3.1-6.el8.x86_64.rpmzWglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmsfglobus-gram-job-manager-slurm-3.0-9.el8.src.rpmsfglobus-gram-job-manager-slurm-3.0-9.el8.noarch.rpm*uglobus-gram-protocol-13.4-1.el8.src.rpm*uglobus-gram-protocol-13.4-1.el8.aarch64.rpm|uglobus-gram-protocol-debugsource-13.4-1.el8.aarch64.rpm}uglobus-gram-protocol-devel-13.4-1.el8.aarch64.rpmtuglobus-gram-protocol-doc-13.4-1.el8.noarch.rpm{uglobus-gram-protocol-debuginfo-13.4-1.el8.aarch64.rpm*uglobus-gram-protocol-13.4-1.el8.ppc64le.rpm}uglobus-gram-protocol-devel-13.4-1.el8.ppc64le.rpm|uglobus-gram-protocol-debugsource-13.4-1.el8.ppc64le.rpm{uglobus-gram-protocol-debuginfo-13.4-1.el8.ppc64le.rpm*uglobus-gram-protocol-13.4-1.el8.s390x.rpm}uglobus-gram-protocol-devel-13.4-1.el8.s390x.rpm|uglobus-gram-protocol-debugsource-13.4-1.el8.s390x.rpm{uglobus-gram-protocol-debuginfo-13.4-1.el8.s390x.rpm*uglobus-gram-protocol-13.4-1.el8.x86_64.rpm}uglobus-gram-protocol-devel-13.4-1.el8.x86_64.rpm|uglobus-gram-protocol-debugsource-13.4-1.el8.x86_64.rpm{uglobus-gram-protocol-debuginfo-13.4-1.el8.x86_64.rpmD*globus-gridftp-server-13.21-1.el8.src.rpm *globus-gridftp-server-devel-13.21-1.el8.aarch64.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.aarch64.rpmD*globus-gridftp-server-13.21-1.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.21-1.el8.aarch64.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.aarch64.rpm*globus-gridftp-server-progs-13.21-1.el8.aarch64.rpmD*globus-gridftp-server-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-progs-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-devel-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-debugsource-13.21-1.el8.ppc64le.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.ppc64le.rpmD*globus-gridftp-server-13.21-1.el8.s390x.rpm*globus-gridftp-server-progs-13.21-1.el8.s390x.rpm *globus-gridftp-server-devel-13.21-1.el8.s390x.rpm *globus-gridftp-server-debugsource-13.21-1.el8.s390x.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.s390x.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.s390x.rpmD*globus-gridftp-server-13.21-1.el8.x86_64.rpm*globus-gridftp-server-progs-13.21-1.el8.x86_64.rpm *globus-gridftp-server-devel-13.21-1.el8.x86_64.rpm *globus-gridftp-server-debugsource-13.21-1.el8.x86_64.rpm *globus-gridftp-server-debuginfo-13.21-1.el8.x86_64.rpm*globus-gridftp-server-progs-debuginfo-13.21-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.1-1.el8.src.rpm+bglobus-gridftp-server-control-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.aarch64.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.x86_64.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.x86_64.rpm:xglobus-gridmap-callout-error-3.2-1.el8.src.rpmkxglobus-gridmap-callout-error-debugsource-3.2-1.el8.aarch64.rpmlxglobus-gridmap-callout-error-devel-3.2-1.el8.aarch64.rpm:xglobus-gridmap-callout-error-3.2-1.el8.aarch64.rpmjxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.aarch64.rpmhxglobus-gridmap-callout-error-doc-3.2-1.el8.noarch.rpm:xglobus-gridmap-callout-error-3.2-1.el8.ppc64le.rpmlxglobus-gridmap-callout-error-devel-3.2-1.el8.ppc64le.rpmkxglobus-gridmap-callout-error-debugsource-3.2-1.el8.ppc64le.rpmjxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.ppc64le.rpm:xglobus-gridmap-callout-error-3.2-1.el8.s390x.rpmlxglobus-gridmap-callout-error-devel-3.2-1.el8.s390x.rpmjxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.s390x.rpmkxglobus-gridmap-callout-error-debugsource-3.2-1.el8.s390x.rpm:xglobus-gridmap-callout-error-3.2-1.el8.x86_64.rpmlxglobus-gridmap-callout-error-devel-3.2-1.el8.x86_64.rpmkxglobus-gridmap-callout-error-debugsource-3.2-1.el8.x86_64.rpmjxglobus-gridmap-callout-error-debuginfo-3.2-1.el8.x86_64.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.src.rpmnmglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.aarch64.rpmmmglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.aarch64.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.aarch64.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.ppc64le.rpmnmglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.ppc64le.rpmmmglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.ppc64le.rpmnmglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.s390x.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.s390x.rpmmmglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.s390x.rpm;mglobus-gridmap-eppn-callout-2.2-5.el8.x86_64.rpmnmglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.x86_64.rpmmmglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.x86_64.rpm globus-openssl-module-5.2-1.el8.src.rpm> globus-openssl-module-5.2-1.el8.aarch64.rpmu globus-openssl-module-debugsource-5.2-1.el8.aarch64.rpmv globus-openssl-module-devel-5.2-1.el8.aarch64.rpmt globus-openssl-module-debuginfo-5.2-1.el8.aarch64.rpmj globus-openssl-module-doc-5.2-1.el8.noarch.rpm> globus-openssl-module-5.2-1.el8.ppc64le.rpmv globus-openssl-module-devel-5.2-1.el8.ppc64le.rpmu globus-openssl-module-debugsource-5.2-1.el8.ppc64le.rpmt globus-openssl-module-debuginfo-5.2-1.el8.ppc64le.rpmv globus-openssl-module-devel-5.2-1.el8.s390x.rpmu globus-openssl-module-debugsource-5.2-1.el8.s390x.rpm> globus-openssl-module-5.2-1.el8.s390x.rpmt globus-openssl-module-debuginfo-5.2-1.el8.s390x.rpm> globus-openssl-module-5.2-1.el8.x86_64.rpmv globus-openssl-module-devel-5.2-1.el8.x86_64.rpmu globus-openssl-module-debugsource-5.2-1.el8.x86_64.rpmt globus-openssl-module-debuginfo-5.2-1.el8.x86_64.rpm19globus-proxy-utils-7.1-7.el8.src.rpm19globus-proxy-utils-7.1-7.el8.aarch64.rpm9globus-proxy-utils-debugsource-7.1-7.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.aarch64.rpm19globus-proxy-utils-7.1-7.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-7.el8.ppc64le.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.ppc64le.rpm19globus-proxy-utils-7.1-7.el8.s390x.rpm9globus-proxy-utils-debugsource-7.1-7.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.s390x.rpm19globus-proxy-utils-7.1-7.el8.x86_64.rpm9globus-proxy-utils-debugsource-7.1-7.el8.x86_64.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.x86_64.rpm2sglobus-rsl-11.2-1.el8.src.rpmsglobus-rsl-debugsource-11.2-1.el8.aarch64.rpm2sglobus-rsl-11.2-1.el8.aarch64.rpmsglobus-rsl-debuginfo-11.2-1.el8.aarch64.rpmsglobus-rsl-devel-11.2-1.el8.aarch64.rpmzsglobus-rsl-doc-11.2-1.el8.noarch.rpm2sglobus-rsl-11.2-1.el8.ppc64le.rpmsglobus-rsl-devel-11.2-1.el8.ppc64le.rpmsglobus-rsl-debugsource-11.2-1.el8.ppc64le.rpmsglobus-rsl-debuginfo-11.2-1.el8.ppc64le.rpm2sglobus-rsl-11.2-1.el8.s390x.rpmsglobus-rsl-devel-11.2-1.el8.s390x.rpmsglobus-rsl-debugsource-11.2-1.el8.s390x.rpmsglobus-rsl-debuginfo-11.2-1.el8.s390x.rpm2sglobus-rsl-11.2-1.el8.x86_64.rpmsglobus-rsl-devel-11.2-1.el8.x86_64.rpmsglobus-rsl-debugsource-11.2-1.el8.x86_64.rpmsglobus-rsl-debuginfo-11.2-1.el8.x86_64.rpm3{globus-scheduler-event-generator-6.3-1.el8.src.rpm{{globus-scheduler-event-generator-doc-6.3-1.el8.noarch.rpm3{globus-scheduler-event-generator-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.aarch64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.aarch64.rpm3{globus-scheduler-event-generator-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.ppc64le.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.s390x.rpm3{globus-scheduler-event-generator-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.s390x.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.s390x.rpm3{globus-scheduler-event-generator-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-devel-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debugsource-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-debuginfo-6.3-1.el8.x86_64.rpm{globus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.x86_64.rpm? globus-simple-ca-5.2-1.el8.src.rpm? globus-simple-ca-5.2-1.el8.noarch.rpm4globus-xio-6.4-1.el8.src.rpmglobus-xio-devel-6.4-1.el8.aarch64.rpmglobus-xio-debugsource-6.4-1.el8.aarch64.rpm4globus-xio-6.4-1.el8.aarch64.rpmglobus-xio-debuginfo-6.4-1.el8.aarch64.rpm|globus-xio-doc-6.4-1.el8.noarch.rpm4globus-xio-6.4-1.el8.ppc64le.rpmglobus-xio-devel-6.4-1.el8.ppc64le.rpmglobus-xio-debugsource-6.4-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.4-1.el8.ppc64le.rpm4globus-xio-6.4-1.el8.s390x.rpmglobus-xio-devel-6.4-1.el8.s390x.rpmglobus-xio-debugsource-6.4-1.el8.s390x.rpmglobus-xio-debuginfo-6.4-1.el8.s390x.rpm4globus-xio-6.4-1.el8.x86_64.rpmglobus-xio-devel-6.4-1.el8.x86_64.rpmglobus-xio-debugsource-6.4-1.el8.x86_64.rpmglobus-xio-debuginfo-6.4-1.el8.x86_64.rpm) globus-xio-gridftp-driver-3.4-1.el8.src.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.aarch64.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.aarch64.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.aarch64.rpml globus-xio-gridftp-driver-doc-3.4-1.el8.noarch.rpm) globus-xio-gridftp-driver-3.4-1.el8.aarch64.rpm) globus-xio-gridftp-driver-3.4-1.el8.ppc64le.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.ppc64le.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.ppc64le.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.ppc64le.rpm) globus-xio-gridftp-driver-3.4-1.el8.s390x.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.s390x.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.s390x.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.s390x.rpm) globus-xio-gridftp-driver-3.4-1.el8.x86_64.rpmW globus-xio-gridftp-driver-devel-3.4-1.el8.x86_64.rpmV globus-xio-gridftp-driver-debugsource-3.4-1.el8.x86_64.rpmU globus-xio-gridftp-driver-debuginfo-3.4-1.el8.x86_64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.src.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.aarch64.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.aarch64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.aarch64.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.aarch64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.ppc64le.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.ppc64le.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.ppc64le.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.ppc64le.rpm*globus-xio-gridftp-multicast-2.1-5.el8.s390x.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.s390x.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.s390x.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.s390x.rpm*globus-xio-gridftp-multicast-2.1-5.el8.x86_64.rpmZglobus-xio-gridftp-multicast-devel-2.1-5.el8.x86_64.rpmYglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.x86_64.rpmXglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.x86_64.rpm+.globus-xio-gsi-driver-5.3-1.el8.src.rpm\.globus-xio-gsi-driver-debugsource-5.3-1.el8.aarch64.rpm].globus-xio-gsi-driver-devel-5.3-1.el8.aarch64.rpmm.globus-xio-gsi-driver-doc-5.3-1.el8.noarch.rpm+.globus-xio-gsi-driver-5.3-1.el8.aarch64.rpm[.globus-xio-gsi-driver-debuginfo-5.3-1.el8.aarch64.rpm+.globus-xio-gsi-driver-5.3-1.el8.ppc64le.rpm].globus-xio-gsi-driver-devel-5.3-1.el8.ppc64le.rpm\.globus-xio-gsi-driver-debugsource-5.3-1.el8.ppc64le.rpm[.globus-xio-gsi-driver-debuginfo-5.3-1.el8.ppc64le.rpm+.globus-xio-gsi-driver-5.3-1.el8.s390x.rpm].globus-xio-gsi-driver-devel-5.3-1.el8.s390x.rpm\.globus-xio-gsi-driver-debugsource-5.3-1.el8.s390x.rpm[.globus-xio-gsi-driver-debuginfo-5.3-1.el8.s390x.rpm+.globus-xio-gsi-driver-5.3-1.el8.x86_64.rpm].globus-xio-gsi-driver-devel-5.3-1.el8.x86_64.rpm\.globus-xio-gsi-driver-debugsource-5.3-1.el8.x86_64.rpm[.globus-xio-gsi-driver-debuginfo-5.3-1.el8.x86_64.rpmBglobus-xioperf-5.1-5.el8.src.rpmBglobus-xioperf-5.1-5.el8.aarch64.rpmglobus-xioperf-debugsource-5.1-5.el8.aarch64.rpmglobus-xioperf-debuginfo-5.1-5.el8.aarch64.rpmBglobus-xioperf-5.1-5.el8.ppc64le.rpmglobus-xioperf-debugsource-5.1-5.el8.ppc64le.rpmglobus-xioperf-debuginfo-5.1-5.el8.ppc64le.rpmBglobus-xioperf-5.1-5.el8.s390x.rpmglobus-xioperf-debugsource-5.1-5.el8.s390x.rpmglobus-xioperf-debuginfo-5.1-5.el8.s390x.rpmBglobus-xioperf-5.1-5.el8.x86_64.rpmglobus-xioperf-debugsource-5.1-5.el8.x86_64.rpmglobus-xioperf-debuginfo-5.1-5.el8.x86_64.rpm?$globus-xio-pipe-driver-4.1-5.el8.src.rpmx$globus-xio-pipe-driver-debugsource-4.1-5.el8.aarch64.rpmw$globus-xio-pipe-driver-debuginfo-4.1-5.el8.aarch64.rpmy$globus-xio-pipe-driver-devel-4.1-5.el8.aarch64.rpm?$globus-xio-pipe-driver-4.1-5.el8.aarch64.rpm?$globus-xio-pipe-driver-4.1-5.el8.ppc64le.rpmy$globus-xio-pipe-driver-devel-4.1-5.el8.ppc64le.rpmx$globus-xio-pipe-driver-debugsource-4.1-5.el8.ppc64le.rpmw$globus-xio-pipe-driver-debuginfo-4.1-5.el8.ppc64le.rpm?$globus-xio-pipe-driver-4.1-5.el8.s390x.rpmy$globus-xio-pipe-driver-devel-4.1-5.el8.s390x.rpmx$globus-xio-pipe-driver-debugsource-4.1-5.el8.s390x.rpmw$globus-xio-pipe-driver-debuginfo-4.1-5.el8.s390x.rpm?$globus-xio-pipe-driver-4.1-5.el8.x86_64.rpmy$globus-xio-pipe-driver-devel-4.1-5.el8.x86_64.rpmx$globus-xio-pipe-driver-debugsource-4.1-5.el8.x86_64.rpmw$globus-xio-pipe-driver-debuginfo-4.1-5.el8.x86_64.rpm@$globus-xio-popen-driver-4.1-5.el8.src.rpm@$globus-xio-popen-driver-4.1-5.el8.aarch64.rpm|$globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpmz$globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpm{$globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpm@$globus-xio-popen-driver-4.1-5.el8.ppc64le.rpm|$globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpm{$globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpmz$globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpm|$globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpm@$globus-xio-popen-driver-4.1-5.el8.s390x.rpm{$globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpmz$globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpm@$globus-xio-popen-driver-4.1-5.el8.x86_64.rpm|$globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpm{$globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpmz$globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpmAglobus-xio-rate-driver-2.1-5.el8.src.rpm~globus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpmAglobus-xio-rate-driver-2.1-5.el8.aarch64.rpm}globus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpmAglobus-xio-rate-driver-2.1-5.el8.ppc64le.rpmglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpm~globus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpm}globus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpmAglobus-xio-rate-driver-2.1-5.el8.s390x.rpmglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpm~globus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpm}globus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpmAglobus-xio-rate-driver-2.1-5.el8.x86_64.rpmglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpm~globus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpm}globus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm,mglobus-xio-udt-driver-2.2-5.el8.src.rpm^mglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm_mglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpm`mglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm,mglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm,mglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpm`mglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm_mglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm^mglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm^mglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm_mglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpm`mglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm,mglobus-xio-udt-driver-2.2-5.el8.s390x.rpm,mglobus-xio-udt-driver-2.2-5.el8.x86_64.rpm`mglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm_mglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm^mglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmrxmyproxy-6.2.6-4.el8.src.rpm7xmyproxy-libs-6.2.6-4.el8.aarch64.rpm5xmyproxy-debugsource-6.2.6-4.el8.aarch64.rpm4xmyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm9xmyproxy-server-6.2.6-4.el8.aarch64.rpm;xmyproxy-voms-6.2.6-4.el8.aarch64.rpmrxmyproxy-6.2.6-4.el8.aarch64.rpm8xmyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm6xmyproxy-devel-6.2.6-4.el8.aarch64.rpm:xmyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm2xmyproxy-admin-6.2.6-4.el8.aarch64.rpm3xmyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpm xmyproxy-doc-6.2.6-4.el8.noarch.rpmnBBBBBBBBBBBBBBnewpackageperl-Text-Iconv-1.7-42.el86a2https://bugzilla.redhat.com/show_bug.cgi?id=18141071814107Please make perl-Text-Iconv available on EPEL8 Sperl-Text-Iconv-1.7-42.el8.src.rpmSperl-Text-Iconv-1.7-42.el8.aarch64.rpmOperl-Text-Iconv-debugsource-1.7-42.el8.aarch64.rpmNperl-Text-Iconv-debuginfo-1.7-42.el8.aarch64.rpmSperl-Text-Iconv-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debugsource-1.7-42.el8.ppc64le.rpmNperl-Text-Iconv-debuginfo-1.7-42.el8.ppc64le.rpmNperl-Text-Iconv-debuginfo-1.7-42.el8.s390x.rpmSperl-Text-Iconv-1.7-42.el8.s390x.rpmOperl-Text-Iconv-debugsource-1.7-42.el8.s390x.rpmSperl-Text-Iconv-1.7-42.el8.x86_64.rpmOperl-Text-Iconv-debugsource-1.7-42.el8.x86_64.rpmNperl-Text-Iconv-debuginfo-1.7-42.el8.x86_64.rpm Sperl-Text-Iconv-1.7-42.el8.src.rpmSperl-Text-Iconv-1.7-42.el8.aarch64.rpmOperl-Text-Iconv-debugsource-1.7-42.el8.aarch64.rpmNperl-Text-Iconv-debuginfo-1.7-42.el8.aarch64.rpmSperl-Text-Iconv-1.7-42.el8.ppc64le.rpmOperl-Text-Iconv-debugsource-1.7-42.el8.ppc64le.rpmNperl-Text-Iconv-debuginfo-1.7-42.el8.ppc64le.rpmNperl-Text-Iconv-debuginfo-1.7-42.el8.s390x.rpmSperl-Text-Iconv-1.7-42.el8.s390x.rpmOperl-Text-Iconv-debugsource-1.7-42.el8.s390x.rpmSperl-Text-Iconv-1.7-42.el8.x86_64.rpmOperl-Text-Iconv-debugsource-1.7-42.el8.x86_64.rpmNperl-Text-Iconv-debuginfo-1.7-42.el8.x86_64.rpmD8BBBBnewpackageperl-Crypt-Random-Source-0.14-11.el8 perl-Math-Random-Secure-0.08.0001-14.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=19724411972441Please build perl-Math-Random-Secure for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19728971972897Please build perl-Crypt-Random-Source for EPEL8tperl-Crypt-Random-Source-0.14-11.el8.src.rpmtperl-Crypt-Random-Source-0.14-11.el8.noarch.rpm'perl-Math-Random-Secure-0.08.0001-14.el8.src.rpm'perl-Math-Random-Secure-0.08.0001-14.el8.noarch.rpmtperl-Crypt-Random-Source-0.14-11.el8.src.rpmtperl-Crypt-Random-Source-0.14-11.el8.noarch.rpm'perl-Math-Random-Secure-0.08.0001-14.el8.src.rpm'perl-Math-Random-Secure-0.08.0001-14.el8.noarch.rpm FBnewpackagepython-mackup-0.8.32-1.el86zLhttps://bugzilla.redhat.com/show_bug.cgi?id=19600221960022Review Request: python-mackup - Keep your application settings in sync& python-mackup-0.8.32-1.el8.src.rpm mackup-0.8.32-1.el8.noarch.rpm& python-mackup-0.8.32-1.el8.src.rpm mackup-0.8.32-1.el8.noarch.rpm۬^s JBnewpackagepython-rfc3986-1.4.0-5.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=18624931862493python-rfc3986: build for EPEL8,python-rfc3986-1.4.0-5.el8.src.rpm$,python3-rfc3986-1.4.0-5.el8.noarch.rpm,python-rfc3986-1.4.0-5.el8.src.rpm$,python3-rfc3986-1.4.0-5.el8.noarch.rpm̓C\0NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-cytoolz-0.11.0-1.el8 python-pycosat-0.6.3-12.el8]`\python-cytoolz-0.11.0-1.el8.src.rpm/\python3-cytoolz-0.11.0-1.el8.aarch64.rpm\python-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm0\python3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm/\python3-cytoolz-0.11.0-1.el8.ppc64le.rpm\python-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm0\python3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm/\python3-cytoolz-0.11.0-1.el8.s390x.rpm\python-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm0\python3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm/\python3-cytoolz-0.11.0-1.el8.x86_64.rpm\python-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm0\python3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpm-python-pycosat-0.6.3-12.el8.src.rpm.python3-pycosat-0.6.3-12.el8.aarch64.rpm@python-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm/python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm.python3-pycosat-0.6.3-12.el8.ppc64le.rpm@python-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm/python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm.python3-pycosat-0.6.3-12.el8.s390x.rpm/python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpm@python-pycosat-debugsource-0.6.3-12.el8.s390x.rpm.python3-pycosat-0.6.3-12.el8.x86_64.rpm@python-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm/python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpm`\python-cytoolz-0.11.0-1.el8.src.rpm/\python3-cytoolz-0.11.0-1.el8.aarch64.rpm\python-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm0\python3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm/\python3-cytoolz-0.11.0-1.el8.ppc64le.rpm\python-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm0\python3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm/\python3-cytoolz-0.11.0-1.el8.s390x.rpm\python-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm0\python3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm/\python3-cytoolz-0.11.0-1.el8.x86_64.rpm\python-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm0\python3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpm-python-pycosat-0.6.3-12.el8.src.rpm.python3-pycosat-0.6.3-12.el8.aarch64.rpm@python-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm/python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm.python3-pycosat-0.6.3-12.el8.ppc64le.rpm@python-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm/python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm.python3-pycosat-0.6.3-12.el8.s390x.rpm/python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpm@python-pycosat-debugsource-0.6.3-12.el8.s390x.rpm.python3-pycosat-0.6.3-12.el8.x86_64.rpm@python-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm/python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpm$h4qBunspecifiedfreight-0.3.13-1.el8nFffreight-0.3.13-1.el8.src.rpmFffreight-0.3.13-1.el8.noarch.rpmFffreight-0.3.13-1.el8.src.rpmFffreight-0.3.13-1.el8.noarch.rpm2 8uBbugfixpython-deprecated-1.2.12-1.el8lwpython-deprecated-1.2.12-1.el8.src.rpmgwpython3-deprecated-1.2.12-1.el8.noarch.rpmlwpython-deprecated-1.2.12-1.el8.src.rpmgwpython3-deprecated-1.2.12-1.el8.noarch.rpm)!vwebalizer-debugsource-2.23_08-15.el8.aarch64.rpm=vwebalizer-debuginfo-2.23_08-15.el8.aarch64.rpm>vwebalizer-debugsource-2.23_08-15.el8.ppc64le.rpm=vwebalizer-debuginfo-2.23_08-15.el8.ppc64le.rpmvwebalizer-2.23_08-15.el8.ppc64le.rpmvwebalizer-2.23_08-15.el8.s390x.rpm>vwebalizer-debugsource-2.23_08-15.el8.s390x.rpm=vwebalizer-debuginfo-2.23_08-15.el8.s390x.rpmvwebalizer-2.23_08-15.el8.x86_64.rpm>vwebalizer-debugsource-2.23_08-15.el8.x86_64.rpm=vwebalizer-debuginfo-2.23_08-15.el8.x86_64.rpm vwebalizer-2.23_08-15.el8.src.rpmvwebalizer-2.23_08-15.el8.aarch64.rpm>vwebalizer-debugsource-2.23_08-15.el8.aarch64.rpm=vwebalizer-debuginfo-2.23_08-15.el8.aarch64.rpm>vwebalizer-debugsource-2.23_08-15.el8.ppc64le.rpm=vwebalizer-debuginfo-2.23_08-15.el8.ppc64le.rpmvwebalizer-2.23_08-15.el8.ppc64le.rpmvwebalizer-2.23_08-15.el8.s390x.rpm>vwebalizer-debugsource-2.23_08-15.el8.s390x.rpm=vwebalizer-debuginfo-2.23_08-15.el8.s390x.rpmvwebalizer-2.23_08-15.el8.x86_64.rpm>vwebalizer-debugsource-2.23_08-15.el8.x86_64.rpm=vwebalizer-debuginfo-2.23_08-15.el8.x86_64.rpmHtNBBBBBBBBBBBBBBbugfixwavemon-0.9.2-1.el8Z3  wavemon-0.9.2-1.el8.src.rpm.wavemon-debugsource-0.9.2-1.el8.aarch64.rpm wavemon-0.9.2-1.el8.aarch64.rpm-wavemon-debuginfo-0.9.2-1.el8.aarch64.rpm-wavemon-debuginfo-0.9.2-1.el8.ppc64le.rpm.wavemon-debugsource-0.9.2-1.el8.ppc64le.rpm wavemon-0.9.2-1.el8.ppc64le.rpm.wavemon-debugsource-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.s390x.rpm-wavemon-debuginfo-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.x86_64.rpm.wavemon-debugsource-0.9.2-1.el8.x86_64.rpm-wavemon-debuginfo-0.9.2-1.el8.x86_64.rpm  wavemon-0.9.2-1.el8.src.rpm.wavemon-debugsource-0.9.2-1.el8.aarch64.rpm wavemon-0.9.2-1.el8.aarch64.rpm-wavemon-debuginfo-0.9.2-1.el8.aarch64.rpm-wavemon-debuginfo-0.9.2-1.el8.ppc64le.rpm.wavemon-debugsource-0.9.2-1.el8.ppc64le.rpm wavemon-0.9.2-1.el8.ppc64le.rpm.wavemon-debugsource-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.s390x.rpm-wavemon-debuginfo-0.9.2-1.el8.s390x.rpm wavemon-0.9.2-1.el8.x86_64.rpm.wavemon-debugsource-0.9.2-1.el8.x86_64.rpm-wavemon-debuginfo-0.9.2-1.el8.x86_64.rpmSX"_Bnewpackagepython-yattag-1.14.0-1.el8 Ynpython-yattag-1.14.0-1.el8.src.rpmhnpython3-yattag-1.14.0-1.el8.noarch.rpmYnpython-yattag-1.14.0-1.el8.src.rpmhnpython3-yattag-1.14.0-1.el8.noarch.rpmo &cBbugfixnetbox-2.11.10-1.el8(https://bugzilla.redhat.com/show_bug.cgi?id=19488791948879netbox-2.11.10 is availableoZnetbox-2.11.10-1.el8.src.rpmoZnetbox-2.11.10-1.el8.noarch.rpmoZnetbox-2.11.10-1.el8.src.rpmoZnetbox-2.11.10-1.el8.noarch.rpmDa{Bunspecifiedperl-Module-Install-ExtraTests-0.008-23.el8https://bugzilla.redhat.com/show_bug.cgi?id=18934971893497RFE - build a perl-Module-Install-ExtraTests package for EPEL8+Kperl-Module-Install-ExtraTests-0.008-23.el8.src.rpm+Kperl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpm+Kperl-Module-Install-ExtraTests-0.008-23.el8.src.rpm+Kperl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpmBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-cheroot-8.2.1-1.el8 python-cherrypy-18.4.0-1.el8 python-jaraco-functools-2.0-4.el8 python-jaraco-packaging-6.2-6.el8 python-path-11.5.0-2.el8 python-portend-2.6-1.el8 python-remoto-1.1.4-4.el8 python-tempora-1.14.1-5.el82@Wpython-cheroot-8.2.1-1.el8.src.rpmKWpython3-cheroot-8.2.1-1.el8.noarch.rpm* python-cherrypy-18.4.0-1.el8.src.rpm$ python3-cherrypy-18.4.0-1.el8.noarch.rpm|#python-jaraco-functools-2.0-4.el8.src.rpm#python3-jaraco-functools-2.0-4.el8.noarch.rpm}python-jaraco-packaging-6.2-6.el8.src.rpmpython3-jaraco-6.2-6.el8.noarch.rpmpython3-jaraco-packaging-6.2-6.el8.noarch.rpmpython-path-11.5.0-2.el8.src.rpmpython3-path-11.5.0-2.el8.noarch.rpmlpython-portend-2.6-1.el8.src.rpm(lpython3-portend-2.6-1.el8.noarch.rpm`lpython-portend-doc-2.6-1.el8.noarch.rpm9python-remoto-1.1.4-4.el8.src.rpmqpython3-remoto-1.1.4-4.el8.noarch.rpmpCpython-tempora-1.14.1-5.el8.src.rpmCpython3-tempora-1.14.1-5.el8.noarch.rpmWpython-cheroot-8.2.1-1.el8.src.rpmKWpython3-cheroot-8.2.1-1.el8.noarch.rpm* python-cherrypy-18.4.0-1.el8.src.rpm$ python3-cherrypy-18.4.0-1.el8.noarch.rpm|#python-jaraco-functools-2.0-4.el8.src.rpm#python3-jaraco-functools-2.0-4.el8.noarch.rpm}python-jaraco-packaging-6.2-6.el8.src.rpmpython3-jaraco-6.2-6.el8.noarch.rpmpython3-jaraco-packaging-6.2-6.el8.noarch.rpmpython-path-11.5.0-2.el8.src.rpmpython3-path-11.5.0-2.el8.noarch.rpmlpython-portend-2.6-1.el8.src.rpm(lpython3-portend-2.6-1.el8.noarch.rpm`lpython-portend-doc-2.6-1.el8.noarch.rpm9python-remoto-1.1.4-4.el8.src.rpmqpython3-remoto-1.1.4-4.el8.noarch.rpmpCpython-tempora-1.14.1-5.el8.src.rpmCpython3-tempora-1.14.1-5.el8.noarch.rpm;/ZBBBBBBBBBBBBBBBBBBBnewpackageudunits2-2.2.26-5.el8r{https://bugzilla.redhat.com/show_bug.cgi?id=17415481741548Request to package udunits2 for EPEL 8Wudunits2-2.2.26-5.el8.src.rpmEudunits2-debugsource-2.2.26-5.el8.aarch64.rpmFudunits2-devel-2.2.26-5.el8.aarch64.rpmDudunits2-debuginfo-2.2.26-5.el8.aarch64.rpmWudunits2-2.2.26-5.el8.aarch64.rpmFudunits2-devel-2.2.26-5.el8.ppc64le.rpmDudunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmWudunits2-2.2.26-5.el8.ppc64le.rpmEudunits2-debugsource-2.2.26-5.el8.ppc64le.rpmDudunits2-debuginfo-2.2.26-5.el8.s390x.rpmFudunits2-devel-2.2.26-5.el8.s390x.rpmWudunits2-2.2.26-5.el8.s390x.rpmEudunits2-debugsource-2.2.26-5.el8.s390x.rpmWudunits2-2.2.26-5.el8.x86_64.rpmFudunits2-devel-2.2.26-5.el8.x86_64.rpmEudunits2-debugsource-2.2.26-5.el8.x86_64.rpmDudunits2-debuginfo-2.2.26-5.el8.x86_64.rpmWudunits2-2.2.26-5.el8.src.rpmEudunits2-debugsource-2.2.26-5.el8.aarch64.rpmFudunits2-devel-2.2.26-5.el8.aarch64.rpmDudunits2-debuginfo-2.2.26-5.el8.aarch64.rpmWudunits2-2.2.26-5.el8.aarch64.rpmFudunits2-devel-2.2.26-5.el8.ppc64le.rpmDudunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmWudunits2-2.2.26-5.el8.ppc64le.rpmEudunits2-debugsource-2.2.26-5.el8.ppc64le.rpmDudunits2-debuginfo-2.2.26-5.el8.s390x.rpmFudunits2-devel-2.2.26-5.el8.s390x.rpmWudunits2-2.2.26-5.el8.s390x.rpmEudunits2-debugsource-2.2.26-5.el8.s390x.rpmWudunits2-2.2.26-5.el8.x86_64.rpmFudunits2-devel-2.2.26-5.el8.x86_64.rpmEudunits2-debugsource-2.2.26-5.el8.x86_64.rpmDudunits2-debuginfo-2.2.26-5.el8.x86_64.rpmzapBBBBBBBBBBBBBBnewpackageelmon-13b1-13.el8m bEelmon-13b1-13.el8.src.rpmbEelmon-13b1-13.el8.aarch64.rpmSEelmon-debugsource-13b1-13.el8.aarch64.rpmREelmon-debuginfo-13b1-13.el8.aarch64.rpmbEelmon-13b1-13.el8.ppc64le.rpmSEelmon-debugsource-13b1-13.el8.ppc64le.rpmREelmon-debuginfo-13b1-13.el8.ppc64le.rpmbEelmon-13b1-13.el8.s390x.rpmSEelmon-debugsource-13b1-13.el8.s390x.rpmREelmon-debuginfo-13b1-13.el8.s390x.rpmbEelmon-13b1-13.el8.x86_64.rpmSEelmon-debugsource-13b1-13.el8.x86_64.rpmREelmon-debuginfo-13b1-13.el8.x86_64.rpm bEelmon-13b1-13.el8.src.rpmbEelmon-13b1-13.el8.aarch64.rpmSEelmon-debugsource-13b1-13.el8.aarch64.rpmREelmon-debuginfo-13b1-13.el8.aarch64.rpmbEelmon-13b1-13.el8.ppc64le.rpmSEelmon-debugsource-13b1-13.el8.ppc64le.rpmREelmon-debuginfo-13b1-13.el8.ppc64le.rpmbEelmon-13b1-13.el8.s390x.rpmSEelmon-debugsource-13b1-13.el8.s390x.rpmREelmon-debuginfo-13b1-13.el8.s390x.rpmbEelmon-13b1-13.el8.x86_64.rpmSEelmon-debugsource-13b1-13.el8.x86_64.rpmREelmon-debuginfo-13b1-13.el8.x86_64.rpm;ABBBBBBBBBBBBBBnewpackageconman-0.3.0-5.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19474801947480Request for EPEL8 branch of conman RPM }=conman-0.3.0-5.el8.src.rpm}=conman-0.3.0-5.el8.aarch64.rpmY=conman-debugsource-0.3.0-5.el8.aarch64.rpmX=conman-debuginfo-0.3.0-5.el8.aarch64.rpm}=conman-0.3.0-5.el8.ppc64le.rpmY=conman-debugsource-0.3.0-5.el8.ppc64le.rpmX=conman-debuginfo-0.3.0-5.el8.ppc64le.rpm}=conman-0.3.0-5.el8.s390x.rpmY=conman-debugsource-0.3.0-5.el8.s390x.rpmX=conman-debuginfo-0.3.0-5.el8.s390x.rpm}=conman-0.3.0-5.el8.x86_64.rpmY=conman-debugsource-0.3.0-5.el8.x86_64.rpmX=conman-debuginfo-0.3.0-5.el8.x86_64.rpm }=conman-0.3.0-5.el8.src.rpm}=conman-0.3.0-5.el8.aarch64.rpmY=conman-debugsource-0.3.0-5.el8.aarch64.rpmX=conman-debuginfo-0.3.0-5.el8.aarch64.rpm}=conman-0.3.0-5.el8.ppc64le.rpmY=conman-debugsource-0.3.0-5.el8.ppc64le.rpmX=conman-debuginfo-0.3.0-5.el8.ppc64le.rpm}=conman-0.3.0-5.el8.s390x.rpmY=conman-debugsource-0.3.0-5.el8.s390x.rpmX=conman-debuginfo-0.3.0-5.el8.s390x.rpm}=conman-0.3.0-5.el8.x86_64.rpmY=conman-debugsource-0.3.0-5.el8.x86_64.rpmX=conman-debuginfo-0.3.0-5.el8.x86_64.rpm̓CRBBenhancementpsutils-2.05-1.el8)khttps://bugzilla.redhat.com/show_bug.cgi?id=19458751945875psutils-2.05 is available`psutils-2.05-1.el8.src.rpm`psutils-2.05-1.el8.noarch.rpm`psutils-tests-2.05-1.el8.noarch.rpm`psutils-2.05-1.el8.src.rpm`psutils-2.05-1.el8.noarch.rpm`psutils-tests-2.05-1.el8.noarch.rpmf'WBBBBBBBBBBBBBBnewpackageperl-pgsql_perl5-1.9.0-41.el8 g2perl-pgsql_perl5-1.9.0-41.el8.src.rpmg2perl-pgsql_perl5-1.9.0-41.el8.aarch64.rpm2perl-pgsql_perl5-debugsource-1.9.0-41.el8.aarch64.rpm~2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.aarch64.rpmg2perl-pgsql_perl5-1.9.0-41.el8.ppc64le.rpm2perl-pgsql_perl5-debugsource-1.9.0-41.el8.ppc64le.rpm~2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.ppc64le.rpmg2perl-pgsql_perl5-1.9.0-41.el8.s390x.rpm2perl-pgsql_perl5-debugsource-1.9.0-41.el8.s390x.rpm~2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.s390x.rpmg2perl-pgsql_perl5-1.9.0-41.el8.x86_64.rpm2perl-pgsql_perl5-debugsource-1.9.0-41.el8.x86_64.rpm~2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.x86_64.rpm g2perl-pgsql_perl5-1.9.0-41.el8.src.rpmg2perl-pgsql_perl5-1.9.0-41.el8.aarch64.rpm2perl-pgsql_perl5-debugsource-1.9.0-41.el8.aarch64.rpm~2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.aarch64.rpmg2perl-pgsql_perl5-1.9.0-41.el8.ppc64le.rpm2perl-pgsql_perl5-debugsource-1.9.0-41.el8.ppc64le.rpm~2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.ppc64le.rpmg2perl-pgsql_perl5-1.9.0-41.el8.s390x.rpm2perl-pgsql_perl5-debugsource-1.9.0-41.el8.s390x.rpm~2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.s390x.rpmg2perl-pgsql_perl5-1.9.0-41.el8.x86_64.rpm2perl-pgsql_perl5-debugsource-1.9.0-41.el8.x86_64.rpm~2perl-pgsql_perl5-debuginfo-1.9.0-41.el8.x86_64.rpm2U+hBnewpackagepython-moksha-hub-1.5.17-10.el8.https://bugzilla.redhat.com/show_bug.cgi?id=18157011815701Please branch and build python-moksha-hub for EPEL 8;Epython-moksha-hub-1.5.17-10.el8.src.rpmNEpython3-moksha-hub-1.5.17-10.el8.noarch.rpm;Epython-moksha-hub-1.5.17-10.el8.src.rpmNEpython3-moksha-hub-1.5.17-10.el8.noarch.rpmHAprojectM-jack-3.1.12-1.el8.aarch64.rpm@AprojectM-pulseaudio-3.1.12-1.el8.aarch64.rpmiAlibprojectM-debugsource-3.1.12-1.el8.aarch64.rpmhAlibprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm?AprojectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpmAAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpmkAlibprojectM-3.1.12-1.el8.ppc64le.rpmjAlibprojectM-devel-3.1.12-1.el8.ppc64le.rpm>AprojectM-jack-3.1.12-1.el8.ppc64le.rpm@AprojectM-pulseaudio-3.1.12-1.el8.ppc64le.rpmiAlibprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmhAlibprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm?AprojectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpmAAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpmkAlibprojectM-3.1.12-1.el8.s390x.rpmjAlibprojectM-devel-3.1.12-1.el8.s390x.rpm>AprojectM-jack-3.1.12-1.el8.s390x.rpm@AprojectM-pulseaudio-3.1.12-1.el8.s390x.rpmiAlibprojectM-debugsource-3.1.12-1.el8.s390x.rpmhAlibprojectM-debuginfo-3.1.12-1.el8.s390x.rpm?AprojectM-jack-debuginfo-3.1.12-1.el8.s390x.rpmAAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpmkAlibprojectM-3.1.12-1.el8.x86_64.rpmjAlibprojectM-devel-3.1.12-1.el8.x86_64.rpm>AprojectM-jack-3.1.12-1.el8.x86_64.rpm@AprojectM-pulseaudio-3.1.12-1.el8.x86_64.rpmiAlibprojectM-debugsource-3.1.12-1.el8.x86_64.rpmhAlibprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm?AprojectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpmAAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm!kAlibprojectM-3.1.12-1.el8.src.rpmkAlibprojectM-3.1.12-1.el8.aarch64.rpmjAlibprojectM-devel-3.1.12-1.el8.aarch64.rpm>AprojectM-jack-3.1.12-1.el8.aarch64.rpm@AprojectM-pulseaudio-3.1.12-1.el8.aarch64.rpmiAlibprojectM-debugsource-3.1.12-1.el8.aarch64.rpmhAlibprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm?AprojectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpmAAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpmkAlibprojectM-3.1.12-1.el8.ppc64le.rpmjAlibprojectM-devel-3.1.12-1.el8.ppc64le.rpm>AprojectM-jack-3.1.12-1.el8.ppc64le.rpm@AprojectM-pulseaudio-3.1.12-1.el8.ppc64le.rpmiAlibprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmhAlibprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm?AprojectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpmAAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpmkAlibprojectM-3.1.12-1.el8.s390x.rpmjAlibprojectM-devel-3.1.12-1.el8.s390x.rpm>AprojectM-jack-3.1.12-1.el8.s390x.rpm@AprojectM-pulseaudio-3.1.12-1.el8.s390x.rpmiAlibprojectM-debugsource-3.1.12-1.el8.s390x.rpmhAlibprojectM-debuginfo-3.1.12-1.el8.s390x.rpm?AprojectM-jack-debuginfo-3.1.12-1.el8.s390x.rpmAAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpmkAlibprojectM-3.1.12-1.el8.x86_64.rpmjAlibprojectM-devel-3.1.12-1.el8.x86_64.rpm>AprojectM-jack-3.1.12-1.el8.x86_64.rpm@AprojectM-pulseaudio-3.1.12-1.el8.x86_64.rpmiAlibprojectM-debugsource-3.1.12-1.el8.x86_64.rpmhAlibprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm?AprojectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpmAAprojectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm (5qBBnewpackagepython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el84https://bugzilla.redhat.com/show_bug.cgi?id=18428861842886Please create python-junit_xml for EPEL8 Qpython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpm Qpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmQpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm Qpython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpm Qpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmQpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm؜dvBBBBBBBBBBBBBBnewpackagetcpick-0.2.1-38.el86/  tcpick-0.2.1-38.el8.src.rpm tcpick-0.2.1-38.el8.aarch64.rpm tcpick-debuginfo-0.2.1-38.el8.aarch64.rpm tcpick-debugsource-0.2.1-38.el8.aarch64.rpm tcpick-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.ppc64le.rpm tcpick-debuginfo-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.s390x.rpm tcpick-debuginfo-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.x86_64.rpm tcpick-debugsource-0.2.1-38.el8.x86_64.rpm tcpick-debuginfo-0.2.1-38.el8.x86_64.rpm  tcpick-0.2.1-38.el8.src.rpm tcpick-0.2.1-38.el8.aarch64.rpm tcpick-debuginfo-0.2.1-38.el8.aarch64.rpm tcpick-debugsource-0.2.1-38.el8.aarch64.rpm tcpick-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.ppc64le.rpm tcpick-debuginfo-0.2.1-38.el8.ppc64le.rpm tcpick-debugsource-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.s390x.rpm tcpick-debuginfo-0.2.1-38.el8.s390x.rpm tcpick-0.2.1-38.el8.x86_64.rpm tcpick-debugsource-0.2.1-38.el8.x86_64.rpm tcpick-debuginfo-0.2.1-38.el8.x86_64.rpm## GBnewpackageautodownloader-0.5.0-2.el8eBhttps://bugzilla.redhat.com/show_bug.cgi?id=18927621892762Please build and EPEL8 build autodownloader-0.5.0-2.el8.src.rpm autodownloader-0.5.0-2.el8.noarch.rpm autodownloader-0.5.0-2.el8.src.rpm autodownloader-0.5.0-2.el8.noarch.rpm+DKBnewpackagepython-pyemby-1.6-1.el8'1Zpython-pyemby-1.6-1.el8.src.rpmCZpython3-pyemby-1.6-1.el8.noarch.rpm1Zpython-pyemby-1.6-1.el8.src.rpmCZpython3-pyemby-1.6-1.el8.noarch.rpmk5OBunspecifiedpython-flufl-testing-0.8-3.el8BCJpython-flufl-testing-0.8-3.el8.src.rpmCJpython3-flufl-testing-0.8-3.el8.noarch.rpmCJpython-flufl-testing-0.8-3.el8.src.rpmCJpython3-flufl-testing-0.8-3.el8.noarch.rpm܋tSBBnewpackagecambozola-0.936-9.el8UBhttps://bugzilla.redhat.com/show_bug.cgi?id=17705051770505Plans for EPEL8Lcambozola-0.936-9.el8.src.rpmLcambozola-0.936-9.el8.noarch.rpmcambozola-javadoc-0.936-9.el8.noarch.rpmLcambozola-0.936-9.el8.src.rpmLcambozola-0.936-9.el8.noarch.rpmcambozola-javadoc-0.936-9.el8.noarch.rpmv{XBBnewpackagepython-docker-5.0.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=19738471973847Branch request: python3-docker for epel8 Gpython-docker-5.0.0-2.el8.src.rpmFGpython-docker-tests-5.0.0-2.el8.noarch.rpm Gpython3-docker-5.0.0-2.el8.noarch.rpm Gpython-docker-5.0.0-2.el8.src.rpmFGpython-docker-tests-5.0.0-2.el8.noarch.rpm Gpython3-docker-5.0.0-2.el8.noarch.rpm]j ]Benhancementinnotop-1.13.0-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=19471281947128innotop-1.13.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19472581947258Package upgrade request for innotop v1.13.0uinnotop-1.13.0-1.el8.src.rpmuinnotop-1.13.0-1.el8.noarch.rpmuinnotop-1.13.0-1.el8.src.rpmuinnotop-1.13.0-1.el8.noarch.rpmwn1aBBBBBBBBBBBBBBsecurityatasm-1.09-1.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17863441786344CVE-2019-19785 atasm: stack-based buffer overflow in to_comma in asm.c [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=17863461786346CVE-2019-19785 atasm: stack-based buffer overflow in to_comma in asm.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17863471786347CVE-2019-19786 atasm: stack-based buffer overflow in parse_expr in setparse.c [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=17863491786349CVE-2019-19786 atasm: stack-based buffer overflow in parse_expr in setparse.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17866051786605CVE-2019-19787 atasm: stack-based buffer overflow in get_signed_expression in setparse.c [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=17866071786607CVE-2019-19787 atasm: stack-based buffer overflow in get_signed_expression in setparse.c [epel-7] atasm-1.09-1.el8.src.rpmatasm-1.09-1.el8.aarch64.rpmHatasm-debugsource-1.09-1.el8.aarch64.rpmGatasm-debuginfo-1.09-1.el8.aarch64.rpmatasm-1.09-1.el8.ppc64le.rpmHatasm-debugsource-1.09-1.el8.ppc64le.rpmGatasm-debuginfo-1.09-1.el8.ppc64le.rpmatasm-1.09-1.el8.s390x.rpmHatasm-debugsource-1.09-1.el8.s390x.rpmGatasm-debuginfo-1.09-1.el8.s390x.rpmatasm-1.09-1.el8.x86_64.rpmHatasm-debugsource-1.09-1.el8.x86_64.rpmGatasm-debuginfo-1.09-1.el8.x86_64.rpm atasm-1.09-1.el8.src.rpmatasm-1.09-1.el8.aarch64.rpmHatasm-debugsource-1.09-1.el8.aarch64.rpmGatasm-debuginfo-1.09-1.el8.aarch64.rpmatasm-1.09-1.el8.ppc64le.rpmHatasm-debugsource-1.09-1.el8.ppc64le.rpmGatasm-debuginfo-1.09-1.el8.ppc64le.rpmatasm-1.09-1.el8.s390x.rpmHatasm-debugsource-1.09-1.el8.s390x.rpmGatasm-debuginfo-1.09-1.el8.s390x.rpmatasm-1.09-1.el8.x86_64.rpmHatasm-debugsource-1.09-1.el8.x86_64.rpmGatasm-debuginfo-1.09-1.el8.x86_64.rpm35rBnewpackagepython-natsort-7.1.1-2.el8TUhttps://bugzilla.redhat.com/show_bug.cgi?id=19137571913757Please build python-natsort for EPEL 8RJpython-natsort-7.1.1-2.el8.src.rpmgJpython3-natsort-7.1.1-2.el8.noarch.rpmRJpython-natsort-7.1.1-2.el8.src.rpmgJpython3-natsort-7.1.1-2.el8.noarch.rpmH4:vBBnewpackagebpython-0.20.1-3.el8)https://bugzilla.redhat.com/show_bug.cgi?id=17827821782782RFE - build a bpython for EPEL8Tubpython-0.20.1-3.el8.src.rpm}upython3-bpython-0.20.1-3.el8.noarch.rpm~upython3-bpython-urwid-0.20.1-3.el8.noarch.rpmTubpython-0.20.1-3.el8.src.rpm}upython3-bpython-0.20.1-3.el8.noarch.rpm~upython3-bpython-urwid-0.20.1-3.el8.noarch.rpmFh{BBBBBBBenhancementpython-colcon-bundle-0.1.0-2.el8 python-colcon-lcov-result-0.5.0-1.el8 python-colcon-ros-bundle-0.1.0-1.el8A(https://bugzilla.redhat.com/show_bug.cgi?id=19063961906396python-colcon-lcov-result-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19076921907692python-colcon-bundle-0.1.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19082291908229python-colcon-ros-bundle-0.1.0 is available python-colcon-bundle-0.1.0-2.el8.src.rpmpython3-colcon-bundle-0.1.0-2.el8.noarch.rpm%python-colcon-lcov-result-0.5.0-1.el8.src.rpm%python3-colcon-lcov-result-0.5.0-1.el8.noarch.rpm#8python-colcon-ros-bundle-0.1.0-1.el8.src.rpmY8python3-colcon-ros-bundle-0.1.0-1.el8.noarch.rpm python-colcon-bundle-0.1.0-2.el8.src.rpmpython3-colcon-bundle-0.1.0-2.el8.noarch.rpm%python-colcon-lcov-result-0.5.0-1.el8.src.rpm%python3-colcon-lcov-result-0.5.0-1.el8.noarch.rpm#8python-colcon-ros-bundle-0.1.0-1.el8.src.rpmY8python3-colcon-ros-bundle-0.1.0-1.el8.noarch.rpm*'EBnewpackagepython-ansicolors-1.1.8-14.el8iBhttps://bugzilla.redhat.com/show_bug.cgi?id=19031621903162Please build python-ansicolors for EPEL 8Rpython-ansicolors-1.1.8-14.el8.src.rpmFpython3-ansicolors-1.1.8-14.el8.noarch.rpmRpython-ansicolors-1.1.8-14.el8.src.rpmFpython3-ansicolors-1.1.8-14.el8.noarch.rpmH:IBBBBBBBBBBBBBBnewpackagemod_limitipconn-0.23-26.el8+-https://bugzilla.redhat.com/show_bug.cgi?id=17735441773544Request to add mod_limitipconn to EPEL 8 mod_limitipconn-0.23-26.el8.src.rpmemod_limitipconn-debuginfo-0.23-26.el8.aarch64.rpmfmod_limitipconn-debugsource-0.23-26.el8.aarch64.rpmmod_limitipconn-0.23-26.el8.aarch64.rpmemod_limitipconn-debuginfo-0.23-26.el8.ppc64le.rpmfmod_limitipconn-debugsource-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.s390x.rpmfmod_limitipconn-debugsource-0.23-26.el8.s390x.rpmemod_limitipconn-debuginfo-0.23-26.el8.s390x.rpmmod_limitipconn-0.23-26.el8.x86_64.rpmfmod_limitipconn-debugsource-0.23-26.el8.x86_64.rpmemod_limitipconn-debuginfo-0.23-26.el8.x86_64.rpm mod_limitipconn-0.23-26.el8.src.rpmemod_limitipconn-debuginfo-0.23-26.el8.aarch64.rpmfmod_limitipconn-debugsource-0.23-26.el8.aarch64.rpmmod_limitipconn-0.23-26.el8.aarch64.rpmemod_limitipconn-debuginfo-0.23-26.el8.ppc64le.rpmfmod_limitipconn-debugsource-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.ppc64le.rpmmod_limitipconn-0.23-26.el8.s390x.rpmfmod_limitipconn-debugsource-0.23-26.el8.s390x.rpmemod_limitipconn-debuginfo-0.23-26.el8.s390x.rpmmod_limitipconn-0.23-26.el8.x86_64.rpmfmod_limitipconn-debugsource-0.23-26.el8.x86_64.rpmemod_limitipconn-debuginfo-0.23-26.el8.x86_64.rpmBZBunspecifiedperl-HTTP-Response-Encoding-0.06-32.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=18299841829984perl-HTTP-Response-Encoding for EL8Kperl-HTTP-Response-Encoding-0.06-32.el8.src.rpmKperl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpmKperl-HTTP-Response-Encoding-0.06-32.el8.src.rpmKperl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpmS!^Bnewpackagepython-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8l ;python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm;python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm ;python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm;python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm6%bBenhancementperl-Net-SFTP-Foreign-1.90-4.el8<hwperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmhwperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmhwperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmhwperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmفn)fBnewpackageperl-Any-URI-Escape-0.01-19.el8Cuhttps://bugzilla.redhat.com/show_bug.cgi?id=17625101762510Please build perl-Any-URI-Escape in normal EPEL8*Operl-Any-URI-Escape-0.01-19.el8.src.rpm*Operl-Any-URI-Escape-0.01-19.el8.noarch.rpm*Operl-Any-URI-Escape-0.01-19.el8.src.rpm*Operl-Any-URI-Escape-0.01-19.el8.noarch.rpmbd-jBunspecifieddgit-9.10-1.el88%https://bugzilla.redhat.com/show_bug.cgi?id=17974981797498dgit-9.10 is available} dgit-9.10-1.el8.src.rpm} dgit-9.10-1.el8.noarch.rpm} dgit-9.10-1.el8.src.rpm} dgit-9.10-1.el8.noarch.rpm5>nBBBBBBBBBBBBBBnewpackagemost-5.1.0-6.el8]https://bugzilla.redhat.com/show_bug.cgi?id=19865581986558Request adding "most" to epel 8 most-5.1.0-6.el8.src.rpmmost-5.1.0-6.el8.aarch64.rpm*most-debugsource-5.1.0-6.el8.aarch64.rpm)most-debuginfo-5.1.0-6.el8.aarch64.rpmmost-5.1.0-6.el8.ppc64le.rpm*most-debugsource-5.1.0-6.el8.ppc64le.rpm)most-debuginfo-5.1.0-6.el8.ppc64le.rpmmost-5.1.0-6.el8.s390x.rpm*most-debugsource-5.1.0-6.el8.s390x.rpm)most-debuginfo-5.1.0-6.el8.s390x.rpmmost-5.1.0-6.el8.x86_64.rpm*most-debugsource-5.1.0-6.el8.x86_64.rpm)most-debuginfo-5.1.0-6.el8.x86_64.rpm most-5.1.0-6.el8.src.rpmmost-5.1.0-6.el8.aarch64.rpm*most-debugsource-5.1.0-6.el8.aarch64.rpm)most-debuginfo-5.1.0-6.el8.aarch64.rpmmost-5.1.0-6.el8.ppc64le.rpm*most-debugsource-5.1.0-6.el8.ppc64le.rpm)most-debuginfo-5.1.0-6.el8.ppc64le.rpmmost-5.1.0-6.el8.s390x.rpm*most-debugsource-5.1.0-6.el8.s390x.rpm)most-debuginfo-5.1.0-6.el8.s390x.rpmmost-5.1.0-6.el8.x86_64.rpm*most-debugsource-5.1.0-6.el8.x86_64.rpm)most-debuginfo-5.1.0-6.el8.x86_64.rpmφ]pBnewpackagersyntaxtextarea-3.1.3-2.el8vB_rsyntaxtextarea-3.1.3-2.el8.src.rpm_rsyntaxtextarea-3.1.3-2.el8.noarch.rpm_rsyntaxtextarea-3.1.3-2.el8.src.rpm_rsyntaxtextarea-3.1.3-2.el8.noarch.rpm}4CBBBBBBBBBBBBBBenhancementrclone-1.57.0-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=19537881953788rclone-1.57.0 is available Q rclone-1.57.0-1.el8.src.rpmQ rclone-1.57.0-1.el8.aarch64.rpm rclone-debugsource-1.57.0-1.el8.aarch64.rpm rclone-debuginfo-1.57.0-1.el8.aarch64.rpmQ rclone-1.57.0-1.el8.ppc64le.rpm rclone-debugsource-1.57.0-1.el8.ppc64le.rpm rclone-debuginfo-1.57.0-1.el8.ppc64le.rpmQ rclone-1.57.0-1.el8.s390x.rpm rclone-debuginfo-1.57.0-1.el8.s390x.rpm rclone-debugsource-1.57.0-1.el8.s390x.rpmQ rclone-1.57.0-1.el8.x86_64.rpm rclone-debugsource-1.57.0-1.el8.x86_64.rpm rclone-debuginfo-1.57.0-1.el8.x86_64.rpm Q rclone-1.57.0-1.el8.src.rpmQ rclone-1.57.0-1.el8.aarch64.rpm rclone-debugsource-1.57.0-1.el8.aarch64.rpm rclone-debuginfo-1.57.0-1.el8.aarch64.rpmQ rclone-1.57.0-1.el8.ppc64le.rpm rclone-debugsource-1.57.0-1.el8.ppc64le.rpm rclone-debuginfo-1.57.0-1.el8.ppc64le.rpmQ rclone-1.57.0-1.el8.s390x.rpm rclone-debuginfo-1.57.0-1.el8.s390x.rpm rclone-debugsource-1.57.0-1.el8.s390x.rpmQ rclone-1.57.0-1.el8.x86_64.rpm rclone-debugsource-1.57.0-1.el8.x86_64.rpm rclone-debuginfo-1.57.0-1.el8.x86_64.rpm/)TBBBBBBBBBBBBBBBBBBBenhancementlibmpdclient-2.20-1.el8I]glibmpdclient-2.20-1.el8.src.rpm]glibmpdclient-2.20-1.el8.aarch64.rpmglibmpdclient-devel-2.20-1.el8.aarch64.rpmglibmpdclient-debugsource-2.20-1.el8.aarch64.rpmglibmpdclient-debuginfo-2.20-1.el8.aarch64.rpm]glibmpdclient-2.20-1.el8.ppc64le.rpmglibmpdclient-devel-2.20-1.el8.ppc64le.rpmglibmpdclient-debugsource-2.20-1.el8.ppc64le.rpmglibmpdclient-debuginfo-2.20-1.el8.ppc64le.rpm]glibmpdclient-2.20-1.el8.s390x.rpmglibmpdclient-devel-2.20-1.el8.s390x.rpmglibmpdclient-debugsource-2.20-1.el8.s390x.rpmglibmpdclient-debuginfo-2.20-1.el8.s390x.rpm]glibmpdclient-2.20-1.el8.x86_64.rpmglibmpdclient-devel-2.20-1.el8.x86_64.rpmglibmpdclient-debugsource-2.20-1.el8.x86_64.rpmglibmpdclient-debuginfo-2.20-1.el8.x86_64.rpm]glibmpdclient-2.20-1.el8.src.rpm]glibmpdclient-2.20-1.el8.aarch64.rpmglibmpdclient-devel-2.20-1.el8.aarch64.rpmglibmpdclient-debugsource-2.20-1.el8.aarch64.rpmglibmpdclient-debuginfo-2.20-1.el8.aarch64.rpm]glibmpdclient-2.20-1.el8.ppc64le.rpmglibmpdclient-devel-2.20-1.el8.ppc64le.rpmglibmpdclient-debugsource-2.20-1.el8.ppc64le.rpmglibmpdclient-debuginfo-2.20-1.el8.ppc64le.rpm]glibmpdclient-2.20-1.el8.s390x.rpmglibmpdclient-devel-2.20-1.el8.s390x.rpmglibmpdclient-debugsource-2.20-1.el8.s390x.rpmglibmpdclient-debuginfo-2.20-1.el8.s390x.rpm]glibmpdclient-2.20-1.el8.x86_64.rpmglibmpdclient-devel-2.20-1.el8.x86_64.rpmglibmpdclient-debugsource-2.20-1.el8.x86_64.rpmglibmpdclient-debuginfo-2.20-1.el8.x86_64.rpmTjBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-3.el8 akonadi-calendar-tools-21.08.3-1.el8 akonadi-import-wizard-21.08.3-1.el8 akonadiconsole-21.08.3-1.el8 akregator-21.08.3-1.el8 analitza-21.08.3-1.el8 ark-21.08.3-1.el8 artikulate-21.08.3-1.el8 blinken-21.08.3-1.el8 bluedevil-5.23.3-1.el8 bomber-21.08.3-1.el8 bovo-21.08.3-1.el8 breeze-icon-theme-5.88.0-1.el8 cervisia-21.08.3-1.el8 colord-kde-0.5.0-15.el8 copyq-5.0.0-2.el8 dragon-21.08.3-1.el8 extra-cmake-modules-5.88.0-1.el8 filelight-21.08.3-1.el8 gnugo-3.8-26.el8 granatier-21.08.3-1.el8 grantlee-editor-21.08.3-1.el8 gwenview-21.08.3-1.el8 juk-21.08.3-1.el8 k3b-21.08.3-1.el8 kaccounts-integration-21.08.3-1.el8 kaccounts-providers-21.08.3-1.el8 kactivitymanagerd-5.23.3-1.el8 kaddressbook-21.08.3-1.el8 kalarm-21.08.3-1.el8 kalgebra-21.08.3-1.el8 kamera-21.08.3-1.el8 kamoso-21.08.3-1.el8 kanagram-21.08.3-1.el8 kapman-21.08.3-1.el8 kapptemplate-21.08.3-1.el8 katomic-21.08.3-1.el8 kblackbox-21.08.3-1.el8 kblocks-21.08.3-1.el8 kbounce-21.08.3-1.el8 kbruch-21.08.3-1.el8 kcachegrind-21.08.3-1.el8 kcalc-21.08.3-1.el8 kcharselect-21.08.3-1.el8 kcm_systemd-1.2.1-19.el8 kcolorchooser-21.08.3-1.el8 kcolorpicker-0.1.6-2.el8 kcron-21.08.3-1.el8 kdb-3.2.0-7.el8 kde-cli-tools-5.23.3-1.el8 kde-connect-21.08.3-2.el8 kde-dev-scripts-21.08.3-1.el8 kde-dev-utils-21.08.3-1.el8 kde-filesystem-4-66.el8 kde-gtk-config-5.23.3-1.el8 kde-print-manager-21.08.3-1.el8 kdebugsettings-21.08.3-1.el8 kdecoration-5.23.3-1.el8 kdeedu-data-21.08.3-1.el8 kdegraphics-mobipocket-21.08.3-1.el8 kdegraphics-thumbnailers-21.08.3-1.el8 kdenetwork-filesharing-21.08.3-1.el8 kdepim-addons-21.08.3-1.el8 kdepim-runtime-21.08.3-1.el8 kdeplasma-addons-5.23.3-1.el8 kdesdk-kioslaves-21.08.3-1.el8 kdesdk-thumbnailers-21.08.3-1.el8 kdevelop-5.6.2-2.el8 kdevelop-pg-qt-2.2.1-4.el8 kdf-21.08.3-1.el8 kdiagram-2.8.0-3.el8 kdiamond-21.08.3-1.el8 kdnssd-21.08.3-1.el8 kfloppy-21.08.3-1.el8 kfourinline-21.08.3-1.el8 kgeography-21.08.3-1.el8 kgoldrunner-21.08.3-1.el8 kgpg-21.08.3-1.el8 khangman-21.08.3-1.el8 khotkeys-5.23.3-1.el8 kig-21.08.3-1.el8 kigo-21.08.3-1.el8 kile-2.9.93-7.el8 killbots-21.08.3-1.el8 kinfocenter-5.23.3-1.el8 kiriki-21.08.3-1.el8 kiten-21.08.3-1.el8 kjumpingcube-21.08.3-1.el8 kleopatra-21.08.3-1.el8 klettres-21.08.3-1.el8 klickety-21.08.3-1.el8 klines-21.08.3-1.el8 kmag-21.08.3-1.el8 kmahjongg-21.08.3-1.el8 kmail-21.08.3-1.el8 kmail-account-wizard-21.08.3-1.el8 kmenuedit-5.23.3-1.el8 kmines-21.08.3-1.el8 kmix-21.08.3-1.el8 kmousetool-21.08.3-1.el8 kmouth-21.08.3-1.el8 kmplot-21.08.3-1.el8 knavalbattle-21.08.3-1.el8 knetwalk-21.08.3-1.el8 knotes-21.08.3-1.el8 kolf-21.08.3-1.el8 kollision-21.08.3-1.el8 kolourpaint-21.08.3-1.el8 kompare-21.08.3-1.el8 konquest-21.08.3-1.el8 kontact-21.08.3-1.el8 konversation-21.08.3-1.el8 korganizer-21.08.3-1.el8 kproperty-3.2.0-4.el8 kqtquickcharts-21.08.3-1.el8 krdc-21.08.3-1.el8 kreport-3.2.0-8.el8 kreversi-21.08.3-1.el8 krfb-21.08.3-1.el8 kruler-21.08.3-1.el8 kscreen-5.23.3-1.el8 kscreenlocker-5.23.3-1.el8 kshisen-21.08.3-1.el8 ksirk-21.08.3-1.el8 ksnakeduel-21.08.3-1.el8 kspaceduel-21.08.3-1.el8 ksquares-21.08.3-1.el8 ksshaskpass-5.23.3-1.el8 ksudoku-21.08.3-1.el8 ksystemlog-20.12.3-2.el8 ksystemstats-5.23.3-1.el8 kteatime-21.08.3-1.el8 ktimer-21.08.3-1.el8 ktouch-21.08.3-1.el8 ktuberling-21.08.3-1.el8 kturtle-21.08.3-1.el8 kubrick-21.08.3-1.el8 kuserfeedback-1.0.0-8.el8 kwalletmanager5-21.08.3-1.el8 kwayland-integration-5.23.3-1.el8 kwayland-server-5.23.3-1.el8 kwebkitpart-1.4.0-0.10.20190110.el8 kwin-5.23.3-1.el8 kwordquiz-21.08.3-1.el8 kwrited-5.23.3-1.el8 layer-shell-qt-5.23.3-1.el8 libaccounts-qt-1.16-4.el8 libkdegames-21.08.3-1.el8 libkeduvocdocument-21.08.3-1.el8 libkgapi-21.08.3-1.el8 libkmahjongg-21.08.3-1.el8 libkolabxml-1.2.0-8.el8 libkomparediff2-21.08.3-1.el8 libkscreen-qt5-5.23.3-1.el8 libksysguard-5.23.3-1.el8 lskat-21.08.3-1.el8 marble-21.08.3-2.el8 mbox-importer-21.08.3-1.el8 okteta-0.26.4-4.el8 okular-21.08.3-1.el8 oxygen-icon-theme-5.88.0-1.el8 pam-kwallet-5.23.3-1.el8 parley-21.08.3-1.el8 phonon-4.11.1-8.el8 phonon-backend-gstreamer-4.10.0-6.el8 picmi-21.08.3-1.el8 pim-data-exporter-21.08.3-1.el8 pim-sieve-editor-21.08.3-1.el8 polkit-kde-5.23.3-1.el8 polkit-qt-1-0.114.0-2.el8 powerdevil-5.23.3-1.el8 poxml-21.08.3-1.el8 qca-2.3.4-1.el8 qqc2-desktop-style-5.88.0-1.el8 rocs-21.08.3-1.el8 sddm-0.19.0-18.el8.1 sddm-kcm-5.23.3-1.el8 signon-kwallet-extension-21.08.3-1.el8 signon-ui-0.15-16.el8 skanlite-21.08.2-2.el8 spectacle-21.08.3-1.el8 step-21.08.3-1.el8 svgpart-21.08.3-1.el8 sweeper-21.08.3-1.el8 umbrello-21.08.3-1.el8 xdg-desktop-portal-kde-5.23.3-1.el8Y"e] akonadi-calendar-tools-21.08.3-1.el8.src.rpm] akonadi-calendar-tools-21.08.3-1.el8.aarch64.rpm/ akonadi-calendar-tools-debugsource-21.08.3-1.el8.aarch64.rpm. akonadi-calendar-tools-debuginfo-21.08.3-1.el8.aarch64.rpm] akonadi-calendar-tools-21.08.3-1.el8.x86_64.rpm/ akonadi-calendar-tools-debugsource-21.08.3-1.el8.x86_64.rpm. akonadi-calendar-tools-debuginfo-21.08.3-1.el8.x86_64.rpm_ akonadiconsole-21.08.3-1.el8.src.rpm_ akonadiconsole-21.08.3-1.el8.aarch64.rpm4 akonadiconsole-debugsource-21.08.3-1.el8.aarch64.rpm3 akonadiconsole-debuginfo-21.08.3-1.el8.aarch64.rpm_ akonadiconsole-21.08.3-1.el8.x86_64.rpm4 akonadiconsole-debugsource-21.08.3-1.el8.x86_64.rpm3 akonadiconsole-debuginfo-21.08.3-1.el8.x86_64.rpm^ akonadi-import-wizard-21.08.3-1.el8.src.rpm^ akonadi-import-wizard-21.08.3-1.el8.aarch64.rpm2 akonadi-import-wizard-devel-21.08.3-1.el8.aarch64.rpm1 akonadi-import-wizard-debugsource-21.08.3-1.el8.aarch64.rpm0 akonadi-import-wizard-debuginfo-21.08.3-1.el8.aarch64.rpm^ akonadi-import-wizard-21.08.3-1.el8.x86_64.rpm2 akonadi-import-wizard-devel-21.08.3-1.el8.x86_64.rpm1 akonadi-import-wizard-debugsource-21.08.3-1.el8.x86_64.rpm0 akonadi-import-wizard-debuginfo-21.08.3-1.el8.x86_64.rpm` akregator-21.08.3-1.el8.src.rpm` akregator-21.08.3-1.el8.aarch64.rpm7 akregator-libs-21.08.3-1.el8.aarch64.rpm6 akregator-debugsource-21.08.3-1.el8.aarch64.rpm5 akregator-debuginfo-21.08.3-1.el8.aarch64.rpm8 akregator-libs-debuginfo-21.08.3-1.el8.aarch64.rpm` akregator-21.08.3-1.el8.x86_64.rpm7 akregator-libs-21.08.3-1.el8.x86_64.rpm6 akregator-debugsource-21.08.3-1.el8.x86_64.rpm5 akregator-debuginfo-21.08.3-1.el8.x86_64.rpm8 akregator-libs-debuginfo-21.08.3-1.el8.x86_64.rpm analitza-21.08.3-1.el8.src.rpm analitza-21.08.3-1.el8.aarch64.rpm] analitza-devel-21.08.3-1.el8.aarch64.rpm\ analitza-debugsource-21.08.3-1.el8.aarch64.rpm[ analitza-debuginfo-21.08.3-1.el8.aarch64.rpm analitza-21.08.3-1.el8.ppc64le.rpm] analitza-devel-21.08.3-1.el8.ppc64le.rpm\ analitza-debugsource-21.08.3-1.el8.ppc64le.rpm[ analitza-debuginfo-21.08.3-1.el8.ppc64le.rpm analitza-21.08.3-1.el8.s390x.rpm] analitza-devel-21.08.3-1.el8.s390x.rpm\ analitza-debugsource-21.08.3-1.el8.s390x.rpm[ analitza-debuginfo-21.08.3-1.el8.s390x.rpm analitza-21.08.3-1.el8.x86_64.rpm] analitza-devel-21.08.3-1.el8.x86_64.rpm\ analitza-debugsource-21.08.3-1.el8.x86_64.rpm[ analitza-debuginfo-21.08.3-1.el8.x86_64.rpm ark-21.08.3-1.el8.src.rpm ark-21.08.3-1.el8.aarch64.rpm` ark-libs-21.08.3-1.el8.aarch64.rpm_ ark-debugsource-21.08.3-1.el8.aarch64.rpm^ ark-debuginfo-21.08.3-1.el8.aarch64.rpma ark-libs-debuginfo-21.08.3-1.el8.aarch64.rpm ark-21.08.3-1.el8.ppc64le.rpm` ark-libs-21.08.3-1.el8.ppc64le.rpm_ ark-debugsource-21.08.3-1.el8.ppc64le.rpm^ ark-debuginfo-21.08.3-1.el8.ppc64le.rpma ark-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm ark-21.08.3-1.el8.s390x.rpm` ark-libs-21.08.3-1.el8.s390x.rpm_ ark-debugsource-21.08.3-1.el8.s390x.rpm^ ark-debuginfo-21.08.3-1.el8.s390x.rpma ark-libs-debuginfo-21.08.3-1.el8.s390x.rpm ark-21.08.3-1.el8.x86_64.rpm` ark-libs-21.08.3-1.el8.x86_64.rpm_ ark-debugsource-21.08.3-1.el8.x86_64.rpm^ ark-debuginfo-21.08.3-1.el8.x86_64.rpma ark-libs-debuginfo-21.08.3-1.el8.x86_64.rpm artikulate-21.08.3-1.el8.src.rpm artikulate-21.08.3-1.el8.aarch64.rpm artikulate-libs-21.08.3-1.el8.aarch64.rpm artikulate-debugsource-21.08.3-1.el8.aarch64.rpm artikulate-debuginfo-21.08.3-1.el8.aarch64.rpm artikulate-libs-debuginfo-21.08.3-1.el8.aarch64.rpm artikulate-21.08.3-1.el8.ppc64le.rpm artikulate-libs-21.08.3-1.el8.ppc64le.rpm artikulate-debugsource-21.08.3-1.el8.ppc64le.rpm artikulate-debuginfo-21.08.3-1.el8.ppc64le.rpm artikulate-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm artikulate-21.08.3-1.el8.s390x.rpm artikulate-libs-21.08.3-1.el8.s390x.rpm artikulate-debugsource-21.08.3-1.el8.s390x.rpm artikulate-debuginfo-21.08.3-1.el8.s390x.rpm artikulate-libs-debuginfo-21.08.3-1.el8.s390x.rpm artikulate-21.08.3-1.el8.x86_64.rpm artikulate-libs-21.08.3-1.el8.x86_64.rpm artikulate-debugsource-21.08.3-1.el8.x86_64.rpm artikulate-debuginfo-21.08.3-1.el8.x86_64.rpm artikulate-libs-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-21.08.3-1.el8.src.rpm blinken-21.08.3-1.el8.aarch64.rpmc blinken-debugsource-21.08.3-1.el8.aarch64.rpmb blinken-debuginfo-21.08.3-1.el8.aarch64.rpm blinken-21.08.3-1.el8.ppc64le.rpmc blinken-debugsource-21.08.3-1.el8.ppc64le.rpmb blinken-debuginfo-21.08.3-1.el8.ppc64le.rpm blinken-21.08.3-1.el8.s390x.rpmc blinken-debugsource-21.08.3-1.el8.s390x.rpmb blinken-debuginfo-21.08.3-1.el8.s390x.rpm blinken-21.08.3-1.el8.x86_64.rpmc blinken-debugsource-21.08.3-1.el8.x86_64.rpmb blinken-debuginfo-21.08.3-1.el8.x86_64.rpmCbluedevil-5.23.3-1.el8.src.rpmCbluedevil-5.23.3-1.el8.aarch64.rpm bluedevil-debugsource-5.23.3-1.el8.aarch64.rpm bluedevil-debuginfo-5.23.3-1.el8.aarch64.rpmCbluedevil-5.23.3-1.el8.ppc64le.rpm bluedevil-debugsource-5.23.3-1.el8.ppc64le.rpm bluedevil-debuginfo-5.23.3-1.el8.ppc64le.rpmCbluedevil-5.23.3-1.el8.s390x.rpm bluedevil-debugsource-5.23.3-1.el8.s390x.rpm bluedevil-debuginfo-5.23.3-1.el8.s390x.rpmCbluedevil-5.23.3-1.el8.x86_64.rpm bluedevil-debugsource-5.23.3-1.el8.x86_64.rpm bluedevil-debuginfo-5.23.3-1.el8.x86_64.rpm bomber-21.08.3-1.el8.src.rpm bomber-21.08.3-1.el8.aarch64.rpm, bomber-debugsource-21.08.3-1.el8.aarch64.rpm+ bomber-debuginfo-21.08.3-1.el8.aarch64.rpm bomber-21.08.3-1.el8.ppc64le.rpm, bomber-debugsource-21.08.3-1.el8.ppc64le.rpm+ bomber-debuginfo-21.08.3-1.el8.ppc64le.rpm bomber-21.08.3-1.el8.s390x.rpm, bomber-debugsource-21.08.3-1.el8.s390x.rpm+ bomber-debuginfo-21.08.3-1.el8.s390x.rpm bomber-21.08.3-1.el8.x86_64.rpm, bomber-debugsource-21.08.3-1.el8.x86_64.rpm+ bomber-debuginfo-21.08.3-1.el8.x86_64.rpm bovo-21.08.3-1.el8.src.rpm bovo-21.08.3-1.el8.aarch64.rpm. bovo-debugsource-21.08.3-1.el8.aarch64.rpm- bovo-debuginfo-21.08.3-1.el8.aarch64.rpm bovo-21.08.3-1.el8.ppc64le.rpm. bovo-debugsource-21.08.3-1.el8.ppc64le.rpm- bovo-debuginfo-21.08.3-1.el8.ppc64le.rpm bovo-21.08.3-1.el8.s390x.rpm. bovo-debugsource-21.08.3-1.el8.s390x.rpm- bovo-debuginfo-21.08.3-1.el8.s390x.rpm bovo-21.08.3-1.el8.x86_64.rpm. bovo-debugsource-21.08.3-1.el8.x86_64.rpm- bovo-debuginfo-21.08.3-1.el8.x86_64.rpm= breeze-icon-theme-5.88.0-1.el8.src.rpm= breeze-icon-theme-5.88.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm! cervisia-21.08.3-1.el8.src.rpm! cervisia-21.08.3-1.el8.aarch64.rpme cervisia-debugsource-21.08.3-1.el8.aarch64.rpmd cervisia-debuginfo-21.08.3-1.el8.aarch64.rpm! cervisia-21.08.3-1.el8.ppc64le.rpme cervisia-debugsource-21.08.3-1.el8.ppc64le.rpmd cervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm! cervisia-21.08.3-1.el8.s390x.rpme cervisia-debugsource-21.08.3-1.el8.s390x.rpmd cervisia-debuginfo-21.08.3-1.el8.s390x.rpm! cervisia-21.08.3-1.el8.x86_64.rpme cervisia-debugsource-21.08.3-1.el8.x86_64.rpmd cervisia-debuginfo-21.08.3-1.el8.x86_64.rpm">colord-kde-0.5.0-15.el8.src.rpm">colord-kde-0.5.0-15.el8.aarch64.rpmg>colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm">colord-kde-0.5.0-15.el8.ppc64le.rpmg>colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmf>colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm">colord-kde-0.5.0-15.el8.s390x.rpmg>colord-kde-debugsource-0.5.0-15.el8.s390x.rpmf>colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm">colord-kde-0.5.0-15.el8.x86_64.rpmg>colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmGcopyq-5.0.0-2.el8.src.rpmGcopyq-5.0.0-2.el8.aarch64.rpm0Gcopyq-debugsource-5.0.0-2.el8.aarch64.rpm/Gcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmGcopyq-5.0.0-2.el8.ppc64le.rpm0Gcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm/Gcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmGcopyq-5.0.0-2.el8.s390x.rpm0Gcopyq-debugsource-5.0.0-2.el8.s390x.rpm/Gcopyq-debuginfo-5.0.0-2.el8.s390x.rpmGcopyq-5.0.0-2.el8.x86_64.rpm0Gcopyq-debugsource-5.0.0-2.el8.x86_64.rpm/Gcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm# dragon-21.08.3-1.el8.src.rpm# dragon-21.08.3-1.el8.aarch64.rpmi dragon-debugsource-21.08.3-1.el8.aarch64.rpmh dragon-debuginfo-21.08.3-1.el8.aarch64.rpm# dragon-21.08.3-1.el8.ppc64le.rpmi dragon-debugsource-21.08.3-1.el8.ppc64le.rpmh dragon-debuginfo-21.08.3-1.el8.ppc64le.rpm# dragon-21.08.3-1.el8.s390x.rpmi dragon-debugsource-21.08.3-1.el8.s390x.rpmh dragon-debuginfo-21.08.3-1.el8.s390x.rpm# dragon-21.08.3-1.el8.x86_64.rpmi dragon-debugsource-21.08.3-1.el8.x86_64.rpmh dragon-debuginfo-21.08.3-1.el8.x86_64.rpm> extra-cmake-modules-5.88.0-1.el8.src.rpm> extra-cmake-modules-5.88.0-1.el8.noarch.rpmhfilelight-21.08.3-1.el8.src.rpmhfilelight-21.08.3-1.el8.aarch64.rpm9hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm8hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpmhfilelight-21.08.3-1.el8.ppc64le.rpm9hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm8hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpmhfilelight-21.08.3-1.el8.s390x.rpm9hfilelight-debugsource-21.08.3-1.el8.s390x.rpm8hfilelight-debuginfo-21.08.3-1.el8.s390x.rpmhfilelight-21.08.3-1.el8.x86_64.rpm9hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm8hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm-ignugo-3.8-26.el8.src.rpm-ignugo-3.8-26.el8.aarch64.rpmbignugo-debugsource-3.8-26.el8.aarch64.rpmaignugo-debuginfo-3.8-26.el8.aarch64.rpm-ignugo-3.8-26.el8.ppc64le.rpmbignugo-debugsource-3.8-26.el8.ppc64le.rpmaignugo-debuginfo-3.8-26.el8.ppc64le.rpm-ignugo-3.8-26.el8.s390x.rpmbignugo-debugsource-3.8-26.el8.s390x.rpmaignugo-debuginfo-3.8-26.el8.s390x.rpm-ignugo-3.8-26.el8.x86_64.rpmbignugo-debugsource-3.8-26.el8.x86_64.rpmaignugo-debuginfo-3.8-26.el8.x86_64.rpm. granatier-21.08.3-1.el8.src.rpm. granatier-21.08.3-1.el8.aarch64.rpmd granatier-debugsource-21.08.3-1.el8.aarch64.rpmc granatier-debuginfo-21.08.3-1.el8.aarch64.rpm. granatier-21.08.3-1.el8.ppc64le.rpmd granatier-debugsource-21.08.3-1.el8.ppc64le.rpmc granatier-debuginfo-21.08.3-1.el8.ppc64le.rpm. granatier-21.08.3-1.el8.s390x.rpmd granatier-debugsource-21.08.3-1.el8.s390x.rpmc granatier-debuginfo-21.08.3-1.el8.s390x.rpm. granatier-21.08.3-1.el8.x86_64.rpmd granatier-debugsource-21.08.3-1.el8.x86_64.rpmc granatier-debuginfo-21.08.3-1.el8.x86_64.rpmH grantlee-editor-21.08.3-1.el8.src.rpmH grantlee-editor-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-21.08.3-1.el8.aarch64.rpm grantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpmH grantlee-editor-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-21.08.3-1.el8.x86_64.rpm grantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm5hgwenview-21.08.3-1.el8.src.rpm5hgwenview-21.08.3-1.el8.aarch64.rpm$hgwenview-libs-21.08.3-1.el8.aarch64.rpm#hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm"hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hgwenview-21.08.3-1.el8.ppc64le.rpm$hgwenview-libs-21.08.3-1.el8.ppc64le.rpm#hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm"hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5hgwenview-21.08.3-1.el8.s390x.rpm$hgwenview-libs-21.08.3-1.el8.s390x.rpm#hgwenview-debugsource-21.08.3-1.el8.s390x.rpm"hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm5hgwenview-21.08.3-1.el8.x86_64.rpm$hgwenview-libs-21.08.3-1.el8.x86_64.rpm#hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm"hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6 juk-21.08.3-1.el8.src.rpm6 juk-21.08.3-1.el8.aarch64.rpm' juk-debugsource-21.08.3-1.el8.aarch64.rpm& juk-debuginfo-21.08.3-1.el8.aarch64.rpm6 juk-21.08.3-1.el8.ppc64le.rpm' juk-debugsource-21.08.3-1.el8.ppc64le.rpm& juk-debuginfo-21.08.3-1.el8.ppc64le.rpm6 juk-21.08.3-1.el8.s390x.rpm' juk-debugsource-21.08.3-1.el8.s390x.rpm& juk-debuginfo-21.08.3-1.el8.s390x.rpm6 juk-21.08.3-1.el8.x86_64.rpm' juk-debugsource-21.08.3-1.el8.x86_64.rpm& juk-debuginfo-21.08.3-1.el8.x86_64.rpm7hk3b-21.08.3-1.el8.src.rpm7hk3b-21.08.3-1.el8.aarch64.rpm+hk3b-libs-21.08.3-1.el8.aarch64.rpm*hk3b-devel-21.08.3-1.el8.aarch64.rpm)hk3b-debugsource-21.08.3-1.el8.aarch64.rpm(hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7hk3b-21.08.3-1.el8.ppc64le.rpm+hk3b-libs-21.08.3-1.el8.ppc64le.rpm*hk3b-devel-21.08.3-1.el8.ppc64le.rpm)hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm(hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7hk3b-21.08.3-1.el8.s390x.rpm+hk3b-libs-21.08.3-1.el8.s390x.rpm*hk3b-devel-21.08.3-1.el8.s390x.rpm)hk3b-debugsource-21.08.3-1.el8.s390x.rpm(hk3b-debuginfo-21.08.3-1.el8.s390x.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm7hk3b-21.08.3-1.el8.x86_64.rpm+hk3b-libs-21.08.3-1.el8.x86_64.rpm*hk3b-devel-21.08.3-1.el8.x86_64.rpm)hk3b-debugsource-21.08.3-1.el8.x86_64.rpm(hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8 kaccounts-integration-21.08.3-1.el8.src.rpm8 kaccounts-integration-21.08.3-1.el8.aarch64.rpm/ kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm. kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm- kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm8 kaccounts-integration-21.08.3-1.el8.ppc64le.rpm/ kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm. kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm- kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm8 kaccounts-integration-21.08.3-1.el8.s390x.rpm/ kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm. kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm- kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm8 kaccounts-integration-21.08.3-1.el8.x86_64.rpm/ kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm. kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm- kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpm@ kaccounts-providers-21.08.3-1.el8.src.rpm@ kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpm@ kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmHkactivitymanagerd-5.23.3-1.el8.src.rpmHkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmHkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmHkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmHkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm6 kaddressbook-21.08.3-1.el8.src.rpm6 kaddressbook-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-21.08.3-1.el8.aarch64.rpm kaddressbook-devel-21.08.3-1.el8.aarch64.rpm kaddressbook-debugsource-21.08.3-1.el8.aarch64.rpm kaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6 kaddressbook-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-21.08.3-1.el8.x86_64.rpm kaddressbook-devel-21.08.3-1.el8.x86_64.rpm kaddressbook-debugsource-21.08.3-1.el8.x86_64.rpm kaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8 kalarm-21.08.3-1.el8.src.rpm8 kalarm-21.08.3-1.el8.aarch64.rpm kalarm-debugsource-21.08.3-1.el8.aarch64.rpm kalarm-debuginfo-21.08.3-1.el8.aarch64.rpm8 kalarm-21.08.3-1.el8.x86_64.rpm kalarm-debugsource-21.08.3-1.el8.x86_64.rpm kalarm-debuginfo-21.08.3-1.el8.x86_64.rpmB kalgebra-21.08.3-1.el8.src.rpmB kalgebra-21.08.3-1.el8.aarch64.rpm kalgebra-debugsource-21.08.3-1.el8.aarch64.rpm kalgebra-debuginfo-21.08.3-1.el8.aarch64.rpmB kalgebra-21.08.3-1.el8.x86_64.rpm kalgebra-debugsource-21.08.3-1.el8.x86_64.rpm kalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm9 kamera-21.08.3-1.el8.src.rpm9 kamera-21.08.3-1.el8.aarch64.rpm1 kamera-debugsource-21.08.3-1.el8.aarch64.rpm0 kamera-debuginfo-21.08.3-1.el8.aarch64.rpm9 kamera-21.08.3-1.el8.ppc64le.rpm1 kamera-debugsource-21.08.3-1.el8.ppc64le.rpm0 kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kamera-21.08.3-1.el8.s390x.rpm1 kamera-debugsource-21.08.3-1.el8.s390x.rpm0 kamera-debuginfo-21.08.3-1.el8.s390x.rpm9 kamera-21.08.3-1.el8.x86_64.rpm1 kamera-debugsource-21.08.3-1.el8.x86_64.rpm0 kamera-debuginfo-21.08.3-1.el8.x86_64.rpm: kamoso-21.08.3-1.el8.src.rpm: kamoso-21.08.3-1.el8.aarch64.rpm3 kamoso-debugsource-21.08.3-1.el8.aarch64.rpm2 kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm: kamoso-21.08.3-1.el8.ppc64le.rpm3 kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm2 kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm: kamoso-21.08.3-1.el8.s390x.rpm3 kamoso-debugsource-21.08.3-1.el8.s390x.rpm2 kamoso-debuginfo-21.08.3-1.el8.s390x.rpm: kamoso-21.08.3-1.el8.x86_64.rpm3 kamoso-debugsource-21.08.3-1.el8.x86_64.rpm2 kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm; kanagram-21.08.3-1.el8.src.rpm; kanagram-21.08.3-1.el8.aarch64.rpm5 kanagram-debugsource-21.08.3-1.el8.aarch64.rpm4 kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm; kanagram-21.08.3-1.el8.ppc64le.rpm5 kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm4 kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm; kanagram-21.08.3-1.el8.s390x.rpm5 kanagram-debugsource-21.08.3-1.el8.s390x.rpm4 kanagram-debuginfo-21.08.3-1.el8.s390x.rpm; kanagram-21.08.3-1.el8.x86_64.rpm5 kanagram-debugsource-21.08.3-1.el8.x86_64.rpm4 kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm/ kapman-21.08.3-1.el8.src.rpm/ kapman-21.08.3-1.el8.aarch64.rpmg kapman-debugsource-21.08.3-1.el8.aarch64.rpmf kapman-debuginfo-21.08.3-1.el8.aarch64.rpm/ kapman-21.08.3-1.el8.ppc64le.rpmg kapman-debugsource-21.08.3-1.el8.ppc64le.rpmf kapman-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kapman-21.08.3-1.el8.s390x.rpmg kapman-debugsource-21.08.3-1.el8.s390x.rpmf kapman-debuginfo-21.08.3-1.el8.s390x.rpm/ kapman-21.08.3-1.el8.x86_64.rpmg kapman-debugsource-21.08.3-1.el8.x86_64.rpmf kapman-debuginfo-21.08.3-1.el8.x86_64.rpm< kapptemplate-21.08.3-1.el8.src.rpm< kapptemplate-21.08.3-1.el8.aarch64.rpm7 kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm6 kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm< kapptemplate-21.08.3-1.el8.ppc64le.rpm7 kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm6 kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm< kapptemplate-21.08.3-1.el8.s390x.rpm7 kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm6 kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm< kapptemplate-21.08.3-1.el8.x86_64.rpm7 kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm6 kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm1 katomic-21.08.3-1.el8.src.rpm1 katomic-21.08.3-1.el8.aarch64.rpmm katomic-debugsource-21.08.3-1.el8.aarch64.rpml katomic-debuginfo-21.08.3-1.el8.aarch64.rpm1 katomic-21.08.3-1.el8.ppc64le.rpmm katomic-debugsource-21.08.3-1.el8.ppc64le.rpml katomic-debuginfo-21.08.3-1.el8.ppc64le.rpm1 katomic-21.08.3-1.el8.s390x.rpmm katomic-debugsource-21.08.3-1.el8.s390x.rpml katomic-debuginfo-21.08.3-1.el8.s390x.rpm1 katomic-21.08.3-1.el8.x86_64.rpmm katomic-debugsource-21.08.3-1.el8.x86_64.rpml katomic-debuginfo-21.08.3-1.el8.x86_64.rpm2 kblackbox-21.08.3-1.el8.src.rpm2 kblackbox-21.08.3-1.el8.aarch64.rpmo kblackbox-debugsource-21.08.3-1.el8.aarch64.rpmn kblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm2 kblackbox-21.08.3-1.el8.ppc64le.rpmo kblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmn kblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm2 kblackbox-21.08.3-1.el8.s390x.rpmo kblackbox-debugsource-21.08.3-1.el8.s390x.rpmn kblackbox-debuginfo-21.08.3-1.el8.s390x.rpm2 kblackbox-21.08.3-1.el8.x86_64.rpmo kblackbox-debugsource-21.08.3-1.el8.x86_64.rpmn kblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm3 kblocks-21.08.3-1.el8.src.rpm3 kblocks-21.08.3-1.el8.aarch64.rpmq kblocks-debugsource-21.08.3-1.el8.aarch64.rpmp kblocks-debuginfo-21.08.3-1.el8.aarch64.rpm3 kblocks-21.08.3-1.el8.ppc64le.rpmq kblocks-debugsource-21.08.3-1.el8.ppc64le.rpmp kblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kblocks-21.08.3-1.el8.s390x.rpmq kblocks-debugsource-21.08.3-1.el8.s390x.rpmp kblocks-debuginfo-21.08.3-1.el8.s390x.rpm3 kblocks-21.08.3-1.el8.x86_64.rpmq kblocks-debugsource-21.08.3-1.el8.x86_64.rpmp kblocks-debuginfo-21.08.3-1.el8.x86_64.rpm4 kbounce-21.08.3-1.el8.src.rpm4 kbounce-21.08.3-1.el8.aarch64.rpms kbounce-debugsource-21.08.3-1.el8.aarch64.rpmr kbounce-debuginfo-21.08.3-1.el8.aarch64.rpm4 kbounce-21.08.3-1.el8.ppc64le.rpms kbounce-debugsource-21.08.3-1.el8.ppc64le.rpmr kbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kbounce-21.08.3-1.el8.s390x.rpms kbounce-debugsource-21.08.3-1.el8.s390x.rpmr kbounce-debuginfo-21.08.3-1.el8.s390x.rpm4 kbounce-21.08.3-1.el8.x86_64.rpms kbounce-debugsource-21.08.3-1.el8.x86_64.rpmr kbounce-debuginfo-21.08.3-1.el8.x86_64.rpm= kbruch-21.08.3-1.el8.src.rpm= kbruch-21.08.3-1.el8.aarch64.rpm9 kbruch-debugsource-21.08.3-1.el8.aarch64.rpm8 kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm= kbruch-21.08.3-1.el8.ppc64le.rpm9 kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm8 kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm= kbruch-21.08.3-1.el8.s390x.rpm9 kbruch-debugsource-21.08.3-1.el8.s390x.rpm8 kbruch-debuginfo-21.08.3-1.el8.s390x.rpm= kbruch-21.08.3-1.el8.x86_64.rpm9 kbruch-debugsource-21.08.3-1.el8.x86_64.rpm8 kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm> kcachegrind-21.08.3-1.el8.src.rpm> kcachegrind-21.08.3-1.el8.aarch64.rpm: kcachegrind-converters-21.08.3-1.el8.aarch64.rpmK qcachegrind-21.08.3-1.el8.aarch64.rpm< kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm; kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmL qcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm> kcachegrind-21.08.3-1.el8.ppc64le.rpm: kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmK qcachegrind-21.08.3-1.el8.ppc64le.rpm< kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm; kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmL qcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm> kcachegrind-21.08.3-1.el8.s390x.rpm: kcachegrind-converters-21.08.3-1.el8.s390x.rpmK qcachegrind-21.08.3-1.el8.s390x.rpm< kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm; kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmL qcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm> kcachegrind-21.08.3-1.el8.x86_64.rpm: kcachegrind-converters-21.08.3-1.el8.x86_64.rpmK qcachegrind-21.08.3-1.el8.x86_64.rpm< kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm; kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmL qcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm? kcalc-21.08.3-1.el8.src.rpm? kcalc-21.08.3-1.el8.aarch64.rpm> kcalc-debugsource-21.08.3-1.el8.aarch64.rpm= kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm? kcalc-21.08.3-1.el8.ppc64le.rpm> kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm= kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm? kcalc-21.08.3-1.el8.s390x.rpm> kcalc-debugsource-21.08.3-1.el8.s390x.rpm= kcalc-debuginfo-21.08.3-1.el8.s390x.rpm? kcalc-21.08.3-1.el8.x86_64.rpm> kcalc-debugsource-21.08.3-1.el8.x86_64.rpm= kcalc-debuginfo-21.08.3-1.el8.x86_64.rpm@ kcharselect-21.08.3-1.el8.src.rpm@ kcharselect-21.08.3-1.el8.aarch64.rpm@ kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm? kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpm@ kcharselect-21.08.3-1.el8.ppc64le.rpm@ kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm? kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kcharselect-21.08.3-1.el8.s390x.rpm@ kcharselect-debugsource-21.08.3-1.el8.s390x.rpm? kcharselect-debuginfo-21.08.3-1.el8.s390x.rpm@ kcharselect-21.08.3-1.el8.x86_64.rpm@ kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm? kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmAIkcm_systemd-1.2.1-19.el8.src.rpmAIkcm_systemd-1.2.1-19.el8.aarch64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-1.2.1-19.el8.ppc64le.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-1.2.1-19.el8.s390x.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmAIkcm_systemd-1.2.1-19.el8.x86_64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmB kcolorchooser-21.08.3-1.el8.src.rpmB kcolorchooser-21.08.3-1.el8.aarch64.rpmD kcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmC kcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmB kcolorchooser-21.08.3-1.el8.ppc64le.rpmD kcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmC kcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmB kcolorchooser-21.08.3-1.el8.s390x.rpmD kcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmC kcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmB kcolorchooser-21.08.3-1.el8.x86_64.rpmD kcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmC kcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm5wkcolorpicker-0.1.6-2.el8.src.rpm5wkcolorpicker-0.1.6-2.el8.aarch64.rpmvwkcolorpicker-devel-0.1.6-2.el8.aarch64.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm5wkcolorpicker-0.1.6-2.el8.ppc64le.rpmvwkcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm5wkcolorpicker-0.1.6-2.el8.s390x.rpmvwkcolorpicker-devel-0.1.6-2.el8.s390x.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm5wkcolorpicker-0.1.6-2.el8.x86_64.rpmvwkcolorpicker-devel-0.1.6-2.el8.x86_64.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmC kcron-21.08.3-1.el8.src.rpmC kcron-21.08.3-1.el8.aarch64.rpmF kcron-debugsource-21.08.3-1.el8.aarch64.rpmE kcron-debuginfo-21.08.3-1.el8.aarch64.rpmC kcron-21.08.3-1.el8.ppc64le.rpmF kcron-debugsource-21.08.3-1.el8.ppc64le.rpmE kcron-debuginfo-21.08.3-1.el8.ppc64le.rpmC kcron-21.08.3-1.el8.s390x.rpmF kcron-debugsource-21.08.3-1.el8.s390x.rpmE kcron-debuginfo-21.08.3-1.el8.s390x.rpmC kcron-21.08.3-1.el8.x86_64.rpmF kcron-debugsource-21.08.3-1.el8.x86_64.rpmE kcron-debuginfo-21.08.3-1.el8.x86_64.rpm6qkdb-3.2.0-7.el8.src.rpm6qkdb-3.2.0-7.el8.aarch64.rpmyqkdb-devel-3.2.0-7.el8.aarch64.rpmzqkdb-driver-mysql-3.2.0-7.el8.aarch64.rpm|qkdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmxqkdb-debugsource-3.2.0-7.el8.aarch64.rpmwqkdb-debuginfo-3.2.0-7.el8.aarch64.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm6qkdb-3.2.0-7.el8.ppc64le.rpmyqkdb-devel-3.2.0-7.el8.ppc64le.rpmzqkdb-driver-mysql-3.2.0-7.el8.ppc64le.rpm|qkdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmxqkdb-debugsource-3.2.0-7.el8.ppc64le.rpmwqkdb-debuginfo-3.2.0-7.el8.ppc64le.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm6qkdb-3.2.0-7.el8.s390x.rpmyqkdb-devel-3.2.0-7.el8.s390x.rpmzqkdb-driver-mysql-3.2.0-7.el8.s390x.rpm|qkdb-driver-postgresql-3.2.0-7.el8.s390x.rpmxqkdb-debugsource-3.2.0-7.el8.s390x.rpmwqkdb-debuginfo-3.2.0-7.el8.s390x.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm6qkdb-3.2.0-7.el8.x86_64.rpmyqkdb-devel-3.2.0-7.el8.x86_64.rpmzqkdb-driver-mysql-3.2.0-7.el8.x86_64.rpm|qkdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmxqkdb-debugsource-3.2.0-7.el8.x86_64.rpmwqkdb-debuginfo-3.2.0-7.el8.x86_64.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm8 kdebugsettings-21.08.3-1.el8.src.rpm8 kdebugsettings-21.08.3-1.el8.aarch64.rpm kdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm8 kdebugsettings-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm8 kdebugsettings-21.08.3-1.el8.s390x.rpm kdebugsettings-debugsource-21.08.3-1.el8.s390x.rpm kdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm8 kdebugsettings-21.08.3-1.el8.x86_64.rpm kdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmIkde-cli-tools-5.23.3-1.el8.src.rpmIkde-cli-tools-5.23.3-1.el8.aarch64.rpm"Skdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm#Skdesu-debuginfo-5.23.3-1.el8.aarch64.rpmIkde-cli-tools-5.23.3-1.el8.ppc64le.rpm"Skdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm#Skdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmIkde-cli-tools-5.23.3-1.el8.s390x.rpm"Skdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm#Skdesu-debuginfo-5.23.3-1.el8.s390x.rpmIkde-cli-tools-5.23.3-1.el8.x86_64.rpm"Skdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm#Skdesu-debuginfo-5.23.3-1.el8.x86_64.rpm7=kde-connect-21.08.3-2.el8.src.rpm7=kde-connect-21.08.3-2.el8.aarch64.rpm=kdeconnectd-21.08.3-2.el8.aarch64.rpm=kde-connect-libs-21.08.3-2.el8.aarch64.rpm=kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm=kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm~=kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm7=kde-connect-21.08.3-2.el8.ppc64le.rpm=kdeconnectd-21.08.3-2.el8.ppc64le.rpm=kde-connect-libs-21.08.3-2.el8.ppc64le.rpm=kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm=kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm~=kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm7=kde-connect-21.08.3-2.el8.s390x.rpm=kdeconnectd-21.08.3-2.el8.s390x.rpm=kde-connect-libs-21.08.3-2.el8.s390x.rpm=kde-connect-nautilus-21.08.3-2.el8.s390x.rpm=kde-connect-debugsource-21.08.3-2.el8.s390x.rpm~=kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm7=kde-connect-21.08.3-2.el8.x86_64.rpm=kdeconnectd-21.08.3-2.el8.x86_64.rpm=kde-connect-libs-21.08.3-2.el8.x86_64.rpm=kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm=kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm~=kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmKkdecoration-5.23.3-1.el8.src.rpmKkdecoration-5.23.3-1.el8.aarch64.rpm!kdecoration-devel-5.23.3-1.el8.aarch64.rpm kdecoration-debugsource-5.23.3-1.el8.aarch64.rpmkdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmKkdecoration-5.23.3-1.el8.ppc64le.rpm!kdecoration-devel-5.23.3-1.el8.ppc64le.rpm kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpmkdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmKkdecoration-5.23.3-1.el8.s390x.rpm!kdecoration-devel-5.23.3-1.el8.s390x.rpm kdecoration-debugsource-5.23.3-1.el8.s390x.rpmkdecoration-debuginfo-5.23.3-1.el8.s390x.rpmKkdecoration-5.23.3-1.el8.x86_64.rpm!kdecoration-devel-5.23.3-1.el8.x86_64.rpm kdecoration-debugsource-5.23.3-1.el8.x86_64.rpmkdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmu kde-dev-scripts-21.08.3-1.el8.src.rpmu kde-dev-scripts-21.08.3-1.el8.noarch.rpmD kde-dev-utils-21.08.3-1.el8.src.rpmD kde-dev-utils-21.08.3-1.el8.aarch64.rpm kde-dev-utils-common-21.08.3-1.el8.noarch.rpmP kpartloader-21.08.3-1.el8.aarch64.rpmc kuiviewer-21.08.3-1.el8.aarch64.rpmH kde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmG kde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmQ kpartloader-debuginfo-21.08.3-1.el8.aarch64.rpmd kuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmD kde-dev-utils-21.08.3-1.el8.ppc64le.rpmP kpartloader-21.08.3-1.el8.ppc64le.rpmc kuiviewer-21.08.3-1.el8.ppc64le.rpmH kde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmG kde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmQ kpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpmd kuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmD kde-dev-utils-21.08.3-1.el8.s390x.rpmP kpartloader-21.08.3-1.el8.s390x.rpmc kuiviewer-21.08.3-1.el8.s390x.rpmH kde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmG kde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmQ kpartloader-debuginfo-21.08.3-1.el8.s390x.rpmd kuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmD kde-dev-utils-21.08.3-1.el8.x86_64.rpmP kpartloader-21.08.3-1.el8.x86_64.rpmc kuiviewer-21.08.3-1.el8.x86_64.rpmH kde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmG kde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmQ kpartloader-debuginfo-21.08.3-1.el8.x86_64.rpmd kuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpmB kdeedu-data-21.08.3-1.el8.src.rpmB kdeedu-data-21.08.3-1.el8.noarch.rpmEkde-filesystem-4-66.el8.src.rpmEkde-filesystem-4-66.el8.aarch64.rpmEkde-filesystem-4-66.el8.ppc64le.rpmEkde-filesystem-4-66.el8.s390x.rpmEkde-filesystem-4-66.el8.x86_64.rpmG kdegraphics-mobipocket-21.08.3-1.el8.src.rpmG kdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmO kdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmN kdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmM kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmG kdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmO kdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmM kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmG kdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmO kdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmN kdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmM kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmG kdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmO kdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmN kdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmM kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.src.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmP kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmP kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmP kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmP kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmJkde-gtk-config-5.23.3-1.el8.src.rpmJkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmJkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmJkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmJkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm9 kdenetwork-filesharing-21.08.3-1.el8.src.rpm9 kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm9 kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kdenetwork-filesharing-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm9 kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm= kdepim-addons-21.08.3-1.el8.src.rpm= kdepim-addons-21.08.3-1.el8.aarch64.rpm kdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm= kdepim-addons-21.08.3-1.el8.x86_64.rpm kdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm>hkdepim-runtime-21.08.3-1.el8.src.rpm>hkdepim-runtime-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpm hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm>hkdepim-runtime-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpm hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkdeplasma-addons-5.23.3-1.el8.src.rpmkdeplasma-addons-5.23.3-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpmkdeplasma-addons-5.23.3-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpmkdeplasma-addons-5.23.3-1.el8.s390x.rpm+kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpmkdeplasma-addons-5.23.3-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmF kde-print-manager-21.08.3-1.el8.src.rpmF kde-print-manager-21.08.3-1.el8.aarch64.rpmK kde-print-manager-libs-21.08.3-1.el8.aarch64.rpmJ kde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmI kde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmL kde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmF kde-print-manager-21.08.3-1.el8.ppc64le.rpmK kde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmJ kde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmI kde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmL kde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmF kde-print-manager-21.08.3-1.el8.s390x.rpmK kde-print-manager-libs-21.08.3-1.el8.s390x.rpmJ kde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmI kde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmL kde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmF kde-print-manager-21.08.3-1.el8.x86_64.rpmK kde-print-manager-libs-21.08.3-1.el8.x86_64.rpmJ kde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmI kde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmL kde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmI kdesdk-kioslaves-21.08.3-1.el8.src.rpmI kdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmS kdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmR kdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmI kdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmS kdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmR kdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmI kdesdk-kioslaves-21.08.3-1.el8.s390x.rpmS kdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmR kdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmI kdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmS kdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmR kdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.src.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmU kdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmT kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmT kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmU kdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmT kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmU kdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmT kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmKkdevelop-5.6.2-2.el8.src.rpmKkdevelop-5.6.2-2.el8.aarch64.rpm-kdevelop-devel-5.6.2-2.el8.aarch64.rpm.kdevelop-libs-5.6.2-2.el8.aarch64.rpm,kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm+kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpm kdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmKkdevelop-5.6.2-2.el8.ppc64le.rpm-kdevelop-devel-5.6.2-2.el8.ppc64le.rpm.kdevelop-libs-5.6.2-2.el8.ppc64le.rpm,kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm+kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpm kdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmKkdevelop-5.6.2-2.el8.x86_64.rpm-kdevelop-devel-5.6.2-2.el8.x86_64.rpm.kdevelop-libs-5.6.2-2.el8.x86_64.rpm,kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm+kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpm kdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.src.rpmL%kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmL%kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm: kdf-21.08.3-1.el8.src.rpm: kdf-21.08.3-1.el8.aarch64.rpm kdf-debugsource-21.08.3-1.el8.aarch64.rpm kdf-debuginfo-21.08.3-1.el8.aarch64.rpm: kdf-21.08.3-1.el8.ppc64le.rpm kdf-debugsource-21.08.3-1.el8.ppc64le.rpm kdf-debuginfo-21.08.3-1.el8.ppc64le.rpm: kdf-21.08.3-1.el8.s390x.rpm kdf-debugsource-21.08.3-1.el8.s390x.rpm kdf-debuginfo-21.08.3-1.el8.s390x.rpm: kdf-21.08.3-1.el8.x86_64.rpm kdf-debugsource-21.08.3-1.el8.x86_64.rpm kdf-debuginfo-21.08.3-1.el8.x86_64.rpm;9kdiagram-2.8.0-3.el8.src.rpm;9kdiagram-2.8.0-3.el8.aarch64.rpm 9kdiagram-devel-2.8.0-3.el8.aarch64.rpm 9kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 9kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm;9kdiagram-2.8.0-3.el8.ppc64le.rpm 9kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 9kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 9kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm;9kdiagram-2.8.0-3.el8.s390x.rpm 9kdiagram-devel-2.8.0-3.el8.s390x.rpm 9kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 9kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm;9kdiagram-2.8.0-3.el8.x86_64.rpm 9kdiagram-devel-2.8.0-3.el8.x86_64.rpm 9kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 9kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm= kdiamond-21.08.3-1.el8.src.rpm= kdiamond-21.08.3-1.el8.aarch64.rpm kdiamond-debugsource-21.08.3-1.el8.aarch64.rpm kdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm= kdiamond-21.08.3-1.el8.ppc64le.rpm kdiamond-debugsource-21.08.3-1.el8.ppc64le.rpm kdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm= kdiamond-21.08.3-1.el8.s390x.rpm kdiamond-debugsource-21.08.3-1.el8.s390x.rpm kdiamond-debuginfo-21.08.3-1.el8.s390x.rpm= kdiamond-21.08.3-1.el8.x86_64.rpm kdiamond-debugsource-21.08.3-1.el8.x86_64.rpm kdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmK kdnssd-21.08.3-1.el8.src.rpmK kdnssd-21.08.3-1.el8.aarch64.rpmW kdnssd-debugsource-21.08.3-1.el8.aarch64.rpmV kdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmK kdnssd-21.08.3-1.el8.ppc64le.rpmW kdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmV kdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmK kdnssd-21.08.3-1.el8.s390x.rpmW kdnssd-debugsource-21.08.3-1.el8.s390x.rpmV kdnssd-debuginfo-21.08.3-1.el8.s390x.rpmK kdnssd-21.08.3-1.el8.x86_64.rpmW kdnssd-debugsource-21.08.3-1.el8.x86_64.rpmV kdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmC kfloppy-21.08.3-1.el8.src.rpmC kfloppy-21.08.3-1.el8.aarch64.rpm& kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm% kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmC kfloppy-21.08.3-1.el8.ppc64le.rpm& kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm% kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmC kfloppy-21.08.3-1.el8.s390x.rpm& kfloppy-debugsource-21.08.3-1.el8.s390x.rpm% kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmC kfloppy-21.08.3-1.el8.x86_64.rpm& kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm% kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmD kfourinline-21.08.3-1.el8.src.rpmD kfourinline-21.08.3-1.el8.aarch64.rpm( kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm' kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmD kfourinline-21.08.3-1.el8.ppc64le.rpm( kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm' kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmD kfourinline-21.08.3-1.el8.s390x.rpm( kfourinline-debugsource-21.08.3-1.el8.s390x.rpm' kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmD kfourinline-21.08.3-1.el8.x86_64.rpm( kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm' kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm+ kgeography-21.08.3-1.el8.src.rpm+ kgeography-21.08.3-1.el8.aarch64.rpm+ kgeography-debugsource-21.08.3-1.el8.aarch64.rpm* kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm+ kgeography-21.08.3-1.el8.ppc64le.rpm+ kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm* kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm+ kgeography-21.08.3-1.el8.s390x.rpm+ kgeography-debugsource-21.08.3-1.el8.s390x.rpm* kgeography-debuginfo-21.08.3-1.el8.s390x.rpm+ kgeography-21.08.3-1.el8.x86_64.rpm+ kgeography-debugsource-21.08.3-1.el8.x86_64.rpm* kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmE kgoldrunner-21.08.3-1.el8.src.rpmE kgoldrunner-21.08.3-1.el8.aarch64.rpm* kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmE kgoldrunner-21.08.3-1.el8.ppc64le.rpm* kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmE kgoldrunner-21.08.3-1.el8.s390x.rpm* kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmE kgoldrunner-21.08.3-1.el8.x86_64.rpm* kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpm\ kgpg-21.08.3-1.el8.src.rpm\ kgpg-21.08.3-1.el8.aarch64.rpm! kgpg-debugsource-21.08.3-1.el8.aarch64.rpm kgpg-debuginfo-21.08.3-1.el8.aarch64.rpm\ kgpg-21.08.3-1.el8.x86_64.rpm! kgpg-debugsource-21.08.3-1.el8.x86_64.rpm kgpg-debuginfo-21.08.3-1.el8.x86_64.rpm, khangman-21.08.3-1.el8.src.rpm, khangman-21.08.3-1.el8.aarch64.rpm- khangman-debugsource-21.08.3-1.el8.aarch64.rpm, khangman-debuginfo-21.08.3-1.el8.aarch64.rpm, khangman-21.08.3-1.el8.ppc64le.rpm- khangman-debugsource-21.08.3-1.el8.ppc64le.rpm, khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm, khangman-21.08.3-1.el8.s390x.rpm- khangman-debugsource-21.08.3-1.el8.s390x.rpm, khangman-debuginfo-21.08.3-1.el8.s390x.rpm, khangman-21.08.3-1.el8.x86_64.rpm- khangman-debugsource-21.08.3-1.el8.x86_64.rpm, khangman-debuginfo-21.08.3-1.el8.x86_64.rpmNkhotkeys-5.23.3-1.el8.src.rpmNkhotkeys-5.23.3-1.el8.aarch64.rpm,khotkeys-devel-5.23.3-1.el8.aarch64.rpm+khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm*khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmNkhotkeys-5.23.3-1.el8.ppc64le.rpm,khotkeys-devel-5.23.3-1.el8.ppc64le.rpm+khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmNkhotkeys-5.23.3-1.el8.s390x.rpm,khotkeys-devel-5.23.3-1.el8.s390x.rpm+khotkeys-debugsource-5.23.3-1.el8.s390x.rpm*khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmNkhotkeys-5.23.3-1.el8.x86_64.rpm,khotkeys-devel-5.23.3-1.el8.x86_64.rpm+khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm*khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmP kig-21.08.3-1.el8.src.rpmP kig-21.08.3-1.el8.aarch64.rpm0 kig-debugsource-21.08.3-1.el8.aarch64.rpm/ kig-debuginfo-21.08.3-1.el8.aarch64.rpmP kig-21.08.3-1.el8.ppc64le.rpm0 kig-debugsource-21.08.3-1.el8.ppc64le.rpm/ kig-debuginfo-21.08.3-1.el8.ppc64le.rpmP kig-21.08.3-1.el8.s390x.rpm0 kig-debugsource-21.08.3-1.el8.s390x.rpm/ kig-debuginfo-21.08.3-1.el8.s390x.rpmP kig-21.08.3-1.el8.x86_64.rpm0 kig-debugsource-21.08.3-1.el8.x86_64.rpm/ kig-debuginfo-21.08.3-1.el8.x86_64.rpmG kigo-21.08.3-1.el8.src.rpmG kigo-21.08.3-1.el8.aarch64.rpm. kigo-debugsource-21.08.3-1.el8.aarch64.rpm- kigo-debuginfo-21.08.3-1.el8.aarch64.rpmG kigo-21.08.3-1.el8.ppc64le.rpm. kigo-debugsource-21.08.3-1.el8.ppc64le.rpm- kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmG kigo-21.08.3-1.el8.s390x.rpm. kigo-debugsource-21.08.3-1.el8.s390x.rpm- kigo-debuginfo-21.08.3-1.el8.s390x.rpmG kigo-21.08.3-1.el8.x86_64.rpm. kigo-debugsource-21.08.3-1.el8.x86_64.rpm- kigo-debuginfo-21.08.3-1.el8.x86_64.rpmQkile-2.9.93-7.el8.src.rpmQkile-2.9.93-7.el8.aarch64.rpm2kile-debugsource-2.9.93-7.el8.aarch64.rpm1kile-debuginfo-2.9.93-7.el8.aarch64.rpmQkile-2.9.93-7.el8.ppc64le.rpm2kile-debugsource-2.9.93-7.el8.ppc64le.rpm1kile-debuginfo-2.9.93-7.el8.ppc64le.rpmQkile-2.9.93-7.el8.s390x.rpm2kile-debugsource-2.9.93-7.el8.s390x.rpm1kile-debuginfo-2.9.93-7.el8.s390x.rpmQkile-2.9.93-7.el8.x86_64.rpm2kile-debugsource-2.9.93-7.el8.x86_64.rpm1kile-debuginfo-2.9.93-7.el8.x86_64.rpmH killbots-21.08.3-1.el8.src.rpmH killbots-21.08.3-1.el8.aarch64.rpm0 killbots-debugsource-21.08.3-1.el8.aarch64.rpm/ killbots-debuginfo-21.08.3-1.el8.aarch64.rpmH killbots-21.08.3-1.el8.ppc64le.rpm0 killbots-debugsource-21.08.3-1.el8.ppc64le.rpm/ killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmH killbots-21.08.3-1.el8.s390x.rpm0 killbots-debugsource-21.08.3-1.el8.s390x.rpm/ killbots-debuginfo-21.08.3-1.el8.s390x.rpmH killbots-21.08.3-1.el8.x86_64.rpm0 killbots-debugsource-21.08.3-1.el8.x86_64.rpm/ killbots-debuginfo-21.08.3-1.el8.x86_64.rpmOkinfocenter-5.23.3-1.el8.src.rpmOkinfocenter-5.23.3-1.el8.aarch64.rpm.kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmOkinfocenter-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmOkinfocenter-5.23.3-1.el8.s390x.rpm.kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm-kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmOkinfocenter-5.23.3-1.el8.x86_64.rpm.kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmJ kiriki-21.08.3-1.el8.src.rpmJ kiriki-21.08.3-1.el8.aarch64.rpm5 kiriki-debugsource-21.08.3-1.el8.aarch64.rpm4 kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmJ kiriki-21.08.3-1.el8.ppc64le.rpm5 kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm4 kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmJ kiriki-21.08.3-1.el8.s390x.rpm5 kiriki-debugsource-21.08.3-1.el8.s390x.rpm4 kiriki-debuginfo-21.08.3-1.el8.s390x.rpmJ kiriki-21.08.3-1.el8.x86_64.rpm5 kiriki-debugsource-21.08.3-1.el8.x86_64.rpm4 kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm- kiten-21.08.3-1.el8.src.rpm- kiten-21.08.3-1.el8.aarch64.rpm1 kiten-libs-21.08.3-1.el8.aarch64.rpm0 kiten-devel-21.08.3-1.el8.aarch64.rpm/ kiten-debugsource-21.08.3-1.el8.aarch64.rpm. kiten-debuginfo-21.08.3-1.el8.aarch64.rpm2 kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm- kiten-21.08.3-1.el8.ppc64le.rpm1 kiten-libs-21.08.3-1.el8.ppc64le.rpm0 kiten-devel-21.08.3-1.el8.ppc64le.rpm/ kiten-debugsource-21.08.3-1.el8.ppc64le.rpm. kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm2 kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm- kiten-21.08.3-1.el8.s390x.rpm1 kiten-libs-21.08.3-1.el8.s390x.rpm0 kiten-devel-21.08.3-1.el8.s390x.rpm/ kiten-debugsource-21.08.3-1.el8.s390x.rpm. kiten-debuginfo-21.08.3-1.el8.s390x.rpm2 kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm- kiten-21.08.3-1.el8.x86_64.rpm1 kiten-libs-21.08.3-1.el8.x86_64.rpm0 kiten-devel-21.08.3-1.el8.x86_64.rpm/ kiten-debugsource-21.08.3-1.el8.x86_64.rpm. kiten-debuginfo-21.08.3-1.el8.x86_64.rpm2 kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmK kjumpingcube-21.08.3-1.el8.src.rpmK kjumpingcube-21.08.3-1.el8.aarch64.rpm; kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmK kjumpingcube-21.08.3-1.el8.ppc64le.rpm; kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmK kjumpingcube-21.08.3-1.el8.s390x.rpm; kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmK kjumpingcube-21.08.3-1.el8.x86_64.rpm; kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmL kleopatra-21.08.3-1.el8.src.rpmL kleopatra-21.08.3-1.el8.aarch64.rpm> kleopatra-libs-21.08.3-1.el8.aarch64.rpm= kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm< kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmL kleopatra-21.08.3-1.el8.ppc64le.rpm> kleopatra-libs-21.08.3-1.el8.ppc64le.rpm= kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm< kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmL kleopatra-21.08.3-1.el8.s390x.rpm> kleopatra-libs-21.08.3-1.el8.s390x.rpm= kleopatra-debugsource-21.08.3-1.el8.s390x.rpm< kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmL kleopatra-21.08.3-1.el8.x86_64.rpm> kleopatra-libs-21.08.3-1.el8.x86_64.rpm= kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm< kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm. klettres-21.08.3-1.el8.src.rpm. klettres-21.08.3-1.el8.aarch64.rpm4 klettres-debugsource-21.08.3-1.el8.aarch64.rpm3 klettres-debuginfo-21.08.3-1.el8.aarch64.rpm. klettres-21.08.3-1.el8.ppc64le.rpm4 klettres-debugsource-21.08.3-1.el8.ppc64le.rpm3 klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm. klettres-21.08.3-1.el8.s390x.rpm4 klettres-debugsource-21.08.3-1.el8.s390x.rpm3 klettres-debuginfo-21.08.3-1.el8.s390x.rpm. klettres-21.08.3-1.el8.x86_64.rpm4 klettres-debugsource-21.08.3-1.el8.x86_64.rpm3 klettres-debuginfo-21.08.3-1.el8.x86_64.rpmM klickety-21.08.3-1.el8.src.rpmM klickety-21.08.3-1.el8.aarch64.rpmA klickety-debugsource-21.08.3-1.el8.aarch64.rpm@ klickety-debuginfo-21.08.3-1.el8.aarch64.rpmM klickety-21.08.3-1.el8.ppc64le.rpmA klickety-debugsource-21.08.3-1.el8.ppc64le.rpm@ klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmM klickety-21.08.3-1.el8.s390x.rpmA klickety-debugsource-21.08.3-1.el8.s390x.rpm@ klickety-debuginfo-21.08.3-1.el8.s390x.rpmM klickety-21.08.3-1.el8.x86_64.rpmA klickety-debugsource-21.08.3-1.el8.x86_64.rpm@ klickety-debuginfo-21.08.3-1.el8.x86_64.rpmN klines-21.08.3-1.el8.src.rpmN klines-21.08.3-1.el8.aarch64.rpmC klines-debugsource-21.08.3-1.el8.aarch64.rpmB klines-debuginfo-21.08.3-1.el8.aarch64.rpmN klines-21.08.3-1.el8.ppc64le.rpmC klines-debugsource-21.08.3-1.el8.ppc64le.rpmB klines-debuginfo-21.08.3-1.el8.ppc64le.rpmN klines-21.08.3-1.el8.s390x.rpmC klines-debugsource-21.08.3-1.el8.s390x.rpmB klines-debuginfo-21.08.3-1.el8.s390x.rpmN klines-21.08.3-1.el8.x86_64.rpmC klines-debugsource-21.08.3-1.el8.x86_64.rpmB klines-debuginfo-21.08.3-1.el8.x86_64.rpm/ kmag-21.08.3-1.el8.src.rpm/ kmag-21.08.3-1.el8.aarch64.rpm6 kmag-debugsource-21.08.3-1.el8.aarch64.rpm5 kmag-debuginfo-21.08.3-1.el8.aarch64.rpm/ kmag-21.08.3-1.el8.ppc64le.rpm6 kmag-debugsource-21.08.3-1.el8.ppc64le.rpm5 kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kmag-21.08.3-1.el8.s390x.rpm6 kmag-debugsource-21.08.3-1.el8.s390x.rpm5 kmag-debuginfo-21.08.3-1.el8.s390x.rpm/ kmag-21.08.3-1.el8.x86_64.rpm6 kmag-debugsource-21.08.3-1.el8.x86_64.rpm5 kmag-debuginfo-21.08.3-1.el8.x86_64.rpm0 kmahjongg-21.08.3-1.el8.src.rpm0 kmahjongg-21.08.3-1.el8.aarch64.rpm8 kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm7 kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm0 kmahjongg-21.08.3-1.el8.ppc64le.rpm8 kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm7 kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kmahjongg-21.08.3-1.el8.s390x.rpm8 kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm7 kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm0 kmahjongg-21.08.3-1.el8.x86_64.rpm8 kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm7 kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmT kmail-21.08.3-1.el8.src.rpmT kmail-21.08.3-1.el8.aarch64.rpm4 kmail-libs-21.08.3-1.el8.aarch64.rpm3 kmail-debugsource-21.08.3-1.el8.aarch64.rpm2 kmail-debuginfo-21.08.3-1.el8.aarch64.rpm5 kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmT kmail-21.08.3-1.el8.x86_64.rpm4 kmail-libs-21.08.3-1.el8.x86_64.rpm3 kmail-debugsource-21.08.3-1.el8.x86_64.rpm2 kmail-debuginfo-21.08.3-1.el8.x86_64.rpm5 kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmU kmail-account-wizard-21.08.3-1.el8.src.rpmU kmail-account-wizard-21.08.3-1.el8.aarch64.rpm1 kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm0 kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmU kmail-account-wizard-21.08.3-1.el8.x86_64.rpm1 kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm0 kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmPkmenuedit-5.23.3-1.el8.src.rpmPkmenuedit-5.23.3-1.el8.aarch64.rpm0kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmPkmenuedit-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmPkmenuedit-5.23.3-1.el8.s390x.rpm0kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm/kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmPkmenuedit-5.23.3-1.el8.x86_64.rpm0kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm1 kmines-21.08.3-1.el8.s390x.rpm1 kmines-21.08.3-1.el8.src.rpm1 kmines-21.08.3-1.el8.aarch64.rpm: kmines-debugsource-21.08.3-1.el8.aarch64.rpm9 kmines-debuginfo-21.08.3-1.el8.aarch64.rpm1 kmines-21.08.3-1.el8.ppc64le.rpm: kmines-debugsource-21.08.3-1.el8.ppc64le.rpm9 kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm: kmines-debugsource-21.08.3-1.el8.s390x.rpm9 kmines-debuginfo-21.08.3-1.el8.s390x.rpm1 kmines-21.08.3-1.el8.x86_64.rpm: kmines-debugsource-21.08.3-1.el8.x86_64.rpm9 kmines-debuginfo-21.08.3-1.el8.x86_64.rpm2 kmix-21.08.3-1.el8.src.rpm2 kmix-21.08.3-1.el8.aarch64.rpm< kmix-debugsource-21.08.3-1.el8.aarch64.rpm; kmix-debuginfo-21.08.3-1.el8.aarch64.rpm2 kmix-21.08.3-1.el8.ppc64le.rpm< kmix-debugsource-21.08.3-1.el8.ppc64le.rpm; kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm2 kmix-21.08.3-1.el8.s390x.rpm< kmix-debugsource-21.08.3-1.el8.s390x.rpm; kmix-debuginfo-21.08.3-1.el8.s390x.rpm2 kmix-21.08.3-1.el8.x86_64.rpm< kmix-debugsource-21.08.3-1.el8.x86_64.rpm; kmix-debuginfo-21.08.3-1.el8.x86_64.rpm3 kmousetool-21.08.3-1.el8.src.rpm3 kmousetool-21.08.3-1.el8.aarch64.rpm> kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm= kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm3 kmousetool-21.08.3-1.el8.ppc64le.rpm> kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm= kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kmousetool-21.08.3-1.el8.s390x.rpm> kmousetool-debugsource-21.08.3-1.el8.s390x.rpm= kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm3 kmousetool-21.08.3-1.el8.x86_64.rpm> kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm= kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm4 kmouth-21.08.3-1.el8.src.rpm4 kmouth-21.08.3-1.el8.aarch64.rpm@ kmouth-debugsource-21.08.3-1.el8.aarch64.rpm? kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm4 kmouth-21.08.3-1.el8.ppc64le.rpm@ kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm? kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kmouth-21.08.3-1.el8.s390x.rpm@ kmouth-debugsource-21.08.3-1.el8.s390x.rpm? kmouth-debuginfo-21.08.3-1.el8.s390x.rpm4 kmouth-21.08.3-1.el8.x86_64.rpm@ kmouth-debugsource-21.08.3-1.el8.x86_64.rpm? kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm5 kmplot-21.08.3-1.el8.src.rpm5 kmplot-21.08.3-1.el8.aarch64.rpmB kmplot-debugsource-21.08.3-1.el8.aarch64.rpmA kmplot-debuginfo-21.08.3-1.el8.aarch64.rpm5 kmplot-21.08.3-1.el8.ppc64le.rpmB kmplot-debugsource-21.08.3-1.el8.ppc64le.rpmA kmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kmplot-21.08.3-1.el8.s390x.rpmB kmplot-debugsource-21.08.3-1.el8.s390x.rpmA kmplot-debuginfo-21.08.3-1.el8.s390x.rpm5 kmplot-21.08.3-1.el8.x86_64.rpmB kmplot-debugsource-21.08.3-1.el8.x86_64.rpmA kmplot-debuginfo-21.08.3-1.el8.x86_64.rpmO knavalbattle-21.08.3-1.el8.src.rpmO knavalbattle-21.08.3-1.el8.aarch64.rpmE knavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmD knavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmO knavalbattle-21.08.3-1.el8.ppc64le.rpmE knavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmD knavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmO knavalbattle-21.08.3-1.el8.s390x.rpmE knavalbattle-debugsource-21.08.3-1.el8.s390x.rpmD knavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmO knavalbattle-21.08.3-1.el8.x86_64.rpmE knavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmD knavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmP knetwalk-21.08.3-1.el8.src.rpmP knetwalk-21.08.3-1.el8.aarch64.rpmG knetwalk-debugsource-21.08.3-1.el8.aarch64.rpmF knetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmP knetwalk-21.08.3-1.el8.ppc64le.rpmG knetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmF knetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmP knetwalk-21.08.3-1.el8.s390x.rpmG knetwalk-debugsource-21.08.3-1.el8.s390x.rpmF knetwalk-debuginfo-21.08.3-1.el8.s390x.rpmP knetwalk-21.08.3-1.el8.x86_64.rpmG knetwalk-debugsource-21.08.3-1.el8.x86_64.rpmF knetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm6 knotes-21.08.3-1.el8.src.rpm6 knotes-21.08.3-1.el8.x86_64.rpms knotes-libs-21.08.3-1.el8.x86_64.rpmr knotes-debugsource-21.08.3-1.el8.x86_64.rpmq knotes-debuginfo-21.08.3-1.el8.x86_64.rpmt knotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQ kolf-21.08.3-1.el8.src.rpmQ kolf-21.08.3-1.el8.aarch64.rpmI kolf-debugsource-21.08.3-1.el8.aarch64.rpmH kolf-debuginfo-21.08.3-1.el8.aarch64.rpmQ kolf-21.08.3-1.el8.ppc64le.rpmI kolf-debugsource-21.08.3-1.el8.ppc64le.rpmH kolf-debuginfo-21.08.3-1.el8.ppc64le.rpmQ kolf-21.08.3-1.el8.s390x.rpmI kolf-debugsource-21.08.3-1.el8.s390x.rpmH kolf-debuginfo-21.08.3-1.el8.s390x.rpmQ kolf-21.08.3-1.el8.x86_64.rpmI kolf-debugsource-21.08.3-1.el8.x86_64.rpmH kolf-debuginfo-21.08.3-1.el8.x86_64.rpmR kollision-21.08.3-1.el8.src.rpmR kollision-21.08.3-1.el8.aarch64.rpmK kollision-debugsource-21.08.3-1.el8.aarch64.rpmJ kollision-debuginfo-21.08.3-1.el8.aarch64.rpmR kollision-21.08.3-1.el8.ppc64le.rpmK kollision-debugsource-21.08.3-1.el8.ppc64le.rpmJ kollision-debuginfo-21.08.3-1.el8.ppc64le.rpmR kollision-21.08.3-1.el8.s390x.rpmK kollision-debugsource-21.08.3-1.el8.s390x.rpmJ kollision-debuginfo-21.08.3-1.el8.s390x.rpmR kollision-21.08.3-1.el8.x86_64.rpmK kollision-debugsource-21.08.3-1.el8.x86_64.rpmJ kollision-debuginfo-21.08.3-1.el8.x86_64.rpm6 kolourpaint-21.08.3-1.el8.src.rpm6 kolourpaint-21.08.3-1.el8.aarch64.rpmE kolourpaint-libs-21.08.3-1.el8.aarch64.rpmD kolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmC kolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmF kolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6 kolourpaint-21.08.3-1.el8.ppc64le.rpmE kolourpaint-libs-21.08.3-1.el8.ppc64le.rpmD kolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmC kolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmF kolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6 kolourpaint-21.08.3-1.el8.s390x.rpmE kolourpaint-libs-21.08.3-1.el8.s390x.rpmD kolourpaint-debugsource-21.08.3-1.el8.s390x.rpmC kolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmF kolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm6 kolourpaint-21.08.3-1.el8.x86_64.rpmE kolourpaint-libs-21.08.3-1.el8.x86_64.rpmD kolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmC kolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmF kolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7 kompare-21.08.3-1.el8.src.rpm7 kompare-21.08.3-1.el8.aarch64.rpmJ kompare-libs-21.08.3-1.el8.aarch64.rpmI kompare-devel-21.08.3-1.el8.aarch64.rpmH kompare-debugsource-21.08.3-1.el8.aarch64.rpmG kompare-debuginfo-21.08.3-1.el8.aarch64.rpmK kompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kompare-21.08.3-1.el8.ppc64le.rpmJ kompare-libs-21.08.3-1.el8.ppc64le.rpmI kompare-devel-21.08.3-1.el8.ppc64le.rpmH kompare-debugsource-21.08.3-1.el8.ppc64le.rpmG kompare-debuginfo-21.08.3-1.el8.ppc64le.rpmK kompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7 kompare-21.08.3-1.el8.s390x.rpmJ kompare-libs-21.08.3-1.el8.s390x.rpmI kompare-devel-21.08.3-1.el8.s390x.rpmH kompare-debugsource-21.08.3-1.el8.s390x.rpmG kompare-debuginfo-21.08.3-1.el8.s390x.rpmK kompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm7 kompare-21.08.3-1.el8.x86_64.rpmJ kompare-libs-21.08.3-1.el8.x86_64.rpmI kompare-devel-21.08.3-1.el8.x86_64.rpmH kompare-debugsource-21.08.3-1.el8.x86_64.rpmG kompare-debuginfo-21.08.3-1.el8.x86_64.rpmK kompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmT konquest-21.08.3-1.el8.src.rpmT konquest-21.08.3-1.el8.aarch64.rpmR konquest-debugsource-21.08.3-1.el8.aarch64.rpmQ konquest-debuginfo-21.08.3-1.el8.aarch64.rpmT konquest-21.08.3-1.el8.ppc64le.rpmR konquest-debugsource-21.08.3-1.el8.ppc64le.rpmQ konquest-debuginfo-21.08.3-1.el8.ppc64le.rpmT konquest-21.08.3-1.el8.s390x.rpmR konquest-debugsource-21.08.3-1.el8.s390x.rpmQ konquest-debuginfo-21.08.3-1.el8.s390x.rpmT konquest-21.08.3-1.el8.x86_64.rpmR konquest-debugsource-21.08.3-1.el8.x86_64.rpmQ konquest-debuginfo-21.08.3-1.el8.x86_64.rpmY kontact-21.08.3-1.el8.src.rpmY kontact-21.08.3-1.el8.aarch64.rpm9 kontact-libs-21.08.3-1.el8.aarch64.rpm8 kontact-debugsource-21.08.3-1.el8.aarch64.rpm7 kontact-debuginfo-21.08.3-1.el8.aarch64.rpm: kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmY kontact-21.08.3-1.el8.x86_64.rpm9 kontact-libs-21.08.3-1.el8.x86_64.rpm8 kontact-debugsource-21.08.3-1.el8.x86_64.rpm7 kontact-debuginfo-21.08.3-1.el8.x86_64.rpm: kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQ konversation-21.08.3-1.el8.src.rpmQ konversation-21.08.3-1.el8.aarch64.rpm2 konversation-debugsource-21.08.3-1.el8.aarch64.rpm1 konversation-debuginfo-21.08.3-1.el8.aarch64.rpmQ konversation-21.08.3-1.el8.ppc64le.rpm2 konversation-debugsource-21.08.3-1.el8.ppc64le.rpm1 konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmQ konversation-21.08.3-1.el8.s390x.rpm2 konversation-debugsource-21.08.3-1.el8.s390x.rpm1 konversation-debuginfo-21.08.3-1.el8.s390x.rpmQ konversation-21.08.3-1.el8.x86_64.rpm2 konversation-debugsource-21.08.3-1.el8.x86_64.rpm1 konversation-debuginfo-21.08.3-1.el8.x86_64.rpmZ korganizer-21.08.3-1.el8.src.rpmZ korganizer-21.08.3-1.el8.aarch64.rpm= korganizer-libs-21.08.3-1.el8.aarch64.rpm< korganizer-debugsource-21.08.3-1.el8.aarch64.rpm; korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm> korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpmZ korganizer-21.08.3-1.el8.x86_64.rpm= korganizer-libs-21.08.3-1.el8.x86_64.rpm< korganizer-debugsource-21.08.3-1.el8.x86_64.rpm; korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm> korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmUfkproperty-3.2.0-4.el8.src.rpmUfkproperty-3.2.0-4.el8.aarch64.rpmUfkproperty-devel-3.2.0-4.el8.aarch64.rpmTfkproperty-debugsource-3.2.0-4.el8.aarch64.rpmSfkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmUfkproperty-3.2.0-4.el8.ppc64le.rpmUfkproperty-devel-3.2.0-4.el8.ppc64le.rpmTfkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmSfkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmUfkproperty-3.2.0-4.el8.s390x.rpmUfkproperty-devel-3.2.0-4.el8.s390x.rpmTfkproperty-debugsource-3.2.0-4.el8.s390x.rpmSfkproperty-debuginfo-3.2.0-4.el8.s390x.rpmUfkproperty-3.2.0-4.el8.x86_64.rpmUfkproperty-devel-3.2.0-4.el8.x86_64.rpmTfkproperty-debugsource-3.2.0-4.el8.x86_64.rpmSfkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm9 kqtquickcharts-21.08.3-1.el8.src.rpm9 kqtquickcharts-21.08.3-1.el8.aarch64.rpmS kqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmR kqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm9 kqtquickcharts-21.08.3-1.el8.ppc64le.rpmS kqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmR kqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kqtquickcharts-21.08.3-1.el8.s390x.rpmS kqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmR kqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm9 kqtquickcharts-21.08.3-1.el8.x86_64.rpmS kqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmR kqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm: krdc-21.08.3-1.el8.src.rpm: krdc-21.08.3-1.el8.aarch64.rpmW krdc-libs-21.08.3-1.el8.aarch64.rpmV krdc-devel-21.08.3-1.el8.aarch64.rpmU krdc-debugsource-21.08.3-1.el8.aarch64.rpmT krdc-debuginfo-21.08.3-1.el8.aarch64.rpmX krdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm: krdc-21.08.3-1.el8.ppc64le.rpmW krdc-libs-21.08.3-1.el8.ppc64le.rpmV krdc-devel-21.08.3-1.el8.ppc64le.rpmU krdc-debugsource-21.08.3-1.el8.ppc64le.rpmT krdc-debuginfo-21.08.3-1.el8.ppc64le.rpmX krdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm: krdc-21.08.3-1.el8.s390x.rpmW krdc-libs-21.08.3-1.el8.s390x.rpmV krdc-devel-21.08.3-1.el8.s390x.rpmU krdc-debugsource-21.08.3-1.el8.s390x.rpmT krdc-debuginfo-21.08.3-1.el8.s390x.rpmX krdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm: krdc-21.08.3-1.el8.x86_64.rpmW krdc-libs-21.08.3-1.el8.x86_64.rpmV krdc-devel-21.08.3-1.el8.x86_64.rpmU krdc-debugsource-21.08.3-1.el8.x86_64.rpmT krdc-debuginfo-21.08.3-1.el8.x86_64.rpmX krdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVXkreport-3.2.0-8.el8.src.rpmVXkreport-3.2.0-8.el8.aarch64.rpmXXkreport-devel-3.2.0-8.el8.aarch64.rpmWXkreport-debugsource-3.2.0-8.el8.aarch64.rpmVXkreport-debuginfo-3.2.0-8.el8.aarch64.rpmVXkreport-3.2.0-8.el8.ppc64le.rpmXXkreport-devel-3.2.0-8.el8.ppc64le.rpmWXkreport-debugsource-3.2.0-8.el8.ppc64le.rpmVXkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmVXkreport-3.2.0-8.el8.s390x.rpmXXkreport-devel-3.2.0-8.el8.s390x.rpmWXkreport-debugsource-3.2.0-8.el8.s390x.rpmVXkreport-debuginfo-3.2.0-8.el8.s390x.rpmVXkreport-3.2.0-8.el8.x86_64.rpmXXkreport-devel-3.2.0-8.el8.x86_64.rpmWXkreport-debugsource-3.2.0-8.el8.x86_64.rpmVXkreport-debuginfo-3.2.0-8.el8.x86_64.rpmW kreversi-21.08.3-1.el8.src.rpmW kreversi-21.08.3-1.el8.aarch64.rpmZ kreversi-debugsource-21.08.3-1.el8.aarch64.rpmY kreversi-debuginfo-21.08.3-1.el8.aarch64.rpmW kreversi-21.08.3-1.el8.ppc64le.rpmZ kreversi-debugsource-21.08.3-1.el8.ppc64le.rpmY kreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmW kreversi-21.08.3-1.el8.s390x.rpmZ kreversi-debugsource-21.08.3-1.el8.s390x.rpmY kreversi-debuginfo-21.08.3-1.el8.s390x.rpmW kreversi-21.08.3-1.el8.x86_64.rpmZ kreversi-debugsource-21.08.3-1.el8.x86_64.rpmY kreversi-debuginfo-21.08.3-1.el8.x86_64.rpmn krfb-21.08.3-1.el8.src.rpmn krfb-21.08.3-1.el8.aarch64.rpm~ krfb-libs-21.08.3-1.el8.aarch64.rpm} krfb-debugsource-21.08.3-1.el8.aarch64.rpm| krfb-debuginfo-21.08.3-1.el8.aarch64.rpm krfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmn krfb-21.08.3-1.el8.ppc64le.rpm~ krfb-libs-21.08.3-1.el8.ppc64le.rpm} krfb-debugsource-21.08.3-1.el8.ppc64le.rpm| krfb-debuginfo-21.08.3-1.el8.ppc64le.rpm krfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmn krfb-21.08.3-1.el8.s390x.rpm~ krfb-libs-21.08.3-1.el8.s390x.rpm} krfb-debugsource-21.08.3-1.el8.s390x.rpm| krfb-debuginfo-21.08.3-1.el8.s390x.rpm krfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmn krfb-21.08.3-1.el8.x86_64.rpm~ krfb-libs-21.08.3-1.el8.x86_64.rpm} krfb-debugsource-21.08.3-1.el8.x86_64.rpm| krfb-debuginfo-21.08.3-1.el8.x86_64.rpm krfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm; kruler-21.08.3-1.el8.src.rpm; kruler-21.08.3-1.el8.aarch64.rpmZ kruler-debugsource-21.08.3-1.el8.aarch64.rpmY kruler-debuginfo-21.08.3-1.el8.aarch64.rpm; kruler-21.08.3-1.el8.ppc64le.rpmZ kruler-debugsource-21.08.3-1.el8.ppc64le.rpmY kruler-debuginfo-21.08.3-1.el8.ppc64le.rpm; kruler-21.08.3-1.el8.s390x.rpmZ kruler-debugsource-21.08.3-1.el8.s390x.rpmY kruler-debuginfo-21.08.3-1.el8.s390x.rpm; kruler-21.08.3-1.el8.x86_64.rpmZ kruler-debugsource-21.08.3-1.el8.x86_64.rpmY kruler-debuginfo-21.08.3-1.el8.x86_64.rpmRSkscreen-5.23.3-1.el8.src.rpmRSkscreen-5.23.3-1.el8.aarch64.rpm4Skscreen-debugsource-5.23.3-1.el8.aarch64.rpm3Skscreen-debuginfo-5.23.3-1.el8.aarch64.rpmRSkscreen-5.23.3-1.el8.ppc64le.rpm4Skscreen-debugsource-5.23.3-1.el8.ppc64le.rpm3Skscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmRSkscreen-5.23.3-1.el8.s390x.rpm4Skscreen-debugsource-5.23.3-1.el8.s390x.rpm3Skscreen-debuginfo-5.23.3-1.el8.s390x.rpmRSkscreen-5.23.3-1.el8.x86_64.rpm4Skscreen-debugsource-5.23.3-1.el8.x86_64.rpm3Skscreen-debuginfo-5.23.3-1.el8.x86_64.rpmSkscreenlocker-5.23.3-1.el8.src.rpmSkscreenlocker-5.23.3-1.el8.aarch64.rpm7kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmSkscreenlocker-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmSkscreenlocker-5.23.3-1.el8.s390x.rpm7kscreenlocker-devel-5.23.3-1.el8.s390x.rpm6kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmSkscreenlocker-5.23.3-1.el8.x86_64.rpm7kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmX kshisen-21.08.3-1.el8.src.rpmX kshisen-21.08.3-1.el8.aarch64.rpm\ kshisen-debugsource-21.08.3-1.el8.aarch64.rpm[ kshisen-debuginfo-21.08.3-1.el8.aarch64.rpmX kshisen-21.08.3-1.el8.ppc64le.rpm\ kshisen-debugsource-21.08.3-1.el8.ppc64le.rpm[ kshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmX kshisen-21.08.3-1.el8.s390x.rpm\ kshisen-debugsource-21.08.3-1.el8.s390x.rpm[ kshisen-debuginfo-21.08.3-1.el8.s390x.rpmX kshisen-21.08.3-1.el8.x86_64.rpm\ kshisen-debugsource-21.08.3-1.el8.x86_64.rpm[ kshisen-debuginfo-21.08.3-1.el8.x86_64.rpmR ksirk-21.08.3-1.el8.src.rpmR ksirk-21.08.3-1.el8.aarch64.rpm; ksirk-debugsource-21.08.3-1.el8.aarch64.rpm: ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmR ksirk-21.08.3-1.el8.ppc64le.rpm; ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm: ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmR ksirk-21.08.3-1.el8.s390x.rpm; ksirk-debugsource-21.08.3-1.el8.s390x.rpm: ksirk-debuginfo-21.08.3-1.el8.s390x.rpmR ksirk-21.08.3-1.el8.x86_64.rpm; ksirk-debugsource-21.08.3-1.el8.x86_64.rpm: ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmY ksnakeduel-21.08.3-1.el8.src.rpmY ksnakeduel-21.08.3-1.el8.aarch64.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmY ksnakeduel-21.08.3-1.el8.ppc64le.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmY ksnakeduel-21.08.3-1.el8.s390x.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmY ksnakeduel-21.08.3-1.el8.x86_64.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm[ kspaceduel-21.08.3-1.el8.src.rpm[ kspaceduel-21.08.3-1.el8.aarch64.rpmb kspaceduel-debugsource-21.08.3-1.el8.aarch64.rpma kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm[ kspaceduel-21.08.3-1.el8.ppc64le.rpmb kspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpma kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm[ kspaceduel-21.08.3-1.el8.s390x.rpmb kspaceduel-debugsource-21.08.3-1.el8.s390x.rpma kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm[ kspaceduel-21.08.3-1.el8.x86_64.rpmb kspaceduel-debugsource-21.08.3-1.el8.x86_64.rpma kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ ksquares-21.08.3-1.el8.src.rpm\ ksquares-21.08.3-1.el8.aarch64.rpmd ksquares-debugsource-21.08.3-1.el8.aarch64.rpmc ksquares-debuginfo-21.08.3-1.el8.aarch64.rpm\ ksquares-21.08.3-1.el8.ppc64le.rpmd ksquares-debugsource-21.08.3-1.el8.ppc64le.rpmc ksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm\ ksquares-21.08.3-1.el8.s390x.rpmd ksquares-debugsource-21.08.3-1.el8.s390x.rpmc ksquares-debuginfo-21.08.3-1.el8.s390x.rpm\ ksquares-21.08.3-1.el8.x86_64.rpmd ksquares-debugsource-21.08.3-1.el8.x86_64.rpmc ksquares-debuginfo-21.08.3-1.el8.x86_64.rpmTksshaskpass-5.23.3-1.el8.src.rpmTksshaskpass-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmTksshaskpass-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmTksshaskpass-5.23.3-1.el8.s390x.rpm9ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmTksshaskpass-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm] ksudoku-21.08.3-1.el8.src.rpm] ksudoku-21.08.3-1.el8.aarch64.rpmf ksudoku-debugsource-21.08.3-1.el8.aarch64.rpme ksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm] ksudoku-21.08.3-1.el8.ppc64le.rpmf ksudoku-debugsource-21.08.3-1.el8.ppc64le.rpme ksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm] ksudoku-21.08.3-1.el8.s390x.rpmf ksudoku-debugsource-21.08.3-1.el8.s390x.rpme ksudoku-debuginfo-21.08.3-1.el8.s390x.rpm] ksudoku-21.08.3-1.el8.x86_64.rpmf ksudoku-debugsource-21.08.3-1.el8.x86_64.rpme ksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm<ksystemlog-20.12.3-2.el8.src.rpm<ksystemlog-20.12.3-2.el8.aarch64.rpm\ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm<ksystemlog-20.12.3-2.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm<ksystemlog-20.12.3-2.el8.s390x.rpm\ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm[ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm<ksystemlog-20.12.3-2.el8.x86_64.rpm\ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm=ksystemstats-5.23.3-1.el8.src.rpm=ksystemstats-5.23.3-1.el8.aarch64.rpm^ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm=ksystemstats-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm=ksystemstats-5.23.3-1.el8.s390x.rpm^ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm]ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm=ksystemstats-5.23.3-1.el8.x86_64.rpm^ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm_ kteatime-21.08.3-1.el8.src.rpm_ kteatime-21.08.3-1.el8.aarch64.rpml kteatime-debugsource-21.08.3-1.el8.aarch64.rpmk kteatime-debuginfo-21.08.3-1.el8.aarch64.rpm_ kteatime-21.08.3-1.el8.ppc64le.rpml kteatime-debugsource-21.08.3-1.el8.ppc64le.rpmk kteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm_ kteatime-21.08.3-1.el8.s390x.rpml kteatime-debugsource-21.08.3-1.el8.s390x.rpmk kteatime-debuginfo-21.08.3-1.el8.s390x.rpm_ kteatime-21.08.3-1.el8.x86_64.rpml kteatime-debugsource-21.08.3-1.el8.x86_64.rpmk kteatime-debuginfo-21.08.3-1.el8.x86_64.rpm` ktimer-21.08.3-1.el8.src.rpm` ktimer-21.08.3-1.el8.aarch64.rpmn ktimer-debugsource-21.08.3-1.el8.aarch64.rpmm ktimer-debuginfo-21.08.3-1.el8.aarch64.rpm` ktimer-21.08.3-1.el8.ppc64le.rpmn ktimer-debugsource-21.08.3-1.el8.ppc64le.rpmm ktimer-debuginfo-21.08.3-1.el8.ppc64le.rpm` ktimer-21.08.3-1.el8.s390x.rpmn ktimer-debugsource-21.08.3-1.el8.s390x.rpmm ktimer-debuginfo-21.08.3-1.el8.s390x.rpm` ktimer-21.08.3-1.el8.x86_64.rpmn ktimer-debugsource-21.08.3-1.el8.x86_64.rpmm ktimer-debuginfo-21.08.3-1.el8.x86_64.rpm> ktouch-21.08.3-1.el8.src.rpm> ktouch-21.08.3-1.el8.aarch64.rpm` ktouch-debugsource-21.08.3-1.el8.aarch64.rpm_ ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm> ktouch-21.08.3-1.el8.ppc64le.rpm` ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm_ ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm> ktouch-21.08.3-1.el8.s390x.rpm` ktouch-debugsource-21.08.3-1.el8.s390x.rpm_ ktouch-debuginfo-21.08.3-1.el8.s390x.rpm> ktouch-21.08.3-1.el8.x86_64.rpm` ktouch-debugsource-21.08.3-1.el8.x86_64.rpm_ ktouch-debuginfo-21.08.3-1.el8.x86_64.rpma ktuberling-21.08.3-1.el8.src.rpma ktuberling-21.08.3-1.el8.aarch64.rpmp ktuberling-debugsource-21.08.3-1.el8.aarch64.rpmo ktuberling-debuginfo-21.08.3-1.el8.aarch64.rpma ktuberling-21.08.3-1.el8.ppc64le.rpmp ktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmo ktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpma ktuberling-21.08.3-1.el8.s390x.rpmp ktuberling-debugsource-21.08.3-1.el8.s390x.rpmo ktuberling-debuginfo-21.08.3-1.el8.s390x.rpma ktuberling-21.08.3-1.el8.x86_64.rpmp ktuberling-debugsource-21.08.3-1.el8.x86_64.rpmo ktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm? kturtle-21.08.3-1.el8.src.rpm? kturtle-21.08.3-1.el8.aarch64.rpmb kturtle-debugsource-21.08.3-1.el8.aarch64.rpma kturtle-debuginfo-21.08.3-1.el8.aarch64.rpm? kturtle-21.08.3-1.el8.ppc64le.rpmb kturtle-debugsource-21.08.3-1.el8.ppc64le.rpma kturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm? kturtle-21.08.3-1.el8.s390x.rpmb kturtle-debugsource-21.08.3-1.el8.s390x.rpma kturtle-debuginfo-21.08.3-1.el8.s390x.rpm? kturtle-21.08.3-1.el8.x86_64.rpmb kturtle-debugsource-21.08.3-1.el8.x86_64.rpma kturtle-debuginfo-21.08.3-1.el8.x86_64.rpmb kubrick-21.08.3-1.el8.src.rpmb kubrick-21.08.3-1.el8.aarch64.rpmr kubrick-debugsource-21.08.3-1.el8.aarch64.rpmq kubrick-debuginfo-21.08.3-1.el8.aarch64.rpmb kubrick-21.08.3-1.el8.ppc64le.rpmr kubrick-debugsource-21.08.3-1.el8.ppc64le.rpmq kubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmb kubrick-21.08.3-1.el8.s390x.rpmr kubrick-debugsource-21.08.3-1.el8.s390x.rpmq kubrick-debuginfo-21.08.3-1.el8.s390x.rpmb kubrick-21.08.3-1.el8.x86_64.rpmr kubrick-debugsource-21.08.3-1.el8.x86_64.rpmq kubrick-debuginfo-21.08.3-1.el8.x86_64.rpmckuserfeedback-1.0.0-8.el8.src.rpmckuserfeedback-1.0.0-8.el8.aarch64.rpmwkuserfeedback-devel-1.0.0-8.el8.aarch64.rpmskuserfeedback-console-1.0.0-8.el8.aarch64.rpmvkuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmukuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmckuserfeedback-1.0.0-8.el8.ppc64le.rpmwkuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmskuserfeedback-console-1.0.0-8.el8.ppc64le.rpmvkuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmukuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmckuserfeedback-1.0.0-8.el8.s390x.rpmwkuserfeedback-devel-1.0.0-8.el8.s390x.rpmskuserfeedback-console-1.0.0-8.el8.s390x.rpmvkuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmukuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmckuserfeedback-1.0.0-8.el8.x86_64.rpmwkuserfeedback-devel-1.0.0-8.el8.x86_64.rpmskuserfeedback-console-1.0.0-8.el8.x86_64.rpmvkuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmukuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpm@ kwalletmanager5-21.08.3-1.el8.src.rpm@ kwalletmanager5-21.08.3-1.el8.aarch64.rpmf kwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpme kwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpm@ kwalletmanager5-21.08.3-1.el8.ppc64le.rpmf kwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpme kwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kwalletmanager5-21.08.3-1.el8.s390x.rpmf kwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpme kwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpm@ kwalletmanager5-21.08.3-1.el8.x86_64.rpmf kwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpme kwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmUkwayland-integration-5.23.3-1.el8.src.rpmUkwayland-integration-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmUkwayland-integration-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmUkwayland-integration-5.23.3-1.el8.s390x.rpm;kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmUkwayland-integration-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmAkwayland-server-5.23.3-1.el8.src.rpmAkwayland-server-5.23.3-1.el8.aarch64.rpmikwayland-server-devel-5.23.3-1.el8.aarch64.rpmhkwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmAkwayland-server-5.23.3-1.el8.ppc64le.rpmikwayland-server-devel-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmAkwayland-server-5.23.3-1.el8.s390x.rpmikwayland-server-devel-5.23.3-1.el8.s390x.rpmhkwayland-server-debugsource-5.23.3-1.el8.s390x.rpmgkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmAkwayland-server-5.23.3-1.el8.x86_64.rpmikwayland-server-devel-5.23.3-1.el8.x86_64.rpmhkwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.src.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmVkwin-5.23.3-1.el8.src.rpmVkwin-5.23.3-1.el8.aarch64.rpmCkwin-wayland-5.23.3-1.el8.aarch64.rpmlkwin-x11-5.23.3-1.el8.aarch64.rpm<kwin-common-5.23.3-1.el8.aarch64.rpmAkwin-libs-5.23.3-1.el8.aarch64.rpm@kwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm?kwin-debugsource-5.23.3-1.el8.aarch64.rpm>kwin-debuginfo-5.23.3-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm=kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmVkwin-5.23.3-1.el8.ppc64le.rpmCkwin-wayland-5.23.3-1.el8.ppc64le.rpmlkwin-x11-5.23.3-1.el8.ppc64le.rpm<kwin-common-5.23.3-1.el8.ppc64le.rpmAkwin-libs-5.23.3-1.el8.ppc64le.rpm@kwin-devel-5.23.3-1.el8.ppc64le.rpm?kwin-debugsource-5.23.3-1.el8.ppc64le.rpm>kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmVkwin-5.23.3-1.el8.s390x.rpmCkwin-wayland-5.23.3-1.el8.s390x.rpmlkwin-x11-5.23.3-1.el8.s390x.rpm<kwin-common-5.23.3-1.el8.s390x.rpmAkwin-libs-5.23.3-1.el8.s390x.rpm@kwin-devel-5.23.3-1.el8.s390x.rpm?kwin-debugsource-5.23.3-1.el8.s390x.rpm>kwin-debuginfo-5.23.3-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmmkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm=kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmBkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmVkwin-5.23.3-1.el8.x86_64.rpmCkwin-wayland-5.23.3-1.el8.x86_64.rpmlkwin-x11-5.23.3-1.el8.x86_64.rpm<kwin-common-5.23.3-1.el8.x86_64.rpmAkwin-libs-5.23.3-1.el8.x86_64.rpm@kwin-devel-5.23.3-1.el8.x86_64.rpm?kwin-debugsource-5.23.3-1.el8.x86_64.rpm>kwin-debuginfo-5.23.3-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm=kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmC kwordquiz-21.08.3-1.el8.src.rpmC kwordquiz-21.08.3-1.el8.aarch64.rpmo kwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmn kwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmC kwordquiz-21.08.3-1.el8.ppc64le.rpmo kwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmn kwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmC kwordquiz-21.08.3-1.el8.s390x.rpmo kwordquiz-debugsource-21.08.3-1.el8.s390x.rpmn kwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmC kwordquiz-21.08.3-1.el8.x86_64.rpmo kwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmn kwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmWkwrited-5.23.3-1.el8.s390x.rpmWkwrited-5.23.3-1.el8.src.rpmWkwrited-5.23.3-1.el8.aarch64.rpmFkwrited-debugsource-5.23.3-1.el8.aarch64.rpmEkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmWkwrited-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmEkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.s390x.rpmEkwrited-debuginfo-5.23.3-1.el8.s390x.rpmWkwrited-5.23.3-1.el8.x86_64.rpmFkwrited-debugsource-5.23.3-1.el8.x86_64.rpmEkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmDlayer-shell-qt-5.23.3-1.el8.src.rpmDlayer-shell-qt-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmDlayer-shell-qt-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmDlayer-shell-qt-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmDlayer-shell-qt-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpmAElibaccounts-qt-1.16-4.el8.src.rpmtElibaccounts-qt5-1.16-4.el8.aarch64.rpmvElibaccounts-qt5-devel-1.16-4.el8.aarch64.rpm Elibaccounts-qt-doc-1.16-4.el8.noarch.rpmsElibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmtElibaccounts-qt5-1.16-4.el8.ppc64le.rpmvElibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmsElibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmtElibaccounts-qt5-1.16-4.el8.s390x.rpmvElibaccounts-qt5-devel-1.16-4.el8.s390x.rpmsElibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmtElibaccounts-qt5-1.16-4.el8.x86_64.rpmvElibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmsElibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmE libkdegames-21.08.3-1.el8.src.rpmE libkdegames-21.08.3-1.el8.aarch64.rpmy libkdegames-devel-21.08.3-1.el8.aarch64.rpmx libkdegames-debugsource-21.08.3-1.el8.aarch64.rpmw libkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmE libkdegames-21.08.3-1.el8.ppc64le.rpmy libkdegames-devel-21.08.3-1.el8.ppc64le.rpmx libkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmw libkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmE libkdegames-21.08.3-1.el8.s390x.rpmy libkdegames-devel-21.08.3-1.el8.s390x.rpmx libkdegames-debugsource-21.08.3-1.el8.s390x.rpmw libkdegames-debuginfo-21.08.3-1.el8.s390x.rpmE libkdegames-21.08.3-1.el8.x86_64.rpmy libkdegames-devel-21.08.3-1.el8.x86_64.rpmx libkdegames-debugsource-21.08.3-1.el8.x86_64.rpmw libkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmF libkeduvocdocument-21.08.3-1.el8.src.rpmF libkeduvocdocument-21.08.3-1.el8.aarch64.rpm| libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm{ libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpmz libkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmF libkeduvocdocument-21.08.3-1.el8.ppc64le.rpm| libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm{ libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpmz libkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmF libkeduvocdocument-21.08.3-1.el8.s390x.rpm| libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm{ libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpmz libkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmF libkeduvocdocument-21.08.3-1.el8.x86_64.rpm| libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm{ libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpmz libkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpm libkgapi-21.08.3-1.el8.src.rpm libkgapi-21.08.3-1.el8.aarch64.rpm2 libkgapi-devel-21.08.3-1.el8.aarch64.rpm1 libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm0 libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpm libkgapi-21.08.3-1.el8.ppc64le.rpm2 libkgapi-devel-21.08.3-1.el8.ppc64le.rpm1 libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm0 libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpm libkgapi-21.08.3-1.el8.x86_64.rpm2 libkgapi-devel-21.08.3-1.el8.x86_64.rpm1 libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm0 libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmG libkmahjongg-21.08.3-1.el8.src.rpmG libkmahjongg-21.08.3-1.el8.aarch64.rpm libkmahjongg-devel-21.08.3-1.el8.aarch64.rpm libkmahjongg-data-21.08.3-1.el8.noarch.rpm~ libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm} libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmG libkmahjongg-21.08.3-1.el8.ppc64le.rpm libkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm~ libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm} libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmG libkmahjongg-21.08.3-1.el8.s390x.rpm libkmahjongg-devel-21.08.3-1.el8.s390x.rpm~ libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm} libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmG libkmahjongg-21.08.3-1.el8.x86_64.rpm libkmahjongg-devel-21.08.3-1.el8.x86_64.rpm~ libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm} libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmdglibkolabxml-1.2.0-8.el8.src.rpmdglibkolabxml-1.2.0-8.el8.aarch64.rpmglibkolabxml-devel-1.2.0-8.el8.aarch64.rpmegjava-kolabformat-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-1.2.0-8.el8.aarch64.rpmglibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpm~glibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmdglibkolabxml-1.2.0-8.el8.ppc64le.rpmglibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmegjava-kolabformat-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-1.2.0-8.el8.ppc64le.rpmglibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpm~glibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmdglibkolabxml-1.2.0-8.el8.s390x.rpmglibkolabxml-devel-1.2.0-8.el8.s390x.rpmegjava-kolabformat-1.2.0-8.el8.s390x.rpm gphp-kolabformat-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-1.2.0-8.el8.s390x.rpmglibkolabxml-debugsource-1.2.0-8.el8.s390x.rpm~glibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmdglibkolabxml-1.2.0-8.el8.x86_64.rpmglibkolabxml-devel-1.2.0-8.el8.x86_64.rpmegjava-kolabformat-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-1.2.0-8.el8.x86_64.rpmglibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpm~glibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmH libkomparediff2-21.08.3-1.el8.src.rpmH libkomparediff2-21.08.3-1.el8.aarch64.rpm libkomparediff2-devel-21.08.3-1.el8.aarch64.rpm libkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmH libkomparediff2-21.08.3-1.el8.ppc64le.rpm libkomparediff2-devel-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmH libkomparediff2-21.08.3-1.el8.s390x.rpm libkomparediff2-devel-21.08.3-1.el8.s390x.rpm libkomparediff2-debugsource-21.08.3-1.el8.s390x.rpm libkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmH libkomparediff2-21.08.3-1.el8.x86_64.rpm libkomparediff2-devel-21.08.3-1.el8.x86_64.rpm libkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmXlibkscreen-qt5-5.23.3-1.el8.src.rpmXlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmXlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmXlibkscreen-qt5-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmXlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmYlibksysguard-5.23.3-1.el8.src.rpmYlibksysguard-5.23.3-1.el8.aarch64.rpmNlibksysguard-devel-5.23.3-1.el8.aarch64.rpmJlibksysguard-common-5.23.3-1.el8.aarch64.rpmMlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmYlibksysguard-5.23.3-1.el8.ppc64le.rpmNlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmJlibksysguard-common-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmYlibksysguard-5.23.3-1.el8.s390x.rpmNlibksysguard-devel-5.23.3-1.el8.s390x.rpmJlibksysguard-common-5.23.3-1.el8.s390x.rpmMlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmLlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmYlibksysguard-5.23.3-1.el8.x86_64.rpmNlibksysguard-devel-5.23.3-1.el8.x86_64.rpmJlibksysguard-common-5.23.3-1.el8.x86_64.rpmMlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmf lskat-21.08.3-1.el8.src.rpmf lskat-21.08.3-1.el8.aarch64.rpm lskat-debugsource-21.08.3-1.el8.aarch64.rpm lskat-debuginfo-21.08.3-1.el8.aarch64.rpmf lskat-21.08.3-1.el8.ppc64le.rpm lskat-debugsource-21.08.3-1.el8.ppc64le.rpm lskat-debuginfo-21.08.3-1.el8.ppc64le.rpmf lskat-21.08.3-1.el8.s390x.rpm lskat-debugsource-21.08.3-1.el8.s390x.rpm lskat-debuginfo-21.08.3-1.el8.s390x.rpmf lskat-21.08.3-1.el8.x86_64.rpm lskat-debugsource-21.08.3-1.el8.x86_64.rpm lskat-debuginfo-21.08.3-1.el8.x86_64.rpmI marble-21.08.3-2.el8.src.rpmI marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmI marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmm mbox-importer-21.08.3-1.el8.src.rpmm mbox-importer-21.08.3-1.el8.aarch64.rpm@ mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm? mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmm mbox-importer-21.08.3-1.el8.x86_64.rpm@ mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm? mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmJ1okteta-0.26.4-4.el8.src.rpmJ1okteta-0.26.4-4.el8.aarch64.rpm1okteta-libs-0.26.4-4.el8.aarch64.rpm1okteta-devel-0.26.4-4.el8.aarch64.rpm1okteta-debugsource-0.26.4-4.el8.aarch64.rpm 1okteta-debuginfo-0.26.4-4.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmJ1okteta-0.26.4-4.el8.ppc64le.rpm1okteta-libs-0.26.4-4.el8.ppc64le.rpm1okteta-devel-0.26.4-4.el8.ppc64le.rpm1okteta-debugsource-0.26.4-4.el8.ppc64le.rpm 1okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmJ1okteta-0.26.4-4.el8.s390x.rpm1okteta-libs-0.26.4-4.el8.s390x.rpm1okteta-devel-0.26.4-4.el8.s390x.rpm1okteta-debugsource-0.26.4-4.el8.s390x.rpm 1okteta-debuginfo-0.26.4-4.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmJ1okteta-0.26.4-4.el8.x86_64.rpm1okteta-libs-0.26.4-4.el8.x86_64.rpm1okteta-devel-0.26.4-4.el8.x86_64.rpm1okteta-debugsource-0.26.4-4.el8.x86_64.rpm 1okteta-debuginfo-0.26.4-4.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmK okular-21.08.3-1.el8.src.rpmK okular-21.08.3-1.el8.aarch64.rpm okular-devel-21.08.3-1.el8.aarch64.rpm okular-libs-21.08.3-1.el8.aarch64.rpm okular-part-21.08.3-1.el8.aarch64.rpm okular-debugsource-21.08.3-1.el8.aarch64.rpm okular-debuginfo-21.08.3-1.el8.aarch64.rpm okular-libs-debuginfo-21.08.3-1.el8.aarch64.rpm okular-part-debuginfo-21.08.3-1.el8.aarch64.rpmK okular-21.08.3-1.el8.ppc64le.rpm okular-devel-21.08.3-1.el8.ppc64le.rpm okular-libs-21.08.3-1.el8.ppc64le.rpm okular-part-21.08.3-1.el8.ppc64le.rpm okular-debugsource-21.08.3-1.el8.ppc64le.rpm okular-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmK okular-21.08.3-1.el8.s390x.rpm okular-devel-21.08.3-1.el8.s390x.rpm okular-libs-21.08.3-1.el8.s390x.rpm okular-part-21.08.3-1.el8.s390x.rpm okular-debugsource-21.08.3-1.el8.s390x.rpm okular-debuginfo-21.08.3-1.el8.s390x.rpm okular-libs-debuginfo-21.08.3-1.el8.s390x.rpm okular-part-debuginfo-21.08.3-1.el8.s390x.rpmK okular-21.08.3-1.el8.x86_64.rpm okular-devel-21.08.3-1.el8.x86_64.rpm okular-libs-21.08.3-1.el8.x86_64.rpm okular-part-21.08.3-1.el8.x86_64.rpm okular-debugsource-21.08.3-1.el8.x86_64.rpm okular-debuginfo-21.08.3-1.el8.x86_64.rpm okular-libs-debuginfo-21.08.3-1.el8.x86_64.rpm okular-part-debuginfo-21.08.3-1.el8.x86_64.rpmpjoxygen-icon-theme-5.88.0-1.el8.src.rpmpjoxygen-icon-theme-5.88.0-1.el8.noarch.rpm!xPackageKit-Qt-1.0.2-3.el8.src.rpmXxPackageKit-Qt5-1.0.2-3.el8.aarch64.rpmZxPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmWxPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmYxPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmXxPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpmZxPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmWxPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmYxPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmXxPackageKit-Qt5-1.0.2-3.el8.s390x.rpmZxPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmWxPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmYxPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmXxPackageKit-Qt5-1.0.2-3.el8.x86_64.rpmZxPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmWxPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmYxPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmZpam-kwallet-5.23.3-1.el8.src.rpmZpam-kwallet-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmZpam-kwallet-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmZpam-kwallet-5.23.3-1.el8.s390x.rpmPpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmZpam-kwallet-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm] parley-21.08.3-1.el8.src.rpm] parley-21.08.3-1.el8.aarch64.rpm) parley-debugsource-21.08.3-1.el8.aarch64.rpm( parley-debuginfo-21.08.3-1.el8.aarch64.rpm] parley-21.08.3-1.el8.x86_64.rpm) parley-debugsource-21.08.3-1.el8.x86_64.rpm( parley-debuginfo-21.08.3-1.el8.x86_64.rpm@phonon-4.11.1-8.el8.src.rpm@phonon-qt5-4.11.1-8.el8.aarch64.rpm@phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm@phonon-debugsource-4.11.1-8.el8.aarch64.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm@phonon-qt5-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm@phonon-debugsource-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-4.11.1-8.el8.s390x.rpm@phonon-qt5-devel-4.11.1-8.el8.s390x.rpm@phonon-debugsource-4.11.1-8.el8.s390x.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm@phonon-qt5-4.11.1-8.el8.x86_64.rpm@phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm@phonon-debugsource-4.11.1-8.el8.x86_64.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpm/phonon-backend-gstreamer-4.10.0-6.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmh picmi-21.08.3-1.el8.src.rpmh picmi-21.08.3-1.el8.aarch64.rpm picmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmh picmi-21.08.3-1.el8.ppc64le.rpm picmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmh picmi-21.08.3-1.el8.s390x.rpm picmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmh picmi-21.08.3-1.el8.x86_64.rpm picmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmp pim-data-exporter-21.08.3-1.el8.src.rpmp pim-data-exporter-21.08.3-1.el8.aarch64.rpmC pim-data-exporter-libs-21.08.3-1.el8.aarch64.rpmB pim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpmA pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpmD pim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmp pim-data-exporter-21.08.3-1.el8.x86_64.rpmC pim-data-exporter-libs-21.08.3-1.el8.x86_64.rpmB pim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpmA pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpmD pim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmq pim-sieve-editor-21.08.3-1.el8.src.rpmq pim-sieve-editor-21.08.3-1.el8.aarch64.rpmF pim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpmE pim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmq pim-sieve-editor-21.08.3-1.el8.x86_64.rpmF pim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpmE pim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmcpolkit-kde-5.23.3-1.el8.src.rpmcpolkit-kde-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmcpolkit-kde-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmcpolkit-kde-5.23.3-1.el8.s390x.rpmfpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmepolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmcpolkit-kde-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpm"polkit-qt-1-0.114.0-2.el8.src.rpm/"polkit-qt5-1-0.114.0-2.el8.aarch64.rpm1"polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm0"polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm/"polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm1"polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm0"polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm/"polkit-qt5-1-0.114.0-2.el8.s390x.rpm1"polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm0"polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm/"polkit-qt5-1-0.114.0-2.el8.x86_64.rpm1"polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm0"polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmdpowerdevil-5.23.3-1.el8.src.rpmdpowerdevil-5.23.3-1.el8.aarch64.rpmhpowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmdpowerdevil-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmdpowerdevil-5.23.3-1.el8.s390x.rpmhpowerdevil-debugsource-5.23.3-1.el8.s390x.rpmgpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmdpowerdevil-5.23.3-1.el8.x86_64.rpmhpowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmR poxml-21.08.3-1.el8.src.rpmR poxml-21.08.3-1.el8.aarch64.rpm3 poxml-debugsource-21.08.3-1.el8.aarch64.rpm2 poxml-debuginfo-21.08.3-1.el8.aarch64.rpmR poxml-21.08.3-1.el8.ppc64le.rpm3 poxml-debugsource-21.08.3-1.el8.ppc64le.rpm2 poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmR poxml-21.08.3-1.el8.s390x.rpm3 poxml-debugsource-21.08.3-1.el8.s390x.rpm2 poxml-debuginfo-21.08.3-1.el8.s390x.rpmR poxml-21.08.3-1.el8.x86_64.rpm3 poxml-debugsource-21.08.3-1.el8.x86_64.rpm2 poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm6Aqca-qt5-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.aarch64.rpm6Aqca-qt5-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.ppc64le.rpm6Aqca-qt5-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.s390x.rpm6Aqca-qt5-2.3.4-1.el8.x86_64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.x86_64.rpmm qqc2-desktop-style-5.88.0-1.el8.src.rpmm qqc2-desktop-style-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.s390x.rpmm qqc2-desktop-style-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.x86_64.rpm` rocs-21.08.3-1.el8.src.rpm` rocs-21.08.3-1.el8.aarch64.rpm rocs-libs-21.08.3-1.el8.aarch64.rpm rocs-devel-21.08.3-1.el8.aarch64.rpm rocs-debugsource-21.08.3-1.el8.aarch64.rpm rocs-debuginfo-21.08.3-1.el8.aarch64.rpm rocs-libs-debuginfo-21.08.3-1.el8.aarch64.rpm` rocs-21.08.3-1.el8.ppc64le.rpm rocs-libs-21.08.3-1.el8.ppc64le.rpm rocs-devel-21.08.3-1.el8.ppc64le.rpm rocs-debugsource-21.08.3-1.el8.ppc64le.rpm rocs-debuginfo-21.08.3-1.el8.ppc64le.rpm rocs-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm` rocs-21.08.3-1.el8.s390x.rpm rocs-libs-21.08.3-1.el8.s390x.rpm rocs-devel-21.08.3-1.el8.s390x.rpm rocs-debugsource-21.08.3-1.el8.s390x.rpm rocs-debuginfo-21.08.3-1.el8.s390x.rpm rocs-libs-debuginfo-21.08.3-1.el8.s390x.rpm` rocs-21.08.3-1.el8.x86_64.rpm rocs-libs-21.08.3-1.el8.x86_64.rpm rocs-devel-21.08.3-1.el8.x86_64.rpm rocs-debugsource-21.08.3-1.el8.x86_64.rpm rocs-debuginfo-21.08.3-1.el8.x86_64.rpm rocs-libs-debuginfo-21.08.3-1.el8.x86_64.rpmajsddm-0.19.0-18.el8.1.src.rpmajsddm-0.19.0-18.el8.1.aarch64.rpm$jsddm-themes-0.19.0-18.el8.1.noarch.rpm jsddm-debugsource-0.19.0-18.el8.1.aarch64.rpm jsddm-debuginfo-0.19.0-18.el8.1.aarch64.rpmajsddm-0.19.0-18.el8.1.ppc64le.rpm jsddm-debugsource-0.19.0-18.el8.1.ppc64le.rpm jsddm-debuginfo-0.19.0-18.el8.1.ppc64le.rpmajsddm-0.19.0-18.el8.1.s390x.rpm jsddm-debugsource-0.19.0-18.el8.1.s390x.rpm jsddm-debuginfo-0.19.0-18.el8.1.s390x.rpmajsddm-0.19.0-18.el8.1.x86_64.rpm jsddm-debugsource-0.19.0-18.el8.1.x86_64.rpm jsddm-debuginfo-0.19.0-18.el8.1.x86_64.rpmesddm-kcm-5.23.3-1.el8.src.rpmesddm-kcm-5.23.3-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.aarch64.rpmesddm-kcm-5.23.3-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.23.3-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.23.3-1.el8.ppc64le.rpmesddm-kcm-5.23.3-1.el8.s390x.rpmlsddm-kcm-debugsource-5.23.3-1.el8.s390x.rpmksddm-kcm-debuginfo-5.23.3-1.el8.s390x.rpmesddm-kcm-5.23.3-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.x86_64.rpmo signon-kwallet-extension-21.08.3-1.el8.src.rpmo signon-kwallet-extension-21.08.3-1.el8.aarch64.rpm" signon-kwallet-extension-debugsource-21.08.3-1.el8.aarch64.rpm! signon-kwallet-extension-debuginfo-21.08.3-1.el8.aarch64.rpmo signon-kwallet-extension-21.08.3-1.el8.ppc64le.rpm" signon-kwallet-extension-debugsource-21.08.3-1.el8.ppc64le.rpm! signon-kwallet-extension-debuginfo-21.08.3-1.el8.ppc64le.rpmo signon-kwallet-extension-21.08.3-1.el8.s390x.rpm" signon-kwallet-extension-debugsource-21.08.3-1.el8.s390x.rpm! signon-kwallet-extension-debuginfo-21.08.3-1.el8.s390x.rpmo signon-kwallet-extension-21.08.3-1.el8.x86_64.rpm" signon-kwallet-extension-debugsource-21.08.3-1.el8.x86_64.rpm! signon-kwallet-extension-debuginfo-21.08.3-1.el8.x86_64.rpmp}signon-ui-0.15-16.el8.src.rpmp}signon-ui-0.15-16.el8.aarch64.rpm$}signon-ui-debugsource-0.15-16.el8.aarch64.rpm#}signon-ui-debuginfo-0.15-16.el8.aarch64.rpmp}signon-ui-0.15-16.el8.ppc64le.rpm$}signon-ui-debugsource-0.15-16.el8.ppc64le.rpm#}signon-ui-debuginfo-0.15-16.el8.ppc64le.rpmp}signon-ui-0.15-16.el8.s390x.rpm$}signon-ui-debugsource-0.15-16.el8.s390x.rpm#}signon-ui-debuginfo-0.15-16.el8.s390x.rpmp}signon-ui-0.15-16.el8.x86_64.rpm$}signon-ui-debugsource-0.15-16.el8.x86_64.rpm#}signon-ui-debuginfo-0.15-16.el8.x86_64.rpmq2skanlite-21.08.2-2.el8.src.rpmq2skanlite-21.08.2-2.el8.aarch64.rpm&2skanlite-debugsource-21.08.2-2.el8.aarch64.rpm%2skanlite-debuginfo-21.08.2-2.el8.aarch64.rpmq2skanlite-21.08.2-2.el8.ppc64le.rpm&2skanlite-debugsource-21.08.2-2.el8.ppc64le.rpm%2skanlite-debuginfo-21.08.2-2.el8.ppc64le.rpmq2skanlite-21.08.2-2.el8.s390x.rpm&2skanlite-debugsource-21.08.2-2.el8.s390x.rpm%2skanlite-debuginfo-21.08.2-2.el8.s390x.rpmq2skanlite-21.08.2-2.el8.x86_64.rpm&2skanlite-debugsource-21.08.2-2.el8.x86_64.rpm%2skanlite-debuginfo-21.08.2-2.el8.x86_64.rpmb spectacle-21.08.3-1.el8.src.rpmb spectacle-21.08.3-1.el8.aarch64.rpm spectacle-debugsource-21.08.3-1.el8.aarch64.rpm spectacle-debuginfo-21.08.3-1.el8.aarch64.rpmb spectacle-21.08.3-1.el8.ppc64le.rpm spectacle-debugsource-21.08.3-1.el8.ppc64le.rpm spectacle-debuginfo-21.08.3-1.el8.ppc64le.rpmb spectacle-21.08.3-1.el8.s390x.rpm spectacle-debugsource-21.08.3-1.el8.s390x.rpm spectacle-debuginfo-21.08.3-1.el8.s390x.rpmb spectacle-21.08.3-1.el8.x86_64.rpm spectacle-debugsource-21.08.3-1.el8.x86_64.rpm spectacle-debuginfo-21.08.3-1.el8.x86_64.rpmr step-21.08.3-1.el8.src.rpmr step-21.08.3-1.el8.aarch64.rpm( step-debugsource-21.08.3-1.el8.aarch64.rpm' step-debuginfo-21.08.3-1.el8.aarch64.rpmr step-21.08.3-1.el8.ppc64le.rpm( step-debugsource-21.08.3-1.el8.ppc64le.rpm' step-debuginfo-21.08.3-1.el8.ppc64le.rpmr step-21.08.3-1.el8.s390x.rpm( step-debugsource-21.08.3-1.el8.s390x.rpm' step-debuginfo-21.08.3-1.el8.s390x.rpmr step-21.08.3-1.el8.x86_64.rpm( step-debugsource-21.08.3-1.el8.x86_64.rpm' step-debuginfo-21.08.3-1.el8.x86_64.rpms svgpart-21.08.3-1.el8.src.rpms svgpart-21.08.3-1.el8.aarch64.rpm* svgpart-debugsource-21.08.3-1.el8.aarch64.rpm) svgpart-debuginfo-21.08.3-1.el8.aarch64.rpms svgpart-21.08.3-1.el8.ppc64le.rpm* svgpart-debugsource-21.08.3-1.el8.ppc64le.rpm) svgpart-debuginfo-21.08.3-1.el8.ppc64le.rpms svgpart-21.08.3-1.el8.s390x.rpm* svgpart-debugsource-21.08.3-1.el8.s390x.rpm) svgpart-debuginfo-21.08.3-1.el8.s390x.rpms svgpart-21.08.3-1.el8.x86_64.rpm* svgpart-debugsource-21.08.3-1.el8.x86_64.rpm) svgpart-debuginfo-21.08.3-1.el8.x86_64.rpmt sweeper-21.08.3-1.el8.src.rpmt sweeper-21.08.3-1.el8.aarch64.rpm, sweeper-debugsource-21.08.3-1.el8.aarch64.rpm+ sweeper-debuginfo-21.08.3-1.el8.aarch64.rpmt sweeper-21.08.3-1.el8.ppc64le.rpm, sweeper-debugsource-21.08.3-1.el8.ppc64le.rpm+ sweeper-debuginfo-21.08.3-1.el8.ppc64le.rpmt sweeper-21.08.3-1.el8.s390x.rpm, sweeper-debugsource-21.08.3-1.el8.s390x.rpm+ sweeper-debuginfo-21.08.3-1.el8.s390x.rpmt sweeper-21.08.3-1.el8.x86_64.rpm, sweeper-debugsource-21.08.3-1.el8.x86_64.rpm+ sweeper-debuginfo-21.08.3-1.el8.x86_64.rpmc umbrello-21.08.3-1.el8.src.rpmc umbrello-21.08.3-1.el8.aarch64.rpm umbrello-debugsource-21.08.3-1.el8.aarch64.rpm umbrello-debuginfo-21.08.3-1.el8.aarch64.rpmc umbrello-21.08.3-1.el8.ppc64le.rpm umbrello-debugsource-21.08.3-1.el8.ppc64le.rpm umbrello-debuginfo-21.08.3-1.el8.ppc64le.rpmc umbrello-21.08.3-1.el8.s390x.rpm umbrello-debugsource-21.08.3-1.el8.s390x.rpm umbrello-debuginfo-21.08.3-1.el8.s390x.rpmc umbrello-21.08.3-1.el8.x86_64.rpm umbrello-debugsource-21.08.3-1.el8.x86_64.rpm umbrello-debuginfo-21.08.3-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.src.rpmxdg-desktop-portal-kde-5.23.3-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.23.3-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.s390x.rpmxdg-desktop-portal-kde-5.23.3-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.x86_64.rpme] akonadi-calendar-tools-21.08.3-1.el8.src.rpm] akonadi-calendar-tools-21.08.3-1.el8.aarch64.rpm/ akonadi-calendar-tools-debugsource-21.08.3-1.el8.aarch64.rpm. akonadi-calendar-tools-debuginfo-21.08.3-1.el8.aarch64.rpm] akonadi-calendar-tools-21.08.3-1.el8.x86_64.rpm/ akonadi-calendar-tools-debugsource-21.08.3-1.el8.x86_64.rpm. akonadi-calendar-tools-debuginfo-21.08.3-1.el8.x86_64.rpm_ akonadiconsole-21.08.3-1.el8.src.rpm_ akonadiconsole-21.08.3-1.el8.aarch64.rpm4 akonadiconsole-debugsource-21.08.3-1.el8.aarch64.rpm3 akonadiconsole-debuginfo-21.08.3-1.el8.aarch64.rpm_ akonadiconsole-21.08.3-1.el8.x86_64.rpm4 akonadiconsole-debugsource-21.08.3-1.el8.x86_64.rpm3 akonadiconsole-debuginfo-21.08.3-1.el8.x86_64.rpm^ akonadi-import-wizard-21.08.3-1.el8.src.rpm^ akonadi-import-wizard-21.08.3-1.el8.aarch64.rpm2 akonadi-import-wizard-devel-21.08.3-1.el8.aarch64.rpm1 akonadi-import-wizard-debugsource-21.08.3-1.el8.aarch64.rpm0 akonadi-import-wizard-debuginfo-21.08.3-1.el8.aarch64.rpm^ akonadi-import-wizard-21.08.3-1.el8.x86_64.rpm2 akonadi-import-wizard-devel-21.08.3-1.el8.x86_64.rpm1 akonadi-import-wizard-debugsource-21.08.3-1.el8.x86_64.rpm0 akonadi-import-wizard-debuginfo-21.08.3-1.el8.x86_64.rpm` akregator-21.08.3-1.el8.src.rpm` akregator-21.08.3-1.el8.aarch64.rpm7 akregator-libs-21.08.3-1.el8.aarch64.rpm6 akregator-debugsource-21.08.3-1.el8.aarch64.rpm5 akregator-debuginfo-21.08.3-1.el8.aarch64.rpm8 akregator-libs-debuginfo-21.08.3-1.el8.aarch64.rpm` akregator-21.08.3-1.el8.x86_64.rpm7 akregator-libs-21.08.3-1.el8.x86_64.rpm6 akregator-debugsource-21.08.3-1.el8.x86_64.rpm5 akregator-debuginfo-21.08.3-1.el8.x86_64.rpm8 akregator-libs-debuginfo-21.08.3-1.el8.x86_64.rpm analitza-21.08.3-1.el8.src.rpm analitza-21.08.3-1.el8.aarch64.rpm] analitza-devel-21.08.3-1.el8.aarch64.rpm\ analitza-debugsource-21.08.3-1.el8.aarch64.rpm[ analitza-debuginfo-21.08.3-1.el8.aarch64.rpm analitza-21.08.3-1.el8.ppc64le.rpm] analitza-devel-21.08.3-1.el8.ppc64le.rpm\ analitza-debugsource-21.08.3-1.el8.ppc64le.rpm[ analitza-debuginfo-21.08.3-1.el8.ppc64le.rpm analitza-21.08.3-1.el8.s390x.rpm] analitza-devel-21.08.3-1.el8.s390x.rpm\ analitza-debugsource-21.08.3-1.el8.s390x.rpm[ analitza-debuginfo-21.08.3-1.el8.s390x.rpm analitza-21.08.3-1.el8.x86_64.rpm] analitza-devel-21.08.3-1.el8.x86_64.rpm\ analitza-debugsource-21.08.3-1.el8.x86_64.rpm[ analitza-debuginfo-21.08.3-1.el8.x86_64.rpm ark-21.08.3-1.el8.src.rpm ark-21.08.3-1.el8.aarch64.rpm` ark-libs-21.08.3-1.el8.aarch64.rpm_ ark-debugsource-21.08.3-1.el8.aarch64.rpm^ ark-debuginfo-21.08.3-1.el8.aarch64.rpma ark-libs-debuginfo-21.08.3-1.el8.aarch64.rpm ark-21.08.3-1.el8.ppc64le.rpm` ark-libs-21.08.3-1.el8.ppc64le.rpm_ ark-debugsource-21.08.3-1.el8.ppc64le.rpm^ ark-debuginfo-21.08.3-1.el8.ppc64le.rpma ark-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm ark-21.08.3-1.el8.s390x.rpm` ark-libs-21.08.3-1.el8.s390x.rpm_ ark-debugsource-21.08.3-1.el8.s390x.rpm^ ark-debuginfo-21.08.3-1.el8.s390x.rpma ark-libs-debuginfo-21.08.3-1.el8.s390x.rpm ark-21.08.3-1.el8.x86_64.rpm` ark-libs-21.08.3-1.el8.x86_64.rpm_ ark-debugsource-21.08.3-1.el8.x86_64.rpm^ ark-debuginfo-21.08.3-1.el8.x86_64.rpma ark-libs-debuginfo-21.08.3-1.el8.x86_64.rpm artikulate-21.08.3-1.el8.src.rpm artikulate-21.08.3-1.el8.aarch64.rpm artikulate-libs-21.08.3-1.el8.aarch64.rpm artikulate-debugsource-21.08.3-1.el8.aarch64.rpm artikulate-debuginfo-21.08.3-1.el8.aarch64.rpm artikulate-libs-debuginfo-21.08.3-1.el8.aarch64.rpm artikulate-21.08.3-1.el8.ppc64le.rpm artikulate-libs-21.08.3-1.el8.ppc64le.rpm artikulate-debugsource-21.08.3-1.el8.ppc64le.rpm artikulate-debuginfo-21.08.3-1.el8.ppc64le.rpm artikulate-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm artikulate-21.08.3-1.el8.s390x.rpm artikulate-libs-21.08.3-1.el8.s390x.rpm artikulate-debugsource-21.08.3-1.el8.s390x.rpm artikulate-debuginfo-21.08.3-1.el8.s390x.rpm artikulate-libs-debuginfo-21.08.3-1.el8.s390x.rpm artikulate-21.08.3-1.el8.x86_64.rpm artikulate-libs-21.08.3-1.el8.x86_64.rpm artikulate-debugsource-21.08.3-1.el8.x86_64.rpm artikulate-debuginfo-21.08.3-1.el8.x86_64.rpm artikulate-libs-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-21.08.3-1.el8.src.rpm blinken-21.08.3-1.el8.aarch64.rpmc blinken-debugsource-21.08.3-1.el8.aarch64.rpmb blinken-debuginfo-21.08.3-1.el8.aarch64.rpm blinken-21.08.3-1.el8.ppc64le.rpmc blinken-debugsource-21.08.3-1.el8.ppc64le.rpmb blinken-debuginfo-21.08.3-1.el8.ppc64le.rpm blinken-21.08.3-1.el8.s390x.rpmc blinken-debugsource-21.08.3-1.el8.s390x.rpmb blinken-debuginfo-21.08.3-1.el8.s390x.rpm blinken-21.08.3-1.el8.x86_64.rpmc blinken-debugsource-21.08.3-1.el8.x86_64.rpmb blinken-debuginfo-21.08.3-1.el8.x86_64.rpmCbluedevil-5.23.3-1.el8.src.rpmCbluedevil-5.23.3-1.el8.aarch64.rpm bluedevil-debugsource-5.23.3-1.el8.aarch64.rpm bluedevil-debuginfo-5.23.3-1.el8.aarch64.rpmCbluedevil-5.23.3-1.el8.ppc64le.rpm bluedevil-debugsource-5.23.3-1.el8.ppc64le.rpm bluedevil-debuginfo-5.23.3-1.el8.ppc64le.rpmCbluedevil-5.23.3-1.el8.s390x.rpm bluedevil-debugsource-5.23.3-1.el8.s390x.rpm bluedevil-debuginfo-5.23.3-1.el8.s390x.rpmCbluedevil-5.23.3-1.el8.x86_64.rpm bluedevil-debugsource-5.23.3-1.el8.x86_64.rpm bluedevil-debuginfo-5.23.3-1.el8.x86_64.rpm bomber-21.08.3-1.el8.src.rpm bomber-21.08.3-1.el8.aarch64.rpm, bomber-debugsource-21.08.3-1.el8.aarch64.rpm+ bomber-debuginfo-21.08.3-1.el8.aarch64.rpm bomber-21.08.3-1.el8.ppc64le.rpm, bomber-debugsource-21.08.3-1.el8.ppc64le.rpm+ bomber-debuginfo-21.08.3-1.el8.ppc64le.rpm bomber-21.08.3-1.el8.s390x.rpm, bomber-debugsource-21.08.3-1.el8.s390x.rpm+ bomber-debuginfo-21.08.3-1.el8.s390x.rpm bomber-21.08.3-1.el8.x86_64.rpm, bomber-debugsource-21.08.3-1.el8.x86_64.rpm+ bomber-debuginfo-21.08.3-1.el8.x86_64.rpm bovo-21.08.3-1.el8.src.rpm bovo-21.08.3-1.el8.aarch64.rpm. bovo-debugsource-21.08.3-1.el8.aarch64.rpm- bovo-debuginfo-21.08.3-1.el8.aarch64.rpm bovo-21.08.3-1.el8.ppc64le.rpm. bovo-debugsource-21.08.3-1.el8.ppc64le.rpm- bovo-debuginfo-21.08.3-1.el8.ppc64le.rpm bovo-21.08.3-1.el8.s390x.rpm. bovo-debugsource-21.08.3-1.el8.s390x.rpm- bovo-debuginfo-21.08.3-1.el8.s390x.rpm bovo-21.08.3-1.el8.x86_64.rpm. bovo-debugsource-21.08.3-1.el8.x86_64.rpm- bovo-debuginfo-21.08.3-1.el8.x86_64.rpm= breeze-icon-theme-5.88.0-1.el8.src.rpm= breeze-icon-theme-5.88.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm! cervisia-21.08.3-1.el8.src.rpm! cervisia-21.08.3-1.el8.aarch64.rpme cervisia-debugsource-21.08.3-1.el8.aarch64.rpmd cervisia-debuginfo-21.08.3-1.el8.aarch64.rpm! cervisia-21.08.3-1.el8.ppc64le.rpme cervisia-debugsource-21.08.3-1.el8.ppc64le.rpmd cervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm! cervisia-21.08.3-1.el8.s390x.rpme cervisia-debugsource-21.08.3-1.el8.s390x.rpmd cervisia-debuginfo-21.08.3-1.el8.s390x.rpm! cervisia-21.08.3-1.el8.x86_64.rpme cervisia-debugsource-21.08.3-1.el8.x86_64.rpmd cervisia-debuginfo-21.08.3-1.el8.x86_64.rpm">colord-kde-0.5.0-15.el8.src.rpm">colord-kde-0.5.0-15.el8.aarch64.rpmg>colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm">colord-kde-0.5.0-15.el8.ppc64le.rpmg>colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmf>colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm">colord-kde-0.5.0-15.el8.s390x.rpmg>colord-kde-debugsource-0.5.0-15.el8.s390x.rpmf>colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm">colord-kde-0.5.0-15.el8.x86_64.rpmg>colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmGcopyq-5.0.0-2.el8.src.rpmGcopyq-5.0.0-2.el8.aarch64.rpm0Gcopyq-debugsource-5.0.0-2.el8.aarch64.rpm/Gcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmGcopyq-5.0.0-2.el8.ppc64le.rpm0Gcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm/Gcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmGcopyq-5.0.0-2.el8.s390x.rpm0Gcopyq-debugsource-5.0.0-2.el8.s390x.rpm/Gcopyq-debuginfo-5.0.0-2.el8.s390x.rpmGcopyq-5.0.0-2.el8.x86_64.rpm0Gcopyq-debugsource-5.0.0-2.el8.x86_64.rpm/Gcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm# dragon-21.08.3-1.el8.src.rpm# dragon-21.08.3-1.el8.aarch64.rpmi dragon-debugsource-21.08.3-1.el8.aarch64.rpmh dragon-debuginfo-21.08.3-1.el8.aarch64.rpm# dragon-21.08.3-1.el8.ppc64le.rpmi dragon-debugsource-21.08.3-1.el8.ppc64le.rpmh dragon-debuginfo-21.08.3-1.el8.ppc64le.rpm# dragon-21.08.3-1.el8.s390x.rpmi dragon-debugsource-21.08.3-1.el8.s390x.rpmh dragon-debuginfo-21.08.3-1.el8.s390x.rpm# dragon-21.08.3-1.el8.x86_64.rpmi dragon-debugsource-21.08.3-1.el8.x86_64.rpmh dragon-debuginfo-21.08.3-1.el8.x86_64.rpm> extra-cmake-modules-5.88.0-1.el8.src.rpm> extra-cmake-modules-5.88.0-1.el8.noarch.rpmhfilelight-21.08.3-1.el8.src.rpmhfilelight-21.08.3-1.el8.aarch64.rpm9hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm8hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpmhfilelight-21.08.3-1.el8.ppc64le.rpm9hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm8hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpmhfilelight-21.08.3-1.el8.s390x.rpm9hfilelight-debugsource-21.08.3-1.el8.s390x.rpm8hfilelight-debuginfo-21.08.3-1.el8.s390x.rpmhfilelight-21.08.3-1.el8.x86_64.rpm9hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm8hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm-ignugo-3.8-26.el8.src.rpm-ignugo-3.8-26.el8.aarch64.rpmbignugo-debugsource-3.8-26.el8.aarch64.rpmaignugo-debuginfo-3.8-26.el8.aarch64.rpm-ignugo-3.8-26.el8.ppc64le.rpmbignugo-debugsource-3.8-26.el8.ppc64le.rpmaignugo-debuginfo-3.8-26.el8.ppc64le.rpm-ignugo-3.8-26.el8.s390x.rpmbignugo-debugsource-3.8-26.el8.s390x.rpmaignugo-debuginfo-3.8-26.el8.s390x.rpm-ignugo-3.8-26.el8.x86_64.rpmbignugo-debugsource-3.8-26.el8.x86_64.rpmaignugo-debuginfo-3.8-26.el8.x86_64.rpm. granatier-21.08.3-1.el8.src.rpm. granatier-21.08.3-1.el8.aarch64.rpmd granatier-debugsource-21.08.3-1.el8.aarch64.rpmc granatier-debuginfo-21.08.3-1.el8.aarch64.rpm. granatier-21.08.3-1.el8.ppc64le.rpmd granatier-debugsource-21.08.3-1.el8.ppc64le.rpmc granatier-debuginfo-21.08.3-1.el8.ppc64le.rpm. granatier-21.08.3-1.el8.s390x.rpmd granatier-debugsource-21.08.3-1.el8.s390x.rpmc granatier-debuginfo-21.08.3-1.el8.s390x.rpm. granatier-21.08.3-1.el8.x86_64.rpmd granatier-debugsource-21.08.3-1.el8.x86_64.rpmc granatier-debuginfo-21.08.3-1.el8.x86_64.rpmH grantlee-editor-21.08.3-1.el8.src.rpmH grantlee-editor-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-21.08.3-1.el8.aarch64.rpm grantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpmH grantlee-editor-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-21.08.3-1.el8.x86_64.rpm grantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpm grantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpm grantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm5hgwenview-21.08.3-1.el8.src.rpm5hgwenview-21.08.3-1.el8.aarch64.rpm$hgwenview-libs-21.08.3-1.el8.aarch64.rpm#hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm"hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hgwenview-21.08.3-1.el8.ppc64le.rpm$hgwenview-libs-21.08.3-1.el8.ppc64le.rpm#hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm"hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5hgwenview-21.08.3-1.el8.s390x.rpm$hgwenview-libs-21.08.3-1.el8.s390x.rpm#hgwenview-debugsource-21.08.3-1.el8.s390x.rpm"hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm5hgwenview-21.08.3-1.el8.x86_64.rpm$hgwenview-libs-21.08.3-1.el8.x86_64.rpm#hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm"hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6 juk-21.08.3-1.el8.src.rpm6 juk-21.08.3-1.el8.aarch64.rpm' juk-debugsource-21.08.3-1.el8.aarch64.rpm& juk-debuginfo-21.08.3-1.el8.aarch64.rpm6 juk-21.08.3-1.el8.ppc64le.rpm' juk-debugsource-21.08.3-1.el8.ppc64le.rpm& juk-debuginfo-21.08.3-1.el8.ppc64le.rpm6 juk-21.08.3-1.el8.s390x.rpm' juk-debugsource-21.08.3-1.el8.s390x.rpm& juk-debuginfo-21.08.3-1.el8.s390x.rpm6 juk-21.08.3-1.el8.x86_64.rpm' juk-debugsource-21.08.3-1.el8.x86_64.rpm& juk-debuginfo-21.08.3-1.el8.x86_64.rpm7hk3b-21.08.3-1.el8.src.rpm7hk3b-21.08.3-1.el8.aarch64.rpm+hk3b-libs-21.08.3-1.el8.aarch64.rpm*hk3b-devel-21.08.3-1.el8.aarch64.rpm)hk3b-debugsource-21.08.3-1.el8.aarch64.rpm(hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7hk3b-21.08.3-1.el8.ppc64le.rpm+hk3b-libs-21.08.3-1.el8.ppc64le.rpm*hk3b-devel-21.08.3-1.el8.ppc64le.rpm)hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm(hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7hk3b-21.08.3-1.el8.s390x.rpm+hk3b-libs-21.08.3-1.el8.s390x.rpm*hk3b-devel-21.08.3-1.el8.s390x.rpm)hk3b-debugsource-21.08.3-1.el8.s390x.rpm(hk3b-debuginfo-21.08.3-1.el8.s390x.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm7hk3b-21.08.3-1.el8.x86_64.rpm+hk3b-libs-21.08.3-1.el8.x86_64.rpm*hk3b-devel-21.08.3-1.el8.x86_64.rpm)hk3b-debugsource-21.08.3-1.el8.x86_64.rpm(hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8 kaccounts-integration-21.08.3-1.el8.src.rpm8 kaccounts-integration-21.08.3-1.el8.aarch64.rpm/ kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm. kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm- kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm8 kaccounts-integration-21.08.3-1.el8.ppc64le.rpm/ kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm. kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm- kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm8 kaccounts-integration-21.08.3-1.el8.s390x.rpm/ kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm. kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm- kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm8 kaccounts-integration-21.08.3-1.el8.x86_64.rpm/ kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm. kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm- kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpm@ kaccounts-providers-21.08.3-1.el8.src.rpm@ kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpm@ kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmHkactivitymanagerd-5.23.3-1.el8.src.rpmHkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmHkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmHkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmHkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm6 kaddressbook-21.08.3-1.el8.src.rpm6 kaddressbook-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-21.08.3-1.el8.aarch64.rpm kaddressbook-devel-21.08.3-1.el8.aarch64.rpm kaddressbook-debugsource-21.08.3-1.el8.aarch64.rpm kaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6 kaddressbook-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-21.08.3-1.el8.x86_64.rpm kaddressbook-devel-21.08.3-1.el8.x86_64.rpm kaddressbook-debugsource-21.08.3-1.el8.x86_64.rpm kaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8 kalarm-21.08.3-1.el8.src.rpm8 kalarm-21.08.3-1.el8.aarch64.rpm kalarm-debugsource-21.08.3-1.el8.aarch64.rpm kalarm-debuginfo-21.08.3-1.el8.aarch64.rpm8 kalarm-21.08.3-1.el8.x86_64.rpm kalarm-debugsource-21.08.3-1.el8.x86_64.rpm kalarm-debuginfo-21.08.3-1.el8.x86_64.rpmB kalgebra-21.08.3-1.el8.src.rpmB kalgebra-21.08.3-1.el8.aarch64.rpm kalgebra-debugsource-21.08.3-1.el8.aarch64.rpm kalgebra-debuginfo-21.08.3-1.el8.aarch64.rpmB kalgebra-21.08.3-1.el8.x86_64.rpm kalgebra-debugsource-21.08.3-1.el8.x86_64.rpm kalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm9 kamera-21.08.3-1.el8.src.rpm9 kamera-21.08.3-1.el8.aarch64.rpm1 kamera-debugsource-21.08.3-1.el8.aarch64.rpm0 kamera-debuginfo-21.08.3-1.el8.aarch64.rpm9 kamera-21.08.3-1.el8.ppc64le.rpm1 kamera-debugsource-21.08.3-1.el8.ppc64le.rpm0 kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kamera-21.08.3-1.el8.s390x.rpm1 kamera-debugsource-21.08.3-1.el8.s390x.rpm0 kamera-debuginfo-21.08.3-1.el8.s390x.rpm9 kamera-21.08.3-1.el8.x86_64.rpm1 kamera-debugsource-21.08.3-1.el8.x86_64.rpm0 kamera-debuginfo-21.08.3-1.el8.x86_64.rpm: kamoso-21.08.3-1.el8.src.rpm: kamoso-21.08.3-1.el8.aarch64.rpm3 kamoso-debugsource-21.08.3-1.el8.aarch64.rpm2 kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm: kamoso-21.08.3-1.el8.ppc64le.rpm3 kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm2 kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm: kamoso-21.08.3-1.el8.s390x.rpm3 kamoso-debugsource-21.08.3-1.el8.s390x.rpm2 kamoso-debuginfo-21.08.3-1.el8.s390x.rpm: kamoso-21.08.3-1.el8.x86_64.rpm3 kamoso-debugsource-21.08.3-1.el8.x86_64.rpm2 kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm; kanagram-21.08.3-1.el8.src.rpm; kanagram-21.08.3-1.el8.aarch64.rpm5 kanagram-debugsource-21.08.3-1.el8.aarch64.rpm4 kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm; kanagram-21.08.3-1.el8.ppc64le.rpm5 kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm4 kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm; kanagram-21.08.3-1.el8.s390x.rpm5 kanagram-debugsource-21.08.3-1.el8.s390x.rpm4 kanagram-debuginfo-21.08.3-1.el8.s390x.rpm; kanagram-21.08.3-1.el8.x86_64.rpm5 kanagram-debugsource-21.08.3-1.el8.x86_64.rpm4 kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm/ kapman-21.08.3-1.el8.src.rpm/ kapman-21.08.3-1.el8.aarch64.rpmg kapman-debugsource-21.08.3-1.el8.aarch64.rpmf kapman-debuginfo-21.08.3-1.el8.aarch64.rpm/ kapman-21.08.3-1.el8.ppc64le.rpmg kapman-debugsource-21.08.3-1.el8.ppc64le.rpmf kapman-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kapman-21.08.3-1.el8.s390x.rpmg kapman-debugsource-21.08.3-1.el8.s390x.rpmf kapman-debuginfo-21.08.3-1.el8.s390x.rpm/ kapman-21.08.3-1.el8.x86_64.rpmg kapman-debugsource-21.08.3-1.el8.x86_64.rpmf kapman-debuginfo-21.08.3-1.el8.x86_64.rpm< kapptemplate-21.08.3-1.el8.src.rpm< kapptemplate-21.08.3-1.el8.aarch64.rpm7 kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm6 kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm< kapptemplate-21.08.3-1.el8.ppc64le.rpm7 kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm6 kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm< kapptemplate-21.08.3-1.el8.s390x.rpm7 kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm6 kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm< kapptemplate-21.08.3-1.el8.x86_64.rpm7 kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm6 kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm1 katomic-21.08.3-1.el8.src.rpm1 katomic-21.08.3-1.el8.aarch64.rpmm katomic-debugsource-21.08.3-1.el8.aarch64.rpml katomic-debuginfo-21.08.3-1.el8.aarch64.rpm1 katomic-21.08.3-1.el8.ppc64le.rpmm katomic-debugsource-21.08.3-1.el8.ppc64le.rpml katomic-debuginfo-21.08.3-1.el8.ppc64le.rpm1 katomic-21.08.3-1.el8.s390x.rpmm katomic-debugsource-21.08.3-1.el8.s390x.rpml katomic-debuginfo-21.08.3-1.el8.s390x.rpm1 katomic-21.08.3-1.el8.x86_64.rpmm katomic-debugsource-21.08.3-1.el8.x86_64.rpml katomic-debuginfo-21.08.3-1.el8.x86_64.rpm2 kblackbox-21.08.3-1.el8.src.rpm2 kblackbox-21.08.3-1.el8.aarch64.rpmo kblackbox-debugsource-21.08.3-1.el8.aarch64.rpmn kblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm2 kblackbox-21.08.3-1.el8.ppc64le.rpmo kblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmn kblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm2 kblackbox-21.08.3-1.el8.s390x.rpmo kblackbox-debugsource-21.08.3-1.el8.s390x.rpmn kblackbox-debuginfo-21.08.3-1.el8.s390x.rpm2 kblackbox-21.08.3-1.el8.x86_64.rpmo kblackbox-debugsource-21.08.3-1.el8.x86_64.rpmn kblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm3 kblocks-21.08.3-1.el8.src.rpm3 kblocks-21.08.3-1.el8.aarch64.rpmq kblocks-debugsource-21.08.3-1.el8.aarch64.rpmp kblocks-debuginfo-21.08.3-1.el8.aarch64.rpm3 kblocks-21.08.3-1.el8.ppc64le.rpmq kblocks-debugsource-21.08.3-1.el8.ppc64le.rpmp kblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kblocks-21.08.3-1.el8.s390x.rpmq kblocks-debugsource-21.08.3-1.el8.s390x.rpmp kblocks-debuginfo-21.08.3-1.el8.s390x.rpm3 kblocks-21.08.3-1.el8.x86_64.rpmq kblocks-debugsource-21.08.3-1.el8.x86_64.rpmp kblocks-debuginfo-21.08.3-1.el8.x86_64.rpm4 kbounce-21.08.3-1.el8.src.rpm4 kbounce-21.08.3-1.el8.aarch64.rpms kbounce-debugsource-21.08.3-1.el8.aarch64.rpmr kbounce-debuginfo-21.08.3-1.el8.aarch64.rpm4 kbounce-21.08.3-1.el8.ppc64le.rpms kbounce-debugsource-21.08.3-1.el8.ppc64le.rpmr kbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kbounce-21.08.3-1.el8.s390x.rpms kbounce-debugsource-21.08.3-1.el8.s390x.rpmr kbounce-debuginfo-21.08.3-1.el8.s390x.rpm4 kbounce-21.08.3-1.el8.x86_64.rpms kbounce-debugsource-21.08.3-1.el8.x86_64.rpmr kbounce-debuginfo-21.08.3-1.el8.x86_64.rpm= kbruch-21.08.3-1.el8.src.rpm= kbruch-21.08.3-1.el8.aarch64.rpm9 kbruch-debugsource-21.08.3-1.el8.aarch64.rpm8 kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm= kbruch-21.08.3-1.el8.ppc64le.rpm9 kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm8 kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm= kbruch-21.08.3-1.el8.s390x.rpm9 kbruch-debugsource-21.08.3-1.el8.s390x.rpm8 kbruch-debuginfo-21.08.3-1.el8.s390x.rpm= kbruch-21.08.3-1.el8.x86_64.rpm9 kbruch-debugsource-21.08.3-1.el8.x86_64.rpm8 kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm> kcachegrind-21.08.3-1.el8.src.rpm> kcachegrind-21.08.3-1.el8.aarch64.rpm: kcachegrind-converters-21.08.3-1.el8.aarch64.rpmK qcachegrind-21.08.3-1.el8.aarch64.rpm< kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm; kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmL qcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm> kcachegrind-21.08.3-1.el8.ppc64le.rpm: kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmK qcachegrind-21.08.3-1.el8.ppc64le.rpm< kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm; kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmL qcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm> kcachegrind-21.08.3-1.el8.s390x.rpm: kcachegrind-converters-21.08.3-1.el8.s390x.rpmK qcachegrind-21.08.3-1.el8.s390x.rpm< kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm; kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmL qcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm> kcachegrind-21.08.3-1.el8.x86_64.rpm: kcachegrind-converters-21.08.3-1.el8.x86_64.rpmK qcachegrind-21.08.3-1.el8.x86_64.rpm< kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm; kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmL qcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm? kcalc-21.08.3-1.el8.src.rpm? kcalc-21.08.3-1.el8.aarch64.rpm> kcalc-debugsource-21.08.3-1.el8.aarch64.rpm= kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm? kcalc-21.08.3-1.el8.ppc64le.rpm> kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm= kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm? kcalc-21.08.3-1.el8.s390x.rpm> kcalc-debugsource-21.08.3-1.el8.s390x.rpm= kcalc-debuginfo-21.08.3-1.el8.s390x.rpm? kcalc-21.08.3-1.el8.x86_64.rpm> kcalc-debugsource-21.08.3-1.el8.x86_64.rpm= kcalc-debuginfo-21.08.3-1.el8.x86_64.rpm@ kcharselect-21.08.3-1.el8.src.rpm@ kcharselect-21.08.3-1.el8.aarch64.rpm@ kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm? kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpm@ kcharselect-21.08.3-1.el8.ppc64le.rpm@ kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm? kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kcharselect-21.08.3-1.el8.s390x.rpm@ kcharselect-debugsource-21.08.3-1.el8.s390x.rpm? kcharselect-debuginfo-21.08.3-1.el8.s390x.rpm@ kcharselect-21.08.3-1.el8.x86_64.rpm@ kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm? kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmAIkcm_systemd-1.2.1-19.el8.src.rpmAIkcm_systemd-1.2.1-19.el8.aarch64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-1.2.1-19.el8.ppc64le.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-1.2.1-19.el8.s390x.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmAIkcm_systemd-1.2.1-19.el8.x86_64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmB kcolorchooser-21.08.3-1.el8.src.rpmB kcolorchooser-21.08.3-1.el8.aarch64.rpmD kcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmC kcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmB kcolorchooser-21.08.3-1.el8.ppc64le.rpmD kcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmC kcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmB kcolorchooser-21.08.3-1.el8.s390x.rpmD kcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmC kcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmB kcolorchooser-21.08.3-1.el8.x86_64.rpmD kcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmC kcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm5wkcolorpicker-0.1.6-2.el8.src.rpm5wkcolorpicker-0.1.6-2.el8.aarch64.rpmvwkcolorpicker-devel-0.1.6-2.el8.aarch64.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm5wkcolorpicker-0.1.6-2.el8.ppc64le.rpmvwkcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm5wkcolorpicker-0.1.6-2.el8.s390x.rpmvwkcolorpicker-devel-0.1.6-2.el8.s390x.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm5wkcolorpicker-0.1.6-2.el8.x86_64.rpmvwkcolorpicker-devel-0.1.6-2.el8.x86_64.rpmuwkcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmtwkcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmC kcron-21.08.3-1.el8.src.rpmC kcron-21.08.3-1.el8.aarch64.rpmF kcron-debugsource-21.08.3-1.el8.aarch64.rpmE kcron-debuginfo-21.08.3-1.el8.aarch64.rpmC kcron-21.08.3-1.el8.ppc64le.rpmF kcron-debugsource-21.08.3-1.el8.ppc64le.rpmE kcron-debuginfo-21.08.3-1.el8.ppc64le.rpmC kcron-21.08.3-1.el8.s390x.rpmF kcron-debugsource-21.08.3-1.el8.s390x.rpmE kcron-debuginfo-21.08.3-1.el8.s390x.rpmC kcron-21.08.3-1.el8.x86_64.rpmF kcron-debugsource-21.08.3-1.el8.x86_64.rpmE kcron-debuginfo-21.08.3-1.el8.x86_64.rpm6qkdb-3.2.0-7.el8.src.rpm6qkdb-3.2.0-7.el8.aarch64.rpmyqkdb-devel-3.2.0-7.el8.aarch64.rpmzqkdb-driver-mysql-3.2.0-7.el8.aarch64.rpm|qkdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmxqkdb-debugsource-3.2.0-7.el8.aarch64.rpmwqkdb-debuginfo-3.2.0-7.el8.aarch64.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm6qkdb-3.2.0-7.el8.ppc64le.rpmyqkdb-devel-3.2.0-7.el8.ppc64le.rpmzqkdb-driver-mysql-3.2.0-7.el8.ppc64le.rpm|qkdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmxqkdb-debugsource-3.2.0-7.el8.ppc64le.rpmwqkdb-debuginfo-3.2.0-7.el8.ppc64le.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm6qkdb-3.2.0-7.el8.s390x.rpmyqkdb-devel-3.2.0-7.el8.s390x.rpmzqkdb-driver-mysql-3.2.0-7.el8.s390x.rpm|qkdb-driver-postgresql-3.2.0-7.el8.s390x.rpmxqkdb-debugsource-3.2.0-7.el8.s390x.rpmwqkdb-debuginfo-3.2.0-7.el8.s390x.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm6qkdb-3.2.0-7.el8.x86_64.rpmyqkdb-devel-3.2.0-7.el8.x86_64.rpmzqkdb-driver-mysql-3.2.0-7.el8.x86_64.rpm|qkdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmxqkdb-debugsource-3.2.0-7.el8.x86_64.rpmwqkdb-debuginfo-3.2.0-7.el8.x86_64.rpm{qkdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm}qkdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm8 kdebugsettings-21.08.3-1.el8.src.rpm8 kdebugsettings-21.08.3-1.el8.aarch64.rpm kdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm8 kdebugsettings-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpm kdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm8 kdebugsettings-21.08.3-1.el8.s390x.rpm kdebugsettings-debugsource-21.08.3-1.el8.s390x.rpm kdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm8 kdebugsettings-21.08.3-1.el8.x86_64.rpm kdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpm kdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmIkde-cli-tools-5.23.3-1.el8.src.rpmIkde-cli-tools-5.23.3-1.el8.aarch64.rpm"Skdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm#Skdesu-debuginfo-5.23.3-1.el8.aarch64.rpmIkde-cli-tools-5.23.3-1.el8.ppc64le.rpm"Skdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm#Skdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmIkde-cli-tools-5.23.3-1.el8.s390x.rpm"Skdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm#Skdesu-debuginfo-5.23.3-1.el8.s390x.rpmIkde-cli-tools-5.23.3-1.el8.x86_64.rpm"Skdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm#Skdesu-debuginfo-5.23.3-1.el8.x86_64.rpm7=kde-connect-21.08.3-2.el8.src.rpm7=kde-connect-21.08.3-2.el8.aarch64.rpm=kdeconnectd-21.08.3-2.el8.aarch64.rpm=kde-connect-libs-21.08.3-2.el8.aarch64.rpm=kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm=kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm~=kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm7=kde-connect-21.08.3-2.el8.ppc64le.rpm=kdeconnectd-21.08.3-2.el8.ppc64le.rpm=kde-connect-libs-21.08.3-2.el8.ppc64le.rpm=kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm=kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm~=kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm7=kde-connect-21.08.3-2.el8.s390x.rpm=kdeconnectd-21.08.3-2.el8.s390x.rpm=kde-connect-libs-21.08.3-2.el8.s390x.rpm=kde-connect-nautilus-21.08.3-2.el8.s390x.rpm=kde-connect-debugsource-21.08.3-2.el8.s390x.rpm~=kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm7=kde-connect-21.08.3-2.el8.x86_64.rpm=kdeconnectd-21.08.3-2.el8.x86_64.rpm=kde-connect-libs-21.08.3-2.el8.x86_64.rpm=kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm=kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm~=kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm=kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm=kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmKkdecoration-5.23.3-1.el8.src.rpmKkdecoration-5.23.3-1.el8.aarch64.rpm!kdecoration-devel-5.23.3-1.el8.aarch64.rpm kdecoration-debugsource-5.23.3-1.el8.aarch64.rpmkdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmKkdecoration-5.23.3-1.el8.ppc64le.rpm!kdecoration-devel-5.23.3-1.el8.ppc64le.rpm kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpmkdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmKkdecoration-5.23.3-1.el8.s390x.rpm!kdecoration-devel-5.23.3-1.el8.s390x.rpm kdecoration-debugsource-5.23.3-1.el8.s390x.rpmkdecoration-debuginfo-5.23.3-1.el8.s390x.rpmKkdecoration-5.23.3-1.el8.x86_64.rpm!kdecoration-devel-5.23.3-1.el8.x86_64.rpm kdecoration-debugsource-5.23.3-1.el8.x86_64.rpmkdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmu kde-dev-scripts-21.08.3-1.el8.src.rpmu kde-dev-scripts-21.08.3-1.el8.noarch.rpmD kde-dev-utils-21.08.3-1.el8.src.rpmD kde-dev-utils-21.08.3-1.el8.aarch64.rpm kde-dev-utils-common-21.08.3-1.el8.noarch.rpmP kpartloader-21.08.3-1.el8.aarch64.rpmc kuiviewer-21.08.3-1.el8.aarch64.rpmH kde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmG kde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmQ kpartloader-debuginfo-21.08.3-1.el8.aarch64.rpmd kuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmD kde-dev-utils-21.08.3-1.el8.ppc64le.rpmP kpartloader-21.08.3-1.el8.ppc64le.rpmc kuiviewer-21.08.3-1.el8.ppc64le.rpmH kde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmG kde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmQ kpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpmd kuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmD kde-dev-utils-21.08.3-1.el8.s390x.rpmP kpartloader-21.08.3-1.el8.s390x.rpmc kuiviewer-21.08.3-1.el8.s390x.rpmH kde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmG kde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmQ kpartloader-debuginfo-21.08.3-1.el8.s390x.rpmd kuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmD kde-dev-utils-21.08.3-1.el8.x86_64.rpmP kpartloader-21.08.3-1.el8.x86_64.rpmc kuiviewer-21.08.3-1.el8.x86_64.rpmH kde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmG kde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmQ kpartloader-debuginfo-21.08.3-1.el8.x86_64.rpmd kuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpmB kdeedu-data-21.08.3-1.el8.src.rpmB kdeedu-data-21.08.3-1.el8.noarch.rpmEkde-filesystem-4-66.el8.src.rpmEkde-filesystem-4-66.el8.aarch64.rpmEkde-filesystem-4-66.el8.ppc64le.rpmEkde-filesystem-4-66.el8.s390x.rpmEkde-filesystem-4-66.el8.x86_64.rpmG kdegraphics-mobipocket-21.08.3-1.el8.src.rpmG kdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmO kdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmN kdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmM kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmG kdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmO kdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmM kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmG kdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmO kdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmN kdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmM kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmG kdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmO kdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmN kdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmM kdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.src.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmP kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmP kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmP kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmH kdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmP kdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmJkde-gtk-config-5.23.3-1.el8.src.rpmJkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmJkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmJkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmJkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm9 kdenetwork-filesharing-21.08.3-1.el8.src.rpm9 kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm9 kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kdenetwork-filesharing-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm9 kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm= kdepim-addons-21.08.3-1.el8.src.rpm= kdepim-addons-21.08.3-1.el8.aarch64.rpm kdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm= kdepim-addons-21.08.3-1.el8.x86_64.rpm kdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpm kdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm>hkdepim-runtime-21.08.3-1.el8.src.rpm>hkdepim-runtime-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpm hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm>hkdepim-runtime-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpm hkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkdeplasma-addons-5.23.3-1.el8.src.rpmkdeplasma-addons-5.23.3-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpmkdeplasma-addons-5.23.3-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpmkdeplasma-addons-5.23.3-1.el8.s390x.rpm+kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpmkdeplasma-addons-5.23.3-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmF kde-print-manager-21.08.3-1.el8.src.rpmF kde-print-manager-21.08.3-1.el8.aarch64.rpmK kde-print-manager-libs-21.08.3-1.el8.aarch64.rpmJ kde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmI kde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmL kde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmF kde-print-manager-21.08.3-1.el8.ppc64le.rpmK kde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmJ kde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmI kde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmL kde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmF kde-print-manager-21.08.3-1.el8.s390x.rpmK kde-print-manager-libs-21.08.3-1.el8.s390x.rpmJ kde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmI kde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmL kde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmF kde-print-manager-21.08.3-1.el8.x86_64.rpmK kde-print-manager-libs-21.08.3-1.el8.x86_64.rpmJ kde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmI kde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmL kde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmI kdesdk-kioslaves-21.08.3-1.el8.src.rpmI kdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmS kdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmR kdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmI kdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmS kdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmR kdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmI kdesdk-kioslaves-21.08.3-1.el8.s390x.rpmS kdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmR kdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmI kdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmS kdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmR kdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.src.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmU kdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmT kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmT kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmU kdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmT kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmJ kdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmU kdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmT kdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmKkdevelop-5.6.2-2.el8.src.rpmKkdevelop-5.6.2-2.el8.aarch64.rpm-kdevelop-devel-5.6.2-2.el8.aarch64.rpm.kdevelop-libs-5.6.2-2.el8.aarch64.rpm,kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm+kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpm kdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmKkdevelop-5.6.2-2.el8.ppc64le.rpm-kdevelop-devel-5.6.2-2.el8.ppc64le.rpm.kdevelop-libs-5.6.2-2.el8.ppc64le.rpm,kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm+kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpm kdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmKkdevelop-5.6.2-2.el8.x86_64.rpm-kdevelop-devel-5.6.2-2.el8.x86_64.rpm.kdevelop-libs-5.6.2-2.el8.x86_64.rpm,kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm+kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpm kdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.src.rpmL%kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmL%kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm2%kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm1%kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm0%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm: kdf-21.08.3-1.el8.src.rpm: kdf-21.08.3-1.el8.aarch64.rpm kdf-debugsource-21.08.3-1.el8.aarch64.rpm kdf-debuginfo-21.08.3-1.el8.aarch64.rpm: kdf-21.08.3-1.el8.ppc64le.rpm kdf-debugsource-21.08.3-1.el8.ppc64le.rpm kdf-debuginfo-21.08.3-1.el8.ppc64le.rpm: kdf-21.08.3-1.el8.s390x.rpm kdf-debugsource-21.08.3-1.el8.s390x.rpm kdf-debuginfo-21.08.3-1.el8.s390x.rpm: kdf-21.08.3-1.el8.x86_64.rpm kdf-debugsource-21.08.3-1.el8.x86_64.rpm kdf-debuginfo-21.08.3-1.el8.x86_64.rpm;9kdiagram-2.8.0-3.el8.src.rpm;9kdiagram-2.8.0-3.el8.aarch64.rpm 9kdiagram-devel-2.8.0-3.el8.aarch64.rpm 9kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 9kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm;9kdiagram-2.8.0-3.el8.ppc64le.rpm 9kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 9kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 9kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm;9kdiagram-2.8.0-3.el8.s390x.rpm 9kdiagram-devel-2.8.0-3.el8.s390x.rpm 9kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 9kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm;9kdiagram-2.8.0-3.el8.x86_64.rpm 9kdiagram-devel-2.8.0-3.el8.x86_64.rpm 9kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 9kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm= kdiamond-21.08.3-1.el8.src.rpm= kdiamond-21.08.3-1.el8.aarch64.rpm kdiamond-debugsource-21.08.3-1.el8.aarch64.rpm kdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm= kdiamond-21.08.3-1.el8.ppc64le.rpm kdiamond-debugsource-21.08.3-1.el8.ppc64le.rpm kdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm= kdiamond-21.08.3-1.el8.s390x.rpm kdiamond-debugsource-21.08.3-1.el8.s390x.rpm kdiamond-debuginfo-21.08.3-1.el8.s390x.rpm= kdiamond-21.08.3-1.el8.x86_64.rpm kdiamond-debugsource-21.08.3-1.el8.x86_64.rpm kdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmK kdnssd-21.08.3-1.el8.src.rpmK kdnssd-21.08.3-1.el8.aarch64.rpmW kdnssd-debugsource-21.08.3-1.el8.aarch64.rpmV kdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmK kdnssd-21.08.3-1.el8.ppc64le.rpmW kdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmV kdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmK kdnssd-21.08.3-1.el8.s390x.rpmW kdnssd-debugsource-21.08.3-1.el8.s390x.rpmV kdnssd-debuginfo-21.08.3-1.el8.s390x.rpmK kdnssd-21.08.3-1.el8.x86_64.rpmW kdnssd-debugsource-21.08.3-1.el8.x86_64.rpmV kdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmC kfloppy-21.08.3-1.el8.src.rpmC kfloppy-21.08.3-1.el8.aarch64.rpm& kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm% kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmC kfloppy-21.08.3-1.el8.ppc64le.rpm& kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm% kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmC kfloppy-21.08.3-1.el8.s390x.rpm& kfloppy-debugsource-21.08.3-1.el8.s390x.rpm% kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmC kfloppy-21.08.3-1.el8.x86_64.rpm& kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm% kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmD kfourinline-21.08.3-1.el8.src.rpmD kfourinline-21.08.3-1.el8.aarch64.rpm( kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm' kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmD kfourinline-21.08.3-1.el8.ppc64le.rpm( kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm' kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmD kfourinline-21.08.3-1.el8.s390x.rpm( kfourinline-debugsource-21.08.3-1.el8.s390x.rpm' kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmD kfourinline-21.08.3-1.el8.x86_64.rpm( kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm' kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm+ kgeography-21.08.3-1.el8.src.rpm+ kgeography-21.08.3-1.el8.aarch64.rpm+ kgeography-debugsource-21.08.3-1.el8.aarch64.rpm* kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm+ kgeography-21.08.3-1.el8.ppc64le.rpm+ kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm* kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm+ kgeography-21.08.3-1.el8.s390x.rpm+ kgeography-debugsource-21.08.3-1.el8.s390x.rpm* kgeography-debuginfo-21.08.3-1.el8.s390x.rpm+ kgeography-21.08.3-1.el8.x86_64.rpm+ kgeography-debugsource-21.08.3-1.el8.x86_64.rpm* kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmE kgoldrunner-21.08.3-1.el8.src.rpmE kgoldrunner-21.08.3-1.el8.aarch64.rpm* kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmE kgoldrunner-21.08.3-1.el8.ppc64le.rpm* kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmE kgoldrunner-21.08.3-1.el8.s390x.rpm* kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmE kgoldrunner-21.08.3-1.el8.x86_64.rpm* kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm) kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpm\ kgpg-21.08.3-1.el8.src.rpm\ kgpg-21.08.3-1.el8.aarch64.rpm! kgpg-debugsource-21.08.3-1.el8.aarch64.rpm kgpg-debuginfo-21.08.3-1.el8.aarch64.rpm\ kgpg-21.08.3-1.el8.x86_64.rpm! kgpg-debugsource-21.08.3-1.el8.x86_64.rpm kgpg-debuginfo-21.08.3-1.el8.x86_64.rpm, khangman-21.08.3-1.el8.src.rpm, khangman-21.08.3-1.el8.aarch64.rpm- khangman-debugsource-21.08.3-1.el8.aarch64.rpm, khangman-debuginfo-21.08.3-1.el8.aarch64.rpm, khangman-21.08.3-1.el8.ppc64le.rpm- khangman-debugsource-21.08.3-1.el8.ppc64le.rpm, khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm, khangman-21.08.3-1.el8.s390x.rpm- khangman-debugsource-21.08.3-1.el8.s390x.rpm, khangman-debuginfo-21.08.3-1.el8.s390x.rpm, khangman-21.08.3-1.el8.x86_64.rpm- khangman-debugsource-21.08.3-1.el8.x86_64.rpm, khangman-debuginfo-21.08.3-1.el8.x86_64.rpmNkhotkeys-5.23.3-1.el8.src.rpmNkhotkeys-5.23.3-1.el8.aarch64.rpm,khotkeys-devel-5.23.3-1.el8.aarch64.rpm+khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm*khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmNkhotkeys-5.23.3-1.el8.ppc64le.rpm,khotkeys-devel-5.23.3-1.el8.ppc64le.rpm+khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmNkhotkeys-5.23.3-1.el8.s390x.rpm,khotkeys-devel-5.23.3-1.el8.s390x.rpm+khotkeys-debugsource-5.23.3-1.el8.s390x.rpm*khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmNkhotkeys-5.23.3-1.el8.x86_64.rpm,khotkeys-devel-5.23.3-1.el8.x86_64.rpm+khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm*khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmP kig-21.08.3-1.el8.src.rpmP kig-21.08.3-1.el8.aarch64.rpm0 kig-debugsource-21.08.3-1.el8.aarch64.rpm/ kig-debuginfo-21.08.3-1.el8.aarch64.rpmP kig-21.08.3-1.el8.ppc64le.rpm0 kig-debugsource-21.08.3-1.el8.ppc64le.rpm/ kig-debuginfo-21.08.3-1.el8.ppc64le.rpmP kig-21.08.3-1.el8.s390x.rpm0 kig-debugsource-21.08.3-1.el8.s390x.rpm/ kig-debuginfo-21.08.3-1.el8.s390x.rpmP kig-21.08.3-1.el8.x86_64.rpm0 kig-debugsource-21.08.3-1.el8.x86_64.rpm/ kig-debuginfo-21.08.3-1.el8.x86_64.rpmG kigo-21.08.3-1.el8.src.rpmG kigo-21.08.3-1.el8.aarch64.rpm. kigo-debugsource-21.08.3-1.el8.aarch64.rpm- kigo-debuginfo-21.08.3-1.el8.aarch64.rpmG kigo-21.08.3-1.el8.ppc64le.rpm. kigo-debugsource-21.08.3-1.el8.ppc64le.rpm- kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmG kigo-21.08.3-1.el8.s390x.rpm. kigo-debugsource-21.08.3-1.el8.s390x.rpm- kigo-debuginfo-21.08.3-1.el8.s390x.rpmG kigo-21.08.3-1.el8.x86_64.rpm. kigo-debugsource-21.08.3-1.el8.x86_64.rpm- kigo-debuginfo-21.08.3-1.el8.x86_64.rpmQkile-2.9.93-7.el8.src.rpmQkile-2.9.93-7.el8.aarch64.rpm2kile-debugsource-2.9.93-7.el8.aarch64.rpm1kile-debuginfo-2.9.93-7.el8.aarch64.rpmQkile-2.9.93-7.el8.ppc64le.rpm2kile-debugsource-2.9.93-7.el8.ppc64le.rpm1kile-debuginfo-2.9.93-7.el8.ppc64le.rpmQkile-2.9.93-7.el8.s390x.rpm2kile-debugsource-2.9.93-7.el8.s390x.rpm1kile-debuginfo-2.9.93-7.el8.s390x.rpmQkile-2.9.93-7.el8.x86_64.rpm2kile-debugsource-2.9.93-7.el8.x86_64.rpm1kile-debuginfo-2.9.93-7.el8.x86_64.rpmH killbots-21.08.3-1.el8.src.rpmH killbots-21.08.3-1.el8.aarch64.rpm0 killbots-debugsource-21.08.3-1.el8.aarch64.rpm/ killbots-debuginfo-21.08.3-1.el8.aarch64.rpmH killbots-21.08.3-1.el8.ppc64le.rpm0 killbots-debugsource-21.08.3-1.el8.ppc64le.rpm/ killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmH killbots-21.08.3-1.el8.s390x.rpm0 killbots-debugsource-21.08.3-1.el8.s390x.rpm/ killbots-debuginfo-21.08.3-1.el8.s390x.rpmH killbots-21.08.3-1.el8.x86_64.rpm0 killbots-debugsource-21.08.3-1.el8.x86_64.rpm/ killbots-debuginfo-21.08.3-1.el8.x86_64.rpmOkinfocenter-5.23.3-1.el8.src.rpmOkinfocenter-5.23.3-1.el8.aarch64.rpm.kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmOkinfocenter-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmOkinfocenter-5.23.3-1.el8.s390x.rpm.kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm-kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmOkinfocenter-5.23.3-1.el8.x86_64.rpm.kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmJ kiriki-21.08.3-1.el8.src.rpmJ kiriki-21.08.3-1.el8.aarch64.rpm5 kiriki-debugsource-21.08.3-1.el8.aarch64.rpm4 kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmJ kiriki-21.08.3-1.el8.ppc64le.rpm5 kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm4 kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmJ kiriki-21.08.3-1.el8.s390x.rpm5 kiriki-debugsource-21.08.3-1.el8.s390x.rpm4 kiriki-debuginfo-21.08.3-1.el8.s390x.rpmJ kiriki-21.08.3-1.el8.x86_64.rpm5 kiriki-debugsource-21.08.3-1.el8.x86_64.rpm4 kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm- kiten-21.08.3-1.el8.src.rpm- kiten-21.08.3-1.el8.aarch64.rpm1 kiten-libs-21.08.3-1.el8.aarch64.rpm0 kiten-devel-21.08.3-1.el8.aarch64.rpm/ kiten-debugsource-21.08.3-1.el8.aarch64.rpm. kiten-debuginfo-21.08.3-1.el8.aarch64.rpm2 kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm- kiten-21.08.3-1.el8.ppc64le.rpm1 kiten-libs-21.08.3-1.el8.ppc64le.rpm0 kiten-devel-21.08.3-1.el8.ppc64le.rpm/ kiten-debugsource-21.08.3-1.el8.ppc64le.rpm. kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm2 kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm- kiten-21.08.3-1.el8.s390x.rpm1 kiten-libs-21.08.3-1.el8.s390x.rpm0 kiten-devel-21.08.3-1.el8.s390x.rpm/ kiten-debugsource-21.08.3-1.el8.s390x.rpm. kiten-debuginfo-21.08.3-1.el8.s390x.rpm2 kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm- kiten-21.08.3-1.el8.x86_64.rpm1 kiten-libs-21.08.3-1.el8.x86_64.rpm0 kiten-devel-21.08.3-1.el8.x86_64.rpm/ kiten-debugsource-21.08.3-1.el8.x86_64.rpm. kiten-debuginfo-21.08.3-1.el8.x86_64.rpm2 kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmK kjumpingcube-21.08.3-1.el8.src.rpmK kjumpingcube-21.08.3-1.el8.aarch64.rpm; kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmK kjumpingcube-21.08.3-1.el8.ppc64le.rpm; kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmK kjumpingcube-21.08.3-1.el8.s390x.rpm; kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmK kjumpingcube-21.08.3-1.el8.x86_64.rpm; kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm: kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmL kleopatra-21.08.3-1.el8.src.rpmL kleopatra-21.08.3-1.el8.aarch64.rpm> kleopatra-libs-21.08.3-1.el8.aarch64.rpm= kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm< kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmL kleopatra-21.08.3-1.el8.ppc64le.rpm> kleopatra-libs-21.08.3-1.el8.ppc64le.rpm= kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm< kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmL kleopatra-21.08.3-1.el8.s390x.rpm> kleopatra-libs-21.08.3-1.el8.s390x.rpm= kleopatra-debugsource-21.08.3-1.el8.s390x.rpm< kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmL kleopatra-21.08.3-1.el8.x86_64.rpm> kleopatra-libs-21.08.3-1.el8.x86_64.rpm= kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm< kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm? kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm. klettres-21.08.3-1.el8.src.rpm. klettres-21.08.3-1.el8.aarch64.rpm4 klettres-debugsource-21.08.3-1.el8.aarch64.rpm3 klettres-debuginfo-21.08.3-1.el8.aarch64.rpm. klettres-21.08.3-1.el8.ppc64le.rpm4 klettres-debugsource-21.08.3-1.el8.ppc64le.rpm3 klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm. klettres-21.08.3-1.el8.s390x.rpm4 klettres-debugsource-21.08.3-1.el8.s390x.rpm3 klettres-debuginfo-21.08.3-1.el8.s390x.rpm. klettres-21.08.3-1.el8.x86_64.rpm4 klettres-debugsource-21.08.3-1.el8.x86_64.rpm3 klettres-debuginfo-21.08.3-1.el8.x86_64.rpmM klickety-21.08.3-1.el8.src.rpmM klickety-21.08.3-1.el8.aarch64.rpmA klickety-debugsource-21.08.3-1.el8.aarch64.rpm@ klickety-debuginfo-21.08.3-1.el8.aarch64.rpmM klickety-21.08.3-1.el8.ppc64le.rpmA klickety-debugsource-21.08.3-1.el8.ppc64le.rpm@ klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmM klickety-21.08.3-1.el8.s390x.rpmA klickety-debugsource-21.08.3-1.el8.s390x.rpm@ klickety-debuginfo-21.08.3-1.el8.s390x.rpmM klickety-21.08.3-1.el8.x86_64.rpmA klickety-debugsource-21.08.3-1.el8.x86_64.rpm@ klickety-debuginfo-21.08.3-1.el8.x86_64.rpmN klines-21.08.3-1.el8.src.rpmN klines-21.08.3-1.el8.aarch64.rpmC klines-debugsource-21.08.3-1.el8.aarch64.rpmB klines-debuginfo-21.08.3-1.el8.aarch64.rpmN klines-21.08.3-1.el8.ppc64le.rpmC klines-debugsource-21.08.3-1.el8.ppc64le.rpmB klines-debuginfo-21.08.3-1.el8.ppc64le.rpmN klines-21.08.3-1.el8.s390x.rpmC klines-debugsource-21.08.3-1.el8.s390x.rpmB klines-debuginfo-21.08.3-1.el8.s390x.rpmN klines-21.08.3-1.el8.x86_64.rpmC klines-debugsource-21.08.3-1.el8.x86_64.rpmB klines-debuginfo-21.08.3-1.el8.x86_64.rpm/ kmag-21.08.3-1.el8.src.rpm/ kmag-21.08.3-1.el8.aarch64.rpm6 kmag-debugsource-21.08.3-1.el8.aarch64.rpm5 kmag-debuginfo-21.08.3-1.el8.aarch64.rpm/ kmag-21.08.3-1.el8.ppc64le.rpm6 kmag-debugsource-21.08.3-1.el8.ppc64le.rpm5 kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm/ kmag-21.08.3-1.el8.s390x.rpm6 kmag-debugsource-21.08.3-1.el8.s390x.rpm5 kmag-debuginfo-21.08.3-1.el8.s390x.rpm/ kmag-21.08.3-1.el8.x86_64.rpm6 kmag-debugsource-21.08.3-1.el8.x86_64.rpm5 kmag-debuginfo-21.08.3-1.el8.x86_64.rpm0 kmahjongg-21.08.3-1.el8.src.rpm0 kmahjongg-21.08.3-1.el8.aarch64.rpm8 kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm7 kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm0 kmahjongg-21.08.3-1.el8.ppc64le.rpm8 kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm7 kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kmahjongg-21.08.3-1.el8.s390x.rpm8 kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm7 kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm0 kmahjongg-21.08.3-1.el8.x86_64.rpm8 kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm7 kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmT kmail-21.08.3-1.el8.src.rpmT kmail-21.08.3-1.el8.aarch64.rpm4 kmail-libs-21.08.3-1.el8.aarch64.rpm3 kmail-debugsource-21.08.3-1.el8.aarch64.rpm2 kmail-debuginfo-21.08.3-1.el8.aarch64.rpm5 kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmT kmail-21.08.3-1.el8.x86_64.rpm4 kmail-libs-21.08.3-1.el8.x86_64.rpm3 kmail-debugsource-21.08.3-1.el8.x86_64.rpm2 kmail-debuginfo-21.08.3-1.el8.x86_64.rpm5 kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmU kmail-account-wizard-21.08.3-1.el8.src.rpmU kmail-account-wizard-21.08.3-1.el8.aarch64.rpm1 kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm0 kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmU kmail-account-wizard-21.08.3-1.el8.x86_64.rpm1 kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm0 kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmPkmenuedit-5.23.3-1.el8.src.rpmPkmenuedit-5.23.3-1.el8.aarch64.rpm0kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmPkmenuedit-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmPkmenuedit-5.23.3-1.el8.s390x.rpm0kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm/kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmPkmenuedit-5.23.3-1.el8.x86_64.rpm0kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm1 kmines-21.08.3-1.el8.s390x.rpm1 kmines-21.08.3-1.el8.src.rpm1 kmines-21.08.3-1.el8.aarch64.rpm: kmines-debugsource-21.08.3-1.el8.aarch64.rpm9 kmines-debuginfo-21.08.3-1.el8.aarch64.rpm1 kmines-21.08.3-1.el8.ppc64le.rpm: kmines-debugsource-21.08.3-1.el8.ppc64le.rpm9 kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm: kmines-debugsource-21.08.3-1.el8.s390x.rpm9 kmines-debuginfo-21.08.3-1.el8.s390x.rpm1 kmines-21.08.3-1.el8.x86_64.rpm: kmines-debugsource-21.08.3-1.el8.x86_64.rpm9 kmines-debuginfo-21.08.3-1.el8.x86_64.rpm2 kmix-21.08.3-1.el8.src.rpm2 kmix-21.08.3-1.el8.aarch64.rpm< kmix-debugsource-21.08.3-1.el8.aarch64.rpm; kmix-debuginfo-21.08.3-1.el8.aarch64.rpm2 kmix-21.08.3-1.el8.ppc64le.rpm< kmix-debugsource-21.08.3-1.el8.ppc64le.rpm; kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm2 kmix-21.08.3-1.el8.s390x.rpm< kmix-debugsource-21.08.3-1.el8.s390x.rpm; kmix-debuginfo-21.08.3-1.el8.s390x.rpm2 kmix-21.08.3-1.el8.x86_64.rpm< kmix-debugsource-21.08.3-1.el8.x86_64.rpm; kmix-debuginfo-21.08.3-1.el8.x86_64.rpm3 kmousetool-21.08.3-1.el8.src.rpm3 kmousetool-21.08.3-1.el8.aarch64.rpm> kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm= kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm3 kmousetool-21.08.3-1.el8.ppc64le.rpm> kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm= kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm3 kmousetool-21.08.3-1.el8.s390x.rpm> kmousetool-debugsource-21.08.3-1.el8.s390x.rpm= kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm3 kmousetool-21.08.3-1.el8.x86_64.rpm> kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm= kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm4 kmouth-21.08.3-1.el8.src.rpm4 kmouth-21.08.3-1.el8.aarch64.rpm@ kmouth-debugsource-21.08.3-1.el8.aarch64.rpm? kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm4 kmouth-21.08.3-1.el8.ppc64le.rpm@ kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm? kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm4 kmouth-21.08.3-1.el8.s390x.rpm@ kmouth-debugsource-21.08.3-1.el8.s390x.rpm? kmouth-debuginfo-21.08.3-1.el8.s390x.rpm4 kmouth-21.08.3-1.el8.x86_64.rpm@ kmouth-debugsource-21.08.3-1.el8.x86_64.rpm? kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm5 kmplot-21.08.3-1.el8.src.rpm5 kmplot-21.08.3-1.el8.aarch64.rpmB kmplot-debugsource-21.08.3-1.el8.aarch64.rpmA kmplot-debuginfo-21.08.3-1.el8.aarch64.rpm5 kmplot-21.08.3-1.el8.ppc64le.rpmB kmplot-debugsource-21.08.3-1.el8.ppc64le.rpmA kmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm5 kmplot-21.08.3-1.el8.s390x.rpmB kmplot-debugsource-21.08.3-1.el8.s390x.rpmA kmplot-debuginfo-21.08.3-1.el8.s390x.rpm5 kmplot-21.08.3-1.el8.x86_64.rpmB kmplot-debugsource-21.08.3-1.el8.x86_64.rpmA kmplot-debuginfo-21.08.3-1.el8.x86_64.rpmO knavalbattle-21.08.3-1.el8.src.rpmO knavalbattle-21.08.3-1.el8.aarch64.rpmE knavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmD knavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmO knavalbattle-21.08.3-1.el8.ppc64le.rpmE knavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmD knavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmO knavalbattle-21.08.3-1.el8.s390x.rpmE knavalbattle-debugsource-21.08.3-1.el8.s390x.rpmD knavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmO knavalbattle-21.08.3-1.el8.x86_64.rpmE knavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmD knavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmP knetwalk-21.08.3-1.el8.src.rpmP knetwalk-21.08.3-1.el8.aarch64.rpmG knetwalk-debugsource-21.08.3-1.el8.aarch64.rpmF knetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmP knetwalk-21.08.3-1.el8.ppc64le.rpmG knetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmF knetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmP knetwalk-21.08.3-1.el8.s390x.rpmG knetwalk-debugsource-21.08.3-1.el8.s390x.rpmF knetwalk-debuginfo-21.08.3-1.el8.s390x.rpmP knetwalk-21.08.3-1.el8.x86_64.rpmG knetwalk-debugsource-21.08.3-1.el8.x86_64.rpmF knetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm6 knotes-21.08.3-1.el8.src.rpm6 knotes-21.08.3-1.el8.x86_64.rpms knotes-libs-21.08.3-1.el8.x86_64.rpmr knotes-debugsource-21.08.3-1.el8.x86_64.rpmq knotes-debuginfo-21.08.3-1.el8.x86_64.rpmt knotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQ kolf-21.08.3-1.el8.src.rpmQ kolf-21.08.3-1.el8.aarch64.rpmI kolf-debugsource-21.08.3-1.el8.aarch64.rpmH kolf-debuginfo-21.08.3-1.el8.aarch64.rpmQ kolf-21.08.3-1.el8.ppc64le.rpmI kolf-debugsource-21.08.3-1.el8.ppc64le.rpmH kolf-debuginfo-21.08.3-1.el8.ppc64le.rpmQ kolf-21.08.3-1.el8.s390x.rpmI kolf-debugsource-21.08.3-1.el8.s390x.rpmH kolf-debuginfo-21.08.3-1.el8.s390x.rpmQ kolf-21.08.3-1.el8.x86_64.rpmI kolf-debugsource-21.08.3-1.el8.x86_64.rpmH kolf-debuginfo-21.08.3-1.el8.x86_64.rpmR kollision-21.08.3-1.el8.src.rpmR kollision-21.08.3-1.el8.aarch64.rpmK kollision-debugsource-21.08.3-1.el8.aarch64.rpmJ kollision-debuginfo-21.08.3-1.el8.aarch64.rpmR kollision-21.08.3-1.el8.ppc64le.rpmK kollision-debugsource-21.08.3-1.el8.ppc64le.rpmJ kollision-debuginfo-21.08.3-1.el8.ppc64le.rpmR kollision-21.08.3-1.el8.s390x.rpmK kollision-debugsource-21.08.3-1.el8.s390x.rpmJ kollision-debuginfo-21.08.3-1.el8.s390x.rpmR kollision-21.08.3-1.el8.x86_64.rpmK kollision-debugsource-21.08.3-1.el8.x86_64.rpmJ kollision-debuginfo-21.08.3-1.el8.x86_64.rpm6 kolourpaint-21.08.3-1.el8.src.rpm6 kolourpaint-21.08.3-1.el8.aarch64.rpmE kolourpaint-libs-21.08.3-1.el8.aarch64.rpmD kolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmC kolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmF kolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6 kolourpaint-21.08.3-1.el8.ppc64le.rpmE kolourpaint-libs-21.08.3-1.el8.ppc64le.rpmD kolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmC kolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmF kolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6 kolourpaint-21.08.3-1.el8.s390x.rpmE kolourpaint-libs-21.08.3-1.el8.s390x.rpmD kolourpaint-debugsource-21.08.3-1.el8.s390x.rpmC kolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmF kolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm6 kolourpaint-21.08.3-1.el8.x86_64.rpmE kolourpaint-libs-21.08.3-1.el8.x86_64.rpmD kolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmC kolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmF kolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7 kompare-21.08.3-1.el8.src.rpm7 kompare-21.08.3-1.el8.aarch64.rpmJ kompare-libs-21.08.3-1.el8.aarch64.rpmI kompare-devel-21.08.3-1.el8.aarch64.rpmH kompare-debugsource-21.08.3-1.el8.aarch64.rpmG kompare-debuginfo-21.08.3-1.el8.aarch64.rpmK kompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7 kompare-21.08.3-1.el8.ppc64le.rpmJ kompare-libs-21.08.3-1.el8.ppc64le.rpmI kompare-devel-21.08.3-1.el8.ppc64le.rpmH kompare-debugsource-21.08.3-1.el8.ppc64le.rpmG kompare-debuginfo-21.08.3-1.el8.ppc64le.rpmK kompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7 kompare-21.08.3-1.el8.s390x.rpmJ kompare-libs-21.08.3-1.el8.s390x.rpmI kompare-devel-21.08.3-1.el8.s390x.rpmH kompare-debugsource-21.08.3-1.el8.s390x.rpmG kompare-debuginfo-21.08.3-1.el8.s390x.rpmK kompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm7 kompare-21.08.3-1.el8.x86_64.rpmJ kompare-libs-21.08.3-1.el8.x86_64.rpmI kompare-devel-21.08.3-1.el8.x86_64.rpmH kompare-debugsource-21.08.3-1.el8.x86_64.rpmG kompare-debuginfo-21.08.3-1.el8.x86_64.rpmK kompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmT konquest-21.08.3-1.el8.src.rpmT konquest-21.08.3-1.el8.aarch64.rpmR konquest-debugsource-21.08.3-1.el8.aarch64.rpmQ konquest-debuginfo-21.08.3-1.el8.aarch64.rpmT konquest-21.08.3-1.el8.ppc64le.rpmR konquest-debugsource-21.08.3-1.el8.ppc64le.rpmQ konquest-debuginfo-21.08.3-1.el8.ppc64le.rpmT konquest-21.08.3-1.el8.s390x.rpmR konquest-debugsource-21.08.3-1.el8.s390x.rpmQ konquest-debuginfo-21.08.3-1.el8.s390x.rpmT konquest-21.08.3-1.el8.x86_64.rpmR konquest-debugsource-21.08.3-1.el8.x86_64.rpmQ konquest-debuginfo-21.08.3-1.el8.x86_64.rpmY kontact-21.08.3-1.el8.src.rpmY kontact-21.08.3-1.el8.aarch64.rpm9 kontact-libs-21.08.3-1.el8.aarch64.rpm8 kontact-debugsource-21.08.3-1.el8.aarch64.rpm7 kontact-debuginfo-21.08.3-1.el8.aarch64.rpm: kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmY kontact-21.08.3-1.el8.x86_64.rpm9 kontact-libs-21.08.3-1.el8.x86_64.rpm8 kontact-debugsource-21.08.3-1.el8.x86_64.rpm7 kontact-debuginfo-21.08.3-1.el8.x86_64.rpm: kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQ konversation-21.08.3-1.el8.src.rpmQ konversation-21.08.3-1.el8.aarch64.rpm2 konversation-debugsource-21.08.3-1.el8.aarch64.rpm1 konversation-debuginfo-21.08.3-1.el8.aarch64.rpmQ konversation-21.08.3-1.el8.ppc64le.rpm2 konversation-debugsource-21.08.3-1.el8.ppc64le.rpm1 konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmQ konversation-21.08.3-1.el8.s390x.rpm2 konversation-debugsource-21.08.3-1.el8.s390x.rpm1 konversation-debuginfo-21.08.3-1.el8.s390x.rpmQ konversation-21.08.3-1.el8.x86_64.rpm2 konversation-debugsource-21.08.3-1.el8.x86_64.rpm1 konversation-debuginfo-21.08.3-1.el8.x86_64.rpmZ korganizer-21.08.3-1.el8.src.rpmZ korganizer-21.08.3-1.el8.aarch64.rpm= korganizer-libs-21.08.3-1.el8.aarch64.rpm< korganizer-debugsource-21.08.3-1.el8.aarch64.rpm; korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm> korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpmZ korganizer-21.08.3-1.el8.x86_64.rpm= korganizer-libs-21.08.3-1.el8.x86_64.rpm< korganizer-debugsource-21.08.3-1.el8.x86_64.rpm; korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm> korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmUfkproperty-3.2.0-4.el8.src.rpmUfkproperty-3.2.0-4.el8.aarch64.rpmUfkproperty-devel-3.2.0-4.el8.aarch64.rpmTfkproperty-debugsource-3.2.0-4.el8.aarch64.rpmSfkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmUfkproperty-3.2.0-4.el8.ppc64le.rpmUfkproperty-devel-3.2.0-4.el8.ppc64le.rpmTfkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmSfkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmUfkproperty-3.2.0-4.el8.s390x.rpmUfkproperty-devel-3.2.0-4.el8.s390x.rpmTfkproperty-debugsource-3.2.0-4.el8.s390x.rpmSfkproperty-debuginfo-3.2.0-4.el8.s390x.rpmUfkproperty-3.2.0-4.el8.x86_64.rpmUfkproperty-devel-3.2.0-4.el8.x86_64.rpmTfkproperty-debugsource-3.2.0-4.el8.x86_64.rpmSfkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm9 kqtquickcharts-21.08.3-1.el8.src.rpm9 kqtquickcharts-21.08.3-1.el8.aarch64.rpmS kqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmR kqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm9 kqtquickcharts-21.08.3-1.el8.ppc64le.rpmS kqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmR kqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm9 kqtquickcharts-21.08.3-1.el8.s390x.rpmS kqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmR kqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm9 kqtquickcharts-21.08.3-1.el8.x86_64.rpmS kqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmR kqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm: krdc-21.08.3-1.el8.src.rpm: krdc-21.08.3-1.el8.aarch64.rpmW krdc-libs-21.08.3-1.el8.aarch64.rpmV krdc-devel-21.08.3-1.el8.aarch64.rpmU krdc-debugsource-21.08.3-1.el8.aarch64.rpmT krdc-debuginfo-21.08.3-1.el8.aarch64.rpmX krdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm: krdc-21.08.3-1.el8.ppc64le.rpmW krdc-libs-21.08.3-1.el8.ppc64le.rpmV krdc-devel-21.08.3-1.el8.ppc64le.rpmU krdc-debugsource-21.08.3-1.el8.ppc64le.rpmT krdc-debuginfo-21.08.3-1.el8.ppc64le.rpmX krdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm: krdc-21.08.3-1.el8.s390x.rpmW krdc-libs-21.08.3-1.el8.s390x.rpmV krdc-devel-21.08.3-1.el8.s390x.rpmU krdc-debugsource-21.08.3-1.el8.s390x.rpmT krdc-debuginfo-21.08.3-1.el8.s390x.rpmX krdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm: krdc-21.08.3-1.el8.x86_64.rpmW krdc-libs-21.08.3-1.el8.x86_64.rpmV krdc-devel-21.08.3-1.el8.x86_64.rpmU krdc-debugsource-21.08.3-1.el8.x86_64.rpmT krdc-debuginfo-21.08.3-1.el8.x86_64.rpmX krdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVXkreport-3.2.0-8.el8.src.rpmVXkreport-3.2.0-8.el8.aarch64.rpmXXkreport-devel-3.2.0-8.el8.aarch64.rpmWXkreport-debugsource-3.2.0-8.el8.aarch64.rpmVXkreport-debuginfo-3.2.0-8.el8.aarch64.rpmVXkreport-3.2.0-8.el8.ppc64le.rpmXXkreport-devel-3.2.0-8.el8.ppc64le.rpmWXkreport-debugsource-3.2.0-8.el8.ppc64le.rpmVXkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmVXkreport-3.2.0-8.el8.s390x.rpmXXkreport-devel-3.2.0-8.el8.s390x.rpmWXkreport-debugsource-3.2.0-8.el8.s390x.rpmVXkreport-debuginfo-3.2.0-8.el8.s390x.rpmVXkreport-3.2.0-8.el8.x86_64.rpmXXkreport-devel-3.2.0-8.el8.x86_64.rpmWXkreport-debugsource-3.2.0-8.el8.x86_64.rpmVXkreport-debuginfo-3.2.0-8.el8.x86_64.rpmW kreversi-21.08.3-1.el8.src.rpmW kreversi-21.08.3-1.el8.aarch64.rpmZ kreversi-debugsource-21.08.3-1.el8.aarch64.rpmY kreversi-debuginfo-21.08.3-1.el8.aarch64.rpmW kreversi-21.08.3-1.el8.ppc64le.rpmZ kreversi-debugsource-21.08.3-1.el8.ppc64le.rpmY kreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmW kreversi-21.08.3-1.el8.s390x.rpmZ kreversi-debugsource-21.08.3-1.el8.s390x.rpmY kreversi-debuginfo-21.08.3-1.el8.s390x.rpmW kreversi-21.08.3-1.el8.x86_64.rpmZ kreversi-debugsource-21.08.3-1.el8.x86_64.rpmY kreversi-debuginfo-21.08.3-1.el8.x86_64.rpmn krfb-21.08.3-1.el8.src.rpmn krfb-21.08.3-1.el8.aarch64.rpm~ krfb-libs-21.08.3-1.el8.aarch64.rpm} krfb-debugsource-21.08.3-1.el8.aarch64.rpm| krfb-debuginfo-21.08.3-1.el8.aarch64.rpm krfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmn krfb-21.08.3-1.el8.ppc64le.rpm~ krfb-libs-21.08.3-1.el8.ppc64le.rpm} krfb-debugsource-21.08.3-1.el8.ppc64le.rpm| krfb-debuginfo-21.08.3-1.el8.ppc64le.rpm krfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmn krfb-21.08.3-1.el8.s390x.rpm~ krfb-libs-21.08.3-1.el8.s390x.rpm} krfb-debugsource-21.08.3-1.el8.s390x.rpm| krfb-debuginfo-21.08.3-1.el8.s390x.rpm krfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmn krfb-21.08.3-1.el8.x86_64.rpm~ krfb-libs-21.08.3-1.el8.x86_64.rpm} krfb-debugsource-21.08.3-1.el8.x86_64.rpm| krfb-debuginfo-21.08.3-1.el8.x86_64.rpm krfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm; kruler-21.08.3-1.el8.src.rpm; kruler-21.08.3-1.el8.aarch64.rpmZ kruler-debugsource-21.08.3-1.el8.aarch64.rpmY kruler-debuginfo-21.08.3-1.el8.aarch64.rpm; kruler-21.08.3-1.el8.ppc64le.rpmZ kruler-debugsource-21.08.3-1.el8.ppc64le.rpmY kruler-debuginfo-21.08.3-1.el8.ppc64le.rpm; kruler-21.08.3-1.el8.s390x.rpmZ kruler-debugsource-21.08.3-1.el8.s390x.rpmY kruler-debuginfo-21.08.3-1.el8.s390x.rpm; kruler-21.08.3-1.el8.x86_64.rpmZ kruler-debugsource-21.08.3-1.el8.x86_64.rpmY kruler-debuginfo-21.08.3-1.el8.x86_64.rpmRSkscreen-5.23.3-1.el8.src.rpmRSkscreen-5.23.3-1.el8.aarch64.rpm4Skscreen-debugsource-5.23.3-1.el8.aarch64.rpm3Skscreen-debuginfo-5.23.3-1.el8.aarch64.rpmRSkscreen-5.23.3-1.el8.ppc64le.rpm4Skscreen-debugsource-5.23.3-1.el8.ppc64le.rpm3Skscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmRSkscreen-5.23.3-1.el8.s390x.rpm4Skscreen-debugsource-5.23.3-1.el8.s390x.rpm3Skscreen-debuginfo-5.23.3-1.el8.s390x.rpmRSkscreen-5.23.3-1.el8.x86_64.rpm4Skscreen-debugsource-5.23.3-1.el8.x86_64.rpm3Skscreen-debuginfo-5.23.3-1.el8.x86_64.rpmSkscreenlocker-5.23.3-1.el8.src.rpmSkscreenlocker-5.23.3-1.el8.aarch64.rpm7kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmSkscreenlocker-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmSkscreenlocker-5.23.3-1.el8.s390x.rpm7kscreenlocker-devel-5.23.3-1.el8.s390x.rpm6kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmSkscreenlocker-5.23.3-1.el8.x86_64.rpm7kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmX kshisen-21.08.3-1.el8.src.rpmX kshisen-21.08.3-1.el8.aarch64.rpm\ kshisen-debugsource-21.08.3-1.el8.aarch64.rpm[ kshisen-debuginfo-21.08.3-1.el8.aarch64.rpmX kshisen-21.08.3-1.el8.ppc64le.rpm\ kshisen-debugsource-21.08.3-1.el8.ppc64le.rpm[ kshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmX kshisen-21.08.3-1.el8.s390x.rpm\ kshisen-debugsource-21.08.3-1.el8.s390x.rpm[ kshisen-debuginfo-21.08.3-1.el8.s390x.rpmX kshisen-21.08.3-1.el8.x86_64.rpm\ kshisen-debugsource-21.08.3-1.el8.x86_64.rpm[ kshisen-debuginfo-21.08.3-1.el8.x86_64.rpmR ksirk-21.08.3-1.el8.src.rpmR ksirk-21.08.3-1.el8.aarch64.rpm; ksirk-debugsource-21.08.3-1.el8.aarch64.rpm: ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmR ksirk-21.08.3-1.el8.ppc64le.rpm; ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm: ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmR ksirk-21.08.3-1.el8.s390x.rpm; ksirk-debugsource-21.08.3-1.el8.s390x.rpm: ksirk-debuginfo-21.08.3-1.el8.s390x.rpmR ksirk-21.08.3-1.el8.x86_64.rpm; ksirk-debugsource-21.08.3-1.el8.x86_64.rpm: ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmY ksnakeduel-21.08.3-1.el8.src.rpmY ksnakeduel-21.08.3-1.el8.aarch64.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmY ksnakeduel-21.08.3-1.el8.ppc64le.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmY ksnakeduel-21.08.3-1.el8.s390x.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmY ksnakeduel-21.08.3-1.el8.x86_64.rpm^ ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm] ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm[ kspaceduel-21.08.3-1.el8.src.rpm[ kspaceduel-21.08.3-1.el8.aarch64.rpmb kspaceduel-debugsource-21.08.3-1.el8.aarch64.rpma kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm[ kspaceduel-21.08.3-1.el8.ppc64le.rpmb kspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpma kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm[ kspaceduel-21.08.3-1.el8.s390x.rpmb kspaceduel-debugsource-21.08.3-1.el8.s390x.rpma kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm[ kspaceduel-21.08.3-1.el8.x86_64.rpmb kspaceduel-debugsource-21.08.3-1.el8.x86_64.rpma kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ ksquares-21.08.3-1.el8.src.rpm\ ksquares-21.08.3-1.el8.aarch64.rpmd ksquares-debugsource-21.08.3-1.el8.aarch64.rpmc ksquares-debuginfo-21.08.3-1.el8.aarch64.rpm\ ksquares-21.08.3-1.el8.ppc64le.rpmd ksquares-debugsource-21.08.3-1.el8.ppc64le.rpmc ksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm\ ksquares-21.08.3-1.el8.s390x.rpmd ksquares-debugsource-21.08.3-1.el8.s390x.rpmc ksquares-debuginfo-21.08.3-1.el8.s390x.rpm\ ksquares-21.08.3-1.el8.x86_64.rpmd ksquares-debugsource-21.08.3-1.el8.x86_64.rpmc ksquares-debuginfo-21.08.3-1.el8.x86_64.rpmTksshaskpass-5.23.3-1.el8.src.rpmTksshaskpass-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmTksshaskpass-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmTksshaskpass-5.23.3-1.el8.s390x.rpm9ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmTksshaskpass-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm] ksudoku-21.08.3-1.el8.src.rpm] ksudoku-21.08.3-1.el8.aarch64.rpmf ksudoku-debugsource-21.08.3-1.el8.aarch64.rpme ksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm] ksudoku-21.08.3-1.el8.ppc64le.rpmf ksudoku-debugsource-21.08.3-1.el8.ppc64le.rpme ksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm] ksudoku-21.08.3-1.el8.s390x.rpmf ksudoku-debugsource-21.08.3-1.el8.s390x.rpme ksudoku-debuginfo-21.08.3-1.el8.s390x.rpm] ksudoku-21.08.3-1.el8.x86_64.rpmf ksudoku-debugsource-21.08.3-1.el8.x86_64.rpme ksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm<ksystemlog-20.12.3-2.el8.src.rpm<ksystemlog-20.12.3-2.el8.aarch64.rpm\ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm<ksystemlog-20.12.3-2.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm<ksystemlog-20.12.3-2.el8.s390x.rpm\ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm[ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm<ksystemlog-20.12.3-2.el8.x86_64.rpm\ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm=ksystemstats-5.23.3-1.el8.src.rpm=ksystemstats-5.23.3-1.el8.aarch64.rpm^ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm=ksystemstats-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm=ksystemstats-5.23.3-1.el8.s390x.rpm^ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm]ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm=ksystemstats-5.23.3-1.el8.x86_64.rpm^ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm_ kteatime-21.08.3-1.el8.src.rpm_ kteatime-21.08.3-1.el8.aarch64.rpml kteatime-debugsource-21.08.3-1.el8.aarch64.rpmk kteatime-debuginfo-21.08.3-1.el8.aarch64.rpm_ kteatime-21.08.3-1.el8.ppc64le.rpml kteatime-debugsource-21.08.3-1.el8.ppc64le.rpmk kteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm_ kteatime-21.08.3-1.el8.s390x.rpml kteatime-debugsource-21.08.3-1.el8.s390x.rpmk kteatime-debuginfo-21.08.3-1.el8.s390x.rpm_ kteatime-21.08.3-1.el8.x86_64.rpml kteatime-debugsource-21.08.3-1.el8.x86_64.rpmk kteatime-debuginfo-21.08.3-1.el8.x86_64.rpm` ktimer-21.08.3-1.el8.src.rpm` ktimer-21.08.3-1.el8.aarch64.rpmn ktimer-debugsource-21.08.3-1.el8.aarch64.rpmm ktimer-debuginfo-21.08.3-1.el8.aarch64.rpm` ktimer-21.08.3-1.el8.ppc64le.rpmn ktimer-debugsource-21.08.3-1.el8.ppc64le.rpmm ktimer-debuginfo-21.08.3-1.el8.ppc64le.rpm` ktimer-21.08.3-1.el8.s390x.rpmn ktimer-debugsource-21.08.3-1.el8.s390x.rpmm ktimer-debuginfo-21.08.3-1.el8.s390x.rpm` ktimer-21.08.3-1.el8.x86_64.rpmn ktimer-debugsource-21.08.3-1.el8.x86_64.rpmm ktimer-debuginfo-21.08.3-1.el8.x86_64.rpm> ktouch-21.08.3-1.el8.src.rpm> ktouch-21.08.3-1.el8.aarch64.rpm` ktouch-debugsource-21.08.3-1.el8.aarch64.rpm_ ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm> ktouch-21.08.3-1.el8.ppc64le.rpm` ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm_ ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm> ktouch-21.08.3-1.el8.s390x.rpm` ktouch-debugsource-21.08.3-1.el8.s390x.rpm_ ktouch-debuginfo-21.08.3-1.el8.s390x.rpm> ktouch-21.08.3-1.el8.x86_64.rpm` ktouch-debugsource-21.08.3-1.el8.x86_64.rpm_ ktouch-debuginfo-21.08.3-1.el8.x86_64.rpma ktuberling-21.08.3-1.el8.src.rpma ktuberling-21.08.3-1.el8.aarch64.rpmp ktuberling-debugsource-21.08.3-1.el8.aarch64.rpmo ktuberling-debuginfo-21.08.3-1.el8.aarch64.rpma ktuberling-21.08.3-1.el8.ppc64le.rpmp ktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmo ktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpma ktuberling-21.08.3-1.el8.s390x.rpmp ktuberling-debugsource-21.08.3-1.el8.s390x.rpmo ktuberling-debuginfo-21.08.3-1.el8.s390x.rpma ktuberling-21.08.3-1.el8.x86_64.rpmp ktuberling-debugsource-21.08.3-1.el8.x86_64.rpmo ktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm? kturtle-21.08.3-1.el8.src.rpm? kturtle-21.08.3-1.el8.aarch64.rpmb kturtle-debugsource-21.08.3-1.el8.aarch64.rpma kturtle-debuginfo-21.08.3-1.el8.aarch64.rpm? kturtle-21.08.3-1.el8.ppc64le.rpmb kturtle-debugsource-21.08.3-1.el8.ppc64le.rpma kturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm? kturtle-21.08.3-1.el8.s390x.rpmb kturtle-debugsource-21.08.3-1.el8.s390x.rpma kturtle-debuginfo-21.08.3-1.el8.s390x.rpm? kturtle-21.08.3-1.el8.x86_64.rpmb kturtle-debugsource-21.08.3-1.el8.x86_64.rpma kturtle-debuginfo-21.08.3-1.el8.x86_64.rpmb kubrick-21.08.3-1.el8.src.rpmb kubrick-21.08.3-1.el8.aarch64.rpmr kubrick-debugsource-21.08.3-1.el8.aarch64.rpmq kubrick-debuginfo-21.08.3-1.el8.aarch64.rpmb kubrick-21.08.3-1.el8.ppc64le.rpmr kubrick-debugsource-21.08.3-1.el8.ppc64le.rpmq kubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmb kubrick-21.08.3-1.el8.s390x.rpmr kubrick-debugsource-21.08.3-1.el8.s390x.rpmq kubrick-debuginfo-21.08.3-1.el8.s390x.rpmb kubrick-21.08.3-1.el8.x86_64.rpmr kubrick-debugsource-21.08.3-1.el8.x86_64.rpmq kubrick-debuginfo-21.08.3-1.el8.x86_64.rpmckuserfeedback-1.0.0-8.el8.src.rpmckuserfeedback-1.0.0-8.el8.aarch64.rpmwkuserfeedback-devel-1.0.0-8.el8.aarch64.rpmskuserfeedback-console-1.0.0-8.el8.aarch64.rpmvkuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmukuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmckuserfeedback-1.0.0-8.el8.ppc64le.rpmwkuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmskuserfeedback-console-1.0.0-8.el8.ppc64le.rpmvkuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmukuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmckuserfeedback-1.0.0-8.el8.s390x.rpmwkuserfeedback-devel-1.0.0-8.el8.s390x.rpmskuserfeedback-console-1.0.0-8.el8.s390x.rpmvkuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmukuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmckuserfeedback-1.0.0-8.el8.x86_64.rpmwkuserfeedback-devel-1.0.0-8.el8.x86_64.rpmskuserfeedback-console-1.0.0-8.el8.x86_64.rpmvkuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmukuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmtkuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpm@ kwalletmanager5-21.08.3-1.el8.src.rpm@ kwalletmanager5-21.08.3-1.el8.aarch64.rpmf kwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpme kwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpm@ kwalletmanager5-21.08.3-1.el8.ppc64le.rpmf kwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpme kwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpm@ kwalletmanager5-21.08.3-1.el8.s390x.rpmf kwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpme kwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpm@ kwalletmanager5-21.08.3-1.el8.x86_64.rpmf kwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpme kwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmUkwayland-integration-5.23.3-1.el8.src.rpmUkwayland-integration-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmUkwayland-integration-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmUkwayland-integration-5.23.3-1.el8.s390x.rpm;kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmUkwayland-integration-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmAkwayland-server-5.23.3-1.el8.src.rpmAkwayland-server-5.23.3-1.el8.aarch64.rpmikwayland-server-devel-5.23.3-1.el8.aarch64.rpmhkwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmAkwayland-server-5.23.3-1.el8.ppc64le.rpmikwayland-server-devel-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmAkwayland-server-5.23.3-1.el8.s390x.rpmikwayland-server-devel-5.23.3-1.el8.s390x.rpmhkwayland-server-debugsource-5.23.3-1.el8.s390x.rpmgkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmAkwayland-server-5.23.3-1.el8.x86_64.rpmikwayland-server-devel-5.23.3-1.el8.x86_64.rpmhkwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.src.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmBtkwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmktkwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmjtkwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmVkwin-5.23.3-1.el8.src.rpmVkwin-5.23.3-1.el8.aarch64.rpmCkwin-wayland-5.23.3-1.el8.aarch64.rpmlkwin-x11-5.23.3-1.el8.aarch64.rpm<kwin-common-5.23.3-1.el8.aarch64.rpmAkwin-libs-5.23.3-1.el8.aarch64.rpm@kwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm?kwin-debugsource-5.23.3-1.el8.aarch64.rpm>kwin-debuginfo-5.23.3-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm=kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmVkwin-5.23.3-1.el8.ppc64le.rpmCkwin-wayland-5.23.3-1.el8.ppc64le.rpmlkwin-x11-5.23.3-1.el8.ppc64le.rpm<kwin-common-5.23.3-1.el8.ppc64le.rpmAkwin-libs-5.23.3-1.el8.ppc64le.rpm@kwin-devel-5.23.3-1.el8.ppc64le.rpm?kwin-debugsource-5.23.3-1.el8.ppc64le.rpm>kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmVkwin-5.23.3-1.el8.s390x.rpmCkwin-wayland-5.23.3-1.el8.s390x.rpmlkwin-x11-5.23.3-1.el8.s390x.rpm<kwin-common-5.23.3-1.el8.s390x.rpmAkwin-libs-5.23.3-1.el8.s390x.rpm@kwin-devel-5.23.3-1.el8.s390x.rpm?kwin-debugsource-5.23.3-1.el8.s390x.rpm>kwin-debuginfo-5.23.3-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmmkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm=kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmBkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmVkwin-5.23.3-1.el8.x86_64.rpmCkwin-wayland-5.23.3-1.el8.x86_64.rpmlkwin-x11-5.23.3-1.el8.x86_64.rpm<kwin-common-5.23.3-1.el8.x86_64.rpmAkwin-libs-5.23.3-1.el8.x86_64.rpm@kwin-devel-5.23.3-1.el8.x86_64.rpm?kwin-debugsource-5.23.3-1.el8.x86_64.rpm>kwin-debuginfo-5.23.3-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm=kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmC kwordquiz-21.08.3-1.el8.src.rpmC kwordquiz-21.08.3-1.el8.aarch64.rpmo kwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmn kwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmC kwordquiz-21.08.3-1.el8.ppc64le.rpmo kwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmn kwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmC kwordquiz-21.08.3-1.el8.s390x.rpmo kwordquiz-debugsource-21.08.3-1.el8.s390x.rpmn kwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmC kwordquiz-21.08.3-1.el8.x86_64.rpmo kwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmn kwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmWkwrited-5.23.3-1.el8.s390x.rpmWkwrited-5.23.3-1.el8.src.rpmWkwrited-5.23.3-1.el8.aarch64.rpmFkwrited-debugsource-5.23.3-1.el8.aarch64.rpmEkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmWkwrited-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmEkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.s390x.rpmEkwrited-debuginfo-5.23.3-1.el8.s390x.rpmWkwrited-5.23.3-1.el8.x86_64.rpmFkwrited-debugsource-5.23.3-1.el8.x86_64.rpmEkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmDlayer-shell-qt-5.23.3-1.el8.src.rpmDlayer-shell-qt-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmDlayer-shell-qt-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmDlayer-shell-qt-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmDlayer-shell-qt-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpmAElibaccounts-qt-1.16-4.el8.src.rpmtElibaccounts-qt5-1.16-4.el8.aarch64.rpmvElibaccounts-qt5-devel-1.16-4.el8.aarch64.rpm Elibaccounts-qt-doc-1.16-4.el8.noarch.rpmsElibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmtElibaccounts-qt5-1.16-4.el8.ppc64le.rpmvElibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmsElibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmtElibaccounts-qt5-1.16-4.el8.s390x.rpmvElibaccounts-qt5-devel-1.16-4.el8.s390x.rpmsElibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmtElibaccounts-qt5-1.16-4.el8.x86_64.rpmvElibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmsElibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmE libkdegames-21.08.3-1.el8.src.rpmE libkdegames-21.08.3-1.el8.aarch64.rpmy libkdegames-devel-21.08.3-1.el8.aarch64.rpmx libkdegames-debugsource-21.08.3-1.el8.aarch64.rpmw libkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmE libkdegames-21.08.3-1.el8.ppc64le.rpmy libkdegames-devel-21.08.3-1.el8.ppc64le.rpmx libkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmw libkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmE libkdegames-21.08.3-1.el8.s390x.rpmy libkdegames-devel-21.08.3-1.el8.s390x.rpmx libkdegames-debugsource-21.08.3-1.el8.s390x.rpmw libkdegames-debuginfo-21.08.3-1.el8.s390x.rpmE libkdegames-21.08.3-1.el8.x86_64.rpmy libkdegames-devel-21.08.3-1.el8.x86_64.rpmx libkdegames-debugsource-21.08.3-1.el8.x86_64.rpmw libkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmF libkeduvocdocument-21.08.3-1.el8.src.rpmF libkeduvocdocument-21.08.3-1.el8.aarch64.rpm| libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm{ libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpmz libkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmF libkeduvocdocument-21.08.3-1.el8.ppc64le.rpm| libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm{ libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpmz libkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmF libkeduvocdocument-21.08.3-1.el8.s390x.rpm| libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm{ libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpmz libkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmF libkeduvocdocument-21.08.3-1.el8.x86_64.rpm| libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm{ libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpmz libkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpm libkgapi-21.08.3-1.el8.src.rpm libkgapi-21.08.3-1.el8.aarch64.rpm2 libkgapi-devel-21.08.3-1.el8.aarch64.rpm1 libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm0 libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpm libkgapi-21.08.3-1.el8.ppc64le.rpm2 libkgapi-devel-21.08.3-1.el8.ppc64le.rpm1 libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm0 libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpm libkgapi-21.08.3-1.el8.x86_64.rpm2 libkgapi-devel-21.08.3-1.el8.x86_64.rpm1 libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm0 libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmG libkmahjongg-21.08.3-1.el8.src.rpmG libkmahjongg-21.08.3-1.el8.aarch64.rpm libkmahjongg-devel-21.08.3-1.el8.aarch64.rpm libkmahjongg-data-21.08.3-1.el8.noarch.rpm~ libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm} libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmG libkmahjongg-21.08.3-1.el8.ppc64le.rpm libkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm~ libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm} libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmG libkmahjongg-21.08.3-1.el8.s390x.rpm libkmahjongg-devel-21.08.3-1.el8.s390x.rpm~ libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm} libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmG libkmahjongg-21.08.3-1.el8.x86_64.rpm libkmahjongg-devel-21.08.3-1.el8.x86_64.rpm~ libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm} libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmdglibkolabxml-1.2.0-8.el8.src.rpmdglibkolabxml-1.2.0-8.el8.aarch64.rpmglibkolabxml-devel-1.2.0-8.el8.aarch64.rpmegjava-kolabformat-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-1.2.0-8.el8.aarch64.rpmglibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpm~glibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmdglibkolabxml-1.2.0-8.el8.ppc64le.rpmglibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmegjava-kolabformat-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-1.2.0-8.el8.ppc64le.rpmglibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpm~glibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmdglibkolabxml-1.2.0-8.el8.s390x.rpmglibkolabxml-devel-1.2.0-8.el8.s390x.rpmegjava-kolabformat-1.2.0-8.el8.s390x.rpm gphp-kolabformat-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-1.2.0-8.el8.s390x.rpmglibkolabxml-debugsource-1.2.0-8.el8.s390x.rpm~glibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmdglibkolabxml-1.2.0-8.el8.x86_64.rpmglibkolabxml-devel-1.2.0-8.el8.x86_64.rpmegjava-kolabformat-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-1.2.0-8.el8.x86_64.rpmglibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpm~glibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmH libkomparediff2-21.08.3-1.el8.src.rpmH libkomparediff2-21.08.3-1.el8.aarch64.rpm libkomparediff2-devel-21.08.3-1.el8.aarch64.rpm libkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmH libkomparediff2-21.08.3-1.el8.ppc64le.rpm libkomparediff2-devel-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpm libkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmH libkomparediff2-21.08.3-1.el8.s390x.rpm libkomparediff2-devel-21.08.3-1.el8.s390x.rpm libkomparediff2-debugsource-21.08.3-1.el8.s390x.rpm libkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmH libkomparediff2-21.08.3-1.el8.x86_64.rpm libkomparediff2-devel-21.08.3-1.el8.x86_64.rpm libkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpm libkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmXlibkscreen-qt5-5.23.3-1.el8.src.rpmXlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmXlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmXlibkscreen-qt5-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmXlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmYlibksysguard-5.23.3-1.el8.src.rpmYlibksysguard-5.23.3-1.el8.aarch64.rpmNlibksysguard-devel-5.23.3-1.el8.aarch64.rpmJlibksysguard-common-5.23.3-1.el8.aarch64.rpmMlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmYlibksysguard-5.23.3-1.el8.ppc64le.rpmNlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmJlibksysguard-common-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmYlibksysguard-5.23.3-1.el8.s390x.rpmNlibksysguard-devel-5.23.3-1.el8.s390x.rpmJlibksysguard-common-5.23.3-1.el8.s390x.rpmMlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmLlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmYlibksysguard-5.23.3-1.el8.x86_64.rpmNlibksysguard-devel-5.23.3-1.el8.x86_64.rpmJlibksysguard-common-5.23.3-1.el8.x86_64.rpmMlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmf lskat-21.08.3-1.el8.src.rpmf lskat-21.08.3-1.el8.aarch64.rpm lskat-debugsource-21.08.3-1.el8.aarch64.rpm lskat-debuginfo-21.08.3-1.el8.aarch64.rpmf lskat-21.08.3-1.el8.ppc64le.rpm lskat-debugsource-21.08.3-1.el8.ppc64le.rpm lskat-debuginfo-21.08.3-1.el8.ppc64le.rpmf lskat-21.08.3-1.el8.s390x.rpm lskat-debugsource-21.08.3-1.el8.s390x.rpm lskat-debuginfo-21.08.3-1.el8.s390x.rpmf lskat-21.08.3-1.el8.x86_64.rpm lskat-debugsource-21.08.3-1.el8.x86_64.rpm lskat-debuginfo-21.08.3-1.el8.x86_64.rpmI marble-21.08.3-2.el8.src.rpmI marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmI marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmm mbox-importer-21.08.3-1.el8.src.rpmm mbox-importer-21.08.3-1.el8.aarch64.rpm@ mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm? mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmm mbox-importer-21.08.3-1.el8.x86_64.rpm@ mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm? mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmJ1okteta-0.26.4-4.el8.src.rpmJ1okteta-0.26.4-4.el8.aarch64.rpm1okteta-libs-0.26.4-4.el8.aarch64.rpm1okteta-devel-0.26.4-4.el8.aarch64.rpm1okteta-debugsource-0.26.4-4.el8.aarch64.rpm 1okteta-debuginfo-0.26.4-4.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmJ1okteta-0.26.4-4.el8.ppc64le.rpm1okteta-libs-0.26.4-4.el8.ppc64le.rpm1okteta-devel-0.26.4-4.el8.ppc64le.rpm1okteta-debugsource-0.26.4-4.el8.ppc64le.rpm 1okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmJ1okteta-0.26.4-4.el8.s390x.rpm1okteta-libs-0.26.4-4.el8.s390x.rpm1okteta-devel-0.26.4-4.el8.s390x.rpm1okteta-debugsource-0.26.4-4.el8.s390x.rpm 1okteta-debuginfo-0.26.4-4.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmJ1okteta-0.26.4-4.el8.x86_64.rpm1okteta-libs-0.26.4-4.el8.x86_64.rpm1okteta-devel-0.26.4-4.el8.x86_64.rpm1okteta-debugsource-0.26.4-4.el8.x86_64.rpm 1okteta-debuginfo-0.26.4-4.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmK okular-21.08.3-1.el8.src.rpmK okular-21.08.3-1.el8.aarch64.rpm okular-devel-21.08.3-1.el8.aarch64.rpm okular-libs-21.08.3-1.el8.aarch64.rpm okular-part-21.08.3-1.el8.aarch64.rpm okular-debugsource-21.08.3-1.el8.aarch64.rpm okular-debuginfo-21.08.3-1.el8.aarch64.rpm okular-libs-debuginfo-21.08.3-1.el8.aarch64.rpm okular-part-debuginfo-21.08.3-1.el8.aarch64.rpmK okular-21.08.3-1.el8.ppc64le.rpm okular-devel-21.08.3-1.el8.ppc64le.rpm okular-libs-21.08.3-1.el8.ppc64le.rpm okular-part-21.08.3-1.el8.ppc64le.rpm okular-debugsource-21.08.3-1.el8.ppc64le.rpm okular-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm okular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmK okular-21.08.3-1.el8.s390x.rpm okular-devel-21.08.3-1.el8.s390x.rpm okular-libs-21.08.3-1.el8.s390x.rpm okular-part-21.08.3-1.el8.s390x.rpm okular-debugsource-21.08.3-1.el8.s390x.rpm okular-debuginfo-21.08.3-1.el8.s390x.rpm okular-libs-debuginfo-21.08.3-1.el8.s390x.rpm okular-part-debuginfo-21.08.3-1.el8.s390x.rpmK okular-21.08.3-1.el8.x86_64.rpm okular-devel-21.08.3-1.el8.x86_64.rpm okular-libs-21.08.3-1.el8.x86_64.rpm okular-part-21.08.3-1.el8.x86_64.rpm okular-debugsource-21.08.3-1.el8.x86_64.rpm okular-debuginfo-21.08.3-1.el8.x86_64.rpm okular-libs-debuginfo-21.08.3-1.el8.x86_64.rpm okular-part-debuginfo-21.08.3-1.el8.x86_64.rpmpjoxygen-icon-theme-5.88.0-1.el8.src.rpmpjoxygen-icon-theme-5.88.0-1.el8.noarch.rpm!xPackageKit-Qt-1.0.2-3.el8.src.rpmXxPackageKit-Qt5-1.0.2-3.el8.aarch64.rpmZxPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmWxPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmYxPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmXxPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpmZxPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmWxPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmYxPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmXxPackageKit-Qt5-1.0.2-3.el8.s390x.rpmZxPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmWxPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmYxPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmXxPackageKit-Qt5-1.0.2-3.el8.x86_64.rpmZxPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmWxPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmYxPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmZpam-kwallet-5.23.3-1.el8.src.rpmZpam-kwallet-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmZpam-kwallet-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmZpam-kwallet-5.23.3-1.el8.s390x.rpmPpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmZpam-kwallet-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm] parley-21.08.3-1.el8.src.rpm] parley-21.08.3-1.el8.aarch64.rpm) parley-debugsource-21.08.3-1.el8.aarch64.rpm( parley-debuginfo-21.08.3-1.el8.aarch64.rpm] parley-21.08.3-1.el8.x86_64.rpm) parley-debugsource-21.08.3-1.el8.x86_64.rpm( parley-debuginfo-21.08.3-1.el8.x86_64.rpm@phonon-4.11.1-8.el8.src.rpm@phonon-qt5-4.11.1-8.el8.aarch64.rpm@phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm@phonon-debugsource-4.11.1-8.el8.aarch64.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm@phonon-qt5-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm@phonon-debugsource-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm@phonon-qt5-4.11.1-8.el8.s390x.rpm@phonon-qt5-devel-4.11.1-8.el8.s390x.rpm@phonon-debugsource-4.11.1-8.el8.s390x.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm@phonon-qt5-4.11.1-8.el8.x86_64.rpm@phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm@phonon-debugsource-4.11.1-8.el8.x86_64.rpm@phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpm/phonon-backend-gstreamer-4.10.0-6.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmh picmi-21.08.3-1.el8.src.rpmh picmi-21.08.3-1.el8.aarch64.rpm picmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmh picmi-21.08.3-1.el8.ppc64le.rpm picmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmh picmi-21.08.3-1.el8.s390x.rpm picmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmh picmi-21.08.3-1.el8.x86_64.rpm picmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmp pim-data-exporter-21.08.3-1.el8.src.rpmp pim-data-exporter-21.08.3-1.el8.aarch64.rpmC pim-data-exporter-libs-21.08.3-1.el8.aarch64.rpmB pim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpmA pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpmD pim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmp pim-data-exporter-21.08.3-1.el8.x86_64.rpmC pim-data-exporter-libs-21.08.3-1.el8.x86_64.rpmB pim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpmA pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpmD pim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmq pim-sieve-editor-21.08.3-1.el8.src.rpmq pim-sieve-editor-21.08.3-1.el8.aarch64.rpmF pim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpmE pim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmq pim-sieve-editor-21.08.3-1.el8.x86_64.rpmF pim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpmE pim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmcpolkit-kde-5.23.3-1.el8.src.rpmcpolkit-kde-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmcpolkit-kde-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmcpolkit-kde-5.23.3-1.el8.s390x.rpmfpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmepolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmcpolkit-kde-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpm"polkit-qt-1-0.114.0-2.el8.src.rpm/"polkit-qt5-1-0.114.0-2.el8.aarch64.rpm1"polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm0"polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm/"polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm1"polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm0"polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm/"polkit-qt5-1-0.114.0-2.el8.s390x.rpm1"polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm0"polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm/"polkit-qt5-1-0.114.0-2.el8.x86_64.rpm1"polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpm"polkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm0"polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmdpowerdevil-5.23.3-1.el8.src.rpmdpowerdevil-5.23.3-1.el8.aarch64.rpmhpowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmdpowerdevil-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmdpowerdevil-5.23.3-1.el8.s390x.rpmhpowerdevil-debugsource-5.23.3-1.el8.s390x.rpmgpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmdpowerdevil-5.23.3-1.el8.x86_64.rpmhpowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmR poxml-21.08.3-1.el8.src.rpmR poxml-21.08.3-1.el8.aarch64.rpm3 poxml-debugsource-21.08.3-1.el8.aarch64.rpm2 poxml-debuginfo-21.08.3-1.el8.aarch64.rpmR poxml-21.08.3-1.el8.ppc64le.rpm3 poxml-debugsource-21.08.3-1.el8.ppc64le.rpm2 poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmR poxml-21.08.3-1.el8.s390x.rpm3 poxml-debugsource-21.08.3-1.el8.s390x.rpm2 poxml-debuginfo-21.08.3-1.el8.s390x.rpmR poxml-21.08.3-1.el8.x86_64.rpm3 poxml-debugsource-21.08.3-1.el8.x86_64.rpm2 poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm6Aqca-qt5-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.aarch64.rpm6Aqca-qt5-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.ppc64le.rpm6Aqca-qt5-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.s390x.rpm6Aqca-qt5-2.3.4-1.el8.x86_64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.x86_64.rpmm qqc2-desktop-style-5.88.0-1.el8.src.rpmm qqc2-desktop-style-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.s390x.rpmm qqc2-desktop-style-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.x86_64.rpm` rocs-21.08.3-1.el8.src.rpm` rocs-21.08.3-1.el8.aarch64.rpm rocs-libs-21.08.3-1.el8.aarch64.rpm rocs-devel-21.08.3-1.el8.aarch64.rpm rocs-debugsource-21.08.3-1.el8.aarch64.rpm rocs-debuginfo-21.08.3-1.el8.aarch64.rpm rocs-libs-debuginfo-21.08.3-1.el8.aarch64.rpm` rocs-21.08.3-1.el8.ppc64le.rpm rocs-libs-21.08.3-1.el8.ppc64le.rpm rocs-devel-21.08.3-1.el8.ppc64le.rpm rocs-debugsource-21.08.3-1.el8.ppc64le.rpm rocs-debuginfo-21.08.3-1.el8.ppc64le.rpm rocs-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm` rocs-21.08.3-1.el8.s390x.rpm rocs-libs-21.08.3-1.el8.s390x.rpm rocs-devel-21.08.3-1.el8.s390x.rpm rocs-debugsource-21.08.3-1.el8.s390x.rpm rocs-debuginfo-21.08.3-1.el8.s390x.rpm rocs-libs-debuginfo-21.08.3-1.el8.s390x.rpm` rocs-21.08.3-1.el8.x86_64.rpm rocs-libs-21.08.3-1.el8.x86_64.rpm rocs-devel-21.08.3-1.el8.x86_64.rpm rocs-debugsource-21.08.3-1.el8.x86_64.rpm rocs-debuginfo-21.08.3-1.el8.x86_64.rpm rocs-libs-debuginfo-21.08.3-1.el8.x86_64.rpmajsddm-0.19.0-18.el8.1.src.rpmajsddm-0.19.0-18.el8.1.aarch64.rpm$jsddm-themes-0.19.0-18.el8.1.noarch.rpm jsddm-debugsource-0.19.0-18.el8.1.aarch64.rpm jsddm-debuginfo-0.19.0-18.el8.1.aarch64.rpmajsddm-0.19.0-18.el8.1.ppc64le.rpm jsddm-debugsource-0.19.0-18.el8.1.ppc64le.rpm jsddm-debuginfo-0.19.0-18.el8.1.ppc64le.rpmajsddm-0.19.0-18.el8.1.s390x.rpm jsddm-debugsource-0.19.0-18.el8.1.s390x.rpm jsddm-debuginfo-0.19.0-18.el8.1.s390x.rpmajsddm-0.19.0-18.el8.1.x86_64.rpm jsddm-debugsource-0.19.0-18.el8.1.x86_64.rpm jsddm-debuginfo-0.19.0-18.el8.1.x86_64.rpmesddm-kcm-5.23.3-1.el8.src.rpmesddm-kcm-5.23.3-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.aarch64.rpmesddm-kcm-5.23.3-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.23.3-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.23.3-1.el8.ppc64le.rpmesddm-kcm-5.23.3-1.el8.s390x.rpmlsddm-kcm-debugsource-5.23.3-1.el8.s390x.rpmksddm-kcm-debuginfo-5.23.3-1.el8.s390x.rpmesddm-kcm-5.23.3-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.x86_64.rpmo signon-kwallet-extension-21.08.3-1.el8.src.rpmo signon-kwallet-extension-21.08.3-1.el8.aarch64.rpm" signon-kwallet-extension-debugsource-21.08.3-1.el8.aarch64.rpm! signon-kwallet-extension-debuginfo-21.08.3-1.el8.aarch64.rpmo signon-kwallet-extension-21.08.3-1.el8.ppc64le.rpm" signon-kwallet-extension-debugsource-21.08.3-1.el8.ppc64le.rpm! signon-kwallet-extension-debuginfo-21.08.3-1.el8.ppc64le.rpmo signon-kwallet-extension-21.08.3-1.el8.s390x.rpm" signon-kwallet-extension-debugsource-21.08.3-1.el8.s390x.rpm! signon-kwallet-extension-debuginfo-21.08.3-1.el8.s390x.rpmo signon-kwallet-extension-21.08.3-1.el8.x86_64.rpm" signon-kwallet-extension-debugsource-21.08.3-1.el8.x86_64.rpm! signon-kwallet-extension-debuginfo-21.08.3-1.el8.x86_64.rpmp}signon-ui-0.15-16.el8.src.rpmp}signon-ui-0.15-16.el8.aarch64.rpm$}signon-ui-debugsource-0.15-16.el8.aarch64.rpm#}signon-ui-debuginfo-0.15-16.el8.aarch64.rpmp}signon-ui-0.15-16.el8.ppc64le.rpm$}signon-ui-debugsource-0.15-16.el8.ppc64le.rpm#}signon-ui-debuginfo-0.15-16.el8.ppc64le.rpmp}signon-ui-0.15-16.el8.s390x.rpm$}signon-ui-debugsource-0.15-16.el8.s390x.rpm#}signon-ui-debuginfo-0.15-16.el8.s390x.rpmp}signon-ui-0.15-16.el8.x86_64.rpm$}signon-ui-debugsource-0.15-16.el8.x86_64.rpm#}signon-ui-debuginfo-0.15-16.el8.x86_64.rpmq2skanlite-21.08.2-2.el8.src.rpmq2skanlite-21.08.2-2.el8.aarch64.rpm&2skanlite-debugsource-21.08.2-2.el8.aarch64.rpm%2skanlite-debuginfo-21.08.2-2.el8.aarch64.rpmq2skanlite-21.08.2-2.el8.ppc64le.rpm&2skanlite-debugsource-21.08.2-2.el8.ppc64le.rpm%2skanlite-debuginfo-21.08.2-2.el8.ppc64le.rpmq2skanlite-21.08.2-2.el8.s390x.rpm&2skanlite-debugsource-21.08.2-2.el8.s390x.rpm%2skanlite-debuginfo-21.08.2-2.el8.s390x.rpmq2skanlite-21.08.2-2.el8.x86_64.rpm&2skanlite-debugsource-21.08.2-2.el8.x86_64.rpm%2skanlite-debuginfo-21.08.2-2.el8.x86_64.rpmb spectacle-21.08.3-1.el8.src.rpmb spectacle-21.08.3-1.el8.aarch64.rpm spectacle-debugsource-21.08.3-1.el8.aarch64.rpm spectacle-debuginfo-21.08.3-1.el8.aarch64.rpmb spectacle-21.08.3-1.el8.ppc64le.rpm spectacle-debugsource-21.08.3-1.el8.ppc64le.rpm spectacle-debuginfo-21.08.3-1.el8.ppc64le.rpmb spectacle-21.08.3-1.el8.s390x.rpm spectacle-debugsource-21.08.3-1.el8.s390x.rpm spectacle-debuginfo-21.08.3-1.el8.s390x.rpmb spectacle-21.08.3-1.el8.x86_64.rpm spectacle-debugsource-21.08.3-1.el8.x86_64.rpm spectacle-debuginfo-21.08.3-1.el8.x86_64.rpmr step-21.08.3-1.el8.src.rpmr step-21.08.3-1.el8.aarch64.rpm( step-debugsource-21.08.3-1.el8.aarch64.rpm' step-debuginfo-21.08.3-1.el8.aarch64.rpmr step-21.08.3-1.el8.ppc64le.rpm( step-debugsource-21.08.3-1.el8.ppc64le.rpm' step-debuginfo-21.08.3-1.el8.ppc64le.rpmr step-21.08.3-1.el8.s390x.rpm( step-debugsource-21.08.3-1.el8.s390x.rpm' step-debuginfo-21.08.3-1.el8.s390x.rpmr step-21.08.3-1.el8.x86_64.rpm( step-debugsource-21.08.3-1.el8.x86_64.rpm' step-debuginfo-21.08.3-1.el8.x86_64.rpms svgpart-21.08.3-1.el8.src.rpms svgpart-21.08.3-1.el8.aarch64.rpm* svgpart-debugsource-21.08.3-1.el8.aarch64.rpm) svgpart-debuginfo-21.08.3-1.el8.aarch64.rpms svgpart-21.08.3-1.el8.ppc64le.rpm* svgpart-debugsource-21.08.3-1.el8.ppc64le.rpm) svgpart-debuginfo-21.08.3-1.el8.ppc64le.rpms svgpart-21.08.3-1.el8.s390x.rpm* svgpart-debugsource-21.08.3-1.el8.s390x.rpm) svgpart-debuginfo-21.08.3-1.el8.s390x.rpms svgpart-21.08.3-1.el8.x86_64.rpm* svgpart-debugsource-21.08.3-1.el8.x86_64.rpm) svgpart-debuginfo-21.08.3-1.el8.x86_64.rpmt sweeper-21.08.3-1.el8.src.rpmt sweeper-21.08.3-1.el8.aarch64.rpm, sweeper-debugsource-21.08.3-1.el8.aarch64.rpm+ sweeper-debuginfo-21.08.3-1.el8.aarch64.rpmt sweeper-21.08.3-1.el8.ppc64le.rpm, sweeper-debugsource-21.08.3-1.el8.ppc64le.rpm+ sweeper-debuginfo-21.08.3-1.el8.ppc64le.rpmt sweeper-21.08.3-1.el8.s390x.rpm, sweeper-debugsource-21.08.3-1.el8.s390x.rpm+ sweeper-debuginfo-21.08.3-1.el8.s390x.rpmt sweeper-21.08.3-1.el8.x86_64.rpm, sweeper-debugsource-21.08.3-1.el8.x86_64.rpm+ sweeper-debuginfo-21.08.3-1.el8.x86_64.rpmc umbrello-21.08.3-1.el8.src.rpmc umbrello-21.08.3-1.el8.aarch64.rpm umbrello-debugsource-21.08.3-1.el8.aarch64.rpm umbrello-debuginfo-21.08.3-1.el8.aarch64.rpmc umbrello-21.08.3-1.el8.ppc64le.rpm umbrello-debugsource-21.08.3-1.el8.ppc64le.rpm umbrello-debuginfo-21.08.3-1.el8.ppc64le.rpmc umbrello-21.08.3-1.el8.s390x.rpm umbrello-debugsource-21.08.3-1.el8.s390x.rpm umbrello-debuginfo-21.08.3-1.el8.s390x.rpmc umbrello-21.08.3-1.el8.x86_64.rpm umbrello-debugsource-21.08.3-1.el8.x86_64.rpm umbrello-debuginfo-21.08.3-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.src.rpmxdg-desktop-portal-kde-5.23.3-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.23.3-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.s390x.rpmxdg-desktop-portal-kde-5.23.3-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.x86_64.rpm-}QBunspecifiedpostfix-mta-sts-resolver-1.0.0-2.el8{:,Npostfix-mta-sts-resolver-1.0.0-2.el8.src.rpm,Npostfix-mta-sts-resolver-1.0.0-2.el8.noarch.rpm,Npostfix-mta-sts-resolver-1.0.0-2.el8.src.rpm,Npostfix-mta-sts-resolver-1.0.0-2.el8.noarch.rpm—+oUBenhancementperl-No-Worries-1.7-1.el865!https://bugzilla.redhat.com/show_bug.cgi?id=20144032014403perl-No-Worries-1.7 is availablesTperl-No-Worries-1.7-1.el8.src.rpmsTperl-No-Worries-1.7-1.el8.noarch.rpmsTperl-No-Worries-1.7-1.el8.src.rpmsTperl-No-Worries-1.7-1.el8.noarch.rpm43YBBBBBBBBBBBBBBBBBBBBBBBBenhancementknock-0.8-1.el8V4https://bugzilla.redhat.com/show_bug.cgi?id=19433861943386knockd: pcap: can't parse filter expression: syntax errorV=knock-0.8-1.el8.src.rpmV=knock-0.8-1.el8.aarch64.rpm7=knock-server-0.8-1.el8.aarch64.rpm6=knock-debugsource-0.8-1.el8.aarch64.rpm5=knock-debuginfo-0.8-1.el8.aarch64.rpm8=knock-server-debuginfo-0.8-1.el8.aarch64.rpmV=knock-0.8-1.el8.ppc64le.rpm7=knock-server-0.8-1.el8.ppc64le.rpm6=knock-debugsource-0.8-1.el8.ppc64le.rpm5=knock-debuginfo-0.8-1.el8.ppc64le.rpm8=knock-server-debuginfo-0.8-1.el8.ppc64le.rpmV=knock-0.8-1.el8.s390x.rpm7=knock-server-0.8-1.el8.s390x.rpm6=knock-debugsource-0.8-1.el8.s390x.rpm5=knock-debuginfo-0.8-1.el8.s390x.rpm8=knock-server-debuginfo-0.8-1.el8.s390x.rpmV=knock-0.8-1.el8.x86_64.rpm7=knock-server-0.8-1.el8.x86_64.rpm6=knock-debugsource-0.8-1.el8.x86_64.rpm5=knock-debuginfo-0.8-1.el8.x86_64.rpm8=knock-server-debuginfo-0.8-1.el8.x86_64.rpmV=knock-0.8-1.el8.src.rpmV=knock-0.8-1.el8.aarch64.rpm7=knock-server-0.8-1.el8.aarch64.rpm6=knock-debugsource-0.8-1.el8.aarch64.rpm5=knock-debuginfo-0.8-1.el8.aarch64.rpm8=knock-server-debuginfo-0.8-1.el8.aarch64.rpmV=knock-0.8-1.el8.ppc64le.rpm7=knock-server-0.8-1.el8.ppc64le.rpm6=knock-debugsource-0.8-1.el8.ppc64le.rpm5=knock-debuginfo-0.8-1.el8.ppc64le.rpm8=knock-server-debuginfo-0.8-1.el8.ppc64le.rpmV=knock-0.8-1.el8.s390x.rpm7=knock-server-0.8-1.el8.s390x.rpm6=knock-debugsource-0.8-1.el8.s390x.rpm5=knock-debuginfo-0.8-1.el8.s390x.rpm8=knock-server-debuginfo-0.8-1.el8.s390x.rpmV=knock-0.8-1.el8.x86_64.rpm7=knock-server-0.8-1.el8.x86_64.rpm6=knock-debugsource-0.8-1.el8.x86_64.rpm5=knock-debuginfo-0.8-1.el8.x86_64.rpm8=knock-server-debuginfo-0.8-1.el8.x86_64.rpmPAtBBBBBBBBBBBBBBBnewpackagepython-zstandard-0.15.2-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19918091991809EPEL8 Branch Request: python-zstandard aypython-zstandard-0.15.2-3.el8.src.rpmwBBBBBnewpackagexsimd-8.0.5-2.el86!@https://bugzilla.redhat.com/show_bug.cgi?id=20846362084636[xsimd][epel]: please build xsimd in EPEL8lxsimd-8.0.5-2.el8.src.rpm7lxsimd-devel-8.0.5-2.el8.aarch64.rpm7lxsimd-devel-8.0.5-2.el8.ppc64le.rpm7lxsimd-devel-8.0.5-2.el8.s390x.rpm7lxsimd-devel-8.0.5-2.el8.x86_64.rpmlxsimd-8.0.5-2.el8.src.rpm7lxsimd-devel-8.0.5-2.el8.aarch64.rpm7lxsimd-devel-8.0.5-2.el8.ppc64le.rpm7lxsimd-devel-8.0.5-2.el8.s390x.rpm7lxsimd-devel-8.0.5-2.el8.x86_64.rpm%?BBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityecdsautils-0.4.1-1.el8Nahttps://bugzilla.redhat.com/show_bug.cgi?id=20824262082426CVE-2022-24884 ecdsautils: Improper Verification of ECDSA Signatures [epel-all]Ysecdsautils-0.4.1-1.el8.src.rpmYsecdsautils-0.4.1-1.el8.aarch64.rpm7secdsautils-libs-0.4.1-1.el8.aarch64.rpm6secdsautils-devel-0.4.1-1.el8.aarch64.rpm5secdsautils-debugsource-0.4.1-1.el8.aarch64.rpm4secdsautils-debuginfo-0.4.1-1.el8.aarch64.rpm8secdsautils-libs-debuginfo-0.4.1-1.el8.aarch64.rpmYsecdsautils-0.4.1-1.el8.ppc64le.rpm7secdsautils-libs-0.4.1-1.el8.ppc64le.rpm6secdsautils-devel-0.4.1-1.el8.ppc64le.rpm5secdsautils-debugsource-0.4.1-1.el8.ppc64le.rpm4secdsautils-debuginfo-0.4.1-1.el8.ppc64le.rpm8secdsautils-libs-debuginfo-0.4.1-1.el8.ppc64le.rpmYsecdsautils-0.4.1-1.el8.s390x.rpm7secdsautils-libs-0.4.1-1.el8.s390x.rpm6secdsautils-devel-0.4.1-1.el8.s390x.rpm5secdsautils-debugsource-0.4.1-1.el8.s390x.rpm4secdsautils-debuginfo-0.4.1-1.el8.s390x.rpm8secdsautils-libs-debuginfo-0.4.1-1.el8.s390x.rpmYsecdsautils-0.4.1-1.el8.x86_64.rpm7secdsautils-libs-0.4.1-1.el8.x86_64.rpm6secdsautils-devel-0.4.1-1.el8.x86_64.rpm5secdsautils-debugsource-0.4.1-1.el8.x86_64.rpm4secdsautils-debuginfo-0.4.1-1.el8.x86_64.rpm8secdsautils-libs-debuginfo-0.4.1-1.el8.x86_64.rpmYsecdsautils-0.4.1-1.el8.src.rpmYsecdsautils-0.4.1-1.el8.aarch64.rpm7secdsautils-libs-0.4.1-1.el8.aarch64.rpm6secdsautils-devel-0.4.1-1.el8.aarch64.rpm5secdsautils-debugsource-0.4.1-1.el8.aarch64.rpm4secdsautils-debuginfo-0.4.1-1.el8.aarch64.rpm8secdsautils-libs-debuginfo-0.4.1-1.el8.aarch64.rpmYsecdsautils-0.4.1-1.el8.ppc64le.rpm7secdsautils-libs-0.4.1-1.el8.ppc64le.rpm6secdsautils-devel-0.4.1-1.el8.ppc64le.rpm5secdsautils-debugsource-0.4.1-1.el8.ppc64le.rpm4secdsautils-debuginfo-0.4.1-1.el8.ppc64le.rpm8secdsautils-libs-debuginfo-0.4.1-1.el8.ppc64le.rpmYsecdsautils-0.4.1-1.el8.s390x.rpm7secdsautils-libs-0.4.1-1.el8.s390x.rpm6secdsautils-devel-0.4.1-1.el8.s390x.rpm5secdsautils-debugsource-0.4.1-1.el8.s390x.rpm4secdsautils-debuginfo-0.4.1-1.el8.s390x.rpm8secdsautils-libs-debuginfo-0.4.1-1.el8.s390x.rpmYsecdsautils-0.4.1-1.el8.x86_64.rpm7secdsautils-libs-0.4.1-1.el8.x86_64.rpm6secdsautils-devel-0.4.1-1.el8.x86_64.rpm5secdsautils-debugsource-0.4.1-1.el8.x86_64.rpm4secdsautils-debuginfo-0.4.1-1.el8.x86_64.rpm8secdsautils-libs-debuginfo-0.4.1-1.el8.x86_64.rpm^?4_BBBBBBBBBBBBBBBBBBBnewpackageSDL2_net-2.0.1-15.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=20777932077793Branch and build SDL2_net for EPEL 8>SDL2_net-2.0.1-15.el8.src.rpm>SDL2_net-2.0.1-15.el8.aarch64.rpm+SDL2_net-devel-2.0.1-15.el8.aarch64.rpm*SDL2_net-debugsource-2.0.1-15.el8.aarch64.rpm)SDL2_net-debuginfo-2.0.1-15.el8.aarch64.rpm>SDL2_net-2.0.1-15.el8.ppc64le.rpm+SDL2_net-devel-2.0.1-15.el8.ppc64le.rpm*SDL2_net-debugsource-2.0.1-15.el8.ppc64le.rpm)SDL2_net-debuginfo-2.0.1-15.el8.ppc64le.rpm>SDL2_net-2.0.1-15.el8.s390x.rpm+SDL2_net-devel-2.0.1-15.el8.s390x.rpm*SDL2_net-debugsource-2.0.1-15.el8.s390x.rpm)SDL2_net-debuginfo-2.0.1-15.el8.s390x.rpm>SDL2_net-2.0.1-15.el8.x86_64.rpm+SDL2_net-devel-2.0.1-15.el8.x86_64.rpm*SDL2_net-debugsource-2.0.1-15.el8.x86_64.rpm)SDL2_net-debuginfo-2.0.1-15.el8.x86_64.rpm>SDL2_net-2.0.1-15.el8.src.rpm>SDL2_net-2.0.1-15.el8.aarch64.rpm+SDL2_net-devel-2.0.1-15.el8.aarch64.rpm*SDL2_net-debugsource-2.0.1-15.el8.aarch64.rpm)SDL2_net-debuginfo-2.0.1-15.el8.aarch64.rpm>SDL2_net-2.0.1-15.el8.ppc64le.rpm+SDL2_net-devel-2.0.1-15.el8.ppc64le.rpm*SDL2_net-debugsource-2.0.1-15.el8.ppc64le.rpm)SDL2_net-debuginfo-2.0.1-15.el8.ppc64le.rpm>SDL2_net-2.0.1-15.el8.s390x.rpm+SDL2_net-devel-2.0.1-15.el8.s390x.rpm*SDL2_net-debugsource-2.0.1-15.el8.s390x.rpm)SDL2_net-debuginfo-2.0.1-15.el8.s390x.rpm>SDL2_net-2.0.1-15.el8.x86_64.rpm+SDL2_net-devel-2.0.1-15.el8.x86_64.rpm*SDL2_net-debugsource-2.0.1-15.el8.x86_64.rpm)SDL2_net-debuginfo-2.0.1-15.el8.x86_64.rpmkmuBBBBBBBBBBBBBBbugfixgolang-github-prometheus-2.32.1-2.el8 =golang-github-prometheus-2.32.1-2.el8.src.rpm=golang-github-prometheus-2.32.1-2.el8.aarch64.rpmIgolang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpmHgolang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm=golang-github-prometheus-2.32.1-2.el8.ppc64le.rpmIgolang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpmHgolang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm=golang-github-prometheus-2.32.1-2.el8.s390x.rpmIgolang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpmHgolang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm=golang-github-prometheus-2.32.1-2.el8.x86_64.rpmIgolang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpmHgolang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm =golang-github-prometheus-2.32.1-2.el8.src.rpm=golang-github-prometheus-2.32.1-2.el8.aarch64.rpmIgolang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpmHgolang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm=golang-github-prometheus-2.32.1-2.el8.ppc64le.rpmIgolang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpmHgolang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm=golang-github-prometheus-2.32.1-2.el8.s390x.rpmIgolang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpmHgolang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm=golang-github-prometheus-2.32.1-2.el8.x86_64.rpmIgolang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpmHgolang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm8& FBBbugfixpython-bugzilla-3.2.0-1.el8/vpython-bugzilla-3.2.0-1.el8.src.rpmpython3-bugzilla-3.2.0-1.el8.noarch.rpm3python-bugzilla-cli-3.2.0-1.el8.noarch.rpmpython-bugzilla-3.2.0-1.el8.src.rpmpython3-bugzilla-3.2.0-1.el8.noarch.rpm3python-bugzilla-cli-3.2.0-1.el8.noarch.rpm IKBnewpackageiso-country-flags-0-0.1.20170202git1d382a9.el8% https://bugzilla.redhat.com/show_bug.cgi?id=19139801913980Review Request: iso-country-flags - Country flags images iso-country-flags-0-0.1.20170202git1d382a9.el8.src.rpm iso-country-flags-0-0.1.20170202git1d382a9.el8.noarch.rpm iso-country-flags-0-0.1.20170202git1d382a9.el8.src.rpm iso-country-flags-0-0.1.20170202git1d382a9.el8.noarch.rpm}+OBnewpackagetinydir-1.2.5-1.el80 nrtinydir-1.2.5-1.el8.src.rpmrtinydir-devel-1.2.5-1.el8.noarch.rpmnrtinydir-1.2.5-1.el8.src.rpmrtinydir-devel-1.2.5-1.el8.noarch.rpm_wSBenhancementpython-scp-0.14.1-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=20033342003334python-scp-0.14.1 is available'{python-scp-0.14.1-1.el8.src.rpm9{python3-scp-0.14.1-1.el8.noarch.rpm'{python-scp-0.14.1-1.el8.src.rpm9{python3-scp-0.14.1-1.el8.noarch.rpmo&'WBBBBBBBBBBBBBBbugfixmasscan-1.3.2-3.el8i0https://bugzilla.redhat.com/show_bug.cgi?id=19770531977053masscan cannot find libpcap Ydmasscan-1.3.2-3.el8.src.rpmYdmasscan-1.3.2-3.el8.aarch64.rpmMdmasscan-debugsource-1.3.2-3.el8.aarch64.rpmLdmasscan-debuginfo-1.3.2-3.el8.aarch64.rpmYdmasscan-1.3.2-3.el8.ppc64le.rpmMdmasscan-debugsource-1.3.2-3.el8.ppc64le.rpmLdmasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmYdmasscan-1.3.2-3.el8.s390x.rpmMdmasscan-debugsource-1.3.2-3.el8.s390x.rpmLdmasscan-debuginfo-1.3.2-3.el8.s390x.rpmYdmasscan-1.3.2-3.el8.x86_64.rpmMdmasscan-debugsource-1.3.2-3.el8.x86_64.rpmLdmasscan-debuginfo-1.3.2-3.el8.x86_64.rpm Ydmasscan-1.3.2-3.el8.src.rpmYdmasscan-1.3.2-3.el8.aarch64.rpmMdmasscan-debugsource-1.3.2-3.el8.aarch64.rpmLdmasscan-debuginfo-1.3.2-3.el8.aarch64.rpmYdmasscan-1.3.2-3.el8.ppc64le.rpmMdmasscan-debugsource-1.3.2-3.el8.ppc64le.rpmLdmasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmYdmasscan-1.3.2-3.el8.s390x.rpmMdmasscan-debugsource-1.3.2-3.el8.s390x.rpmLdmasscan-debuginfo-1.3.2-3.el8.s390x.rpmYdmasscan-1.3.2-3.el8.x86_64.rpmMdmasscan-debugsource-1.3.2-3.el8.x86_64.rpmLdmasscan-debuginfo-1.3.2-3.el8.x86_64.rpmŲ)\hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsentencepiece-0.1.92-1.el8!R)sentencepiece-0.1.92-1.el8.src.rpm )sentencepiece-devel-0.1.92-1.el8.aarch64.rpm )sentencepiece-debugsource-0.1.92-1.el8.aarch64.rpm )sentencepiece-libs-0.1.92-1.el8.aarch64.rpm )sentencepiece-libs-debuginfo-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-0.1.92-1.el8.aarch64.rpmq)python3-sentencepiece-debuginfo-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.aarch64.rpmp)python3-sentencepiece-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.ppc64le.rpm )sentencepiece-libs-debuginfo-0.1.92-1.el8.ppc64le.rpm)sentencepiece-tools-0.1.92-1.el8.ppc64le.rpm )sentencepiece-debugsource-0.1.92-1.el8.ppc64le.rpm )sentencepiece-libs-0.1.92-1.el8.ppc64le.rpmq)python3-sentencepiece-debuginfo-0.1.92-1.el8.ppc64le.rpm )sentencepiece-devel-0.1.92-1.el8.ppc64le.rpmp)python3-sentencepiece-0.1.92-1.el8.ppc64le.rpmp)python3-sentencepiece-0.1.92-1.el8.s390x.rpm )sentencepiece-debugsource-0.1.92-1.el8.s390x.rpm)sentencepiece-tools-0.1.92-1.el8.s390x.rpm )sentencepiece-devel-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-debuginfo-0.1.92-1.el8.s390x.rpmq)python3-sentencepiece-debuginfo-0.1.92-1.el8.s390x.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-0.1.92-1.el8.x86_64.rpm)sentencepiece-tools-0.1.92-1.el8.x86_64.rpm )sentencepiece-devel-0.1.92-1.el8.x86_64.rpmp)python3-sentencepiece-0.1.92-1.el8.x86_64.rpm )sentencepiece-debugsource-0.1.92-1.el8.x86_64.rpm )sentencepiece-libs-debuginfo-0.1.92-1.el8.x86_64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.x86_64.rpmq)python3-sentencepiece-debuginfo-0.1.92-1.el8.x86_64.rpm!R)sentencepiece-0.1.92-1.el8.src.rpm )sentencepiece-devel-0.1.92-1.el8.aarch64.rpm )sentencepiece-debugsource-0.1.92-1.el8.aarch64.rpm )sentencepiece-libs-0.1.92-1.el8.aarch64.rpm )sentencepiece-libs-debuginfo-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-0.1.92-1.el8.aarch64.rpmq)python3-sentencepiece-debuginfo-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.aarch64.rpmp)python3-sentencepiece-0.1.92-1.el8.aarch64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.ppc64le.rpm )sentencepiece-libs-debuginfo-0.1.92-1.el8.ppc64le.rpm)sentencepiece-tools-0.1.92-1.el8.ppc64le.rpm )sentencepiece-debugsource-0.1.92-1.el8.ppc64le.rpm )sentencepiece-libs-0.1.92-1.el8.ppc64le.rpmq)python3-sentencepiece-debuginfo-0.1.92-1.el8.ppc64le.rpm )sentencepiece-devel-0.1.92-1.el8.ppc64le.rpmp)python3-sentencepiece-0.1.92-1.el8.ppc64le.rpmp)python3-sentencepiece-0.1.92-1.el8.s390x.rpm )sentencepiece-debugsource-0.1.92-1.el8.s390x.rpm)sentencepiece-tools-0.1.92-1.el8.s390x.rpm )sentencepiece-devel-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-debuginfo-0.1.92-1.el8.s390x.rpmq)python3-sentencepiece-debuginfo-0.1.92-1.el8.s390x.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-0.1.92-1.el8.s390x.rpm )sentencepiece-libs-0.1.92-1.el8.x86_64.rpm)sentencepiece-tools-0.1.92-1.el8.x86_64.rpm )sentencepiece-devel-0.1.92-1.el8.x86_64.rpmp)python3-sentencepiece-0.1.92-1.el8.x86_64.rpm )sentencepiece-debugsource-0.1.92-1.el8.x86_64.rpm )sentencepiece-libs-debuginfo-0.1.92-1.el8.x86_64.rpm)sentencepiece-tools-debuginfo-0.1.92-1.el8.x86_64.rpmq)python3-sentencepiece-debuginfo-0.1.92-1.el8.x86_64.rpm d)SBBBBBBBBBBBBBBBBBBBBnewpackagejsoncpp-1.8.4-6.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17533761753376We need jsoncpp package for EPEL 8.jsoncpp-1.8.4-6.el8.src.rpmZjsoncpp-debugsource-1.8.4-6.el8.aarch64.rpm[jsoncpp-devel-1.8.4-6.el8.aarch64.rpm.jsoncpp-1.8.4-6.el8.aarch64.rpm8jsoncpp-doc-1.8.4-6.el8.noarch.rpmYjsoncpp-debuginfo-1.8.4-6.el8.aarch64.rpmZjsoncpp-debugsource-1.8.4-6.el8.ppc64le.rpm[jsoncpp-devel-1.8.4-6.el8.ppc64le.rpm.jsoncpp-1.8.4-6.el8.ppc64le.rpmYjsoncpp-debuginfo-1.8.4-6.el8.ppc64le.rpmYjsoncpp-debuginfo-1.8.4-6.el8.s390x.rpm.jsoncpp-1.8.4-6.el8.s390x.rpm[jsoncpp-devel-1.8.4-6.el8.s390x.rpmZjsoncpp-debugsource-1.8.4-6.el8.s390x.rpm.jsoncpp-1.8.4-6.el8.x86_64.rpmYjsoncpp-debuginfo-1.8.4-6.el8.x86_64.rpm[jsoncpp-devel-1.8.4-6.el8.x86_64.rpmZjsoncpp-debugsource-1.8.4-6.el8.x86_64.rpm.jsoncpp-1.8.4-6.el8.src.rpmZjsoncpp-debugsource-1.8.4-6.el8.aarch64.rpm[jsoncpp-devel-1.8.4-6.el8.aarch64.rpm.jsoncpp-1.8.4-6.el8.aarch64.rpm8jsoncpp-doc-1.8.4-6.el8.noarch.rpmYjsoncpp-debuginfo-1.8.4-6.el8.aarch64.rpmZjsoncpp-debugsource-1.8.4-6.el8.ppc64le.rpm[jsoncpp-devel-1.8.4-6.el8.ppc64le.rpm.jsoncpp-1.8.4-6.el8.ppc64le.rpmYjsoncpp-debuginfo-1.8.4-6.el8.ppc64le.rpmYjsoncpp-debuginfo-1.8.4-6.el8.s390x.rpm.jsoncpp-1.8.4-6.el8.s390x.rpm[jsoncpp-devel-1.8.4-6.el8.s390x.rpmZjsoncpp-debugsource-1.8.4-6.el8.s390x.rpm.jsoncpp-1.8.4-6.el8.x86_64.rpmYjsoncpp-debuginfo-1.8.4-6.el8.x86_64.rpm[jsoncpp-devel-1.8.4-6.el8.x86_64.rpmZjsoncpp-debugsource-1.8.4-6.el8.x86_64.rpmb8/jBBBnewpackagexpp3-1.1.4-28.c.el8E/https://bugzilla.redhat.com/show_bug.cgi?id=19912021991202Review Request: xpp3 - XML Pull Parser5xpp3-1.1.4-28.c.el8.src.rpm5xpp3-1.1.4-28.c.el8.noarch.rpmYxpp3-minimal-1.1.4-28.c.el8.noarch.rpmXxpp3-javadoc-1.1.4-28.c.el8.noarch.rpm5xpp3-1.1.4-28.c.el8.src.rpm5xpp3-1.1.4-28.c.el8.noarch.rpmYxpp3-minimal-1.1.4-28.c.el8.noarch.rpmXxpp3-javadoc-1.1.4-28.c.el8.noarch.rpmŲ)1pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixGraphicsMagick-1.3.38-1.el8tj&&\GraphicsMagick-1.3.38-1.el8.src.rpm&\GraphicsMagick-1.3.38-1.el8.aarch64.rpmL\GraphicsMagick-devel-1.3.38-1.el8.aarch64.rpm.\GraphicsMagick-doc-1.3.38-1.el8.noarch.rpmM\GraphicsMagick-perl-1.3.38-1.el8.aarch64.rpmG\GraphicsMagick-c++-1.3.38-1.el8.aarch64.rpmI\GraphicsMagick-c++-devel-1.3.38-1.el8.aarch64.rpmK\GraphicsMagick-debugsource-1.3.38-1.el8.aarch64.rpmJ\GraphicsMagick-debuginfo-1.3.38-1.el8.aarch64.rpmN\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.aarch64.rpmH\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.aarch64.rpm&\GraphicsMagick-1.3.38-1.el8.ppc64le.rpmL\GraphicsMagick-devel-1.3.38-1.el8.ppc64le.rpmM\GraphicsMagick-perl-1.3.38-1.el8.ppc64le.rpmG\GraphicsMagick-c++-1.3.38-1.el8.ppc64le.rpmI\GraphicsMagick-c++-devel-1.3.38-1.el8.ppc64le.rpmK\GraphicsMagick-debugsource-1.3.38-1.el8.ppc64le.rpmJ\GraphicsMagick-debuginfo-1.3.38-1.el8.ppc64le.rpmN\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.ppc64le.rpmH\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.ppc64le.rpm&\GraphicsMagick-1.3.38-1.el8.s390x.rpmL\GraphicsMagick-devel-1.3.38-1.el8.s390x.rpmM\GraphicsMagick-perl-1.3.38-1.el8.s390x.rpmG\GraphicsMagick-c++-1.3.38-1.el8.s390x.rpmI\GraphicsMagick-c++-devel-1.3.38-1.el8.s390x.rpmK\GraphicsMagick-debugsource-1.3.38-1.el8.s390x.rpmJ\GraphicsMagick-debuginfo-1.3.38-1.el8.s390x.rpmN\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.s390x.rpmH\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.s390x.rpm&\GraphicsMagick-1.3.38-1.el8.x86_64.rpmL\GraphicsMagick-devel-1.3.38-1.el8.x86_64.rpmM\GraphicsMagick-perl-1.3.38-1.el8.x86_64.rpmG\GraphicsMagick-c++-1.3.38-1.el8.x86_64.rpmI\GraphicsMagick-c++-devel-1.3.38-1.el8.x86_64.rpmK\GraphicsMagick-debugsource-1.3.38-1.el8.x86_64.rpmJ\GraphicsMagick-debuginfo-1.3.38-1.el8.x86_64.rpmN\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.x86_64.rpmH\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.x86_64.rpm&&\GraphicsMagick-1.3.38-1.el8.src.rpm&\GraphicsMagick-1.3.38-1.el8.aarch64.rpmL\GraphicsMagick-devel-1.3.38-1.el8.aarch64.rpm.\GraphicsMagick-doc-1.3.38-1.el8.noarch.rpmM\GraphicsMagick-perl-1.3.38-1.el8.aarch64.rpmG\GraphicsMagick-c++-1.3.38-1.el8.aarch64.rpmI\GraphicsMagick-c++-devel-1.3.38-1.el8.aarch64.rpmK\GraphicsMagick-debugsource-1.3.38-1.el8.aarch64.rpmJ\GraphicsMagick-debuginfo-1.3.38-1.el8.aarch64.rpmN\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.aarch64.rpmH\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.aarch64.rpm&\GraphicsMagick-1.3.38-1.el8.ppc64le.rpmL\GraphicsMagick-devel-1.3.38-1.el8.ppc64le.rpmM\GraphicsMagick-perl-1.3.38-1.el8.ppc64le.rpmG\GraphicsMagick-c++-1.3.38-1.el8.ppc64le.rpmI\GraphicsMagick-c++-devel-1.3.38-1.el8.ppc64le.rpmK\GraphicsMagick-debugsource-1.3.38-1.el8.ppc64le.rpmJ\GraphicsMagick-debuginfo-1.3.38-1.el8.ppc64le.rpmN\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.ppc64le.rpmH\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.ppc64le.rpm&\GraphicsMagick-1.3.38-1.el8.s390x.rpmL\GraphicsMagick-devel-1.3.38-1.el8.s390x.rpmM\GraphicsMagick-perl-1.3.38-1.el8.s390x.rpmG\GraphicsMagick-c++-1.3.38-1.el8.s390x.rpmI\GraphicsMagick-c++-devel-1.3.38-1.el8.s390x.rpmK\GraphicsMagick-debugsource-1.3.38-1.el8.s390x.rpmJ\GraphicsMagick-debuginfo-1.3.38-1.el8.s390x.rpmN\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.s390x.rpmH\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.s390x.rpm&\GraphicsMagick-1.3.38-1.el8.x86_64.rpmL\GraphicsMagick-devel-1.3.38-1.el8.x86_64.rpmM\GraphicsMagick-perl-1.3.38-1.el8.x86_64.rpmG\GraphicsMagick-c++-1.3.38-1.el8.x86_64.rpmI\GraphicsMagick-c++-devel-1.3.38-1.el8.x86_64.rpmK\GraphicsMagick-debugsource-1.3.38-1.el8.x86_64.rpmJ\GraphicsMagick-debuginfo-1.3.38-1.el8.x86_64.rpmN\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.x86_64.rpmH\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.x86_64.rpm)#`Bnewpackagegdb-exploitable-1.32-11.20210920gitab64075.el86^Igdb-exploitable-1.32-11.20210920gitab64075.el8.src.rpmIgdb-exploitable-1.32-11.20210920gitab64075.el8.noarch.rpmIgdb-exploitable-1.32-11.20210920gitab64075.el8.src.rpmIgdb-exploitable-1.32-11.20210920gitab64075.el8.noarch.rpm dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenotmuch-0.35-2.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=15398771539877please create an epel8 package for notmuch+b.notmuch-0.35-2.el8.src.rpmb.notmuch-0.35-2.el8.aarch64.rpm*.notmuch-devel-0.35-2.el8.aarch64.rpmk.emacs-notmuch-0.35-2.el8.noarch.rpm .python3-notmuch-0.35-2.el8.aarch64.rpm .python3-notmuch2-0.35-2.el8.aarch64.rpm.ruby-notmuch-0.35-2.el8.aarch64.rpmu.notmuch-mutt-0.35-2.el8.noarch.rpm+.notmuch-vim-0.35-2.el8.aarch64.rpm).notmuch-debugsource-0.35-2.el8.aarch64.rpm(.notmuch-debuginfo-0.35-2.el8.aarch64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.aarch64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.aarch64.rpmb.notmuch-0.35-2.el8.ppc64le.rpm*.notmuch-devel-0.35-2.el8.ppc64le.rpm .python3-notmuch-0.35-2.el8.ppc64le.rpm .python3-notmuch2-0.35-2.el8.ppc64le.rpm.ruby-notmuch-0.35-2.el8.ppc64le.rpm+.notmuch-vim-0.35-2.el8.ppc64le.rpm).notmuch-debugsource-0.35-2.el8.ppc64le.rpm(.notmuch-debuginfo-0.35-2.el8.ppc64le.rpm.python3-notmuch2-debuginfo-0.35-2.el8.ppc64le.rpm.ruby-notmuch-debuginfo-0.35-2.el8.ppc64le.rpmb.notmuch-0.35-2.el8.s390x.rpm*.notmuch-devel-0.35-2.el8.s390x.rpm .python3-notmuch-0.35-2.el8.s390x.rpm .python3-notmuch2-0.35-2.el8.s390x.rpm.ruby-notmuch-0.35-2.el8.s390x.rpm+.notmuch-vim-0.35-2.el8.s390x.rpm).notmuch-debugsource-0.35-2.el8.s390x.rpm(.notmuch-debuginfo-0.35-2.el8.s390x.rpm.python3-notmuch2-debuginfo-0.35-2.el8.s390x.rpm.ruby-notmuch-debuginfo-0.35-2.el8.s390x.rpmb.notmuch-0.35-2.el8.x86_64.rpm*.notmuch-devel-0.35-2.el8.x86_64.rpm .python3-notmuch-0.35-2.el8.x86_64.rpm .python3-notmuch2-0.35-2.el8.x86_64.rpm.ruby-notmuch-0.35-2.el8.x86_64.rpm+.notmuch-vim-0.35-2.el8.x86_64.rpm).notmuch-debugsource-0.35-2.el8.x86_64.rpm(.notmuch-debuginfo-0.35-2.el8.x86_64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.x86_64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.x86_64.rpm+b.notmuch-0.35-2.el8.src.rpmb.notmuch-0.35-2.el8.aarch64.rpm*.notmuch-devel-0.35-2.el8.aarch64.rpmk.emacs-notmuch-0.35-2.el8.noarch.rpm .python3-notmuch-0.35-2.el8.aarch64.rpm .python3-notmuch2-0.35-2.el8.aarch64.rpm.ruby-notmuch-0.35-2.el8.aarch64.rpmu.notmuch-mutt-0.35-2.el8.noarch.rpm+.notmuch-vim-0.35-2.el8.aarch64.rpm).notmuch-debugsource-0.35-2.el8.aarch64.rpm(.notmuch-debuginfo-0.35-2.el8.aarch64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.aarch64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.aarch64.rpmb.notmuch-0.35-2.el8.ppc64le.rpm*.notmuch-devel-0.35-2.el8.ppc64le.rpm .python3-notmuch-0.35-2.el8.ppc64le.rpm .python3-notmuch2-0.35-2.el8.ppc64le.rpm.ruby-notmuch-0.35-2.el8.ppc64le.rpm+.notmuch-vim-0.35-2.el8.ppc64le.rpm).notmuch-debugsource-0.35-2.el8.ppc64le.rpm(.notmuch-debuginfo-0.35-2.el8.ppc64le.rpm.python3-notmuch2-debuginfo-0.35-2.el8.ppc64le.rpm.ruby-notmuch-debuginfo-0.35-2.el8.ppc64le.rpmb.notmuch-0.35-2.el8.s390x.rpm*.notmuch-devel-0.35-2.el8.s390x.rpm .python3-notmuch-0.35-2.el8.s390x.rpm .python3-notmuch2-0.35-2.el8.s390x.rpm.ruby-notmuch-0.35-2.el8.s390x.rpm+.notmuch-vim-0.35-2.el8.s390x.rpm).notmuch-debugsource-0.35-2.el8.s390x.rpm(.notmuch-debuginfo-0.35-2.el8.s390x.rpm.python3-notmuch2-debuginfo-0.35-2.el8.s390x.rpm.ruby-notmuch-debuginfo-0.35-2.el8.s390x.rpmb.notmuch-0.35-2.el8.x86_64.rpm*.notmuch-devel-0.35-2.el8.x86_64.rpm .python3-notmuch-0.35-2.el8.x86_64.rpm .python3-notmuch2-0.35-2.el8.x86_64.rpm.ruby-notmuch-0.35-2.el8.x86_64.rpm+.notmuch-vim-0.35-2.el8.x86_64.rpm).notmuch-debugsource-0.35-2.el8.x86_64.rpm(.notmuch-debuginfo-0.35-2.el8.x86_64.rpm.python3-notmuch2-debuginfo-0.35-2.el8.x86_64.rpm.ruby-notmuch-debuginfo-0.35-2.el8.x86_64.rpm: ZBBBBbugfixgedit-plugin-editorconfig-0.5.3-9.el89https://bugzilla.redhat.com/show_bug.cgi?id=17828231782823gedit-plugin-editorconfig not installable for lack of python3-editconfig;xgedit-plugin-editorconfig-0.5.3-9.el8.src.rpm;xgedit-plugin-editorconfig-0.5.3-9.el8.aarch64.rpm;xgedit-plugin-editorconfig-0.5.3-9.el8.ppc64le.rpm;xgedit-plugin-editorconfig-0.5.3-9.el8.s390x.rpm;xgedit-plugin-editorconfig-0.5.3-9.el8.x86_64.rpm;xgedit-plugin-editorconfig-0.5.3-9.el8.src.rpm;xgedit-plugin-editorconfig-0.5.3-9.el8.aarch64.rpm;xgedit-plugin-editorconfig-0.5.3-9.el8.ppc64le.rpm;xgedit-plugin-editorconfig-0.5.3-9.el8.s390x.rpm;xgedit-plugin-editorconfig-0.5.3-9.el8.x86_64.rpm aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenbox-3.6.1-18.el8I%qopenbox-3.6.1-18.el8.src.rpmqopenbox-3.6.1-18.el8.aarch64.rpmOqopenbox-devel-3.6.1-18.el8.aarch64.rpmPqopenbox-libs-3.6.1-18.el8.aarch64.rpmqopenbox-kde-3.6.1-18.el8.noarch.rpmNqopenbox-debugsource-3.6.1-18.el8.aarch64.rpmMqopenbox-debuginfo-3.6.1-18.el8.aarch64.rpmQqopenbox-libs-debuginfo-3.6.1-18.el8.aarch64.rpmqopenbox-3.6.1-18.el8.ppc64le.rpmOqopenbox-devel-3.6.1-18.el8.ppc64le.rpmPqopenbox-libs-3.6.1-18.el8.ppc64le.rpmNqopenbox-debugsource-3.6.1-18.el8.ppc64le.rpmMqopenbox-debuginfo-3.6.1-18.el8.ppc64le.rpmQqopenbox-libs-debuginfo-3.6.1-18.el8.ppc64le.rpmqopenbox-3.6.1-18.el8.s390x.rpmOqopenbox-devel-3.6.1-18.el8.s390x.rpmPqopenbox-libs-3.6.1-18.el8.s390x.rpmNqopenbox-debugsource-3.6.1-18.el8.s390x.rpmMqopenbox-debuginfo-3.6.1-18.el8.s390x.rpmQqopenbox-libs-debuginfo-3.6.1-18.el8.s390x.rpmqopenbox-3.6.1-18.el8.x86_64.rpmOqopenbox-devel-3.6.1-18.el8.x86_64.rpmPqopenbox-libs-3.6.1-18.el8.x86_64.rpmNqopenbox-debugsource-3.6.1-18.el8.x86_64.rpmMqopenbox-debuginfo-3.6.1-18.el8.x86_64.rpmQqopenbox-libs-debuginfo-3.6.1-18.el8.x86_64.rpmqopenbox-3.6.1-18.el8.src.rpmqopenbox-3.6.1-18.el8.aarch64.rpmOqopenbox-devel-3.6.1-18.el8.aarch64.rpmPqopenbox-libs-3.6.1-18.el8.aarch64.rpmqopenbox-kde-3.6.1-18.el8.noarch.rpmNqopenbox-debugsource-3.6.1-18.el8.aarch64.rpmMqopenbox-debuginfo-3.6.1-18.el8.aarch64.rpmQqopenbox-libs-debuginfo-3.6.1-18.el8.aarch64.rpmqopenbox-3.6.1-18.el8.ppc64le.rpmOqopenbox-devel-3.6.1-18.el8.ppc64le.rpmPqopenbox-libs-3.6.1-18.el8.ppc64le.rpmNqopenbox-debugsource-3.6.1-18.el8.ppc64le.rpmMqopenbox-debuginfo-3.6.1-18.el8.ppc64le.rpmQqopenbox-libs-debuginfo-3.6.1-18.el8.ppc64le.rpmqopenbox-3.6.1-18.el8.s390x.rpmOqopenbox-devel-3.6.1-18.el8.s390x.rpmPqopenbox-libs-3.6.1-18.el8.s390x.rpmNqopenbox-debugsource-3.6.1-18.el8.s390x.rpmMqopenbox-debuginfo-3.6.1-18.el8.s390x.rpmQqopenbox-libs-debuginfo-3.6.1-18.el8.s390x.rpmqopenbox-3.6.1-18.el8.x86_64.rpmOqopenbox-devel-3.6.1-18.el8.x86_64.rpmPqopenbox-libs-3.6.1-18.el8.x86_64.rpmNqopenbox-debugsource-3.6.1-18.el8.x86_64.rpmMqopenbox-debuginfo-3.6.1-18.el8.x86_64.rpmQqopenbox-libs-debuginfo-3.6.1-18.el8.x86_64.rpm}BBnewpackagepython-vecrec-0.3.0-2.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=20234072023407Review Request: python-vecrec - 2D vector and rectangle library)python-vecrec-0.3.0-2.el8.src.rpm;python3-vecrec-0.3.0-2.el8.noarch.rpm)python-vecrec-0.3.0-2.el8.src.rpm;python3-vecrec-0.3.0-2.el8.noarch.rpm FBenhancementpython-auth-credential-1.1-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20202192020219python-auth-credential-1.1 is availabledgpython-auth-credential-1.1-1.el8.src.rpmYgpython3-auth-credential-1.1-1.el8.noarch.rpmdgpython-auth-credential-1.1-1.el8.src.rpmYgpython3-auth-credential-1.1-1.el8.noarch.rpm—+] JBenhancementperl-Config-Validator-1.4-1.el86!!https://bugzilla.redhat.com/show_bug.cgi?id=20144472014447perl-Config-Validator-1.4 is availableperl-Config-Validator-1.4-1.el8.src.rpmperl-Config-Validator-1.4-1.el8.noarch.rpmperl-Config-Validator-1.4-1.el8.src.rpmperl-Config-Validator-1.4-1.el8.noarch.rpm4<NBBBBBBBbugfixbuildbot-3.3.0-3.el8BHbuildbot-3.3.0-3.el8.src.rpmHbuildbot-3.3.0-3.el8.noarch.rpm|buildbot-master-3.3.0-3.el8.noarch.rpm~buildbot-master-ec2-3.3.0-3.el8.noarch.rpm}buildbot-master-container-3.3.0-3.el8.noarch.rpmbuildbot-master-libvirt-3.3.0-3.el8.noarch.rpmbuildbot-worker-3.3.0-3.el8.noarch.rpmbuildbot-www-3.3.0-3.el8.noarch.rpmHbuildbot-3.3.0-3.el8.src.rpmHbuildbot-3.3.0-3.el8.noarch.rpm|buildbot-master-3.3.0-3.el8.noarch.rpm~buildbot-master-ec2-3.3.0-3.el8.noarch.rpm}buildbot-master-container-3.3.0-3.el8.noarch.rpmbuildbot-master-libvirt-3.3.0-3.el8.noarch.rpmbuildbot-worker-3.3.0-3.el8.noarch.rpmbuildbot-www-3.3.0-3.el8.noarch.rpmŲ)5XBnewpackagepython-wiffi-1.0.1-1.el8RCcpython-wiffi-1.0.1-1.el8.src.rpmXcpython3-wiffi-1.0.1-1.el8.noarch.rpmCcpython-wiffi-1.0.1-1.el8.src.rpmXcpython3-wiffi-1.0.1-1.el8.noarch.rpmI'\Bbugfixbackupninja-1.1.0-5.el8m&https://bugzilla.redhat.com/show_bug.cgi?id=18040701804070Warning: The day in the 'when' option in the configuration is malformed.%backupninja-1.1.0-5.el8.src.rpm%backupninja-1.1.0-5.el8.noarch.rpm%backupninja-1.1.0-5.el8.src.rpm%backupninja-1.1.0-5.el8.noarch.rpm60`BBBBBBBBBBBBBBbugfixxfce4-session-4.16.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=20834052083405xfcse4-session should require libGL vsxfce4-session-4.16.0-4.el8.src.rpmvsxfce4-session-4.16.0-4.el8.aarch64.rpm1sxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm0sxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmvsxfce4-session-4.16.0-4.el8.ppc64le.rpm1sxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm0sxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmvsxfce4-session-4.16.0-4.el8.s390x.rpm1sxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm0sxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmvsxfce4-session-4.16.0-4.el8.x86_64.rpm1sxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm0sxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm vsxfce4-session-4.16.0-4.el8.src.rpmvsxfce4-session-4.16.0-4.el8.aarch64.rpm1sxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm0sxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmvsxfce4-session-4.16.0-4.el8.ppc64le.rpm1sxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm0sxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmvsxfce4-session-4.16.0-4.el8.s390x.rpm1sxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm0sxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmvsxfce4-session-4.16.0-4.el8.x86_64.rpm1sxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm0sxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm&aqBBBBBBBBBBBBBBnewpackagestressapptest-1.0.9-1.20220222git6714c57.el80$https://bugzilla.redhat.com/show_bug.cgi?id=20570182057018Review Request: stressapptest - Stressful Application Test - userspace memory and IO test stressapptest-1.0.9-1.20220222git6714c57.el8.src.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.x86_64.rpm stressapptest-1.0.9-1.20220222git6714c57.el8.src.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.aarch64.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.ppc64le.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.s390x.rpmstressapptest-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debugsource-1.0.9-1.20220222git6714c57.el8.x86_64.rpmstressapptest-debuginfo-1.0.9-1.20220222git6714c57.el8.x86_64.rpm:,BBBBBBBBBBBBBBBbugfixgolang-github-prometheus-node-exporter-1.3.1-4.el8T >[golang-github-prometheus-node-exporter-1.3.1-4.el8.src.rpm>[golang-github-prometheus-node-exporter-1.3.1-4.el8.aarch64.rpmK[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.aarch64.rpmJ[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.aarch64.rpm>[golang-github-prometheus-node-exporter-1.3.1-4.el8.ppc64le.rpmK[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.ppc64le.rpmJ[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.ppc64le.rpm>[golang-github-prometheus-node-exporter-1.3.1-4.el8.s390x.rpmK[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.s390x.rpmJ[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.s390x.rpm>[golang-github-prometheus-node-exporter-1.3.1-4.el8.x86_64.rpmK[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.x86_64.rpmJ[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.x86_64.rpm >[golang-github-prometheus-node-exporter-1.3.1-4.el8.src.rpm>[golang-github-prometheus-node-exporter-1.3.1-4.el8.aarch64.rpmK[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.aarch64.rpmJ[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.aarch64.rpm>[golang-github-prometheus-node-exporter-1.3.1-4.el8.ppc64le.rpmK[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.ppc64le.rpmJ[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.ppc64le.rpm>[golang-github-prometheus-node-exporter-1.3.1-4.el8.s390x.rpmK[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.s390x.rpmJ[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.s390x.rpm>[golang-github-prometheus-node-exporter-1.3.1-4.el8.x86_64.rpmK[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.x86_64.rpmJ[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.x86_64.rpm8 #SBBBBBBBBBBBBBBenhancementlibtree-ldd-3.0.2-1.el8s <libtree-ldd-3.0.2-1.el8.src.rpm<libtree-ldd-3.0.2-1.el8.aarch64.rpm<libtree-ldd-debugsource-3.0.2-1.el8.aarch64.rpm<libtree-ldd-debuginfo-3.0.2-1.el8.aarch64.rpm<libtree-ldd-3.0.2-1.el8.ppc64le.rpm<libtree-ldd-debugsource-3.0.2-1.el8.ppc64le.rpm<libtree-ldd-debuginfo-3.0.2-1.el8.ppc64le.rpm<libtree-ldd-3.0.2-1.el8.s390x.rpm<libtree-ldd-debugsource-3.0.2-1.el8.s390x.rpm<libtree-ldd-debuginfo-3.0.2-1.el8.s390x.rpm<libtree-ldd-3.0.2-1.el8.x86_64.rpm<libtree-ldd-debugsource-3.0.2-1.el8.x86_64.rpm<libtree-ldd-debuginfo-3.0.2-1.el8.x86_64.rpm <libtree-ldd-3.0.2-1.el8.src.rpm<libtree-ldd-3.0.2-1.el8.aarch64.rpm<libtree-ldd-debugsource-3.0.2-1.el8.aarch64.rpm<libtree-ldd-debuginfo-3.0.2-1.el8.aarch64.rpm<libtree-ldd-3.0.2-1.el8.ppc64le.rpm<libtree-ldd-debugsource-3.0.2-1.el8.ppc64le.rpm<libtree-ldd-debuginfo-3.0.2-1.el8.ppc64le.rpm<libtree-ldd-3.0.2-1.el8.s390x.rpm<libtree-ldd-debugsource-3.0.2-1.el8.s390x.rpm<libtree-ldd-debuginfo-3.0.2-1.el8.s390x.rpm<libtree-ldd-3.0.2-1.el8.x86_64.rpm<libtree-ldd-debugsource-3.0.2-1.el8.x86_64.rpm<libtree-ldd-debuginfo-3.0.2-1.el8.x86_64.rpmk}4dBBBBBBBBBBBBBBnewpackagemod_markdown-1.0.4-3.20211115git1bf4fb4.el8https://bugzilla.redhat.com/show_bug.cgi?id=19435911943591Review Request: mod_markdown - Markdown filter for Apache web-server.  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmj mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmi mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmj mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmi mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmj mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmi mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmj mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmi mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmj mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpmi mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmj mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpmi mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmj mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpmi mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmj mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpmi mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm&e8uBenhancementoval-graph-1.3.3-1.el8Goval-graph-1.3.3-1.el8.src.rpmGoval-graph-1.3.3-1.el8.noarch.rpmGoval-graph-1.3.3-1.el8.src.rpmGoval-graph-1.3.3-1.el8.noarch.rpm7 yBBBBBBBBBBBBBBBBenhancementpython-pyrsistent-0.17.3-6.el8'(Npython-pyrsistent-0.17.3-6.el8.src.rpmJpython3-pyrsistent-0.17.3-6.el8.aarch64.rpmjpython-pyrsistent-doc-0.17.3-6.el8.noarch.rpmKpython-pyrsistent-debugsource-0.17.3-6.el8.aarch64.rpmKpython3-pyrsistent-debuginfo-0.17.3-6.el8.aarch64.rpmJpython3-pyrsistent-0.17.3-6.el8.ppc64le.rpmKpython-pyrsistent-debugsource-0.17.3-6.el8.ppc64le.rpmKpython3-pyrsistent-debuginfo-0.17.3-6.el8.ppc64le.rpmKpython-pyrsistent-debugsource-0.17.3-6.el8.s390x.rpmJpython3-pyrsistent-0.17.3-6.el8.s390x.rpmKpython3-pyrsistent-debuginfo-0.17.3-6.el8.s390x.rpmJpython3-pyrsistent-0.17.3-6.el8.x86_64.rpmKpython-pyrsistent-debugsource-0.17.3-6.el8.x86_64.rpmKpython3-pyrsistent-debuginfo-0.17.3-6.el8.x86_64.rpmNpython-pyrsistent-0.17.3-6.el8.src.rpmJpython3-pyrsistent-0.17.3-6.el8.aarch64.rpmjpython-pyrsistent-doc-0.17.3-6.el8.noarch.rpmKpython-pyrsistent-debugsource-0.17.3-6.el8.aarch64.rpmKpython3-pyrsistent-debuginfo-0.17.3-6.el8.aarch64.rpmJpython3-pyrsistent-0.17.3-6.el8.ppc64le.rpmKpython-pyrsistent-debugsource-0.17.3-6.el8.ppc64le.rpmKpython3-pyrsistent-debuginfo-0.17.3-6.el8.ppc64le.rpmKpython-pyrsistent-debugsource-0.17.3-6.el8.s390x.rpmJpython3-pyrsistent-0.17.3-6.el8.s390x.rpmKpython3-pyrsistent-debuginfo-0.17.3-6.el8.s390x.rpmJpython3-pyrsistent-0.17.3-6.el8.x86_64.rpmKpython-pyrsistent-debugsource-0.17.3-6.el8.x86_64.rpmKpython3-pyrsistent-debuginfo-0.17.3-6.el8.x86_64.rpmo#LBnewpackagepython-libnacl-1.7.2-5.el8O/bpython-libnacl-1.7.2-5.el8.src.rpm2bpython3-libnacl-1.7.2-5.el8.noarch.rpmbpython-libnacl-1.7.2-5.el8.src.rpm2bpython3-libnacl-1.7.2-5.el8.noarch.rpmŲ)wPBBBnewpackagemozilla-zilla-slab-fonts-1.002-1.el8~*https://bugzilla.redhat.com/show_bug.cgi?id=18886581888658Review Request: mozilla-zilla-slab-fonts - Mozilla's Zilla Slab fontsimozilla-zilla-slab-fonts-1.002-1.el8.src.rpmimozilla-zilla-slab-fonts-1.002-1.el8.noarch.rpmEmozilla-zilla-slab-fonts-common-1.002-1.el8.noarch.rpmFmozilla-zilla-slab-highlight-fonts-1.002-1.el8.noarch.rpmimozilla-zilla-slab-fonts-1.002-1.el8.src.rpmimozilla-zilla-slab-fonts-1.002-1.el8.noarch.rpmEmozilla-zilla-slab-fonts-common-1.002-1.el8.noarch.rpmFmozilla-zilla-slab-highlight-fonts-1.002-1.el8.noarch.rpm &VBBBBBBBBBBBBBBnewpackageperl-Net-CUPS-0.64-11.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17615391761539[RFE] Please build for EPEL8 2Tperl-Net-CUPS-0.64-11.el8.src.rpm Tperl-Net-CUPS-debugsource-0.64-11.el8.aarch64.rpm Tperl-Net-CUPS-debuginfo-0.64-11.el8.aarch64.rpm2Tperl-Net-CUPS-0.64-11.el8.aarch64.rpm Tperl-Net-CUPS-debuginfo-0.64-11.el8.ppc64le.rpm Tperl-Net-CUPS-debugsource-0.64-11.el8.ppc64le.rpm2Tperl-Net-CUPS-0.64-11.el8.ppc64le.rpm Tperl-Net-CUPS-debuginfo-0.64-11.el8.s390x.rpm2Tperl-Net-CUPS-0.64-11.el8.s390x.rpm Tperl-Net-CUPS-debugsource-0.64-11.el8.s390x.rpm Tperl-Net-CUPS-debugsource-0.64-11.el8.x86_64.rpm2Tperl-Net-CUPS-0.64-11.el8.x86_64.rpm Tperl-Net-CUPS-debuginfo-0.64-11.el8.x86_64.rpm 2Tperl-Net-CUPS-0.64-11.el8.src.rpm Tperl-Net-CUPS-debugsource-0.64-11.el8.aarch64.rpm Tperl-Net-CUPS-debuginfo-0.64-11.el8.aarch64.rpm2Tperl-Net-CUPS-0.64-11.el8.aarch64.rpm Tperl-Net-CUPS-debuginfo-0.64-11.el8.ppc64le.rpm Tperl-Net-CUPS-debugsource-0.64-11.el8.ppc64le.rpm2Tperl-Net-CUPS-0.64-11.el8.ppc64le.rpm Tperl-Net-CUPS-debuginfo-0.64-11.el8.s390x.rpm2Tperl-Net-CUPS-0.64-11.el8.s390x.rpm Tperl-Net-CUPS-debugsource-0.64-11.el8.s390x.rpm Tperl-Net-CUPS-debugsource-0.64-11.el8.x86_64.rpm2Tperl-Net-CUPS-0.64-11.el8.x86_64.rpm Tperl-Net-CUPS-debuginfo-0.64-11.el8.x86_64.rpm 7*gBnewpackageperl-Parse-Distname-0.05-2.el86D0https://bugzilla.redhat.com/show_bug.cgi?id=20733772073377Review Request: perl-Parse-Distname - Parse a distribution name perl-Parse-Distname-0.05-2.el8.src.rpm perl-Parse-Distname-0.05-2.el8.noarch.rpm perl-Parse-Distname-0.05-2.el8.src.rpm perl-Parse-Distname-0.05-2.el8.noarch.rpm`?python-mockito-1.3.0-1.el8.src.rpmL>python3-mockito-1.3.0-1.el8.noarch.rpm9>python-mockito-1.3.0-1.el8.src.rpmL>python3-mockito-1.3.0-1.el8.noarch.rpm8\PBnewpackageperl-HTML-Selector-XPath-0.26-2.el86<https://bugzilla.redhat.com/show_bug.cgi?id=20361232036123Please branch and build perl-HTML-Selector-XPath for EPEL-86Mperl-HTML-Selector-XPath-0.26-2.el8.src.rpm6Mperl-HTML-Selector-XPath-0.26-2.el8.noarch.rpm6Mperl-HTML-Selector-XPath-0.26-2.el8.src.rpm6Mperl-HTML-Selector-XPath-0.26-2.el8.noarch.rpmk$TBBBBBBBBBBBBBBnewpackageperl-Net-LibIDN2-1.01-7.el8<https://bugzilla.redhat.com/show_bug.cgi?id=20379102037910Please build perl-Net-LibIDN2 for EPEL 7 and 8 3perl-Net-LibIDN2-1.01-7.el8.src.rpm3perl-Net-LibIDN2-1.01-7.el8.aarch64.rpm perl-Net-LibIDN2-debugsource-1.01-7.el8.aarch64.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.aarch64.rpm3perl-Net-LibIDN2-1.01-7.el8.ppc64le.rpm perl-Net-LibIDN2-debugsource-1.01-7.el8.ppc64le.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.ppc64le.rpm3perl-Net-LibIDN2-1.01-7.el8.s390x.rpm perl-Net-LibIDN2-debugsource-1.01-7.el8.s390x.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.s390x.rpm3perl-Net-LibIDN2-1.01-7.el8.x86_64.rpm perl-Net-LibIDN2-debugsource-1.01-7.el8.x86_64.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.x86_64.rpm 3perl-Net-LibIDN2-1.01-7.el8.src.rpm3perl-Net-LibIDN2-1.01-7.el8.aarch64.rpm perl-Net-LibIDN2-debugsource-1.01-7.el8.aarch64.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.aarch64.rpm3perl-Net-LibIDN2-1.01-7.el8.ppc64le.rpm perl-Net-LibIDN2-debugsource-1.01-7.el8.ppc64le.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.ppc64le.rpm3perl-Net-LibIDN2-1.01-7.el8.s390x.rpm perl-Net-LibIDN2-debugsource-1.01-7.el8.s390x.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.s390x.rpm3perl-Net-LibIDN2-1.01-7.el8.x86_64.rpm perl-Net-LibIDN2-debugsource-1.01-7.el8.x86_64.rpm perl-Net-LibIDN2-debuginfo-1.01-7.el8.x86_64.rpmg(eBnewpackagepython-cligj-0.7.2-3.el8U*https://bugzilla.redhat.com/show_bug.cgi?id=20090382009038Please build python-cligj for EPEL 80upython-cligj-0.7.2-3.el8.src.rpm*upython3-cligj-0.7.2-3.el8.noarch.rpm0upython-cligj-0.7.2-3.el8.src.rpm*upython3-cligj-0.7.2-3.el8.noarch.rpmoz-iBBenhancementpython-pysaml2-6.1.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=19963811996381EPEL8 Branch request: python-pysaml2Opython-pysaml2-6.1.0-4.el8.src.rpm_python3-pysaml2-6.1.0-4.el8.noarch.rpmkpython-pysaml2-doc-6.1.0-4.el8.noarch.rpmOpython-pysaml2-6.1.0-4.el8.src.rpm_python3-pysaml2-6.1.0-4.el8.noarch.rpmkpython-pysaml2-doc-6.1.0-4.el8.noarch.rpmŲ)x1nBbugfixpython-autobahn-19.10.1-3.el8fpython-autobahn-19.10.1-3.el8.src.rpm[python3-autobahn-19.10.1-3.el8.noarch.rpmfpython-autobahn-19.10.1-3.el8.src.rpm[python3-autobahn-19.10.1-3.el8.noarch.rpmv(rBBBBBBBBBBBBBBnewpackagethc-ipv6-3.8-1.el86(https://bugzilla.redhat.com/show_bug.cgi?id=20806822080682Please build latest thc-ipv6 for EPEL 7, 8 and 9 &thc-ipv6-3.8-1.el8.src.rpm&thc-ipv6-3.8-1.el8.aarch64.rpm7thc-ipv6-debugsource-3.8-1.el8.aarch64.rpm6thc-ipv6-debuginfo-3.8-1.el8.aarch64.rpm&thc-ipv6-3.8-1.el8.ppc64le.rpm7thc-ipv6-debugsource-3.8-1.el8.ppc64le.rpm6thc-ipv6-debuginfo-3.8-1.el8.ppc64le.rpm&thc-ipv6-3.8-1.el8.s390x.rpm7thc-ipv6-debugsource-3.8-1.el8.s390x.rpm6thc-ipv6-debuginfo-3.8-1.el8.s390x.rpm&thc-ipv6-3.8-1.el8.x86_64.rpm7thc-ipv6-debugsource-3.8-1.el8.x86_64.rpm6thc-ipv6-debuginfo-3.8-1.el8.x86_64.rpm &thc-ipv6-3.8-1.el8.src.rpm&thc-ipv6-3.8-1.el8.aarch64.rpm7thc-ipv6-debugsource-3.8-1.el8.aarch64.rpm6thc-ipv6-debuginfo-3.8-1.el8.aarch64.rpm&thc-ipv6-3.8-1.el8.ppc64le.rpm7thc-ipv6-debugsource-3.8-1.el8.ppc64le.rpm6thc-ipv6-debuginfo-3.8-1.el8.ppc64le.rpm&thc-ipv6-3.8-1.el8.s390x.rpm7thc-ipv6-debugsource-3.8-1.el8.s390x.rpm6thc-ipv6-debuginfo-3.8-1.el8.s390x.rpm&thc-ipv6-3.8-1.el8.x86_64.rpm7thc-ipv6-debugsource-3.8-1.el8.x86_64.rpm6thc-ipv6-debuginfo-3.8-1.el8.x86_64.rpm*CBBBBBBBBBBBBBBnewpackagedevilspie2-0.44-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=18525021852502[EPEL8] Please build devilspie2 for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=20424692042469Request to add devilspie2 package to epel 8 ,8devilspie2-0.44-1.el8.src.rpm,8devilspie2-0.44-1.el8.aarch64.rpm8devilspie2-debugsource-0.44-1.el8.aarch64.rpm8devilspie2-debuginfo-0.44-1.el8.aarch64.rpm,8devilspie2-0.44-1.el8.ppc64le.rpm8devilspie2-debugsource-0.44-1.el8.ppc64le.rpm8devilspie2-debuginfo-0.44-1.el8.ppc64le.rpm,8devilspie2-0.44-1.el8.s390x.rpm8devilspie2-debugsource-0.44-1.el8.s390x.rpm8devilspie2-debuginfo-0.44-1.el8.s390x.rpm,8devilspie2-0.44-1.el8.x86_64.rpm8devilspie2-debugsource-0.44-1.el8.x86_64.rpm8devilspie2-debuginfo-0.44-1.el8.x86_64.rpm ,8devilspie2-0.44-1.el8.src.rpm,8devilspie2-0.44-1.el8.aarch64.rpm8devilspie2-debugsource-0.44-1.el8.aarch64.rpm8devilspie2-debuginfo-0.44-1.el8.aarch64.rpm,8devilspie2-0.44-1.el8.ppc64le.rpm8devilspie2-debugsource-0.44-1.el8.ppc64le.rpm8devilspie2-debuginfo-0.44-1.el8.ppc64le.rpm,8devilspie2-0.44-1.el8.s390x.rpm8devilspie2-debugsource-0.44-1.el8.s390x.rpm8devilspie2-debuginfo-0.44-1.el8.s390x.rpm,8devilspie2-0.44-1.el8.x86_64.rpm8devilspie2-debugsource-0.44-1.el8.x86_64.rpm8devilspie2-debuginfo-0.44-1.el8.x86_64.rpm $TBBBBBBBBBBBBBBnewpackageperl-Socket-MsgHdr-0.05-11.el8@#https://bugzilla.redhat.com/show_bug.cgi?id=20478752047875Please branch and build perl-Socket-MsgHdr for EPEL8 FQperl-Socket-MsgHdr-0.05-11.el8.src.rpmFQperl-Socket-MsgHdr-0.05-11.el8.aarch64.rpm5Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.aarch64.rpm4Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.aarch64.rpmFQperl-Socket-MsgHdr-0.05-11.el8.ppc64le.rpm5Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.ppc64le.rpm4Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.ppc64le.rpmFQperl-Socket-MsgHdr-0.05-11.el8.s390x.rpm5Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.s390x.rpm4Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.s390x.rpmFQperl-Socket-MsgHdr-0.05-11.el8.x86_64.rpm5Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.x86_64.rpm4Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.x86_64.rpm FQperl-Socket-MsgHdr-0.05-11.el8.src.rpmFQperl-Socket-MsgHdr-0.05-11.el8.aarch64.rpm5Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.aarch64.rpm4Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.aarch64.rpmFQperl-Socket-MsgHdr-0.05-11.el8.ppc64le.rpm5Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.ppc64le.rpm4Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.ppc64le.rpmFQperl-Socket-MsgHdr-0.05-11.el8.s390x.rpm5Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.s390x.rpm4Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.s390x.rpmFQperl-Socket-MsgHdr-0.05-11.el8.x86_64.rpm5Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.x86_64.rpm4Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.x86_64.rpmln2eBBBBBBBBBBBenhancementgolang-github-prometheus-alertmanager-0.23.0-7.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=20390692039069Provide golang-github-prometheus-alertmanager for EPEL-8 and EPEL-9 Ggolang-github-prometheus-alertmanager-0.23.0-7.el8.src.rpmGgolang-github-prometheus-alertmanager-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.aarch64.rpmGgolang-github-prometheus-alertmanager-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.ppc64le.rpmGgolang-github-prometheus-alertmanager-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.x86_64.rpm Ggolang-github-prometheus-alertmanager-0.23.0-7.el8.src.rpmGgolang-github-prometheus-alertmanager-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.aarch64.rpmGgolang-github-prometheus-alertmanager-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.ppc64le.rpmGgolang-github-prometheus-alertmanager-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.x86_64.rpm I6sBbugfixperl-XML-TreeBuilder-5.4-22.el8iBhttps://bugzilla.redhat.com/show_bug.cgi?id=19772731977273perl-XML-TreeBuilder for EPEL8o6perl-XML-TreeBuilder-5.4-22.el8.src.rpmo6perl-XML-TreeBuilder-5.4-22.el8.noarch.rpmo6perl-XML-TreeBuilder-5.4-22.el8.src.rpmo6perl-XML-TreeBuilder-5.4-22.el8.noarch.rpm:wBnewpackagepybugz-0.13-1.gitbb0ae.el8+ Fopybugz-0.13-1.gitbb0ae.el8.src.rpmFopybugz-0.13-1.gitbb0ae.el8.noarch.rpmFopybugz-0.13-1.gitbb0ae.el8.src.rpmFopybugz-0.13-1.gitbb0ae.el8.noarch.rpmٓ{i{BBBBBBBBBBBBBBBBBBBnewpackagelibbraiding-1.1-8.el88glibbraiding-1.1-8.el8.src.rpmglibbraiding-1.1-8.el8.aarch64.rpmglibbraiding-devel-1.1-8.el8.aarch64.rpm~glibbraiding-debugsource-1.1-8.el8.aarch64.rpm}glibbraiding-debuginfo-1.1-8.el8.aarch64.rpmglibbraiding-1.1-8.el8.ppc64le.rpmglibbraiding-devel-1.1-8.el8.ppc64le.rpm~glibbraiding-debugsource-1.1-8.el8.ppc64le.rpm}glibbraiding-debuginfo-1.1-8.el8.ppc64le.rpmglibbraiding-1.1-8.el8.s390x.rpmglibbraiding-devel-1.1-8.el8.s390x.rpm~glibbraiding-debugsource-1.1-8.el8.s390x.rpm}glibbraiding-debuginfo-1.1-8.el8.s390x.rpmglibbraiding-1.1-8.el8.x86_64.rpmglibbraiding-devel-1.1-8.el8.x86_64.rpm~glibbraiding-debugsource-1.1-8.el8.x86_64.rpm}glibbraiding-debuginfo-1.1-8.el8.x86_64.rpmglibbraiding-1.1-8.el8.src.rpmglibbraiding-1.1-8.el8.aarch64.rpmglibbraiding-devel-1.1-8.el8.aarch64.rpm~glibbraiding-debugsource-1.1-8.el8.aarch64.rpm}glibbraiding-debuginfo-1.1-8.el8.aarch64.rpmglibbraiding-1.1-8.el8.ppc64le.rpmglibbraiding-devel-1.1-8.el8.ppc64le.rpm~glibbraiding-debugsource-1.1-8.el8.ppc64le.rpm}glibbraiding-debuginfo-1.1-8.el8.ppc64le.rpmglibbraiding-1.1-8.el8.s390x.rpmglibbraiding-devel-1.1-8.el8.s390x.rpm~glibbraiding-debugsource-1.1-8.el8.s390x.rpm}glibbraiding-debuginfo-1.1-8.el8.s390x.rpmglibbraiding-1.1-8.el8.x86_64.rpmglibbraiding-devel-1.1-8.el8.x86_64.rpm~glibbraiding-debugsource-1.1-8.el8.x86_64.rpm}glibbraiding-debuginfo-1.1-8.el8.x86_64.rpm*QBbugfixpython-resultsdb_api-2.1.5-3.el8NR&Wpython-resultsdb_api-2.1.5-3.el8.src.rpm#Wpython3-resultsdb_api-2.1.5-3.el8.noarch.rpmWpython-resultsdb_api-2.1.5-3.el8.src.rpm#Wpython3-resultsdb_api-2.1.5-3.el8.noarch.rpmi0UBBBBBBBBBBBBBBBBBBBBBBBBBsecuritybotan2-2.12.1-4.el8xKhttps://bugzilla.redhat.com/show_bug.cgi?id=19344531934453CVE-2021-24115 botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex).https://bugzilla.redhat.com/show_bug.cgi?id=19344581934458CVE-2021-24115 botan2: botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex). [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20028252002825CVE-2021-40529 botan: ElGamal implementation allows plaintext recoveryhttps://bugzilla.redhat.com/show_bug.cgi?id=20028292002829CVE-2021-40529 botan2: botan: ElGamal implementation allows plaintext recovery [epel-8]0botan2-2.12.1-4.el8.src.rpm0botan2-2.12.1-4.el8.aarch64.rpmabotan2-devel-2.12.1-4.el8.aarch64.rpmubotan2-doc-2.12.1-4.el8.noarch.rpmpython3-botan2-2.12.1-4.el8.aarch64.rpm`botan2-debugsource-2.12.1-4.el8.aarch64.rpm_botan2-debuginfo-2.12.1-4.el8.aarch64.rpm0botan2-2.12.1-4.el8.ppc64le.rpmabotan2-devel-2.12.1-4.el8.ppc64le.rpmpython3-botan2-2.12.1-4.el8.ppc64le.rpm`botan2-debugsource-2.12.1-4.el8.ppc64le.rpm_botan2-debuginfo-2.12.1-4.el8.ppc64le.rpm_botan2-debuginfo-2.12.1-4.el8.s390x.rpm0botan2-2.12.1-4.el8.s390x.rpmpython3-botan2-2.12.1-4.el8.s390x.rpmabotan2-devel-2.12.1-4.el8.s390x.rpm`botan2-debugsource-2.12.1-4.el8.s390x.rpm0botan2-2.12.1-4.el8.x86_64.rpmabotan2-devel-2.12.1-4.el8.x86_64.rpmpython3-botan2-2.12.1-4.el8.x86_64.rpm`botan2-debugsource-2.12.1-4.el8.x86_64.rpm_botan2-debuginfo-2.12.1-4.el8.x86_64.rpm0botan2-2.12.1-4.el8.src.rpm0botan2-2.12.1-4.el8.aarch64.rpmabotan2-devel-2.12.1-4.el8.aarch64.rpmubotan2-doc-2.12.1-4.el8.noarch.rpmpython3-botan2-2.12.1-4.el8.aarch64.rpm`botan2-debugsource-2.12.1-4.el8.aarch64.rpm_botan2-debuginfo-2.12.1-4.el8.aarch64.rpm0botan2-2.12.1-4.el8.ppc64le.rpmabotan2-devel-2.12.1-4.el8.ppc64le.rpmpython3-botan2-2.12.1-4.el8.ppc64le.rpm`botan2-debugsource-2.12.1-4.el8.ppc64le.rpm_botan2-debuginfo-2.12.1-4.el8.ppc64le.rpm_botan2-debuginfo-2.12.1-4.el8.s390x.rpm0botan2-2.12.1-4.el8.s390x.rpmpython3-botan2-2.12.1-4.el8.s390x.rpmabotan2-devel-2.12.1-4.el8.s390x.rpm`botan2-debugsource-2.12.1-4.el8.s390x.rpm0botan2-2.12.1-4.el8.x86_64.rpmabotan2-devel-2.12.1-4.el8.x86_64.rpmpython3-botan2-2.12.1-4.el8.x86_64.rpm`botan2-debugsource-2.12.1-4.el8.x86_64.rpm_botan2-debuginfo-2.12.1-4.el8.x86_64.rpmqBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegnustep-base-1.28.0-3.el8 gnustep-make-2.9.0-3.el8 openvpn-auth-ldap-2.0.4-6.el8 unar-1.10.1-24.el8Cmhttps://bugzilla.redhat.com/show_bug.cgi?id=19819471981947Please build openvpn-auth-ldap for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19834171983417Please build gnustep-make for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19834211983421Please build gnustep-base for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20083262008326Please build unar for EPEL 8A9gnustep-base-1.28.0-3.el8.src.rpm9gnustep-base-1.28.0-3.el8.aarch64.rpm@gnustep-base-libs-1.28.0-3.el8.aarch64.rpm>gnustep-base-devel-1.28.0-3.el8.aarch64.rpm?gnustep-base-doc-1.28.0-3.el8.aarch64.rpm=gnustep-base-debugsource-1.28.0-3.el8.aarch64.rpm<gnustep-base-debuginfo-1.28.0-3.el8.aarch64.rpmAgnustep-base-libs-debuginfo-1.28.0-3.el8.aarch64.rpm9gnustep-base-1.28.0-3.el8.ppc64le.rpm@gnustep-base-libs-1.28.0-3.el8.ppc64le.rpm>gnustep-base-devel-1.28.0-3.el8.ppc64le.rpm?gnustep-base-doc-1.28.0-3.el8.ppc64le.rpm=gnustep-base-debugsource-1.28.0-3.el8.ppc64le.rpm<gnustep-base-debuginfo-1.28.0-3.el8.ppc64le.rpmAgnustep-base-libs-debuginfo-1.28.0-3.el8.ppc64le.rpm9gnustep-base-1.28.0-3.el8.s390x.rpm@gnustep-base-libs-1.28.0-3.el8.s390x.rpm>gnustep-base-devel-1.28.0-3.el8.s390x.rpm?gnustep-base-doc-1.28.0-3.el8.s390x.rpm=gnustep-base-debugsource-1.28.0-3.el8.s390x.rpm<gnustep-base-debuginfo-1.28.0-3.el8.s390x.rpmAgnustep-base-libs-debuginfo-1.28.0-3.el8.s390x.rpm9gnustep-base-1.28.0-3.el8.x86_64.rpm@gnustep-base-libs-1.28.0-3.el8.x86_64.rpm>gnustep-base-devel-1.28.0-3.el8.x86_64.rpm?gnustep-base-doc-1.28.0-3.el8.x86_64.rpm=gnustep-base-debugsource-1.28.0-3.el8.x86_64.rpm<gnustep-base-debuginfo-1.28.0-3.el8.x86_64.rpmAgnustep-base-libs-debuginfo-1.28.0-3.el8.x86_64.rpm:gnustep-make-2.9.0-3.el8.src.rpm:gnustep-make-2.9.0-3.el8.aarch64.rpmBgnustep-filesystem-2.9.0-3.el8.aarch64.rpmrgnustep-make-doc-2.9.0-3.el8.noarch.rpm:gnustep-make-2.9.0-3.el8.ppc64le.rpmBgnustep-filesystem-2.9.0-3.el8.ppc64le.rpm:gnustep-make-2.9.0-3.el8.s390x.rpmBgnustep-filesystem-2.9.0-3.el8.s390x.rpm:gnustep-make-2.9.0-3.el8.x86_64.rpmBgnustep-filesystem-2.9.0-3.el8.x86_64.rpm$]openvpn-auth-ldap-2.0.4-6.el8.src.rpm$]openvpn-auth-ldap-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.aarch64.rpm$]openvpn-auth-ldap-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.s390x.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.s390x.rpm$]openvpn-auth-ldap-2.0.4-6.el8.s390x.rpm$]openvpn-auth-ldap-2.0.4-6.el8.x86_64.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.x86_64.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.x86_64.rpm3unar-1.10.1-24.el8.s390x.rpm3unar-1.10.1-24.el8.src.rpm3unar-1.10.1-24.el8.aarch64.rpm13unar-debugsource-1.10.1-24.el8.aarch64.rpm03unar-debuginfo-1.10.1-24.el8.aarch64.rpm3unar-1.10.1-24.el8.ppc64le.rpm13unar-debugsource-1.10.1-24.el8.ppc64le.rpm03unar-debuginfo-1.10.1-24.el8.ppc64le.rpm03unar-debuginfo-1.10.1-24.el8.s390x.rpm13unar-debugsource-1.10.1-24.el8.s390x.rpm3unar-1.10.1-24.el8.x86_64.rpm13unar-debugsource-1.10.1-24.el8.x86_64.rpm03unar-debuginfo-1.10.1-24.el8.x86_64.rpmA9gnustep-base-1.28.0-3.el8.src.rpm9gnustep-base-1.28.0-3.el8.aarch64.rpm@gnustep-base-libs-1.28.0-3.el8.aarch64.rpm>gnustep-base-devel-1.28.0-3.el8.aarch64.rpm?gnustep-base-doc-1.28.0-3.el8.aarch64.rpm=gnustep-base-debugsource-1.28.0-3.el8.aarch64.rpm<gnustep-base-debuginfo-1.28.0-3.el8.aarch64.rpmAgnustep-base-libs-debuginfo-1.28.0-3.el8.aarch64.rpm9gnustep-base-1.28.0-3.el8.ppc64le.rpm@gnustep-base-libs-1.28.0-3.el8.ppc64le.rpm>gnustep-base-devel-1.28.0-3.el8.ppc64le.rpm?gnustep-base-doc-1.28.0-3.el8.ppc64le.rpm=gnustep-base-debugsource-1.28.0-3.el8.ppc64le.rpm<gnustep-base-debuginfo-1.28.0-3.el8.ppc64le.rpmAgnustep-base-libs-debuginfo-1.28.0-3.el8.ppc64le.rpm9gnustep-base-1.28.0-3.el8.s390x.rpm@gnustep-base-libs-1.28.0-3.el8.s390x.rpm>gnustep-base-devel-1.28.0-3.el8.s390x.rpm?gnustep-base-doc-1.28.0-3.el8.s390x.rpm=gnustep-base-debugsource-1.28.0-3.el8.s390x.rpm<gnustep-base-debuginfo-1.28.0-3.el8.s390x.rpmAgnustep-base-libs-debuginfo-1.28.0-3.el8.s390x.rpm9gnustep-base-1.28.0-3.el8.x86_64.rpm@gnustep-base-libs-1.28.0-3.el8.x86_64.rpm>gnustep-base-devel-1.28.0-3.el8.x86_64.rpm?gnustep-base-doc-1.28.0-3.el8.x86_64.rpm=gnustep-base-debugsource-1.28.0-3.el8.x86_64.rpm<gnustep-base-debuginfo-1.28.0-3.el8.x86_64.rpmAgnustep-base-libs-debuginfo-1.28.0-3.el8.x86_64.rpm:gnustep-make-2.9.0-3.el8.src.rpm:gnustep-make-2.9.0-3.el8.aarch64.rpmBgnustep-filesystem-2.9.0-3.el8.aarch64.rpmrgnustep-make-doc-2.9.0-3.el8.noarch.rpm:gnustep-make-2.9.0-3.el8.ppc64le.rpmBgnustep-filesystem-2.9.0-3.el8.ppc64le.rpm:gnustep-make-2.9.0-3.el8.s390x.rpmBgnustep-filesystem-2.9.0-3.el8.s390x.rpm:gnustep-make-2.9.0-3.el8.x86_64.rpmBgnustep-filesystem-2.9.0-3.el8.x86_64.rpm$]openvpn-auth-ldap-2.0.4-6.el8.src.rpm$]openvpn-auth-ldap-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.aarch64.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.aarch64.rpm$]openvpn-auth-ldap-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.ppc64le.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.s390x.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.s390x.rpm$]openvpn-auth-ldap-2.0.4-6.el8.s390x.rpm$]openvpn-auth-ldap-2.0.4-6.el8.x86_64.rpm]openvpn-auth-ldap-debugsource-2.0.4-6.el8.x86_64.rpm]openvpn-auth-ldap-debuginfo-2.0.4-6.el8.x86_64.rpm3unar-1.10.1-24.el8.s390x.rpm3unar-1.10.1-24.el8.src.rpm3unar-1.10.1-24.el8.aarch64.rpm13unar-debugsource-1.10.1-24.el8.aarch64.rpm03unar-debuginfo-1.10.1-24.el8.aarch64.rpm3unar-1.10.1-24.el8.ppc64le.rpm13unar-debugsource-1.10.1-24.el8.ppc64le.rpm03unar-debuginfo-1.10.1-24.el8.ppc64le.rpm03unar-debuginfo-1.10.1-24.el8.s390x.rpm13unar-debugsource-1.10.1-24.el8.s390x.rpm3unar-1.10.1-24.el8.x86_64.rpm13unar-debugsource-1.10.1-24.el8.x86_64.rpm03unar-debuginfo-1.10.1-24.el8.x86_64.rpmoBBenhancementrebase-helper-0.27.0-1.el809hWrebase-helper-0.27.0-1.el8.src.rpmhWrebase-helper-0.27.0-1.el8.noarch.rpmhWrebase-helper-0.27.0-1.el8.src.rpmhWrebase-helper-0.27.0-1.el8.noarch.rpm %FBBBBBBBBBBBBBBBnewpackagepython-acora-2.2-1.el8i ,Upython-acora-2.2-1.el8.src.rpm Upython3-acora-debuginfo-2.2-1.el8.aarch64.rpm Upython3-acora-2.2-1.el8.aarch64.rpmUpython-acora-debugsource-2.2-1.el8.aarch64.rpm Upython3-acora-2.2-1.el8.ppc64le.rpm Upython3-acora-debuginfo-2.2-1.el8.ppc64le.rpmUpython-acora-debugsource-2.2-1.el8.ppc64le.rpm Upython3-acora-debuginfo-2.2-1.el8.s390x.rpm Upython3-acora-2.2-1.el8.s390x.rpmUpython-acora-debugsource-2.2-1.el8.s390x.rpm Upython3-acora-2.2-1.el8.x86_64.rpmUpython-acora-debugsource-2.2-1.el8.x86_64.rpm Upython3-acora-debuginfo-2.2-1.el8.x86_64.rpm ,Upython-acora-2.2-1.el8.src.rpm Upython3-acora-debuginfo-2.2-1.el8.aarch64.rpm Upython3-acora-2.2-1.el8.aarch64.rpmUpython-acora-debugsource-2.2-1.el8.aarch64.rpm Upython3-acora-2.2-1.el8.ppc64le.rpm Upython3-acora-debuginfo-2.2-1.el8.ppc64le.rpmUpython-acora-debugsource-2.2-1.el8.ppc64le.rpm Upython3-acora-debuginfo-2.2-1.el8.s390x.rpm Upython3-acora-2.2-1.el8.s390x.rpmUpython-acora-debugsource-2.2-1.el8.s390x.rpm Upython3-acora-2.2-1.el8.x86_64.rpmUpython-acora-debugsource-2.2-1.el8.x86_64.rpm Upython3-acora-debuginfo-2.2-1.el8.x86_64.rpm l*XBBBBBBBBBBBBBBBBnewpackagelmdb-epel-0.9.24-3.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20919702091970lmdb has been removed from CentOS 8 Stream (RHEL 8.7)blmdb-epel-0.9.24-3.el8.src.rpm=lmdb-0.9.24-3.el8.aarch64.rpmlmdb-doc-0.9.24-3.el8.noarch.rpm?lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm>lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm=lmdb-0.9.24-3.el8.ppc64le.rpm?lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm>lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm=lmdb-0.9.24-3.el8.s390x.rpm?lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm>lmdb-debuginfo-0.9.24-3.el8.s390x.rpm=lmdb-0.9.24-3.el8.x86_64.rpm?lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm>lmdb-debuginfo-0.9.24-3.el8.x86_64.rpmblmdb-epel-0.9.24-3.el8.src.rpm=lmdb-0.9.24-3.el8.aarch64.rpmlmdb-doc-0.9.24-3.el8.noarch.rpm?lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm>lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm=lmdb-0.9.24-3.el8.ppc64le.rpm?lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm>lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm=lmdb-0.9.24-3.el8.s390x.rpm?lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm>lmdb-debuginfo-0.9.24-3.el8.s390x.rpm=lmdb-0.9.24-3.el8.x86_64.rpm?lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm>lmdb-debuginfo-0.9.24-3.el8.x86_64.rpm%.kBnewpackageperl-Data-Printer-1.000004-4.el8(https://bugzilla.redhat.com/show_bug.cgi?id=20768982076898Add perl-Data-Printer to EPEL8petsc-openmpi-3.16.0-4.el8.aarch64.rpm@petsc-openmpi-devel-3.16.0-4.el8.aarch64.rpmvpython3-petsc-openmpi-3.16.0-4.el8.aarch64.rpmtpython3-petsc-mpich-3.16.0-4.el8.aarch64.rpm;petsc-mpich-3.16.0-4.el8.aarch64.rpm=petsc-mpich-devel-3.16.0-4.el8.aarch64.rpm9petsc-debugsource-3.16.0-4.el8.aarch64.rpm8petsc-debuginfo-3.16.0-4.el8.aarch64.rpmBpetsc64-debuginfo-3.16.0-4.el8.aarch64.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpmupetsc-3.16.0-4.el8.ppc64le.rpm:petsc-devel-3.16.0-4.el8.ppc64le.rpmApetsc64-3.16.0-4.el8.ppc64le.rpmCpetsc64-devel-3.16.0-4.el8.ppc64le.rpm>petsc-openmpi-3.16.0-4.el8.ppc64le.rpm@petsc-openmpi-devel-3.16.0-4.el8.ppc64le.rpmvpython3-petsc-openmpi-3.16.0-4.el8.ppc64le.rpmtpython3-petsc-mpich-3.16.0-4.el8.ppc64le.rpm;petsc-mpich-3.16.0-4.el8.ppc64le.rpm=petsc-mpich-devel-3.16.0-4.el8.ppc64le.rpm9petsc-debugsource-3.16.0-4.el8.ppc64le.rpm8petsc-debuginfo-3.16.0-4.el8.ppc64le.rpmBpetsc64-debuginfo-3.16.0-4.el8.ppc64le.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpmupetsc-3.16.0-4.el8.s390x.rpm:petsc-devel-3.16.0-4.el8.s390x.rpmApetsc64-3.16.0-4.el8.s390x.rpmCpetsc64-devel-3.16.0-4.el8.s390x.rpm>petsc-openmpi-3.16.0-4.el8.s390x.rpm@petsc-openmpi-devel-3.16.0-4.el8.s390x.rpmvpython3-petsc-openmpi-3.16.0-4.el8.s390x.rpmtpython3-petsc-mpich-3.16.0-4.el8.s390x.rpm;petsc-mpich-3.16.0-4.el8.s390x.rpm=petsc-mpich-devel-3.16.0-4.el8.s390x.rpm9petsc-debugsource-3.16.0-4.el8.s390x.rpm8petsc-debuginfo-3.16.0-4.el8.s390x.rpmBpetsc64-debuginfo-3.16.0-4.el8.s390x.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpmupetsc-3.16.0-4.el8.x86_64.rpm:petsc-devel-3.16.0-4.el8.x86_64.rpmApetsc64-3.16.0-4.el8.x86_64.rpmCpetsc64-devel-3.16.0-4.el8.x86_64.rpm>petsc-openmpi-3.16.0-4.el8.x86_64.rpm@petsc-openmpi-devel-3.16.0-4.el8.x86_64.rpmvpython3-petsc-openmpi-3.16.0-4.el8.x86_64.rpmtpython3-petsc-mpich-3.16.0-4.el8.x86_64.rpm;petsc-mpich-3.16.0-4.el8.x86_64.rpm=petsc-mpich-devel-3.16.0-4.el8.x86_64.rpm9petsc-debugsource-3.16.0-4.el8.x86_64.rpm8petsc-debuginfo-3.16.0-4.el8.x86_64.rpmBpetsc64-debuginfo-3.16.0-4.el8.x86_64.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm Vsundials-5.8.0-3.el8.src.rpm Vsundials-5.8.0-3.el8.aarch64.rpm0Vsundials-devel-5.8.0-3.el8.aarch64.rpm6Vsundials-openmpi-5.8.0-3.el8.aarch64.rpm8Vsundials-openmpi-devel-5.8.0-3.el8.aarch64.rpm2Vsundials-mpich-5.8.0-3.el8.aarch64.rpm4Vsundials-mpich-devel-5.8.0-3.el8.aarch64.rpmBVsundials-doc-5.8.0-3.el8.noarch.rpm/Vsundials-debugsource-5.8.0-3.el8.aarch64.rpm.Vsundials-debuginfo-5.8.0-3.el8.aarch64.rpm1Vsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm7Vsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm9Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm3Vsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm5Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpm Vsundials-5.8.0-3.el8.ppc64le.rpm0Vsundials-devel-5.8.0-3.el8.ppc64le.rpm6Vsundials-openmpi-5.8.0-3.el8.ppc64le.rpm8Vsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm2Vsundials-mpich-5.8.0-3.el8.ppc64le.rpm4Vsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm/Vsundials-debugsource-5.8.0-3.el8.ppc64le.rpm.Vsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm1Vsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm7Vsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm9Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm3Vsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm5Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm Vsundials-5.8.0-3.el8.s390x.rpm0Vsundials-devel-5.8.0-3.el8.s390x.rpm6Vsundials-openmpi-5.8.0-3.el8.s390x.rpm8Vsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm2Vsundials-mpich-5.8.0-3.el8.s390x.rpm4Vsundials-mpich-devel-5.8.0-3.el8.s390x.rpm/Vsundials-debugsource-5.8.0-3.el8.s390x.rpm.Vsundials-debuginfo-5.8.0-3.el8.s390x.rpm1Vsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm7Vsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm9Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm3Vsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm5Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpm Vsundials-5.8.0-3.el8.x86_64.rpm0Vsundials-devel-5.8.0-3.el8.x86_64.rpm6Vsundials-openmpi-5.8.0-3.el8.x86_64.rpm8Vsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm2Vsundials-mpich-5.8.0-3.el8.x86_64.rpm4Vsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm/Vsundials-debugsource-5.8.0-3.el8.x86_64.rpm.Vsundials-debuginfo-5.8.0-3.el8.x86_64.rpm1Vsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm7Vsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm9Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm3Vsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm5Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm|upetsc-3.16.0-4.el8.src.rpmupetsc-3.16.0-4.el8.aarch64.rpm:petsc-devel-3.16.0-4.el8.aarch64.rpm petsc-doc-3.16.0-4.el8.noarch.rpmApetsc64-3.16.0-4.el8.aarch64.rpmCpetsc64-devel-3.16.0-4.el8.aarch64.rpm>petsc-openmpi-3.16.0-4.el8.aarch64.rpm@petsc-openmpi-devel-3.16.0-4.el8.aarch64.rpmvpython3-petsc-openmpi-3.16.0-4.el8.aarch64.rpmtpython3-petsc-mpich-3.16.0-4.el8.aarch64.rpm;petsc-mpich-3.16.0-4.el8.aarch64.rpm=petsc-mpich-devel-3.16.0-4.el8.aarch64.rpm9petsc-debugsource-3.16.0-4.el8.aarch64.rpm8petsc-debuginfo-3.16.0-4.el8.aarch64.rpmBpetsc64-debuginfo-3.16.0-4.el8.aarch64.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpmupetsc-3.16.0-4.el8.ppc64le.rpm:petsc-devel-3.16.0-4.el8.ppc64le.rpmApetsc64-3.16.0-4.el8.ppc64le.rpmCpetsc64-devel-3.16.0-4.el8.ppc64le.rpm>petsc-openmpi-3.16.0-4.el8.ppc64le.rpm@petsc-openmpi-devel-3.16.0-4.el8.ppc64le.rpmvpython3-petsc-openmpi-3.16.0-4.el8.ppc64le.rpmtpython3-petsc-mpich-3.16.0-4.el8.ppc64le.rpm;petsc-mpich-3.16.0-4.el8.ppc64le.rpm=petsc-mpich-devel-3.16.0-4.el8.ppc64le.rpm9petsc-debugsource-3.16.0-4.el8.ppc64le.rpm8petsc-debuginfo-3.16.0-4.el8.ppc64le.rpmBpetsc64-debuginfo-3.16.0-4.el8.ppc64le.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpmupetsc-3.16.0-4.el8.s390x.rpm:petsc-devel-3.16.0-4.el8.s390x.rpmApetsc64-3.16.0-4.el8.s390x.rpmCpetsc64-devel-3.16.0-4.el8.s390x.rpm>petsc-openmpi-3.16.0-4.el8.s390x.rpm@petsc-openmpi-devel-3.16.0-4.el8.s390x.rpmvpython3-petsc-openmpi-3.16.0-4.el8.s390x.rpmtpython3-petsc-mpich-3.16.0-4.el8.s390x.rpm;petsc-mpich-3.16.0-4.el8.s390x.rpm=petsc-mpich-devel-3.16.0-4.el8.s390x.rpm9petsc-debugsource-3.16.0-4.el8.s390x.rpm8petsc-debuginfo-3.16.0-4.el8.s390x.rpmBpetsc64-debuginfo-3.16.0-4.el8.s390x.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpmupetsc-3.16.0-4.el8.x86_64.rpm:petsc-devel-3.16.0-4.el8.x86_64.rpmApetsc64-3.16.0-4.el8.x86_64.rpmCpetsc64-devel-3.16.0-4.el8.x86_64.rpm>petsc-openmpi-3.16.0-4.el8.x86_64.rpm@petsc-openmpi-devel-3.16.0-4.el8.x86_64.rpmvpython3-petsc-openmpi-3.16.0-4.el8.x86_64.rpmtpython3-petsc-mpich-3.16.0-4.el8.x86_64.rpm;petsc-mpich-3.16.0-4.el8.x86_64.rpm=petsc-mpich-devel-3.16.0-4.el8.x86_64.rpm9petsc-debugsource-3.16.0-4.el8.x86_64.rpm8petsc-debuginfo-3.16.0-4.el8.x86_64.rpmBpetsc64-debuginfo-3.16.0-4.el8.x86_64.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm Vsundials-5.8.0-3.el8.src.rpm Vsundials-5.8.0-3.el8.aarch64.rpm0Vsundials-devel-5.8.0-3.el8.aarch64.rpm6Vsundials-openmpi-5.8.0-3.el8.aarch64.rpm8Vsundials-openmpi-devel-5.8.0-3.el8.aarch64.rpm2Vsundials-mpich-5.8.0-3.el8.aarch64.rpm4Vsundials-mpich-devel-5.8.0-3.el8.aarch64.rpmBVsundials-doc-5.8.0-3.el8.noarch.rpm/Vsundials-debugsource-5.8.0-3.el8.aarch64.rpm.Vsundials-debuginfo-5.8.0-3.el8.aarch64.rpm1Vsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm7Vsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm9Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm3Vsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm5Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpm Vsundials-5.8.0-3.el8.ppc64le.rpm0Vsundials-devel-5.8.0-3.el8.ppc64le.rpm6Vsundials-openmpi-5.8.0-3.el8.ppc64le.rpm8Vsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm2Vsundials-mpich-5.8.0-3.el8.ppc64le.rpm4Vsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm/Vsundials-debugsource-5.8.0-3.el8.ppc64le.rpm.Vsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm1Vsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm7Vsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm9Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm3Vsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm5Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm Vsundials-5.8.0-3.el8.s390x.rpm0Vsundials-devel-5.8.0-3.el8.s390x.rpm6Vsundials-openmpi-5.8.0-3.el8.s390x.rpm8Vsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm2Vsundials-mpich-5.8.0-3.el8.s390x.rpm4Vsundials-mpich-devel-5.8.0-3.el8.s390x.rpm/Vsundials-debugsource-5.8.0-3.el8.s390x.rpm.Vsundials-debuginfo-5.8.0-3.el8.s390x.rpm1Vsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm7Vsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm9Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm3Vsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm5Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpm Vsundials-5.8.0-3.el8.x86_64.rpm0Vsundials-devel-5.8.0-3.el8.x86_64.rpm6Vsundials-openmpi-5.8.0-3.el8.x86_64.rpm8Vsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm2Vsundials-mpich-5.8.0-3.el8.x86_64.rpm4Vsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm/Vsundials-debugsource-5.8.0-3.el8.x86_64.rpm.Vsundials-debuginfo-5.8.0-3.el8.x86_64.rpm1Vsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm7Vsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm9Vsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm3Vsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm5Vsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm( FBenhancementperl-Config-Generator-1.1-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20144462014446perl-Config-Generator-1.1 is available{gperl-Config-Generator-1.1-1.el8.src.rpm{gperl-Config-Generator-1.1-1.el8.noarch.rpm{gperl-Config-Generator-1.1-1.el8.src.rpm{gperl-Config-Generator-1.1-1.el8.noarch.rpm4 JBunspecifiedicon-naming-utils-0.8.90-25.el82https://bugzilla.redhat.com/show_bug.cgi?id=20095732009573Please build icon-naming-utils for EPEL 8~ icon-naming-utils-0.8.90-25.el8.src.rpm~ icon-naming-utils-0.8.90-25.el8.noarch.rpm~ icon-naming-utils-0.8.90-25.el8.src.rpm~ icon-naming-utils-0.8.90-25.el8.noarch.rpmsANBBBBBBBBBBBBBBbugfixdateutils-0.4.9-1.el86@9 bdateutils-0.4.9-1.el8.src.rpmbdateutils-0.4.9-1.el8.aarch64.rpmXbdateutils-debugsource-0.4.9-1.el8.aarch64.rpmWbdateutils-debuginfo-0.4.9-1.el8.aarch64.rpmbdateutils-0.4.9-1.el8.ppc64le.rpmXbdateutils-debugsource-0.4.9-1.el8.ppc64le.rpmWbdateutils-debuginfo-0.4.9-1.el8.ppc64le.rpmWbdateutils-debuginfo-0.4.9-1.el8.s390x.rpmXbdateutils-debugsource-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.x86_64.rpmXbdateutils-debugsource-0.4.9-1.el8.x86_64.rpmWbdateutils-debuginfo-0.4.9-1.el8.x86_64.rpm bdateutils-0.4.9-1.el8.src.rpmbdateutils-0.4.9-1.el8.aarch64.rpmXbdateutils-debugsource-0.4.9-1.el8.aarch64.rpmWbdateutils-debuginfo-0.4.9-1.el8.aarch64.rpmbdateutils-0.4.9-1.el8.ppc64le.rpmXbdateutils-debugsource-0.4.9-1.el8.ppc64le.rpmWbdateutils-debuginfo-0.4.9-1.el8.ppc64le.rpmWbdateutils-debuginfo-0.4.9-1.el8.s390x.rpmXbdateutils-debugsource-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.x86_64.rpmXbdateutils-debugsource-0.4.9-1.el8.x86_64.rpmWbdateutils-debuginfo-0.4.9-1.el8.x86_64.rpmφ]("_Bnewpackagepython-routes-2.4.1-12.el8y.python-routes-2.4.1-12.el8.src.rpm+python3-routes-2.4.1-12.el8.noarch.rpmpython-routes-2.4.1-12.el8.src.rpm+python3-routes-2.4.1-12.el8.noarch.rpm;L2cBBBBBBBBBBBBBenhancementperl-Devel-REPL-1.003029-1.el8'Xhttps://bugzilla.redhat.com/show_bug.cgi?id=20912422091242perl-Devel-REPL-1.003029 is availableaperl-Devel-REPL-1.003029-1.el8.src.rpmaperl-Devel-REPL-1.003029-1.el8.noarch.rpm1perl-Devel-REPL-Plugin-Completion-1.003029-1.el8.noarch.rpm2perl-Devel-REPL-Plugin-CompletionDriver-INC-1.003029-1.el8.noarch.rpm3perl-Devel-REPL-Plugin-CompletionDriver-Keywords-1.003029-1.el8.noarch.rpm4perl-Devel-REPL-Plugin-DDC-1.003029-1.el8.noarch.rpm5perl-Devel-REPL-Plugin-DDS-1.003029-1.el8.noarch.rpm6perl-Devel-REPL-Plugin-Interrupt-1.003029-1.el8.noarch.rpm7perl-Devel-REPL-Plugin-LexEnv-1.003029-1.el8.noarch.rpm8perl-Devel-REPL-Plugin-MultiLine-PPI-1.003029-1.el8.noarch.rpm9perl-Devel-REPL-Plugin-Nopaste-1.003029-1.el8.noarch.rpm:perl-Devel-REPL-Plugin-PPI-1.003029-1.el8.noarch.rpm;perl-Devel-REPL-Plugin-Refresh-1.003029-1.el8.noarch.rpm<perl-Devel-REPL-tests-1.003029-1.el8.noarch.rpmaperl-Devel-REPL-1.003029-1.el8.src.rpmaperl-Devel-REPL-1.003029-1.el8.noarch.rpm1perl-Devel-REPL-Plugin-Completion-1.003029-1.el8.noarch.rpm2perl-Devel-REPL-Plugin-CompletionDriver-INC-1.003029-1.el8.noarch.rpm3perl-Devel-REPL-Plugin-CompletionDriver-Keywords-1.003029-1.el8.noarch.rpm4perl-Devel-REPL-Plugin-DDC-1.003029-1.el8.noarch.rpm5perl-Devel-REPL-Plugin-DDS-1.003029-1.el8.noarch.rpm6perl-Devel-REPL-Plugin-Interrupt-1.003029-1.el8.noarch.rpm7perl-Devel-REPL-Plugin-LexEnv-1.003029-1.el8.noarch.rpm8perl-Devel-REPL-Plugin-MultiLine-PPI-1.003029-1.el8.noarch.rpm9perl-Devel-REPL-Plugin-Nopaste-1.003029-1.el8.noarch.rpm:perl-Devel-REPL-Plugin-PPI-1.003029-1.el8.noarch.rpm;perl-Devel-REPL-Plugin-Refresh-1.003029-1.el8.noarch.rpm<perl-Devel-REPL-tests-1.003029-1.el8.noarch.rpm_6sBunspecifiedvertica-python-1.0.5-1.el8xvertica-python-1.0.5-1.el8.src.rpm>python3-vertica-1.0.5-1.el8.noarch.rpmxvertica-python-1.0.5-1.el8.src.rpm>python3-vertica-1.0.5-1.el8.noarch.rpm$>wBBBBBnewpackagesdl-crypto-1.0.0-5.20220329gita5096e5.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20693412069341Review Request: sdl-crypto - Simple AES/DES encryption and SHA1/SHA2 hashing libraryLNsdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpm}Nsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpm}Nsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpm}Nsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpm}Nsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpmLNsdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpm}Nsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpm}Nsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpm}Nsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpm}Nsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpmBBBBBBBBBBBBBBsecuritybarrier-2.4.0-1.el8:=https://bugzilla.redhat.com/show_bug.cgi?id=20220962022096CVE-2021-42072 barrier: server-side implementation does not sufficiently verify the identify of connecting clients [epel-8] =barrier-2.4.0-1.el8.src.rpm=barrier-2.4.0-1.el8.aarch64.rpm)=barrier-debugsource-2.4.0-1.el8.aarch64.rpm(=barrier-debuginfo-2.4.0-1.el8.aarch64.rpm=barrier-2.4.0-1.el8.ppc64le.rpm)=barrier-debugsource-2.4.0-1.el8.ppc64le.rpm(=barrier-debuginfo-2.4.0-1.el8.ppc64le.rpm=barrier-2.4.0-1.el8.s390x.rpm)=barrier-debugsource-2.4.0-1.el8.s390x.rpm(=barrier-debuginfo-2.4.0-1.el8.s390x.rpm=barrier-2.4.0-1.el8.x86_64.rpm)=barrier-debugsource-2.4.0-1.el8.x86_64.rpm(=barrier-debuginfo-2.4.0-1.el8.x86_64.rpm =barrier-2.4.0-1.el8.src.rpm=barrier-2.4.0-1.el8.aarch64.rpm)=barrier-debugsource-2.4.0-1.el8.aarch64.rpm(=barrier-debuginfo-2.4.0-1.el8.aarch64.rpm=barrier-2.4.0-1.el8.ppc64le.rpm)=barrier-debugsource-2.4.0-1.el8.ppc64le.rpm(=barrier-debuginfo-2.4.0-1.el8.ppc64le.rpm=barrier-2.4.0-1.el8.s390x.rpm)=barrier-debugsource-2.4.0-1.el8.s390x.rpm(=barrier-debuginfo-2.4.0-1.el8.s390x.rpm=barrier-2.4.0-1.el8.x86_64.rpm)=barrier-debugsource-2.4.0-1.el8.x86_64.rpm(=barrier-debuginfo-2.4.0-1.el8.x86_64.rpm;PBBBBBBBBunspecifiedq4wine-1.3.13-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19935481993548Request EPEL-8 build'q4wine-1.3.13-1.el8.src.rpm'q4wine-1.3.13-1.el8.aarch64.rpmc'q4wine-debugsource-1.3.13-1.el8.aarch64.rpmb'q4wine-debuginfo-1.3.13-1.el8.aarch64.rpm'q4wine-1.3.13-1.el8.x86_64.rpmc'q4wine-debugsource-1.3.13-1.el8.x86_64.rpmb'q4wine-debuginfo-1.3.13-1.el8.x86_64.rpm'q4wine-1.3.13-1.el8.src.rpm'q4wine-1.3.13-1.el8.aarch64.rpmc'q4wine-debugsource-1.3.13-1.el8.aarch64.rpmb'q4wine-debuginfo-1.3.13-1.el8.aarch64.rpm'q4wine-1.3.13-1.el8.x86_64.rpmc'q4wine-debugsource-1.3.13-1.el8.x86_64.rpmb'q4wine-debuginfo-1.3.13-1.el8.x86_64.rpm5o[Bnewpackageperl-HTML-TreeBuilder-XPath-0.14-30.el8https://bugzilla.redhat.com/show_bug.cgi?id=20361222036122Please branch and build perl-HTML-TreeBuilder-XPath for EPEL-8?8perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm?8perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm?8perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm?8perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm _4_BBBBBBBBBBBBBBBBBBBnewpackagereadosm-1.1.0a-2.el8,W?readosm-1.1.0a-2.el8.src.rpmW?readosm-1.1.0a-2.el8.aarch64.rpm?readosm-devel-1.1.0a-2.el8.aarch64.rpm?readosm-debugsource-1.1.0a-2.el8.aarch64.rpm?readosm-debuginfo-1.1.0a-2.el8.aarch64.rpmW?readosm-1.1.0a-2.el8.ppc64le.rpm?readosm-devel-1.1.0a-2.el8.ppc64le.rpm?readosm-debugsource-1.1.0a-2.el8.ppc64le.rpm?readosm-debuginfo-1.1.0a-2.el8.ppc64le.rpmW?readosm-1.1.0a-2.el8.s390x.rpm?readosm-devel-1.1.0a-2.el8.s390x.rpm?readosm-debugsource-1.1.0a-2.el8.s390x.rpm?readosm-debuginfo-1.1.0a-2.el8.s390x.rpmW?readosm-1.1.0a-2.el8.x86_64.rpm?readosm-devel-1.1.0a-2.el8.x86_64.rpm?readosm-debugsource-1.1.0a-2.el8.x86_64.rpm?readosm-debuginfo-1.1.0a-2.el8.x86_64.rpmW?readosm-1.1.0a-2.el8.src.rpmW?readosm-1.1.0a-2.el8.aarch64.rpm?readosm-devel-1.1.0a-2.el8.aarch64.rpm?readosm-debugsource-1.1.0a-2.el8.aarch64.rpm?readosm-debuginfo-1.1.0a-2.el8.aarch64.rpmW?readosm-1.1.0a-2.el8.ppc64le.rpm?readosm-devel-1.1.0a-2.el8.ppc64le.rpm?readosm-debugsource-1.1.0a-2.el8.ppc64le.rpm?readosm-debuginfo-1.1.0a-2.el8.ppc64le.rpmW?readosm-1.1.0a-2.el8.s390x.rpm?readosm-devel-1.1.0a-2.el8.s390x.rpm?readosm-debugsource-1.1.0a-2.el8.s390x.rpm?readosm-debuginfo-1.1.0a-2.el8.s390x.rpmW?readosm-1.1.0a-2.el8.x86_64.rpm?readosm-devel-1.1.0a-2.el8.x86_64.rpm?readosm-debugsource-1.1.0a-2.el8.x86_64.rpm?readosm-debuginfo-1.1.0a-2.el8.x86_64.rpmٓ{yQpython-sphinx-bootstrap-theme-0.8.1-1.el8.src.rpmuQpython3-sphinx-bootstrap-theme-0.8.1-1.el8.noarch.rpm>Qpython-sphinx-bootstrap-theme-0.8.1-1.el8.src.rpmuQpython3-sphinx-bootstrap-theme-0.8.1-1.el8.noarch.rpm;@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplplot-5.14.0-9.el8tkwHplplot-5.14.0-9.el8.src.rpmwHplplot-5.14.0-9.el8.aarch64.rpm7Hplplot-libs-5.14.0-9.el8.aarch64.rpmHplplot-data-5.14.0-9.el8.noarch.rpm1Hplplot-devel-5.14.0-9.el8.aarch64.rpm2Hplplot-doc-5.14.0-9.el8.aarch64.rpm3Hplplot-fortran-devel-5.14.0-9.el8.aarch64.rpm4Hplplot-java-5.14.0-9.el8.aarch64.rpm6Hplplot-java-devel-5.14.0-9.el8.aarch64.rpm9Hplplot-lua-5.14.0-9.el8.aarch64.rpmHocaml-plplot-5.14.0-9.el8.aarch64.rpmHocaml-plplot-devel-5.14.0-9.el8.aarch64.rpm;Hplplot-pyqt-5.14.0-9.el8.aarch64.rpm=Hplplot-qt-5.14.0-9.el8.aarch64.rpm?Hplplot-qt-devel-5.14.0-9.el8.aarch64.rpm@Hplplot-tk-5.14.0-9.el8.aarch64.rpmBHplplot-tk-devel-5.14.0-9.el8.aarch64.rpmCHplplot-wxGTK-5.14.0-9.el8.aarch64.rpmEHplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm0Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm/Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm8Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm5Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm:Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpmHplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpmAHplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpmDHplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmwHplplot-5.14.0-9.el8.ppc64le.rpm7Hplplot-libs-5.14.0-9.el8.ppc64le.rpm1Hplplot-devel-5.14.0-9.el8.ppc64le.rpm2Hplplot-doc-5.14.0-9.el8.ppc64le.rpm3Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm4Hplplot-java-5.14.0-9.el8.ppc64le.rpm6Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm9Hplplot-lua-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpm;Hplplot-pyqt-5.14.0-9.el8.ppc64le.rpm=Hplplot-qt-5.14.0-9.el8.ppc64le.rpm?Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpm@Hplplot-tk-5.14.0-9.el8.ppc64le.rpmBHplplot-tk-devel-5.14.0-9.el8.ppc64le.rpmCHplplot-wxGTK-5.14.0-9.el8.ppc64le.rpmEHplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm0Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm/Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm8Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm5Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm:Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpmHplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpmAHplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpmDHplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmwHplplot-5.14.0-9.el8.s390x.rpm7Hplplot-libs-5.14.0-9.el8.s390x.rpm1Hplplot-devel-5.14.0-9.el8.s390x.rpm2Hplplot-doc-5.14.0-9.el8.s390x.rpm3Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm4Hplplot-java-5.14.0-9.el8.s390x.rpm6Hplplot-java-devel-5.14.0-9.el8.s390x.rpm9Hplplot-lua-5.14.0-9.el8.s390x.rpm;Hplplot-pyqt-5.14.0-9.el8.s390x.rpm=Hplplot-qt-5.14.0-9.el8.s390x.rpm?Hplplot-qt-devel-5.14.0-9.el8.s390x.rpm@Hplplot-tk-5.14.0-9.el8.s390x.rpmBHplplot-tk-devel-5.14.0-9.el8.s390x.rpmCHplplot-wxGTK-5.14.0-9.el8.s390x.rpmEHplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm0Hplplot-debugsource-5.14.0-9.el8.s390x.rpm/Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm8Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm5Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm:Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpmHplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpmAHplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpmDHplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmwHplplot-5.14.0-9.el8.x86_64.rpm7Hplplot-libs-5.14.0-9.el8.x86_64.rpm1Hplplot-devel-5.14.0-9.el8.x86_64.rpm2Hplplot-doc-5.14.0-9.el8.x86_64.rpm3Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm4Hplplot-java-5.14.0-9.el8.x86_64.rpm6Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm9Hplplot-lua-5.14.0-9.el8.x86_64.rpmHocaml-plplot-5.14.0-9.el8.x86_64.rpmHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpm;Hplplot-pyqt-5.14.0-9.el8.x86_64.rpm=Hplplot-qt-5.14.0-9.el8.x86_64.rpm?Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpm@Hplplot-tk-5.14.0-9.el8.x86_64.rpmBHplplot-tk-devel-5.14.0-9.el8.x86_64.rpmCHplplot-wxGTK-5.14.0-9.el8.x86_64.rpmEHplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm0Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm/Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm8Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm5Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm:Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpmHplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpmAHplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpmDHplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpmkwHplplot-5.14.0-9.el8.src.rpmwHplplot-5.14.0-9.el8.aarch64.rpm7Hplplot-libs-5.14.0-9.el8.aarch64.rpmHplplot-data-5.14.0-9.el8.noarch.rpm1Hplplot-devel-5.14.0-9.el8.aarch64.rpm2Hplplot-doc-5.14.0-9.el8.aarch64.rpm3Hplplot-fortran-devel-5.14.0-9.el8.aarch64.rpm4Hplplot-java-5.14.0-9.el8.aarch64.rpm6Hplplot-java-devel-5.14.0-9.el8.aarch64.rpm9Hplplot-lua-5.14.0-9.el8.aarch64.rpmHocaml-plplot-5.14.0-9.el8.aarch64.rpmHocaml-plplot-devel-5.14.0-9.el8.aarch64.rpm;Hplplot-pyqt-5.14.0-9.el8.aarch64.rpm=Hplplot-qt-5.14.0-9.el8.aarch64.rpm?Hplplot-qt-devel-5.14.0-9.el8.aarch64.rpm@Hplplot-tk-5.14.0-9.el8.aarch64.rpmBHplplot-tk-devel-5.14.0-9.el8.aarch64.rpmCHplplot-wxGTK-5.14.0-9.el8.aarch64.rpmEHplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm0Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm/Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm8Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm5Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm:Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpmHplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpmAHplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpmDHplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmwHplplot-5.14.0-9.el8.ppc64le.rpm7Hplplot-libs-5.14.0-9.el8.ppc64le.rpm1Hplplot-devel-5.14.0-9.el8.ppc64le.rpm2Hplplot-doc-5.14.0-9.el8.ppc64le.rpm3Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm4Hplplot-java-5.14.0-9.el8.ppc64le.rpm6Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm9Hplplot-lua-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpm;Hplplot-pyqt-5.14.0-9.el8.ppc64le.rpm=Hplplot-qt-5.14.0-9.el8.ppc64le.rpm?Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpm@Hplplot-tk-5.14.0-9.el8.ppc64le.rpmBHplplot-tk-devel-5.14.0-9.el8.ppc64le.rpmCHplplot-wxGTK-5.14.0-9.el8.ppc64le.rpmEHplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm0Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm/Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm8Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm5Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm:Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpmHplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpmAHplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpmDHplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmwHplplot-5.14.0-9.el8.s390x.rpm7Hplplot-libs-5.14.0-9.el8.s390x.rpm1Hplplot-devel-5.14.0-9.el8.s390x.rpm2Hplplot-doc-5.14.0-9.el8.s390x.rpm3Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm4Hplplot-java-5.14.0-9.el8.s390x.rpm6Hplplot-java-devel-5.14.0-9.el8.s390x.rpm9Hplplot-lua-5.14.0-9.el8.s390x.rpm;Hplplot-pyqt-5.14.0-9.el8.s390x.rpm=Hplplot-qt-5.14.0-9.el8.s390x.rpm?Hplplot-qt-devel-5.14.0-9.el8.s390x.rpm@Hplplot-tk-5.14.0-9.el8.s390x.rpmBHplplot-tk-devel-5.14.0-9.el8.s390x.rpmCHplplot-wxGTK-5.14.0-9.el8.s390x.rpmEHplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm0Hplplot-debugsource-5.14.0-9.el8.s390x.rpm/Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm8Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm5Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm:Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpmHplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpmAHplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpmDHplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmwHplplot-5.14.0-9.el8.x86_64.rpm7Hplplot-libs-5.14.0-9.el8.x86_64.rpm1Hplplot-devel-5.14.0-9.el8.x86_64.rpm2Hplplot-doc-5.14.0-9.el8.x86_64.rpm3Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm4Hplplot-java-5.14.0-9.el8.x86_64.rpm6Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm9Hplplot-lua-5.14.0-9.el8.x86_64.rpmHocaml-plplot-5.14.0-9.el8.x86_64.rpmHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpm;Hplplot-pyqt-5.14.0-9.el8.x86_64.rpm=Hplplot-qt-5.14.0-9.el8.x86_64.rpm?Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpm@Hplplot-tk-5.14.0-9.el8.x86_64.rpmBHplplot-tk-devel-5.14.0-9.el8.x86_64.rpmCHplplot-wxGTK-5.14.0-9.el8.x86_64.rpmEHplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm0Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm/Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm8Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm5Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm:Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpmHplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpmAHplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpmDHplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpm 9GBBBBBBBBBBBBBBenhancementlibdeflate-1.9-3.el8 6 vlibdeflate-1.9-3.el8.src.rpmvlibdeflate-1.9-3.el8.aarch64.rpm\vlibdeflate-devel-1.9-3.el8.aarch64.rpm]vlibdeflate-utils-1.9-3.el8.aarch64.rpmvlibdeflate-1.9-3.el8.ppc64le.rpm\vlibdeflate-devel-1.9-3.el8.ppc64le.rpm]vlibdeflate-utils-1.9-3.el8.ppc64le.rpmvlibdeflate-1.9-3.el8.s390x.rpm\vlibdeflate-devel-1.9-3.el8.s390x.rpm]vlibdeflate-utils-1.9-3.el8.s390x.rpmvlibdeflate-1.9-3.el8.x86_64.rpm\vlibdeflate-devel-1.9-3.el8.x86_64.rpm]vlibdeflate-utils-1.9-3.el8.x86_64.rpm vlibdeflate-1.9-3.el8.src.rpmvlibdeflate-1.9-3.el8.aarch64.rpm\vlibdeflate-devel-1.9-3.el8.aarch64.rpm]vlibdeflate-utils-1.9-3.el8.aarch64.rpmvlibdeflate-1.9-3.el8.ppc64le.rpm\vlibdeflate-devel-1.9-3.el8.ppc64le.rpm]vlibdeflate-utils-1.9-3.el8.ppc64le.rpmvlibdeflate-1.9-3.el8.s390x.rpm\vlibdeflate-devel-1.9-3.el8.s390x.rpm]vlibdeflate-utils-1.9-3.el8.s390x.rpmvlibdeflate-1.9-3.el8.x86_64.rpm\vlibdeflate-devel-1.9-3.el8.x86_64.rpm]vlibdeflate-utils-1.9-3.el8.x86_64.rpm +XBBBBnewpackageperl-XML-Hash-LX-0.70.0-5.el8 perl-lib-abs-0.95-7.el8?3https://bugzilla.redhat.com/show_bug.cgi?id=20314862031486branch request: perl-XML-Hash-LX for epel8https://bugzilla.redhat.com/show_bug.cgi?id=20333272033327Add perl-lib-abs to EPEL8$perl-lib-abs-0.95-7.el8.src.rpm$perl-lib-abs-0.95-7.el8.noarch.rpmgvperl-XML-Hash-LX-0.70.0-5.el8.src.rpmgvperl-XML-Hash-LX-0.70.0-5.el8.noarch.rpm$perl-lib-abs-0.95-7.el8.src.rpm$perl-lib-abs-0.95-7.el8.noarch.rpmgvperl-XML-Hash-LX-0.70.0-5.el8.src.rpmgvperl-XML-Hash-LX-0.70.0-5.el8.noarch.rpm޲4O"_Bnewpackageperl-Archive-Zip-SimpleZip-0.025-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=20118302011830Review Request: perl-Archive-Zip-SimpleZip - Create Zip Archives=kperl-Archive-Zip-SimpleZip-0.025-1.el8.src.rpm=kperl-Archive-Zip-SimpleZip-0.025-1.el8.noarch.rpm=kperl-Archive-Zip-SimpleZip-0.025-1.el8.src.rpm=kperl-Archive-Zip-SimpleZip-0.025-1.el8.noarch.rpm 3cBBBBBBBBBBBBBBenhancementndppd-0.2.5-3.el8" B\ndppd-0.2.5-3.el8.src.rpmB\ndppd-0.2.5-3.el8.aarch64.rpmm\ndppd-debugsource-0.2.5-3.el8.aarch64.rpml\ndppd-debuginfo-0.2.5-3.el8.aarch64.rpmB\ndppd-0.2.5-3.el8.ppc64le.rpmm\ndppd-debugsource-0.2.5-3.el8.ppc64le.rpml\ndppd-debuginfo-0.2.5-3.el8.ppc64le.rpmB\ndppd-0.2.5-3.el8.s390x.rpmm\ndppd-debugsource-0.2.5-3.el8.s390x.rpml\ndppd-debuginfo-0.2.5-3.el8.s390x.rpmB\ndppd-0.2.5-3.el8.x86_64.rpmm\ndppd-debugsource-0.2.5-3.el8.x86_64.rpml\ndppd-debuginfo-0.2.5-3.el8.x86_64.rpm B\ndppd-0.2.5-3.el8.src.rpmB\ndppd-0.2.5-3.el8.aarch64.rpmm\ndppd-debugsource-0.2.5-3.el8.aarch64.rpml\ndppd-debuginfo-0.2.5-3.el8.aarch64.rpmB\ndppd-0.2.5-3.el8.ppc64le.rpmm\ndppd-debugsource-0.2.5-3.el8.ppc64le.rpml\ndppd-debuginfo-0.2.5-3.el8.ppc64le.rpmB\ndppd-0.2.5-3.el8.s390x.rpmm\ndppd-debugsource-0.2.5-3.el8.s390x.rpml\ndppd-debuginfo-0.2.5-3.el8.s390x.rpmB\ndppd-0.2.5-3.el8.x86_64.rpmm\ndppd-debugsource-0.2.5-3.el8.x86_64.rpml\ndppd-debuginfo-0.2.5-3.el8.x86_64.rpm46tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityntfs-3g-2021.8.22-1.el8 ntfs-3g-system-compression-1.0-7.el8 partclone-0.3.17-4.el8 testdisk-7.1-4.el8N$1https://bugzilla.redhat.com/show_bug.cgi?id=19997891999789ntfs-3g: Multiple buffer overflows in all versions [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19998691999869ntfs-3g-2021.8.22 is availablePi?ntfs-3g-2021.8.22-1.el8.src.rpmi?ntfs-3g-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-libs-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-devel-2021.8.22-1.el8.aarch64.rpm?ntfsprogs-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-debugsource-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-debuginfo-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-libs-debuginfo-2021.8.22-1.el8.aarch64.rpm?ntfsprogs-debuginfo-2021.8.22-1.el8.aarch64.rpmi?ntfs-3g-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-libs-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-devel-2021.8.22-1.el8.ppc64le.rpm?ntfsprogs-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-debugsource-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-debuginfo-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-libs-debuginfo-2021.8.22-1.el8.ppc64le.rpm?ntfsprogs-debuginfo-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-libs-debuginfo-2021.8.22-1.el8.s390x.rpm?ntfs-3g-debugsource-2021.8.22-1.el8.s390x.rpm?ntfs-3g-devel-2021.8.22-1.el8.s390x.rpm?ntfsprogs-2021.8.22-1.el8.s390x.rpm?ntfs-3g-debuginfo-2021.8.22-1.el8.s390x.rpm?ntfs-3g-libs-2021.8.22-1.el8.s390x.rpm?ntfsprogs-debuginfo-2021.8.22-1.el8.s390x.rpmi?ntfs-3g-2021.8.22-1.el8.s390x.rpmi?ntfs-3g-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-libs-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-devel-2021.8.22-1.el8.x86_64.rpm?ntfsprogs-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-debugsource-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-debuginfo-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-libs-debuginfo-2021.8.22-1.el8.x86_64.rpm?ntfsprogs-debuginfo-2021.8.22-1.el8.x86_64.rpmjntfs-3g-system-compression-1.0-7.el8.src.rpmjntfs-3g-system-compression-1.0-7.el8.aarch64.rpmBntfs-3g-system-compression-debugsource-1.0-7.el8.aarch64.rpmAntfs-3g-system-compression-debuginfo-1.0-7.el8.aarch64.rpmjntfs-3g-system-compression-1.0-7.el8.ppc64le.rpmBntfs-3g-system-compression-debugsource-1.0-7.el8.ppc64le.rpmAntfs-3g-system-compression-debuginfo-1.0-7.el8.ppc64le.rpmjntfs-3g-system-compression-1.0-7.el8.s390x.rpmAntfs-3g-system-compression-debuginfo-1.0-7.el8.s390x.rpmBntfs-3g-system-compression-debugsource-1.0-7.el8.s390x.rpmjntfs-3g-system-compression-1.0-7.el8.x86_64.rpmBntfs-3g-system-compression-debugsource-1.0-7.el8.x86_64.rpmAntfs-3g-system-compression-debuginfo-1.0-7.el8.x86_64.rpmp%partclone-0.3.17-4.el8.src.rpmp%partclone-0.3.17-4.el8.aarch64.rpm(%partclone-debugsource-0.3.17-4.el8.aarch64.rpm'%partclone-debuginfo-0.3.17-4.el8.aarch64.rpmp%partclone-0.3.17-4.el8.ppc64le.rpm(%partclone-debugsource-0.3.17-4.el8.ppc64le.rpm'%partclone-debuginfo-0.3.17-4.el8.ppc64le.rpm'%partclone-debuginfo-0.3.17-4.el8.s390x.rpmp%partclone-0.3.17-4.el8.s390x.rpm(%partclone-debugsource-0.3.17-4.el8.s390x.rpmp%partclone-0.3.17-4.el8.x86_64.rpm(%partclone-debugsource-0.3.17-4.el8.x86_64.rpm'%partclone-debuginfo-0.3.17-4.el8.x86_64.rpm#jtestdisk-7.1-4.el8.src.rpm#jtestdisk-7.1-4.el8.aarch64.rpmjqphotorec-7.1-4.el8.aarch64.rpm#jtestdisk-debugsource-7.1-4.el8.aarch64.rpm"jtestdisk-debuginfo-7.1-4.el8.aarch64.rpmjqphotorec-debuginfo-7.1-4.el8.aarch64.rpm#jtestdisk-7.1-4.el8.ppc64le.rpmjqphotorec-7.1-4.el8.ppc64le.rpm#jtestdisk-debugsource-7.1-4.el8.ppc64le.rpm"jtestdisk-debuginfo-7.1-4.el8.ppc64le.rpmjqphotorec-debuginfo-7.1-4.el8.ppc64le.rpm#jtestdisk-debugsource-7.1-4.el8.s390x.rpmjqphotorec-debuginfo-7.1-4.el8.s390x.rpmjqphotorec-7.1-4.el8.s390x.rpm#jtestdisk-7.1-4.el8.s390x.rpm"jtestdisk-debuginfo-7.1-4.el8.s390x.rpm#jtestdisk-7.1-4.el8.x86_64.rpmjqphotorec-7.1-4.el8.x86_64.rpm#jtestdisk-debugsource-7.1-4.el8.x86_64.rpm"jtestdisk-debuginfo-7.1-4.el8.x86_64.rpmjqphotorec-debuginfo-7.1-4.el8.x86_64.rpmPi?ntfs-3g-2021.8.22-1.el8.src.rpmi?ntfs-3g-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-libs-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-devel-2021.8.22-1.el8.aarch64.rpm?ntfsprogs-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-debugsource-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-debuginfo-2021.8.22-1.el8.aarch64.rpm?ntfs-3g-libs-debuginfo-2021.8.22-1.el8.aarch64.rpm?ntfsprogs-debuginfo-2021.8.22-1.el8.aarch64.rpmi?ntfs-3g-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-libs-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-devel-2021.8.22-1.el8.ppc64le.rpm?ntfsprogs-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-debugsource-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-debuginfo-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-libs-debuginfo-2021.8.22-1.el8.ppc64le.rpm?ntfsprogs-debuginfo-2021.8.22-1.el8.ppc64le.rpm?ntfs-3g-libs-debuginfo-2021.8.22-1.el8.s390x.rpm?ntfs-3g-debugsource-2021.8.22-1.el8.s390x.rpm?ntfs-3g-devel-2021.8.22-1.el8.s390x.rpm?ntfsprogs-2021.8.22-1.el8.s390x.rpm?ntfs-3g-debuginfo-2021.8.22-1.el8.s390x.rpm?ntfs-3g-libs-2021.8.22-1.el8.s390x.rpm?ntfsprogs-debuginfo-2021.8.22-1.el8.s390x.rpmi?ntfs-3g-2021.8.22-1.el8.s390x.rpmi?ntfs-3g-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-libs-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-devel-2021.8.22-1.el8.x86_64.rpm?ntfsprogs-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-debugsource-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-debuginfo-2021.8.22-1.el8.x86_64.rpm?ntfs-3g-libs-debuginfo-2021.8.22-1.el8.x86_64.rpm?ntfsprogs-debuginfo-2021.8.22-1.el8.x86_64.rpmjntfs-3g-system-compression-1.0-7.el8.src.rpmjntfs-3g-system-compression-1.0-7.el8.aarch64.rpmBntfs-3g-system-compression-debugsource-1.0-7.el8.aarch64.rpmAntfs-3g-system-compression-debuginfo-1.0-7.el8.aarch64.rpmjntfs-3g-system-compression-1.0-7.el8.ppc64le.rpmBntfs-3g-system-compression-debugsource-1.0-7.el8.ppc64le.rpmAntfs-3g-system-compression-debuginfo-1.0-7.el8.ppc64le.rpmjntfs-3g-system-compression-1.0-7.el8.s390x.rpmAntfs-3g-system-compression-debuginfo-1.0-7.el8.s390x.rpmBntfs-3g-system-compression-debugsource-1.0-7.el8.s390x.rpmjntfs-3g-system-compression-1.0-7.el8.x86_64.rpmBntfs-3g-system-compression-debugsource-1.0-7.el8.x86_64.rpmAntfs-3g-system-compression-debuginfo-1.0-7.el8.x86_64.rpmp%partclone-0.3.17-4.el8.src.rpmp%partclone-0.3.17-4.el8.aarch64.rpm(%partclone-debugsource-0.3.17-4.el8.aarch64.rpm'%partclone-debuginfo-0.3.17-4.el8.aarch64.rpmp%partclone-0.3.17-4.el8.ppc64le.rpm(%partclone-debugsource-0.3.17-4.el8.ppc64le.rpm'%partclone-debuginfo-0.3.17-4.el8.ppc64le.rpm'%partclone-debuginfo-0.3.17-4.el8.s390x.rpmp%partclone-0.3.17-4.el8.s390x.rpm(%partclone-debugsource-0.3.17-4.el8.s390x.rpmp%partclone-0.3.17-4.el8.x86_64.rpm(%partclone-debugsource-0.3.17-4.el8.x86_64.rpm'%partclone-debuginfo-0.3.17-4.el8.x86_64.rpm#jtestdisk-7.1-4.el8.src.rpm#jtestdisk-7.1-4.el8.aarch64.rpmjqphotorec-7.1-4.el8.aarch64.rpm#jtestdisk-debugsource-7.1-4.el8.aarch64.rpm"jtestdisk-debuginfo-7.1-4.el8.aarch64.rpmjqphotorec-debuginfo-7.1-4.el8.aarch64.rpm#jtestdisk-7.1-4.el8.ppc64le.rpmjqphotorec-7.1-4.el8.ppc64le.rpm#jtestdisk-debugsource-7.1-4.el8.ppc64le.rpm"jtestdisk-debuginfo-7.1-4.el8.ppc64le.rpmjqphotorec-debuginfo-7.1-4.el8.ppc64le.rpm#jtestdisk-debugsource-7.1-4.el8.s390x.rpmjqphotorec-debuginfo-7.1-4.el8.s390x.rpmjqphotorec-7.1-4.el8.s390x.rpm#jtestdisk-7.1-4.el8.s390x.rpm"jtestdisk-debuginfo-7.1-4.el8.s390x.rpm#jtestdisk-7.1-4.el8.x86_64.rpmjqphotorec-7.1-4.el8.x86_64.rpm#jtestdisk-debugsource-7.1-4.el8.x86_64.rpm"jtestdisk-debuginfo-7.1-4.el8.x86_64.rpmjqphotorec-debuginfo-7.1-4.el8.x86_64.rpmφ].XBnewpackagepython-pysmb-1.2.2-1.el8UQpython-pysmb-1.2.2-1.el8.src.rpmcpython3-pysmb-1.2.2-1.el8.noarch.rpmQpython-pysmb-1.2.2-1.el8.src.rpmcpython3-pysmb-1.2.2-1.el8.noarch.rpm͚Z_1\BBBBBBBBBBBBBBBBBBBunspecifiedrlog-1.4-27.el8pforlog-1.4-27.el8.src.rpmUorlog-debuginfo-1.4-27.el8.aarch64.rpmVorlog-debugsource-1.4-27.el8.aarch64.rpmWorlog-devel-1.4-27.el8.aarch64.rpmforlog-1.4-27.el8.aarch64.rpmVorlog-debugsource-1.4-27.el8.ppc64le.rpmforlog-1.4-27.el8.ppc64le.rpmUorlog-debuginfo-1.4-27.el8.ppc64le.rpmWorlog-devel-1.4-27.el8.ppc64le.rpmforlog-1.4-27.el8.s390x.rpmUorlog-debuginfo-1.4-27.el8.s390x.rpmVorlog-debugsource-1.4-27.el8.s390x.rpmWorlog-devel-1.4-27.el8.s390x.rpmWorlog-devel-1.4-27.el8.x86_64.rpmVorlog-debugsource-1.4-27.el8.x86_64.rpmUorlog-debuginfo-1.4-27.el8.x86_64.rpmforlog-1.4-27.el8.x86_64.rpmforlog-1.4-27.el8.src.rpmUorlog-debuginfo-1.4-27.el8.aarch64.rpmVorlog-debugsource-1.4-27.el8.aarch64.rpmWorlog-devel-1.4-27.el8.aarch64.rpmforlog-1.4-27.el8.aarch64.rpmVorlog-debugsource-1.4-27.el8.ppc64le.rpmforlog-1.4-27.el8.ppc64le.rpmUorlog-debuginfo-1.4-27.el8.ppc64le.rpmWorlog-devel-1.4-27.el8.ppc64le.rpmforlog-1.4-27.el8.s390x.rpmUorlog-debuginfo-1.4-27.el8.s390x.rpmVorlog-debugsource-1.4-27.el8.s390x.rpmWorlog-devel-1.4-27.el8.s390x.rpmWorlog-devel-1.4-27.el8.x86_64.rpmVorlog-debugsource-1.4-27.el8.x86_64.rpmUorlog-debuginfo-1.4-27.el8.x86_64.rpmforlog-1.4-27.el8.x86_64.rpmv,rBBBBBBBBBBBBBBbugfixtorsocks-2.4.0-1.el8 \https://bugzilla.redhat.com/show_bug.cgi?id=20890052089005Torsocks fails to work with ɪᴘv6 domain names. ?=torsocks-2.4.0-1.el8.src.rpm?=torsocks-2.4.0-1.el8.aarch64.rpm=torsocks-debugsource-2.4.0-1.el8.aarch64.rpm=torsocks-debuginfo-2.4.0-1.el8.aarch64.rpm?=torsocks-2.4.0-1.el8.ppc64le.rpm=torsocks-debugsource-2.4.0-1.el8.ppc64le.rpm=torsocks-debuginfo-2.4.0-1.el8.ppc64le.rpm?=torsocks-2.4.0-1.el8.s390x.rpm=torsocks-debugsource-2.4.0-1.el8.s390x.rpm=torsocks-debuginfo-2.4.0-1.el8.s390x.rpm?=torsocks-2.4.0-1.el8.x86_64.rpm=torsocks-debugsource-2.4.0-1.el8.x86_64.rpm=torsocks-debuginfo-2.4.0-1.el8.x86_64.rpm ?=torsocks-2.4.0-1.el8.src.rpm?=torsocks-2.4.0-1.el8.aarch64.rpm=torsocks-debugsource-2.4.0-1.el8.aarch64.rpm=torsocks-debuginfo-2.4.0-1.el8.aarch64.rpm?=torsocks-2.4.0-1.el8.ppc64le.rpm=torsocks-debugsource-2.4.0-1.el8.ppc64le.rpm=torsocks-debuginfo-2.4.0-1.el8.ppc64le.rpm?=torsocks-2.4.0-1.el8.s390x.rpm=torsocks-debugsource-2.4.0-1.el8.s390x.rpm=torsocks-debuginfo-2.4.0-1.el8.s390x.rpm?=torsocks-2.4.0-1.el8.x86_64.rpm=torsocks-debugsource-2.4.0-1.el8.x86_64.rpm=torsocks-debuginfo-2.4.0-1.el8.x86_64.rpmbCBenhancementpython-grokmirror-2.0.11-1.el8fW2python-grokmirror-2.0.11-1.el8.src.rpm[2python3-grokmirror-2.0.11-1.el8.noarch.rpmW2python-grokmirror-2.0.11-1.el8.src.rpm[2python3-grokmirror-2.0.11-1.el8.noarch.rpm} GBBBBBBbugfixpcg-cpp-0.98.1-2.20220420git428802d.el8w&jpcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpmjpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpmjpcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpmjpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpmjpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpmjpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpmjpcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpmjpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpmjpcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpmjpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpmjpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpmjpcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpmz<PBbugfixpython-pluginlib-0.9.0-1.el8python-pluginlib-0.9.0-1.el8.src.rpm%python3-pluginlib-0.9.0-1.el8.noarch.rpmpython-pluginlib-0.9.0-1.el8.src.rpm%python3-pluginlib-0.9.0-1.el8.noarch.rpml^3TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementultimarc-1.2.0-1.el88%https://bugzilla.redhat.com/show_bug.cgi?id=20570192057019ultimarc-1.2.0 is available[Xultimarc-1.2.0-1.el8.src.rpm[Xultimarc-1.2.0-1.el8.aarch64.rpmRXultimarc-devel-1.2.0-1.el8.aarch64.rpmSXultimarc-libs-1.2.0-1.el8.aarch64.rpmQXultimarc-debugsource-1.2.0-1.el8.aarch64.rpmPXultimarc-debuginfo-1.2.0-1.el8.aarch64.rpmTXultimarc-libs-debuginfo-1.2.0-1.el8.aarch64.rpm[Xultimarc-1.2.0-1.el8.ppc64le.rpmRXultimarc-devel-1.2.0-1.el8.ppc64le.rpmSXultimarc-libs-1.2.0-1.el8.ppc64le.rpmQXultimarc-debugsource-1.2.0-1.el8.ppc64le.rpmPXultimarc-debuginfo-1.2.0-1.el8.ppc64le.rpmTXultimarc-libs-debuginfo-1.2.0-1.el8.ppc64le.rpm[Xultimarc-1.2.0-1.el8.s390x.rpmRXultimarc-devel-1.2.0-1.el8.s390x.rpmSXultimarc-libs-1.2.0-1.el8.s390x.rpmQXultimarc-debugsource-1.2.0-1.el8.s390x.rpmPXultimarc-debuginfo-1.2.0-1.el8.s390x.rpmTXultimarc-libs-debuginfo-1.2.0-1.el8.s390x.rpm[Xultimarc-1.2.0-1.el8.x86_64.rpmRXultimarc-devel-1.2.0-1.el8.x86_64.rpmSXultimarc-libs-1.2.0-1.el8.x86_64.rpmQXultimarc-debugsource-1.2.0-1.el8.x86_64.rpmPXultimarc-debuginfo-1.2.0-1.el8.x86_64.rpmTXultimarc-libs-debuginfo-1.2.0-1.el8.x86_64.rpm[Xultimarc-1.2.0-1.el8.src.rpm[Xultimarc-1.2.0-1.el8.aarch64.rpmRXultimarc-devel-1.2.0-1.el8.aarch64.rpmSXultimarc-libs-1.2.0-1.el8.aarch64.rpmQXultimarc-debugsource-1.2.0-1.el8.aarch64.rpmPXultimarc-debuginfo-1.2.0-1.el8.aarch64.rpmTXultimarc-libs-debuginfo-1.2.0-1.el8.aarch64.rpm[Xultimarc-1.2.0-1.el8.ppc64le.rpmRXultimarc-devel-1.2.0-1.el8.ppc64le.rpmSXultimarc-libs-1.2.0-1.el8.ppc64le.rpmQXultimarc-debugsource-1.2.0-1.el8.ppc64le.rpmPXultimarc-debuginfo-1.2.0-1.el8.ppc64le.rpmTXultimarc-libs-debuginfo-1.2.0-1.el8.ppc64le.rpm[Xultimarc-1.2.0-1.el8.s390x.rpmRXultimarc-devel-1.2.0-1.el8.s390x.rpmSXultimarc-libs-1.2.0-1.el8.s390x.rpmQXultimarc-debugsource-1.2.0-1.el8.s390x.rpmPXultimarc-debuginfo-1.2.0-1.el8.s390x.rpmTXultimarc-libs-debuginfo-1.2.0-1.el8.s390x.rpm[Xultimarc-1.2.0-1.el8.x86_64.rpmRXultimarc-devel-1.2.0-1.el8.x86_64.rpmSXultimarc-libs-1.2.0-1.el8.x86_64.rpmQXultimarc-debugsource-1.2.0-1.el8.x86_64.rpmPXultimarc-debuginfo-1.2.0-1.el8.x86_64.rpmTXultimarc-libs-debuginfo-1.2.0-1.el8.x86_64.rpm;Z;tBBBBBunspecifiedrange-v3-0.11.0-4.el8]/)?range-v3-0.11.0-4.el8.src.rpm?range-v3-devel-0.11.0-4.el8.aarch64.rpm?range-v3-devel-0.11.0-4.el8.ppc64le.rpm?range-v3-devel-0.11.0-4.el8.s390x.rpm?range-v3-devel-0.11.0-4.el8.x86_64.rpm)?range-v3-0.11.0-4.el8.src.rpm?range-v3-devel-0.11.0-4.el8.aarch64.rpm?range-v3-devel-0.11.0-4.el8.ppc64le.rpm?range-v3-devel-0.11.0-4.el8.s390x.rpm?range-v3-devel-0.11.0-4.el8.x86_64.rpm5 ?|Bnewpackageperl-ZMQ-Constants-1.04-23.el8 Whttps://bugzilla.redhat.com/show_bug.cgi?id=20314882031488branch request: perl-ZMQ-Constants for epel8v}perl-ZMQ-Constants-1.04-23.el8.src.rpmv}perl-ZMQ-Constants-1.04-23.el8.noarch.rpmv}perl-ZMQ-Constants-1.04-23.el8.src.rpmv}perl-ZMQ-Constants-1.04-23.el8.noarch.rpm޲41@BBBBBBBBBBBBBBbugfixduplicity-0.8.21-1.el86chttps://bugzilla.redhat.com/show_bug.cgi?id=20215882021588duplicity-0.8.21 is available #gduplicity-0.8.21-1.el8.src.rpm#gduplicity-0.8.21-1.el8.aarch64.rpm gduplicity-debugsource-0.8.21-1.el8.aarch64.rpmgduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm#gduplicity-0.8.21-1.el8.ppc64le.rpm gduplicity-debugsource-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.s390x.rpm gduplicity-debugsource-0.8.21-1.el8.s390x.rpm#gduplicity-0.8.21-1.el8.s390x.rpm#gduplicity-0.8.21-1.el8.x86_64.rpm gduplicity-debugsource-0.8.21-1.el8.x86_64.rpmgduplicity-debuginfo-0.8.21-1.el8.x86_64.rpm #gduplicity-0.8.21-1.el8.src.rpm#gduplicity-0.8.21-1.el8.aarch64.rpm gduplicity-debugsource-0.8.21-1.el8.aarch64.rpmgduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm#gduplicity-0.8.21-1.el8.ppc64le.rpm gduplicity-debugsource-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.s390x.rpm gduplicity-debugsource-0.8.21-1.el8.s390x.rpm#gduplicity-0.8.21-1.el8.s390x.rpm#gduplicity-0.8.21-1.el8.x86_64.rpm gduplicity-debugsource-0.8.21-1.el8.x86_64.rpmgduplicity-debuginfo-0.8.21-1.el8.x86_64.rpmo!QBBBBBBBBBBBBBBbugfixno-more-secrets-1.0.1-1.el8j \cno-more-secrets-1.0.1-1.el8.src.rpm\cno-more-secrets-1.0.1-1.el8.aarch64.rpmLcno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpmKcno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpm\cno-more-secrets-1.0.1-1.el8.ppc64le.rpmLcno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpmKcno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpm\cno-more-secrets-1.0.1-1.el8.s390x.rpmKcno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpmLcno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpm\cno-more-secrets-1.0.1-1.el8.x86_64.rpmLcno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpmKcno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpm \cno-more-secrets-1.0.1-1.el8.src.rpm\cno-more-secrets-1.0.1-1.el8.aarch64.rpmLcno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpmKcno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpm\cno-more-secrets-1.0.1-1.el8.ppc64le.rpmLcno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpmKcno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpm\cno-more-secrets-1.0.1-1.el8.s390x.rpmKcno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpmLcno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpm\cno-more-secrets-1.0.1-1.el8.x86_64.rpmLcno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpmKcno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpms2bBBBBBBBBBBBBBBnewpackageyad-9.3-1.el8z bbyad-9.3-1.el8.src.rpmbbyad-9.3-1.el8.aarch64.rpmDbyad-debugsource-9.3-1.el8.aarch64.rpmCbyad-debuginfo-9.3-1.el8.aarch64.rpmbbyad-9.3-1.el8.ppc64le.rpmDbyad-debugsource-9.3-1.el8.ppc64le.rpmCbyad-debuginfo-9.3-1.el8.ppc64le.rpmCbyad-debuginfo-9.3-1.el8.s390x.rpmbbyad-9.3-1.el8.s390x.rpmDbyad-debugsource-9.3-1.el8.s390x.rpmbbyad-9.3-1.el8.x86_64.rpmDbyad-debugsource-9.3-1.el8.x86_64.rpmCbyad-debuginfo-9.3-1.el8.x86_64.rpm bbyad-9.3-1.el8.src.rpmbbyad-9.3-1.el8.aarch64.rpmDbyad-debugsource-9.3-1.el8.aarch64.rpmCbyad-debuginfo-9.3-1.el8.aarch64.rpmbbyad-9.3-1.el8.ppc64le.rpmDbyad-debugsource-9.3-1.el8.ppc64le.rpmCbyad-debuginfo-9.3-1.el8.ppc64le.rpmCbyad-debuginfo-9.3-1.el8.s390x.rpmbbyad-9.3-1.el8.s390x.rpmDbyad-debugsource-9.3-1.el8.s390x.rpmbbyad-9.3-1.el8.x86_64.rpmDbyad-debugsource-9.3-1.el8.x86_64.rpmCbyad-debuginfo-9.3-1.el8.x86_64.rpmPE6sBenhancementperl-Class-Std-Fast-0.0.8-11.el8Bn-perl-Class-Std-Fast-0.0.8-11.el8.src.rpmn-perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpmn-perl-Class-Std-Fast-0.0.8-11.el8.src.rpmn-perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpmفpwBBBBBBBBBBnewpackageperl-Email-MIME-1.946-8.el8 perl-Email-MIME-ContentType-1.022-8.el8 perl-Email-MIME-Encodings-1.315-17.el8 perl-Email-MessageID-1.406-14.el86Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17622721762272perl-Email-MIME for EL8o6perl-Email-MessageID-1.406-14.el8.src.rpmo6perl-Email-MessageID-1.406-14.el8.noarch.rpmq~perl-Email-MIME-1.946-8.el8.src.rpmq~perl-Email-MIME-1.946-8.el8.noarch.rpmqperl-Email-MIME-ContentType-1.022-8.el8.src.rpmqperl-Email-MIME-ContentType-1.022-8.el8.noarch.rpmnperl-Email-MIME-Encodings-1.315-17.el8.src.rpmnperl-Email-MIME-Encodings-1.315-17.el8.noarch.rpmo6perl-Email-MessageID-1.406-14.el8.src.rpmo6perl-Email-MessageID-1.406-14.el8.noarch.rpmq~perl-Email-MIME-1.946-8.el8.src.rpmq~perl-Email-MIME-1.946-8.el8.noarch.rpmqperl-Email-MIME-ContentType-1.022-8.el8.src.rpmqperl-Email-MIME-ContentType-1.022-8.el8.noarch.rpmnperl-Email-MIME-Encodings-1.315-17.el8.src.rpmnperl-Email-MIME-Encodings-1.315-17.el8.noarch.rpmbDBBBBBBBBBBBBBBBBBBBunspecifiedrocksdb-6.26.1-3.el8n<https://bugzilla.redhat.com/show_bug.cgi?id=20584482058448rocksdb: rebuild for gflags update in c8slrocksdb-6.26.1-3.el8.src.rpmlrocksdb-6.26.1-3.el8.aarch64.rpmfrocksdb-devel-6.26.1-3.el8.aarch64.rpmerocksdb-debugsource-6.26.1-3.el8.aarch64.rpmdrocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmlrocksdb-6.26.1-3.el8.ppc64le.rpmfrocksdb-devel-6.26.1-3.el8.ppc64le.rpmerocksdb-debugsource-6.26.1-3.el8.ppc64le.rpmdrocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmlrocksdb-6.26.1-3.el8.s390x.rpmfrocksdb-devel-6.26.1-3.el8.s390x.rpmerocksdb-debugsource-6.26.1-3.el8.s390x.rpmdrocksdb-debuginfo-6.26.1-3.el8.s390x.rpmlrocksdb-6.26.1-3.el8.x86_64.rpmfrocksdb-devel-6.26.1-3.el8.x86_64.rpmerocksdb-debugsource-6.26.1-3.el8.x86_64.rpmdrocksdb-debuginfo-6.26.1-3.el8.x86_64.rpmlrocksdb-6.26.1-3.el8.src.rpmlrocksdb-6.26.1-3.el8.aarch64.rpmfrocksdb-devel-6.26.1-3.el8.aarch64.rpmerocksdb-debugsource-6.26.1-3.el8.aarch64.rpmdrocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmlrocksdb-6.26.1-3.el8.ppc64le.rpmfrocksdb-devel-6.26.1-3.el8.ppc64le.rpmerocksdb-debugsource-6.26.1-3.el8.ppc64le.rpmdrocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmlrocksdb-6.26.1-3.el8.s390x.rpmfrocksdb-devel-6.26.1-3.el8.s390x.rpmerocksdb-debugsource-6.26.1-3.el8.s390x.rpmdrocksdb-debuginfo-6.26.1-3.el8.s390x.rpmlrocksdb-6.26.1-3.el8.x86_64.rpmfrocksdb-devel-6.26.1-3.el8.x86_64.rpmerocksdb-debugsource-6.26.1-3.el8.x86_64.rpmdrocksdb-debuginfo-6.26.1-3.el8.x86_64.rpm!ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibcaca-0.99-0.59.beta20.el86*]https://bugzilla.redhat.com/show_bug.cgi?id=16878601687860CVE-2018-20544 CVE-2018-20545 CVE-2018-20546 CVE-2018-20547 CVE-2018-20548 CVE-2018-20549 libcaca: various flaws [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19319711931971libcaca: Illegal write memory access in caca_resize function in caca/canvas.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486771948677CVE-2021-30498 libcaca: Heap buffer overflow of export.c in function export_tga [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486811948681CVE-2021-30499 libcaca: Global buffer overflow of export.c in function export_troff [epel-all]%Velibcaca-0.99-0.59.beta20.el8.src.rpmVelibcaca-0.99-0.59.beta20.el8.aarch64.rpmGelibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpm ecaca-utils-0.99-0.59.beta20.el8.aarch64.rpmgepython3-caca-0.99-0.59.beta20.el8.aarch64.rpmVeruby-caca-0.99-0.59.beta20.el8.aarch64.rpmFelibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpmEelibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmWeruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmVelibcaca-0.99-0.59.beta20.el8.ppc64le.rpmGelibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpm ecaca-utils-0.99-0.59.beta20.el8.ppc64le.rpmgepython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmVeruby-caca-0.99-0.59.beta20.el8.ppc64le.rpmFelibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpmEelibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmWeruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmVelibcaca-0.99-0.59.beta20.el8.s390x.rpmGelibcaca-devel-0.99-0.59.beta20.el8.s390x.rpm ecaca-utils-0.99-0.59.beta20.el8.s390x.rpmgepython3-caca-0.99-0.59.beta20.el8.s390x.rpmVeruby-caca-0.99-0.59.beta20.el8.s390x.rpmFelibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpmEelibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmWeruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmVelibcaca-0.99-0.59.beta20.el8.x86_64.rpmGelibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpm ecaca-utils-0.99-0.59.beta20.el8.x86_64.rpmgepython3-caca-0.99-0.59.beta20.el8.x86_64.rpmVeruby-caca-0.99-0.59.beta20.el8.x86_64.rpmFelibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpmEelibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmWeruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm%Velibcaca-0.99-0.59.beta20.el8.src.rpmVelibcaca-0.99-0.59.beta20.el8.aarch64.rpmGelibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpm ecaca-utils-0.99-0.59.beta20.el8.aarch64.rpmgepython3-caca-0.99-0.59.beta20.el8.aarch64.rpmVeruby-caca-0.99-0.59.beta20.el8.aarch64.rpmFelibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpmEelibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmWeruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmVelibcaca-0.99-0.59.beta20.el8.ppc64le.rpmGelibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpm ecaca-utils-0.99-0.59.beta20.el8.ppc64le.rpmgepython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmVeruby-caca-0.99-0.59.beta20.el8.ppc64le.rpmFelibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpmEelibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmWeruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmVelibcaca-0.99-0.59.beta20.el8.s390x.rpmGelibcaca-devel-0.99-0.59.beta20.el8.s390x.rpm ecaca-utils-0.99-0.59.beta20.el8.s390x.rpmgepython3-caca-0.99-0.59.beta20.el8.s390x.rpmVeruby-caca-0.99-0.59.beta20.el8.s390x.rpmFelibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpmEelibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmWeruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmVelibcaca-0.99-0.59.beta20.el8.x86_64.rpmGelibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpm ecaca-utils-0.99-0.59.beta20.el8.x86_64.rpmgepython3-caca-0.99-0.59.beta20.el8.x86_64.rpmVeruby-caca-0.99-0.59.beta20.el8.x86_64.rpmFelibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpmEelibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm ecaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmWeruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmlr(IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsquashfuse-0.1.104-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=15279891527989squashfuse-0.1.104 is availablensquashfuse-0.1.104-1.el8.src.rpmnsquashfuse-0.1.104-1.el8.aarch64.rpm;squashfuse-devel-0.1.104-1.el8.aarch64.rpm<squashfuse-libs-0.1.104-1.el8.aarch64.rpm:squashfuse-debugsource-0.1.104-1.el8.aarch64.rpm9squashfuse-debuginfo-0.1.104-1.el8.aarch64.rpm=squashfuse-libs-debuginfo-0.1.104-1.el8.aarch64.rpmnsquashfuse-0.1.104-1.el8.ppc64le.rpm;squashfuse-devel-0.1.104-1.el8.ppc64le.rpm<squashfuse-libs-0.1.104-1.el8.ppc64le.rpm:squashfuse-debugsource-0.1.104-1.el8.ppc64le.rpm9squashfuse-debuginfo-0.1.104-1.el8.ppc64le.rpm=squashfuse-libs-debuginfo-0.1.104-1.el8.ppc64le.rpmnsquashfuse-0.1.104-1.el8.s390x.rpm;squashfuse-devel-0.1.104-1.el8.s390x.rpm<squashfuse-libs-0.1.104-1.el8.s390x.rpm:squashfuse-debugsource-0.1.104-1.el8.s390x.rpm9squashfuse-debuginfo-0.1.104-1.el8.s390x.rpm=squashfuse-libs-debuginfo-0.1.104-1.el8.s390x.rpmnsquashfuse-0.1.104-1.el8.x86_64.rpm;squashfuse-devel-0.1.104-1.el8.x86_64.rpm<squashfuse-libs-0.1.104-1.el8.x86_64.rpm:squashfuse-debugsource-0.1.104-1.el8.x86_64.rpm9squashfuse-debuginfo-0.1.104-1.el8.x86_64.rpm=squashfuse-libs-debuginfo-0.1.104-1.el8.x86_64.rpmnsquashfuse-0.1.104-1.el8.src.rpmnsquashfuse-0.1.104-1.el8.aarch64.rpm;squashfuse-devel-0.1.104-1.el8.aarch64.rpm<squashfuse-libs-0.1.104-1.el8.aarch64.rpm:squashfuse-debugsource-0.1.104-1.el8.aarch64.rpm9squashfuse-debuginfo-0.1.104-1.el8.aarch64.rpm=squashfuse-libs-debuginfo-0.1.104-1.el8.aarch64.rpmnsquashfuse-0.1.104-1.el8.ppc64le.rpm;squashfuse-devel-0.1.104-1.el8.ppc64le.rpm<squashfuse-libs-0.1.104-1.el8.ppc64le.rpm:squashfuse-debugsource-0.1.104-1.el8.ppc64le.rpm9squashfuse-debuginfo-0.1.104-1.el8.ppc64le.rpm=squashfuse-libs-debuginfo-0.1.104-1.el8.ppc64le.rpmnsquashfuse-0.1.104-1.el8.s390x.rpm;squashfuse-devel-0.1.104-1.el8.s390x.rpm<squashfuse-libs-0.1.104-1.el8.s390x.rpm:squashfuse-debugsource-0.1.104-1.el8.s390x.rpm9squashfuse-debuginfo-0.1.104-1.el8.s390x.rpm=squashfuse-libs-debuginfo-0.1.104-1.el8.s390x.rpmnsquashfuse-0.1.104-1.el8.x86_64.rpm;squashfuse-devel-0.1.104-1.el8.x86_64.rpm<squashfuse-libs-0.1.104-1.el8.x86_64.rpm:squashfuse-debugsource-0.1.104-1.el8.x86_64.rpm9squashfuse-debuginfo-0.1.104-1.el8.x86_64.rpm=squashfuse-libs-debuginfo-0.1.104-1.el8.x86_64.rpm¹}S,iBnewpackageperl-HTML-TokeParser-Simple-3.16-25.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=20361202036120Please branch and build perl-HTML-TokeParser-Simple for EPEL-8=fperl-HTML-TokeParser-Simple-3.16-25.el8.src.rpm=fperl-HTML-TokeParser-Simple-3.16-25.el8.noarch.rpm=fperl-HTML-TokeParser-Simple-3.16-25.el8.src.rpm=fperl-HTML-TokeParser-Simple-3.16-25.el8.noarch.rpmA*=mBBBBBBBBBBBBBBunspecifiedperl-Data-MessagePack-1.01-6.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=20314922031492branch request: perl-Data-MessagePack for epel8 zperl-Data-MessagePack-1.01-6.el8.src.rpmzperl-Data-MessagePack-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.aarch64.rpmzperl-Data-MessagePack-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.ppc64le.rpmzperl-Data-MessagePack-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.s390x.rpmzperl-Data-MessagePack-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.x86_64.rpm zperl-Data-MessagePack-1.01-6.el8.src.rpmzperl-Data-MessagePack-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.aarch64.rpmzperl-Data-MessagePack-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.ppc64le.rpmzperl-Data-MessagePack-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.s390x.rpmzperl-Data-MessagePack-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debugsource-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.x86_64.rpm<~~BBBBBBBBBBBBBBnewpackagetcl-mysqltcl-3.052-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=20032052003205Please build tcl-mysqltcl for EPEL 8 Etcl-mysqltcl-3.052-17.el8.src.rpmEtcl-mysqltcl-3.052-17.el8.aarch64.rpmyEtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmxEtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpmEtcl-mysqltcl-3.052-17.el8.ppc64le.rpmyEtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmxEtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpmEtcl-mysqltcl-3.052-17.el8.s390x.rpmyEtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmxEtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpmEtcl-mysqltcl-3.052-17.el8.x86_64.rpmyEtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmxEtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm Etcl-mysqltcl-3.052-17.el8.src.rpmEtcl-mysqltcl-3.052-17.el8.aarch64.rpmyEtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmxEtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpmEtcl-mysqltcl-3.052-17.el8.ppc64le.rpmyEtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmxEtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpmEtcl-mysqltcl-3.052-17.el8.s390x.rpmyEtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmxEtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpmEtcl-mysqltcl-3.052-17.el8.x86_64.rpmyEtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmxEtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm J(OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-2.el8 akonadi-calendar-tools-20.12.2-1.el8 akonadi-import-wizard-20.12.2-1.el8 akonadiconsole-20.12.2-1.el8 akregator-20.12.2-1.el8 analitza-20.12.2-1.el8 appstream-0.12.9-4.el8 ark-21.04.1-1.el8 artikulate-20.12.2-1.el8 baloo-widgets-21.08.3-1.el8 blinken-20.12.2-1.el8 bluedevil-5.22.5-1.el8 bomber-21.04.3-1.el8 bovo-21.04.3-1.el8 breeze-icon-theme-5.85.0-1.el8 cervisia-21.04.1-1.el8 colord-kde-0.5.0-14.el8 copyq-5.0.0-1.el8 dolphin-21.08.3-1.el8 dolphin-plugins-21.08.3-1.el8 dragon-20.12.2-1.el8 extra-cmake-modules-5.85.0-1.el8 filelight-21.04.1-1.el8 gnugo-3.8-25.el8 granatier-21.04.3-1.el8 grantlee-editor-20.12.2-1.el8 gwenview-21.04.2-1.el8 juk-20.12.2-1.el8 k3b-20.12.2-1.el8 kaccounts-integration-21.04.1-2.el8 kaccounts-providers-21.04.1-2.el8 kactivitymanagerd-5.22.5-1.el8 kaddressbook-20.12.2-1.el8 kalarm-20.12.2-1.el8 kalgebra-20.12.2-1.el8 kamera-21.04.2-1.el8 kamoso-20.12.2-1.el8 kanagram-20.12.2-1.el8 kapman-21.04.3-1.el8 kapptemplate-21.04.1-1.el8 kate-21.08.3-1.el8 katomic-21.04.3-1.el8 kbackup-21.08.1-1.el8 kblackbox-21.04.3-1.el8 kblocks-21.04.3-1.el8 kbounce-21.04.3-1.el8 kbruch-20.12.2-1.el8 kcachegrind-20.12.3-1.el8 kcalc-21.04.1-1.el8 kcharselect-21.04.1-1.el8 kcm_systemd-1.2.1-18.el8 kcolorchooser-21.04.2-1.el8 kcolorpicker-0.1.6-1.el8 kcron-20.12.2-1.el8 kdb-3.2.0-4.el8 kde-cli-tools-5.22.5-1.el8 kde-connect-21.04.1-1.el8 kde-dev-scripts-21.04.1-1.el8 kde-dev-utils-21.04.1-1.el8 kde-filesystem-4-65.el8 kde-gtk-config-5.22.5-1.el8 kde-print-manager-21.04.1-1.el8 kde-settings-34.7-2.el8 kdebugsettings-21.04.1-1.el8 kdecoration-5.22.5-1.el8 kdeedu-data-20.12.2-2.el8 kdegraphics-mobipocket-21.04.2-1.el8 kdegraphics-thumbnailers-21.04.2-1.el8 kdenetwork-filesharing-21.04.1-1.el8 kdepim-addons-20.12.2-1.el8 kdepim-runtime-20.12.2-1.el8 kdeplasma-addons-5.22.5-1.el8 kdesdk-kioslaves-21.04.1-1.el8 kdesdk-thumbnailers-21.04.1-1.el8 kdevelop-5.6.2-1.el8 kdevelop-pg-qt-2.2.1-3.el8 kdf-21.04.1-1.el8 kdiagram-2.8.0-2.el8 kdialog-21.08.3-1.el8 kdiamond-21.04.3-1.el8 kdnssd-21.04.1-1.el8 keditbookmarks-21.08.3-1.el8 kexi-3.2.0-1.el8 kfind-21.08.3-1.el8 kfloppy-21.04.1-1.el8 kfourinline-21.04.3-1.el8 kgeography-20.12.2-1.el8 kgoldrunner-21.04.3-1.el8 kgpg-21.04.1-1.el8 khangman-20.12.2-1.el8 khelpcenter-21.08.3-1.el8 khotkeys-5.22.5-1.el8 kig-20.12.2-1.el8 kigo-21.04.3-1.el8 kile-2.9.93-5.el8 killbots-21.04.3-1.el8 kimageannotator-0.5.2-1.el8 kinfocenter-5.22.5-1.el8 kiriki-21.04.3-1.el8 kiten-20.12.2-1.el8 kjumpingcube-21.04.3-1.el8 kleopatra-20.12.2-1.el8 klettres-20.12.2-1.el8 klickety-21.04.3-1.el8 klines-21.04.3-1.el8 kmag-20.12.2-1.el8 kmahjongg-21.04.3-1.el8 kmail-20.12.2-1.el8 kmail-account-wizard-20.12.2-1.el8 kmenuedit-5.22.5-1.el8 kmines-21.04.3-1.el8 kmix-20.12.2-1.el8 kmousetool-20.12.2-1.el8 kmouth-20.12.2-1.el8 kmplot-20.12.2-1.el8 knavalbattle-21.04.3-1.el8 knetwalk-21.04.3-1.el8 knotes-20.12.2-1.el8 kolf-21.04.3-1.el8 kollision-21.04.3-1.el8 kolourpaint-21.04.2-1.el8 kompare-21.04.1-1.el8 konqueror-21.08.3-1.el8 konquest-21.04.3-1.el8 konsole5-21.08.3-1.el8 kontact-20.12.2-1.el8 konversation-21.04.1-1.el8 korganizer-20.12.2-1.el8 kproperty-3.2.0-3.el8 kqtquickcharts-20.12.2-1.el8 krdc-21.04.1-1.el8 kreport-3.2.0-7.el8 kreversi-21.04.3-1.el8 krfb-21.04.1-1.el8 kruler-21.04.2-1.el8 kscreen-5.22.5-1.el8 kscreenlocker-5.22.5-1.el8 kshisen-21.04.3-1.el8 ksirk-21.04.3-1.el8 ksnakeduel-21.04.3-1.el8 ksnip-1.9.1-1.el8 kspaceduel-21.04.3-1.el8 ksquares-21.04.3-1.el8 ksshaskpass-5.22.5-1.el8 ksudoku-21.04.3-1.el8 ksysguard-5.22.0-5.el8 ksystemlog-20.12.2-1.el8 ksystemstats-5.22.5-1.el8 kteatime-21.04.1-1.el8 ktimer-21.04.1-1.el8 ktorrent-21.04.1-1.el8 ktouch-20.12.2-1.el8 ktuberling-21.04.3-1.el8 kturtle-20.12.2-1.el8 kubrick-21.04.3-1.el8 kuserfeedback-1.0.0-7.el8 kwalletmanager5-21.04.1-1.el8 kwayland-integration-5.22.5-1.el8 kwayland-server-5.22.5-1.el8 kwebkitpart-1.4.0-0.9.20190110.el8 kwin-5.22.5-3.el8 kwordquiz-20.12.2-1.el8 kwrited-5.22.5-1.el8 layer-shell-qt-5.22.5-1.el8 libaccounts-qt-1.16-3.el8 libkdegames-21.04.3-1.el8 libkeduvocdocument-20.12.2-1.el8 libkgapi-20.12.2-1.el8 libkmahjongg-21.04.3-1.el8 libkolabxml-1.2.0-7.el8 libkomparediff2-21.04.1-1.el8 libkscreen-qt5-5.22.5-1.el8 libksysguard-5.22.5-1.el8 lskat-21.04.3-1.el8 maliit-framework-2.0.0-4.el8 maliit-keyboard-2.0.0-4.el8 marble-20.12.2-5.el8 mbox-importer-20.12.2-1.el8 okteta-0.26.4-3.el8 okular-21.04.2-1.el8 oxygen-icon-theme-5.85.0-1.el8 pam-kwallet-5.22.5-1.el8 parley-20.12.2-1.el8 phonon-4.11.1-7.el8 phonon-backend-gstreamer-4.10.0-5.el8 picmi-21.04.3-1.el8 pim-data-exporter-20.12.2-1.el8 pim-sieve-editor-20.12.2-1.el8 polkit-kde-5.22.5-1.el8 polkit-qt-1-0.113.0-6.el8 powerdevil-5.22.5-1.el8 poxml-21.04.1-1.el8 qca-2.3.1-6.el8 qqc2-desktop-style-5.85.0-1.el8 rocs-20.12.2-1.el8 sddm-0.19.0-13.el8 sddm-kcm-5.22.5-1.el8 signon-kwallet-extension-21.04.1-1.el8 signon-ui-0.15-15.el8 skanlite-2.2.0-3.el8 spectacle-21.04.2-1.el8 step-20.12.2-1.el8 svgpart-21.04.2-1.el8 sweeper-21.04.1-1.el8 umbrello-21.04.1-1.el8 xdg-desktop-portal-kde-5.22.5-1.el8 yakuake-21.08.3-1.el8&!w]akonadi-calendar-tools-20.12.2-1.el8.src.rpm]akonadi-calendar-tools-20.12.2-1.el8.aarch64.rpm/akonadi-calendar-tools-debugsource-20.12.2-1.el8.aarch64.rpm.akonadi-calendar-tools-debuginfo-20.12.2-1.el8.aarch64.rpm]akonadi-calendar-tools-20.12.2-1.el8.x86_64.rpm/akonadi-calendar-tools-debugsource-20.12.2-1.el8.x86_64.rpm.akonadi-calendar-tools-debuginfo-20.12.2-1.el8.x86_64.rpm_akonadiconsole-20.12.2-1.el8.src.rpm_akonadiconsole-20.12.2-1.el8.aarch64.rpm4akonadiconsole-debugsource-20.12.2-1.el8.aarch64.rpm3akonadiconsole-debuginfo-20.12.2-1.el8.aarch64.rpm_akonadiconsole-20.12.2-1.el8.x86_64.rpm4akonadiconsole-debugsource-20.12.2-1.el8.x86_64.rpm3akonadiconsole-debuginfo-20.12.2-1.el8.x86_64.rpm^akonadi-import-wizard-20.12.2-1.el8.src.rpm^akonadi-import-wizard-20.12.2-1.el8.aarch64.rpm2akonadi-import-wizard-devel-20.12.2-1.el8.aarch64.rpm1akonadi-import-wizard-debugsource-20.12.2-1.el8.aarch64.rpm0akonadi-import-wizard-debuginfo-20.12.2-1.el8.aarch64.rpm^akonadi-import-wizard-20.12.2-1.el8.x86_64.rpm2akonadi-import-wizard-devel-20.12.2-1.el8.x86_64.rpm1akonadi-import-wizard-debugsource-20.12.2-1.el8.x86_64.rpm0akonadi-import-wizard-debuginfo-20.12.2-1.el8.x86_64.rpm`akregator-20.12.2-1.el8.src.rpm`akregator-20.12.2-1.el8.aarch64.rpm7akregator-libs-20.12.2-1.el8.aarch64.rpm6akregator-debugsource-20.12.2-1.el8.aarch64.rpm5akregator-debuginfo-20.12.2-1.el8.aarch64.rpm8akregator-libs-debuginfo-20.12.2-1.el8.aarch64.rpm`akregator-20.12.2-1.el8.x86_64.rpm7akregator-libs-20.12.2-1.el8.x86_64.rpm6akregator-debugsource-20.12.2-1.el8.x86_64.rpm5akregator-debuginfo-20.12.2-1.el8.x86_64.rpm8akregator-libs-debuginfo-20.12.2-1.el8.x86_64.rpmanalitza-20.12.2-1.el8.src.rpmanalitza-20.12.2-1.el8.aarch64.rpm]analitza-devel-20.12.2-1.el8.aarch64.rpm\analitza-debugsource-20.12.2-1.el8.aarch64.rpm[analitza-debuginfo-20.12.2-1.el8.aarch64.rpmanalitza-20.12.2-1.el8.ppc64le.rpm]analitza-devel-20.12.2-1.el8.ppc64le.rpm\analitza-debugsource-20.12.2-1.el8.ppc64le.rpm[analitza-debuginfo-20.12.2-1.el8.ppc64le.rpmanalitza-20.12.2-1.el8.s390x.rpm]analitza-devel-20.12.2-1.el8.s390x.rpm\analitza-debugsource-20.12.2-1.el8.s390x.rpm[analitza-debuginfo-20.12.2-1.el8.s390x.rpmanalitza-20.12.2-1.el8.x86_64.rpm]analitza-devel-20.12.2-1.el8.x86_64.rpm\analitza-debugsource-20.12.2-1.el8.x86_64.rpm[analitza-debuginfo-20.12.2-1.el8.x86_64.rpmo~appstream-0.12.9-4.el8.src.rpmo~appstream-0.12.9-4.el8.aarch64.rpmH~appstream-devel-0.12.9-4.el8.aarch64.rpmI~appstream-qt-0.12.9-4.el8.aarch64.rpmK~appstream-qt-devel-0.12.9-4.el8.aarch64.rpmG~appstream-debugsource-0.12.9-4.el8.aarch64.rpmF~appstream-debuginfo-0.12.9-4.el8.aarch64.rpmJ~appstream-qt-debuginfo-0.12.9-4.el8.aarch64.rpmo~appstream-0.12.9-4.el8.ppc64le.rpmH~appstream-devel-0.12.9-4.el8.ppc64le.rpmI~appstream-qt-0.12.9-4.el8.ppc64le.rpmK~appstream-qt-devel-0.12.9-4.el8.ppc64le.rpmG~appstream-debugsource-0.12.9-4.el8.ppc64le.rpmF~appstream-debuginfo-0.12.9-4.el8.ppc64le.rpmJ~appstream-qt-debuginfo-0.12.9-4.el8.ppc64le.rpmo~appstream-0.12.9-4.el8.s390x.rpmH~appstream-devel-0.12.9-4.el8.s390x.rpmI~appstream-qt-0.12.9-4.el8.s390x.rpmK~appstream-qt-devel-0.12.9-4.el8.s390x.rpmG~appstream-debugsource-0.12.9-4.el8.s390x.rpmF~appstream-debuginfo-0.12.9-4.el8.s390x.rpmJ~appstream-qt-debuginfo-0.12.9-4.el8.s390x.rpmo~appstream-0.12.9-4.el8.x86_64.rpmH~appstream-devel-0.12.9-4.el8.x86_64.rpmI~appstream-qt-0.12.9-4.el8.x86_64.rpmK~appstream-qt-devel-0.12.9-4.el8.x86_64.rpmG~appstream-debugsource-0.12.9-4.el8.x86_64.rpmF~appstream-debuginfo-0.12.9-4.el8.x86_64.rpmJ~appstream-qt-debuginfo-0.12.9-4.el8.x86_64.rpmark-21.04.1-1.el8.src.rpmark-21.04.1-1.el8.aarch64.rpm`ark-libs-21.04.1-1.el8.aarch64.rpm_ark-debugsource-21.04.1-1.el8.aarch64.rpm^ark-debuginfo-21.04.1-1.el8.aarch64.rpmaark-libs-debuginfo-21.04.1-1.el8.aarch64.rpmark-21.04.1-1.el8.ppc64le.rpm`ark-libs-21.04.1-1.el8.ppc64le.rpm_ark-debugsource-21.04.1-1.el8.ppc64le.rpm^ark-debuginfo-21.04.1-1.el8.ppc64le.rpmaark-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmark-21.04.1-1.el8.s390x.rpm`ark-libs-21.04.1-1.el8.s390x.rpm_ark-debugsource-21.04.1-1.el8.s390x.rpm^ark-debuginfo-21.04.1-1.el8.s390x.rpmaark-libs-debuginfo-21.04.1-1.el8.s390x.rpmark-21.04.1-1.el8.x86_64.rpm`ark-libs-21.04.1-1.el8.x86_64.rpm_ark-debugsource-21.04.1-1.el8.x86_64.rpm^ark-debuginfo-21.04.1-1.el8.x86_64.rpmaark-libs-debuginfo-21.04.1-1.el8.x86_64.rpmartikulate-20.12.2-1.el8.src.rpmartikulate-20.12.2-1.el8.aarch64.rpmartikulate-libs-20.12.2-1.el8.aarch64.rpmartikulate-debugsource-20.12.2-1.el8.aarch64.rpmartikulate-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-20.12.2-1.el8.ppc64le.rpmartikulate-libs-20.12.2-1.el8.ppc64le.rpmartikulate-debugsource-20.12.2-1.el8.ppc64le.rpmartikulate-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-20.12.2-1.el8.s390x.rpmartikulate-libs-20.12.2-1.el8.s390x.rpmartikulate-debugsource-20.12.2-1.el8.s390x.rpmartikulate-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-libs-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-20.12.2-1.el8.x86_64.rpmartikulate-libs-20.12.2-1.el8.x86_64.rpmartikulate-debugsource-20.12.2-1.el8.x86_64.rpmartikulate-debuginfo-20.12.2-1.el8.x86_64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.x86_64.rpm baloo-widgets-21.08.3-1.el8.src.rpm baloo-widgets-21.08.3-1.el8.aarch64.rpm* baloo-widgets-devel-21.08.3-1.el8.aarch64.rpm) baloo-widgets-debugsource-21.08.3-1.el8.aarch64.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.aarch64.rpm baloo-widgets-21.08.3-1.el8.ppc64le.rpm* baloo-widgets-devel-21.08.3-1.el8.ppc64le.rpm) baloo-widgets-debugsource-21.08.3-1.el8.ppc64le.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.ppc64le.rpm* baloo-widgets-devel-21.08.3-1.el8.s390x.rpm) baloo-widgets-debugsource-21.08.3-1.el8.s390x.rpm baloo-widgets-21.08.3-1.el8.s390x.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.s390x.rpm baloo-widgets-21.08.3-1.el8.x86_64.rpm* baloo-widgets-devel-21.08.3-1.el8.x86_64.rpm) baloo-widgets-debugsource-21.08.3-1.el8.x86_64.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-20.12.2-1.el8.src.rpm blinken-20.12.2-1.el8.aarch64.rpmcblinken-debugsource-20.12.2-1.el8.aarch64.rpmbblinken-debuginfo-20.12.2-1.el8.aarch64.rpm blinken-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.s390x.rpmbblinken-debuginfo-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.x86_64.rpmcblinken-debugsource-20.12.2-1.el8.x86_64.rpmbblinken-debuginfo-20.12.2-1.el8.x86_64.rpmCbluedevil-5.22.5-1.el8.src.rpmCbluedevil-5.22.5-1.el8.aarch64.rpm bluedevil-debugsource-5.22.5-1.el8.aarch64.rpm bluedevil-debuginfo-5.22.5-1.el8.aarch64.rpmCbluedevil-5.22.5-1.el8.ppc64le.rpm bluedevil-debugsource-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.s390x.rpm bluedevil-debugsource-5.22.5-1.el8.s390x.rpmCbluedevil-5.22.5-1.el8.s390x.rpmCbluedevil-5.22.5-1.el8.x86_64.rpm bluedevil-debugsource-5.22.5-1.el8.x86_64.rpm bluedevil-debuginfo-5.22.5-1.el8.x86_64.rpmbomber-21.04.3-1.el8.src.rpmbomber-21.04.3-1.el8.aarch64.rpm,bomber-debugsource-21.04.3-1.el8.aarch64.rpm+bomber-debuginfo-21.04.3-1.el8.aarch64.rpmbomber-21.04.3-1.el8.ppc64le.rpm,bomber-debugsource-21.04.3-1.el8.ppc64le.rpm+bomber-debuginfo-21.04.3-1.el8.ppc64le.rpmbomber-21.04.3-1.el8.s390x.rpm,bomber-debugsource-21.04.3-1.el8.s390x.rpm+bomber-debuginfo-21.04.3-1.el8.s390x.rpmbomber-21.04.3-1.el8.x86_64.rpm,bomber-debugsource-21.04.3-1.el8.x86_64.rpm+bomber-debuginfo-21.04.3-1.el8.x86_64.rpmbovo-21.04.3-1.el8.src.rpmbovo-21.04.3-1.el8.aarch64.rpm.bovo-debugsource-21.04.3-1.el8.aarch64.rpm-bovo-debuginfo-21.04.3-1.el8.aarch64.rpmbovo-21.04.3-1.el8.ppc64le.rpm.bovo-debugsource-21.04.3-1.el8.ppc64le.rpm-bovo-debuginfo-21.04.3-1.el8.ppc64le.rpm-bovo-debuginfo-21.04.3-1.el8.s390x.rpm.bovo-debugsource-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.x86_64.rpm.bovo-debugsource-21.04.3-1.el8.x86_64.rpm-bovo-debuginfo-21.04.3-1.el8.x86_64.rpm= breeze-icon-theme-5.85.0-1.el8.src.rpm= breeze-icon-theme-5.85.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm!cervisia-21.04.1-1.el8.src.rpm!cervisia-21.04.1-1.el8.aarch64.rpmecervisia-debugsource-21.04.1-1.el8.aarch64.rpmdcervisia-debuginfo-21.04.1-1.el8.aarch64.rpm!cervisia-21.04.1-1.el8.ppc64le.rpmecervisia-debugsource-21.04.1-1.el8.ppc64le.rpmdcervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm!cervisia-21.04.1-1.el8.s390x.rpmdcervisia-debuginfo-21.04.1-1.el8.s390x.rpmecervisia-debugsource-21.04.1-1.el8.s390x.rpm!cervisia-21.04.1-1.el8.x86_64.rpmecervisia-debugsource-21.04.1-1.el8.x86_64.rpmdcervisia-debuginfo-21.04.1-1.el8.x86_64.rpm"=colord-kde-0.5.0-14.el8.src.rpm"=colord-kde-0.5.0-14.el8.aarch64.rpmg=colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm"=colord-kde-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmf=colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.s390x.rpmf=colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.x86_64.rpmg=colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmscopyq-5.0.0-1.el8.src.rpmscopyq-5.0.0-1.el8.aarch64.rpm0scopyq-debugsource-5.0.0-1.el8.aarch64.rpm/scopyq-debuginfo-5.0.0-1.el8.aarch64.rpmscopyq-5.0.0-1.el8.ppc64le.rpm0scopyq-debugsource-5.0.0-1.el8.ppc64le.rpm/scopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmscopyq-5.0.0-1.el8.s390x.rpm0scopyq-debugsource-5.0.0-1.el8.s390x.rpm/scopyq-debuginfo-5.0.0-1.el8.s390x.rpmscopyq-5.0.0-1.el8.x86_64.rpm0scopyq-debugsource-5.0.0-1.el8.x86_64.rpm/scopyq-debuginfo-5.0.0-1.el8.x86_64.rpm dolphin-21.08.3-1.el8.src.rpm dolphin-21.08.3-1.el8.aarch64.rpm4 dolphin-libs-21.08.3-1.el8.aarch64.rpm3 dolphin-devel-21.08.3-1.el8.aarch64.rpm2 dolphin-debugsource-21.08.3-1.el8.aarch64.rpm1 dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-21.08.3-1.el8.ppc64le.rpm4 dolphin-libs-21.08.3-1.el8.ppc64le.rpm3 dolphin-devel-21.08.3-1.el8.ppc64le.rpm2 dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm1 dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.s390x.rpm2 dolphin-debugsource-21.08.3-1.el8.s390x.rpm3 dolphin-devel-21.08.3-1.el8.s390x.rpm4 dolphin-libs-21.08.3-1.el8.s390x.rpm1 dolphin-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.x86_64.rpm4 dolphin-libs-21.08.3-1.el8.x86_64.rpm3 dolphin-devel-21.08.3-1.el8.x86_64.rpm2 dolphin-debugsource-21.08.3-1.el8.x86_64.rpm1 dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpm dolphin-plugins-21.08.3-1.el8.src.rpm dolphin-plugins-21.08.3-1.el8.aarch64.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-plugins-21.08.3-1.el8.ppc64le.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpm dolphin-plugins-21.08.3-1.el8.s390x.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpm dolphin-plugins-21.08.3-1.el8.x86_64.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm#dragon-20.12.2-1.el8.src.rpm#dragon-20.12.2-1.el8.aarch64.rpmidragon-debugsource-20.12.2-1.el8.aarch64.rpmhdragon-debuginfo-20.12.2-1.el8.aarch64.rpm#dragon-20.12.2-1.el8.ppc64le.rpmidragon-debugsource-20.12.2-1.el8.ppc64le.rpmhdragon-debuginfo-20.12.2-1.el8.ppc64le.rpm#dragon-20.12.2-1.el8.s390x.rpmidragon-debugsource-20.12.2-1.el8.s390x.rpmhdragon-debuginfo-20.12.2-1.el8.s390x.rpm#dragon-20.12.2-1.el8.x86_64.rpmidragon-debugsource-20.12.2-1.el8.x86_64.rpmhdragon-debuginfo-20.12.2-1.el8.x86_64.rpm> extra-cmake-modules-5.85.0-1.el8.src.rpm> extra-cmake-modules-5.85.0-1.el8.noarch.rpmYfilelight-21.04.1-1.el8.src.rpmYfilelight-21.04.1-1.el8.aarch64.rpm9Yfilelight-debugsource-21.04.1-1.el8.aarch64.rpm8Yfilelight-debuginfo-21.04.1-1.el8.aarch64.rpmYfilelight-21.04.1-1.el8.ppc64le.rpm9Yfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm8Yfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpmYfilelight-21.04.1-1.el8.s390x.rpm9Yfilelight-debugsource-21.04.1-1.el8.s390x.rpm8Yfilelight-debuginfo-21.04.1-1.el8.s390x.rpmYfilelight-21.04.1-1.el8.x86_64.rpm9Yfilelight-debugsource-21.04.1-1.el8.x86_64.rpm8Yfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm-hgnugo-3.8-25.el8.src.rpm-hgnugo-3.8-25.el8.aarch64.rpmbhgnugo-debugsource-3.8-25.el8.aarch64.rpmahgnugo-debuginfo-3.8-25.el8.aarch64.rpm-hgnugo-3.8-25.el8.ppc64le.rpmbhgnugo-debugsource-3.8-25.el8.ppc64le.rpmahgnugo-debuginfo-3.8-25.el8.ppc64le.rpmbhgnugo-debugsource-3.8-25.el8.s390x.rpm-hgnugo-3.8-25.el8.s390x.rpmahgnugo-debuginfo-3.8-25.el8.s390x.rpm-hgnugo-3.8-25.el8.x86_64.rpmbhgnugo-debugsource-3.8-25.el8.x86_64.rpmahgnugo-debuginfo-3.8-25.el8.x86_64.rpm.granatier-21.04.3-1.el8.src.rpm.granatier-21.04.3-1.el8.aarch64.rpmdgranatier-debugsource-21.04.3-1.el8.aarch64.rpmcgranatier-debuginfo-21.04.3-1.el8.aarch64.rpm.granatier-21.04.3-1.el8.ppc64le.rpmdgranatier-debugsource-21.04.3-1.el8.ppc64le.rpmcgranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmdgranatier-debugsource-21.04.3-1.el8.s390x.rpmcgranatier-debuginfo-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.x86_64.rpmdgranatier-debugsource-21.04.3-1.el8.x86_64.rpmcgranatier-debuginfo-21.04.3-1.el8.x86_64.rpmHgrantlee-editor-20.12.2-1.el8.src.rpmHgrantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpmHgrantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm5Ogwenview-21.04.2-1.el8.src.rpm5Ogwenview-21.04.2-1.el8.aarch64.rpm$Ogwenview-libs-21.04.2-1.el8.aarch64.rpm#Ogwenview-debugsource-21.04.2-1.el8.aarch64.rpm"Ogwenview-debuginfo-21.04.2-1.el8.aarch64.rpm%Ogwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm5Ogwenview-21.04.2-1.el8.ppc64le.rpm$Ogwenview-libs-21.04.2-1.el8.ppc64le.rpm#Ogwenview-debugsource-21.04.2-1.el8.ppc64le.rpm"Ogwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm%Ogwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm5Ogwenview-21.04.2-1.el8.s390x.rpm$Ogwenview-libs-21.04.2-1.el8.s390x.rpm#Ogwenview-debugsource-21.04.2-1.el8.s390x.rpm"Ogwenview-debuginfo-21.04.2-1.el8.s390x.rpm%Ogwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm5Ogwenview-21.04.2-1.el8.x86_64.rpm$Ogwenview-libs-21.04.2-1.el8.x86_64.rpm#Ogwenview-debugsource-21.04.2-1.el8.x86_64.rpm"Ogwenview-debuginfo-21.04.2-1.el8.x86_64.rpm%Ogwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm6juk-20.12.2-1.el8.src.rpm6juk-20.12.2-1.el8.aarch64.rpm'juk-debugsource-20.12.2-1.el8.aarch64.rpm&juk-debuginfo-20.12.2-1.el8.aarch64.rpm6juk-20.12.2-1.el8.ppc64le.rpm'juk-debugsource-20.12.2-1.el8.ppc64le.rpm&juk-debuginfo-20.12.2-1.el8.ppc64le.rpm6juk-20.12.2-1.el8.s390x.rpm'juk-debugsource-20.12.2-1.el8.s390x.rpm&juk-debuginfo-20.12.2-1.el8.s390x.rpm6juk-20.12.2-1.el8.x86_64.rpm'juk-debugsource-20.12.2-1.el8.x86_64.rpm&juk-debuginfo-20.12.2-1.el8.x86_64.rpm7tk3b-20.12.2-1.el8.src.rpm7tk3b-20.12.2-1.el8.aarch64.rpm+tk3b-libs-20.12.2-1.el8.aarch64.rpm*tk3b-devel-20.12.2-1.el8.aarch64.rpm)tk3b-debugsource-20.12.2-1.el8.aarch64.rpm(tk3b-debuginfo-20.12.2-1.el8.aarch64.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7tk3b-20.12.2-1.el8.ppc64le.rpm+tk3b-libs-20.12.2-1.el8.ppc64le.rpm*tk3b-devel-20.12.2-1.el8.ppc64le.rpm)tk3b-debugsource-20.12.2-1.el8.ppc64le.rpm(tk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm7tk3b-20.12.2-1.el8.s390x.rpm+tk3b-libs-20.12.2-1.el8.s390x.rpm*tk3b-devel-20.12.2-1.el8.s390x.rpm)tk3b-debugsource-20.12.2-1.el8.s390x.rpm(tk3b-debuginfo-20.12.2-1.el8.s390x.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm7tk3b-20.12.2-1.el8.x86_64.rpm+tk3b-libs-20.12.2-1.el8.x86_64.rpm*tk3b-devel-20.12.2-1.el8.x86_64.rpm)tk3b-debugsource-20.12.2-1.el8.x86_64.rpm(tk3b-debuginfo-20.12.2-1.el8.x86_64.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8fkaccounts-integration-21.04.1-2.el8.src.rpm8fkaccounts-integration-21.04.1-2.el8.aarch64.rpm/fkaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm8fkaccounts-integration-21.04.1-2.el8.ppc64le.rpm/fkaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm8fkaccounts-integration-21.04.1-2.el8.s390x.rpm/fkaccounts-integration-devel-21.04.1-2.el8.s390x.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm8fkaccounts-integration-21.04.1-2.el8.x86_64.rpm/fkaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpm@fkaccounts-providers-21.04.1-2.el8.src.rpm@fkaccounts-providers-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpm@fkaccounts-providers-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmHkactivitymanagerd-5.22.5-1.el8.src.rpmHkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmHkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmHkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmHkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm6kaddressbook-20.12.2-1.el8.src.rpm6kaddressbook-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-20.12.2-1.el8.aarch64.rpmkaddressbook-devel-20.12.2-1.el8.aarch64.rpmkaddressbook-debugsource-20.12.2-1.el8.aarch64.rpmkaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm6kaddressbook-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-20.12.2-1.el8.x86_64.rpmkaddressbook-devel-20.12.2-1.el8.x86_64.rpmkaddressbook-debugsource-20.12.2-1.el8.x86_64.rpmkaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8kalarm-20.12.2-1.el8.src.rpm8kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm8kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpmBkalgebra-20.12.2-1.el8.src.rpmBkalgebra-20.12.2-1.el8.aarch64.rpmkalgebra-debugsource-20.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-20.12.2-1.el8.aarch64.rpmBkalgebra-20.12.2-1.el8.x86_64.rpmkalgebra-debugsource-20.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm9*kamera-21.04.2-1.el8.src.rpm9*kamera-21.04.2-1.el8.aarch64.rpm1*kamera-debugsource-21.04.2-1.el8.aarch64.rpm0*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm9*kamera-21.04.2-1.el8.ppc64le.rpm1*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm0*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm9*kamera-21.04.2-1.el8.s390x.rpm1*kamera-debugsource-21.04.2-1.el8.s390x.rpm0*kamera-debuginfo-21.04.2-1.el8.s390x.rpm9*kamera-21.04.2-1.el8.x86_64.rpm1*kamera-debugsource-21.04.2-1.el8.x86_64.rpm0*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm:kamoso-20.12.2-1.el8.src.rpm:kamoso-20.12.2-1.el8.aarch64.rpm3kamoso-debugsource-20.12.2-1.el8.aarch64.rpm2kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm:kamoso-20.12.2-1.el8.ppc64le.rpm3kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.s390x.rpm3kamoso-debugsource-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.x86_64.rpm3kamoso-debugsource-20.12.2-1.el8.x86_64.rpm2kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm;kanagram-20.12.2-1.el8.src.rpm;kanagram-20.12.2-1.el8.aarch64.rpm5kanagram-debugsource-20.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm;kanagram-20.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm4kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm;kanagram-20.12.2-1.el8.s390x.rpm5kanagram-debugsource-20.12.2-1.el8.s390x.rpm4kanagram-debuginfo-20.12.2-1.el8.s390x.rpm;kanagram-20.12.2-1.el8.x86_64.rpm5kanagram-debugsource-20.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm/kapman-21.04.3-1.el8.src.rpm/kapman-21.04.3-1.el8.aarch64.rpmgkapman-debugsource-21.04.3-1.el8.aarch64.rpmfkapman-debuginfo-21.04.3-1.el8.aarch64.rpm/kapman-21.04.3-1.el8.ppc64le.rpmgkapman-debugsource-21.04.3-1.el8.ppc64le.rpmfkapman-debuginfo-21.04.3-1.el8.ppc64le.rpm/kapman-21.04.3-1.el8.s390x.rpmfkapman-debuginfo-21.04.3-1.el8.s390x.rpmgkapman-debugsource-21.04.3-1.el8.s390x.rpm/kapman-21.04.3-1.el8.x86_64.rpmgkapman-debugsource-21.04.3-1.el8.x86_64.rpmfkapman-debuginfo-21.04.3-1.el8.x86_64.rpm<kapptemplate-21.04.1-1.el8.src.rpm<kapptemplate-21.04.1-1.el8.aarch64.rpm7kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm<kapptemplate-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.s390x.rpm7kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.x86_64.rpm7kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmx kwrite-21.08.3-1.el8.s390x.rpm0 kate-21.08.3-1.el8.src.rpm0 kate-21.08.3-1.el8.aarch64.rpmj kate-plugins-21.08.3-1.el8.aarch64.rpmx kwrite-21.08.3-1.el8.aarch64.rpmi kate-debugsource-21.08.3-1.el8.aarch64.rpmh kate-debuginfo-21.08.3-1.el8.aarch64.rpmk kate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmy kwrite-debuginfo-21.08.3-1.el8.aarch64.rpm0 kate-21.08.3-1.el8.ppc64le.rpmj kate-plugins-21.08.3-1.el8.ppc64le.rpmx kwrite-21.08.3-1.el8.ppc64le.rpmi kate-debugsource-21.08.3-1.el8.ppc64le.rpmh kate-debuginfo-21.08.3-1.el8.ppc64le.rpmk kate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmy kwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kate-21.08.3-1.el8.s390x.rpmj kate-plugins-21.08.3-1.el8.s390x.rpmi kate-debugsource-21.08.3-1.el8.s390x.rpmh kate-debuginfo-21.08.3-1.el8.s390x.rpmk kate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmy kwrite-debuginfo-21.08.3-1.el8.s390x.rpm0 kate-21.08.3-1.el8.x86_64.rpmj kate-plugins-21.08.3-1.el8.x86_64.rpmx kwrite-21.08.3-1.el8.x86_64.rpmi kate-debugsource-21.08.3-1.el8.x86_64.rpmh kate-debuginfo-21.08.3-1.el8.x86_64.rpmk kate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmy kwrite-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.04.3-1.el8.src.rpm1katomic-21.04.3-1.el8.aarch64.rpmmkatomic-debugsource-21.04.3-1.el8.aarch64.rpmlkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm1katomic-21.04.3-1.el8.ppc64le.rpmmkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmlkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm1katomic-21.04.3-1.el8.s390x.rpmmkatomic-debugsource-21.04.3-1.el8.s390x.rpmlkatomic-debuginfo-21.04.3-1.el8.s390x.rpm1katomic-21.04.3-1.el8.x86_64.rpmmkatomic-debugsource-21.04.3-1.el8.x86_64.rpmlkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmJ1kbackup-21.08.1-1.el8.src.rpmJ1kbackup-21.08.1-1.el8.aarch64.rpm(1kbackup-debugsource-21.08.1-1.el8.aarch64.rpm'1kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmJ1kbackup-21.08.1-1.el8.ppc64le.rpm(1kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm'1kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmJ1kbackup-21.08.1-1.el8.s390x.rpm(1kbackup-debugsource-21.08.1-1.el8.s390x.rpm'1kbackup-debuginfo-21.08.1-1.el8.s390x.rpmJ1kbackup-21.08.1-1.el8.x86_64.rpm(1kbackup-debugsource-21.08.1-1.el8.x86_64.rpm'1kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm2kblackbox-21.04.3-1.el8.src.rpm2kblackbox-21.04.3-1.el8.aarch64.rpmokblackbox-debugsource-21.04.3-1.el8.aarch64.rpmnkblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm2kblackbox-21.04.3-1.el8.ppc64le.rpmokblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmnkblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm2kblackbox-21.04.3-1.el8.s390x.rpmokblackbox-debugsource-21.04.3-1.el8.s390x.rpmnkblackbox-debuginfo-21.04.3-1.el8.s390x.rpm2kblackbox-21.04.3-1.el8.x86_64.rpmokblackbox-debugsource-21.04.3-1.el8.x86_64.rpmnkblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm3kblocks-21.04.3-1.el8.src.rpm3kblocks-21.04.3-1.el8.aarch64.rpmqkblocks-debugsource-21.04.3-1.el8.aarch64.rpmpkblocks-debuginfo-21.04.3-1.el8.aarch64.rpm3kblocks-21.04.3-1.el8.ppc64le.rpmqkblocks-debugsource-21.04.3-1.el8.ppc64le.rpmpkblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmqkblocks-debugsource-21.04.3-1.el8.s390x.rpmpkblocks-debuginfo-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.x86_64.rpmqkblocks-debugsource-21.04.3-1.el8.x86_64.rpmpkblocks-debuginfo-21.04.3-1.el8.x86_64.rpm4kbounce-21.04.3-1.el8.src.rpm4kbounce-21.04.3-1.el8.aarch64.rpmskbounce-debugsource-21.04.3-1.el8.aarch64.rpmrkbounce-debuginfo-21.04.3-1.el8.aarch64.rpm4kbounce-21.04.3-1.el8.ppc64le.rpmskbounce-debugsource-21.04.3-1.el8.ppc64le.rpmrkbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm4kbounce-21.04.3-1.el8.s390x.rpmskbounce-debugsource-21.04.3-1.el8.s390x.rpmrkbounce-debuginfo-21.04.3-1.el8.s390x.rpm4kbounce-21.04.3-1.el8.x86_64.rpmskbounce-debugsource-21.04.3-1.el8.x86_64.rpmrkbounce-debuginfo-21.04.3-1.el8.x86_64.rpm=kbruch-20.12.2-1.el8.src.rpm=kbruch-20.12.2-1.el8.aarch64.rpm9kbruch-debugsource-20.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm=kbruch-20.12.2-1.el8.ppc64le.rpm9kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm=kbruch-20.12.2-1.el8.s390x.rpm9kbruch-debugsource-20.12.2-1.el8.s390x.rpm8kbruch-debuginfo-20.12.2-1.el8.s390x.rpm=kbruch-20.12.2-1.el8.x86_64.rpm9kbruch-debugsource-20.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm>Dkcachegrind-20.12.3-1.el8.src.rpm>Dkcachegrind-20.12.3-1.el8.aarch64.rpm:Dkcachegrind-converters-20.12.3-1.el8.aarch64.rpmKDqcachegrind-20.12.3-1.el8.aarch64.rpmDkcachegrind-20.12.3-1.el8.ppc64le.rpm:Dkcachegrind-converters-20.12.3-1.el8.ppc64le.rpmKDqcachegrind-20.12.3-1.el8.ppc64le.rpmDkcachegrind-20.12.3-1.el8.s390x.rpm;Dkcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmLDqcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmKDqcachegrind-20.12.3-1.el8.s390x.rpm:Dkcachegrind-converters-20.12.3-1.el8.s390x.rpm>Dkcachegrind-20.12.3-1.el8.x86_64.rpm:Dkcachegrind-converters-20.12.3-1.el8.x86_64.rpmKDqcachegrind-20.12.3-1.el8.x86_64.rpmkcalc-debugsource-21.04.1-1.el8.aarch64.rpm=kcalc-debuginfo-21.04.1-1.el8.aarch64.rpm?kcalc-21.04.1-1.el8.ppc64le.rpm>kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.s390x.rpm>kcalc-debugsource-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.x86_64.rpm>kcalc-debugsource-21.04.1-1.el8.x86_64.rpm=kcalc-debuginfo-21.04.1-1.el8.x86_64.rpm@kcharselect-21.04.1-1.el8.src.rpm@kcharselect-21.04.1-1.el8.aarch64.rpm@kcharselect-debugsource-21.04.1-1.el8.aarch64.rpm?kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpm@kcharselect-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.s390x.rpm?kcharselect-debuginfo-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.x86_64.rpm@kcharselect-debugsource-21.04.1-1.el8.x86_64.rpm?kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmAHkcm_systemd-1.2.1-18.el8.src.rpmAHkcm_systemd-1.2.1-18.el8.aarch64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.s390x.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.x86_64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmB*kcolorchooser-21.04.2-1.el8.src.rpmB*kcolorchooser-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmB*kcolorchooser-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.s390x.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm5kcolorpicker-0.1.6-1.el8.src.rpm5kcolorpicker-0.1.6-1.el8.aarch64.rpmvkcolorpicker-devel-0.1.6-1.el8.aarch64.rpmukcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm5kcolorpicker-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmukcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-devel-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.s390x.rpmukcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.x86_64.rpmvkcolorpicker-devel-0.1.6-1.el8.x86_64.rpmukcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmCkcron-20.12.2-1.el8.src.rpmCkcron-20.12.2-1.el8.aarch64.rpmFkcron-debugsource-20.12.2-1.el8.aarch64.rpmEkcron-debuginfo-20.12.2-1.el8.aarch64.rpmCkcron-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.s390x.rpmEkcron-debuginfo-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.x86_64.rpmFkcron-debugsource-20.12.2-1.el8.x86_64.rpmEkcron-debuginfo-20.12.2-1.el8.x86_64.rpm6fkdb-3.2.0-4.el8.src.rpm6fkdb-3.2.0-4.el8.aarch64.rpmyfkdb-devel-3.2.0-4.el8.aarch64.rpmzfkdb-driver-mysql-3.2.0-4.el8.aarch64.rpm|fkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmxfkdb-debugsource-3.2.0-4.el8.aarch64.rpmwfkdb-debuginfo-3.2.0-4.el8.aarch64.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm6fkdb-3.2.0-4.el8.ppc64le.rpmyfkdb-devel-3.2.0-4.el8.ppc64le.rpmzfkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpm|fkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmxfkdb-debugsource-3.2.0-4.el8.ppc64le.rpmwfkdb-debuginfo-3.2.0-4.el8.ppc64le.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm6fkdb-3.2.0-4.el8.s390x.rpmxfkdb-debugsource-3.2.0-4.el8.s390x.rpm|fkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmyfkdb-devel-3.2.0-4.el8.s390x.rpmzfkdb-driver-mysql-3.2.0-4.el8.s390x.rpmwfkdb-debuginfo-3.2.0-4.el8.s390x.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm6fkdb-3.2.0-4.el8.x86_64.rpmyfkdb-devel-3.2.0-4.el8.x86_64.rpmzfkdb-driver-mysql-3.2.0-4.el8.x86_64.rpm|fkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmxfkdb-debugsource-3.2.0-4.el8.x86_64.rpmwfkdb-debuginfo-3.2.0-4.el8.x86_64.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm8kdebugsettings-21.04.1-1.el8.src.rpm8kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm8kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmIkde-cli-tools-5.22.5-1.el8.src.rpmIkde-cli-tools-5.22.5-1.el8.aarch64.rpm"Rkdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm#Rkdesu-debuginfo-5.22.5-1.el8.aarch64.rpmIkde-cli-tools-5.22.5-1.el8.ppc64le.rpm"Rkdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm#Rkdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm#Rkdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm"Rkdesu-5.22.5-1.el8.s390x.rpmIkde-cli-tools-5.22.5-1.el8.s390x.rpmIkde-cli-tools-5.22.5-1.el8.x86_64.rpm"Rkdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm#Rkdesu-debuginfo-5.22.5-1.el8.x86_64.rpm7kde-connect-21.04.1-1.el8.src.rpm7kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpmkde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpmkde-connect-debugsource-21.04.1-1.el8.aarch64.rpm~kde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpmkde-connect-debugsource-21.04.1-1.el8.ppc64le.rpm~kde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpm~kde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpmkde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpmkde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpmkde-connect-debugsource-21.04.1-1.el8.x86_64.rpm~kde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmKkdecoration-5.22.5-1.el8.src.rpmKkdecoration-5.22.5-1.el8.aarch64.rpm!kdecoration-devel-5.22.5-1.el8.aarch64.rpm kdecoration-debugsource-5.22.5-1.el8.aarch64.rpmkdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmKkdecoration-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.ppc64le.rpm kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpmkdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.s390x.rpmkdecoration-debuginfo-5.22.5-1.el8.s390x.rpmKkdecoration-5.22.5-1.el8.s390x.rpm kdecoration-debugsource-5.22.5-1.el8.s390x.rpmKkdecoration-5.22.5-1.el8.x86_64.rpm!kdecoration-devel-5.22.5-1.el8.x86_64.rpm kdecoration-debugsource-5.22.5-1.el8.x86_64.rpmkdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmukde-dev-scripts-21.04.1-1.el8.src.rpmukde-dev-scripts-21.04.1-1.el8.noarch.rpmDkde-dev-utils-21.04.1-1.el8.src.rpmDkde-dev-utils-21.04.1-1.el8.aarch64.rpmkde-dev-utils-common-21.04.1-1.el8.noarch.rpmPkpartloader-21.04.1-1.el8.aarch64.rpmckuiviewer-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmQkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmDkde-dev-utils-21.04.1-1.el8.ppc64le.rpmPkpartloader-21.04.1-1.el8.ppc64le.rpmckuiviewer-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmdkuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmPkpartloader-21.04.1-1.el8.s390x.rpmckuiviewer-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmQkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.x86_64.rpmPkpartloader-21.04.1-1.el8.x86_64.rpmckuiviewer-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmQkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpmBkdeedu-data-20.12.2-2.el8.src.rpmBkdeedu-data-20.12.2-2.el8.noarch.rpmEkde-filesystem-4-65.el8.src.rpmEkde-filesystem-4-65.el8.aarch64.rpmEkde-filesystem-4-65.el8.ppc64le.rpmEkde-filesystem-4-65.el8.s390x.rpmEkde-filesystem-4-65.el8.x86_64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmJkde-gtk-config-5.22.5-1.el8.src.rpmJkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmJkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmJkde-gtk-config-5.22.5-1.el8.s390x.rpmJkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm9kdenetwork-filesharing-21.04.1-1.el8.src.rpm9kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm9kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm=kdepim-addons-20.12.2-1.el8.src.rpm=kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm=kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm>tkdepim-runtime-20.12.2-1.el8.src.rpm>tkdepim-runtime-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpm tkdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm>tkdepim-runtime-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpm tkdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpmkdeplasma-addons-5.22.5-1.el8.src.rpmkdeplasma-addons-5.22.5-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpmkdeplasma-addons-5.22.5-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpmkdeplasma-addons-5.22.5-1.el8.s390x.rpm+kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpmkdeplasma-addons-5.22.5-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmFkde-print-manager-21.04.1-1.el8.src.rpmFkde-print-manager-21.04.1-1.el8.aarch64.rpmKkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmFkde-print-manager-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmFkde-print-manager-21.04.1-1.el8.s390x.rpmKkde-print-manager-libs-21.04.1-1.el8.s390x.rpmJkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmFkde-print-manager-21.04.1-1.el8.x86_64.rpmKkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdesdk-kioslaves-21.04.1-1.el8.src.rpmIkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmIkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmIkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.src.rpmJkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpmAkde-settings-34.7-2.el8.src.rpmAkde-settings-34.7-2.el8.noarch.rpmkde-settings-plasma-34.7-2.el8.noarch.rpmkde-settings-pulseaudio-34.7-2.el8.noarch.rpm qt-settings-34.7-2.el8.noarch.rpmKkdevelop-5.6.2-1.el8.src.rpmKkdevelop-5.6.2-1.el8.aarch64.rpm-kdevelop-devel-5.6.2-1.el8.aarch64.rpm.kdevelop-libs-5.6.2-1.el8.aarch64.rpm,kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm+kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpm kdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmKkdevelop-5.6.2-1.el8.ppc64le.rpm-kdevelop-devel-5.6.2-1.el8.ppc64le.rpm.kdevelop-libs-5.6.2-1.el8.ppc64le.rpm,kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm+kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpm kdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmKkdevelop-5.6.2-1.el8.x86_64.rpm-kdevelop-devel-5.6.2-1.el8.x86_64.rpm.kdevelop-libs-5.6.2-1.el8.x86_64.rpm,kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm+kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpm kdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.src.rpmLIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmLIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm:kdf-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.src.rpm:kdf-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.aarch64.rpm kdf-debuginfo-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.ppc64le.rpm kdf-debuginfo-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.s390x.rpm kdf-debugsource-21.04.1-1.el8.s390x.rpm kdf-debuginfo-21.04.1-1.el8.s390x.rpm:kdf-21.04.1-1.el8.x86_64.rpm kdf-debugsource-21.04.1-1.el8.x86_64.rpm kdf-debuginfo-21.04.1-1.el8.x86_64.rpm;5kdiagram-2.8.0-2.el8.src.rpm;5kdiagram-2.8.0-2.el8.aarch64.rpm 5kdiagram-devel-2.8.0-2.el8.aarch64.rpm 5kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm;5kdiagram-2.8.0-2.el8.ppc64le.rpm 5kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm 5kdiagram-devel-2.8.0-2.el8.s390x.rpm 5kdiagram-debugsource-2.8.0-2.el8.s390x.rpm;5kdiagram-2.8.0-2.el8.s390x.rpm 5kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm;5kdiagram-2.8.0-2.el8.x86_64.rpm 5kdiagram-devel-2.8.0-2.el8.x86_64.rpm 5kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm< kdialog-21.08.3-1.el8.src.rpm< kdialog-21.08.3-1.el8.aarch64.rpm kdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm< kdialog-21.08.3-1.el8.ppc64le.rpm kdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm< kdialog-21.08.3-1.el8.s390x.rpm kdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm< kdialog-21.08.3-1.el8.x86_64.rpm kdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.src.rpm=kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm=kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm=kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmKkdnssd-21.04.1-1.el8.src.rpmKkdnssd-21.04.1-1.el8.aarch64.rpmWkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmVkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmKkdnssd-21.04.1-1.el8.ppc64le.rpmWkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdnssd-21.04.1-1.el8.s390x.rpmWkdnssd-debugsource-21.04.1-1.el8.s390x.rpmVkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmKkdnssd-21.04.1-1.el8.x86_64.rpmWkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmVkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm> keditbookmarks-21.08.3-1.el8.src.rpm> keditbookmarks-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-21.08.3-1.el8.aarch64.rpm keditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm> keditbookmarks-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm> keditbookmarks-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-21.08.3-1.el8.s390x.rpm keditbookmarks-debugsource-21.08.3-1.el8.s390x.rpm keditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm> keditbookmarks-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-21.08.3-1.el8.x86_64.rpm keditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmLkexi-3.2.0-1.el8.src.rpmLkexi-3.2.0-1.el8.aarch64.rpm-kexi-libs-3.2.0-1.el8.aarch64.rpm,kexi-debugsource-3.2.0-1.el8.aarch64.rpm+kexi-debuginfo-3.2.0-1.el8.aarch64.rpm.kexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmLkexi-3.2.0-1.el8.ppc64le.rpm-kexi-libs-3.2.0-1.el8.ppc64le.rpm,kexi-debugsource-3.2.0-1.el8.ppc64le.rpm+kexi-debuginfo-3.2.0-1.el8.ppc64le.rpm.kexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm.kexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm+kexi-debuginfo-3.2.0-1.el8.s390x.rpm-kexi-libs-3.2.0-1.el8.s390x.rpm,kexi-debugsource-3.2.0-1.el8.s390x.rpmLkexi-3.2.0-1.el8.s390x.rpmLkexi-3.2.0-1.el8.x86_64.rpm-kexi-libs-3.2.0-1.el8.x86_64.rpm,kexi-debugsource-3.2.0-1.el8.x86_64.rpm+kexi-debuginfo-3.2.0-1.el8.x86_64.rpm.kexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmB kfind-21.08.3-1.el8.src.rpmB kfind-21.08.3-1.el8.aarch64.rpm$ kfind-debugsource-21.08.3-1.el8.aarch64.rpm# kfind-debuginfo-21.08.3-1.el8.aarch64.rpmB kfind-21.08.3-1.el8.ppc64le.rpm$ kfind-debugsource-21.08.3-1.el8.ppc64le.rpm# kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmB kfind-21.08.3-1.el8.s390x.rpm# kfind-debuginfo-21.08.3-1.el8.s390x.rpm$ kfind-debugsource-21.08.3-1.el8.s390x.rpmB kfind-21.08.3-1.el8.x86_64.rpm$ kfind-debugsource-21.08.3-1.el8.x86_64.rpm# kfind-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.04.1-1.el8.src.rpmCkfloppy-21.04.1-1.el8.aarch64.rpm&kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm%kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmCkfloppy-21.04.1-1.el8.ppc64le.rpm&kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm%kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm%kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.s390x.rpm&kfloppy-debugsource-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.x86_64.rpm&kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm%kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmDkfourinline-21.04.3-1.el8.src.rpmDkfourinline-21.04.3-1.el8.aarch64.rpm(kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm'kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmDkfourinline-21.04.3-1.el8.ppc64le.rpm(kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm'kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmDkfourinline-21.04.3-1.el8.s390x.rpm(kfourinline-debugsource-21.04.3-1.el8.s390x.rpm'kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmDkfourinline-21.04.3-1.el8.x86_64.rpm(kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm'kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm+kgeography-20.12.2-1.el8.src.rpm+kgeography-20.12.2-1.el8.aarch64.rpm+kgeography-debugsource-20.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm+kgeography-20.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.s390x.rpm+kgeography-debugsource-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.x86_64.rpm+kgeography-debugsource-20.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmEkgoldrunner-21.04.3-1.el8.src.rpmEkgoldrunner-21.04.3-1.el8.aarch64.rpm*kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmEkgoldrunner-21.04.3-1.el8.ppc64le.rpm*kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmEkgoldrunner-21.04.3-1.el8.s390x.rpm*kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmEkgoldrunner-21.04.3-1.el8.x86_64.rpm*kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpm\kgpg-21.04.1-1.el8.src.rpm\kgpg-21.04.1-1.el8.aarch64.rpm!kgpg-debugsource-21.04.1-1.el8.aarch64.rpm kgpg-debuginfo-21.04.1-1.el8.aarch64.rpm\kgpg-21.04.1-1.el8.x86_64.rpm!kgpg-debugsource-21.04.1-1.el8.x86_64.rpm kgpg-debuginfo-21.04.1-1.el8.x86_64.rpm,khangman-20.12.2-1.el8.src.rpm,khangman-20.12.2-1.el8.aarch64.rpm-khangman-debugsource-20.12.2-1.el8.aarch64.rpm,khangman-debuginfo-20.12.2-1.el8.aarch64.rpm,khangman-20.12.2-1.el8.ppc64le.rpm-khangman-debugsource-20.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm,khangman-20.12.2-1.el8.s390x.rpm-khangman-debugsource-20.12.2-1.el8.s390x.rpm,khangman-debuginfo-20.12.2-1.el8.s390x.rpm,khangman-20.12.2-1.el8.x86_64.rpm-khangman-debugsource-20.12.2-1.el8.x86_64.rpm,khangman-debuginfo-20.12.2-1.el8.x86_64.rpmFhkhelpcenter-21.08.3-1.el8.src.rpmFhkhelpcenter-21.08.3-1.el8.aarch64.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmFhkhelpcenter-21.08.3-1.el8.ppc64le.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.s390x.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.x86_64.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmNkhotkeys-5.22.5-1.el8.src.rpmNkhotkeys-5.22.5-1.el8.aarch64.rpm,khotkeys-devel-5.22.5-1.el8.aarch64.rpm+khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm*khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmNkhotkeys-5.22.5-1.el8.ppc64le.rpm,khotkeys-devel-5.22.5-1.el8.ppc64le.rpm+khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm,khotkeys-devel-5.22.5-1.el8.s390x.rpmNkhotkeys-5.22.5-1.el8.s390x.rpm+khotkeys-debugsource-5.22.5-1.el8.s390x.rpmNkhotkeys-5.22.5-1.el8.x86_64.rpm,khotkeys-devel-5.22.5-1.el8.x86_64.rpm+khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm*khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmPkig-20.12.2-1.el8.src.rpmPkig-20.12.2-1.el8.aarch64.rpm0kig-debugsource-20.12.2-1.el8.aarch64.rpm/kig-debuginfo-20.12.2-1.el8.aarch64.rpmPkig-20.12.2-1.el8.ppc64le.rpm0kig-debugsource-20.12.2-1.el8.ppc64le.rpm/kig-debuginfo-20.12.2-1.el8.ppc64le.rpm0kig-debugsource-20.12.2-1.el8.s390x.rpmPkig-20.12.2-1.el8.s390x.rpm/kig-debuginfo-20.12.2-1.el8.s390x.rpmPkig-20.12.2-1.el8.x86_64.rpm0kig-debugsource-20.12.2-1.el8.x86_64.rpm/kig-debuginfo-20.12.2-1.el8.x86_64.rpmGkigo-21.04.3-1.el8.src.rpmGkigo-21.04.3-1.el8.aarch64.rpm.kigo-debugsource-21.04.3-1.el8.aarch64.rpm-kigo-debuginfo-21.04.3-1.el8.aarch64.rpmGkigo-21.04.3-1.el8.ppc64le.rpm.kigo-debugsource-21.04.3-1.el8.ppc64le.rpm-kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm-kigo-debuginfo-21.04.3-1.el8.s390x.rpm.kigo-debugsource-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.x86_64.rpm.kigo-debugsource-21.04.3-1.el8.x86_64.rpm-kigo-debuginfo-21.04.3-1.el8.x86_64.rpmQkile-2.9.93-5.el8.src.rpmQkile-2.9.93-5.el8.aarch64.rpm2kile-debugsource-2.9.93-5.el8.aarch64.rpm1kile-debuginfo-2.9.93-5.el8.aarch64.rpmQkile-2.9.93-5.el8.ppc64le.rpm2kile-debugsource-2.9.93-5.el8.ppc64le.rpm1kile-debuginfo-2.9.93-5.el8.ppc64le.rpm2kile-debugsource-2.9.93-5.el8.s390x.rpm1kile-debuginfo-2.9.93-5.el8.s390x.rpmQkile-2.9.93-5.el8.s390x.rpmQkile-2.9.93-5.el8.x86_64.rpm2kile-debugsource-2.9.93-5.el8.x86_64.rpm1kile-debuginfo-2.9.93-5.el8.x86_64.rpmHkillbots-21.04.3-1.el8.src.rpmHkillbots-21.04.3-1.el8.aarch64.rpm0killbots-debugsource-21.04.3-1.el8.aarch64.rpm/killbots-debuginfo-21.04.3-1.el8.aarch64.rpmHkillbots-21.04.3-1.el8.ppc64le.rpm0killbots-debugsource-21.04.3-1.el8.ppc64le.rpm/killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm/killbots-debuginfo-21.04.3-1.el8.s390x.rpm0killbots-debugsource-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.x86_64.rpm0killbots-debugsource-21.04.3-1.el8.x86_64.rpm/killbots-debuginfo-21.04.3-1.el8.x86_64.rpmIrkimageannotator-0.5.2-1.el8.src.rpmIrkimageannotator-0.5.2-1.el8.aarch64.rpm3rkimageannotator-devel-0.5.2-1.el8.aarch64.rpm2rkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm1rkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmIrkimageannotator-0.5.2-1.el8.ppc64le.rpm3rkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm2rkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm1rkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmIrkimageannotator-0.5.2-1.el8.s390x.rpm3rkimageannotator-devel-0.5.2-1.el8.s390x.rpm1rkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm2rkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmIrkimageannotator-0.5.2-1.el8.x86_64.rpm3rkimageannotator-devel-0.5.2-1.el8.x86_64.rpm2rkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm1rkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmOkinfocenter-5.22.5-1.el8.src.rpmOkinfocenter-5.22.5-1.el8.aarch64.rpm.kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmOkinfocenter-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm-kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmOkinfocenter-5.22.5-1.el8.s390x.rpmOkinfocenter-5.22.5-1.el8.x86_64.rpm.kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmJkiriki-21.04.3-1.el8.src.rpmJkiriki-21.04.3-1.el8.aarch64.rpm5kiriki-debugsource-21.04.3-1.el8.aarch64.rpm4kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmJkiriki-21.04.3-1.el8.ppc64le.rpm5kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm4kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm5kiriki-debugsource-21.04.3-1.el8.s390x.rpm4kiriki-debuginfo-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.x86_64.rpm5kiriki-debugsource-21.04.3-1.el8.x86_64.rpm4kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm-kiten-20.12.2-1.el8.src.rpm-kiten-20.12.2-1.el8.aarch64.rpm1kiten-libs-20.12.2-1.el8.aarch64.rpm0kiten-devel-20.12.2-1.el8.aarch64.rpm/kiten-debugsource-20.12.2-1.el8.aarch64.rpm.kiten-debuginfo-20.12.2-1.el8.aarch64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kiten-20.12.2-1.el8.ppc64le.rpm1kiten-libs-20.12.2-1.el8.ppc64le.rpm0kiten-devel-20.12.2-1.el8.ppc64le.rpm/kiten-debugsource-20.12.2-1.el8.ppc64le.rpm.kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-libs-20.12.2-1.el8.s390x.rpm/kiten-debugsource-20.12.2-1.el8.s390x.rpm.kiten-debuginfo-20.12.2-1.el8.s390x.rpm0kiten-devel-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.x86_64.rpm1kiten-libs-20.12.2-1.el8.x86_64.rpm0kiten-devel-20.12.2-1.el8.x86_64.rpm/kiten-debugsource-20.12.2-1.el8.x86_64.rpm.kiten-debuginfo-20.12.2-1.el8.x86_64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmKkjumpingcube-21.04.3-1.el8.src.rpmKkjumpingcube-21.04.3-1.el8.aarch64.rpm;kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmKkjumpingcube-21.04.3-1.el8.ppc64le.rpm;kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmKkjumpingcube-21.04.3-1.el8.s390x.rpm;kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmKkjumpingcube-21.04.3-1.el8.x86_64.rpm;kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmLkleopatra-20.12.2-1.el8.src.rpmLkleopatra-20.12.2-1.el8.aarch64.rpm>kleopatra-libs-20.12.2-1.el8.aarch64.rpm=kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm<kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmLkleopatra-20.12.2-1.el8.ppc64le.rpm>kleopatra-libs-20.12.2-1.el8.ppc64le.rpm=kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm<kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmLkleopatra-20.12.2-1.el8.s390x.rpm>kleopatra-libs-20.12.2-1.el8.s390x.rpm=kleopatra-debugsource-20.12.2-1.el8.s390x.rpm<kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmLkleopatra-20.12.2-1.el8.x86_64.rpm>kleopatra-libs-20.12.2-1.el8.x86_64.rpm=kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm<kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm.klettres-20.12.2-1.el8.src.rpm.klettres-20.12.2-1.el8.aarch64.rpm4klettres-debugsource-20.12.2-1.el8.aarch64.rpm3klettres-debuginfo-20.12.2-1.el8.aarch64.rpm.klettres-20.12.2-1.el8.ppc64le.rpm4klettres-debugsource-20.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm.klettres-20.12.2-1.el8.s390x.rpm4klettres-debugsource-20.12.2-1.el8.s390x.rpm3klettres-debuginfo-20.12.2-1.el8.s390x.rpm.klettres-20.12.2-1.el8.x86_64.rpm4klettres-debugsource-20.12.2-1.el8.x86_64.rpm3klettres-debuginfo-20.12.2-1.el8.x86_64.rpmMklickety-21.04.3-1.el8.src.rpmMklickety-21.04.3-1.el8.aarch64.rpmAklickety-debugsource-21.04.3-1.el8.aarch64.rpm@klickety-debuginfo-21.04.3-1.el8.aarch64.rpmMklickety-21.04.3-1.el8.ppc64le.rpmAklickety-debugsource-21.04.3-1.el8.ppc64le.rpm@klickety-debuginfo-21.04.3-1.el8.ppc64le.rpmMklickety-21.04.3-1.el8.s390x.rpmAklickety-debugsource-21.04.3-1.el8.s390x.rpm@klickety-debuginfo-21.04.3-1.el8.s390x.rpmMklickety-21.04.3-1.el8.x86_64.rpmAklickety-debugsource-21.04.3-1.el8.x86_64.rpm@klickety-debuginfo-21.04.3-1.el8.x86_64.rpmNklines-21.04.3-1.el8.src.rpmNklines-21.04.3-1.el8.aarch64.rpmCklines-debugsource-21.04.3-1.el8.aarch64.rpmBklines-debuginfo-21.04.3-1.el8.aarch64.rpmNklines-21.04.3-1.el8.ppc64le.rpmCklines-debugsource-21.04.3-1.el8.ppc64le.rpmBklines-debuginfo-21.04.3-1.el8.ppc64le.rpmCklines-debugsource-21.04.3-1.el8.s390x.rpmBklines-debuginfo-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.x86_64.rpmCklines-debugsource-21.04.3-1.el8.x86_64.rpmBklines-debuginfo-21.04.3-1.el8.x86_64.rpm/kmag-20.12.2-1.el8.src.rpm/kmag-20.12.2-1.el8.aarch64.rpm6kmag-debugsource-20.12.2-1.el8.aarch64.rpm5kmag-debuginfo-20.12.2-1.el8.aarch64.rpm/kmag-20.12.2-1.el8.ppc64le.rpm6kmag-debugsource-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.s390x.rpm6kmag-debugsource-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.x86_64.rpm6kmag-debugsource-20.12.2-1.el8.x86_64.rpm5kmag-debuginfo-20.12.2-1.el8.x86_64.rpm0kmahjongg-21.04.3-1.el8.src.rpm0kmahjongg-21.04.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm0kmahjongg-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm0kmahjongg-21.04.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm0kmahjongg-21.04.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmTkmail-20.12.2-1.el8.src.rpmTkmail-20.12.2-1.el8.aarch64.rpm4kmail-libs-20.12.2-1.el8.aarch64.rpm3kmail-debugsource-20.12.2-1.el8.aarch64.rpm2kmail-debuginfo-20.12.2-1.el8.aarch64.rpm5kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmTkmail-20.12.2-1.el8.x86_64.rpm4kmail-libs-20.12.2-1.el8.x86_64.rpm3kmail-debugsource-20.12.2-1.el8.x86_64.rpm2kmail-debuginfo-20.12.2-1.el8.x86_64.rpm5kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmUkmail-account-wizard-20.12.2-1.el8.src.rpmUkmail-account-wizard-20.12.2-1.el8.aarch64.rpm1kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm0kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmUkmail-account-wizard-20.12.2-1.el8.x86_64.rpm1kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm0kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmPkmenuedit-5.22.5-1.el8.src.rpmPkmenuedit-5.22.5-1.el8.aarch64.rpm0kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmPkmenuedit-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmPkmenuedit-5.22.5-1.el8.s390x.rpm0kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm/kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmPkmenuedit-5.22.5-1.el8.x86_64.rpm0kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm1kmines-21.04.3-1.el8.src.rpm1kmines-21.04.3-1.el8.aarch64.rpm:kmines-debugsource-21.04.3-1.el8.aarch64.rpm9kmines-debuginfo-21.04.3-1.el8.aarch64.rpm1kmines-21.04.3-1.el8.ppc64le.rpm:kmines-debugsource-21.04.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmines-21.04.3-1.el8.s390x.rpm9kmines-debuginfo-21.04.3-1.el8.s390x.rpm:kmines-debugsource-21.04.3-1.el8.s390x.rpm1kmines-21.04.3-1.el8.x86_64.rpm:kmines-debugsource-21.04.3-1.el8.x86_64.rpm9kmines-debuginfo-21.04.3-1.el8.x86_64.rpm2kmix-20.12.2-1.el8.src.rpm2kmix-20.12.2-1.el8.aarch64.rpm<kmix-debugsource-20.12.2-1.el8.aarch64.rpm;kmix-debuginfo-20.12.2-1.el8.aarch64.rpm2kmix-20.12.2-1.el8.ppc64le.rpm<kmix-debugsource-20.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm2kmix-20.12.2-1.el8.s390x.rpm<kmix-debugsource-20.12.2-1.el8.s390x.rpm;kmix-debuginfo-20.12.2-1.el8.s390x.rpm2kmix-20.12.2-1.el8.x86_64.rpm<kmix-debugsource-20.12.2-1.el8.x86_64.rpm;kmix-debuginfo-20.12.2-1.el8.x86_64.rpm3kmousetool-20.12.2-1.el8.src.rpm3kmousetool-20.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm=kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm3kmousetool-20.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.s390x.rpm>kmousetool-debugsource-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm4kmouth-20.12.2-1.el8.src.rpm4kmouth-20.12.2-1.el8.aarch64.rpm@kmouth-debugsource-20.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm4kmouth-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.ppc64le.rpm?kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.s390x.rpm?kmouth-debuginfo-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.x86_64.rpm@kmouth-debugsource-20.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm5kmplot-20.12.2-1.el8.src.rpm5kmplot-20.12.2-1.el8.aarch64.rpmBkmplot-debugsource-20.12.2-1.el8.aarch64.rpmAkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm5kmplot-20.12.2-1.el8.ppc64le.rpmBkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmplot-20.12.2-1.el8.s390x.rpmBkmplot-debugsource-20.12.2-1.el8.s390x.rpmAkmplot-debuginfo-20.12.2-1.el8.s390x.rpm5kmplot-20.12.2-1.el8.x86_64.rpmBkmplot-debugsource-20.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmOknavalbattle-21.04.3-1.el8.src.rpmOknavalbattle-21.04.3-1.el8.aarch64.rpmEknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmDknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmOknavalbattle-21.04.3-1.el8.ppc64le.rpmEknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmDknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmOknavalbattle-21.04.3-1.el8.s390x.rpmEknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmDknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmOknavalbattle-21.04.3-1.el8.x86_64.rpmEknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmDknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmPknetwalk-21.04.3-1.el8.src.rpmPknetwalk-21.04.3-1.el8.aarch64.rpmGknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmFknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmPknetwalk-21.04.3-1.el8.ppc64le.rpmGknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmFknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmPknetwalk-21.04.3-1.el8.s390x.rpmGknetwalk-debugsource-21.04.3-1.el8.s390x.rpmFknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmPknetwalk-21.04.3-1.el8.x86_64.rpmGknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmFknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm6knotes-20.12.2-1.el8.src.rpm6knotes-20.12.2-1.el8.x86_64.rpmsknotes-libs-20.12.2-1.el8.x86_64.rpmrknotes-debugsource-20.12.2-1.el8.x86_64.rpmqknotes-debuginfo-20.12.2-1.el8.x86_64.rpmtknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkolf-21.04.3-1.el8.src.rpmQkolf-21.04.3-1.el8.aarch64.rpmIkolf-debugsource-21.04.3-1.el8.aarch64.rpmHkolf-debuginfo-21.04.3-1.el8.aarch64.rpmQkolf-21.04.3-1.el8.ppc64le.rpmIkolf-debugsource-21.04.3-1.el8.ppc64le.rpmHkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmQkolf-21.04.3-1.el8.s390x.rpmIkolf-debugsource-21.04.3-1.el8.s390x.rpmHkolf-debuginfo-21.04.3-1.el8.s390x.rpmQkolf-21.04.3-1.el8.x86_64.rpmIkolf-debugsource-21.04.3-1.el8.x86_64.rpmHkolf-debuginfo-21.04.3-1.el8.x86_64.rpmRkollision-21.04.3-1.el8.src.rpmRkollision-21.04.3-1.el8.aarch64.rpmKkollision-debugsource-21.04.3-1.el8.aarch64.rpmJkollision-debuginfo-21.04.3-1.el8.aarch64.rpmRkollision-21.04.3-1.el8.ppc64le.rpmKkollision-debugsource-21.04.3-1.el8.ppc64le.rpmJkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmJkollision-debuginfo-21.04.3-1.el8.s390x.rpmKkollision-debugsource-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.x86_64.rpmKkollision-debugsource-21.04.3-1.el8.x86_64.rpmJkollision-debuginfo-21.04.3-1.el8.x86_64.rpm6*kolourpaint-21.04.2-1.el8.src.rpm6*kolourpaint-21.04.2-1.el8.aarch64.rpmE*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6*kolourpaint-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.s390x.rpmE*kolourpaint-libs-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.x86_64.rpmE*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7kompare-21.04.1-1.el8.src.rpm7kompare-21.04.1-1.el8.aarch64.rpmJkompare-libs-21.04.1-1.el8.aarch64.rpmIkompare-devel-21.04.1-1.el8.aarch64.rpmHkompare-debugsource-21.04.1-1.el8.aarch64.rpmGkompare-debuginfo-21.04.1-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kompare-21.04.1-1.el8.ppc64le.rpmJkompare-libs-21.04.1-1.el8.ppc64le.rpmIkompare-devel-21.04.1-1.el8.ppc64le.rpmHkompare-debugsource-21.04.1-1.el8.ppc64le.rpmGkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7kompare-21.04.1-1.el8.s390x.rpmJkompare-libs-21.04.1-1.el8.s390x.rpmIkompare-devel-21.04.1-1.el8.s390x.rpmHkompare-debugsource-21.04.1-1.el8.s390x.rpmGkompare-debuginfo-21.04.1-1.el8.s390x.rpmKkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm7kompare-21.04.1-1.el8.x86_64.rpmJkompare-libs-21.04.1-1.el8.x86_64.rpmIkompare-devel-21.04.1-1.el8.x86_64.rpmHkompare-debugsource-21.04.1-1.el8.x86_64.rpmGkompare-debuginfo-21.04.1-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmS konqueror-21.08.3-1.el8.src.rpmS konqueror-21.08.3-1.el8.aarch64.rpmN konqueror-devel-21.08.3-1.el8.aarch64.rpmO konqueror-libs-21.08.3-1.el8.aarch64.rpm kwebenginepart-21.08.3-1.el8.aarch64.rpmM konqueror-debugsource-21.08.3-1.el8.aarch64.rpmL konqueror-debuginfo-21.08.3-1.el8.aarch64.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmS konqueror-21.08.3-1.el8.ppc64le.rpmN konqueror-devel-21.08.3-1.el8.ppc64le.rpmO konqueror-libs-21.08.3-1.el8.ppc64le.rpmM konqueror-debugsource-21.08.3-1.el8.ppc64le.rpmL konqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmN konqueror-devel-21.08.3-1.el8.s390x.rpmM konqueror-debugsource-21.08.3-1.el8.s390x.rpmL konqueror-debuginfo-21.08.3-1.el8.s390x.rpmS konqueror-21.08.3-1.el8.s390x.rpmO konqueror-libs-21.08.3-1.el8.s390x.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmS konqueror-21.08.3-1.el8.x86_64.rpmN konqueror-devel-21.08.3-1.el8.x86_64.rpmO konqueror-libs-21.08.3-1.el8.x86_64.rpm kwebenginepart-21.08.3-1.el8.x86_64.rpmM konqueror-debugsource-21.08.3-1.el8.x86_64.rpmL konqueror-debuginfo-21.08.3-1.el8.x86_64.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.04.3-1.el8.src.rpmTkonquest-21.04.3-1.el8.aarch64.rpmRkonquest-debugsource-21.04.3-1.el8.aarch64.rpmQkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmTkonquest-21.04.3-1.el8.ppc64le.rpmRkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmQkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmQkonquest-debuginfo-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.s390x.rpmRkonquest-debugsource-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.x86_64.rpmRkonquest-debugsource-21.04.3-1.el8.x86_64.rpmQkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm8 konsole5-21.08.3-1.el8.src.rpm8 konsole5-21.08.3-1.el8.aarch64.rpmN konsole5-part-21.08.3-1.el8.aarch64.rpmM konsole5-debugsource-21.08.3-1.el8.aarch64.rpmL konsole5-debuginfo-21.08.3-1.el8.aarch64.rpmO konsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm8 konsole5-21.08.3-1.el8.ppc64le.rpmN konsole5-part-21.08.3-1.el8.ppc64le.rpmM konsole5-debugsource-21.08.3-1.el8.ppc64le.rpmL konsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmO konsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm8 konsole5-21.08.3-1.el8.s390x.rpmN konsole5-part-21.08.3-1.el8.s390x.rpmM konsole5-debugsource-21.08.3-1.el8.s390x.rpmL konsole5-debuginfo-21.08.3-1.el8.s390x.rpmO konsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm8 konsole5-21.08.3-1.el8.x86_64.rpmN konsole5-part-21.08.3-1.el8.x86_64.rpmM konsole5-debugsource-21.08.3-1.el8.x86_64.rpmL konsole5-debuginfo-21.08.3-1.el8.x86_64.rpmO konsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmYkontact-20.12.2-1.el8.src.rpmYkontact-20.12.2-1.el8.aarch64.rpm9kontact-libs-20.12.2-1.el8.aarch64.rpm8kontact-debugsource-20.12.2-1.el8.aarch64.rpm7kontact-debuginfo-20.12.2-1.el8.aarch64.rpm:kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmYkontact-20.12.2-1.el8.x86_64.rpm9kontact-libs-20.12.2-1.el8.x86_64.rpm8kontact-debugsource-20.12.2-1.el8.x86_64.rpm7kontact-debuginfo-20.12.2-1.el8.x86_64.rpm:kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkonversation-21.04.1-1.el8.src.rpmQkonversation-21.04.1-1.el8.aarch64.rpm2konversation-debugsource-21.04.1-1.el8.aarch64.rpm1konversation-debuginfo-21.04.1-1.el8.aarch64.rpmQkonversation-21.04.1-1.el8.ppc64le.rpm2konversation-debugsource-21.04.1-1.el8.ppc64le.rpm1konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmQkonversation-21.04.1-1.el8.s390x.rpm1konversation-debuginfo-21.04.1-1.el8.s390x.rpm2konversation-debugsource-21.04.1-1.el8.s390x.rpmQkonversation-21.04.1-1.el8.x86_64.rpm2konversation-debugsource-21.04.1-1.el8.x86_64.rpm1konversation-debuginfo-21.04.1-1.el8.x86_64.rpmZkorganizer-20.12.2-1.el8.src.rpmZkorganizer-20.12.2-1.el8.aarch64.rpm=korganizer-libs-20.12.2-1.el8.aarch64.rpm<korganizer-debugsource-20.12.2-1.el8.aarch64.rpm;korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm>korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpmZkorganizer-20.12.2-1.el8.x86_64.rpm=korganizer-libs-20.12.2-1.el8.x86_64.rpm<korganizer-debugsource-20.12.2-1.el8.x86_64.rpm;korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm>korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmUkproperty-3.2.0-3.el8.src.rpmUkproperty-3.2.0-3.el8.aarch64.rpmUkproperty-devel-3.2.0-3.el8.aarch64.rpmTkproperty-debugsource-3.2.0-3.el8.aarch64.rpmSkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmUkproperty-3.2.0-3.el8.ppc64le.rpmUkproperty-devel-3.2.0-3.el8.ppc64le.rpmTkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmSkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmTkproperty-debugsource-3.2.0-3.el8.s390x.rpmSkproperty-debuginfo-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.s390x.rpmUkproperty-devel-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.x86_64.rpmUkproperty-devel-3.2.0-3.el8.x86_64.rpmTkproperty-debugsource-3.2.0-3.el8.x86_64.rpmSkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm9kqtquickcharts-20.12.2-1.el8.src.rpm9kqtquickcharts-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm9kqtquickcharts-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm:krdc-21.04.1-1.el8.src.rpm:krdc-21.04.1-1.el8.aarch64.rpmWkrdc-libs-21.04.1-1.el8.aarch64.rpmVkrdc-devel-21.04.1-1.el8.aarch64.rpmUkrdc-debugsource-21.04.1-1.el8.aarch64.rpmTkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm:krdc-21.04.1-1.el8.ppc64le.rpmWkrdc-libs-21.04.1-1.el8.ppc64le.rpmVkrdc-devel-21.04.1-1.el8.ppc64le.rpmUkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.s390x.rpmVkrdc-devel-21.04.1-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.s390x.rpmUkrdc-debugsource-21.04.1-1.el8.s390x.rpmWkrdc-libs-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.x86_64.rpmWkrdc-libs-21.04.1-1.el8.x86_64.rpmVkrdc-devel-21.04.1-1.el8.x86_64.rpmUkrdc-debugsource-21.04.1-1.el8.x86_64.rpmTkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmVqkreport-3.2.0-7.el8.src.rpmVqkreport-3.2.0-7.el8.aarch64.rpmXqkreport-devel-3.2.0-7.el8.aarch64.rpmWqkreport-debugsource-3.2.0-7.el8.aarch64.rpmVqkreport-debuginfo-3.2.0-7.el8.aarch64.rpmVqkreport-3.2.0-7.el8.ppc64le.rpmXqkreport-devel-3.2.0-7.el8.ppc64le.rpmWqkreport-debugsource-3.2.0-7.el8.ppc64le.rpmVqkreport-debuginfo-3.2.0-7.el8.ppc64le.rpmVqkreport-3.2.0-7.el8.s390x.rpmXqkreport-devel-3.2.0-7.el8.s390x.rpmWqkreport-debugsource-3.2.0-7.el8.s390x.rpmVqkreport-debuginfo-3.2.0-7.el8.s390x.rpmVqkreport-3.2.0-7.el8.x86_64.rpmXqkreport-devel-3.2.0-7.el8.x86_64.rpmWqkreport-debugsource-3.2.0-7.el8.x86_64.rpmVqkreport-debuginfo-3.2.0-7.el8.x86_64.rpmWkreversi-21.04.3-1.el8.src.rpmWkreversi-21.04.3-1.el8.aarch64.rpmZkreversi-debugsource-21.04.3-1.el8.aarch64.rpmYkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmWkreversi-21.04.3-1.el8.ppc64le.rpmZkreversi-debugsource-21.04.3-1.el8.ppc64le.rpmYkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpmZkreversi-debugsource-21.04.3-1.el8.s390x.rpmYkreversi-debuginfo-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.x86_64.rpmZkreversi-debugsource-21.04.3-1.el8.x86_64.rpmYkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.src.rpm~krfb-libs-21.04.1-1.el8.aarch64.rpm}krfb-debugsource-21.04.1-1.el8.aarch64.rpm|krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.ppc64le.rpm~krfb-libs-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.ppc64le.rpm|krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.s390x.rpm|krfb-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.s390x.rpmnkrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.x86_64.rpm}krfb-debugsource-21.04.1-1.el8.x86_64.rpm|krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm;*kruler-21.04.2-1.el8.src.rpm;*kruler-21.04.2-1.el8.aarch64.rpmZ*kruler-debugsource-21.04.2-1.el8.aarch64.rpmY*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm;*kruler-21.04.2-1.el8.ppc64le.rpmZ*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmY*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm;*kruler-21.04.2-1.el8.s390x.rpmY*kruler-debuginfo-21.04.2-1.el8.s390x.rpmZ*kruler-debugsource-21.04.2-1.el8.s390x.rpm;*kruler-21.04.2-1.el8.x86_64.rpmZ*kruler-debugsource-21.04.2-1.el8.x86_64.rpmY*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmRRkscreen-5.22.5-1.el8.src.rpmRRkscreen-5.22.5-1.el8.aarch64.rpm4Rkscreen-debugsource-5.22.5-1.el8.aarch64.rpm3Rkscreen-debuginfo-5.22.5-1.el8.aarch64.rpmRRkscreen-5.22.5-1.el8.ppc64le.rpm4Rkscreen-debugsource-5.22.5-1.el8.ppc64le.rpm3Rkscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm4Rkscreen-debugsource-5.22.5-1.el8.s390x.rpmRRkscreen-5.22.5-1.el8.s390x.rpm3Rkscreen-debuginfo-5.22.5-1.el8.s390x.rpmRRkscreen-5.22.5-1.el8.x86_64.rpm4Rkscreen-debugsource-5.22.5-1.el8.x86_64.rpm3Rkscreen-debuginfo-5.22.5-1.el8.x86_64.rpmSkscreenlocker-5.22.5-1.el8.src.rpmSkscreenlocker-5.22.5-1.el8.aarch64.rpm7kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmSkscreenlocker-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmSkscreenlocker-5.22.5-1.el8.s390x.rpm7kscreenlocker-devel-5.22.5-1.el8.s390x.rpm6kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmSkscreenlocker-5.22.5-1.el8.x86_64.rpm7kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmXkshisen-21.04.3-1.el8.src.rpmXkshisen-21.04.3-1.el8.aarch64.rpm\kshisen-debugsource-21.04.3-1.el8.aarch64.rpm[kshisen-debuginfo-21.04.3-1.el8.aarch64.rpmXkshisen-21.04.3-1.el8.ppc64le.rpm\kshisen-debugsource-21.04.3-1.el8.ppc64le.rpm[kshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmXkshisen-21.04.3-1.el8.s390x.rpm\kshisen-debugsource-21.04.3-1.el8.s390x.rpm[kshisen-debuginfo-21.04.3-1.el8.s390x.rpmXkshisen-21.04.3-1.el8.x86_64.rpm\kshisen-debugsource-21.04.3-1.el8.x86_64.rpm[kshisen-debuginfo-21.04.3-1.el8.x86_64.rpmRksirk-21.04.3-1.el8.src.rpmRksirk-21.04.3-1.el8.aarch64.rpm;ksirk-debugsource-21.04.3-1.el8.aarch64.rpm:ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmRksirk-21.04.3-1.el8.ppc64le.rpm;ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm:ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm:ksirk-debuginfo-21.04.3-1.el8.s390x.rpm;ksirk-debugsource-21.04.3-1.el8.s390x.rpmRksirk-21.04.3-1.el8.s390x.rpmRksirk-21.04.3-1.el8.x86_64.rpm;ksirk-debugsource-21.04.3-1.el8.x86_64.rpm:ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmYksnakeduel-21.04.3-1.el8.src.rpmYksnakeduel-21.04.3-1.el8.aarch64.rpm^ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmYksnakeduel-21.04.3-1.el8.ppc64le.rpm^ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmYksnakeduel-21.04.3-1.el8.s390x.rpm^ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmYksnakeduel-21.04.3-1.el8.x86_64.rpm^ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpmZ*ksnip-1.9.1-1.el8.src.rpmZ*ksnip-1.9.1-1.el8.aarch64.rpm`*ksnip-debugsource-1.9.1-1.el8.aarch64.rpm_*ksnip-debuginfo-1.9.1-1.el8.aarch64.rpmZ*ksnip-1.9.1-1.el8.ppc64le.rpm`*ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm_*ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpm`*ksnip-debugsource-1.9.1-1.el8.s390x.rpm_*ksnip-debuginfo-1.9.1-1.el8.s390x.rpmZ*ksnip-1.9.1-1.el8.s390x.rpmZ*ksnip-1.9.1-1.el8.x86_64.rpm`*ksnip-debugsource-1.9.1-1.el8.x86_64.rpm_*ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm[kspaceduel-21.04.3-1.el8.src.rpm[kspaceduel-21.04.3-1.el8.aarch64.rpmbkspaceduel-debugsource-21.04.3-1.el8.aarch64.rpmakspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm[kspaceduel-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpmakspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debugsource-21.04.3-1.el8.s390x.rpmakspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.x86_64.rpmbkspaceduel-debugsource-21.04.3-1.el8.x86_64.rpmakspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm\ksquares-21.04.3-1.el8.src.rpm\ksquares-21.04.3-1.el8.aarch64.rpmdksquares-debugsource-21.04.3-1.el8.aarch64.rpmcksquares-debuginfo-21.04.3-1.el8.aarch64.rpm\ksquares-21.04.3-1.el8.ppc64le.rpmdksquares-debugsource-21.04.3-1.el8.ppc64le.rpmcksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmdksquares-debugsource-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.s390x.rpmcksquares-debuginfo-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.x86_64.rpmdksquares-debugsource-21.04.3-1.el8.x86_64.rpmcksquares-debuginfo-21.04.3-1.el8.x86_64.rpmTksshaskpass-5.22.5-1.el8.src.rpmTksshaskpass-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmTksshaskpass-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmTksshaskpass-5.22.5-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm9ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmTksshaskpass-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm]ksudoku-21.04.3-1.el8.src.rpm]ksudoku-21.04.3-1.el8.aarch64.rpmfksudoku-debugsource-21.04.3-1.el8.aarch64.rpmeksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm]ksudoku-21.04.3-1.el8.ppc64le.rpmfksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmeksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm]ksudoku-21.04.3-1.el8.s390x.rpmfksudoku-debugsource-21.04.3-1.el8.s390x.rpmeksudoku-debuginfo-21.04.3-1.el8.s390x.rpm]ksudoku-21.04.3-1.el8.x86_64.rpmfksudoku-debugsource-21.04.3-1.el8.x86_64.rpmeksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm^nksysguard-5.22.0-5.el8.src.rpm^nksysguard-5.22.0-5.el8.aarch64.rpminksysguardd-5.22.0-5.el8.aarch64.rpmhnksysguard-debugsource-5.22.0-5.el8.aarch64.rpmgnksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmjnksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm^nksysguard-5.22.0-5.el8.ppc64le.rpminksysguardd-5.22.0-5.el8.ppc64le.rpmhnksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmgnksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmjnksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm^nksysguard-5.22.0-5.el8.s390x.rpminksysguardd-5.22.0-5.el8.s390x.rpmhnksysguard-debugsource-5.22.0-5.el8.s390x.rpmgnksysguard-debuginfo-5.22.0-5.el8.s390x.rpmjnksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm^nksysguard-5.22.0-5.el8.x86_64.rpminksysguardd-5.22.0-5.el8.x86_64.rpmhnksysguard-debugsource-5.22.0-5.el8.x86_64.rpmgnksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmjnksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm<ksystemlog-20.12.2-1.el8.src.rpm<ksystemlog-20.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm<ksystemlog-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.s390x.rpm\ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm=ksystemstats-5.22.5-1.el8.src.rpm=ksystemstats-5.22.5-1.el8.aarch64.rpm^ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm=ksystemstats-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.s390x.rpm]ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.x86_64.rpm^ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm_kteatime-21.04.1-1.el8.src.rpm_kteatime-21.04.1-1.el8.aarch64.rpmlkteatime-debugsource-21.04.1-1.el8.aarch64.rpmkkteatime-debuginfo-21.04.1-1.el8.aarch64.rpm_kteatime-21.04.1-1.el8.ppc64le.rpmlkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmkkteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmkkteatime-debuginfo-21.04.1-1.el8.s390x.rpmlkteatime-debugsource-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.x86_64.rpmlkteatime-debugsource-21.04.1-1.el8.x86_64.rpmkkteatime-debuginfo-21.04.1-1.el8.x86_64.rpm`ktimer-21.04.1-1.el8.src.rpm`ktimer-21.04.1-1.el8.aarch64.rpmnktimer-debugsource-21.04.1-1.el8.aarch64.rpmmktimer-debuginfo-21.04.1-1.el8.aarch64.rpm`ktimer-21.04.1-1.el8.ppc64le.rpmnktimer-debugsource-21.04.1-1.el8.ppc64le.rpmmktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmnktimer-debugsource-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.s390x.rpmmktimer-debuginfo-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.x86_64.rpmnktimer-debugsource-21.04.1-1.el8.x86_64.rpmmktimer-debuginfo-21.04.1-1.el8.x86_64.rpmSktorrent-21.04.1-1.el8.src.rpmSktorrent-21.04.1-1.el8.aarch64.rpm>ktorrent-libs-21.04.1-1.el8.aarch64.rpm=ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm<ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm?ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmSktorrent-21.04.1-1.el8.ppc64le.rpm>ktorrent-libs-21.04.1-1.el8.ppc64le.rpm=ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm<ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm?ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm=ktorrent-debugsource-21.04.1-1.el8.s390x.rpm?ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm>ktorrent-libs-21.04.1-1.el8.s390x.rpmSktorrent-21.04.1-1.el8.s390x.rpm<ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmSktorrent-21.04.1-1.el8.x86_64.rpm>ktorrent-libs-21.04.1-1.el8.x86_64.rpm=ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm<ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm?ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm>ktouch-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.src.rpm>ktouch-20.12.2-1.el8.aarch64.rpm`ktouch-debugsource-20.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm>ktouch-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.s390x.rpm_ktouch-debuginfo-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.x86_64.rpm`ktouch-debugsource-20.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmaktuberling-21.04.3-1.el8.src.rpmaktuberling-21.04.3-1.el8.aarch64.rpmpktuberling-debugsource-21.04.3-1.el8.aarch64.rpmoktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmaktuberling-21.04.3-1.el8.ppc64le.rpmpktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmoktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmoktuberling-debuginfo-21.04.3-1.el8.s390x.rpmpktuberling-debugsource-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.x86_64.rpmpktuberling-debugsource-21.04.3-1.el8.x86_64.rpmoktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm?kturtle-20.12.2-1.el8.src.rpm?kturtle-20.12.2-1.el8.aarch64.rpmbkturtle-debugsource-20.12.2-1.el8.aarch64.rpmakturtle-debuginfo-20.12.2-1.el8.aarch64.rpm?kturtle-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.ppc64le.rpmakturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.s390x.rpmakturtle-debuginfo-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.x86_64.rpmbkturtle-debugsource-20.12.2-1.el8.x86_64.rpmakturtle-debuginfo-20.12.2-1.el8.x86_64.rpmbkubrick-21.04.3-1.el8.src.rpmbkubrick-21.04.3-1.el8.aarch64.rpmrkubrick-debugsource-21.04.3-1.el8.aarch64.rpmqkubrick-debuginfo-21.04.3-1.el8.aarch64.rpmbkubrick-21.04.3-1.el8.ppc64le.rpmrkubrick-debugsource-21.04.3-1.el8.ppc64le.rpmqkubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmbkubrick-21.04.3-1.el8.s390x.rpmrkubrick-debugsource-21.04.3-1.el8.s390x.rpmqkubrick-debuginfo-21.04.3-1.el8.s390x.rpmbkubrick-21.04.3-1.el8.x86_64.rpmrkubrick-debugsource-21.04.3-1.el8.x86_64.rpmqkubrick-debuginfo-21.04.3-1.el8.x86_64.rpmc3kuserfeedback-1.0.0-7.el8.src.rpmc3kuserfeedback-1.0.0-7.el8.aarch64.rpmw3kuserfeedback-devel-1.0.0-7.el8.aarch64.rpms3kuserfeedback-console-1.0.0-7.el8.aarch64.rpmv3kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpmu3kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpmt3kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmc3kuserfeedback-1.0.0-7.el8.ppc64le.rpmw3kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpms3kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmv3kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpmu3kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpmt3kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmc3kuserfeedback-1.0.0-7.el8.s390x.rpmw3kuserfeedback-devel-1.0.0-7.el8.s390x.rpms3kuserfeedback-console-1.0.0-7.el8.s390x.rpmv3kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpmu3kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpmt3kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmc3kuserfeedback-1.0.0-7.el8.x86_64.rpmw3kuserfeedback-devel-1.0.0-7.el8.x86_64.rpms3kuserfeedback-console-1.0.0-7.el8.x86_64.rpmv3kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpmu3kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpmt3kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpm@kwalletmanager5-21.04.1-1.el8.src.rpm@kwalletmanager5-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpm@kwalletmanager5-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpm@kwalletmanager5-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpm@kwalletmanager5-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmUkwayland-integration-5.22.5-1.el8.src.rpmUkwayland-integration-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmUkwayland-integration-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmUkwayland-integration-5.22.5-1.el8.s390x.rpm;kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmUkwayland-integration-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmAkwayland-server-5.22.5-1.el8.src.rpmAkwayland-server-5.22.5-1.el8.aarch64.rpmikwayland-server-devel-5.22.5-1.el8.aarch64.rpmhkwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmAkwayland-server-5.22.5-1.el8.ppc64le.rpmikwayland-server-devel-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmAkwayland-server-5.22.5-1.el8.s390x.rpmikwayland-server-devel-5.22.5-1.el8.s390x.rpmhkwayland-server-debugsource-5.22.5-1.el8.s390x.rpmgkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmAkwayland-server-5.22.5-1.el8.x86_64.rpmikwayland-server-devel-5.22.5-1.el8.x86_64.rpmhkwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmVskwin-5.22.5-3.el8.src.rpmVskwin-5.22.5-3.el8.aarch64.rpmCskwin-wayland-5.22.5-3.el8.aarch64.rpmlskwin-x11-5.22.5-3.el8.aarch64.rpmskwin-debuginfo-5.22.5-3.el8.aarch64.rpmDskwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmmskwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm=skwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmBskwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmVskwin-5.22.5-3.el8.ppc64le.rpmCskwin-wayland-5.22.5-3.el8.ppc64le.rpmlskwin-x11-5.22.5-3.el8.ppc64le.rpmskwin-debuginfo-5.22.5-3.el8.ppc64le.rpmDskwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmmskwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm=skwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmBskwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmDskwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpm@skwin-devel-5.22.5-3.el8.s390x.rpmAskwin-libs-5.22.5-3.el8.s390x.rpmCskwin-wayland-5.22.5-3.el8.s390x.rpm?skwin-debugsource-5.22.5-3.el8.s390x.rpmlskwin-x11-5.22.5-3.el8.s390x.rpm>skwin-debuginfo-5.22.5-3.el8.s390x.rpm=skwin-common-debuginfo-5.22.5-3.el8.s390x.rpmBskwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmVskwin-5.22.5-3.el8.s390x.rpmskwin-debuginfo-5.22.5-3.el8.x86_64.rpmDskwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmmskwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm=skwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmBskwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmCkwordquiz-20.12.2-1.el8.src.rpmCkwordquiz-20.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmCkwordquiz-20.12.2-1.el8.ppc64le.rpmokwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmCkwordquiz-20.12.2-1.el8.s390x.rpmokwordquiz-debugsource-20.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmCkwordquiz-20.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmWkwrited-5.22.5-1.el8.src.rpmWkwrited-5.22.5-1.el8.aarch64.rpmFkwrited-debugsource-5.22.5-1.el8.aarch64.rpmEkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmWkwrited-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmEkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.s390x.rpmEkwrited-debuginfo-5.22.5-1.el8.s390x.rpmWkwrited-5.22.5-1.el8.s390x.rpmWkwrited-5.22.5-1.el8.x86_64.rpmFkwrited-debugsource-5.22.5-1.el8.x86_64.rpmEkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmDlayer-shell-qt-5.22.5-1.el8.src.rpmDlayer-shell-qt-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmDlayer-shell-qt-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmDlayer-shell-qt-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmDlayer-shell-qt-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpmAlibaccounts-qt-1.16-3.el8.src.rpmtlibaccounts-qt5-1.16-3.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-3.el8.aarch64.rpm libaccounts-qt-doc-1.16-3.el8.noarch.rpmslibaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmtlibaccounts-qt5-1.16-3.el8.ppc64le.rpmvlibaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmtlibaccounts-qt5-1.16-3.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-3.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-3.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmtlibaccounts-qt5-1.16-3.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-3.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmElibkdegames-21.04.3-1.el8.src.rpmElibkdegames-21.04.3-1.el8.aarch64.rpmylibkdegames-devel-21.04.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmElibkdegames-21.04.3-1.el8.ppc64le.rpmylibkdegames-devel-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmElibkdegames-21.04.3-1.el8.s390x.rpmylibkdegames-devel-21.04.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.04.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmElibkdegames-21.04.3-1.el8.x86_64.rpmylibkdegames-devel-21.04.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmFlibkeduvocdocument-20.12.2-1.el8.src.rpmFlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm2libkgapi-devel-20.12.2-1.el8.aarch64.rpm1libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm0libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm2libkgapi-devel-20.12.2-1.el8.x86_64.rpm1libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm0libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmGlibkmahjongg-21.04.3-1.el8.src.rpmGlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpm libkmahjongg-data-21.04.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmGlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmd libkolabxml-1.2.0-7.el8.src.rpmd libkolabxml-1.2.0-7.el8.aarch64.rpm libkolabxml-devel-1.2.0-7.el8.aarch64.rpme java-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpm python3-kolabformat-1.2.0-7.el8.aarch64.rpm libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpmd libkolabxml-1.2.0-7.el8.ppc64le.rpm libkolabxml-devel-1.2.0-7.el8.ppc64le.rpme java-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-1.2.0-7.el8.ppc64le.rpm libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpmd libkolabxml-1.2.0-7.el8.s390x.rpm libkolabxml-devel-1.2.0-7.el8.s390x.rpme java-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpm python3-kolabformat-1.2.0-7.el8.s390x.rpm libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpmd libkolabxml-1.2.0-7.el8.x86_64.rpm libkolabxml-devel-1.2.0-7.el8.x86_64.rpme java-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpm python3-kolabformat-1.2.0-7.el8.x86_64.rpm libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmHlibkomparediff2-21.04.1-1.el8.src.rpmHlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmHlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmHlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmHlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmXlibkscreen-qt5-5.22.5-1.el8.src.rpmXlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmXlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmXlibkscreen-qt5-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmXlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmYlibksysguard-5.22.5-1.el8.src.rpmYlibksysguard-5.22.5-1.el8.aarch64.rpmNlibksysguard-devel-5.22.5-1.el8.aarch64.rpmJlibksysguard-common-5.22.5-1.el8.aarch64.rpmMlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmYlibksysguard-5.22.5-1.el8.ppc64le.rpmNlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.s390x.rpmNlibksysguard-devel-5.22.5-1.el8.s390x.rpmYlibksysguard-5.22.5-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmMlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmLlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmYlibksysguard-5.22.5-1.el8.x86_64.rpmNlibksysguard-devel-5.22.5-1.el8.x86_64.rpmJlibksysguard-common-5.22.5-1.el8.x86_64.rpmMlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmflskat-21.04.3-1.el8.src.rpmflskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmflskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpmamaliit-framework-2.0.0-4.el8.src.rpmamaliit-framework-2.0.0-4.el8.aarch64.rpmwmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmumaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmqmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmrmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmsmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmpmaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmomaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmxmaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmtmaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpmamaliit-framework-2.0.0-4.el8.ppc64le.rpmwmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmumaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmrmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmsmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmomaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmxmaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmtmaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpmamaliit-framework-2.0.0-4.el8.s390x.rpmwmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmumaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmqmaliit-framework-devel-2.0.0-4.el8.s390x.rpmrmaliit-framework-docs-2.0.0-4.el8.s390x.rpmsmaliit-framework-examples-2.0.0-4.el8.s390x.rpmpmaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmomaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmxmaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmtmaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpmamaliit-framework-2.0.0-4.el8.x86_64.rpmwmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmumaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmqmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmrmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmsmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmpmaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmomaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmxmaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmtmaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmUmaliit-keyboard-2.0.0-4.el8.src.rpmUmaliit-keyboard-2.0.0-4.el8.aarch64.rpm?maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm>maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmUmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm?maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm>maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmUmaliit-keyboard-2.0.0-4.el8.s390x.rpm>maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm?maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmUmaliit-keyboard-2.0.0-4.el8.x86_64.rpm?maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm>maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmI marble-20.12.2-5.el8.src.rpmI marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmI marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmmmbox-importer-20.12.2-1.el8.src.rpmmmbox-importer-20.12.2-1.el8.aarch64.rpm@mbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm?mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmmmbox-importer-20.12.2-1.el8.x86_64.rpm@mbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm?mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmJ0okteta-0.26.4-3.el8.src.rpmJ0okteta-0.26.4-3.el8.aarch64.rpm0okteta-libs-0.26.4-3.el8.aarch64.rpm0okteta-devel-0.26.4-3.el8.aarch64.rpm0okteta-debugsource-0.26.4-3.el8.aarch64.rpm 0okteta-debuginfo-0.26.4-3.el8.aarch64.rpm0okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmJ0okteta-0.26.4-3.el8.ppc64le.rpm0okteta-libs-0.26.4-3.el8.ppc64le.rpm0okteta-devel-0.26.4-3.el8.ppc64le.rpm0okteta-debugsource-0.26.4-3.el8.ppc64le.rpm 0okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm0okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm0okteta-debugsource-0.26.4-3.el8.s390x.rpm0okteta-devel-0.26.4-3.el8.s390x.rpm 0okteta-debuginfo-0.26.4-3.el8.s390x.rpm0okteta-libs-0.26.4-3.el8.s390x.rpm0okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmJ0okteta-0.26.4-3.el8.s390x.rpmJ0okteta-0.26.4-3.el8.x86_64.rpm0okteta-libs-0.26.4-3.el8.x86_64.rpm0okteta-devel-0.26.4-3.el8.x86_64.rpm0okteta-debugsource-0.26.4-3.el8.x86_64.rpm 0okteta-debuginfo-0.26.4-3.el8.x86_64.rpm0okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmK*okular-21.04.2-1.el8.src.rpmK*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmK*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmK*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmK*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmpioxygen-icon-theme-5.85.0-1.el8.src.rpmpioxygen-icon-theme-5.85.0-1.el8.noarch.rpm!{PackageKit-Qt-1.0.2-2.el8.src.rpmX{PackageKit-Qt5-1.0.2-2.el8.aarch64.rpmZ{PackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmW{PackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmY{PackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmX{PackageKit-Qt5-1.0.2-2.el8.ppc64le.rpmZ{PackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmW{PackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmY{PackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmX{PackageKit-Qt5-1.0.2-2.el8.s390x.rpmZ{PackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmW{PackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmY{PackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmX{PackageKit-Qt5-1.0.2-2.el8.x86_64.rpmZ{PackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmW{PackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmY{PackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmZpam-kwallet-5.22.5-1.el8.src.rpmZpam-kwallet-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmZpam-kwallet-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmZpam-kwallet-5.22.5-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmPpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmZpam-kwallet-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm]parley-20.12.2-1.el8.src.rpm]parley-20.12.2-1.el8.aarch64.rpm)parley-debugsource-20.12.2-1.el8.aarch64.rpm(parley-debuginfo-20.12.2-1.el8.aarch64.rpm]parley-20.12.2-1.el8.x86_64.rpm)parley-debugsource-20.12.2-1.el8.x86_64.rpm(parley-debuginfo-20.12.2-1.el8.x86_64.rpm?phonon-4.11.1-7.el8.src.rpm?phonon-qt5-4.11.1-7.el8.aarch64.rpm?phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm?phonon-debugsource-4.11.1-7.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm?phonon-qt5-4.11.1-7.el8.ppc64le.rpm?phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm?phonon-debugsource-4.11.1-7.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm?phonon-qt5-devel-4.11.1-7.el8.s390x.rpm?phonon-debugsource-4.11.1-7.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm?phonon-qt5-4.11.1-7.el8.s390x.rpm?phonon-qt5-4.11.1-7.el8.x86_64.rpm?phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm?phonon-debugsource-4.11.1-7.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpm.phonon-backend-gstreamer-4.10.0-5.el8.src.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmhpicmi-21.04.3-1.el8.src.rpmhpicmi-21.04.3-1.el8.aarch64.rpmpicmi-debugsource-21.04.3-1.el8.aarch64.rpmpicmi-debuginfo-21.04.3-1.el8.aarch64.rpmhpicmi-21.04.3-1.el8.ppc64le.rpmpicmi-debugsource-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.s390x.rpmpicmi-debugsource-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.x86_64.rpmpicmi-debugsource-21.04.3-1.el8.x86_64.rpmpicmi-debuginfo-21.04.3-1.el8.x86_64.rpmppim-data-exporter-20.12.2-1.el8.src.rpmppim-data-exporter-20.12.2-1.el8.aarch64.rpmCpim-data-exporter-libs-20.12.2-1.el8.aarch64.rpmBpim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpmApim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpmDpim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmppim-data-exporter-20.12.2-1.el8.x86_64.rpmCpim-data-exporter-libs-20.12.2-1.el8.x86_64.rpmBpim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpmApim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpmDpim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmqpim-sieve-editor-20.12.2-1.el8.src.rpmqpim-sieve-editor-20.12.2-1.el8.aarch64.rpmFpim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpmEpim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmqpim-sieve-editor-20.12.2-1.el8.x86_64.rpmFpim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpmEpim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmcpolkit-kde-5.22.5-1.el8.src.rpmcpolkit-kde-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmcpolkit-kde-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmcpolkit-kde-5.22.5-1.el8.s390x.rpmfpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmepolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmcpolkit-kde-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpm!polkit-qt-1-0.113.0-6.el8.src.rpm/!polkit-qt5-1-0.113.0-6.el8.aarch64.rpm1!polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm0!polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm/!polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm1!polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm0!polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm/!polkit-qt5-1-0.113.0-6.el8.s390x.rpm1!polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm0!polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm/!polkit-qt5-1-0.113.0-6.el8.x86_64.rpm1!polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm0!polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmdpowerdevil-5.22.5-1.el8.src.rpmdpowerdevil-5.22.5-1.el8.aarch64.rpmhpowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmdpowerdevil-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmhpowerdevil-debugsource-5.22.5-1.el8.s390x.rpmdpowerdevil-5.22.5-1.el8.s390x.rpmdpowerdevil-5.22.5-1.el8.x86_64.rpmhpowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmRpoxml-21.04.1-1.el8.src.rpmRpoxml-21.04.1-1.el8.aarch64.rpm3poxml-debugsource-21.04.1-1.el8.aarch64.rpm2poxml-debuginfo-21.04.1-1.el8.aarch64.rpmRpoxml-21.04.1-1.el8.ppc64le.rpm3poxml-debugsource-21.04.1-1.el8.ppc64le.rpm2poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmRpoxml-21.04.1-1.el8.s390x.rpm3poxml-debugsource-21.04.1-1.el8.s390x.rpm2poxml-debuginfo-21.04.1-1.el8.s390x.rpmRpoxml-21.04.1-1.el8.x86_64.rpm3poxml-debugsource-21.04.1-1.el8.x86_64.rpm2poxml-debuginfo-21.04.1-1.el8.x86_64.rpmRqca-2.3.1-6.el8.src.rpm-Rqca-doc-2.3.1-6.el8.noarch.rpm6Rqca-qt5-2.3.1-6.el8.aarch64.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.aarch64.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.aarch64.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.aarch64.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.aarch64.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.aarch64.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.aarch64.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.aarch64.rpm6Rqca-qt5-2.3.1-6.el8.ppc64le.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.ppc64le.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.ppc64le.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.ppc64le.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.ppc64le.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.ppc64le.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.ppc64le.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.ppc64le.rpmARqca-qt5-logger-2.3.1-6.el8.s390x.rpm>Rqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.s390x.rpmERqca-qt5-ossl-2.3.1-6.el8.s390x.rpm9Rqca-qt5-cyrus-sasl-2.3.1-6.el8.s390x.rpm6Rqca-qt5-2.3.1-6.el8.s390x.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.s390x.rpmIRqca-qt5-softstore-2.3.1-6.el8.s390x.rpm;Rqca-qt5-debuginfo-2.3.1-6.el8.s390x.rpm:Rqca-qt5-cyrus-sasl-debuginfo-2.3.1-6.el8.s390x.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.x86_64.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.x86_64.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.x86_64.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.x86_64.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.x86_64.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.x86_64.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.x86_64.rpmm qqc2-desktop-style-5.85.0-1.el8.src.rpmm qqc2-desktop-style-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.s390x.rpmm qqc2-desktop-style-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.x86_64.rpm`rocs-20.12.2-1.el8.src.rpm`rocs-20.12.2-1.el8.aarch64.rpmrocs-libs-20.12.2-1.el8.aarch64.rpmrocs-devel-20.12.2-1.el8.aarch64.rpmrocs-debugsource-20.12.2-1.el8.aarch64.rpmrocs-debuginfo-20.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-20.12.2-1.el8.aarch64.rpm`rocs-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.ppc64le.rpmrocs-devel-20.12.2-1.el8.ppc64le.rpmrocs-debugsource-20.12.2-1.el8.ppc64le.rpmrocs-debuginfo-20.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.s390x.rpmrocs-devel-20.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.s390x.rpmrocs-debuginfo-20.12.2-1.el8.s390x.rpmrocs-debugsource-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.x86_64.rpmrocs-libs-20.12.2-1.el8.x86_64.rpmrocs-devel-20.12.2-1.el8.x86_64.rpmrocs-debugsource-20.12.2-1.el8.x86_64.rpmrocs-debuginfo-20.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-20.12.2-1.el8.x86_64.rpmaisddm-0.19.0-13.el8.src.rpmaisddm-0.19.0-13.el8.aarch64.rpm$isddm-themes-0.19.0-13.el8.noarch.rpm isddm-debugsource-0.19.0-13.el8.aarch64.rpm isddm-debuginfo-0.19.0-13.el8.aarch64.rpmaisddm-0.19.0-13.el8.ppc64le.rpm isddm-debugsource-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.s390x.rpm isddm-debugsource-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.x86_64.rpm isddm-debugsource-0.19.0-13.el8.x86_64.rpm isddm-debuginfo-0.19.0-13.el8.x86_64.rpmesddm-kcm-5.22.5-1.el8.src.rpmesddm-kcm-5.22.5-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.aarch64.rpmesddm-kcm-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.s390x.rpmksddm-kcm-debuginfo-5.22.5-1.el8.s390x.rpmesddm-kcm-5.22.5-1.el8.s390x.rpmesddm-kcm-5.22.5-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.x86_64.rpmosignon-kwallet-extension-21.04.1-1.el8.src.rpmosignon-kwallet-extension-21.04.1-1.el8.aarch64.rpm"signon-kwallet-extension-debugsource-21.04.1-1.el8.aarch64.rpm!signon-kwallet-extension-debuginfo-21.04.1-1.el8.aarch64.rpmosignon-kwallet-extension-21.04.1-1.el8.ppc64le.rpm"signon-kwallet-extension-debugsource-21.04.1-1.el8.ppc64le.rpm!signon-kwallet-extension-debuginfo-21.04.1-1.el8.ppc64le.rpm!signon-kwallet-extension-debuginfo-21.04.1-1.el8.s390x.rpm"signon-kwallet-extension-debugsource-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.x86_64.rpm"signon-kwallet-extension-debugsource-21.04.1-1.el8.x86_64.rpm!signon-kwallet-extension-debuginfo-21.04.1-1.el8.x86_64.rpmpXsignon-ui-0.15-15.el8.src.rpmpXsignon-ui-0.15-15.el8.aarch64.rpm$Xsignon-ui-debugsource-0.15-15.el8.aarch64.rpm#Xsignon-ui-debuginfo-0.15-15.el8.aarch64.rpmpXsignon-ui-0.15-15.el8.ppc64le.rpm$Xsignon-ui-debugsource-0.15-15.el8.ppc64le.rpm#Xsignon-ui-debuginfo-0.15-15.el8.ppc64le.rpmpXsignon-ui-0.15-15.el8.s390x.rpm$Xsignon-ui-debugsource-0.15-15.el8.s390x.rpm#Xsignon-ui-debuginfo-0.15-15.el8.s390x.rpmpXsignon-ui-0.15-15.el8.x86_64.rpm$Xsignon-ui-debugsource-0.15-15.el8.x86_64.rpm#Xsignon-ui-debuginfo-0.15-15.el8.x86_64.rpmqskanlite-2.2.0-3.el8.src.rpmqskanlite-2.2.0-3.el8.aarch64.rpm&skanlite-debugsource-2.2.0-3.el8.aarch64.rpm%skanlite-debuginfo-2.2.0-3.el8.aarch64.rpmqskanlite-2.2.0-3.el8.ppc64le.rpm&skanlite-debugsource-2.2.0-3.el8.ppc64le.rpm%skanlite-debuginfo-2.2.0-3.el8.ppc64le.rpmqskanlite-2.2.0-3.el8.s390x.rpm&skanlite-debugsource-2.2.0-3.el8.s390x.rpm%skanlite-debuginfo-2.2.0-3.el8.s390x.rpmqskanlite-2.2.0-3.el8.x86_64.rpm&skanlite-debugsource-2.2.0-3.el8.x86_64.rpm%skanlite-debuginfo-2.2.0-3.el8.x86_64.rpmb*spectacle-21.04.2-1.el8.src.rpmb*spectacle-21.04.2-1.el8.aarch64.rpm *spectacle-debugsource-21.04.2-1.el8.aarch64.rpm *spectacle-debuginfo-21.04.2-1.el8.aarch64.rpmb*spectacle-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.ppc64le.rpm *spectacle-debuginfo-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.s390x.rpm *spectacle-debuginfo-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.x86_64.rpm *spectacle-debugsource-21.04.2-1.el8.x86_64.rpm *spectacle-debuginfo-21.04.2-1.el8.x86_64.rpmrstep-20.12.2-1.el8.src.rpmrstep-20.12.2-1.el8.aarch64.rpm(step-debugsource-20.12.2-1.el8.aarch64.rpm'step-debuginfo-20.12.2-1.el8.aarch64.rpmrstep-20.12.2-1.el8.ppc64le.rpm(step-debugsource-20.12.2-1.el8.ppc64le.rpm'step-debuginfo-20.12.2-1.el8.ppc64le.rpmrstep-20.12.2-1.el8.s390x.rpm(step-debugsource-20.12.2-1.el8.s390x.rpm'step-debuginfo-20.12.2-1.el8.s390x.rpmrstep-20.12.2-1.el8.x86_64.rpm(step-debugsource-20.12.2-1.el8.x86_64.rpm'step-debuginfo-20.12.2-1.el8.x86_64.rpms*svgpart-21.04.2-1.el8.src.rpms*svgpart-21.04.2-1.el8.aarch64.rpm**svgpart-debugsource-21.04.2-1.el8.aarch64.rpm)*svgpart-debuginfo-21.04.2-1.el8.aarch64.rpms*svgpart-21.04.2-1.el8.ppc64le.rpm**svgpart-debugsource-21.04.2-1.el8.ppc64le.rpm)*svgpart-debuginfo-21.04.2-1.el8.ppc64le.rpms*svgpart-21.04.2-1.el8.s390x.rpm**svgpart-debugsource-21.04.2-1.el8.s390x.rpm)*svgpart-debuginfo-21.04.2-1.el8.s390x.rpms*svgpart-21.04.2-1.el8.x86_64.rpm**svgpart-debugsource-21.04.2-1.el8.x86_64.rpm)*svgpart-debuginfo-21.04.2-1.el8.x86_64.rpmtsweeper-21.04.1-1.el8.src.rpmtsweeper-21.04.1-1.el8.aarch64.rpm,sweeper-debugsource-21.04.1-1.el8.aarch64.rpm+sweeper-debuginfo-21.04.1-1.el8.aarch64.rpmtsweeper-21.04.1-1.el8.ppc64le.rpm,sweeper-debugsource-21.04.1-1.el8.ppc64le.rpm+sweeper-debuginfo-21.04.1-1.el8.ppc64le.rpmtsweeper-21.04.1-1.el8.s390x.rpm,sweeper-debugsource-21.04.1-1.el8.s390x.rpm+sweeper-debuginfo-21.04.1-1.el8.s390x.rpmtsweeper-21.04.1-1.el8.x86_64.rpm,sweeper-debugsource-21.04.1-1.el8.x86_64.rpm+sweeper-debuginfo-21.04.1-1.el8.x86_64.rpmcumbrello-21.04.1-1.el8.src.rpmcumbrello-21.04.1-1.el8.aarch64.rpmumbrello-debugsource-21.04.1-1.el8.aarch64.rpmumbrello-debuginfo-21.04.1-1.el8.aarch64.rpmcumbrello-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.ppc64le.rpmumbrello-debuginfo-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.s390x.rpmumbrello-debuginfo-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.x86_64.rpmumbrello-debugsource-21.04.1-1.el8.x86_64.rpmumbrello-debuginfo-21.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.src.rpmxdg-desktop-portal-kde-5.22.5-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.x86_64.rpm5 yakuake-21.08.3-1.el8.src.rpm5 yakuake-21.08.3-1.el8.aarch64.rpm6 yakuake-debugsource-21.08.3-1.el8.aarch64.rpm5 yakuake-debuginfo-21.08.3-1.el8.aarch64.rpm5 yakuake-21.08.3-1.el8.ppc64le.rpm6 yakuake-debugsource-21.08.3-1.el8.ppc64le.rpm5 yakuake-debuginfo-21.08.3-1.el8.ppc64le.rpm6 yakuake-debugsource-21.08.3-1.el8.s390x.rpm5 yakuake-21.08.3-1.el8.s390x.rpm5 yakuake-debuginfo-21.08.3-1.el8.s390x.rpm5 yakuake-21.08.3-1.el8.x86_64.rpm6 yakuake-debugsource-21.08.3-1.el8.x86_64.rpm5 yakuake-debuginfo-21.08.3-1.el8.x86_64.rpmw]akonadi-calendar-tools-20.12.2-1.el8.src.rpm]akonadi-calendar-tools-20.12.2-1.el8.aarch64.rpm/akonadi-calendar-tools-debugsource-20.12.2-1.el8.aarch64.rpm.akonadi-calendar-tools-debuginfo-20.12.2-1.el8.aarch64.rpm]akonadi-calendar-tools-20.12.2-1.el8.x86_64.rpm/akonadi-calendar-tools-debugsource-20.12.2-1.el8.x86_64.rpm.akonadi-calendar-tools-debuginfo-20.12.2-1.el8.x86_64.rpm_akonadiconsole-20.12.2-1.el8.src.rpm_akonadiconsole-20.12.2-1.el8.aarch64.rpm4akonadiconsole-debugsource-20.12.2-1.el8.aarch64.rpm3akonadiconsole-debuginfo-20.12.2-1.el8.aarch64.rpm_akonadiconsole-20.12.2-1.el8.x86_64.rpm4akonadiconsole-debugsource-20.12.2-1.el8.x86_64.rpm3akonadiconsole-debuginfo-20.12.2-1.el8.x86_64.rpm^akonadi-import-wizard-20.12.2-1.el8.src.rpm^akonadi-import-wizard-20.12.2-1.el8.aarch64.rpm2akonadi-import-wizard-devel-20.12.2-1.el8.aarch64.rpm1akonadi-import-wizard-debugsource-20.12.2-1.el8.aarch64.rpm0akonadi-import-wizard-debuginfo-20.12.2-1.el8.aarch64.rpm^akonadi-import-wizard-20.12.2-1.el8.x86_64.rpm2akonadi-import-wizard-devel-20.12.2-1.el8.x86_64.rpm1akonadi-import-wizard-debugsource-20.12.2-1.el8.x86_64.rpm0akonadi-import-wizard-debuginfo-20.12.2-1.el8.x86_64.rpm`akregator-20.12.2-1.el8.src.rpm`akregator-20.12.2-1.el8.aarch64.rpm7akregator-libs-20.12.2-1.el8.aarch64.rpm6akregator-debugsource-20.12.2-1.el8.aarch64.rpm5akregator-debuginfo-20.12.2-1.el8.aarch64.rpm8akregator-libs-debuginfo-20.12.2-1.el8.aarch64.rpm`akregator-20.12.2-1.el8.x86_64.rpm7akregator-libs-20.12.2-1.el8.x86_64.rpm6akregator-debugsource-20.12.2-1.el8.x86_64.rpm5akregator-debuginfo-20.12.2-1.el8.x86_64.rpm8akregator-libs-debuginfo-20.12.2-1.el8.x86_64.rpmanalitza-20.12.2-1.el8.src.rpmanalitza-20.12.2-1.el8.aarch64.rpm]analitza-devel-20.12.2-1.el8.aarch64.rpm\analitza-debugsource-20.12.2-1.el8.aarch64.rpm[analitza-debuginfo-20.12.2-1.el8.aarch64.rpmanalitza-20.12.2-1.el8.ppc64le.rpm]analitza-devel-20.12.2-1.el8.ppc64le.rpm\analitza-debugsource-20.12.2-1.el8.ppc64le.rpm[analitza-debuginfo-20.12.2-1.el8.ppc64le.rpmanalitza-20.12.2-1.el8.s390x.rpm]analitza-devel-20.12.2-1.el8.s390x.rpm\analitza-debugsource-20.12.2-1.el8.s390x.rpm[analitza-debuginfo-20.12.2-1.el8.s390x.rpmanalitza-20.12.2-1.el8.x86_64.rpm]analitza-devel-20.12.2-1.el8.x86_64.rpm\analitza-debugsource-20.12.2-1.el8.x86_64.rpm[analitza-debuginfo-20.12.2-1.el8.x86_64.rpmo~appstream-0.12.9-4.el8.src.rpmo~appstream-0.12.9-4.el8.aarch64.rpmH~appstream-devel-0.12.9-4.el8.aarch64.rpmI~appstream-qt-0.12.9-4.el8.aarch64.rpmK~appstream-qt-devel-0.12.9-4.el8.aarch64.rpmG~appstream-debugsource-0.12.9-4.el8.aarch64.rpmF~appstream-debuginfo-0.12.9-4.el8.aarch64.rpmJ~appstream-qt-debuginfo-0.12.9-4.el8.aarch64.rpmo~appstream-0.12.9-4.el8.ppc64le.rpmH~appstream-devel-0.12.9-4.el8.ppc64le.rpmI~appstream-qt-0.12.9-4.el8.ppc64le.rpmK~appstream-qt-devel-0.12.9-4.el8.ppc64le.rpmG~appstream-debugsource-0.12.9-4.el8.ppc64le.rpmF~appstream-debuginfo-0.12.9-4.el8.ppc64le.rpmJ~appstream-qt-debuginfo-0.12.9-4.el8.ppc64le.rpmo~appstream-0.12.9-4.el8.s390x.rpmH~appstream-devel-0.12.9-4.el8.s390x.rpmI~appstream-qt-0.12.9-4.el8.s390x.rpmK~appstream-qt-devel-0.12.9-4.el8.s390x.rpmG~appstream-debugsource-0.12.9-4.el8.s390x.rpmF~appstream-debuginfo-0.12.9-4.el8.s390x.rpmJ~appstream-qt-debuginfo-0.12.9-4.el8.s390x.rpmo~appstream-0.12.9-4.el8.x86_64.rpmH~appstream-devel-0.12.9-4.el8.x86_64.rpmI~appstream-qt-0.12.9-4.el8.x86_64.rpmK~appstream-qt-devel-0.12.9-4.el8.x86_64.rpmG~appstream-debugsource-0.12.9-4.el8.x86_64.rpmF~appstream-debuginfo-0.12.9-4.el8.x86_64.rpmJ~appstream-qt-debuginfo-0.12.9-4.el8.x86_64.rpmark-21.04.1-1.el8.src.rpmark-21.04.1-1.el8.aarch64.rpm`ark-libs-21.04.1-1.el8.aarch64.rpm_ark-debugsource-21.04.1-1.el8.aarch64.rpm^ark-debuginfo-21.04.1-1.el8.aarch64.rpmaark-libs-debuginfo-21.04.1-1.el8.aarch64.rpmark-21.04.1-1.el8.ppc64le.rpm`ark-libs-21.04.1-1.el8.ppc64le.rpm_ark-debugsource-21.04.1-1.el8.ppc64le.rpm^ark-debuginfo-21.04.1-1.el8.ppc64le.rpmaark-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmark-21.04.1-1.el8.s390x.rpm`ark-libs-21.04.1-1.el8.s390x.rpm_ark-debugsource-21.04.1-1.el8.s390x.rpm^ark-debuginfo-21.04.1-1.el8.s390x.rpmaark-libs-debuginfo-21.04.1-1.el8.s390x.rpmark-21.04.1-1.el8.x86_64.rpm`ark-libs-21.04.1-1.el8.x86_64.rpm_ark-debugsource-21.04.1-1.el8.x86_64.rpm^ark-debuginfo-21.04.1-1.el8.x86_64.rpmaark-libs-debuginfo-21.04.1-1.el8.x86_64.rpmartikulate-20.12.2-1.el8.src.rpmartikulate-20.12.2-1.el8.aarch64.rpmartikulate-libs-20.12.2-1.el8.aarch64.rpmartikulate-debugsource-20.12.2-1.el8.aarch64.rpmartikulate-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-20.12.2-1.el8.ppc64le.rpmartikulate-libs-20.12.2-1.el8.ppc64le.rpmartikulate-debugsource-20.12.2-1.el8.ppc64le.rpmartikulate-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-20.12.2-1.el8.s390x.rpmartikulate-libs-20.12.2-1.el8.s390x.rpmartikulate-debugsource-20.12.2-1.el8.s390x.rpmartikulate-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-libs-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-20.12.2-1.el8.x86_64.rpmartikulate-libs-20.12.2-1.el8.x86_64.rpmartikulate-debugsource-20.12.2-1.el8.x86_64.rpmartikulate-debuginfo-20.12.2-1.el8.x86_64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.x86_64.rpm baloo-widgets-21.08.3-1.el8.src.rpm baloo-widgets-21.08.3-1.el8.aarch64.rpm* baloo-widgets-devel-21.08.3-1.el8.aarch64.rpm) baloo-widgets-debugsource-21.08.3-1.el8.aarch64.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.aarch64.rpm baloo-widgets-21.08.3-1.el8.ppc64le.rpm* baloo-widgets-devel-21.08.3-1.el8.ppc64le.rpm) baloo-widgets-debugsource-21.08.3-1.el8.ppc64le.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.ppc64le.rpm* baloo-widgets-devel-21.08.3-1.el8.s390x.rpm) baloo-widgets-debugsource-21.08.3-1.el8.s390x.rpm baloo-widgets-21.08.3-1.el8.s390x.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.s390x.rpm baloo-widgets-21.08.3-1.el8.x86_64.rpm* baloo-widgets-devel-21.08.3-1.el8.x86_64.rpm) baloo-widgets-debugsource-21.08.3-1.el8.x86_64.rpm( baloo-widgets-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-20.12.2-1.el8.src.rpm blinken-20.12.2-1.el8.aarch64.rpmcblinken-debugsource-20.12.2-1.el8.aarch64.rpmbblinken-debuginfo-20.12.2-1.el8.aarch64.rpm blinken-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.s390x.rpmbblinken-debuginfo-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.x86_64.rpmcblinken-debugsource-20.12.2-1.el8.x86_64.rpmbblinken-debuginfo-20.12.2-1.el8.x86_64.rpmCbluedevil-5.22.5-1.el8.src.rpmCbluedevil-5.22.5-1.el8.aarch64.rpm bluedevil-debugsource-5.22.5-1.el8.aarch64.rpm bluedevil-debuginfo-5.22.5-1.el8.aarch64.rpmCbluedevil-5.22.5-1.el8.ppc64le.rpm bluedevil-debugsource-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.s390x.rpm bluedevil-debugsource-5.22.5-1.el8.s390x.rpmCbluedevil-5.22.5-1.el8.s390x.rpmCbluedevil-5.22.5-1.el8.x86_64.rpm bluedevil-debugsource-5.22.5-1.el8.x86_64.rpm bluedevil-debuginfo-5.22.5-1.el8.x86_64.rpmbomber-21.04.3-1.el8.src.rpmbomber-21.04.3-1.el8.aarch64.rpm,bomber-debugsource-21.04.3-1.el8.aarch64.rpm+bomber-debuginfo-21.04.3-1.el8.aarch64.rpmbomber-21.04.3-1.el8.ppc64le.rpm,bomber-debugsource-21.04.3-1.el8.ppc64le.rpm+bomber-debuginfo-21.04.3-1.el8.ppc64le.rpmbomber-21.04.3-1.el8.s390x.rpm,bomber-debugsource-21.04.3-1.el8.s390x.rpm+bomber-debuginfo-21.04.3-1.el8.s390x.rpmbomber-21.04.3-1.el8.x86_64.rpm,bomber-debugsource-21.04.3-1.el8.x86_64.rpm+bomber-debuginfo-21.04.3-1.el8.x86_64.rpmbovo-21.04.3-1.el8.src.rpmbovo-21.04.3-1.el8.aarch64.rpm.bovo-debugsource-21.04.3-1.el8.aarch64.rpm-bovo-debuginfo-21.04.3-1.el8.aarch64.rpmbovo-21.04.3-1.el8.ppc64le.rpm.bovo-debugsource-21.04.3-1.el8.ppc64le.rpm-bovo-debuginfo-21.04.3-1.el8.ppc64le.rpm-bovo-debuginfo-21.04.3-1.el8.s390x.rpm.bovo-debugsource-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.x86_64.rpm.bovo-debugsource-21.04.3-1.el8.x86_64.rpm-bovo-debuginfo-21.04.3-1.el8.x86_64.rpm= breeze-icon-theme-5.85.0-1.el8.src.rpm= breeze-icon-theme-5.85.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm!cervisia-21.04.1-1.el8.src.rpm!cervisia-21.04.1-1.el8.aarch64.rpmecervisia-debugsource-21.04.1-1.el8.aarch64.rpmdcervisia-debuginfo-21.04.1-1.el8.aarch64.rpm!cervisia-21.04.1-1.el8.ppc64le.rpmecervisia-debugsource-21.04.1-1.el8.ppc64le.rpmdcervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm!cervisia-21.04.1-1.el8.s390x.rpmdcervisia-debuginfo-21.04.1-1.el8.s390x.rpmecervisia-debugsource-21.04.1-1.el8.s390x.rpm!cervisia-21.04.1-1.el8.x86_64.rpmecervisia-debugsource-21.04.1-1.el8.x86_64.rpmdcervisia-debuginfo-21.04.1-1.el8.x86_64.rpm"=colord-kde-0.5.0-14.el8.src.rpm"=colord-kde-0.5.0-14.el8.aarch64.rpmg=colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm"=colord-kde-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmf=colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.s390x.rpmf=colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.x86_64.rpmg=colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmscopyq-5.0.0-1.el8.src.rpmscopyq-5.0.0-1.el8.aarch64.rpm0scopyq-debugsource-5.0.0-1.el8.aarch64.rpm/scopyq-debuginfo-5.0.0-1.el8.aarch64.rpmscopyq-5.0.0-1.el8.ppc64le.rpm0scopyq-debugsource-5.0.0-1.el8.ppc64le.rpm/scopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmscopyq-5.0.0-1.el8.s390x.rpm0scopyq-debugsource-5.0.0-1.el8.s390x.rpm/scopyq-debuginfo-5.0.0-1.el8.s390x.rpmscopyq-5.0.0-1.el8.x86_64.rpm0scopyq-debugsource-5.0.0-1.el8.x86_64.rpm/scopyq-debuginfo-5.0.0-1.el8.x86_64.rpm dolphin-21.08.3-1.el8.src.rpm dolphin-21.08.3-1.el8.aarch64.rpm4 dolphin-libs-21.08.3-1.el8.aarch64.rpm3 dolphin-devel-21.08.3-1.el8.aarch64.rpm2 dolphin-debugsource-21.08.3-1.el8.aarch64.rpm1 dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-21.08.3-1.el8.ppc64le.rpm4 dolphin-libs-21.08.3-1.el8.ppc64le.rpm3 dolphin-devel-21.08.3-1.el8.ppc64le.rpm2 dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm1 dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.s390x.rpm2 dolphin-debugsource-21.08.3-1.el8.s390x.rpm3 dolphin-devel-21.08.3-1.el8.s390x.rpm4 dolphin-libs-21.08.3-1.el8.s390x.rpm1 dolphin-debuginfo-21.08.3-1.el8.s390x.rpm dolphin-21.08.3-1.el8.x86_64.rpm4 dolphin-libs-21.08.3-1.el8.x86_64.rpm3 dolphin-devel-21.08.3-1.el8.x86_64.rpm2 dolphin-debugsource-21.08.3-1.el8.x86_64.rpm1 dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm5 dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpm dolphin-plugins-21.08.3-1.el8.src.rpm dolphin-plugins-21.08.3-1.el8.aarch64.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpm dolphin-plugins-21.08.3-1.el8.ppc64le.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpm dolphin-plugins-21.08.3-1.el8.s390x.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpm dolphin-plugins-21.08.3-1.el8.x86_64.rpm7 dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm6 dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm#dragon-20.12.2-1.el8.src.rpm#dragon-20.12.2-1.el8.aarch64.rpmidragon-debugsource-20.12.2-1.el8.aarch64.rpmhdragon-debuginfo-20.12.2-1.el8.aarch64.rpm#dragon-20.12.2-1.el8.ppc64le.rpmidragon-debugsource-20.12.2-1.el8.ppc64le.rpmhdragon-debuginfo-20.12.2-1.el8.ppc64le.rpm#dragon-20.12.2-1.el8.s390x.rpmidragon-debugsource-20.12.2-1.el8.s390x.rpmhdragon-debuginfo-20.12.2-1.el8.s390x.rpm#dragon-20.12.2-1.el8.x86_64.rpmidragon-debugsource-20.12.2-1.el8.x86_64.rpmhdragon-debuginfo-20.12.2-1.el8.x86_64.rpm> extra-cmake-modules-5.85.0-1.el8.src.rpm> extra-cmake-modules-5.85.0-1.el8.noarch.rpmYfilelight-21.04.1-1.el8.src.rpmYfilelight-21.04.1-1.el8.aarch64.rpm9Yfilelight-debugsource-21.04.1-1.el8.aarch64.rpm8Yfilelight-debuginfo-21.04.1-1.el8.aarch64.rpmYfilelight-21.04.1-1.el8.ppc64le.rpm9Yfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm8Yfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpmYfilelight-21.04.1-1.el8.s390x.rpm9Yfilelight-debugsource-21.04.1-1.el8.s390x.rpm8Yfilelight-debuginfo-21.04.1-1.el8.s390x.rpmYfilelight-21.04.1-1.el8.x86_64.rpm9Yfilelight-debugsource-21.04.1-1.el8.x86_64.rpm8Yfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm-hgnugo-3.8-25.el8.src.rpm-hgnugo-3.8-25.el8.aarch64.rpmbhgnugo-debugsource-3.8-25.el8.aarch64.rpmahgnugo-debuginfo-3.8-25.el8.aarch64.rpm-hgnugo-3.8-25.el8.ppc64le.rpmbhgnugo-debugsource-3.8-25.el8.ppc64le.rpmahgnugo-debuginfo-3.8-25.el8.ppc64le.rpmbhgnugo-debugsource-3.8-25.el8.s390x.rpm-hgnugo-3.8-25.el8.s390x.rpmahgnugo-debuginfo-3.8-25.el8.s390x.rpm-hgnugo-3.8-25.el8.x86_64.rpmbhgnugo-debugsource-3.8-25.el8.x86_64.rpmahgnugo-debuginfo-3.8-25.el8.x86_64.rpm.granatier-21.04.3-1.el8.src.rpm.granatier-21.04.3-1.el8.aarch64.rpmdgranatier-debugsource-21.04.3-1.el8.aarch64.rpmcgranatier-debuginfo-21.04.3-1.el8.aarch64.rpm.granatier-21.04.3-1.el8.ppc64le.rpmdgranatier-debugsource-21.04.3-1.el8.ppc64le.rpmcgranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmdgranatier-debugsource-21.04.3-1.el8.s390x.rpmcgranatier-debuginfo-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.x86_64.rpmdgranatier-debugsource-21.04.3-1.el8.x86_64.rpmcgranatier-debuginfo-21.04.3-1.el8.x86_64.rpmHgrantlee-editor-20.12.2-1.el8.src.rpmHgrantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpmHgrantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm5Ogwenview-21.04.2-1.el8.src.rpm5Ogwenview-21.04.2-1.el8.aarch64.rpm$Ogwenview-libs-21.04.2-1.el8.aarch64.rpm#Ogwenview-debugsource-21.04.2-1.el8.aarch64.rpm"Ogwenview-debuginfo-21.04.2-1.el8.aarch64.rpm%Ogwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm5Ogwenview-21.04.2-1.el8.ppc64le.rpm$Ogwenview-libs-21.04.2-1.el8.ppc64le.rpm#Ogwenview-debugsource-21.04.2-1.el8.ppc64le.rpm"Ogwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm%Ogwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm5Ogwenview-21.04.2-1.el8.s390x.rpm$Ogwenview-libs-21.04.2-1.el8.s390x.rpm#Ogwenview-debugsource-21.04.2-1.el8.s390x.rpm"Ogwenview-debuginfo-21.04.2-1.el8.s390x.rpm%Ogwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm5Ogwenview-21.04.2-1.el8.x86_64.rpm$Ogwenview-libs-21.04.2-1.el8.x86_64.rpm#Ogwenview-debugsource-21.04.2-1.el8.x86_64.rpm"Ogwenview-debuginfo-21.04.2-1.el8.x86_64.rpm%Ogwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm6juk-20.12.2-1.el8.src.rpm6juk-20.12.2-1.el8.aarch64.rpm'juk-debugsource-20.12.2-1.el8.aarch64.rpm&juk-debuginfo-20.12.2-1.el8.aarch64.rpm6juk-20.12.2-1.el8.ppc64le.rpm'juk-debugsource-20.12.2-1.el8.ppc64le.rpm&juk-debuginfo-20.12.2-1.el8.ppc64le.rpm6juk-20.12.2-1.el8.s390x.rpm'juk-debugsource-20.12.2-1.el8.s390x.rpm&juk-debuginfo-20.12.2-1.el8.s390x.rpm6juk-20.12.2-1.el8.x86_64.rpm'juk-debugsource-20.12.2-1.el8.x86_64.rpm&juk-debuginfo-20.12.2-1.el8.x86_64.rpm7tk3b-20.12.2-1.el8.src.rpm7tk3b-20.12.2-1.el8.aarch64.rpm+tk3b-libs-20.12.2-1.el8.aarch64.rpm*tk3b-devel-20.12.2-1.el8.aarch64.rpm)tk3b-debugsource-20.12.2-1.el8.aarch64.rpm(tk3b-debuginfo-20.12.2-1.el8.aarch64.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7tk3b-20.12.2-1.el8.ppc64le.rpm+tk3b-libs-20.12.2-1.el8.ppc64le.rpm*tk3b-devel-20.12.2-1.el8.ppc64le.rpm)tk3b-debugsource-20.12.2-1.el8.ppc64le.rpm(tk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm7tk3b-20.12.2-1.el8.s390x.rpm+tk3b-libs-20.12.2-1.el8.s390x.rpm*tk3b-devel-20.12.2-1.el8.s390x.rpm)tk3b-debugsource-20.12.2-1.el8.s390x.rpm(tk3b-debuginfo-20.12.2-1.el8.s390x.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm7tk3b-20.12.2-1.el8.x86_64.rpm+tk3b-libs-20.12.2-1.el8.x86_64.rpm*tk3b-devel-20.12.2-1.el8.x86_64.rpm)tk3b-debugsource-20.12.2-1.el8.x86_64.rpm(tk3b-debuginfo-20.12.2-1.el8.x86_64.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8fkaccounts-integration-21.04.1-2.el8.src.rpm8fkaccounts-integration-21.04.1-2.el8.aarch64.rpm/fkaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm8fkaccounts-integration-21.04.1-2.el8.ppc64le.rpm/fkaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm8fkaccounts-integration-21.04.1-2.el8.s390x.rpm/fkaccounts-integration-devel-21.04.1-2.el8.s390x.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm8fkaccounts-integration-21.04.1-2.el8.x86_64.rpm/fkaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpm@fkaccounts-providers-21.04.1-2.el8.src.rpm@fkaccounts-providers-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpm@fkaccounts-providers-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmHkactivitymanagerd-5.22.5-1.el8.src.rpmHkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmHkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmHkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmHkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm6kaddressbook-20.12.2-1.el8.src.rpm6kaddressbook-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-20.12.2-1.el8.aarch64.rpmkaddressbook-devel-20.12.2-1.el8.aarch64.rpmkaddressbook-debugsource-20.12.2-1.el8.aarch64.rpmkaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm6kaddressbook-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-20.12.2-1.el8.x86_64.rpmkaddressbook-devel-20.12.2-1.el8.x86_64.rpmkaddressbook-debugsource-20.12.2-1.el8.x86_64.rpmkaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpmkaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8kalarm-20.12.2-1.el8.src.rpm8kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm8kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpmBkalgebra-20.12.2-1.el8.src.rpmBkalgebra-20.12.2-1.el8.aarch64.rpmkalgebra-debugsource-20.12.2-1.el8.aarch64.rpmkalgebra-debuginfo-20.12.2-1.el8.aarch64.rpmBkalgebra-20.12.2-1.el8.x86_64.rpmkalgebra-debugsource-20.12.2-1.el8.x86_64.rpmkalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm9*kamera-21.04.2-1.el8.src.rpm9*kamera-21.04.2-1.el8.aarch64.rpm1*kamera-debugsource-21.04.2-1.el8.aarch64.rpm0*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm9*kamera-21.04.2-1.el8.ppc64le.rpm1*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm0*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm9*kamera-21.04.2-1.el8.s390x.rpm1*kamera-debugsource-21.04.2-1.el8.s390x.rpm0*kamera-debuginfo-21.04.2-1.el8.s390x.rpm9*kamera-21.04.2-1.el8.x86_64.rpm1*kamera-debugsource-21.04.2-1.el8.x86_64.rpm0*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm:kamoso-20.12.2-1.el8.src.rpm:kamoso-20.12.2-1.el8.aarch64.rpm3kamoso-debugsource-20.12.2-1.el8.aarch64.rpm2kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm:kamoso-20.12.2-1.el8.ppc64le.rpm3kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.s390x.rpm3kamoso-debugsource-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.x86_64.rpm3kamoso-debugsource-20.12.2-1.el8.x86_64.rpm2kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm;kanagram-20.12.2-1.el8.src.rpm;kanagram-20.12.2-1.el8.aarch64.rpm5kanagram-debugsource-20.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm;kanagram-20.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm4kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm;kanagram-20.12.2-1.el8.s390x.rpm5kanagram-debugsource-20.12.2-1.el8.s390x.rpm4kanagram-debuginfo-20.12.2-1.el8.s390x.rpm;kanagram-20.12.2-1.el8.x86_64.rpm5kanagram-debugsource-20.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm/kapman-21.04.3-1.el8.src.rpm/kapman-21.04.3-1.el8.aarch64.rpmgkapman-debugsource-21.04.3-1.el8.aarch64.rpmfkapman-debuginfo-21.04.3-1.el8.aarch64.rpm/kapman-21.04.3-1.el8.ppc64le.rpmgkapman-debugsource-21.04.3-1.el8.ppc64le.rpmfkapman-debuginfo-21.04.3-1.el8.ppc64le.rpm/kapman-21.04.3-1.el8.s390x.rpmfkapman-debuginfo-21.04.3-1.el8.s390x.rpmgkapman-debugsource-21.04.3-1.el8.s390x.rpm/kapman-21.04.3-1.el8.x86_64.rpmgkapman-debugsource-21.04.3-1.el8.x86_64.rpmfkapman-debuginfo-21.04.3-1.el8.x86_64.rpm<kapptemplate-21.04.1-1.el8.src.rpm<kapptemplate-21.04.1-1.el8.aarch64.rpm7kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm<kapptemplate-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.s390x.rpm7kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.x86_64.rpm7kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmx kwrite-21.08.3-1.el8.s390x.rpm0 kate-21.08.3-1.el8.src.rpm0 kate-21.08.3-1.el8.aarch64.rpmj kate-plugins-21.08.3-1.el8.aarch64.rpmx kwrite-21.08.3-1.el8.aarch64.rpmi kate-debugsource-21.08.3-1.el8.aarch64.rpmh kate-debuginfo-21.08.3-1.el8.aarch64.rpmk kate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmy kwrite-debuginfo-21.08.3-1.el8.aarch64.rpm0 kate-21.08.3-1.el8.ppc64le.rpmj kate-plugins-21.08.3-1.el8.ppc64le.rpmx kwrite-21.08.3-1.el8.ppc64le.rpmi kate-debugsource-21.08.3-1.el8.ppc64le.rpmh kate-debuginfo-21.08.3-1.el8.ppc64le.rpmk kate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmy kwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm0 kate-21.08.3-1.el8.s390x.rpmj kate-plugins-21.08.3-1.el8.s390x.rpmi kate-debugsource-21.08.3-1.el8.s390x.rpmh kate-debuginfo-21.08.3-1.el8.s390x.rpmk kate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmy kwrite-debuginfo-21.08.3-1.el8.s390x.rpm0 kate-21.08.3-1.el8.x86_64.rpmj kate-plugins-21.08.3-1.el8.x86_64.rpmx kwrite-21.08.3-1.el8.x86_64.rpmi kate-debugsource-21.08.3-1.el8.x86_64.rpmh kate-debuginfo-21.08.3-1.el8.x86_64.rpmk kate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmy kwrite-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.04.3-1.el8.src.rpm1katomic-21.04.3-1.el8.aarch64.rpmmkatomic-debugsource-21.04.3-1.el8.aarch64.rpmlkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm1katomic-21.04.3-1.el8.ppc64le.rpmmkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmlkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm1katomic-21.04.3-1.el8.s390x.rpmmkatomic-debugsource-21.04.3-1.el8.s390x.rpmlkatomic-debuginfo-21.04.3-1.el8.s390x.rpm1katomic-21.04.3-1.el8.x86_64.rpmmkatomic-debugsource-21.04.3-1.el8.x86_64.rpmlkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmJ1kbackup-21.08.1-1.el8.src.rpmJ1kbackup-21.08.1-1.el8.aarch64.rpm(1kbackup-debugsource-21.08.1-1.el8.aarch64.rpm'1kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmJ1kbackup-21.08.1-1.el8.ppc64le.rpm(1kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm'1kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmJ1kbackup-21.08.1-1.el8.s390x.rpm(1kbackup-debugsource-21.08.1-1.el8.s390x.rpm'1kbackup-debuginfo-21.08.1-1.el8.s390x.rpmJ1kbackup-21.08.1-1.el8.x86_64.rpm(1kbackup-debugsource-21.08.1-1.el8.x86_64.rpm'1kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm2kblackbox-21.04.3-1.el8.src.rpm2kblackbox-21.04.3-1.el8.aarch64.rpmokblackbox-debugsource-21.04.3-1.el8.aarch64.rpmnkblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm2kblackbox-21.04.3-1.el8.ppc64le.rpmokblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmnkblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm2kblackbox-21.04.3-1.el8.s390x.rpmokblackbox-debugsource-21.04.3-1.el8.s390x.rpmnkblackbox-debuginfo-21.04.3-1.el8.s390x.rpm2kblackbox-21.04.3-1.el8.x86_64.rpmokblackbox-debugsource-21.04.3-1.el8.x86_64.rpmnkblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm3kblocks-21.04.3-1.el8.src.rpm3kblocks-21.04.3-1.el8.aarch64.rpmqkblocks-debugsource-21.04.3-1.el8.aarch64.rpmpkblocks-debuginfo-21.04.3-1.el8.aarch64.rpm3kblocks-21.04.3-1.el8.ppc64le.rpmqkblocks-debugsource-21.04.3-1.el8.ppc64le.rpmpkblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmqkblocks-debugsource-21.04.3-1.el8.s390x.rpmpkblocks-debuginfo-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.x86_64.rpmqkblocks-debugsource-21.04.3-1.el8.x86_64.rpmpkblocks-debuginfo-21.04.3-1.el8.x86_64.rpm4kbounce-21.04.3-1.el8.src.rpm4kbounce-21.04.3-1.el8.aarch64.rpmskbounce-debugsource-21.04.3-1.el8.aarch64.rpmrkbounce-debuginfo-21.04.3-1.el8.aarch64.rpm4kbounce-21.04.3-1.el8.ppc64le.rpmskbounce-debugsource-21.04.3-1.el8.ppc64le.rpmrkbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm4kbounce-21.04.3-1.el8.s390x.rpmskbounce-debugsource-21.04.3-1.el8.s390x.rpmrkbounce-debuginfo-21.04.3-1.el8.s390x.rpm4kbounce-21.04.3-1.el8.x86_64.rpmskbounce-debugsource-21.04.3-1.el8.x86_64.rpmrkbounce-debuginfo-21.04.3-1.el8.x86_64.rpm=kbruch-20.12.2-1.el8.src.rpm=kbruch-20.12.2-1.el8.aarch64.rpm9kbruch-debugsource-20.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm=kbruch-20.12.2-1.el8.ppc64le.rpm9kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm=kbruch-20.12.2-1.el8.s390x.rpm9kbruch-debugsource-20.12.2-1.el8.s390x.rpm8kbruch-debuginfo-20.12.2-1.el8.s390x.rpm=kbruch-20.12.2-1.el8.x86_64.rpm9kbruch-debugsource-20.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm>Dkcachegrind-20.12.3-1.el8.src.rpm>Dkcachegrind-20.12.3-1.el8.aarch64.rpm:Dkcachegrind-converters-20.12.3-1.el8.aarch64.rpmKDqcachegrind-20.12.3-1.el8.aarch64.rpmDkcachegrind-20.12.3-1.el8.ppc64le.rpm:Dkcachegrind-converters-20.12.3-1.el8.ppc64le.rpmKDqcachegrind-20.12.3-1.el8.ppc64le.rpmDkcachegrind-20.12.3-1.el8.s390x.rpm;Dkcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmLDqcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmKDqcachegrind-20.12.3-1.el8.s390x.rpm:Dkcachegrind-converters-20.12.3-1.el8.s390x.rpm>Dkcachegrind-20.12.3-1.el8.x86_64.rpm:Dkcachegrind-converters-20.12.3-1.el8.x86_64.rpmKDqcachegrind-20.12.3-1.el8.x86_64.rpmkcalc-debugsource-21.04.1-1.el8.aarch64.rpm=kcalc-debuginfo-21.04.1-1.el8.aarch64.rpm?kcalc-21.04.1-1.el8.ppc64le.rpm>kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.s390x.rpm>kcalc-debugsource-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.x86_64.rpm>kcalc-debugsource-21.04.1-1.el8.x86_64.rpm=kcalc-debuginfo-21.04.1-1.el8.x86_64.rpm@kcharselect-21.04.1-1.el8.src.rpm@kcharselect-21.04.1-1.el8.aarch64.rpm@kcharselect-debugsource-21.04.1-1.el8.aarch64.rpm?kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpm@kcharselect-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.s390x.rpm?kcharselect-debuginfo-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.x86_64.rpm@kcharselect-debugsource-21.04.1-1.el8.x86_64.rpm?kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmAHkcm_systemd-1.2.1-18.el8.src.rpmAHkcm_systemd-1.2.1-18.el8.aarch64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.s390x.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.x86_64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmB*kcolorchooser-21.04.2-1.el8.src.rpmB*kcolorchooser-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmB*kcolorchooser-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.s390x.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm5kcolorpicker-0.1.6-1.el8.src.rpm5kcolorpicker-0.1.6-1.el8.aarch64.rpmvkcolorpicker-devel-0.1.6-1.el8.aarch64.rpmukcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm5kcolorpicker-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmukcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmvkcolorpicker-devel-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.s390x.rpmukcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.x86_64.rpmvkcolorpicker-devel-0.1.6-1.el8.x86_64.rpmukcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmtkcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmCkcron-20.12.2-1.el8.src.rpmCkcron-20.12.2-1.el8.aarch64.rpmFkcron-debugsource-20.12.2-1.el8.aarch64.rpmEkcron-debuginfo-20.12.2-1.el8.aarch64.rpmCkcron-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.s390x.rpmEkcron-debuginfo-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.x86_64.rpmFkcron-debugsource-20.12.2-1.el8.x86_64.rpmEkcron-debuginfo-20.12.2-1.el8.x86_64.rpm6fkdb-3.2.0-4.el8.src.rpm6fkdb-3.2.0-4.el8.aarch64.rpmyfkdb-devel-3.2.0-4.el8.aarch64.rpmzfkdb-driver-mysql-3.2.0-4.el8.aarch64.rpm|fkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmxfkdb-debugsource-3.2.0-4.el8.aarch64.rpmwfkdb-debuginfo-3.2.0-4.el8.aarch64.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm6fkdb-3.2.0-4.el8.ppc64le.rpmyfkdb-devel-3.2.0-4.el8.ppc64le.rpmzfkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpm|fkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmxfkdb-debugsource-3.2.0-4.el8.ppc64le.rpmwfkdb-debuginfo-3.2.0-4.el8.ppc64le.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm6fkdb-3.2.0-4.el8.s390x.rpmxfkdb-debugsource-3.2.0-4.el8.s390x.rpm|fkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmyfkdb-devel-3.2.0-4.el8.s390x.rpmzfkdb-driver-mysql-3.2.0-4.el8.s390x.rpmwfkdb-debuginfo-3.2.0-4.el8.s390x.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm6fkdb-3.2.0-4.el8.x86_64.rpmyfkdb-devel-3.2.0-4.el8.x86_64.rpmzfkdb-driver-mysql-3.2.0-4.el8.x86_64.rpm|fkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmxfkdb-debugsource-3.2.0-4.el8.x86_64.rpmwfkdb-debuginfo-3.2.0-4.el8.x86_64.rpm{fkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm}fkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm8kdebugsettings-21.04.1-1.el8.src.rpm8kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm8kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmIkde-cli-tools-5.22.5-1.el8.src.rpmIkde-cli-tools-5.22.5-1.el8.aarch64.rpm"Rkdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm#Rkdesu-debuginfo-5.22.5-1.el8.aarch64.rpmIkde-cli-tools-5.22.5-1.el8.ppc64le.rpm"Rkdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm#Rkdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm#Rkdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm"Rkdesu-5.22.5-1.el8.s390x.rpmIkde-cli-tools-5.22.5-1.el8.s390x.rpmIkde-cli-tools-5.22.5-1.el8.x86_64.rpm"Rkdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm#Rkdesu-debuginfo-5.22.5-1.el8.x86_64.rpm7kde-connect-21.04.1-1.el8.src.rpm7kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpmkde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpmkde-connect-debugsource-21.04.1-1.el8.aarch64.rpm~kde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpmkde-connect-debugsource-21.04.1-1.el8.ppc64le.rpm~kde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpm~kde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpmkde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpmkde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpmkde-connect-debugsource-21.04.1-1.el8.x86_64.rpm~kde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmKkdecoration-5.22.5-1.el8.src.rpmKkdecoration-5.22.5-1.el8.aarch64.rpm!kdecoration-devel-5.22.5-1.el8.aarch64.rpm kdecoration-debugsource-5.22.5-1.el8.aarch64.rpmkdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmKkdecoration-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.ppc64le.rpm kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpmkdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.s390x.rpmkdecoration-debuginfo-5.22.5-1.el8.s390x.rpmKkdecoration-5.22.5-1.el8.s390x.rpm kdecoration-debugsource-5.22.5-1.el8.s390x.rpmKkdecoration-5.22.5-1.el8.x86_64.rpm!kdecoration-devel-5.22.5-1.el8.x86_64.rpm kdecoration-debugsource-5.22.5-1.el8.x86_64.rpmkdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmukde-dev-scripts-21.04.1-1.el8.src.rpmukde-dev-scripts-21.04.1-1.el8.noarch.rpmDkde-dev-utils-21.04.1-1.el8.src.rpmDkde-dev-utils-21.04.1-1.el8.aarch64.rpmkde-dev-utils-common-21.04.1-1.el8.noarch.rpmPkpartloader-21.04.1-1.el8.aarch64.rpmckuiviewer-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmQkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmDkde-dev-utils-21.04.1-1.el8.ppc64le.rpmPkpartloader-21.04.1-1.el8.ppc64le.rpmckuiviewer-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmdkuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmPkpartloader-21.04.1-1.el8.s390x.rpmckuiviewer-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmQkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.x86_64.rpmPkpartloader-21.04.1-1.el8.x86_64.rpmckuiviewer-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmQkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpmBkdeedu-data-20.12.2-2.el8.src.rpmBkdeedu-data-20.12.2-2.el8.noarch.rpmEkde-filesystem-4-65.el8.src.rpmEkde-filesystem-4-65.el8.aarch64.rpmEkde-filesystem-4-65.el8.ppc64le.rpmEkde-filesystem-4-65.el8.s390x.rpmEkde-filesystem-4-65.el8.x86_64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmJkde-gtk-config-5.22.5-1.el8.src.rpmJkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmJkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmJkde-gtk-config-5.22.5-1.el8.s390x.rpmJkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm9kdenetwork-filesharing-21.04.1-1.el8.src.rpm9kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm9kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm=kdepim-addons-20.12.2-1.el8.src.rpm=kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm=kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm>tkdepim-runtime-20.12.2-1.el8.src.rpm>tkdepim-runtime-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpm tkdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm>tkdepim-runtime-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpm tkdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpmkdeplasma-addons-5.22.5-1.el8.src.rpmkdeplasma-addons-5.22.5-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpmkdeplasma-addons-5.22.5-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpmkdeplasma-addons-5.22.5-1.el8.s390x.rpm+kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpmkdeplasma-addons-5.22.5-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmFkde-print-manager-21.04.1-1.el8.src.rpmFkde-print-manager-21.04.1-1.el8.aarch64.rpmKkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmFkde-print-manager-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmFkde-print-manager-21.04.1-1.el8.s390x.rpmKkde-print-manager-libs-21.04.1-1.el8.s390x.rpmJkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmFkde-print-manager-21.04.1-1.el8.x86_64.rpmKkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdesdk-kioslaves-21.04.1-1.el8.src.rpmIkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmIkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmIkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.src.rpmJkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpmAkde-settings-34.7-2.el8.src.rpmAkde-settings-34.7-2.el8.noarch.rpmkde-settings-plasma-34.7-2.el8.noarch.rpmkde-settings-pulseaudio-34.7-2.el8.noarch.rpm qt-settings-34.7-2.el8.noarch.rpmKkdevelop-5.6.2-1.el8.src.rpmKkdevelop-5.6.2-1.el8.aarch64.rpm-kdevelop-devel-5.6.2-1.el8.aarch64.rpm.kdevelop-libs-5.6.2-1.el8.aarch64.rpm,kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm+kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpm kdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmKkdevelop-5.6.2-1.el8.ppc64le.rpm-kdevelop-devel-5.6.2-1.el8.ppc64le.rpm.kdevelop-libs-5.6.2-1.el8.ppc64le.rpm,kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm+kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpm kdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmKkdevelop-5.6.2-1.el8.x86_64.rpm-kdevelop-devel-5.6.2-1.el8.x86_64.rpm.kdevelop-libs-5.6.2-1.el8.x86_64.rpm,kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm+kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpm kdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm/kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.src.rpmLIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmLIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm2Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm0Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm:kdf-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.src.rpm:kdf-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.aarch64.rpm kdf-debuginfo-21.04.1-1.el8.aarch64.rpm kdf-debugsource-21.04.1-1.el8.ppc64le.rpm kdf-debuginfo-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.s390x.rpm kdf-debugsource-21.04.1-1.el8.s390x.rpm kdf-debuginfo-21.04.1-1.el8.s390x.rpm:kdf-21.04.1-1.el8.x86_64.rpm kdf-debugsource-21.04.1-1.el8.x86_64.rpm kdf-debuginfo-21.04.1-1.el8.x86_64.rpm;5kdiagram-2.8.0-2.el8.src.rpm;5kdiagram-2.8.0-2.el8.aarch64.rpm 5kdiagram-devel-2.8.0-2.el8.aarch64.rpm 5kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm;5kdiagram-2.8.0-2.el8.ppc64le.rpm 5kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 5kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm 5kdiagram-devel-2.8.0-2.el8.s390x.rpm 5kdiagram-debugsource-2.8.0-2.el8.s390x.rpm;5kdiagram-2.8.0-2.el8.s390x.rpm 5kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm;5kdiagram-2.8.0-2.el8.x86_64.rpm 5kdiagram-devel-2.8.0-2.el8.x86_64.rpm 5kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 5kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm< kdialog-21.08.3-1.el8.src.rpm< kdialog-21.08.3-1.el8.aarch64.rpm kdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm< kdialog-21.08.3-1.el8.ppc64le.rpm kdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm< kdialog-21.08.3-1.el8.s390x.rpm kdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm< kdialog-21.08.3-1.el8.x86_64.rpm kdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.src.rpm=kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm=kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm=kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmKkdnssd-21.04.1-1.el8.src.rpmKkdnssd-21.04.1-1.el8.aarch64.rpmWkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmVkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmKkdnssd-21.04.1-1.el8.ppc64le.rpmWkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdnssd-21.04.1-1.el8.s390x.rpmWkdnssd-debugsource-21.04.1-1.el8.s390x.rpmVkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmKkdnssd-21.04.1-1.el8.x86_64.rpmWkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmVkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm> keditbookmarks-21.08.3-1.el8.src.rpm> keditbookmarks-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-21.08.3-1.el8.aarch64.rpm keditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm> keditbookmarks-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpm keditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm> keditbookmarks-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-21.08.3-1.el8.s390x.rpm keditbookmarks-debugsource-21.08.3-1.el8.s390x.rpm keditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm> keditbookmarks-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-21.08.3-1.el8.x86_64.rpm keditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpm keditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmLkexi-3.2.0-1.el8.src.rpmLkexi-3.2.0-1.el8.aarch64.rpm-kexi-libs-3.2.0-1.el8.aarch64.rpm,kexi-debugsource-3.2.0-1.el8.aarch64.rpm+kexi-debuginfo-3.2.0-1.el8.aarch64.rpm.kexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmLkexi-3.2.0-1.el8.ppc64le.rpm-kexi-libs-3.2.0-1.el8.ppc64le.rpm,kexi-debugsource-3.2.0-1.el8.ppc64le.rpm+kexi-debuginfo-3.2.0-1.el8.ppc64le.rpm.kexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm.kexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm+kexi-debuginfo-3.2.0-1.el8.s390x.rpm-kexi-libs-3.2.0-1.el8.s390x.rpm,kexi-debugsource-3.2.0-1.el8.s390x.rpmLkexi-3.2.0-1.el8.s390x.rpmLkexi-3.2.0-1.el8.x86_64.rpm-kexi-libs-3.2.0-1.el8.x86_64.rpm,kexi-debugsource-3.2.0-1.el8.x86_64.rpm+kexi-debuginfo-3.2.0-1.el8.x86_64.rpm.kexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmB kfind-21.08.3-1.el8.src.rpmB kfind-21.08.3-1.el8.aarch64.rpm$ kfind-debugsource-21.08.3-1.el8.aarch64.rpm# kfind-debuginfo-21.08.3-1.el8.aarch64.rpmB kfind-21.08.3-1.el8.ppc64le.rpm$ kfind-debugsource-21.08.3-1.el8.ppc64le.rpm# kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmB kfind-21.08.3-1.el8.s390x.rpm# kfind-debuginfo-21.08.3-1.el8.s390x.rpm$ kfind-debugsource-21.08.3-1.el8.s390x.rpmB kfind-21.08.3-1.el8.x86_64.rpm$ kfind-debugsource-21.08.3-1.el8.x86_64.rpm# kfind-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.04.1-1.el8.src.rpmCkfloppy-21.04.1-1.el8.aarch64.rpm&kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm%kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmCkfloppy-21.04.1-1.el8.ppc64le.rpm&kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm%kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm%kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.s390x.rpm&kfloppy-debugsource-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.x86_64.rpm&kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm%kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmDkfourinline-21.04.3-1.el8.src.rpmDkfourinline-21.04.3-1.el8.aarch64.rpm(kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm'kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmDkfourinline-21.04.3-1.el8.ppc64le.rpm(kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm'kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmDkfourinline-21.04.3-1.el8.s390x.rpm(kfourinline-debugsource-21.04.3-1.el8.s390x.rpm'kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmDkfourinline-21.04.3-1.el8.x86_64.rpm(kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm'kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm+kgeography-20.12.2-1.el8.src.rpm+kgeography-20.12.2-1.el8.aarch64.rpm+kgeography-debugsource-20.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm+kgeography-20.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.s390x.rpm+kgeography-debugsource-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.x86_64.rpm+kgeography-debugsource-20.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmEkgoldrunner-21.04.3-1.el8.src.rpmEkgoldrunner-21.04.3-1.el8.aarch64.rpm*kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmEkgoldrunner-21.04.3-1.el8.ppc64le.rpm*kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmEkgoldrunner-21.04.3-1.el8.s390x.rpm*kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmEkgoldrunner-21.04.3-1.el8.x86_64.rpm*kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm)kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpm\kgpg-21.04.1-1.el8.src.rpm\kgpg-21.04.1-1.el8.aarch64.rpm!kgpg-debugsource-21.04.1-1.el8.aarch64.rpm kgpg-debuginfo-21.04.1-1.el8.aarch64.rpm\kgpg-21.04.1-1.el8.x86_64.rpm!kgpg-debugsource-21.04.1-1.el8.x86_64.rpm kgpg-debuginfo-21.04.1-1.el8.x86_64.rpm,khangman-20.12.2-1.el8.src.rpm,khangman-20.12.2-1.el8.aarch64.rpm-khangman-debugsource-20.12.2-1.el8.aarch64.rpm,khangman-debuginfo-20.12.2-1.el8.aarch64.rpm,khangman-20.12.2-1.el8.ppc64le.rpm-khangman-debugsource-20.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm,khangman-20.12.2-1.el8.s390x.rpm-khangman-debugsource-20.12.2-1.el8.s390x.rpm,khangman-debuginfo-20.12.2-1.el8.s390x.rpm,khangman-20.12.2-1.el8.x86_64.rpm-khangman-debugsource-20.12.2-1.el8.x86_64.rpm,khangman-debuginfo-20.12.2-1.el8.x86_64.rpmFhkhelpcenter-21.08.3-1.el8.src.rpmFhkhelpcenter-21.08.3-1.el8.aarch64.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmFhkhelpcenter-21.08.3-1.el8.ppc64le.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.s390x.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.x86_64.rpm,hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm+hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmNkhotkeys-5.22.5-1.el8.src.rpmNkhotkeys-5.22.5-1.el8.aarch64.rpm,khotkeys-devel-5.22.5-1.el8.aarch64.rpm+khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm*khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmNkhotkeys-5.22.5-1.el8.ppc64le.rpm,khotkeys-devel-5.22.5-1.el8.ppc64le.rpm+khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm,khotkeys-devel-5.22.5-1.el8.s390x.rpmNkhotkeys-5.22.5-1.el8.s390x.rpm+khotkeys-debugsource-5.22.5-1.el8.s390x.rpmNkhotkeys-5.22.5-1.el8.x86_64.rpm,khotkeys-devel-5.22.5-1.el8.x86_64.rpm+khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm*khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmPkig-20.12.2-1.el8.src.rpmPkig-20.12.2-1.el8.aarch64.rpm0kig-debugsource-20.12.2-1.el8.aarch64.rpm/kig-debuginfo-20.12.2-1.el8.aarch64.rpmPkig-20.12.2-1.el8.ppc64le.rpm0kig-debugsource-20.12.2-1.el8.ppc64le.rpm/kig-debuginfo-20.12.2-1.el8.ppc64le.rpm0kig-debugsource-20.12.2-1.el8.s390x.rpmPkig-20.12.2-1.el8.s390x.rpm/kig-debuginfo-20.12.2-1.el8.s390x.rpmPkig-20.12.2-1.el8.x86_64.rpm0kig-debugsource-20.12.2-1.el8.x86_64.rpm/kig-debuginfo-20.12.2-1.el8.x86_64.rpmGkigo-21.04.3-1.el8.src.rpmGkigo-21.04.3-1.el8.aarch64.rpm.kigo-debugsource-21.04.3-1.el8.aarch64.rpm-kigo-debuginfo-21.04.3-1.el8.aarch64.rpmGkigo-21.04.3-1.el8.ppc64le.rpm.kigo-debugsource-21.04.3-1.el8.ppc64le.rpm-kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm-kigo-debuginfo-21.04.3-1.el8.s390x.rpm.kigo-debugsource-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.x86_64.rpm.kigo-debugsource-21.04.3-1.el8.x86_64.rpm-kigo-debuginfo-21.04.3-1.el8.x86_64.rpmQkile-2.9.93-5.el8.src.rpmQkile-2.9.93-5.el8.aarch64.rpm2kile-debugsource-2.9.93-5.el8.aarch64.rpm1kile-debuginfo-2.9.93-5.el8.aarch64.rpmQkile-2.9.93-5.el8.ppc64le.rpm2kile-debugsource-2.9.93-5.el8.ppc64le.rpm1kile-debuginfo-2.9.93-5.el8.ppc64le.rpm2kile-debugsource-2.9.93-5.el8.s390x.rpm1kile-debuginfo-2.9.93-5.el8.s390x.rpmQkile-2.9.93-5.el8.s390x.rpmQkile-2.9.93-5.el8.x86_64.rpm2kile-debugsource-2.9.93-5.el8.x86_64.rpm1kile-debuginfo-2.9.93-5.el8.x86_64.rpmHkillbots-21.04.3-1.el8.src.rpmHkillbots-21.04.3-1.el8.aarch64.rpm0killbots-debugsource-21.04.3-1.el8.aarch64.rpm/killbots-debuginfo-21.04.3-1.el8.aarch64.rpmHkillbots-21.04.3-1.el8.ppc64le.rpm0killbots-debugsource-21.04.3-1.el8.ppc64le.rpm/killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm/killbots-debuginfo-21.04.3-1.el8.s390x.rpm0killbots-debugsource-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.x86_64.rpm0killbots-debugsource-21.04.3-1.el8.x86_64.rpm/killbots-debuginfo-21.04.3-1.el8.x86_64.rpmIrkimageannotator-0.5.2-1.el8.src.rpmIrkimageannotator-0.5.2-1.el8.aarch64.rpm3rkimageannotator-devel-0.5.2-1.el8.aarch64.rpm2rkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm1rkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmIrkimageannotator-0.5.2-1.el8.ppc64le.rpm3rkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm2rkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm1rkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmIrkimageannotator-0.5.2-1.el8.s390x.rpm3rkimageannotator-devel-0.5.2-1.el8.s390x.rpm1rkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm2rkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmIrkimageannotator-0.5.2-1.el8.x86_64.rpm3rkimageannotator-devel-0.5.2-1.el8.x86_64.rpm2rkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm1rkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmOkinfocenter-5.22.5-1.el8.src.rpmOkinfocenter-5.22.5-1.el8.aarch64.rpm.kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmOkinfocenter-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm-kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmOkinfocenter-5.22.5-1.el8.s390x.rpmOkinfocenter-5.22.5-1.el8.x86_64.rpm.kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmJkiriki-21.04.3-1.el8.src.rpmJkiriki-21.04.3-1.el8.aarch64.rpm5kiriki-debugsource-21.04.3-1.el8.aarch64.rpm4kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmJkiriki-21.04.3-1.el8.ppc64le.rpm5kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm4kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm5kiriki-debugsource-21.04.3-1.el8.s390x.rpm4kiriki-debuginfo-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.x86_64.rpm5kiriki-debugsource-21.04.3-1.el8.x86_64.rpm4kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm-kiten-20.12.2-1.el8.src.rpm-kiten-20.12.2-1.el8.aarch64.rpm1kiten-libs-20.12.2-1.el8.aarch64.rpm0kiten-devel-20.12.2-1.el8.aarch64.rpm/kiten-debugsource-20.12.2-1.el8.aarch64.rpm.kiten-debuginfo-20.12.2-1.el8.aarch64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kiten-20.12.2-1.el8.ppc64le.rpm1kiten-libs-20.12.2-1.el8.ppc64le.rpm0kiten-devel-20.12.2-1.el8.ppc64le.rpm/kiten-debugsource-20.12.2-1.el8.ppc64le.rpm.kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-libs-20.12.2-1.el8.s390x.rpm/kiten-debugsource-20.12.2-1.el8.s390x.rpm.kiten-debuginfo-20.12.2-1.el8.s390x.rpm0kiten-devel-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.x86_64.rpm1kiten-libs-20.12.2-1.el8.x86_64.rpm0kiten-devel-20.12.2-1.el8.x86_64.rpm/kiten-debugsource-20.12.2-1.el8.x86_64.rpm.kiten-debuginfo-20.12.2-1.el8.x86_64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmKkjumpingcube-21.04.3-1.el8.src.rpmKkjumpingcube-21.04.3-1.el8.aarch64.rpm;kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmKkjumpingcube-21.04.3-1.el8.ppc64le.rpm;kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmKkjumpingcube-21.04.3-1.el8.s390x.rpm;kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmKkjumpingcube-21.04.3-1.el8.x86_64.rpm;kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm:kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmLkleopatra-20.12.2-1.el8.src.rpmLkleopatra-20.12.2-1.el8.aarch64.rpm>kleopatra-libs-20.12.2-1.el8.aarch64.rpm=kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm<kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmLkleopatra-20.12.2-1.el8.ppc64le.rpm>kleopatra-libs-20.12.2-1.el8.ppc64le.rpm=kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm<kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmLkleopatra-20.12.2-1.el8.s390x.rpm>kleopatra-libs-20.12.2-1.el8.s390x.rpm=kleopatra-debugsource-20.12.2-1.el8.s390x.rpm<kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmLkleopatra-20.12.2-1.el8.x86_64.rpm>kleopatra-libs-20.12.2-1.el8.x86_64.rpm=kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm<kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm?kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm.klettres-20.12.2-1.el8.src.rpm.klettres-20.12.2-1.el8.aarch64.rpm4klettres-debugsource-20.12.2-1.el8.aarch64.rpm3klettres-debuginfo-20.12.2-1.el8.aarch64.rpm.klettres-20.12.2-1.el8.ppc64le.rpm4klettres-debugsource-20.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm.klettres-20.12.2-1.el8.s390x.rpm4klettres-debugsource-20.12.2-1.el8.s390x.rpm3klettres-debuginfo-20.12.2-1.el8.s390x.rpm.klettres-20.12.2-1.el8.x86_64.rpm4klettres-debugsource-20.12.2-1.el8.x86_64.rpm3klettres-debuginfo-20.12.2-1.el8.x86_64.rpmMklickety-21.04.3-1.el8.src.rpmMklickety-21.04.3-1.el8.aarch64.rpmAklickety-debugsource-21.04.3-1.el8.aarch64.rpm@klickety-debuginfo-21.04.3-1.el8.aarch64.rpmMklickety-21.04.3-1.el8.ppc64le.rpmAklickety-debugsource-21.04.3-1.el8.ppc64le.rpm@klickety-debuginfo-21.04.3-1.el8.ppc64le.rpmMklickety-21.04.3-1.el8.s390x.rpmAklickety-debugsource-21.04.3-1.el8.s390x.rpm@klickety-debuginfo-21.04.3-1.el8.s390x.rpmMklickety-21.04.3-1.el8.x86_64.rpmAklickety-debugsource-21.04.3-1.el8.x86_64.rpm@klickety-debuginfo-21.04.3-1.el8.x86_64.rpmNklines-21.04.3-1.el8.src.rpmNklines-21.04.3-1.el8.aarch64.rpmCklines-debugsource-21.04.3-1.el8.aarch64.rpmBklines-debuginfo-21.04.3-1.el8.aarch64.rpmNklines-21.04.3-1.el8.ppc64le.rpmCklines-debugsource-21.04.3-1.el8.ppc64le.rpmBklines-debuginfo-21.04.3-1.el8.ppc64le.rpmCklines-debugsource-21.04.3-1.el8.s390x.rpmBklines-debuginfo-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.x86_64.rpmCklines-debugsource-21.04.3-1.el8.x86_64.rpmBklines-debuginfo-21.04.3-1.el8.x86_64.rpm/kmag-20.12.2-1.el8.src.rpm/kmag-20.12.2-1.el8.aarch64.rpm6kmag-debugsource-20.12.2-1.el8.aarch64.rpm5kmag-debuginfo-20.12.2-1.el8.aarch64.rpm/kmag-20.12.2-1.el8.ppc64le.rpm6kmag-debugsource-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.s390x.rpm6kmag-debugsource-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.x86_64.rpm6kmag-debugsource-20.12.2-1.el8.x86_64.rpm5kmag-debuginfo-20.12.2-1.el8.x86_64.rpm0kmahjongg-21.04.3-1.el8.src.rpm0kmahjongg-21.04.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm0kmahjongg-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm0kmahjongg-21.04.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm0kmahjongg-21.04.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmTkmail-20.12.2-1.el8.src.rpmTkmail-20.12.2-1.el8.aarch64.rpm4kmail-libs-20.12.2-1.el8.aarch64.rpm3kmail-debugsource-20.12.2-1.el8.aarch64.rpm2kmail-debuginfo-20.12.2-1.el8.aarch64.rpm5kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmTkmail-20.12.2-1.el8.x86_64.rpm4kmail-libs-20.12.2-1.el8.x86_64.rpm3kmail-debugsource-20.12.2-1.el8.x86_64.rpm2kmail-debuginfo-20.12.2-1.el8.x86_64.rpm5kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmUkmail-account-wizard-20.12.2-1.el8.src.rpmUkmail-account-wizard-20.12.2-1.el8.aarch64.rpm1kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm0kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmUkmail-account-wizard-20.12.2-1.el8.x86_64.rpm1kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm0kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmPkmenuedit-5.22.5-1.el8.src.rpmPkmenuedit-5.22.5-1.el8.aarch64.rpm0kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmPkmenuedit-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmPkmenuedit-5.22.5-1.el8.s390x.rpm0kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm/kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmPkmenuedit-5.22.5-1.el8.x86_64.rpm0kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm1kmines-21.04.3-1.el8.src.rpm1kmines-21.04.3-1.el8.aarch64.rpm:kmines-debugsource-21.04.3-1.el8.aarch64.rpm9kmines-debuginfo-21.04.3-1.el8.aarch64.rpm1kmines-21.04.3-1.el8.ppc64le.rpm:kmines-debugsource-21.04.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmines-21.04.3-1.el8.s390x.rpm9kmines-debuginfo-21.04.3-1.el8.s390x.rpm:kmines-debugsource-21.04.3-1.el8.s390x.rpm1kmines-21.04.3-1.el8.x86_64.rpm:kmines-debugsource-21.04.3-1.el8.x86_64.rpm9kmines-debuginfo-21.04.3-1.el8.x86_64.rpm2kmix-20.12.2-1.el8.src.rpm2kmix-20.12.2-1.el8.aarch64.rpm<kmix-debugsource-20.12.2-1.el8.aarch64.rpm;kmix-debuginfo-20.12.2-1.el8.aarch64.rpm2kmix-20.12.2-1.el8.ppc64le.rpm<kmix-debugsource-20.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm2kmix-20.12.2-1.el8.s390x.rpm<kmix-debugsource-20.12.2-1.el8.s390x.rpm;kmix-debuginfo-20.12.2-1.el8.s390x.rpm2kmix-20.12.2-1.el8.x86_64.rpm<kmix-debugsource-20.12.2-1.el8.x86_64.rpm;kmix-debuginfo-20.12.2-1.el8.x86_64.rpm3kmousetool-20.12.2-1.el8.src.rpm3kmousetool-20.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm=kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm3kmousetool-20.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.s390x.rpm>kmousetool-debugsource-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm4kmouth-20.12.2-1.el8.src.rpm4kmouth-20.12.2-1.el8.aarch64.rpm@kmouth-debugsource-20.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm4kmouth-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.ppc64le.rpm?kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.s390x.rpm?kmouth-debuginfo-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.x86_64.rpm@kmouth-debugsource-20.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm5kmplot-20.12.2-1.el8.src.rpm5kmplot-20.12.2-1.el8.aarch64.rpmBkmplot-debugsource-20.12.2-1.el8.aarch64.rpmAkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm5kmplot-20.12.2-1.el8.ppc64le.rpmBkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmplot-20.12.2-1.el8.s390x.rpmBkmplot-debugsource-20.12.2-1.el8.s390x.rpmAkmplot-debuginfo-20.12.2-1.el8.s390x.rpm5kmplot-20.12.2-1.el8.x86_64.rpmBkmplot-debugsource-20.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmOknavalbattle-21.04.3-1.el8.src.rpmOknavalbattle-21.04.3-1.el8.aarch64.rpmEknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmDknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmOknavalbattle-21.04.3-1.el8.ppc64le.rpmEknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmDknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmOknavalbattle-21.04.3-1.el8.s390x.rpmEknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmDknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmOknavalbattle-21.04.3-1.el8.x86_64.rpmEknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmDknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmPknetwalk-21.04.3-1.el8.src.rpmPknetwalk-21.04.3-1.el8.aarch64.rpmGknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmFknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmPknetwalk-21.04.3-1.el8.ppc64le.rpmGknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmFknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmPknetwalk-21.04.3-1.el8.s390x.rpmGknetwalk-debugsource-21.04.3-1.el8.s390x.rpmFknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmPknetwalk-21.04.3-1.el8.x86_64.rpmGknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmFknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm6knotes-20.12.2-1.el8.src.rpm6knotes-20.12.2-1.el8.x86_64.rpmsknotes-libs-20.12.2-1.el8.x86_64.rpmrknotes-debugsource-20.12.2-1.el8.x86_64.rpmqknotes-debuginfo-20.12.2-1.el8.x86_64.rpmtknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkolf-21.04.3-1.el8.src.rpmQkolf-21.04.3-1.el8.aarch64.rpmIkolf-debugsource-21.04.3-1.el8.aarch64.rpmHkolf-debuginfo-21.04.3-1.el8.aarch64.rpmQkolf-21.04.3-1.el8.ppc64le.rpmIkolf-debugsource-21.04.3-1.el8.ppc64le.rpmHkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmQkolf-21.04.3-1.el8.s390x.rpmIkolf-debugsource-21.04.3-1.el8.s390x.rpmHkolf-debuginfo-21.04.3-1.el8.s390x.rpmQkolf-21.04.3-1.el8.x86_64.rpmIkolf-debugsource-21.04.3-1.el8.x86_64.rpmHkolf-debuginfo-21.04.3-1.el8.x86_64.rpmRkollision-21.04.3-1.el8.src.rpmRkollision-21.04.3-1.el8.aarch64.rpmKkollision-debugsource-21.04.3-1.el8.aarch64.rpmJkollision-debuginfo-21.04.3-1.el8.aarch64.rpmRkollision-21.04.3-1.el8.ppc64le.rpmKkollision-debugsource-21.04.3-1.el8.ppc64le.rpmJkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmJkollision-debuginfo-21.04.3-1.el8.s390x.rpmKkollision-debugsource-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.x86_64.rpmKkollision-debugsource-21.04.3-1.el8.x86_64.rpmJkollision-debuginfo-21.04.3-1.el8.x86_64.rpm6*kolourpaint-21.04.2-1.el8.src.rpm6*kolourpaint-21.04.2-1.el8.aarch64.rpmE*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6*kolourpaint-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.s390x.rpmE*kolourpaint-libs-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.x86_64.rpmE*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7kompare-21.04.1-1.el8.src.rpm7kompare-21.04.1-1.el8.aarch64.rpmJkompare-libs-21.04.1-1.el8.aarch64.rpmIkompare-devel-21.04.1-1.el8.aarch64.rpmHkompare-debugsource-21.04.1-1.el8.aarch64.rpmGkompare-debuginfo-21.04.1-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kompare-21.04.1-1.el8.ppc64le.rpmJkompare-libs-21.04.1-1.el8.ppc64le.rpmIkompare-devel-21.04.1-1.el8.ppc64le.rpmHkompare-debugsource-21.04.1-1.el8.ppc64le.rpmGkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7kompare-21.04.1-1.el8.s390x.rpmJkompare-libs-21.04.1-1.el8.s390x.rpmIkompare-devel-21.04.1-1.el8.s390x.rpmHkompare-debugsource-21.04.1-1.el8.s390x.rpmGkompare-debuginfo-21.04.1-1.el8.s390x.rpmKkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm7kompare-21.04.1-1.el8.x86_64.rpmJkompare-libs-21.04.1-1.el8.x86_64.rpmIkompare-devel-21.04.1-1.el8.x86_64.rpmHkompare-debugsource-21.04.1-1.el8.x86_64.rpmGkompare-debuginfo-21.04.1-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmS konqueror-21.08.3-1.el8.src.rpmS konqueror-21.08.3-1.el8.aarch64.rpmN konqueror-devel-21.08.3-1.el8.aarch64.rpmO konqueror-libs-21.08.3-1.el8.aarch64.rpm kwebenginepart-21.08.3-1.el8.aarch64.rpmM konqueror-debugsource-21.08.3-1.el8.aarch64.rpmL konqueror-debuginfo-21.08.3-1.el8.aarch64.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmS konqueror-21.08.3-1.el8.ppc64le.rpmN konqueror-devel-21.08.3-1.el8.ppc64le.rpmO konqueror-libs-21.08.3-1.el8.ppc64le.rpmM konqueror-debugsource-21.08.3-1.el8.ppc64le.rpmL konqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmN konqueror-devel-21.08.3-1.el8.s390x.rpmM konqueror-debugsource-21.08.3-1.el8.s390x.rpmL konqueror-debuginfo-21.08.3-1.el8.s390x.rpmS konqueror-21.08.3-1.el8.s390x.rpmO konqueror-libs-21.08.3-1.el8.s390x.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmS konqueror-21.08.3-1.el8.x86_64.rpmN konqueror-devel-21.08.3-1.el8.x86_64.rpmO konqueror-libs-21.08.3-1.el8.x86_64.rpm kwebenginepart-21.08.3-1.el8.x86_64.rpmM konqueror-debugsource-21.08.3-1.el8.x86_64.rpmL konqueror-debuginfo-21.08.3-1.el8.x86_64.rpmP konqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpm kwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.04.3-1.el8.src.rpmTkonquest-21.04.3-1.el8.aarch64.rpmRkonquest-debugsource-21.04.3-1.el8.aarch64.rpmQkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmTkonquest-21.04.3-1.el8.ppc64le.rpmRkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmQkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmQkonquest-debuginfo-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.s390x.rpmRkonquest-debugsource-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.x86_64.rpmRkonquest-debugsource-21.04.3-1.el8.x86_64.rpmQkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm8 konsole5-21.08.3-1.el8.src.rpm8 konsole5-21.08.3-1.el8.aarch64.rpmN konsole5-part-21.08.3-1.el8.aarch64.rpmM konsole5-debugsource-21.08.3-1.el8.aarch64.rpmL konsole5-debuginfo-21.08.3-1.el8.aarch64.rpmO konsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm8 konsole5-21.08.3-1.el8.ppc64le.rpmN konsole5-part-21.08.3-1.el8.ppc64le.rpmM konsole5-debugsource-21.08.3-1.el8.ppc64le.rpmL konsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmO konsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm8 konsole5-21.08.3-1.el8.s390x.rpmN konsole5-part-21.08.3-1.el8.s390x.rpmM konsole5-debugsource-21.08.3-1.el8.s390x.rpmL konsole5-debuginfo-21.08.3-1.el8.s390x.rpmO konsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm8 konsole5-21.08.3-1.el8.x86_64.rpmN konsole5-part-21.08.3-1.el8.x86_64.rpmM konsole5-debugsource-21.08.3-1.el8.x86_64.rpmL konsole5-debuginfo-21.08.3-1.el8.x86_64.rpmO konsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmYkontact-20.12.2-1.el8.src.rpmYkontact-20.12.2-1.el8.aarch64.rpm9kontact-libs-20.12.2-1.el8.aarch64.rpm8kontact-debugsource-20.12.2-1.el8.aarch64.rpm7kontact-debuginfo-20.12.2-1.el8.aarch64.rpm:kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmYkontact-20.12.2-1.el8.x86_64.rpm9kontact-libs-20.12.2-1.el8.x86_64.rpm8kontact-debugsource-20.12.2-1.el8.x86_64.rpm7kontact-debuginfo-20.12.2-1.el8.x86_64.rpm:kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkonversation-21.04.1-1.el8.src.rpmQkonversation-21.04.1-1.el8.aarch64.rpm2konversation-debugsource-21.04.1-1.el8.aarch64.rpm1konversation-debuginfo-21.04.1-1.el8.aarch64.rpmQkonversation-21.04.1-1.el8.ppc64le.rpm2konversation-debugsource-21.04.1-1.el8.ppc64le.rpm1konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmQkonversation-21.04.1-1.el8.s390x.rpm1konversation-debuginfo-21.04.1-1.el8.s390x.rpm2konversation-debugsource-21.04.1-1.el8.s390x.rpmQkonversation-21.04.1-1.el8.x86_64.rpm2konversation-debugsource-21.04.1-1.el8.x86_64.rpm1konversation-debuginfo-21.04.1-1.el8.x86_64.rpmZkorganizer-20.12.2-1.el8.src.rpmZkorganizer-20.12.2-1.el8.aarch64.rpm=korganizer-libs-20.12.2-1.el8.aarch64.rpm<korganizer-debugsource-20.12.2-1.el8.aarch64.rpm;korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm>korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpmZkorganizer-20.12.2-1.el8.x86_64.rpm=korganizer-libs-20.12.2-1.el8.x86_64.rpm<korganizer-debugsource-20.12.2-1.el8.x86_64.rpm;korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm>korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmUkproperty-3.2.0-3.el8.src.rpmUkproperty-3.2.0-3.el8.aarch64.rpmUkproperty-devel-3.2.0-3.el8.aarch64.rpmTkproperty-debugsource-3.2.0-3.el8.aarch64.rpmSkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmUkproperty-3.2.0-3.el8.ppc64le.rpmUkproperty-devel-3.2.0-3.el8.ppc64le.rpmTkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmSkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmTkproperty-debugsource-3.2.0-3.el8.s390x.rpmSkproperty-debuginfo-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.s390x.rpmUkproperty-devel-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.x86_64.rpmUkproperty-devel-3.2.0-3.el8.x86_64.rpmTkproperty-debugsource-3.2.0-3.el8.x86_64.rpmSkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm9kqtquickcharts-20.12.2-1.el8.src.rpm9kqtquickcharts-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm9kqtquickcharts-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm:krdc-21.04.1-1.el8.src.rpm:krdc-21.04.1-1.el8.aarch64.rpmWkrdc-libs-21.04.1-1.el8.aarch64.rpmVkrdc-devel-21.04.1-1.el8.aarch64.rpmUkrdc-debugsource-21.04.1-1.el8.aarch64.rpmTkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm:krdc-21.04.1-1.el8.ppc64le.rpmWkrdc-libs-21.04.1-1.el8.ppc64le.rpmVkrdc-devel-21.04.1-1.el8.ppc64le.rpmUkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.s390x.rpmVkrdc-devel-21.04.1-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.s390x.rpmUkrdc-debugsource-21.04.1-1.el8.s390x.rpmWkrdc-libs-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.x86_64.rpmWkrdc-libs-21.04.1-1.el8.x86_64.rpmVkrdc-devel-21.04.1-1.el8.x86_64.rpmUkrdc-debugsource-21.04.1-1.el8.x86_64.rpmTkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmVqkreport-3.2.0-7.el8.src.rpmVqkreport-3.2.0-7.el8.aarch64.rpmXqkreport-devel-3.2.0-7.el8.aarch64.rpmWqkreport-debugsource-3.2.0-7.el8.aarch64.rpmVqkreport-debuginfo-3.2.0-7.el8.aarch64.rpmVqkreport-3.2.0-7.el8.ppc64le.rpmXqkreport-devel-3.2.0-7.el8.ppc64le.rpmWqkreport-debugsource-3.2.0-7.el8.ppc64le.rpmVqkreport-debuginfo-3.2.0-7.el8.ppc64le.rpmVqkreport-3.2.0-7.el8.s390x.rpmXqkreport-devel-3.2.0-7.el8.s390x.rpmWqkreport-debugsource-3.2.0-7.el8.s390x.rpmVqkreport-debuginfo-3.2.0-7.el8.s390x.rpmVqkreport-3.2.0-7.el8.x86_64.rpmXqkreport-devel-3.2.0-7.el8.x86_64.rpmWqkreport-debugsource-3.2.0-7.el8.x86_64.rpmVqkreport-debuginfo-3.2.0-7.el8.x86_64.rpmWkreversi-21.04.3-1.el8.src.rpmWkreversi-21.04.3-1.el8.aarch64.rpmZkreversi-debugsource-21.04.3-1.el8.aarch64.rpmYkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmWkreversi-21.04.3-1.el8.ppc64le.rpmZkreversi-debugsource-21.04.3-1.el8.ppc64le.rpmYkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpmZkreversi-debugsource-21.04.3-1.el8.s390x.rpmYkreversi-debuginfo-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.x86_64.rpmZkreversi-debugsource-21.04.3-1.el8.x86_64.rpmYkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.src.rpm~krfb-libs-21.04.1-1.el8.aarch64.rpm}krfb-debugsource-21.04.1-1.el8.aarch64.rpm|krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.ppc64le.rpm~krfb-libs-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.ppc64le.rpm|krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.s390x.rpm|krfb-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.s390x.rpmnkrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.x86_64.rpm}krfb-debugsource-21.04.1-1.el8.x86_64.rpm|krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm;*kruler-21.04.2-1.el8.src.rpm;*kruler-21.04.2-1.el8.aarch64.rpmZ*kruler-debugsource-21.04.2-1.el8.aarch64.rpmY*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm;*kruler-21.04.2-1.el8.ppc64le.rpmZ*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmY*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm;*kruler-21.04.2-1.el8.s390x.rpmY*kruler-debuginfo-21.04.2-1.el8.s390x.rpmZ*kruler-debugsource-21.04.2-1.el8.s390x.rpm;*kruler-21.04.2-1.el8.x86_64.rpmZ*kruler-debugsource-21.04.2-1.el8.x86_64.rpmY*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmRRkscreen-5.22.5-1.el8.src.rpmRRkscreen-5.22.5-1.el8.aarch64.rpm4Rkscreen-debugsource-5.22.5-1.el8.aarch64.rpm3Rkscreen-debuginfo-5.22.5-1.el8.aarch64.rpmRRkscreen-5.22.5-1.el8.ppc64le.rpm4Rkscreen-debugsource-5.22.5-1.el8.ppc64le.rpm3Rkscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm4Rkscreen-debugsource-5.22.5-1.el8.s390x.rpmRRkscreen-5.22.5-1.el8.s390x.rpm3Rkscreen-debuginfo-5.22.5-1.el8.s390x.rpmRRkscreen-5.22.5-1.el8.x86_64.rpm4Rkscreen-debugsource-5.22.5-1.el8.x86_64.rpm3Rkscreen-debuginfo-5.22.5-1.el8.x86_64.rpmSkscreenlocker-5.22.5-1.el8.src.rpmSkscreenlocker-5.22.5-1.el8.aarch64.rpm7kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmSkscreenlocker-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmSkscreenlocker-5.22.5-1.el8.s390x.rpm7kscreenlocker-devel-5.22.5-1.el8.s390x.rpm6kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmSkscreenlocker-5.22.5-1.el8.x86_64.rpm7kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmXkshisen-21.04.3-1.el8.src.rpmXkshisen-21.04.3-1.el8.aarch64.rpm\kshisen-debugsource-21.04.3-1.el8.aarch64.rpm[kshisen-debuginfo-21.04.3-1.el8.aarch64.rpmXkshisen-21.04.3-1.el8.ppc64le.rpm\kshisen-debugsource-21.04.3-1.el8.ppc64le.rpm[kshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmXkshisen-21.04.3-1.el8.s390x.rpm\kshisen-debugsource-21.04.3-1.el8.s390x.rpm[kshisen-debuginfo-21.04.3-1.el8.s390x.rpmXkshisen-21.04.3-1.el8.x86_64.rpm\kshisen-debugsource-21.04.3-1.el8.x86_64.rpm[kshisen-debuginfo-21.04.3-1.el8.x86_64.rpmRksirk-21.04.3-1.el8.src.rpmRksirk-21.04.3-1.el8.aarch64.rpm;ksirk-debugsource-21.04.3-1.el8.aarch64.rpm:ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmRksirk-21.04.3-1.el8.ppc64le.rpm;ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm:ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm:ksirk-debuginfo-21.04.3-1.el8.s390x.rpm;ksirk-debugsource-21.04.3-1.el8.s390x.rpmRksirk-21.04.3-1.el8.s390x.rpmRksirk-21.04.3-1.el8.x86_64.rpm;ksirk-debugsource-21.04.3-1.el8.x86_64.rpm:ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmYksnakeduel-21.04.3-1.el8.src.rpmYksnakeduel-21.04.3-1.el8.aarch64.rpm^ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmYksnakeduel-21.04.3-1.el8.ppc64le.rpm^ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmYksnakeduel-21.04.3-1.el8.s390x.rpm^ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmYksnakeduel-21.04.3-1.el8.x86_64.rpm^ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm]ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpmZ*ksnip-1.9.1-1.el8.src.rpmZ*ksnip-1.9.1-1.el8.aarch64.rpm`*ksnip-debugsource-1.9.1-1.el8.aarch64.rpm_*ksnip-debuginfo-1.9.1-1.el8.aarch64.rpmZ*ksnip-1.9.1-1.el8.ppc64le.rpm`*ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm_*ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpm`*ksnip-debugsource-1.9.1-1.el8.s390x.rpm_*ksnip-debuginfo-1.9.1-1.el8.s390x.rpmZ*ksnip-1.9.1-1.el8.s390x.rpmZ*ksnip-1.9.1-1.el8.x86_64.rpm`*ksnip-debugsource-1.9.1-1.el8.x86_64.rpm_*ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm[kspaceduel-21.04.3-1.el8.src.rpm[kspaceduel-21.04.3-1.el8.aarch64.rpmbkspaceduel-debugsource-21.04.3-1.el8.aarch64.rpmakspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm[kspaceduel-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpmakspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpmbkspaceduel-debugsource-21.04.3-1.el8.s390x.rpmakspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.x86_64.rpmbkspaceduel-debugsource-21.04.3-1.el8.x86_64.rpmakspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm\ksquares-21.04.3-1.el8.src.rpm\ksquares-21.04.3-1.el8.aarch64.rpmdksquares-debugsource-21.04.3-1.el8.aarch64.rpmcksquares-debuginfo-21.04.3-1.el8.aarch64.rpm\ksquares-21.04.3-1.el8.ppc64le.rpmdksquares-debugsource-21.04.3-1.el8.ppc64le.rpmcksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmdksquares-debugsource-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.s390x.rpmcksquares-debuginfo-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.x86_64.rpmdksquares-debugsource-21.04.3-1.el8.x86_64.rpmcksquares-debuginfo-21.04.3-1.el8.x86_64.rpmTksshaskpass-5.22.5-1.el8.src.rpmTksshaskpass-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmTksshaskpass-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmTksshaskpass-5.22.5-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm9ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmTksshaskpass-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm]ksudoku-21.04.3-1.el8.src.rpm]ksudoku-21.04.3-1.el8.aarch64.rpmfksudoku-debugsource-21.04.3-1.el8.aarch64.rpmeksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm]ksudoku-21.04.3-1.el8.ppc64le.rpmfksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmeksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm]ksudoku-21.04.3-1.el8.s390x.rpmfksudoku-debugsource-21.04.3-1.el8.s390x.rpmeksudoku-debuginfo-21.04.3-1.el8.s390x.rpm]ksudoku-21.04.3-1.el8.x86_64.rpmfksudoku-debugsource-21.04.3-1.el8.x86_64.rpmeksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm^nksysguard-5.22.0-5.el8.src.rpm^nksysguard-5.22.0-5.el8.aarch64.rpminksysguardd-5.22.0-5.el8.aarch64.rpmhnksysguard-debugsource-5.22.0-5.el8.aarch64.rpmgnksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmjnksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm^nksysguard-5.22.0-5.el8.ppc64le.rpminksysguardd-5.22.0-5.el8.ppc64le.rpmhnksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmgnksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmjnksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm^nksysguard-5.22.0-5.el8.s390x.rpminksysguardd-5.22.0-5.el8.s390x.rpmhnksysguard-debugsource-5.22.0-5.el8.s390x.rpmgnksysguard-debuginfo-5.22.0-5.el8.s390x.rpmjnksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm^nksysguard-5.22.0-5.el8.x86_64.rpminksysguardd-5.22.0-5.el8.x86_64.rpmhnksysguard-debugsource-5.22.0-5.el8.x86_64.rpmgnksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmjnksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm<ksystemlog-20.12.2-1.el8.src.rpm<ksystemlog-20.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm<ksystemlog-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.s390x.rpm\ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm=ksystemstats-5.22.5-1.el8.src.rpm=ksystemstats-5.22.5-1.el8.aarch64.rpm^ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm=ksystemstats-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.s390x.rpm]ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.x86_64.rpm^ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm_kteatime-21.04.1-1.el8.src.rpm_kteatime-21.04.1-1.el8.aarch64.rpmlkteatime-debugsource-21.04.1-1.el8.aarch64.rpmkkteatime-debuginfo-21.04.1-1.el8.aarch64.rpm_kteatime-21.04.1-1.el8.ppc64le.rpmlkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmkkteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmkkteatime-debuginfo-21.04.1-1.el8.s390x.rpmlkteatime-debugsource-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.x86_64.rpmlkteatime-debugsource-21.04.1-1.el8.x86_64.rpmkkteatime-debuginfo-21.04.1-1.el8.x86_64.rpm`ktimer-21.04.1-1.el8.src.rpm`ktimer-21.04.1-1.el8.aarch64.rpmnktimer-debugsource-21.04.1-1.el8.aarch64.rpmmktimer-debuginfo-21.04.1-1.el8.aarch64.rpm`ktimer-21.04.1-1.el8.ppc64le.rpmnktimer-debugsource-21.04.1-1.el8.ppc64le.rpmmktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmnktimer-debugsource-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.s390x.rpmmktimer-debuginfo-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.x86_64.rpmnktimer-debugsource-21.04.1-1.el8.x86_64.rpmmktimer-debuginfo-21.04.1-1.el8.x86_64.rpmSktorrent-21.04.1-1.el8.src.rpmSktorrent-21.04.1-1.el8.aarch64.rpm>ktorrent-libs-21.04.1-1.el8.aarch64.rpm=ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm<ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm?ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmSktorrent-21.04.1-1.el8.ppc64le.rpm>ktorrent-libs-21.04.1-1.el8.ppc64le.rpm=ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm<ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm?ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm=ktorrent-debugsource-21.04.1-1.el8.s390x.rpm?ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm>ktorrent-libs-21.04.1-1.el8.s390x.rpmSktorrent-21.04.1-1.el8.s390x.rpm<ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmSktorrent-21.04.1-1.el8.x86_64.rpm>ktorrent-libs-21.04.1-1.el8.x86_64.rpm=ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm<ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm?ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm>ktouch-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.src.rpm>ktouch-20.12.2-1.el8.aarch64.rpm`ktouch-debugsource-20.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm>ktouch-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.s390x.rpm_ktouch-debuginfo-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.x86_64.rpm`ktouch-debugsource-20.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmaktuberling-21.04.3-1.el8.src.rpmaktuberling-21.04.3-1.el8.aarch64.rpmpktuberling-debugsource-21.04.3-1.el8.aarch64.rpmoktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmaktuberling-21.04.3-1.el8.ppc64le.rpmpktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmoktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmoktuberling-debuginfo-21.04.3-1.el8.s390x.rpmpktuberling-debugsource-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.x86_64.rpmpktuberling-debugsource-21.04.3-1.el8.x86_64.rpmoktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm?kturtle-20.12.2-1.el8.src.rpm?kturtle-20.12.2-1.el8.aarch64.rpmbkturtle-debugsource-20.12.2-1.el8.aarch64.rpmakturtle-debuginfo-20.12.2-1.el8.aarch64.rpm?kturtle-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.ppc64le.rpmakturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.s390x.rpmakturtle-debuginfo-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.x86_64.rpmbkturtle-debugsource-20.12.2-1.el8.x86_64.rpmakturtle-debuginfo-20.12.2-1.el8.x86_64.rpmbkubrick-21.04.3-1.el8.src.rpmbkubrick-21.04.3-1.el8.aarch64.rpmrkubrick-debugsource-21.04.3-1.el8.aarch64.rpmqkubrick-debuginfo-21.04.3-1.el8.aarch64.rpmbkubrick-21.04.3-1.el8.ppc64le.rpmrkubrick-debugsource-21.04.3-1.el8.ppc64le.rpmqkubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmbkubrick-21.04.3-1.el8.s390x.rpmrkubrick-debugsource-21.04.3-1.el8.s390x.rpmqkubrick-debuginfo-21.04.3-1.el8.s390x.rpmbkubrick-21.04.3-1.el8.x86_64.rpmrkubrick-debugsource-21.04.3-1.el8.x86_64.rpmqkubrick-debuginfo-21.04.3-1.el8.x86_64.rpmc3kuserfeedback-1.0.0-7.el8.src.rpmc3kuserfeedback-1.0.0-7.el8.aarch64.rpmw3kuserfeedback-devel-1.0.0-7.el8.aarch64.rpms3kuserfeedback-console-1.0.0-7.el8.aarch64.rpmv3kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpmu3kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpmt3kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmc3kuserfeedback-1.0.0-7.el8.ppc64le.rpmw3kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpms3kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmv3kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpmu3kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpmt3kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmc3kuserfeedback-1.0.0-7.el8.s390x.rpmw3kuserfeedback-devel-1.0.0-7.el8.s390x.rpms3kuserfeedback-console-1.0.0-7.el8.s390x.rpmv3kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpmu3kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpmt3kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmc3kuserfeedback-1.0.0-7.el8.x86_64.rpmw3kuserfeedback-devel-1.0.0-7.el8.x86_64.rpms3kuserfeedback-console-1.0.0-7.el8.x86_64.rpmv3kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpmu3kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpmt3kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpm@kwalletmanager5-21.04.1-1.el8.src.rpm@kwalletmanager5-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpm@kwalletmanager5-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpm@kwalletmanager5-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpm@kwalletmanager5-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmUkwayland-integration-5.22.5-1.el8.src.rpmUkwayland-integration-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmUkwayland-integration-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmUkwayland-integration-5.22.5-1.el8.s390x.rpm;kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmUkwayland-integration-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmAkwayland-server-5.22.5-1.el8.src.rpmAkwayland-server-5.22.5-1.el8.aarch64.rpmikwayland-server-devel-5.22.5-1.el8.aarch64.rpmhkwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmAkwayland-server-5.22.5-1.el8.ppc64le.rpmikwayland-server-devel-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmAkwayland-server-5.22.5-1.el8.s390x.rpmikwayland-server-devel-5.22.5-1.el8.s390x.rpmhkwayland-server-debugsource-5.22.5-1.el8.s390x.rpmgkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmAkwayland-server-5.22.5-1.el8.x86_64.rpmikwayland-server-devel-5.22.5-1.el8.x86_64.rpmhkwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmBwkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmkwkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmjwkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmVskwin-5.22.5-3.el8.src.rpmVskwin-5.22.5-3.el8.aarch64.rpmCskwin-wayland-5.22.5-3.el8.aarch64.rpmlskwin-x11-5.22.5-3.el8.aarch64.rpmskwin-debuginfo-5.22.5-3.el8.aarch64.rpmDskwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmmskwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm=skwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmBskwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmVskwin-5.22.5-3.el8.ppc64le.rpmCskwin-wayland-5.22.5-3.el8.ppc64le.rpmlskwin-x11-5.22.5-3.el8.ppc64le.rpmskwin-debuginfo-5.22.5-3.el8.ppc64le.rpmDskwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmmskwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm=skwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmBskwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmDskwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpm@skwin-devel-5.22.5-3.el8.s390x.rpmAskwin-libs-5.22.5-3.el8.s390x.rpmCskwin-wayland-5.22.5-3.el8.s390x.rpm?skwin-debugsource-5.22.5-3.el8.s390x.rpmlskwin-x11-5.22.5-3.el8.s390x.rpm>skwin-debuginfo-5.22.5-3.el8.s390x.rpm=skwin-common-debuginfo-5.22.5-3.el8.s390x.rpmBskwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmVskwin-5.22.5-3.el8.s390x.rpmskwin-debuginfo-5.22.5-3.el8.x86_64.rpmDskwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmmskwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm=skwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmBskwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmCkwordquiz-20.12.2-1.el8.src.rpmCkwordquiz-20.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmCkwordquiz-20.12.2-1.el8.ppc64le.rpmokwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmCkwordquiz-20.12.2-1.el8.s390x.rpmokwordquiz-debugsource-20.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmCkwordquiz-20.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmWkwrited-5.22.5-1.el8.src.rpmWkwrited-5.22.5-1.el8.aarch64.rpmFkwrited-debugsource-5.22.5-1.el8.aarch64.rpmEkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmWkwrited-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmEkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.s390x.rpmEkwrited-debuginfo-5.22.5-1.el8.s390x.rpmWkwrited-5.22.5-1.el8.s390x.rpmWkwrited-5.22.5-1.el8.x86_64.rpmFkwrited-debugsource-5.22.5-1.el8.x86_64.rpmEkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmDlayer-shell-qt-5.22.5-1.el8.src.rpmDlayer-shell-qt-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmDlayer-shell-qt-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmDlayer-shell-qt-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmDlayer-shell-qt-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpmAlibaccounts-qt-1.16-3.el8.src.rpmtlibaccounts-qt5-1.16-3.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-3.el8.aarch64.rpm libaccounts-qt-doc-1.16-3.el8.noarch.rpmslibaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmtlibaccounts-qt5-1.16-3.el8.ppc64le.rpmvlibaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmtlibaccounts-qt5-1.16-3.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-3.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-3.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmtlibaccounts-qt5-1.16-3.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-3.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmElibkdegames-21.04.3-1.el8.src.rpmElibkdegames-21.04.3-1.el8.aarch64.rpmylibkdegames-devel-21.04.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmElibkdegames-21.04.3-1.el8.ppc64le.rpmylibkdegames-devel-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmElibkdegames-21.04.3-1.el8.s390x.rpmylibkdegames-devel-21.04.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.04.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmElibkdegames-21.04.3-1.el8.x86_64.rpmylibkdegames-devel-21.04.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmFlibkeduvocdocument-20.12.2-1.el8.src.rpmFlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm2libkgapi-devel-20.12.2-1.el8.aarch64.rpm1libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm0libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm2libkgapi-devel-20.12.2-1.el8.x86_64.rpm1libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm0libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmGlibkmahjongg-21.04.3-1.el8.src.rpmGlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpm libkmahjongg-data-21.04.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmGlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmd libkolabxml-1.2.0-7.el8.src.rpmd libkolabxml-1.2.0-7.el8.aarch64.rpm libkolabxml-devel-1.2.0-7.el8.aarch64.rpme java-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpm python3-kolabformat-1.2.0-7.el8.aarch64.rpm libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpmd libkolabxml-1.2.0-7.el8.ppc64le.rpm libkolabxml-devel-1.2.0-7.el8.ppc64le.rpme java-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-1.2.0-7.el8.ppc64le.rpm libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpmd libkolabxml-1.2.0-7.el8.s390x.rpm libkolabxml-devel-1.2.0-7.el8.s390x.rpme java-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpm python3-kolabformat-1.2.0-7.el8.s390x.rpm libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpmd libkolabxml-1.2.0-7.el8.x86_64.rpm libkolabxml-devel-1.2.0-7.el8.x86_64.rpme java-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpm python3-kolabformat-1.2.0-7.el8.x86_64.rpm libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm~ libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpm python3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmHlibkomparediff2-21.04.1-1.el8.src.rpmHlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmHlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmHlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmHlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmXlibkscreen-qt5-5.22.5-1.el8.src.rpmXlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmXlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmXlibkscreen-qt5-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmXlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmYlibksysguard-5.22.5-1.el8.src.rpmYlibksysguard-5.22.5-1.el8.aarch64.rpmNlibksysguard-devel-5.22.5-1.el8.aarch64.rpmJlibksysguard-common-5.22.5-1.el8.aarch64.rpmMlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmYlibksysguard-5.22.5-1.el8.ppc64le.rpmNlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.s390x.rpmNlibksysguard-devel-5.22.5-1.el8.s390x.rpmYlibksysguard-5.22.5-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmMlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmLlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmYlibksysguard-5.22.5-1.el8.x86_64.rpmNlibksysguard-devel-5.22.5-1.el8.x86_64.rpmJlibksysguard-common-5.22.5-1.el8.x86_64.rpmMlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmflskat-21.04.3-1.el8.src.rpmflskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmflskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpmamaliit-framework-2.0.0-4.el8.src.rpmamaliit-framework-2.0.0-4.el8.aarch64.rpmwmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmumaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmqmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmrmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmsmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmpmaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmomaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmxmaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmtmaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpmamaliit-framework-2.0.0-4.el8.ppc64le.rpmwmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmumaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmrmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmsmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmomaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmxmaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmtmaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpmamaliit-framework-2.0.0-4.el8.s390x.rpmwmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmumaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmqmaliit-framework-devel-2.0.0-4.el8.s390x.rpmrmaliit-framework-docs-2.0.0-4.el8.s390x.rpmsmaliit-framework-examples-2.0.0-4.el8.s390x.rpmpmaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmomaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmxmaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmtmaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpmamaliit-framework-2.0.0-4.el8.x86_64.rpmwmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmumaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmqmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmrmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmsmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmpmaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmomaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmxmaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmtmaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmUmaliit-keyboard-2.0.0-4.el8.src.rpmUmaliit-keyboard-2.0.0-4.el8.aarch64.rpm?maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm>maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmUmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm?maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm>maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmUmaliit-keyboard-2.0.0-4.el8.s390x.rpm>maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm?maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmUmaliit-keyboard-2.0.0-4.el8.x86_64.rpm?maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm>maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmI marble-20.12.2-5.el8.src.rpmI marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmI marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmmmbox-importer-20.12.2-1.el8.src.rpmmmbox-importer-20.12.2-1.el8.aarch64.rpm@mbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm?mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmmmbox-importer-20.12.2-1.el8.x86_64.rpm@mbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm?mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmJ0okteta-0.26.4-3.el8.src.rpmJ0okteta-0.26.4-3.el8.aarch64.rpm0okteta-libs-0.26.4-3.el8.aarch64.rpm0okteta-devel-0.26.4-3.el8.aarch64.rpm0okteta-debugsource-0.26.4-3.el8.aarch64.rpm 0okteta-debuginfo-0.26.4-3.el8.aarch64.rpm0okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmJ0okteta-0.26.4-3.el8.ppc64le.rpm0okteta-libs-0.26.4-3.el8.ppc64le.rpm0okteta-devel-0.26.4-3.el8.ppc64le.rpm0okteta-debugsource-0.26.4-3.el8.ppc64le.rpm 0okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm0okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm0okteta-debugsource-0.26.4-3.el8.s390x.rpm0okteta-devel-0.26.4-3.el8.s390x.rpm 0okteta-debuginfo-0.26.4-3.el8.s390x.rpm0okteta-libs-0.26.4-3.el8.s390x.rpm0okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmJ0okteta-0.26.4-3.el8.s390x.rpmJ0okteta-0.26.4-3.el8.x86_64.rpm0okteta-libs-0.26.4-3.el8.x86_64.rpm0okteta-devel-0.26.4-3.el8.x86_64.rpm0okteta-debugsource-0.26.4-3.el8.x86_64.rpm 0okteta-debuginfo-0.26.4-3.el8.x86_64.rpm0okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmK*okular-21.04.2-1.el8.src.rpmK*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmK*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmK*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmK*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmpioxygen-icon-theme-5.85.0-1.el8.src.rpmpioxygen-icon-theme-5.85.0-1.el8.noarch.rpm!{PackageKit-Qt-1.0.2-2.el8.src.rpmX{PackageKit-Qt5-1.0.2-2.el8.aarch64.rpmZ{PackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmW{PackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmY{PackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmX{PackageKit-Qt5-1.0.2-2.el8.ppc64le.rpmZ{PackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmW{PackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmY{PackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmX{PackageKit-Qt5-1.0.2-2.el8.s390x.rpmZ{PackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmW{PackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmY{PackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmX{PackageKit-Qt5-1.0.2-2.el8.x86_64.rpmZ{PackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmW{PackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmY{PackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmZpam-kwallet-5.22.5-1.el8.src.rpmZpam-kwallet-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmZpam-kwallet-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmZpam-kwallet-5.22.5-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmPpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmZpam-kwallet-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm]parley-20.12.2-1.el8.src.rpm]parley-20.12.2-1.el8.aarch64.rpm)parley-debugsource-20.12.2-1.el8.aarch64.rpm(parley-debuginfo-20.12.2-1.el8.aarch64.rpm]parley-20.12.2-1.el8.x86_64.rpm)parley-debugsource-20.12.2-1.el8.x86_64.rpm(parley-debuginfo-20.12.2-1.el8.x86_64.rpm?phonon-4.11.1-7.el8.src.rpm?phonon-qt5-4.11.1-7.el8.aarch64.rpm?phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm?phonon-debugsource-4.11.1-7.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm?phonon-qt5-4.11.1-7.el8.ppc64le.rpm?phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm?phonon-debugsource-4.11.1-7.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm?phonon-qt5-devel-4.11.1-7.el8.s390x.rpm?phonon-debugsource-4.11.1-7.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm?phonon-qt5-4.11.1-7.el8.s390x.rpm?phonon-qt5-4.11.1-7.el8.x86_64.rpm?phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm?phonon-debugsource-4.11.1-7.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpm.phonon-backend-gstreamer-4.10.0-5.el8.src.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmhpicmi-21.04.3-1.el8.src.rpmhpicmi-21.04.3-1.el8.aarch64.rpmpicmi-debugsource-21.04.3-1.el8.aarch64.rpmpicmi-debuginfo-21.04.3-1.el8.aarch64.rpmhpicmi-21.04.3-1.el8.ppc64le.rpmpicmi-debugsource-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.ppc64le.rpmpicmi-debuginfo-21.04.3-1.el8.s390x.rpmpicmi-debugsource-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.x86_64.rpmpicmi-debugsource-21.04.3-1.el8.x86_64.rpmpicmi-debuginfo-21.04.3-1.el8.x86_64.rpmppim-data-exporter-20.12.2-1.el8.src.rpmppim-data-exporter-20.12.2-1.el8.aarch64.rpmCpim-data-exporter-libs-20.12.2-1.el8.aarch64.rpmBpim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpmApim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpmDpim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmppim-data-exporter-20.12.2-1.el8.x86_64.rpmCpim-data-exporter-libs-20.12.2-1.el8.x86_64.rpmBpim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpmApim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpmDpim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmqpim-sieve-editor-20.12.2-1.el8.src.rpmqpim-sieve-editor-20.12.2-1.el8.aarch64.rpmFpim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpmEpim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmqpim-sieve-editor-20.12.2-1.el8.x86_64.rpmFpim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpmEpim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmcpolkit-kde-5.22.5-1.el8.src.rpmcpolkit-kde-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmcpolkit-kde-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmcpolkit-kde-5.22.5-1.el8.s390x.rpmfpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmepolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmcpolkit-kde-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpm!polkit-qt-1-0.113.0-6.el8.src.rpm/!polkit-qt5-1-0.113.0-6.el8.aarch64.rpm1!polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm0!polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm/!polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm1!polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm0!polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm/!polkit-qt5-1-0.113.0-6.el8.s390x.rpm1!polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm0!polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm/!polkit-qt5-1-0.113.0-6.el8.x86_64.rpm1!polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpm!polkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm0!polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmdpowerdevil-5.22.5-1.el8.src.rpmdpowerdevil-5.22.5-1.el8.aarch64.rpmhpowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmdpowerdevil-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmhpowerdevil-debugsource-5.22.5-1.el8.s390x.rpmdpowerdevil-5.22.5-1.el8.s390x.rpmdpowerdevil-5.22.5-1.el8.x86_64.rpmhpowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmRpoxml-21.04.1-1.el8.src.rpmRpoxml-21.04.1-1.el8.aarch64.rpm3poxml-debugsource-21.04.1-1.el8.aarch64.rpm2poxml-debuginfo-21.04.1-1.el8.aarch64.rpmRpoxml-21.04.1-1.el8.ppc64le.rpm3poxml-debugsource-21.04.1-1.el8.ppc64le.rpm2poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmRpoxml-21.04.1-1.el8.s390x.rpm3poxml-debugsource-21.04.1-1.el8.s390x.rpm2poxml-debuginfo-21.04.1-1.el8.s390x.rpmRpoxml-21.04.1-1.el8.x86_64.rpm3poxml-debugsource-21.04.1-1.el8.x86_64.rpm2poxml-debuginfo-21.04.1-1.el8.x86_64.rpmRqca-2.3.1-6.el8.src.rpm-Rqca-doc-2.3.1-6.el8.noarch.rpm6Rqca-qt5-2.3.1-6.el8.aarch64.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.aarch64.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.aarch64.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.aarch64.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.aarch64.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.aarch64.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.aarch64.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.aarch64.rpm6Rqca-qt5-2.3.1-6.el8.ppc64le.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.ppc64le.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.ppc64le.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.ppc64le.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.ppc64le.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.ppc64le.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.ppc64le.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.ppc64le.rpmARqca-qt5-logger-2.3.1-6.el8.s390x.rpm>Rqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.s390x.rpmERqca-qt5-ossl-2.3.1-6.el8.s390x.rpm9Rqca-qt5-cyrus-sasl-2.3.1-6.el8.s390x.rpm6Rqca-qt5-2.3.1-6.el8.s390x.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.s390x.rpmIRqca-qt5-softstore-2.3.1-6.el8.s390x.rpm;Rqca-qt5-debuginfo-2.3.1-6.el8.s390x.rpm:Rqca-qt5-cyrus-sasl-debuginfo-2.3.1-6.el8.s390x.rpmRqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.x86_64.rpm@Rqca-qt5-gnupg-debuginfo-2.3.1-6.el8.x86_64.rpmBRqca-qt5-logger-debuginfo-2.3.1-6.el8.x86_64.rpmDRqca-qt5-nss-debuginfo-2.3.1-6.el8.x86_64.rpmFRqca-qt5-ossl-debuginfo-2.3.1-6.el8.x86_64.rpmHRqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.x86_64.rpmJRqca-qt5-softstore-debuginfo-2.3.1-6.el8.x86_64.rpmm qqc2-desktop-style-5.85.0-1.el8.src.rpmm qqc2-desktop-style-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.s390x.rpmm qqc2-desktop-style-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.x86_64.rpm`rocs-20.12.2-1.el8.src.rpm`rocs-20.12.2-1.el8.aarch64.rpmrocs-libs-20.12.2-1.el8.aarch64.rpmrocs-devel-20.12.2-1.el8.aarch64.rpmrocs-debugsource-20.12.2-1.el8.aarch64.rpmrocs-debuginfo-20.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-20.12.2-1.el8.aarch64.rpm`rocs-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.ppc64le.rpmrocs-devel-20.12.2-1.el8.ppc64le.rpmrocs-debugsource-20.12.2-1.el8.ppc64le.rpmrocs-debuginfo-20.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.s390x.rpmrocs-devel-20.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.s390x.rpmrocs-debuginfo-20.12.2-1.el8.s390x.rpmrocs-debugsource-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.x86_64.rpmrocs-libs-20.12.2-1.el8.x86_64.rpmrocs-devel-20.12.2-1.el8.x86_64.rpmrocs-debugsource-20.12.2-1.el8.x86_64.rpmrocs-debuginfo-20.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-20.12.2-1.el8.x86_64.rpmaisddm-0.19.0-13.el8.src.rpmaisddm-0.19.0-13.el8.aarch64.rpm$isddm-themes-0.19.0-13.el8.noarch.rpm isddm-debugsource-0.19.0-13.el8.aarch64.rpm isddm-debuginfo-0.19.0-13.el8.aarch64.rpmaisddm-0.19.0-13.el8.ppc64le.rpm isddm-debugsource-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.s390x.rpm isddm-debugsource-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.x86_64.rpm isddm-debugsource-0.19.0-13.el8.x86_64.rpm isddm-debuginfo-0.19.0-13.el8.x86_64.rpmesddm-kcm-5.22.5-1.el8.src.rpmesddm-kcm-5.22.5-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.aarch64.rpmesddm-kcm-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.s390x.rpmksddm-kcm-debuginfo-5.22.5-1.el8.s390x.rpmesddm-kcm-5.22.5-1.el8.s390x.rpmesddm-kcm-5.22.5-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.x86_64.rpmosignon-kwallet-extension-21.04.1-1.el8.src.rpmosignon-kwallet-extension-21.04.1-1.el8.aarch64.rpm"signon-kwallet-extension-debugsource-21.04.1-1.el8.aarch64.rpm!signon-kwallet-extension-debuginfo-21.04.1-1.el8.aarch64.rpmosignon-kwallet-extension-21.04.1-1.el8.ppc64le.rpm"signon-kwallet-extension-debugsource-21.04.1-1.el8.ppc64le.rpm!signon-kwallet-extension-debuginfo-21.04.1-1.el8.ppc64le.rpm!signon-kwallet-extension-debuginfo-21.04.1-1.el8.s390x.rpm"signon-kwallet-extension-debugsource-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.x86_64.rpm"signon-kwallet-extension-debugsource-21.04.1-1.el8.x86_64.rpm!signon-kwallet-extension-debuginfo-21.04.1-1.el8.x86_64.rpmpXsignon-ui-0.15-15.el8.src.rpmpXsignon-ui-0.15-15.el8.aarch64.rpm$Xsignon-ui-debugsource-0.15-15.el8.aarch64.rpm#Xsignon-ui-debuginfo-0.15-15.el8.aarch64.rpmpXsignon-ui-0.15-15.el8.ppc64le.rpm$Xsignon-ui-debugsource-0.15-15.el8.ppc64le.rpm#Xsignon-ui-debuginfo-0.15-15.el8.ppc64le.rpmpXsignon-ui-0.15-15.el8.s390x.rpm$Xsignon-ui-debugsource-0.15-15.el8.s390x.rpm#Xsignon-ui-debuginfo-0.15-15.el8.s390x.rpmpXsignon-ui-0.15-15.el8.x86_64.rpm$Xsignon-ui-debugsource-0.15-15.el8.x86_64.rpm#Xsignon-ui-debuginfo-0.15-15.el8.x86_64.rpmqskanlite-2.2.0-3.el8.src.rpmqskanlite-2.2.0-3.el8.aarch64.rpm&skanlite-debugsource-2.2.0-3.el8.aarch64.rpm%skanlite-debuginfo-2.2.0-3.el8.aarch64.rpmqskanlite-2.2.0-3.el8.ppc64le.rpm&skanlite-debugsource-2.2.0-3.el8.ppc64le.rpm%skanlite-debuginfo-2.2.0-3.el8.ppc64le.rpmqskanlite-2.2.0-3.el8.s390x.rpm&skanlite-debugsource-2.2.0-3.el8.s390x.rpm%skanlite-debuginfo-2.2.0-3.el8.s390x.rpmqskanlite-2.2.0-3.el8.x86_64.rpm&skanlite-debugsource-2.2.0-3.el8.x86_64.rpm%skanlite-debuginfo-2.2.0-3.el8.x86_64.rpmb*spectacle-21.04.2-1.el8.src.rpmb*spectacle-21.04.2-1.el8.aarch64.rpm *spectacle-debugsource-21.04.2-1.el8.aarch64.rpm *spectacle-debuginfo-21.04.2-1.el8.aarch64.rpmb*spectacle-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.ppc64le.rpm *spectacle-debuginfo-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.s390x.rpm *spectacle-debuginfo-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.x86_64.rpm *spectacle-debugsource-21.04.2-1.el8.x86_64.rpm *spectacle-debuginfo-21.04.2-1.el8.x86_64.rpmrstep-20.12.2-1.el8.src.rpmrstep-20.12.2-1.el8.aarch64.rpm(step-debugsource-20.12.2-1.el8.aarch64.rpm'step-debuginfo-20.12.2-1.el8.aarch64.rpmrstep-20.12.2-1.el8.ppc64le.rpm(step-debugsource-20.12.2-1.el8.ppc64le.rpm'step-debuginfo-20.12.2-1.el8.ppc64le.rpmrstep-20.12.2-1.el8.s390x.rpm(step-debugsource-20.12.2-1.el8.s390x.rpm'step-debuginfo-20.12.2-1.el8.s390x.rpmrstep-20.12.2-1.el8.x86_64.rpm(step-debugsource-20.12.2-1.el8.x86_64.rpm'step-debuginfo-20.12.2-1.el8.x86_64.rpms*svgpart-21.04.2-1.el8.src.rpms*svgpart-21.04.2-1.el8.aarch64.rpm**svgpart-debugsource-21.04.2-1.el8.aarch64.rpm)*svgpart-debuginfo-21.04.2-1.el8.aarch64.rpms*svgpart-21.04.2-1.el8.ppc64le.rpm**svgpart-debugsource-21.04.2-1.el8.ppc64le.rpm)*svgpart-debuginfo-21.04.2-1.el8.ppc64le.rpms*svgpart-21.04.2-1.el8.s390x.rpm**svgpart-debugsource-21.04.2-1.el8.s390x.rpm)*svgpart-debuginfo-21.04.2-1.el8.s390x.rpms*svgpart-21.04.2-1.el8.x86_64.rpm**svgpart-debugsource-21.04.2-1.el8.x86_64.rpm)*svgpart-debuginfo-21.04.2-1.el8.x86_64.rpmtsweeper-21.04.1-1.el8.src.rpmtsweeper-21.04.1-1.el8.aarch64.rpm,sweeper-debugsource-21.04.1-1.el8.aarch64.rpm+sweeper-debuginfo-21.04.1-1.el8.aarch64.rpmtsweeper-21.04.1-1.el8.ppc64le.rpm,sweeper-debugsource-21.04.1-1.el8.ppc64le.rpm+sweeper-debuginfo-21.04.1-1.el8.ppc64le.rpmtsweeper-21.04.1-1.el8.s390x.rpm,sweeper-debugsource-21.04.1-1.el8.s390x.rpm+sweeper-debuginfo-21.04.1-1.el8.s390x.rpmtsweeper-21.04.1-1.el8.x86_64.rpm,sweeper-debugsource-21.04.1-1.el8.x86_64.rpm+sweeper-debuginfo-21.04.1-1.el8.x86_64.rpmcumbrello-21.04.1-1.el8.src.rpmcumbrello-21.04.1-1.el8.aarch64.rpmumbrello-debugsource-21.04.1-1.el8.aarch64.rpmumbrello-debuginfo-21.04.1-1.el8.aarch64.rpmcumbrello-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.ppc64le.rpmumbrello-debuginfo-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.s390x.rpmumbrello-debuginfo-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.x86_64.rpmumbrello-debugsource-21.04.1-1.el8.x86_64.rpmumbrello-debuginfo-21.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.src.rpmxdg-desktop-portal-kde-5.22.5-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.x86_64.rpm5 yakuake-21.08.3-1.el8.src.rpm5 yakuake-21.08.3-1.el8.aarch64.rpm6 yakuake-debugsource-21.08.3-1.el8.aarch64.rpm5 yakuake-debuginfo-21.08.3-1.el8.aarch64.rpm5 yakuake-21.08.3-1.el8.ppc64le.rpm6 yakuake-debugsource-21.08.3-1.el8.ppc64le.rpm5 yakuake-debuginfo-21.08.3-1.el8.ppc64le.rpm6 yakuake-debugsource-21.08.3-1.el8.s390x.rpm5 yakuake-21.08.3-1.el8.s390x.rpm5 yakuake-debuginfo-21.08.3-1.el8.s390x.rpm5 yakuake-21.08.3-1.el8.x86_64.rpm6 yakuake-debugsource-21.08.3-1.el8.x86_64.rpm5 yakuake-debuginfo-21.08.3-1.el8.x86_64.rpmo,iBunspecifiedmysqltuner-1.8.3-1.git.1333ea9.el8G rmmysqltuner-1.8.3-1.git.1333ea9.el8.src.rpmrmmysqltuner-1.8.3-1.git.1333ea9.el8.noarch.rpmrmmysqltuner-1.8.3-1.git.1333ea9.el8.src.rpmrmmysqltuner-1.8.3-1.git.1333ea9.el8.noarch.rpm4`1mBBenhancementmxparser-1.2.2-1.el8SXomxparser-1.2.2-1.el8.src.rpmQmxparser-javadoc-1.2.2-1.el8.noarch.rpmomxparser-1.2.2-1.el8.noarch.rpmomxparser-1.2.2-1.el8.src.rpmQmxparser-javadoc-1.2.2-1.el8.noarch.rpmomxparser-1.2.2-1.el8.noarch.rpmY5rBnewpackagefig2ps-1.5-16.el8+https://bugzilla.redhat.com/show_bug.cgi?id=20084582008458texmacs cant be installed on el8 due to missing dependency (fig2ps);=fig2ps-1.5-16.el8.src.rpm;=fig2ps-1.5-16.el8.noarch.rpm;=fig2ps-1.5-16.el8.src.rpm;=fig2ps-1.5-16.el8.noarch.rpmԉ+L1vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageaqbanking-6.1.4-1.el8 gwenhywfar-5.3.0-2.el8 libofx-0.9.13-4.el8;Phttps://bugzilla.redhat.com/show_bug.cgi?id=18280521828052Please build gwenhywfar for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18280531828053Please build aqbanking for EPEL 8ctaqbanking-6.1.4-1.el8.src.rpmWaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmXaqbanking-devel-6.1.4-1.el8.aarch64.rpmVaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmtaqbanking-6.1.4-1.el8.aarch64.rpmXaqbanking-devel-6.1.4-1.el8.ppc64le.rpmWaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmtaqbanking-6.1.4-1.el8.ppc64le.rpmVaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmtaqbanking-6.1.4-1.el8.s390x.rpmXaqbanking-devel-6.1.4-1.el8.s390x.rpmVaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmWaqbanking-debugsource-6.1.4-1.el8.s390x.rpmtaqbanking-6.1.4-1.el8.x86_64.rpmXaqbanking-devel-6.1.4-1.el8.x86_64.rpmWaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmVaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpm^Dgwenhywfar-5.3.0-2.el8.src.rpm^Dgwenhywfar-5.3.0-2.el8.aarch64.rpmMDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmQDgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmPDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpmLDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-devel-5.3.0-2.el8.aarch64.rpmRDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.aarch64.rpmSDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-debugsource-5.3.0-2.el8.aarch64.rpmKDgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmNDgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmODgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpmGDgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpmJDgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmRDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpmJDgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmSDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpm^Dgwenhywfar-5.3.0-2.el8.ppc64le.rpmIDgwenhywfar-devel-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.ppc64le.rpmLDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.ppc64le.rpmQDgwenhywfar-gui-qt5-5.3.0-2.el8.ppc64le.rpmODgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-gtk3-5.3.0-2.el8.ppc64le.rpmPDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.ppc64le.rpmGDgwenhywfar-debuginfo-5.3.0-2.el8.ppc64le.rpmKDgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpmKDgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpm^Dgwenhywfar-5.3.0-2.el8.s390x.rpmLDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpmJDgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmODgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmIDgwenhywfar-devel-5.3.0-2.el8.s390x.rpmGDgwenhywfar-debuginfo-5.3.0-2.el8.s390x.rpmNDgwenhywfar-gui-gtk3-5.3.0-2.el8.s390x.rpmHDgwenhywfar-debugsource-5.3.0-2.el8.s390x.rpmRDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.s390x.rpmQDgwenhywfar-gui-qt5-5.3.0-2.el8.s390x.rpmSDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.s390x.rpmPDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.s390x.rpm^Dgwenhywfar-5.3.0-2.el8.x86_64.rpmIDgwenhywfar-devel-5.3.0-2.el8.x86_64.rpmNDgwenhywfar-gui-gtk3-5.3.0-2.el8.x86_64.rpmPDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.x86_64.rpmKDgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpmMDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmQDgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmSDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpmHDgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpmGDgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpmJDgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmODgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpmLDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmRDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmclibofx-0.9.13-4.el8.x86_64.rpm*ofx-0.9.13-4.el8.x86_64.rpmclibofx-0.9.13-4.el8.src.rpm+ofx-debuginfo-0.9.13-4.el8.aarch64.rpm*ofx-0.9.13-4.el8.aarch64.rpmclibofx-0.9.13-4.el8.aarch64.rpm:libofx-debuginfo-0.9.13-4.el8.aarch64.rpm;libofx-debugsource-0.9.13-4.el8.aarch64.rpm<libofx-devel-0.9.13-4.el8.aarch64.rpmclibofx-0.9.13-4.el8.ppc64le.rpm*ofx-0.9.13-4.el8.ppc64le.rpm:libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm<libofx-devel-0.9.13-4.el8.ppc64le.rpm;libofx-debugsource-0.9.13-4.el8.ppc64le.rpm+ofx-debuginfo-0.9.13-4.el8.ppc64le.rpmclibofx-0.9.13-4.el8.s390x.rpm*ofx-0.9.13-4.el8.s390x.rpm<libofx-devel-0.9.13-4.el8.s390x.rpm;libofx-debugsource-0.9.13-4.el8.s390x.rpm:libofx-debuginfo-0.9.13-4.el8.s390x.rpm+ofx-debuginfo-0.9.13-4.el8.s390x.rpm<libofx-devel-0.9.13-4.el8.x86_64.rpm;libofx-debugsource-0.9.13-4.el8.x86_64.rpm:libofx-debuginfo-0.9.13-4.el8.x86_64.rpm+ofx-debuginfo-0.9.13-4.el8.x86_64.rpmctaqbanking-6.1.4-1.el8.src.rpmWaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmXaqbanking-devel-6.1.4-1.el8.aarch64.rpmVaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmtaqbanking-6.1.4-1.el8.aarch64.rpmXaqbanking-devel-6.1.4-1.el8.ppc64le.rpmWaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmtaqbanking-6.1.4-1.el8.ppc64le.rpmVaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmtaqbanking-6.1.4-1.el8.s390x.rpmXaqbanking-devel-6.1.4-1.el8.s390x.rpmVaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmWaqbanking-debugsource-6.1.4-1.el8.s390x.rpmtaqbanking-6.1.4-1.el8.x86_64.rpmXaqbanking-devel-6.1.4-1.el8.x86_64.rpmWaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmVaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpm^Dgwenhywfar-5.3.0-2.el8.src.rpm^Dgwenhywfar-5.3.0-2.el8.aarch64.rpmMDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmQDgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmPDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpmLDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmIDgwenhywfar-devel-5.3.0-2.el8.aarch64.rpmRDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.aarch64.rpmSDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-debugsource-5.3.0-2.el8.aarch64.rpmKDgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmNDgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmODgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpmGDgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpmJDgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpmHDgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmRDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpmJDgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmSDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpm^Dgwenhywfar-5.3.0-2.el8.ppc64le.rpmIDgwenhywfar-devel-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.ppc64le.rpmLDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.ppc64le.rpmQDgwenhywfar-gui-qt5-5.3.0-2.el8.ppc64le.rpmODgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.ppc64le.rpmNDgwenhywfar-gui-gtk3-5.3.0-2.el8.ppc64le.rpmPDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.ppc64le.rpmGDgwenhywfar-debuginfo-5.3.0-2.el8.ppc64le.rpmKDgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpmMDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpmKDgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpm^Dgwenhywfar-5.3.0-2.el8.s390x.rpmLDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpmJDgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmODgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmIDgwenhywfar-devel-5.3.0-2.el8.s390x.rpmGDgwenhywfar-debuginfo-5.3.0-2.el8.s390x.rpmNDgwenhywfar-gui-gtk3-5.3.0-2.el8.s390x.rpmHDgwenhywfar-debugsource-5.3.0-2.el8.s390x.rpmRDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.s390x.rpmQDgwenhywfar-gui-qt5-5.3.0-2.el8.s390x.rpmSDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.s390x.rpmPDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.s390x.rpm^Dgwenhywfar-5.3.0-2.el8.x86_64.rpmIDgwenhywfar-devel-5.3.0-2.el8.x86_64.rpmNDgwenhywfar-gui-gtk3-5.3.0-2.el8.x86_64.rpmPDgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.x86_64.rpmKDgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpmMDgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmQDgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmSDgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpmHDgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpmGDgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpmJDgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmODgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpmLDgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmRDgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmclibofx-0.9.13-4.el8.x86_64.rpm*ofx-0.9.13-4.el8.x86_64.rpmclibofx-0.9.13-4.el8.src.rpm+ofx-debuginfo-0.9.13-4.el8.aarch64.rpm*ofx-0.9.13-4.el8.aarch64.rpmclibofx-0.9.13-4.el8.aarch64.rpm:libofx-debuginfo-0.9.13-4.el8.aarch64.rpm;libofx-debugsource-0.9.13-4.el8.aarch64.rpm<libofx-devel-0.9.13-4.el8.aarch64.rpmclibofx-0.9.13-4.el8.ppc64le.rpm*ofx-0.9.13-4.el8.ppc64le.rpm:libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm<libofx-devel-0.9.13-4.el8.ppc64le.rpm;libofx-debugsource-0.9.13-4.el8.ppc64le.rpm+ofx-debuginfo-0.9.13-4.el8.ppc64le.rpmclibofx-0.9.13-4.el8.s390x.rpm*ofx-0.9.13-4.el8.s390x.rpm<libofx-devel-0.9.13-4.el8.s390x.rpm;libofx-debugsource-0.9.13-4.el8.s390x.rpm:libofx-debuginfo-0.9.13-4.el8.s390x.rpm+ofx-debuginfo-0.9.13-4.el8.s390x.rpm<libofx-devel-0.9.13-4.el8.x86_64.rpm;libofx-debugsource-0.9.13-4.el8.x86_64.rpm:libofx-debuginfo-0.9.13-4.el8.x86_64.rpm+ofx-debuginfo-0.9.13-4.el8.x86_64.rpmsd5rBnewpackagepython-rx-3.2.0-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20847782084778Please branch and build python3-rx in epel8"python-rx-3.2.0-3.el8.src.rpm3python3-rx-3.2.0-3.el8.noarch.rpm"python-rx-3.2.0-3.el8.src.rpm3python3-rx-3.2.0-3.el8.noarch.rpm} 9vBnewpackagepython-py27hash-1.1.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20672602067260Review Request: python-py27hash - Python 2.7 hashing and iteration in Python 3+https://bugzilla.redhat.com/show_bug.cgi?id=20696932069693python-py27hash-1.1.0 is available#=python-py27hash-1.1.0-1.el8.src.rpm7=python3-py27hash-1.1.0-1.el8.noarch.rpm#=python-py27hash-1.1.0-1.el8.src.rpm7=python3-py27hash-1.1.0-1.el8.noarch.rpmlv=zBnewpackagegnucash-docs-4.9-2.el866https://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8e gnucash-docs-4.9-2.el8.src.rpme gnucash-docs-4.9-2.el8.noarch.rpme gnucash-docs-4.9-2.el8.src.rpme gnucash-docs-4.9-2.el8.noarch.rpmh~BBBBBBBBBBBBBBBBBBBnewpackageois-1.3.0-22.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=20361102036110Please build ois for EPEL 8 eois-1.3.0-22.el8.src.rpm eois-1.3.0-22.el8.aarch64.rpm@eois-devel-1.3.0-22.el8.aarch64.rpm?eois-debugsource-1.3.0-22.el8.aarch64.rpm>eois-debuginfo-1.3.0-22.el8.aarch64.rpm eois-1.3.0-22.el8.ppc64le.rpm@eois-devel-1.3.0-22.el8.ppc64le.rpm?eois-debugsource-1.3.0-22.el8.ppc64le.rpm>eois-debuginfo-1.3.0-22.el8.ppc64le.rpm eois-1.3.0-22.el8.s390x.rpm@eois-devel-1.3.0-22.el8.s390x.rpm?eois-debugsource-1.3.0-22.el8.s390x.rpm>eois-debuginfo-1.3.0-22.el8.s390x.rpm eois-1.3.0-22.el8.x86_64.rpm@eois-devel-1.3.0-22.el8.x86_64.rpm?eois-debugsource-1.3.0-22.el8.x86_64.rpm>eois-debuginfo-1.3.0-22.el8.x86_64.rpm eois-1.3.0-22.el8.src.rpm eois-1.3.0-22.el8.aarch64.rpm@eois-devel-1.3.0-22.el8.aarch64.rpm?eois-debugsource-1.3.0-22.el8.aarch64.rpm>eois-debuginfo-1.3.0-22.el8.aarch64.rpm eois-1.3.0-22.el8.ppc64le.rpm@eois-devel-1.3.0-22.el8.ppc64le.rpm?eois-debugsource-1.3.0-22.el8.ppc64le.rpm>eois-debuginfo-1.3.0-22.el8.ppc64le.rpm eois-1.3.0-22.el8.s390x.rpm@eois-devel-1.3.0-22.el8.s390x.rpm?eois-debugsource-1.3.0-22.el8.s390x.rpm>eois-debuginfo-1.3.0-22.el8.s390x.rpm eois-1.3.0-22.el8.x86_64.rpm@eois-devel-1.3.0-22.el8.x86_64.rpm?eois-debugsource-1.3.0-22.el8.x86_64.rpm>eois-debuginfo-1.3.0-22.el8.x86_64.rpmAI,TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.11-1.el8 globus-ftp-client-9.6-1.el8 globus-ftp-control-9.7-1.el8 globus-gass-cache-10.3-1.el8 globus-gass-copy-10.10-1.el8 globus-gass-transfer-9.3-1.el8 globus-gram-audit-5.1-1.el8 globus-gram-job-manager-15.6-1.el8 globus-gram-job-manager-fork-3.2-1.el8 globus-gram-job-manager-sge-3.2-1.el8 globus-gram-protocol-13.5-1.el8 globus-gridftp-server-13.22-1.el8 globus-gridftp-server-control-9.2-1.el8 globus-gsi-cert-utils-10.8-1.el8 globus-gsi-credential-8.3-1.el8 globus-gsi-sysconfig-9.4-1.el8 globus-gss-assist-12.6-1.el8 globus-proxy-utils-7.2-1.el8 globus-rsl-11.3-1.el8 globus-simple-ca-5.3-1.el8 globus-xio-6.5-1.el8 globus-xio-gsi-driver-5.4-1.el8 myproxy-6.2.9-1.el8i4]globus-common-18.11-1.el8.src.rpm"]globus-common-progs-18.11-1.el8.aarch64.rpm!]globus-common-devel-18.11-1.el8.aarch64.rpm7]globus-common-doc-18.11-1.el8.noarch.rpm ]globus-common-debugsource-18.11-1.el8.aarch64.rpm]globus-common-debuginfo-18.11-1.el8.aarch64.rpm#]globus-common-progs-debuginfo-18.11-1.el8.aarch64.rpm]globus-common-18.11-1.el8.aarch64.rpm]globus-common-18.11-1.el8.ppc64le.rpm"]globus-common-progs-18.11-1.el8.ppc64le.rpm!]globus-common-devel-18.11-1.el8.ppc64le.rpm ]globus-common-debugsource-18.11-1.el8.ppc64le.rpm]globus-common-debuginfo-18.11-1.el8.ppc64le.rpm#]globus-common-progs-debuginfo-18.11-1.el8.ppc64le.rpm]globus-common-18.11-1.el8.s390x.rpm"]globus-common-progs-18.11-1.el8.s390x.rpm!]globus-common-devel-18.11-1.el8.s390x.rpm ]globus-common-debugsource-18.11-1.el8.s390x.rpm]globus-common-debuginfo-18.11-1.el8.s390x.rpm#]globus-common-progs-debuginfo-18.11-1.el8.s390x.rpm]globus-common-18.11-1.el8.x86_64.rpm"]globus-common-progs-18.11-1.el8.x86_64.rpm!]globus-common-devel-18.11-1.el8.x86_64.rpm ]globus-common-debugsource-18.11-1.el8.x86_64.rpm]globus-common-debuginfo-18.11-1.el8.x86_64.rpm#]globus-common-progs-debuginfo-18.11-1.el8.x86_64.rpm$globus-ftp-client-9.6-1.el8.src.rpm$globus-ftp-client-9.6-1.el8.aarch64.rpmlglobus-ftp-client-devel-9.6-1.el8.aarch64.rpmlglobus-ftp-client-doc-9.6-1.el8.noarch.rpmkglobus-ftp-client-debugsource-9.6-1.el8.aarch64.rpmjglobus-ftp-client-debuginfo-9.6-1.el8.aarch64.rpm$globus-ftp-client-9.6-1.el8.ppc64le.rpmlglobus-ftp-client-devel-9.6-1.el8.ppc64le.rpmkglobus-ftp-client-debugsource-9.6-1.el8.ppc64le.rpmjglobus-ftp-client-debuginfo-9.6-1.el8.ppc64le.rpm$globus-ftp-client-9.6-1.el8.s390x.rpmlglobus-ftp-client-devel-9.6-1.el8.s390x.rpmkglobus-ftp-client-debugsource-9.6-1.el8.s390x.rpmjglobus-ftp-client-debuginfo-9.6-1.el8.s390x.rpm$globus-ftp-client-9.6-1.el8.x86_64.rpmlglobus-ftp-client-devel-9.6-1.el8.x86_64.rpmkglobus-ftp-client-debugsource-9.6-1.el8.x86_64.rpmjglobus-ftp-client-debuginfo-9.6-1.el8.x86_64.rpm%globus-ftp-control-9.7-1.el8.src.rpmnglobus-ftp-control-debugsource-9.7-1.el8.aarch64.rpm%globus-ftp-control-9.7-1.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.7-1.el8.aarch64.rpmoglobus-ftp-control-devel-9.7-1.el8.aarch64.rpmmglobus-ftp-control-doc-9.7-1.el8.noarch.rpm%globus-ftp-control-9.7-1.el8.ppc64le.rpmoglobus-ftp-control-devel-9.7-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.7-1.el8.ppc64le.rpmmglobus-ftp-control-debuginfo-9.7-1.el8.ppc64le.rpm%globus-ftp-control-9.7-1.el8.s390x.rpmoglobus-ftp-control-devel-9.7-1.el8.s390x.rpmnglobus-ftp-control-debugsource-9.7-1.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.7-1.el8.s390x.rpm%globus-ftp-control-9.7-1.el8.x86_64.rpmoglobus-ftp-control-devel-9.7-1.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.7-1.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.7-1.el8.x86_64.rpm!qglobus-gass-cache-10.3-1.el8.src.rpm!qglobus-gass-cache-10.3-1.el8.aarch64.rpm?qglobus-gass-cache-devel-10.3-1.el8.aarch64.rpmhqglobus-gass-cache-doc-10.3-1.el8.noarch.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.aarch64.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.aarch64.rpm!qglobus-gass-cache-10.3-1.el8.ppc64le.rpm?qglobus-gass-cache-devel-10.3-1.el8.ppc64le.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.ppc64le.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.ppc64le.rpm!qglobus-gass-cache-10.3-1.el8.s390x.rpm?qglobus-gass-cache-devel-10.3-1.el8.s390x.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.s390x.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.s390x.rpm!qglobus-gass-cache-10.3-1.el8.x86_64.rpm?qglobus-gass-cache-devel-10.3-1.el8.x86_64.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.x86_64.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.x86_64.rpm"globus-gass-copy-10.10-1.el8.src.rpm"globus-gass-copy-10.10-1.el8.aarch64.rpm'"globus-gass-copy-progs-10.10-1.el8.aarch64.rpm&"globus-gass-copy-devel-10.10-1.el8.aarch64.rpm8"globus-gass-copy-doc-10.10-1.el8.noarch.rpm%"globus-gass-copy-debugsource-10.10-1.el8.aarch64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.aarch64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.aarch64.rpm"globus-gass-copy-10.10-1.el8.ppc64le.rpm'"globus-gass-copy-progs-10.10-1.el8.ppc64le.rpm&"globus-gass-copy-devel-10.10-1.el8.ppc64le.rpm%"globus-gass-copy-debugsource-10.10-1.el8.ppc64le.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.ppc64le.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.ppc64le.rpm"globus-gass-copy-10.10-1.el8.s390x.rpm'"globus-gass-copy-progs-10.10-1.el8.s390x.rpm&"globus-gass-copy-devel-10.10-1.el8.s390x.rpm%"globus-gass-copy-debugsource-10.10-1.el8.s390x.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.s390x.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.s390x.rpm"globus-gass-copy-10.10-1.el8.x86_64.rpm'"globus-gass-copy-progs-10.10-1.el8.x86_64.rpm&"globus-gass-copy-devel-10.10-1.el8.x86_64.rpm%"globus-gass-copy-debugsource-10.10-1.el8.x86_64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.x86_64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.x86_64.rpm&bglobus-gass-transfer-9.3-1.el8.src.rpm&bglobus-gass-transfer-9.3-1.el8.aarch64.rpmrbglobus-gass-transfer-devel-9.3-1.el8.aarch64.rpmnbglobus-gass-transfer-doc-9.3-1.el8.noarch.rpmqbglobus-gass-transfer-debugsource-9.3-1.el8.aarch64.rpmpbglobus-gass-transfer-debuginfo-9.3-1.el8.aarch64.rpm&bglobus-gass-transfer-9.3-1.el8.ppc64le.rpmrbglobus-gass-transfer-devel-9.3-1.el8.ppc64le.rpmqbglobus-gass-transfer-debugsource-9.3-1.el8.ppc64le.rpmpbglobus-gass-transfer-debuginfo-9.3-1.el8.ppc64le.rpm&bglobus-gass-transfer-9.3-1.el8.s390x.rpmrbglobus-gass-transfer-devel-9.3-1.el8.s390x.rpmqbglobus-gass-transfer-debugsource-9.3-1.el8.s390x.rpmpbglobus-gass-transfer-debuginfo-9.3-1.el8.s390x.rpm&bglobus-gass-transfer-9.3-1.el8.x86_64.rpmrbglobus-gass-transfer-devel-9.3-1.el8.x86_64.rpmqbglobus-gass-transfer-debugsource-9.3-1.el8.x86_64.rpmpbglobus-gass-transfer-debuginfo-9.3-1.el8.x86_64.rpmnBglobus-gram-audit-5.1-1.el8.src.rpmnBglobus-gram-audit-5.1-1.el8.noarch.rpm'Gglobus-gram-job-manager-15.6-1.el8.src.rpm'Gglobus-gram-job-manager-15.6-1.el8.aarch64.rpmGglobus-seg-job-manager-15.6-1.el8.aarch64.rpmtGglobus-gram-job-manager-debugsource-15.6-1.el8.aarch64.rpmsGglobus-gram-job-manager-debuginfo-15.6-1.el8.aarch64.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.aarch64.rpm'Gglobus-gram-job-manager-15.6-1.el8.ppc64le.rpmGglobus-seg-job-manager-15.6-1.el8.ppc64le.rpmtGglobus-gram-job-manager-debugsource-15.6-1.el8.ppc64le.rpmsGglobus-gram-job-manager-debuginfo-15.6-1.el8.ppc64le.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.ppc64le.rpm'Gglobus-gram-job-manager-15.6-1.el8.s390x.rpmGglobus-seg-job-manager-15.6-1.el8.s390x.rpmtGglobus-gram-job-manager-debugsource-15.6-1.el8.s390x.rpmsGglobus-gram-job-manager-debuginfo-15.6-1.el8.s390x.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.s390x.rpm'Gglobus-gram-job-manager-15.6-1.el8.x86_64.rpmGglobus-seg-job-manager-15.6-1.el8.x86_64.rpmtGglobus-gram-job-manager-debugsource-15.6-1.el8.x86_64.rpmsGglobus-gram-job-manager-debuginfo-15.6-1.el8.x86_64.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.x86_64.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.src.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.aarch64.rpmpxglobus-gram-job-manager-fork-setup-poll-3.2-1.el8.noarch.rpmvxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.aarch64.rpmuxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.aarch64.rpmwxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.ppc64le.rpmvxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.ppc64le.rpmuxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.ppc64le.rpmwxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.s390x.rpmvxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.s390x.rpmuxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.s390x.rpmwxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.s390x.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.x86_64.rpmvxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.x86_64.rpmuxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.x86_64.rpmwxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.src.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.aarch64.rpmrxglobus-gram-job-manager-sge-setup-poll-3.2-1.el8.noarch.rpmyxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.aarch64.rpmxxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.aarch64.rpmzxglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.ppc64le.rpmyxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.ppc64le.rpmxxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.ppc64le.rpmzxglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.s390x.rpmyxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.s390x.rpmxxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.s390x.rpmzxglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.s390x.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.x86_64.rpmyxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.x86_64.rpmxxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.x86_64.rpmzxglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm*vglobus-gram-protocol-13.5-1.el8.src.rpmtvglobus-gram-protocol-doc-13.5-1.el8.noarch.rpm{vglobus-gram-protocol-debuginfo-13.5-1.el8.aarch64.rpm*vglobus-gram-protocol-13.5-1.el8.aarch64.rpm}vglobus-gram-protocol-devel-13.5-1.el8.aarch64.rpm|vglobus-gram-protocol-debugsource-13.5-1.el8.aarch64.rpm*vglobus-gram-protocol-13.5-1.el8.ppc64le.rpm}vglobus-gram-protocol-devel-13.5-1.el8.ppc64le.rpm|vglobus-gram-protocol-debugsource-13.5-1.el8.ppc64le.rpm{vglobus-gram-protocol-debuginfo-13.5-1.el8.ppc64le.rpm*vglobus-gram-protocol-13.5-1.el8.s390x.rpm}vglobus-gram-protocol-devel-13.5-1.el8.s390x.rpm|vglobus-gram-protocol-debugsource-13.5-1.el8.s390x.rpm{vglobus-gram-protocol-debuginfo-13.5-1.el8.s390x.rpm*vglobus-gram-protocol-13.5-1.el8.x86_64.rpm}vglobus-gram-protocol-devel-13.5-1.el8.x86_64.rpm|vglobus-gram-protocol-debugsource-13.5-1.el8.x86_64.rpm{vglobus-gram-protocol-debuginfo-13.5-1.el8.x86_64.rpmD+globus-gridftp-server-13.22-1.el8.src.rpmD+globus-gridftp-server-13.22-1.el8.aarch64.rpm+globus-gridftp-server-progs-13.22-1.el8.aarch64.rpm +globus-gridftp-server-devel-13.22-1.el8.aarch64.rpm +globus-gridftp-server-debugsource-13.22-1.el8.aarch64.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.aarch64.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.aarch64.rpmD+globus-gridftp-server-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-progs-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-devel-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.22-1.el8.s390x.rpmD+globus-gridftp-server-13.22-1.el8.s390x.rpm+globus-gridftp-server-progs-13.22-1.el8.s390x.rpm +globus-gridftp-server-devel-13.22-1.el8.s390x.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.s390x.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.s390x.rpmD+globus-gridftp-server-13.22-1.el8.x86_64.rpm+globus-gridftp-server-progs-13.22-1.el8.x86_64.rpm +globus-gridftp-server-devel-13.22-1.el8.x86_64.rpm +globus-gridftp-server-debugsource-13.22-1.el8.x86_64.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.x86_64.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.x86_64.rpm+ globus-gridftp-server-control-9.2-1.el8.src.rpm+ globus-gridftp-server-control-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-devel-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.aarch64.rpm~ globus-gridftp-server-control-debuginfo-9.2-1.el8.aarch64.rpm+ globus-gridftp-server-control-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-devel-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.ppc64le.rpm~ globus-gridftp-server-control-debuginfo-9.2-1.el8.ppc64le.rpm+ globus-gridftp-server-control-9.2-1.el8.s390x.rpm globus-gridftp-server-control-devel-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.s390x.rpm~ globus-gridftp-server-control-debuginfo-9.2-1.el8.s390x.rpm+ globus-gridftp-server-control-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-devel-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.x86_64.rpm~ globus-gridftp-server-control-debuginfo-9.2-1.el8.x86_64.rpmE#globus-gsi-cert-utils-10.8-1.el8.src.rpmE#globus-gsi-cert-utils-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-progs-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.aarch64.rpm #globus-gsi-cert-utils-doc-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.aarch64.rpmE#globus-gsi-cert-utils-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.ppc64le.rpmE#globus-gsi-cert-utils-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.s390x.rpmE#globus-gsi-cert-utils-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.x86_64.rpm,globus-gsi-credential-8.3-1.el8.src.rpmuglobus-gsi-credential-doc-8.3-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.3-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.3-1.el8.aarch64.rpm,globus-gsi-credential-8.3-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.aarch64.rpm,globus-gsi-credential-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.s390x.rpm,globus-gsi-credential-8.3-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.3-1.el8.s390x.rpmglobus-gsi-credential-devel-8.3-1.el8.s390x.rpm,globus-gsi-credential-8.3-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.x86_64.rpmFglobus-gsi-sysconfig-9.4-1.el8.src.rpmFglobus-gsi-sysconfig-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.4-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.aarch64.rpmFglobus-gsi-sysconfig-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.ppc64le.rpmFglobus-gsi-sysconfig-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.s390x.rpmFglobus-gsi-sysconfig-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.x86_64.rpmG+globus-gss-assist-12.6-1.el8.src.rpmG+globus-gss-assist-12.6-1.el8.aarch64.rpm+globus-gss-assist-progs-12.6-1.el8.noarch.rpm+globus-gss-assist-devel-12.6-1.el8.aarch64.rpm+globus-gss-assist-doc-12.6-1.el8.noarch.rpm+globus-gss-assist-debugsource-12.6-1.el8.aarch64.rpm+globus-gss-assist-debuginfo-12.6-1.el8.aarch64.rpmG+globus-gss-assist-12.6-1.el8.ppc64le.rpm+globus-gss-assist-devel-12.6-1.el8.ppc64le.rpm+globus-gss-assist-debugsource-12.6-1.el8.ppc64le.rpm+globus-gss-assist-debuginfo-12.6-1.el8.ppc64le.rpmG+globus-gss-assist-12.6-1.el8.s390x.rpm+globus-gss-assist-devel-12.6-1.el8.s390x.rpm+globus-gss-assist-debugsource-12.6-1.el8.s390x.rpm+globus-gss-assist-debuginfo-12.6-1.el8.s390x.rpmG+globus-gss-assist-12.6-1.el8.x86_64.rpm+globus-gss-assist-devel-12.6-1.el8.x86_64.rpm+globus-gss-assist-debugsource-12.6-1.el8.x86_64.rpm+globus-gss-assist-debuginfo-12.6-1.el8.x86_64.rpm1]globus-proxy-utils-7.2-1.el8.src.rpm1]globus-proxy-utils-7.2-1.el8.aarch64.rpm]globus-proxy-utils-debugsource-7.2-1.el8.aarch64.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.aarch64.rpm1]globus-proxy-utils-7.2-1.el8.ppc64le.rpm]globus-proxy-utils-debugsource-7.2-1.el8.ppc64le.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.ppc64le.rpm1]globus-proxy-utils-7.2-1.el8.s390x.rpm]globus-proxy-utils-debugsource-7.2-1.el8.s390x.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.s390x.rpm1]globus-proxy-utils-7.2-1.el8.x86_64.rpm]globus-proxy-utils-debugsource-7.2-1.el8.x86_64.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.x86_64.rpm2globus-rsl-11.3-1.el8.src.rpm2globus-rsl-11.3-1.el8.aarch64.rpmglobus-rsl-devel-11.3-1.el8.aarch64.rpmzglobus-rsl-doc-11.3-1.el8.noarch.rpmglobus-rsl-debugsource-11.3-1.el8.aarch64.rpmglobus-rsl-debuginfo-11.3-1.el8.aarch64.rpm2globus-rsl-11.3-1.el8.ppc64le.rpmglobus-rsl-devel-11.3-1.el8.ppc64le.rpmglobus-rsl-debugsource-11.3-1.el8.ppc64le.rpmglobus-rsl-debuginfo-11.3-1.el8.ppc64le.rpm2globus-rsl-11.3-1.el8.s390x.rpmglobus-rsl-devel-11.3-1.el8.s390x.rpmglobus-rsl-debugsource-11.3-1.el8.s390x.rpmglobus-rsl-debuginfo-11.3-1.el8.s390x.rpm2globus-rsl-11.3-1.el8.x86_64.rpmglobus-rsl-devel-11.3-1.el8.x86_64.rpmglobus-rsl-debugsource-11.3-1.el8.x86_64.rpmglobus-rsl-debuginfo-11.3-1.el8.x86_64.rpm?.globus-simple-ca-5.3-1.el8.src.rpm?.globus-simple-ca-5.3-1.el8.noarch.rpm4'globus-xio-6.5-1.el8.src.rpm'globus-xio-devel-6.5-1.el8.aarch64.rpm'globus-xio-debuginfo-6.5-1.el8.aarch64.rpm4'globus-xio-6.5-1.el8.aarch64.rpm'globus-xio-debugsource-6.5-1.el8.aarch64.rpm|'globus-xio-doc-6.5-1.el8.noarch.rpm4'globus-xio-6.5-1.el8.ppc64le.rpm'globus-xio-devel-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.ppc64le.rpm'globus-xio-debuginfo-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.s390x.rpm4'globus-xio-6.5-1.el8.s390x.rpm'globus-xio-devel-6.5-1.el8.s390x.rpm'globus-xio-debuginfo-6.5-1.el8.s390x.rpm4'globus-xio-6.5-1.el8.x86_64.rpm'globus-xio-devel-6.5-1.el8.x86_64.rpm'globus-xio-debugsource-6.5-1.el8.x86_64.rpm'globus-xio-debuginfo-6.5-1.el8.x86_64.rpm+ globus-xio-gsi-driver-5.4-1.el8.src.rpm+ globus-xio-gsi-driver-5.4-1.el8.aarch64.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.aarch64.rpmm globus-xio-gsi-driver-doc-5.4-1.el8.noarch.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.aarch64.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.aarch64.rpm+ globus-xio-gsi-driver-5.4-1.el8.ppc64le.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.ppc64le.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.ppc64le.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.ppc64le.rpm+ globus-xio-gsi-driver-5.4-1.el8.s390x.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.s390x.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.s390x.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.s390x.rpm+ globus-xio-gsi-driver-5.4-1.el8.x86_64.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.x86_64.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.x86_64.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.x86_64.rpmrzmyproxy-6.2.9-1.el8.src.rpmqglobus-gass-cache-debugsource-10.3-1.el8.aarch64.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.aarch64.rpm!qglobus-gass-cache-10.3-1.el8.ppc64le.rpm?qglobus-gass-cache-devel-10.3-1.el8.ppc64le.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.ppc64le.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.ppc64le.rpm!qglobus-gass-cache-10.3-1.el8.s390x.rpm?qglobus-gass-cache-devel-10.3-1.el8.s390x.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.s390x.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.s390x.rpm!qglobus-gass-cache-10.3-1.el8.x86_64.rpm?qglobus-gass-cache-devel-10.3-1.el8.x86_64.rpm>qglobus-gass-cache-debugsource-10.3-1.el8.x86_64.rpm=qglobus-gass-cache-debuginfo-10.3-1.el8.x86_64.rpm"globus-gass-copy-10.10-1.el8.src.rpm"globus-gass-copy-10.10-1.el8.aarch64.rpm'"globus-gass-copy-progs-10.10-1.el8.aarch64.rpm&"globus-gass-copy-devel-10.10-1.el8.aarch64.rpm8"globus-gass-copy-doc-10.10-1.el8.noarch.rpm%"globus-gass-copy-debugsource-10.10-1.el8.aarch64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.aarch64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.aarch64.rpm"globus-gass-copy-10.10-1.el8.ppc64le.rpm'"globus-gass-copy-progs-10.10-1.el8.ppc64le.rpm&"globus-gass-copy-devel-10.10-1.el8.ppc64le.rpm%"globus-gass-copy-debugsource-10.10-1.el8.ppc64le.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.ppc64le.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.ppc64le.rpm"globus-gass-copy-10.10-1.el8.s390x.rpm'"globus-gass-copy-progs-10.10-1.el8.s390x.rpm&"globus-gass-copy-devel-10.10-1.el8.s390x.rpm%"globus-gass-copy-debugsource-10.10-1.el8.s390x.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.s390x.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.s390x.rpm"globus-gass-copy-10.10-1.el8.x86_64.rpm'"globus-gass-copy-progs-10.10-1.el8.x86_64.rpm&"globus-gass-copy-devel-10.10-1.el8.x86_64.rpm%"globus-gass-copy-debugsource-10.10-1.el8.x86_64.rpm$"globus-gass-copy-debuginfo-10.10-1.el8.x86_64.rpm("globus-gass-copy-progs-debuginfo-10.10-1.el8.x86_64.rpm&bglobus-gass-transfer-9.3-1.el8.src.rpm&bglobus-gass-transfer-9.3-1.el8.aarch64.rpmrbglobus-gass-transfer-devel-9.3-1.el8.aarch64.rpmnbglobus-gass-transfer-doc-9.3-1.el8.noarch.rpmqbglobus-gass-transfer-debugsource-9.3-1.el8.aarch64.rpmpbglobus-gass-transfer-debuginfo-9.3-1.el8.aarch64.rpm&bglobus-gass-transfer-9.3-1.el8.ppc64le.rpmrbglobus-gass-transfer-devel-9.3-1.el8.ppc64le.rpmqbglobus-gass-transfer-debugsource-9.3-1.el8.ppc64le.rpmpbglobus-gass-transfer-debuginfo-9.3-1.el8.ppc64le.rpm&bglobus-gass-transfer-9.3-1.el8.s390x.rpmrbglobus-gass-transfer-devel-9.3-1.el8.s390x.rpmqbglobus-gass-transfer-debugsource-9.3-1.el8.s390x.rpmpbglobus-gass-transfer-debuginfo-9.3-1.el8.s390x.rpm&bglobus-gass-transfer-9.3-1.el8.x86_64.rpmrbglobus-gass-transfer-devel-9.3-1.el8.x86_64.rpmqbglobus-gass-transfer-debugsource-9.3-1.el8.x86_64.rpmpbglobus-gass-transfer-debuginfo-9.3-1.el8.x86_64.rpmnBglobus-gram-audit-5.1-1.el8.src.rpmnBglobus-gram-audit-5.1-1.el8.noarch.rpm'Gglobus-gram-job-manager-15.6-1.el8.src.rpm'Gglobus-gram-job-manager-15.6-1.el8.aarch64.rpmGglobus-seg-job-manager-15.6-1.el8.aarch64.rpmtGglobus-gram-job-manager-debugsource-15.6-1.el8.aarch64.rpmsGglobus-gram-job-manager-debuginfo-15.6-1.el8.aarch64.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.aarch64.rpm'Gglobus-gram-job-manager-15.6-1.el8.ppc64le.rpmGglobus-seg-job-manager-15.6-1.el8.ppc64le.rpmtGglobus-gram-job-manager-debugsource-15.6-1.el8.ppc64le.rpmsGglobus-gram-job-manager-debuginfo-15.6-1.el8.ppc64le.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.ppc64le.rpm'Gglobus-gram-job-manager-15.6-1.el8.s390x.rpmGglobus-seg-job-manager-15.6-1.el8.s390x.rpmtGglobus-gram-job-manager-debugsource-15.6-1.el8.s390x.rpmsGglobus-gram-job-manager-debuginfo-15.6-1.el8.s390x.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.s390x.rpm'Gglobus-gram-job-manager-15.6-1.el8.x86_64.rpmGglobus-seg-job-manager-15.6-1.el8.x86_64.rpmtGglobus-gram-job-manager-debugsource-15.6-1.el8.x86_64.rpmsGglobus-gram-job-manager-debuginfo-15.6-1.el8.x86_64.rpmGglobus-seg-job-manager-debuginfo-15.6-1.el8.x86_64.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.src.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.aarch64.rpmpxglobus-gram-job-manager-fork-setup-poll-3.2-1.el8.noarch.rpmvxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.aarch64.rpmuxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.aarch64.rpmwxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.ppc64le.rpmvxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.ppc64le.rpmuxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.ppc64le.rpmwxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.s390x.rpmvxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.s390x.rpmuxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.s390x.rpmwxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.s390x.rpm(xglobus-gram-job-manager-fork-3.2-1.el8.x86_64.rpmvxglobus-gram-job-manager-fork-setup-seg-3.2-1.el8.x86_64.rpmuxglobus-gram-job-manager-fork-debugsource-3.2-1.el8.x86_64.rpmwxglobus-gram-job-manager-fork-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.src.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.aarch64.rpmrxglobus-gram-job-manager-sge-setup-poll-3.2-1.el8.noarch.rpmyxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.aarch64.rpmxxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.aarch64.rpmzxglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.aarch64.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.ppc64le.rpmyxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.ppc64le.rpmxxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.ppc64le.rpmzxglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.ppc64le.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.s390x.rpmyxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.s390x.rpmxxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.s390x.rpmzxglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.s390x.rpm)xglobus-gram-job-manager-sge-3.2-1.el8.x86_64.rpmyxglobus-gram-job-manager-sge-setup-seg-3.2-1.el8.x86_64.rpmxxglobus-gram-job-manager-sge-debugsource-3.2-1.el8.x86_64.rpmzxglobus-gram-job-manager-sge-setup-seg-debuginfo-3.2-1.el8.x86_64.rpm*vglobus-gram-protocol-13.5-1.el8.src.rpmtvglobus-gram-protocol-doc-13.5-1.el8.noarch.rpm{vglobus-gram-protocol-debuginfo-13.5-1.el8.aarch64.rpm*vglobus-gram-protocol-13.5-1.el8.aarch64.rpm}vglobus-gram-protocol-devel-13.5-1.el8.aarch64.rpm|vglobus-gram-protocol-debugsource-13.5-1.el8.aarch64.rpm*vglobus-gram-protocol-13.5-1.el8.ppc64le.rpm}vglobus-gram-protocol-devel-13.5-1.el8.ppc64le.rpm|vglobus-gram-protocol-debugsource-13.5-1.el8.ppc64le.rpm{vglobus-gram-protocol-debuginfo-13.5-1.el8.ppc64le.rpm*vglobus-gram-protocol-13.5-1.el8.s390x.rpm}vglobus-gram-protocol-devel-13.5-1.el8.s390x.rpm|vglobus-gram-protocol-debugsource-13.5-1.el8.s390x.rpm{vglobus-gram-protocol-debuginfo-13.5-1.el8.s390x.rpm*vglobus-gram-protocol-13.5-1.el8.x86_64.rpm}vglobus-gram-protocol-devel-13.5-1.el8.x86_64.rpm|vglobus-gram-protocol-debugsource-13.5-1.el8.x86_64.rpm{vglobus-gram-protocol-debuginfo-13.5-1.el8.x86_64.rpmD+globus-gridftp-server-13.22-1.el8.src.rpmD+globus-gridftp-server-13.22-1.el8.aarch64.rpm+globus-gridftp-server-progs-13.22-1.el8.aarch64.rpm +globus-gridftp-server-devel-13.22-1.el8.aarch64.rpm +globus-gridftp-server-debugsource-13.22-1.el8.aarch64.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.aarch64.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.aarch64.rpmD+globus-gridftp-server-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-progs-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-devel-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.ppc64le.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.22-1.el8.s390x.rpmD+globus-gridftp-server-13.22-1.el8.s390x.rpm+globus-gridftp-server-progs-13.22-1.el8.s390x.rpm +globus-gridftp-server-devel-13.22-1.el8.s390x.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.s390x.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.s390x.rpmD+globus-gridftp-server-13.22-1.el8.x86_64.rpm+globus-gridftp-server-progs-13.22-1.el8.x86_64.rpm +globus-gridftp-server-devel-13.22-1.el8.x86_64.rpm +globus-gridftp-server-debugsource-13.22-1.el8.x86_64.rpm +globus-gridftp-server-debuginfo-13.22-1.el8.x86_64.rpm+globus-gridftp-server-progs-debuginfo-13.22-1.el8.x86_64.rpm+ globus-gridftp-server-control-9.2-1.el8.src.rpm+ globus-gridftp-server-control-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-devel-9.2-1.el8.aarch64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.aarch64.rpm~ globus-gridftp-server-control-debuginfo-9.2-1.el8.aarch64.rpm+ globus-gridftp-server-control-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-devel-9.2-1.el8.ppc64le.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.ppc64le.rpm~ globus-gridftp-server-control-debuginfo-9.2-1.el8.ppc64le.rpm+ globus-gridftp-server-control-9.2-1.el8.s390x.rpm globus-gridftp-server-control-devel-9.2-1.el8.s390x.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.s390x.rpm~ globus-gridftp-server-control-debuginfo-9.2-1.el8.s390x.rpm+ globus-gridftp-server-control-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-devel-9.2-1.el8.x86_64.rpm globus-gridftp-server-control-debugsource-9.2-1.el8.x86_64.rpm~ globus-gridftp-server-control-debuginfo-9.2-1.el8.x86_64.rpmE#globus-gsi-cert-utils-10.8-1.el8.src.rpmE#globus-gsi-cert-utils-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-progs-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.aarch64.rpm #globus-gsi-cert-utils-doc-10.8-1.el8.noarch.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.aarch64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.aarch64.rpmE#globus-gsi-cert-utils-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.ppc64le.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.ppc64le.rpmE#globus-gsi-cert-utils-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.s390x.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.s390x.rpmE#globus-gsi-cert-utils-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-devel-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debugsource-10.8-1.el8.x86_64.rpm#globus-gsi-cert-utils-debuginfo-10.8-1.el8.x86_64.rpm,globus-gsi-credential-8.3-1.el8.src.rpmuglobus-gsi-credential-doc-8.3-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.3-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.3-1.el8.aarch64.rpm,globus-gsi-credential-8.3-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.aarch64.rpm,globus-gsi-credential-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.s390x.rpm,globus-gsi-credential-8.3-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.3-1.el8.s390x.rpmglobus-gsi-credential-devel-8.3-1.el8.s390x.rpm,globus-gsi-credential-8.3-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.3-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.3-1.el8.x86_64.rpmFglobus-gsi-sysconfig-9.4-1.el8.src.rpmFglobus-gsi-sysconfig-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.4-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.aarch64.rpmFglobus-gsi-sysconfig-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.ppc64le.rpmFglobus-gsi-sysconfig-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.s390x.rpmFglobus-gsi-sysconfig-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.4-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.4-1.el8.x86_64.rpmG+globus-gss-assist-12.6-1.el8.src.rpmG+globus-gss-assist-12.6-1.el8.aarch64.rpm+globus-gss-assist-progs-12.6-1.el8.noarch.rpm+globus-gss-assist-devel-12.6-1.el8.aarch64.rpm+globus-gss-assist-doc-12.6-1.el8.noarch.rpm+globus-gss-assist-debugsource-12.6-1.el8.aarch64.rpm+globus-gss-assist-debuginfo-12.6-1.el8.aarch64.rpmG+globus-gss-assist-12.6-1.el8.ppc64le.rpm+globus-gss-assist-devel-12.6-1.el8.ppc64le.rpm+globus-gss-assist-debugsource-12.6-1.el8.ppc64le.rpm+globus-gss-assist-debuginfo-12.6-1.el8.ppc64le.rpmG+globus-gss-assist-12.6-1.el8.s390x.rpm+globus-gss-assist-devel-12.6-1.el8.s390x.rpm+globus-gss-assist-debugsource-12.6-1.el8.s390x.rpm+globus-gss-assist-debuginfo-12.6-1.el8.s390x.rpmG+globus-gss-assist-12.6-1.el8.x86_64.rpm+globus-gss-assist-devel-12.6-1.el8.x86_64.rpm+globus-gss-assist-debugsource-12.6-1.el8.x86_64.rpm+globus-gss-assist-debuginfo-12.6-1.el8.x86_64.rpm1]globus-proxy-utils-7.2-1.el8.src.rpm1]globus-proxy-utils-7.2-1.el8.aarch64.rpm]globus-proxy-utils-debugsource-7.2-1.el8.aarch64.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.aarch64.rpm1]globus-proxy-utils-7.2-1.el8.ppc64le.rpm]globus-proxy-utils-debugsource-7.2-1.el8.ppc64le.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.ppc64le.rpm1]globus-proxy-utils-7.2-1.el8.s390x.rpm]globus-proxy-utils-debugsource-7.2-1.el8.s390x.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.s390x.rpm1]globus-proxy-utils-7.2-1.el8.x86_64.rpm]globus-proxy-utils-debugsource-7.2-1.el8.x86_64.rpm]globus-proxy-utils-debuginfo-7.2-1.el8.x86_64.rpm2globus-rsl-11.3-1.el8.src.rpm2globus-rsl-11.3-1.el8.aarch64.rpmglobus-rsl-devel-11.3-1.el8.aarch64.rpmzglobus-rsl-doc-11.3-1.el8.noarch.rpmglobus-rsl-debugsource-11.3-1.el8.aarch64.rpmglobus-rsl-debuginfo-11.3-1.el8.aarch64.rpm2globus-rsl-11.3-1.el8.ppc64le.rpmglobus-rsl-devel-11.3-1.el8.ppc64le.rpmglobus-rsl-debugsource-11.3-1.el8.ppc64le.rpmglobus-rsl-debuginfo-11.3-1.el8.ppc64le.rpm2globus-rsl-11.3-1.el8.s390x.rpmglobus-rsl-devel-11.3-1.el8.s390x.rpmglobus-rsl-debugsource-11.3-1.el8.s390x.rpmglobus-rsl-debuginfo-11.3-1.el8.s390x.rpm2globus-rsl-11.3-1.el8.x86_64.rpmglobus-rsl-devel-11.3-1.el8.x86_64.rpmglobus-rsl-debugsource-11.3-1.el8.x86_64.rpmglobus-rsl-debuginfo-11.3-1.el8.x86_64.rpm?.globus-simple-ca-5.3-1.el8.src.rpm?.globus-simple-ca-5.3-1.el8.noarch.rpm4'globus-xio-6.5-1.el8.src.rpm'globus-xio-devel-6.5-1.el8.aarch64.rpm'globus-xio-debuginfo-6.5-1.el8.aarch64.rpm4'globus-xio-6.5-1.el8.aarch64.rpm'globus-xio-debugsource-6.5-1.el8.aarch64.rpm|'globus-xio-doc-6.5-1.el8.noarch.rpm4'globus-xio-6.5-1.el8.ppc64le.rpm'globus-xio-devel-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.ppc64le.rpm'globus-xio-debuginfo-6.5-1.el8.ppc64le.rpm'globus-xio-debugsource-6.5-1.el8.s390x.rpm4'globus-xio-6.5-1.el8.s390x.rpm'globus-xio-devel-6.5-1.el8.s390x.rpm'globus-xio-debuginfo-6.5-1.el8.s390x.rpm4'globus-xio-6.5-1.el8.x86_64.rpm'globus-xio-devel-6.5-1.el8.x86_64.rpm'globus-xio-debugsource-6.5-1.el8.x86_64.rpm'globus-xio-debuginfo-6.5-1.el8.x86_64.rpm+ globus-xio-gsi-driver-5.4-1.el8.src.rpm+ globus-xio-gsi-driver-5.4-1.el8.aarch64.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.aarch64.rpmm globus-xio-gsi-driver-doc-5.4-1.el8.noarch.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.aarch64.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.aarch64.rpm+ globus-xio-gsi-driver-5.4-1.el8.ppc64le.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.ppc64le.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.ppc64le.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.ppc64le.rpm+ globus-xio-gsi-driver-5.4-1.el8.s390x.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.s390x.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.s390x.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.s390x.rpm+ globus-xio-gsi-driver-5.4-1.el8.x86_64.rpm] globus-xio-gsi-driver-devel-5.4-1.el8.x86_64.rpm\ globus-xio-gsi-driver-debugsource-5.4-1.el8.x86_64.rpm[ globus-xio-gsi-driver-debuginfo-5.4-1.el8.x86_64.rpmrzmyproxy-6.2.9-1.el8.src.rpmqBBBBBBBBBBBBBBBBBBBnewpackageperl-MaxMind-DB-Reader-1.000014-6.el8 perl-MaxMind-DB-Reader-XS-1.000009-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=20768932076893Add perl-MaxMind-DB-Reader to EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20769052076905Add perl-MaxMind-DB-Reader-XS to EPEL8perl-MaxMind-DB-Reader-1.000014-6.el8.src.rpmperl-MaxMind-DB-Reader-1.000014-6.el8.noarch.rpmYperl-MaxMind-DB-Reader-tests-1.000014-6.el8.noarch.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.src.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.aarch64.rpmXnperl-MaxMind-DB-Reader-XS-tests-1.000009-1.el8.noarch.rpmnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.aarch64.rpmnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.aarch64.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.ppc64le.rpmnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.ppc64le.rpmnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.ppc64le.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.s390x.rpmnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.s390x.rpmnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.s390x.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.x86_64.rpmnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.x86_64.rpmnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.x86_64.rpmperl-MaxMind-DB-Reader-1.000014-6.el8.src.rpmperl-MaxMind-DB-Reader-1.000014-6.el8.noarch.rpmYperl-MaxMind-DB-Reader-tests-1.000014-6.el8.noarch.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.src.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.aarch64.rpmXnperl-MaxMind-DB-Reader-XS-tests-1.000009-1.el8.noarch.rpmnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.aarch64.rpmnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.aarch64.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.ppc64le.rpmnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.ppc64le.rpmnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.ppc64le.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.s390x.rpmnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.s390x.rpmnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.s390x.rpm-nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.x86_64.rpmnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.x86_64.rpmnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.x86_64.rpm$ GBBenhancementpython-absl-py-0.13.0-1.el8f8https://bugzilla.redhat.com/show_bug.cgi?id=19721461972146python-absl-py-0.13.0 is available+ python-absl-py-0.13.0-1.el8.src.rpm python3-absl-py-0.13.0-1.el8.noarch.rpm python2-absl-py-0.13.0-1.el8.noarch.rpm+ python-absl-py-0.13.0-1.el8.src.rpm python3-absl-py-0.13.0-1.el8.noarch.rpm python2-absl-py-0.13.0-1.el8.noarch.rpmLBBnewpackagejakarta-servlet-5.0.0-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=20576242057624Please provide jakarta-servlet for EPEL-8jakarta-servlet-5.0.0-10.el8.src.rpmjakarta-servlet-5.0.0-10.el8.noarch.rpm(jakarta-servlet-javadoc-5.0.0-10.el8.noarch.rpmjakarta-servlet-5.0.0-10.el8.src.rpmjakarta-servlet-5.0.0-10.el8.noarch.rpm(jakarta-servlet-javadoc-5.0.0-10.el8.noarch.rpmhf!QBBBBBBBBBBBBBBunspecifiedfish-3.3.1-2.el8/https://bugzilla.redhat.com/show_bug.cgi?id=20488462048846Update fish in epel8 to 3.3.1 fish-3.3.1-2.el8.src.rpmfish-3.3.1-2.el8.aarch64.rpm$fish-debugsource-3.3.1-2.el8.aarch64.rpm#fish-debuginfo-3.3.1-2.el8.aarch64.rpmfish-3.3.1-2.el8.ppc64le.rpm$fish-debugsource-3.3.1-2.el8.ppc64le.rpm#fish-debuginfo-3.3.1-2.el8.ppc64le.rpmfish-3.3.1-2.el8.s390x.rpm$fish-debugsource-3.3.1-2.el8.s390x.rpm#fish-debuginfo-3.3.1-2.el8.s390x.rpmfish-3.3.1-2.el8.x86_64.rpm$fish-debugsource-3.3.1-2.el8.x86_64.rpm#fish-debuginfo-3.3.1-2.el8.x86_64.rpm fish-3.3.1-2.el8.src.rpmfish-3.3.1-2.el8.aarch64.rpm$fish-debugsource-3.3.1-2.el8.aarch64.rpm#fish-debuginfo-3.3.1-2.el8.aarch64.rpmfish-3.3.1-2.el8.ppc64le.rpm$fish-debugsource-3.3.1-2.el8.ppc64le.rpm#fish-debuginfo-3.3.1-2.el8.ppc64le.rpmfish-3.3.1-2.el8.s390x.rpm$fish-debugsource-3.3.1-2.el8.s390x.rpm#fish-debuginfo-3.3.1-2.el8.s390x.rpmfish-3.3.1-2.el8.x86_64.rpm$fish-debugsource-3.3.1-2.el8.x86_64.rpm#fish-debuginfo-3.3.1-2.el8.x86_64.rpm5N&bBBbugfixmsoffcrypto-tool-4.11.0-5.el86?}lmsoffcrypto-tool-4.11.0-5.el8.src.rpmlmsoffcrypto-tool-4.11.0-5.el8.noarch.rpm]python3-msoffcrypto-4.11.0-5.el8.noarch.rpmlmsoffcrypto-tool-4.11.0-5.el8.src.rpmlmsoffcrypto-tool-4.11.0-5.el8.noarch.rpm]python3-msoffcrypto-4.11.0-5.el8.noarch.rpm¹}^ kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesu-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kdesu-5.85.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesu-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.85.0-1.el8.src.rpmh kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.85.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmh kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdnssd-5.85.0-1.el8.src.rpmi kf5-kdnssd-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdoctools-5.85.0-1.el8.src.rpmj kf5-kdoctools-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kemoticons-5.85.0-1.el8.src.rpmk kf5-kemoticons-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.85.0-1.el8.src.rpml kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.85.0-1.el8.src.rpmm kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.85.0-1.el8.src.rpmn kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmoikf5-kholidays-5.85.0-1.el8.src.rpmoikf5-kholidays-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmoikf5-kholidays-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmoikf5-kholidays-5.85.0-1.el8.s390x.rpmXikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmoikf5-kholidays-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmp kf5-khtml-5.85.0-1.el8.src.rpmp kf5-khtml-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmp kf5-khtml-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-ki18n-5.85.0-1.el8.src.rpmq kf5-ki18n-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-ki18n-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.85.0-1.el8.src.rpmr kf5-kiconthemes-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpmr kf5-kiconthemes-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmskf5-kidentitymanagement-20.12.2-1.el8.src.rpmskf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kidletime-5.85.0-1.el8.src.rpmt kf5-kidletime-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kidletime-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmu kf5-kimageformats-5.85.0-1.el8.src.rpmu kf5-kimageformats-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmvkf5-kimap-20.12.2-1.el8.src.rpmvkf5-kimap-20.12.2-1.el8.aarch64.rpmlkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmvkf5-kimap-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmvkf5-kimap-20.12.2-1.el8.s390x.rpmlkf5-kimap-devel-20.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmvkf5-kimap-20.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kinit-5.85.0-1.el8.src.rpmw kf5-kinit-5.85.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kinit-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kinit-5.85.0-1.el8.s390x.rpmo kf5-kinit-devel-5.85.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kinit-5.85.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-5.85.0-1.el8.src.rpmx kf5-kio-5.85.0-1.el8.aarch64.rpmv kf5-kio-devel-5.85.0-1.el8.aarch64.rpm kf5-kio-doc-5.85.0-1.el8.noarch.rpmp kf5-kio-core-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpmz kf5-kio-gui-5.85.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-5.85.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmp kf5-kio-core-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpmz kf5-kio-gui-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmv kf5-kio-devel-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmp kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.x86_64.rpmv kf5-kio-devel-5.85.0-1.el8.x86_64.rpmp kf5-kio-core-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpmz kf5-kio-gui-5.85.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.src.rpmy*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpmz=kf5-kirigami-1.1.0-15.el8.src.rpmz=kf5-kirigami-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpmz=kf5-kirigami-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpmz=kf5-kirigami-1.1.0-15.el8.s390x.rpm=kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpmz=kf5-kirigami-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm{ kf5-kirigami2-5.85.0-1.el8.src.rpm{ kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-1.el8.src.rpm? kf5-kirigami2-addons-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm? kf5-kirigami2-addons-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm| kf5-kitemmodels-5.85.0-1.el8.src.rpm| kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kitemviews-5.85.0-1.el8.src.rpm} kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmRkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmRkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmRkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.src.rpm~ kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-20.12.2-1.el8.src.rpmSkf5-kmailtransport-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-kmailtransport-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm&kf5-kmime-devel-20.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm&kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmL kf5-knewstuff-5.85.0-1.el8.src.rpmL kf5-knewstuff-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmL kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmL kf5-knewstuff-5.85.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmL kf5-knewstuff-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmD kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.85.0-1.el8.src.rpm@ kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmI kf5-kross-devel-5.85.0-1.el8.aarch64.rpmE kf5-kross-core-5.85.0-1.el8.aarch64.rpmP kf5-kross-ui-5.85.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmE kf5-kross-core-5.85.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmI kf5-kross-devel-5.85.0-1.el8.s390x.rpmE kf5-kross-core-5.85.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kross-ui-5.85.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmI kf5-kross-devel-5.85.0-1.el8.x86_64.rpmE kf5-kross-core-5.85.0-1.el8.x86_64.rpmP kf5-kross-ui-5.85.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm;kf5-kross-interpreters-20.12.2-1.el8.src.rpmLkf5-kross-python2-20.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-kross-ruby-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmT kf5-krunner-devel-5.85.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kservice-devel-5.85.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpmZkf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmakf5-ktnef-20.12.2-1.el8.src.rpmakf5-ktnef-20.12.2-1.el8.aarch64.rpmVkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmakf5-ktnef-20.12.2-1.el8.ppc64le.rpmVkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmakf5-ktnef-20.12.2-1.el8.x86_64.rpmVkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.85.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmWkf5-libgravatar-20.12.2-1.el8.src.rpmWkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmWkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-20.12.2-1.el8.noarch.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmX*kf5-libkdcraw-21.04.2-1.el8.src.rpmX*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmX*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmYkf5-libkdepim-20.12.2-1.el8.src.rpmYkf5-libkdepim-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmYkf5-libkdepim-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm>kf5-libkgeomap-20.08.3-3.el8.src.rpm>kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm *kf5-libkipi-21.04.2-1.el8.src.rpm *kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm *kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmAkf5-libkleo-20.12.2-1.el8.src.rpmAkf5-libkleo-20.12.2-1.el8.aarch64.rpm"kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-libkleo-20.12.2-1.el8.ppc64le.rpm"kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmAkf5-libkleo-20.12.2-1.el8.s390x.rpm"kf5-libkleo-devel-20.12.2-1.el8.s390x.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmAkf5-libkleo-20.12.2-1.el8.x86_64.rpm"kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm!*kf5-libksane-21.04.2-1.el8.src.rpm!*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.s390x.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpmZkf5-libksieve-20.12.2-1.el8.src.rpmZkf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpmZkf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpmJkf5-libktorrent-21.04.1-1.el8.src.rpmJkf5-libktorrent-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpmJkf5-libktorrent-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpmJkf5-libktorrent-21.04.1-1.el8.s390x.rpmJkf5-libktorrent-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpmKkf5-mailcommon-20.12.2-1.el8.src.rpmKkf5-mailcommon-20.12.2-1.el8.aarch64.rpm,kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm+kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpm*kf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpmKkf5-mailcommon-20.12.2-1.el8.x86_64.rpm,kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm+kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpm*kf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmGkf5-mailimporter-20.12.2-1.el8.src.rpmGkf5-mailimporter-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmGkf5-mailimporter-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmLkf5-messagelib-20.12.2-1.el8.src.rpmLkf5-messagelib-20.12.2-1.el8.aarch64.rpm/kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm.kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm-kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-messagelib-20.12.2-1.el8.x86_64.rpm/kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm.kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm-kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.src.rpm" kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.src.rpm# kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm[kf5-pimcommon-20.12.2-1.el8.src.rpm[kf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmM&kf5-plasma-5.85.0-2.el8.src.rpmM&kf5-plasma-5.85.0-2.el8.aarch64.rpm)&kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm(&kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm'&kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmM&kf5-plasma-5.85.0-2.el8.ppc64le.rpm)&kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm(&kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm'&kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm(&kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmM&kf5-plasma-5.85.0-2.el8.s390x.rpm'&kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm)&kf5-plasma-devel-5.85.0-2.el8.s390x.rpmM&kf5-plasma-5.85.0-2.el8.x86_64.rpm)&kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm(&kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm'&kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm$ kf5-prison-5.85.0-1.el8.src.rpm$ kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm$ kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm% kf5-purpose-5.85.0-1.el8.src.rpm% kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm&&kf5-solid-5.85.0-2.el8.src.rpm&&kf5-solid-5.85.0-2.el8.aarch64.rpm&kf5-solid-devel-5.85.0-2.el8.aarch64.rpm&kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm&kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm&&kf5-solid-5.85.0-2.el8.ppc64le.rpm&kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm&kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm&kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm&&kf5-solid-5.85.0-2.el8.s390x.rpm&kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm&kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm&kf5-solid-devel-5.85.0-2.el8.s390x.rpm&&kf5-solid-5.85.0-2.el8.x86_64.rpm&kf5-solid-devel-5.85.0-2.el8.x86_64.rpm&kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm&kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm' kf5-sonnet-5.85.0-1.el8.src.rpm' kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm' kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm(ikf5-syndication-5.85.0-1.el8.src.rpm(ikf5-syndication-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm(ikf5-syndication-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm(ikf5-syndication-5.85.0-1.el8.s390x.rpm#ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm(ikf5-syndication-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.src.rpm) kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-5.85.0-1.el8.src.rpm* kf5-threadweaver-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmy: kf5-5.85.0-1.el8.src.rpmr kf5-filesystem-5.85.0-1.el8.aarch64.rpm kf5-rpm-macros-5.85.0-1.el8.noarch.rpmr kf5-filesystem-5.85.0-1.el8.ppc64le.rpmr kf5-filesystem-5.85.0-1.el8.s390x.rpmr kf5-filesystem-5.85.0-1.el8.x86_64.rpmCkf5-akonadi-calendar-20.12.2-1.el8.src.rpmCkf5-akonadi-calendar-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.aarch64.rpmCkf5-akonadi-calendar-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-devel-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-akonadi-calendar-debuginfo-20.12.2-1.el8.x86_64.rpmC"kf5-akonadi-contacts-20.12.2-3.el8.src.rpmC"kf5-akonadi-contacts-20.12.2-3.el8.aarch64.rpm "kf5-akonadi-contacts-devel-20.12.2-3.el8.aarch64.rpm"kf5-akonadi-contacts-debugsource-20.12.2-3.el8.aarch64.rpm"kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.aarch64.rpmC"kf5-akonadi-contacts-20.12.2-3.el8.x86_64.rpm "kf5-akonadi-contacts-devel-20.12.2-3.el8.x86_64.rpm"kf5-akonadi-contacts-debugsource-20.12.2-3.el8.x86_64.rpm"kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.x86_64.rpmLkf5-akonadi-mime-20.12.2-1.el8.src.rpmLkf5-akonadi-mime-20.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-akonadi-mime-20.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-20.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-20.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-20.12.2-1.el8.src.rpmMkf5-akonadi-notes-20.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.aarch64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-20.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-20.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-20.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-20.12.2-1.el8.src.rpm_kf5-akonadi-search-20.12.2-1.el8.aarch64.rpmFkf5-akonadi-search-devel-20.12.2-1.el8.aarch64.rpmEkf5-akonadi-search-debugsource-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-debuginfo-20.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-20.12.2-1.el8.ppc64le.rpmFkf5-akonadi-search-devel-20.12.2-1.el8.ppc64le.rpmEkf5-akonadi-search-debugsource-20.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-debuginfo-20.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-20.12.2-1.el8.x86_64.rpmFkf5-akonadi-search-devel-20.12.2-1.el8.x86_64.rpmEkf5-akonadi-search-debugsource-20.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-akonadi-server-20.12.2-1.el8.src.rpmNkf5-akonadi-server-20.12.2-1.el8.aarch64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.aarch64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.aarch64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.aarch64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.aarch64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-akonadi-server-20.12.2-1.el8.ppc64le.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.ppc64le.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.ppc64le.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.ppc64le.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.ppc64le.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-akonadi-server-20.12.2-1.el8.s390x.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.s390x.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.s390x.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.s390x.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.s390x.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-akonadi-server-20.12.2-1.el8.x86_64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.x86_64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.x86_64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.x86_64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.x86_64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.x86_64.rpmO kf5-attica-5.85.0-1.el8.src.rpmO kf5-attica-5.85.0-1.el8.aarch64.rpmg kf5-attica-devel-5.85.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.85.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.85.0-1.el8.aarch64.rpmO kf5-attica-5.85.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.s390x.rpmg kf5-attica-devel-5.85.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.x86_64.rpmg kf5-attica-devel-5.85.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.85.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.85.0-1.el8.x86_64.rpm{kf5-audiocd-kio-20.12.2-1.el8.src.rpm{kf5-audiocd-kio-20.12.2-1.el8.aarch64.rpmOkf5-audiocd-kio-devel-20.12.2-1.el8.aarch64.rpmkf5-audiocd-kio-doc-20.12.2-1.el8.noarch.rpmNkf5-audiocd-kio-debugsource-20.12.2-1.el8.aarch64.rpmMkf5-audiocd-kio-debuginfo-20.12.2-1.el8.aarch64.rpm{kf5-audiocd-kio-20.12.2-1.el8.ppc64le.rpmOkf5-audiocd-kio-devel-20.12.2-1.el8.ppc64le.rpmNkf5-audiocd-kio-debugsource-20.12.2-1.el8.ppc64le.rpmMkf5-audiocd-kio-debuginfo-20.12.2-1.el8.ppc64le.rpm{kf5-audiocd-kio-20.12.2-1.el8.x86_64.rpmOkf5-audiocd-kio-devel-20.12.2-1.el8.x86_64.rpmNkf5-audiocd-kio-debugsource-20.12.2-1.el8.x86_64.rpmMkf5-audiocd-kio-debuginfo-20.12.2-1.el8.x86_64.rpmP kf5-baloo-5.85.0-1.el8.src.rpmP kf5-baloo-5.85.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.85.0-1.el8.aarch64.rpmk kf5-baloo-file-5.85.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.85.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.aarch64.rpmP kf5-baloo-5.85.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.85.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.85.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.85.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-baloo-libs-5.85.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.s390x.rpmk kf5-baloo-file-5.85.0-1.el8.s390x.rpmj kf5-baloo-devel-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.85.0-1.el8.x86_64.rpmk kf5-baloo-file-5.85.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.85.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.85.0-1.el8.src.rpmQ kf5-bluez-qt-5.85.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.85.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.x86_64.rpmEkf5-calendarsupport-20.12.2-1.el8.src.rpmEkf5-calendarsupport-20.12.2-1.el8.aarch64.rpm#kf5-calendarsupport-devel-20.12.2-1.el8.aarch64.rpm"kf5-calendarsupport-debugsource-20.12.2-1.el8.aarch64.rpm!kf5-calendarsupport-debuginfo-20.12.2-1.el8.aarch64.rpmEkf5-calendarsupport-20.12.2-1.el8.x86_64.rpm#kf5-calendarsupport-devel-20.12.2-1.el8.x86_64.rpm"kf5-calendarsupport-debugsource-20.12.2-1.el8.x86_64.rpm!kf5-calendarsupport-debuginfo-20.12.2-1.el8.x86_64.rpmFkf5-eventviews-20.12.2-1.el8.src.rpmFkf5-eventviews-20.12.2-1.el8.aarch64.rpm&kf5-eventviews-devel-20.12.2-1.el8.aarch64.rpm%kf5-eventviews-debugsource-20.12.2-1.el8.aarch64.rpm$kf5-eventviews-debuginfo-20.12.2-1.el8.aarch64.rpmFkf5-eventviews-20.12.2-1.el8.x86_64.rpm&kf5-eventviews-devel-20.12.2-1.el8.x86_64.rpm%kf5-eventviews-debugsource-20.12.2-1.el8.x86_64.rpm$kf5-eventviews-debuginfo-20.12.2-1.el8.x86_64.rpmR kf5-frameworkintegration-5.85.0-1.el8.src.rpmR kf5-frameworkintegration-5.85.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.x86_64.rpmSkf5-grantleetheme-20.12.2-1.el8.src.rpmSkf5-grantleetheme-20.12.2-1.el8.aarch64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.aarch64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.aarch64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-grantleetheme-20.12.2-1.el8.ppc64le.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.ppc64le.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.ppc64le.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.ppc64le.rpmSkf5-grantleetheme-20.12.2-1.el8.s390x.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.s390x.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.s390x.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.s390x.rpmSkf5-grantleetheme-20.12.2-1.el8.x86_64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.x86_64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.x86_64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.x86_64.rpmH"kf5-incidenceeditor-20.12.2-3.el8.src.rpmH"kf5-incidenceeditor-20.12.2-3.el8.aarch64.rpm)"kf5-incidenceeditor-devel-20.12.2-3.el8.aarch64.rpm("kf5-incidenceeditor-debugsource-20.12.2-3.el8.aarch64.rpm'"kf5-incidenceeditor-debuginfo-20.12.2-3.el8.aarch64.rpmH"kf5-incidenceeditor-20.12.2-3.el8.x86_64.rpm)"kf5-incidenceeditor-devel-20.12.2-3.el8.x86_64.rpm("kf5-incidenceeditor-debugsource-20.12.2-3.el8.x86_64.rpm'"kf5-incidenceeditor-debuginfo-20.12.2-3.el8.x86_64.rpmT kf5-kactivities-5.85.0-1.el8.src.rpmT kf5-kactivities-5.85.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.85.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.aarch64.rpmT kf5-kactivities-5.85.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.85.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kactivities-5.85.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.85.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.s390x.rpmT kf5-kactivities-5.85.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.85.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.85.0-1.el8.src.rpmU kf5-kactivities-stats-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kalarmcal-20.12.2-1.el8.src.rpmkf5-kalarmcal-20.12.2-1.el8.aarch64.rpmFkf5-kalarmcal-devel-20.12.2-1.el8.aarch64.rpmEkf5-kalarmcal-debugsource-20.12.2-1.el8.aarch64.rpmDkf5-kalarmcal-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kalarmcal-20.12.2-1.el8.ppc64le.rpmFkf5-kalarmcal-devel-20.12.2-1.el8.ppc64le.rpmEkf5-kalarmcal-debugsource-20.12.2-1.el8.ppc64le.rpmDkf5-kalarmcal-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-20.12.2-1.el8.x86_64.rpmFkf5-kalarmcal-devel-20.12.2-1.el8.x86_64.rpmEkf5-kalarmcal-debugsource-20.12.2-1.el8.x86_64.rpmDkf5-kalarmcal-debuginfo-20.12.2-1.el8.x86_64.rpmv kf5-kapidox-5.85.0-1.el8.src.rpmv kf5-kapidox-5.85.0-1.el8.noarch.rpmV kf5-karchive-5.85.0-1.el8.src.rpmV kf5-karchive-5.85.0-1.el8.aarch64.rpm kf5-karchive-devel-5.85.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.85.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.aarch64.rpmV kf5-karchive-5.85.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-karchive-5.85.0-1.el8.s390x.rpm kf5-karchive-devel-5.85.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.85.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.85.0-1.el8.s390x.rpmV kf5-karchive-5.85.0-1.el8.x86_64.rpm kf5-karchive-devel-5.85.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.85.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.x86_64.rpmW kf5-kauth-5.85.0-1.el8.src.rpmW kf5-kauth-5.85.0-1.el8.aarch64.rpm kf5-kauth-devel-5.85.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.aarch64.rpmW kf5-kauth-5.85.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kauth-5.85.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kauth-devel-5.85.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kauth-5.85.0-1.el8.x86_64.rpm kf5-kauth-devel-5.85.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.x86_64.rpm)kf5-kblog-20.04.3-3.el8.src.rpm)kf5-kblog-20.04.3-3.el8.aarch64.rpmI)kf5-kblog-devel-20.04.3-3.el8.aarch64.rpmH)kf5-kblog-debugsource-20.04.3-3.el8.aarch64.rpmG)kf5-kblog-debuginfo-20.04.3-3.el8.aarch64.rpm)kf5-kblog-20.04.3-3.el8.ppc64le.rpmI)kf5-kblog-devel-20.04.3-3.el8.ppc64le.rpmH)kf5-kblog-debugsource-20.04.3-3.el8.ppc64le.rpmG)kf5-kblog-debuginfo-20.04.3-3.el8.ppc64le.rpm)kf5-kblog-20.04.3-3.el8.x86_64.rpmI)kf5-kblog-devel-20.04.3-3.el8.x86_64.rpmH)kf5-kblog-debugsource-20.04.3-3.el8.x86_64.rpmG)kf5-kblog-debuginfo-20.04.3-3.el8.x86_64.rpmX kf5-kbookmarks-5.85.0-1.el8.src.rpmX kf5-kbookmarks-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.s390x.rpmX kf5-kbookmarks-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.x86_64.rpm ikf5-kcalendarcore-5.85.0-1.el8.src.rpm ikf5-kcalendarcore-5.85.0-1.el8.aarch64.rpmLikf5-kcalendarcore-devel-5.85.0-1.el8.aarch64.rpmKikf5-kcalendarcore-debugsource-5.85.0-1.el8.aarch64.rpmJikf5-kcalendarcore-debuginfo-5.85.0-1.el8.aarch64.rpm ikf5-kcalendarcore-5.85.0-1.el8.ppc64le.rpmLikf5-kcalendarcore-devel-5.85.0-1.el8.ppc64le.rpmKikf5-kcalendarcore-debugsource-5.85.0-1.el8.ppc64le.rpmJikf5-kcalendarcore-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcalendarcore-5.85.0-1.el8.x86_64.rpmLikf5-kcalendarcore-devel-5.85.0-1.el8.x86_64.rpmKikf5-kcalendarcore-debugsource-5.85.0-1.el8.x86_64.rpmJikf5-kcalendarcore-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kcalendarutils-20.12.2-1.el8.src.rpm kf5-kcalendarutils-20.12.2-1.el8.aarch64.rpmOkf5-kcalendarutils-devel-20.12.2-1.el8.aarch64.rpmNkf5-kcalendarutils-debugsource-20.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-20.12.2-1.el8.ppc64le.rpmOkf5-kcalendarutils-devel-20.12.2-1.el8.ppc64le.rpmNkf5-kcalendarutils-debugsource-20.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-20.12.2-1.el8.x86_64.rpmOkf5-kcalendarutils-devel-20.12.2-1.el8.x86_64.rpmNkf5-kcalendarutils-debugsource-20.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-debuginfo-20.12.2-1.el8.x86_64.rpmY kf5-kcmutils-5.85.0-1.el8.src.rpmY kf5-kcmutils-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.aarch64.rpmY kf5-kcmutils-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.85.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.s390x.rpmY kf5-kcmutils-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.85.0-1.el8.src.rpmZ kf5-kcodecs-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.85.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-kcodecs-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.85.0-1.el8.src.rpm[ kf5-kcompletion-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.x86_64.rpm\ kf5-kconfig-5.85.0-1.el8.src.rpm\ kf5-kconfig-5.85.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.85.0-1.el8.aarch64.rpmp kf5-kconfig-doc-5.85.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.aarch64.rpm\ kf5-kconfig-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-5.85.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-devel-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.s390x.rpm kf5-kconfig-core-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.src.rpm] kf5-kconfigwidgets-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm^ikf5-kcontacts-5.85.0-1.el8.src.rpm^ikf5-kcontacts-5.85.0-1.el8.aarch64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.aarch64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.aarch64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.aarch64.rpm^ikf5-kcontacts-5.85.0-1.el8.ppc64le.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.s390x.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.s390x.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.x86_64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.x86_64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.x86_64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.src.rpm_ kf5-kcoreaddons-5.85.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.85.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.85.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.x86_64.rpm` kf5-kcrash-5.85.0-1.el8.src.rpm` kf5-kcrash-5.85.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.85.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.aarch64.rpm` kf5-kcrash-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.85.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.85.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.x86_64.rpmaikf5-kdav-5.85.0-1.el8.src.rpmaikf5-kdav-5.85.0-1.el8.aarch64.rpm+ikf5-kdav-devel-5.85.0-1.el8.aarch64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.aarch64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.aarch64.rpmaikf5-kdav-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.ppc64le.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.ppc64le.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.s390x.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.s390x.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.x86_64.rpm+ikf5-kdav-devel-5.85.0-1.el8.x86_64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.x86_64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.85.0-1.el8.src.rpmb kf5-kdbusaddons-5.85.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.85.0-1.el8.src.rpmc kf5-kdeclarative-5.85.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.85.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.x86_64.rpmd kf5-kded-5.85.0-1.el8.src.rpmd kf5-kded-5.85.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.85.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.aarch64.rpmd kf5-kded-5.85.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.85.0-1.el8.s390x.rpm4 kf5-kded-devel-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.85.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.85.0-1.el8.src.rpme kf5-kdelibs4support-5.85.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.85.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.85.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.85.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kdelibs4support-5.85.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.src.rpmf kf5-kdesignerplugin-5.85.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.x86_64.rpmg kf5-kdesu-5.85.0-1.el8.src.rpmg kf5-kdesu-5.85.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesu-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kdesu-5.85.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesu-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.85.0-1.el8.src.rpmh kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.85.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmh kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdnssd-5.85.0-1.el8.src.rpmi kf5-kdnssd-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdoctools-5.85.0-1.el8.src.rpmj kf5-kdoctools-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kemoticons-5.85.0-1.el8.src.rpmk kf5-kemoticons-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.85.0-1.el8.src.rpml kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.85.0-1.el8.src.rpmm kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.85.0-1.el8.src.rpmn kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmoikf5-kholidays-5.85.0-1.el8.src.rpmoikf5-kholidays-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmoikf5-kholidays-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmoikf5-kholidays-5.85.0-1.el8.s390x.rpmXikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmoikf5-kholidays-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmp kf5-khtml-5.85.0-1.el8.src.rpmp kf5-khtml-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmp kf5-khtml-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-ki18n-5.85.0-1.el8.src.rpmq kf5-ki18n-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-ki18n-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.85.0-1.el8.src.rpmr kf5-kiconthemes-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpmr kf5-kiconthemes-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmskf5-kidentitymanagement-20.12.2-1.el8.src.rpmskf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kidletime-5.85.0-1.el8.src.rpmt kf5-kidletime-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kidletime-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmu kf5-kimageformats-5.85.0-1.el8.src.rpmu kf5-kimageformats-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmvkf5-kimap-20.12.2-1.el8.src.rpmvkf5-kimap-20.12.2-1.el8.aarch64.rpmlkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmvkf5-kimap-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmvkf5-kimap-20.12.2-1.el8.s390x.rpmlkf5-kimap-devel-20.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmvkf5-kimap-20.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kinit-5.85.0-1.el8.src.rpmw kf5-kinit-5.85.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kinit-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kinit-5.85.0-1.el8.s390x.rpmo kf5-kinit-devel-5.85.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kinit-5.85.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-5.85.0-1.el8.src.rpmx kf5-kio-5.85.0-1.el8.aarch64.rpmv kf5-kio-devel-5.85.0-1.el8.aarch64.rpm kf5-kio-doc-5.85.0-1.el8.noarch.rpmp kf5-kio-core-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpmz kf5-kio-gui-5.85.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-5.85.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmp kf5-kio-core-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpmz kf5-kio-gui-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmv kf5-kio-devel-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmp kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.x86_64.rpmv kf5-kio-devel-5.85.0-1.el8.x86_64.rpmp kf5-kio-core-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpmz kf5-kio-gui-5.85.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.src.rpmy*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpmz=kf5-kirigami-1.1.0-15.el8.src.rpmz=kf5-kirigami-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpmz=kf5-kirigami-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpmz=kf5-kirigami-1.1.0-15.el8.s390x.rpm=kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpmz=kf5-kirigami-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm=kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm{ kf5-kirigami2-5.85.0-1.el8.src.rpm{ kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-1.el8.src.rpm? kf5-kirigami2-addons-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm? kf5-kirigami2-addons-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm| kf5-kitemmodels-5.85.0-1.el8.src.rpm| kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kitemviews-5.85.0-1.el8.src.rpm} kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmRkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmRkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmRkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmQkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmPkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.src.rpm~ kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmSkf5-kmailtransport-20.12.2-1.el8.src.rpmSkf5-kmailtransport-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-kmailtransport-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm&kf5-kmime-devel-20.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm&kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmL kf5-knewstuff-5.85.0-1.el8.src.rpmL kf5-knewstuff-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmL kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmL kf5-knewstuff-5.85.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmL kf5-knewstuff-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmD kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.85.0-1.el8.src.rpm@ kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmI kf5-kross-devel-5.85.0-1.el8.aarch64.rpmE kf5-kross-core-5.85.0-1.el8.aarch64.rpmP kf5-kross-ui-5.85.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmE kf5-kross-core-5.85.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmI kf5-kross-devel-5.85.0-1.el8.s390x.rpmE kf5-kross-core-5.85.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kross-ui-5.85.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmI kf5-kross-devel-5.85.0-1.el8.x86_64.rpmE kf5-kross-core-5.85.0-1.el8.x86_64.rpmP kf5-kross-ui-5.85.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm;kf5-kross-interpreters-20.12.2-1.el8.src.rpmLkf5-kross-python2-20.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-kross-ruby-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmT kf5-krunner-devel-5.85.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kservice-devel-5.85.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpmZkf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmakf5-ktnef-20.12.2-1.el8.src.rpmakf5-ktnef-20.12.2-1.el8.aarch64.rpmVkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmakf5-ktnef-20.12.2-1.el8.ppc64le.rpmVkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmakf5-ktnef-20.12.2-1.el8.x86_64.rpmVkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmUkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmTkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.85.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmWkf5-libgravatar-20.12.2-1.el8.src.rpmWkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmWkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-doc-20.12.2-1.el8.noarch.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmX*kf5-libkdcraw-21.04.2-1.el8.src.rpmX*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmX*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmYkf5-libkdepim-20.12.2-1.el8.src.rpmYkf5-libkdepim-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmYkf5-libkdepim-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm>kf5-libkgeomap-20.08.3-3.el8.src.rpm>kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm>kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm>kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm *kf5-libkipi-21.04.2-1.el8.src.rpm *kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm *kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmAkf5-libkleo-20.12.2-1.el8.src.rpmAkf5-libkleo-20.12.2-1.el8.aarch64.rpm"kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-libkleo-20.12.2-1.el8.ppc64le.rpm"kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmAkf5-libkleo-20.12.2-1.el8.s390x.rpm"kf5-libkleo-devel-20.12.2-1.el8.s390x.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmAkf5-libkleo-20.12.2-1.el8.x86_64.rpm"kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpm!kf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm!*kf5-libksane-21.04.2-1.el8.src.rpm!*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.s390x.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpmZkf5-libksieve-20.12.2-1.el8.src.rpmZkf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpmZkf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpmJkf5-libktorrent-21.04.1-1.el8.src.rpmJkf5-libktorrent-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpmJkf5-libktorrent-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpmkf5-libktorrent-devel-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpmJkf5-libktorrent-21.04.1-1.el8.s390x.rpmJkf5-libktorrent-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpmkf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpmKkf5-mailcommon-20.12.2-1.el8.src.rpmKkf5-mailcommon-20.12.2-1.el8.aarch64.rpm,kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm+kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpm*kf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpmKkf5-mailcommon-20.12.2-1.el8.x86_64.rpm,kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm+kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpm*kf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmGkf5-mailimporter-20.12.2-1.el8.src.rpmGkf5-mailimporter-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmGkf5-mailimporter-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmLkf5-messagelib-20.12.2-1.el8.src.rpmLkf5-messagelib-20.12.2-1.el8.aarch64.rpm/kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm.kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm-kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-messagelib-20.12.2-1.el8.x86_64.rpm/kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm.kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm-kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.src.rpm" kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.src.rpm# kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm[kf5-pimcommon-20.12.2-1.el8.src.rpm[kf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmM&kf5-plasma-5.85.0-2.el8.src.rpmM&kf5-plasma-5.85.0-2.el8.aarch64.rpm)&kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm(&kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm'&kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmM&kf5-plasma-5.85.0-2.el8.ppc64le.rpm)&kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm(&kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm'&kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm(&kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmM&kf5-plasma-5.85.0-2.el8.s390x.rpm'&kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm)&kf5-plasma-devel-5.85.0-2.el8.s390x.rpmM&kf5-plasma-5.85.0-2.el8.x86_64.rpm)&kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm(&kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm'&kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm$ kf5-prison-5.85.0-1.el8.src.rpm$ kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm$ kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm% kf5-purpose-5.85.0-1.el8.src.rpm% kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm&&kf5-solid-5.85.0-2.el8.src.rpm&&kf5-solid-5.85.0-2.el8.aarch64.rpm&kf5-solid-devel-5.85.0-2.el8.aarch64.rpm&kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm&kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm&&kf5-solid-5.85.0-2.el8.ppc64le.rpm&kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm&kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm&kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm&&kf5-solid-5.85.0-2.el8.s390x.rpm&kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm&kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm&kf5-solid-devel-5.85.0-2.el8.s390x.rpm&&kf5-solid-5.85.0-2.el8.x86_64.rpm&kf5-solid-devel-5.85.0-2.el8.x86_64.rpm&kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm&kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm' kf5-sonnet-5.85.0-1.el8.src.rpm' kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm' kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm(ikf5-syndication-5.85.0-1.el8.src.rpm(ikf5-syndication-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm(ikf5-syndication-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm(ikf5-syndication-5.85.0-1.el8.s390x.rpm#ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm(ikf5-syndication-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.src.rpm) kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-5.85.0-1.el8.src.rpm* kf5-threadweaver-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmob(XBBBBBBBBBBBBBBnewpackageyubioath-desktop-5.0.5-3.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=20134222013422Please build yubioath-desktop for EPEL8 ryubioath-desktop-5.0.5-3.el8.src.rpmryubioath-desktop-5.0.5-3.el8.aarch64.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.aarch64.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.aarch64.rpmryubioath-desktop-5.0.5-3.el8.ppc64le.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.ppc64le.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.ppc64le.rpmryubioath-desktop-5.0.5-3.el8.s390x.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.s390x.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.s390x.rpmryubioath-desktop-5.0.5-3.el8.x86_64.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.x86_64.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.x86_64.rpm ryubioath-desktop-5.0.5-3.el8.src.rpmryubioath-desktop-5.0.5-3.el8.aarch64.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.aarch64.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.aarch64.rpmryubioath-desktop-5.0.5-3.el8.ppc64le.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.ppc64le.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.ppc64le.rpmryubioath-desktop-5.0.5-3.el8.s390x.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.s390x.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.s390x.rpmryubioath-desktop-5.0.5-3.el8.x86_64.rpmmyubioath-desktop-debugsource-5.0.5-3.el8.x86_64.rpmlyubioath-desktop-debuginfo-5.0.5-3.el8.x86_64.rpmZQ,iBnewpackagednf-plugin-flunk_dependent_remove-1.0-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=19983701998370Review Request: dnf-plugin-flunk_dependent_remove - DNF plugin to prevent removing packages recursively via automationv4dnf-plugin-flunk_dependent_remove-1.0-5.el8.src.rpm4python3-dnf-plugin-flunk_dependent_remove-1.0-5.el8.noarch.rpmv4dnf-plugin-flunk_dependent_remove-1.0-5.el8.src.rpm4python3-dnf-plugin-flunk_dependent_remove-1.0-5.el8.noarch.rpmRn0mBnewpackagepython-easyco-0.2.3-1.el8python-easyco-0.2.3-1.el8.src.rpmpython3-easyco-0.2.3-1.el8.noarch.rpmpython-easyco-0.2.3-1.el8.src.rpmpython3-easyco-0.2.3-1.el8.noarch.rpm͚ZkqBBBBBBBBBBBBBBnewpackagespawn-fcgi-1.6.3-17.el8&"https://bugzilla.redhat.com/show_bug.cgi?id=17584851758485spawn-fcgi for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17759261775926Spawn-fcgi dependency failing lightpd-fastcgi install bspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmbspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmbspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmbspawn-fcgi-1.6.3-17.el8.s390x.rpmbspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpm bspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmbspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmbspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmbspawn-fcgi-1.6.3-17.el8.s390x.rpmbspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpmv]BBBBBBBBBBBBBBBBnewpackageperl-Math-Int128-0.22-6.el8H]https://bugzilla.redhat.com/show_bug.cgi?id=20769072076907Add perl-Math-Int128 to EPEL8+perl-Math-Int128-0.22-6.el8.src.rpm+perl-Math-Int128-0.22-6.el8.aarch64.rpmVperl-Math-Int128-tests-0.22-6.el8.noarch.rpm}perl-Math-Int128-debugsource-0.22-6.el8.aarch64.rpm|perl-Math-Int128-debuginfo-0.22-6.el8.aarch64.rpm+perl-Math-Int128-0.22-6.el8.ppc64le.rpm}perl-Math-Int128-debugsource-0.22-6.el8.ppc64le.rpm|perl-Math-Int128-debuginfo-0.22-6.el8.ppc64le.rpm+perl-Math-Int128-0.22-6.el8.s390x.rpm}perl-Math-Int128-debugsource-0.22-6.el8.s390x.rpm|perl-Math-Int128-debuginfo-0.22-6.el8.s390x.rpm+perl-Math-Int128-0.22-6.el8.x86_64.rpm}perl-Math-Int128-debugsource-0.22-6.el8.x86_64.rpm|perl-Math-Int128-debuginfo-0.22-6.el8.x86_64.rpm+perl-Math-Int128-0.22-6.el8.src.rpm+perl-Math-Int128-0.22-6.el8.aarch64.rpmVperl-Math-Int128-tests-0.22-6.el8.noarch.rpm}perl-Math-Int128-debugsource-0.22-6.el8.aarch64.rpm|perl-Math-Int128-debuginfo-0.22-6.el8.aarch64.rpm+perl-Math-Int128-0.22-6.el8.ppc64le.rpm}perl-Math-Int128-debugsource-0.22-6.el8.ppc64le.rpm|perl-Math-Int128-debuginfo-0.22-6.el8.ppc64le.rpm+perl-Math-Int128-0.22-6.el8.s390x.rpm}perl-Math-Int128-debugsource-0.22-6.el8.s390x.rpm|perl-Math-Int128-debuginfo-0.22-6.el8.s390x.rpm+perl-Math-Int128-0.22-6.el8.x86_64.rpm}perl-Math-Int128-debugsource-0.22-6.el8.x86_64.rpm|perl-Math-Int128-debuginfo-0.22-6.el8.x86_64.rpm d3TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageslop-7.6-5.el8%&https://bugzilla.redhat.com/show_bug.cgi?id=20589542058954Please branch and build slop for EPEL8M^slop-7.6-5.el8.src.rpmM^slop-7.6-5.el8.aarch64.rpmD^libslopy-7.6-5.el8.aarch64.rpmF^libslopy-devel-7.6-5.el8.aarch64.rpmJ^slop-debugsource-7.6-5.el8.aarch64.rpmI^slop-debuginfo-7.6-5.el8.aarch64.rpmE^libslopy-debuginfo-7.6-5.el8.aarch64.rpmM^slop-7.6-5.el8.ppc64le.rpmD^libslopy-7.6-5.el8.ppc64le.rpmF^libslopy-devel-7.6-5.el8.ppc64le.rpmJ^slop-debugsource-7.6-5.el8.ppc64le.rpmI^slop-debuginfo-7.6-5.el8.ppc64le.rpmE^libslopy-debuginfo-7.6-5.el8.ppc64le.rpmM^slop-7.6-5.el8.s390x.rpmD^libslopy-7.6-5.el8.s390x.rpmF^libslopy-devel-7.6-5.el8.s390x.rpmJ^slop-debugsource-7.6-5.el8.s390x.rpmI^slop-debuginfo-7.6-5.el8.s390x.rpmE^libslopy-debuginfo-7.6-5.el8.s390x.rpmM^slop-7.6-5.el8.x86_64.rpmD^libslopy-7.6-5.el8.x86_64.rpmF^libslopy-devel-7.6-5.el8.x86_64.rpmJ^slop-debugsource-7.6-5.el8.x86_64.rpmI^slop-debuginfo-7.6-5.el8.x86_64.rpmE^libslopy-debuginfo-7.6-5.el8.x86_64.rpmM^slop-7.6-5.el8.src.rpmM^slop-7.6-5.el8.aarch64.rpmD^libslopy-7.6-5.el8.aarch64.rpmF^libslopy-devel-7.6-5.el8.aarch64.rpmJ^slop-debugsource-7.6-5.el8.aarch64.rpmI^slop-debuginfo-7.6-5.el8.aarch64.rpmE^libslopy-debuginfo-7.6-5.el8.aarch64.rpmM^slop-7.6-5.el8.ppc64le.rpmD^libslopy-7.6-5.el8.ppc64le.rpmF^libslopy-devel-7.6-5.el8.ppc64le.rpmJ^slop-debugsource-7.6-5.el8.ppc64le.rpmI^slop-debuginfo-7.6-5.el8.ppc64le.rpmE^libslopy-debuginfo-7.6-5.el8.ppc64le.rpmM^slop-7.6-5.el8.s390x.rpmD^libslopy-7.6-5.el8.s390x.rpmF^libslopy-devel-7.6-5.el8.s390x.rpmJ^slop-debugsource-7.6-5.el8.s390x.rpmI^slop-debuginfo-7.6-5.el8.s390x.rpmE^libslopy-debuginfo-7.6-5.el8.s390x.rpmM^slop-7.6-5.el8.x86_64.rpmD^libslopy-7.6-5.el8.x86_64.rpmF^libslopy-devel-7.6-5.el8.x86_64.rpmJ^slop-debugsource-7.6-5.el8.x86_64.rpmI^slop-debuginfo-7.6-5.el8.x86_64.rpmE^libslopy-debuginfo-7.6-5.el8.x86_64.rpm<L7tBenhancementpython-googleapis-common-protos-1.55.0-1.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=20575862057586python-googleapis-common-protos-1.55.0 is availableVRpython-googleapis-common-protos-1.55.0-1.el8.src.rpmZRpython3-googleapis-common-protos-1.55.0-1.el8.noarch.rpmVRpython-googleapis-common-protos-1.55.0-1.el8.src.rpmZRpython3-googleapis-common-protos-1.55.0-1.el8.noarch.rpmh3rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmrd-hashd-2.1.2-2.el8.ppc64le.rpm>rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.s390x.rpm>rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.x86_64.rpm>rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpmCrust-resctl-bench-2.1.2-2.el8.src.rpm?resctl-bench-2.1.2-2.el8.aarch64.rpm?rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpm@resctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm?resctl-bench-2.1.2-2.el8.ppc64le.rpm?rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpm@resctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm?resctl-bench-2.1.2-2.el8.s390x.rpm?rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpm@resctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm?resctl-bench-2.1.2-2.el8.x86_64.rpm?rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpm@resctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpmDrust-resctl-demo-2.1.2-2.el8.src.rpmAresctl-demo-2.1.2-2.el8.aarch64.rpm@rust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpmBresctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpmAresctl-demo-2.1.2-2.el8.ppc64le.rpm@rust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpmBresctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpmAresctl-demo-2.1.2-2.el8.s390x.rpm@rust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpmBresctl-demo-debuginfo-2.1.2-2.el8.s390x.rpmAresctl-demo-2.1.2-2.el8.x86_64.rpm@rust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpmBresctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpm6Arust-rd-agent-2.1.2-2.el8.src.rpmrd-agent-2.1.2-2.el8.aarch64.rpmErd-agent-data-2.1.2-2.el8.noarch.rpmFrd-agent-selinux-2.1.2-2.el8.noarch.rpm=rust-rd-agent-debugsource-2.1.2-2.el8.aarch64.rpmrd-agent-debuginfo-2.1.2-2.el8.aarch64.rpmrd-agent-2.1.2-2.el8.ppc64le.rpm=rust-rd-agent-debugsource-2.1.2-2.el8.ppc64le.rpmrd-agent-debuginfo-2.1.2-2.el8.ppc64le.rpm=rust-rd-agent-debugsource-2.1.2-2.el8.s390x.rpmrd-agent-debuginfo-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.s390x.rpmrd-agent-2.1.2-2.el8.x86_64.rpm=rust-rd-agent-debugsource-2.1.2-2.el8.x86_64.rpmrd-agent-debuginfo-2.1.2-2.el8.x86_64.rpmBrust-rd-hashd-2.1.2-2.el8.src.rpmrd-hashd-2.1.2-2.el8.aarch64.rpm>rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmrd-hashd-2.1.2-2.el8.ppc64le.rpm>rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.s390x.rpm>rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmrd-hashd-2.1.2-2.el8.x86_64.rpm>rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpmCrust-resctl-bench-2.1.2-2.el8.src.rpm?resctl-bench-2.1.2-2.el8.aarch64.rpm?rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpm@resctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm?resctl-bench-2.1.2-2.el8.ppc64le.rpm?rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpm@resctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm?resctl-bench-2.1.2-2.el8.s390x.rpm?rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpm@resctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm?resctl-bench-2.1.2-2.el8.x86_64.rpm?rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpm@resctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpmDrust-resctl-demo-2.1.2-2.el8.src.rpmAresctl-demo-2.1.2-2.el8.aarch64.rpm@rust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpmBresctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpmAresctl-demo-2.1.2-2.el8.ppc64le.rpm@rust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpmBresctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpmAresctl-demo-2.1.2-2.el8.s390x.rpm@rust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpmBresctl-demo-debuginfo-2.1.2-2.el8.s390x.rpmAresctl-demo-2.1.2-2.el8.x86_64.rpm@rust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpmBresctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpmZ JBnewpackagejaxb-api-2.3.3-5.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20103162010316Provide jaxb-api for EPEL-8yjaxb-api-2.3.3-5.el8.src.rpmyjaxb-api-2.3.3-5.el8.noarch.rpmyjaxb-api-2.3.3-5.el8.src.rpmyjaxb-api-2.3.3-5.el8.noarch.rpm#NBBBBBBBBBBBBBBBBBBBunspecifiedlibwhirlpool-1.1-1.el83=https://bugzilla.redhat.com/show_bug.cgi?id=19986241998624libwhirlpool-1.1 is availableglibwhirlpool-1.1-1.el8.src.rpmglibwhirlpool-1.1-1.el8.aarch64.rpmBglibwhirlpool-devel-1.1-1.el8.aarch64.rpmAglibwhirlpool-debugsource-1.1-1.el8.aarch64.rpm@glibwhirlpool-debuginfo-1.1-1.el8.aarch64.rpmglibwhirlpool-1.1-1.el8.ppc64le.rpmBglibwhirlpool-devel-1.1-1.el8.ppc64le.rpmAglibwhirlpool-debugsource-1.1-1.el8.ppc64le.rpm@glibwhirlpool-debuginfo-1.1-1.el8.ppc64le.rpmBglibwhirlpool-devel-1.1-1.el8.s390x.rpmglibwhirlpool-1.1-1.el8.s390x.rpmAglibwhirlpool-debugsource-1.1-1.el8.s390x.rpm@glibwhirlpool-debuginfo-1.1-1.el8.s390x.rpmglibwhirlpool-1.1-1.el8.x86_64.rpmBglibwhirlpool-devel-1.1-1.el8.x86_64.rpmAglibwhirlpool-debugsource-1.1-1.el8.x86_64.rpm@glibwhirlpool-debuginfo-1.1-1.el8.x86_64.rpmglibwhirlpool-1.1-1.el8.src.rpmglibwhirlpool-1.1-1.el8.aarch64.rpmBglibwhirlpool-devel-1.1-1.el8.aarch64.rpmAglibwhirlpool-debugsource-1.1-1.el8.aarch64.rpm@glibwhirlpool-debuginfo-1.1-1.el8.aarch64.rpmglibwhirlpool-1.1-1.el8.ppc64le.rpmBglibwhirlpool-devel-1.1-1.el8.ppc64le.rpmAglibwhirlpool-debugsource-1.1-1.el8.ppc64le.rpm@glibwhirlpool-debuginfo-1.1-1.el8.ppc64le.rpmBglibwhirlpool-devel-1.1-1.el8.s390x.rpmglibwhirlpool-1.1-1.el8.s390x.rpmAglibwhirlpool-debugsource-1.1-1.el8.s390x.rpm@glibwhirlpool-debuginfo-1.1-1.el8.s390x.rpmglibwhirlpool-1.1-1.el8.x86_64.rpmBglibwhirlpool-devel-1.1-1.el8.x86_64.rpmAglibwhirlpool-debugsource-1.1-1.el8.x86_64.rpm@glibwhirlpool-debuginfo-1.1-1.el8.x86_64.rpmR 'dBunspecifiedperl-ColorThemeUtil-ANSI-0.001-2.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=18917011891701Add perl-ColorThemeRole-ANSI to EPEL8xJperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmxJperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmxJperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmxJperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmx3+hBnewpackagepython-pyvlx-0.2.17-1.el8 n#python-pyvlx-0.2.17-1.el8.src.rpm#python3-pyvlx-0.2.17-1.el8.noarch.rpmn#python-pyvlx-0.2.17-1.el8.src.rpm#python3-pyvlx-0.2.17-1.el8.noarch.rpm͚ZU/lBnewpackagepython-tw2-core-2.2.9-1.el8&kpython-tw2-core-2.2.9-1.el8.src.rpm$kpython3-tw2-core-2.2.9-1.el8.noarch.rpmkpython-tw2-core-2.2.9-1.el8.src.rpm$kpython3-tw2-core-2.2.9-1.el8.noarch.rpm6h3pBenhancementperl-Astro-SunTime-0.06-7.el8@BAperl-Astro-SunTime-0.06-7.el8.src.rpmAperl-Astro-SunTime-0.06-7.el8.noarch.rpmAperl-Astro-SunTime-0.06-7.el8.src.rpmAperl-Astro-SunTime-0.06-7.el8.noarch.rpmفjtBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibtomcrypt-1.18.2-5.el8 libtommath-1.1.0-1.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17556611755661build of libtommath for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17619341761934Build for EPEL8#Rlibtomcrypt-1.18.2-5.el8.src.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-devel-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-devel-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-1.18.2-5.el8.s390x.rpmRlibtomcrypt-devel-1.18.2-5.el8.s390x.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.s390x.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.s390x.rpmRlibtomcrypt-devel-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-1.18.2-5.el8.x86_64.rpm\=libtommath-1.1.0-1.el8.src.rpm]=libtommath-devel-1.1.0-1.el8.aarch64.rpm\=libtommath-debugsource-1.1.0-1.el8.aarch64.rpmv=libtommath-doc-1.1.0-1.el8.noarch.rpm[=libtommath-debuginfo-1.1.0-1.el8.aarch64.rpm\=libtommath-1.1.0-1.el8.aarch64.rpm\=libtommath-1.1.0-1.el8.ppc64le.rpm]=libtommath-devel-1.1.0-1.el8.ppc64le.rpm[=libtommath-debuginfo-1.1.0-1.el8.ppc64le.rpm\=libtommath-debugsource-1.1.0-1.el8.ppc64le.rpm[=libtommath-debuginfo-1.1.0-1.el8.s390x.rpm\=libtommath-debugsource-1.1.0-1.el8.s390x.rpm]=libtommath-devel-1.1.0-1.el8.s390x.rpm\=libtommath-1.1.0-1.el8.s390x.rpm\=libtommath-1.1.0-1.el8.x86_64.rpm[=libtommath-debuginfo-1.1.0-1.el8.x86_64.rpm\=libtommath-debugsource-1.1.0-1.el8.x86_64.rpm]=libtommath-devel-1.1.0-1.el8.x86_64.rpm#Rlibtomcrypt-1.18.2-5.el8.src.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-devel-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-1.18.2-5.el8.aarch64.rpmRlibtomcrypt-devel-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.ppc64le.rpmRlibtomcrypt-1.18.2-5.el8.s390x.rpmRlibtomcrypt-devel-1.18.2-5.el8.s390x.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.s390x.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.s390x.rpmRlibtomcrypt-devel-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-debugsource-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-debuginfo-1.18.2-5.el8.x86_64.rpmRlibtomcrypt-1.18.2-5.el8.x86_64.rpm\=libtommath-1.1.0-1.el8.src.rpm]=libtommath-devel-1.1.0-1.el8.aarch64.rpm\=libtommath-debugsource-1.1.0-1.el8.aarch64.rpmv=libtommath-doc-1.1.0-1.el8.noarch.rpm[=libtommath-debuginfo-1.1.0-1.el8.aarch64.rpm\=libtommath-1.1.0-1.el8.aarch64.rpm\=libtommath-1.1.0-1.el8.ppc64le.rpm]=libtommath-devel-1.1.0-1.el8.ppc64le.rpm[=libtommath-debuginfo-1.1.0-1.el8.ppc64le.rpm\=libtommath-debugsource-1.1.0-1.el8.ppc64le.rpm[=libtommath-debuginfo-1.1.0-1.el8.s390x.rpm\=libtommath-debugsource-1.1.0-1.el8.s390x.rpm]=libtommath-devel-1.1.0-1.el8.s390x.rpm\=libtommath-1.1.0-1.el8.s390x.rpm\=libtommath-1.1.0-1.el8.x86_64.rpm[=libtommath-debuginfo-1.1.0-1.el8.x86_64.rpm\=libtommath-debugsource-1.1.0-1.el8.x86_64.rpm]=libtommath-devel-1.1.0-1.el8.x86_64.rpmb'#`Bunspecifiedxfwm4-themes-4.10.0-18.el8*https://bugzilla.redhat.com/show_bug.cgi?id=20887852088785Please branch and build xfwm4-themes for Epel81xfwm4-themes-4.10.0-18.el8.src.rpm1xfwm4-themes-4.10.0-18.el8.noarch.rpm1xfwm4-themes-4.10.0-18.el8.src.rpm1xfwm4-themes-4.10.0-18.el8.noarch.rpmg 'dBbugfixpython-fasteners-0.17-2.el8AT-6python-fasteners-0.17-2.el8.src.rpm*6python3-fasteners-0.17-2.el8.noarch.rpm-6python-fasteners-0.17-2.el8.src.rpm*6python3-fasteners-0.17-2.el8.noarch.rpm)+hBbugfixpython-TestSlide-2.7.0-2.el8@https://bugzilla.redhat.com/show_bug.cgi?id=20732462073246python-TestSlide: FTI on epel8)dpython-TestSlide-2.7.0-2.el8.src.rpm dpython3-testslide-2.7.0-2.el8.noarch.rpm)dpython-TestSlide-2.7.0-2.el8.src.rpm dpython3-testslide-2.7.0-2.el8.noarch.rpmt;lBBBBBBBBBBBBBBBBBBBnewpackagegtk2-engines-2.20.2-24.el8UX"gtk2-engines-2.20.2-24.el8.src.rpmX"gtk2-engines-2.20.2-24.el8.aarch64.rpm+"gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm*"gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm)"gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmX"gtk2-engines-2.20.2-24.el8.ppc64le.rpm+"gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm*"gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm)"gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmX"gtk2-engines-2.20.2-24.el8.s390x.rpm+"gtk2-engines-devel-2.20.2-24.el8.s390x.rpm*"gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm)"gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmX"gtk2-engines-2.20.2-24.el8.x86_64.rpm+"gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm*"gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm)"gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmX"gtk2-engines-2.20.2-24.el8.src.rpmX"gtk2-engines-2.20.2-24.el8.aarch64.rpm+"gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm*"gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm)"gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmX"gtk2-engines-2.20.2-24.el8.ppc64le.rpm+"gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm*"gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm)"gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmX"gtk2-engines-2.20.2-24.el8.s390x.rpm+"gtk2-engines-devel-2.20.2-24.el8.s390x.rpm*"gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm)"gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmX"gtk2-engines-2.20.2-24.el8.x86_64.rpm+"gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm*"gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm)"gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmM-BBnewpackageperl-Plack-Middleware-ReverseProxy-0.16-9.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=20382832038283Please branch and build perl-Plack-Middleware-ReverseProxy for EPEL8Operl-Plack-Middleware-ReverseProxy-0.16-9.el8.src.rpmOperl-Plack-Middleware-ReverseProxy-0.16-9.el8.noarch.rpmOperl-Plack-Middleware-ReverseProxy-0.16-9.el8.src.rpmOperl-Plack-Middleware-ReverseProxy-0.16-9.el8.noarch.rpmƛuFBBBBBBBBBBBBBBenhancementbgpq3-0.1.36.1-1.el8q,https://bugzilla.redhat.com/show_bug.cgi?id=20070152007015bgpq3-0.1.36.1 is available gbgpq3-0.1.36.1-1.el8.src.rpmgbgpq3-0.1.36.1-1.el8.aarch64.rpmDgbgpq3-debugsource-0.1.36.1-1.el8.aarch64.rpmCgbgpq3-debuginfo-0.1.36.1-1.el8.aarch64.rpmgbgpq3-0.1.36.1-1.el8.ppc64le.rpmDgbgpq3-debugsource-0.1.36.1-1.el8.ppc64le.rpmCgbgpq3-debuginfo-0.1.36.1-1.el8.ppc64le.rpmgbgpq3-0.1.36.1-1.el8.s390x.rpmDgbgpq3-debugsource-0.1.36.1-1.el8.s390x.rpmCgbgpq3-debuginfo-0.1.36.1-1.el8.s390x.rpmgbgpq3-0.1.36.1-1.el8.x86_64.rpmDgbgpq3-debugsource-0.1.36.1-1.el8.x86_64.rpmCgbgpq3-debuginfo-0.1.36.1-1.el8.x86_64.rpm gbgpq3-0.1.36.1-1.el8.src.rpmgbgpq3-0.1.36.1-1.el8.aarch64.rpmDgbgpq3-debugsource-0.1.36.1-1.el8.aarch64.rpmCgbgpq3-debuginfo-0.1.36.1-1.el8.aarch64.rpmgbgpq3-0.1.36.1-1.el8.ppc64le.rpmDgbgpq3-debugsource-0.1.36.1-1.el8.ppc64le.rpmCgbgpq3-debuginfo-0.1.36.1-1.el8.ppc64le.rpmgbgpq3-0.1.36.1-1.el8.s390x.rpmDgbgpq3-debugsource-0.1.36.1-1.el8.s390x.rpmCgbgpq3-debuginfo-0.1.36.1-1.el8.s390x.rpmgbgpq3-0.1.36.1-1.el8.x86_64.rpmDgbgpq3-debugsource-0.1.36.1-1.el8.x86_64.rpmCgbgpq3-debuginfo-0.1.36.1-1.el8.x86_64.rpmAWBenhancementpython-pyvmomi-7.0.3-1.el86oHpython-pyvmomi-7.0.3-1.el8.src.rpmHpython3-pyvmomi-7.0.3-1.el8.noarch.rpmoHpython-pyvmomi-7.0.3-1.el8.src.rpmHpython3-pyvmomi-7.0.3-1.el8.noarch.rpmoZ[Bbugfixbats-1.5.0-1.el89*bbats-1.5.0-1.el8.src.rpm*bbats-1.5.0-1.el8.noarch.rpm*bbats-1.5.0-1.el8.src.rpm*bbats-1.5.0-1.el8.noarch.rpmd0"_Benhancementpython-distroinfo-0.5.0-1.el8Iv%python-distroinfo-0.5.0-1.el8.src.rpmq%python3-distroinfo-0.5.0-1.el8.noarch.rpmv%python-distroinfo-0.5.0-1.el8.src.rpmq%python3-distroinfo-0.5.0-1.el8.noarch.rpmG3cBBBBBBBBBBBBBBnewpackagexcalc-1.1.0-4.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=18857681885768Requesting an EPEL8 version of xcalc /xcalc-1.1.0-4.el8.x86_64.rpm/xcalc-1.1.0-4.el8.src.rpm/xcalc-1.1.0-4.el8.aarch64.rpm"xcalc-debugsource-1.1.0-4.el8.aarch64.rpm!xcalc-debuginfo-1.1.0-4.el8.aarch64.rpm!xcalc-debuginfo-1.1.0-4.el8.ppc64le.rpm"xcalc-debugsource-1.1.0-4.el8.ppc64le.rpm/xcalc-1.1.0-4.el8.ppc64le.rpm!xcalc-debuginfo-1.1.0-4.el8.s390x.rpm"xcalc-debugsource-1.1.0-4.el8.s390x.rpm/xcalc-1.1.0-4.el8.s390x.rpm"xcalc-debugsource-1.1.0-4.el8.x86_64.rpm!xcalc-debuginfo-1.1.0-4.el8.x86_64.rpm /xcalc-1.1.0-4.el8.x86_64.rpm/xcalc-1.1.0-4.el8.src.rpm/xcalc-1.1.0-4.el8.aarch64.rpm"xcalc-debugsource-1.1.0-4.el8.aarch64.rpm!xcalc-debuginfo-1.1.0-4.el8.aarch64.rpm!xcalc-debuginfo-1.1.0-4.el8.ppc64le.rpm"xcalc-debugsource-1.1.0-4.el8.ppc64le.rpm/xcalc-1.1.0-4.el8.ppc64le.rpm!xcalc-debuginfo-1.1.0-4.el8.s390x.rpm"xcalc-debugsource-1.1.0-4.el8.s390x.rpm/xcalc-1.1.0-4.el8.s390x.rpm"xcalc-debugsource-1.1.0-4.el8.x86_64.rpm!xcalc-debuginfo-1.1.0-4.el8.x86_64.rpmӪk= tBBBBBBBBBBBBBBBBBBBnewpackagelibcli-1.10.7-1.el86whttps://bugzilla.redhat.com/show_bug.cgi?id=20917692091769Please branch and build libcli in epel8 Glibcli-1.10.7-1.el8.src.rpm Glibcli-1.10.7-1.el8.aarch64.rpm)Glibcli-devel-1.10.7-1.el8.aarch64.rpm(Glibcli-debugsource-1.10.7-1.el8.aarch64.rpm'Glibcli-debuginfo-1.10.7-1.el8.aarch64.rpm Glibcli-1.10.7-1.el8.ppc64le.rpm)Glibcli-devel-1.10.7-1.el8.ppc64le.rpm(Glibcli-debugsource-1.10.7-1.el8.ppc64le.rpm'Glibcli-debuginfo-1.10.7-1.el8.ppc64le.rpm Glibcli-1.10.7-1.el8.s390x.rpm)Glibcli-devel-1.10.7-1.el8.s390x.rpm(Glibcli-debugsource-1.10.7-1.el8.s390x.rpm'Glibcli-debuginfo-1.10.7-1.el8.s390x.rpm Glibcli-1.10.7-1.el8.x86_64.rpm)Glibcli-devel-1.10.7-1.el8.x86_64.rpm(Glibcli-debugsource-1.10.7-1.el8.x86_64.rpm'Glibcli-debuginfo-1.10.7-1.el8.x86_64.rpm Glibcli-1.10.7-1.el8.src.rpm Glibcli-1.10.7-1.el8.aarch64.rpm)Glibcli-devel-1.10.7-1.el8.aarch64.rpm(Glibcli-debugsource-1.10.7-1.el8.aarch64.rpm'Glibcli-debuginfo-1.10.7-1.el8.aarch64.rpm Glibcli-1.10.7-1.el8.ppc64le.rpm)Glibcli-devel-1.10.7-1.el8.ppc64le.rpm(Glibcli-debugsource-1.10.7-1.el8.ppc64le.rpm'Glibcli-debuginfo-1.10.7-1.el8.ppc64le.rpm Glibcli-1.10.7-1.el8.s390x.rpm)Glibcli-devel-1.10.7-1.el8.s390x.rpm(Glibcli-debugsource-1.10.7-1.el8.s390x.rpm'Glibcli-debuginfo-1.10.7-1.el8.s390x.rpm Glibcli-1.10.7-1.el8.x86_64.rpm)Glibcli-devel-1.10.7-1.el8.x86_64.rpm(Glibcli-debugsource-1.10.7-1.el8.x86_64.rpm'Glibcli-debuginfo-1.10.7-1.el8.x86_64.rpm;J JBnewpackagepython-mypy_extensions-0.4.3-8.el8 4https://bugzilla.redhat.com/show_bug.cgi?id=19094231909423Please build python-mypy_extensions for EPELJ&python-mypy_extensions-0.4.3-8.el8.src.rpmb&python3-mypy_extensions-0.4.3-8.el8.noarch.rpmJ&python-mypy_extensions-0.4.3-8.el8.src.rpmb&python3-mypy_extensions-0.4.3-8.el8.noarch.rpm<F-NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesmp_utils-0.99-5.el8>https://bugzilla.redhat.com/show_bug.cgi?id=20585752058575Please branch and build smp_utils in epel8Ssmp_utils-0.99-5.el8.src.rpmSsmp_utils-0.99-5.el8.aarch64.rpmXsmp_utils-libs-0.99-5.el8.aarch64.rpmWsmp_utils-devel-0.99-5.el8.aarch64.rpmVsmp_utils-debugsource-0.99-5.el8.aarch64.rpmUsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmYsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmSsmp_utils-0.99-5.el8.ppc64le.rpmXsmp_utils-libs-0.99-5.el8.ppc64le.rpmWsmp_utils-devel-0.99-5.el8.ppc64le.rpmVsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmUsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmYsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmSsmp_utils-0.99-5.el8.s390x.rpmXsmp_utils-libs-0.99-5.el8.s390x.rpmWsmp_utils-devel-0.99-5.el8.s390x.rpmVsmp_utils-debugsource-0.99-5.el8.s390x.rpmUsmp_utils-debuginfo-0.99-5.el8.s390x.rpmYsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmSsmp_utils-0.99-5.el8.x86_64.rpmXsmp_utils-libs-0.99-5.el8.x86_64.rpmWsmp_utils-devel-0.99-5.el8.x86_64.rpmVsmp_utils-debugsource-0.99-5.el8.x86_64.rpmUsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmYsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmSsmp_utils-0.99-5.el8.src.rpmSsmp_utils-0.99-5.el8.aarch64.rpmXsmp_utils-libs-0.99-5.el8.aarch64.rpmWsmp_utils-devel-0.99-5.el8.aarch64.rpmVsmp_utils-debugsource-0.99-5.el8.aarch64.rpmUsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmYsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmSsmp_utils-0.99-5.el8.ppc64le.rpmXsmp_utils-libs-0.99-5.el8.ppc64le.rpmWsmp_utils-devel-0.99-5.el8.ppc64le.rpmVsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmUsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmYsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmSsmp_utils-0.99-5.el8.s390x.rpmXsmp_utils-libs-0.99-5.el8.s390x.rpmWsmp_utils-devel-0.99-5.el8.s390x.rpmVsmp_utils-debugsource-0.99-5.el8.s390x.rpmUsmp_utils-debuginfo-0.99-5.el8.s390x.rpmYsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmSsmp_utils-0.99-5.el8.x86_64.rpmXsmp_utils-libs-0.99-5.el8.x86_64.rpmWsmp_utils-devel-0.99-5.el8.x86_64.rpmVsmp_utils-debugsource-0.99-5.el8.x86_64.rpmUsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmYsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmT<1nBnewpackageperl-Web-Scraper-0.38-13.el86T4https://bugzilla.redhat.com/show_bug.cgi?id=20361262036126Please branch and build perl-Web-Scraper for EPEL-8^perl-Web-Scraper-0.38-13.el8.src.rpm^perl-Web-Scraper-0.38-13.el8.noarch.rpm^perl-Web-Scraper-0.38-13.el8.src.rpm^perl-Web-Scraper-0.38-13.el8.noarch.rpm)RrBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdpkg-1.20.9-4.el8gH<dpkg-1.20.9-4.el8.src.rpmH<dpkg-1.20.9-4.el8.aarch64.rpmy<dpkg-devel-1.20.9-4.el8.aarch64.rpmT<dpkg-dev-1.20.9-4.el8.noarch.rpmU<dpkg-perl-1.20.9-4.el8.noarch.rpm<dselect-1.20.9-4.el8.aarch64.rpmx<dpkg-debugsource-1.20.9-4.el8.aarch64.rpmw<dpkg-debuginfo-1.20.9-4.el8.aarch64.rpm <dselect-debuginfo-1.20.9-4.el8.aarch64.rpmH<dpkg-1.20.9-4.el8.ppc64le.rpmy<dpkg-devel-1.20.9-4.el8.ppc64le.rpm<dselect-1.20.9-4.el8.ppc64le.rpmx<dpkg-debugsource-1.20.9-4.el8.ppc64le.rpmw<dpkg-debuginfo-1.20.9-4.el8.ppc64le.rpm <dselect-debuginfo-1.20.9-4.el8.ppc64le.rpmH<dpkg-1.20.9-4.el8.s390x.rpmy<dpkg-devel-1.20.9-4.el8.s390x.rpm<dselect-1.20.9-4.el8.s390x.rpmx<dpkg-debugsource-1.20.9-4.el8.s390x.rpmw<dpkg-debuginfo-1.20.9-4.el8.s390x.rpm <dselect-debuginfo-1.20.9-4.el8.s390x.rpmH<dpkg-1.20.9-4.el8.x86_64.rpmy<dpkg-devel-1.20.9-4.el8.x86_64.rpm<dselect-1.20.9-4.el8.x86_64.rpmx<dpkg-debugsource-1.20.9-4.el8.x86_64.rpmw<dpkg-debuginfo-1.20.9-4.el8.x86_64.rpm <dselect-debuginfo-1.20.9-4.el8.x86_64.rpmH<dpkg-1.20.9-4.el8.src.rpmH<dpkg-1.20.9-4.el8.aarch64.rpmy<dpkg-devel-1.20.9-4.el8.aarch64.rpmT<dpkg-dev-1.20.9-4.el8.noarch.rpmU<dpkg-perl-1.20.9-4.el8.noarch.rpm<dselect-1.20.9-4.el8.aarch64.rpmx<dpkg-debugsource-1.20.9-4.el8.aarch64.rpmw<dpkg-debuginfo-1.20.9-4.el8.aarch64.rpm <dselect-debuginfo-1.20.9-4.el8.aarch64.rpmH<dpkg-1.20.9-4.el8.ppc64le.rpmy<dpkg-devel-1.20.9-4.el8.ppc64le.rpm<dselect-1.20.9-4.el8.ppc64le.rpmx<dpkg-debugsource-1.20.9-4.el8.ppc64le.rpmw<dpkg-debuginfo-1.20.9-4.el8.ppc64le.rpm <dselect-debuginfo-1.20.9-4.el8.ppc64le.rpmH<dpkg-1.20.9-4.el8.s390x.rpmy<dpkg-devel-1.20.9-4.el8.s390x.rpm<dselect-1.20.9-4.el8.s390x.rpmx<dpkg-debugsource-1.20.9-4.el8.s390x.rpmw<dpkg-debuginfo-1.20.9-4.el8.s390x.rpm <dselect-debuginfo-1.20.9-4.el8.s390x.rpmH<dpkg-1.20.9-4.el8.x86_64.rpmy<dpkg-devel-1.20.9-4.el8.x86_64.rpm<dselect-1.20.9-4.el8.x86_64.rpmx<dpkg-debugsource-1.20.9-4.el8.x86_64.rpmw<dpkg-debuginfo-1.20.9-4.el8.x86_64.rpm <dselect-debuginfo-1.20.9-4.el8.x86_64.rpm2TBBnewpackagerubygem-simpleidn-0.2.1-1.el8o4;rubygem-simpleidn-0.2.1-1.el8.src.rpm4;rubygem-simpleidn-0.2.1-1.el8.noarch.rpm ;rubygem-simpleidn-doc-0.2.1-1.el8.noarch.rpm4;rubygem-simpleidn-0.2.1-1.el8.src.rpm4;rubygem-simpleidn-0.2.1-1.el8.noarch.rpm ;rubygem-simpleidn-doc-0.2.1-1.el8.noarch.rpmvL)YBBBBBBBBBBBBBBnewpackagerobodoc-4.99.43-8.el8 krobodoc-4.99.43-8.el8.src.rpmkrobodoc-4.99.43-8.el8.aarch64.rpmcrobodoc-debugsource-4.99.43-8.el8.aarch64.rpmbrobodoc-debuginfo-4.99.43-8.el8.aarch64.rpmkrobodoc-4.99.43-8.el8.ppc64le.rpmcrobodoc-debugsource-4.99.43-8.el8.ppc64le.rpmbrobodoc-debuginfo-4.99.43-8.el8.ppc64le.rpmkrobodoc-4.99.43-8.el8.s390x.rpmcrobodoc-debugsource-4.99.43-8.el8.s390x.rpmbrobodoc-debuginfo-4.99.43-8.el8.s390x.rpmkrobodoc-4.99.43-8.el8.x86_64.rpmcrobodoc-debugsource-4.99.43-8.el8.x86_64.rpmbrobodoc-debuginfo-4.99.43-8.el8.x86_64.rpm krobodoc-4.99.43-8.el8.src.rpmkrobodoc-4.99.43-8.el8.aarch64.rpmcrobodoc-debugsource-4.99.43-8.el8.aarch64.rpmbrobodoc-debuginfo-4.99.43-8.el8.aarch64.rpmkrobodoc-4.99.43-8.el8.ppc64le.rpmcrobodoc-debugsource-4.99.43-8.el8.ppc64le.rpmbrobodoc-debuginfo-4.99.43-8.el8.ppc64le.rpmkrobodoc-4.99.43-8.el8.s390x.rpmcrobodoc-debugsource-4.99.43-8.el8.s390x.rpmbrobodoc-debuginfo-4.99.43-8.el8.s390x.rpmkrobodoc-4.99.43-8.el8.x86_64.rpmcrobodoc-debugsource-4.99.43-8.el8.x86_64.rpmbrobodoc-debuginfo-4.99.43-8.el8.x86_64.rpmڮ8b-jBbugfixpython-tqdm-4.50.2-1.el86Jhttps://bugzilla.redhat.com/show_bug.cgi?id=18581651858165python-tqdm-4.50.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18861321886132python-tqdm-4.50.2 is available+python-tqdm-4.50.2-1.el8.src.rpm+python3-tqdm-4.50.2-1.el8.noarch.rpm+python-tqdm-4.50.2-1.el8.src.rpm+python3-tqdm-4.50.2-1.el8.noarch.rpmӪk1nBnewpackageperl-FCGI-ProcManager-0.28-9.el8_Thttps://bugzilla.redhat.com/show_bug.cgi?id=17618541761854perl-FCGI-ProcManager for EL8[perl-FCGI-ProcManager-0.28-9.el8.src.rpm[perl-FCGI-ProcManager-0.28-9.el8.noarch.rpm[perl-FCGI-ProcManager-0.28-9.el8.src.rpm[perl-FCGI-ProcManager-0.28-9.el8.noarch.rpmb{rBBBBBBBBBBBBBBenhancementperl-IO-Socket-Multicast-1.12-12.el83B mperl-IO-Socket-Multicast-1.12-12.el8.src.rpmmperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpmbmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpmcmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpmcmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpmmperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpmbmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpmbmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpmcmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpmcmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpmbmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpm mperl-IO-Socket-Multicast-1.12-12.el8.src.rpmmperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpmbmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpmcmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpmcmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpmmperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpmbmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpmbmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpmcmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpmcmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpmbmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpmف5CBBnewpackageperl-Data-IEEE754-0.02-6.el8u}https://bugzilla.redhat.com/show_bug.cgi?id=20768972076897Add perl-Data-IEEE754 to EPEL87gperl-Data-IEEE754-0.02-6.el8.src.rpm7gperl-Data-IEEE754-0.02-6.el8.noarch.rpm-gperl-Data-IEEE754-tests-0.02-6.el8.noarch.rpm7gperl-Data-IEEE754-0.02-6.el8.src.rpm7gperl-Data-IEEE754-0.02-6.el8.noarch.rpm-gperl-Data-IEEE754-tests-0.02-6.el8.noarch.rpm$c HBenhancementpython-unidiff-0.7.3-1.el8r>python-unidiff-0.7.3-1.el8.src.rpm.>python3-unidiff-0.7.3-1.el8.noarch.rpm>python-unidiff-0.7.3-1.el8.src.rpm.>python3-unidiff-0.7.3-1.el8.noarch.rpm^PLBunspecifiedperl-List-SomeUtils-0.58-1.el82{Rperl-List-SomeUtils-0.58-1.el8.src.rpm{Rperl-List-SomeUtils-0.58-1.el8.noarch.rpm{Rperl-List-SomeUtils-0.58-1.el8.src.rpm{Rperl-List-SomeUtils-0.58-1.el8.noarch.rpmŤ h"PBBBBBBBBBBBBBBBBnewpackagerust-zram-generator-1.1.2-2.el8@ H4rust-zram-generator-1.1.2-2.el8.src.rpmW4zram-generator-1.1.2-2.el8.aarch64.rpmu4zram-generator-defaults-1.1.2-2.el8.noarch.rpmD4rust-zram-generator-debugsource-1.1.2-2.el8.aarch64.rpmX4zram-generator-debuginfo-1.1.2-2.el8.aarch64.rpmW4zram-generator-1.1.2-2.el8.ppc64le.rpmD4rust-zram-generator-debugsource-1.1.2-2.el8.ppc64le.rpmX4zram-generator-debuginfo-1.1.2-2.el8.ppc64le.rpmW4zram-generator-1.1.2-2.el8.s390x.rpmD4rust-zram-generator-debugsource-1.1.2-2.el8.s390x.rpmX4zram-generator-debuginfo-1.1.2-2.el8.s390x.rpmW4zram-generator-1.1.2-2.el8.x86_64.rpmD4rust-zram-generator-debugsource-1.1.2-2.el8.x86_64.rpmX4zram-generator-debuginfo-1.1.2-2.el8.x86_64.rpmH4rust-zram-generator-1.1.2-2.el8.src.rpmW4zram-generator-1.1.2-2.el8.aarch64.rpmu4zram-generator-defaults-1.1.2-2.el8.noarch.rpmD4rust-zram-generator-debugsource-1.1.2-2.el8.aarch64.rpmX4zram-generator-debuginfo-1.1.2-2.el8.aarch64.rpmW4zram-generator-1.1.2-2.el8.ppc64le.rpmD4rust-zram-generator-debugsource-1.1.2-2.el8.ppc64le.rpmX4zram-generator-debuginfo-1.1.2-2.el8.ppc64le.rpmW4zram-generator-1.1.2-2.el8.s390x.rpmD4rust-zram-generator-debugsource-1.1.2-2.el8.s390x.rpmX4zram-generator-debuginfo-1.1.2-2.el8.s390x.rpmW4zram-generator-1.1.2-2.el8.x86_64.rpmD4rust-zram-generator-debugsource-1.1.2-2.el8.x86_64.rpmX4zram-generator-debuginfo-1.1.2-2.el8.x86_64.rpmtM8cBBBBBBBBBBBBBBBBBBBbugfixlibbinio-1.5-1.el86LZhttps://bugzilla.redhat.com/show_bug.cgi?id=18009051800905update to fix off-by-one error in binisstream, libbinio fails to use memoryobjects~libbinio-1.5-1.el8.s390x.rpm~libbinio-1.5-1.el8.src.rpm~libbinio-1.5-1.el8.aarch64.rpmx~libbinio-devel-1.5-1.el8.aarch64.rpmw~libbinio-debugsource-1.5-1.el8.aarch64.rpmv~libbinio-debuginfo-1.5-1.el8.aarch64.rpm~libbinio-1.5-1.el8.ppc64le.rpmx~libbinio-devel-1.5-1.el8.ppc64le.rpmw~libbinio-debugsource-1.5-1.el8.ppc64le.rpmv~libbinio-debuginfo-1.5-1.el8.ppc64le.rpmx~libbinio-devel-1.5-1.el8.s390x.rpmw~libbinio-debugsource-1.5-1.el8.s390x.rpmv~libbinio-debuginfo-1.5-1.el8.s390x.rpm~libbinio-1.5-1.el8.x86_64.rpmx~libbinio-devel-1.5-1.el8.x86_64.rpmw~libbinio-debugsource-1.5-1.el8.x86_64.rpmv~libbinio-debuginfo-1.5-1.el8.x86_64.rpm~libbinio-1.5-1.el8.s390x.rpm~libbinio-1.5-1.el8.src.rpm~libbinio-1.5-1.el8.aarch64.rpmx~libbinio-devel-1.5-1.el8.aarch64.rpmw~libbinio-debugsource-1.5-1.el8.aarch64.rpmv~libbinio-debuginfo-1.5-1.el8.aarch64.rpm~libbinio-1.5-1.el8.ppc64le.rpmx~libbinio-devel-1.5-1.el8.ppc64le.rpmw~libbinio-debugsource-1.5-1.el8.ppc64le.rpmv~libbinio-debuginfo-1.5-1.el8.ppc64le.rpmx~libbinio-devel-1.5-1.el8.s390x.rpmw~libbinio-debugsource-1.5-1.el8.s390x.rpmv~libbinio-debuginfo-1.5-1.el8.s390x.rpm~libbinio-1.5-1.el8.x86_64.rpmx~libbinio-devel-1.5-1.el8.x86_64.rpmw~libbinio-debugsource-1.5-1.el8.x86_64.rpmv~libbinio-debuginfo-1.5-1.el8.x86_64.rpmi[yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcpputest-4.0-1.el8 weechat-3.4-3.el8&Whttps://bugzilla.redhat.com/show_bug.cgi?id=20267282026728EPEL 8 Package Update Request: weechathttps://bugzilla.redhat.com/show_bug.cgi?id=20313862031386weechat-3.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20409342040934Enable weechat's unit testshttps://bugzilla.redhat.com/show_bug.cgi?id=20409792040979Review Request: cpputest - Unit testing and mocking framework for C/C++fEcpputest-4.0-1.el8.src.rpmEcpputest-devel-4.0-1.el8.aarch64.rpmEcpputest-debugsource-4.0-1.el8.aarch64.rpmEcpputest-devel-debuginfo-4.0-1.el8.aarch64.rpmEcpputest-devel-4.0-1.el8.ppc64le.rpmEcpputest-debugsource-4.0-1.el8.ppc64le.rpmEcpputest-devel-debuginfo-4.0-1.el8.ppc64le.rpmEcpputest-devel-4.0-1.el8.s390x.rpmEcpputest-debugsource-4.0-1.el8.s390x.rpmEcpputest-devel-debuginfo-4.0-1.el8.s390x.rpmEcpputest-devel-4.0-1.el8.x86_64.rpmEcpputest-debugsource-4.0-1.el8.x86_64.rpmEcpputest-devel-debuginfo-4.0-1.el8.x86_64.rpm ^weechat-3.4-3.el8.src.rpm ^weechat-3.4-3.el8.aarch64.rpm=^weechat-devel-3.4-3.el8.aarch64.rpm<^weechat-debugsource-3.4-3.el8.aarch64.rpm;^weechat-debuginfo-3.4-3.el8.aarch64.rpm ^weechat-3.4-3.el8.ppc64le.rpm=^weechat-devel-3.4-3.el8.ppc64le.rpm<^weechat-debugsource-3.4-3.el8.ppc64le.rpm;^weechat-debuginfo-3.4-3.el8.ppc64le.rpm ^weechat-3.4-3.el8.s390x.rpm=^weechat-devel-3.4-3.el8.s390x.rpm<^weechat-debugsource-3.4-3.el8.s390x.rpm;^weechat-debuginfo-3.4-3.el8.s390x.rpm ^weechat-3.4-3.el8.x86_64.rpm=^weechat-devel-3.4-3.el8.x86_64.rpm<^weechat-debugsource-3.4-3.el8.x86_64.rpm;^weechat-debuginfo-3.4-3.el8.x86_64.rpmfEcpputest-4.0-1.el8.src.rpmEcpputest-devel-4.0-1.el8.aarch64.rpmEcpputest-debugsource-4.0-1.el8.aarch64.rpmEcpputest-devel-debuginfo-4.0-1.el8.aarch64.rpmEcpputest-devel-4.0-1.el8.ppc64le.rpmEcpputest-debugsource-4.0-1.el8.ppc64le.rpmEcpputest-devel-debuginfo-4.0-1.el8.ppc64le.rpmEcpputest-devel-4.0-1.el8.s390x.rpmEcpputest-debugsource-4.0-1.el8.s390x.rpmEcpputest-devel-debuginfo-4.0-1.el8.s390x.rpmEcpputest-devel-4.0-1.el8.x86_64.rpmEcpputest-debugsource-4.0-1.el8.x86_64.rpmEcpputest-devel-debuginfo-4.0-1.el8.x86_64.rpm ^weechat-3.4-3.el8.src.rpm ^weechat-3.4-3.el8.aarch64.rpm=^weechat-devel-3.4-3.el8.aarch64.rpm<^weechat-debugsource-3.4-3.el8.aarch64.rpm;^weechat-debuginfo-3.4-3.el8.aarch64.rpm ^weechat-3.4-3.el8.ppc64le.rpm=^weechat-devel-3.4-3.el8.ppc64le.rpm<^weechat-debugsource-3.4-3.el8.ppc64le.rpm;^weechat-debuginfo-3.4-3.el8.ppc64le.rpm ^weechat-3.4-3.el8.s390x.rpm=^weechat-devel-3.4-3.el8.s390x.rpm<^weechat-debugsource-3.4-3.el8.s390x.rpm;^weechat-debuginfo-3.4-3.el8.s390x.rpm ^weechat-3.4-3.el8.x86_64.rpm=^weechat-devel-3.4-3.el8.x86_64.rpm<^weechat-debugsource-3.4-3.el8.x86_64.rpm;^weechat-debuginfo-3.4-3.el8.x86_64.rpmƛus0`BBBBBBBBBBBBBBbugfixdovecot-fts-xapian-1.5.2-1.el8N} G0dovecot-fts-xapian-1.5.2-1.el8.src.rpmG0dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmv0dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmu0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpmG0dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmv0dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmu0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpmG0dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmv0dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmu0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpmG0dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmv0dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmu0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm G0dovecot-fts-xapian-1.5.2-1.el8.src.rpmG0dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmv0dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmu0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpmG0dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmv0dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmu0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpmG0dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmv0dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmu0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpmG0dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmv0dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmu0dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm<4qBnewpackagephp-geshi-1.0.9.1-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=20187492018749Please build php-geshi for EPEL 8Ophp-geshi-1.0.9.1-9.el8.src.rpmOphp-geshi-1.0.9.1-9.el8.noarch.rpmOphp-geshi-1.0.9.1-9.el8.src.rpmOphp-geshi-1.0.9.1-9.el8.noarch.rpmo uBBBBBBBBBBBBBBBBBBBnewpackageefl-1.25.1-9.el8/@Fefl-1.25.1-9.el8.src.rpmFefl-1.25.1-9.el8.aarch64.rpmvefl-devel-1.25.1-9.el8.aarch64.rpmuefl-debugsource-1.25.1-9.el8.aarch64.rpmtefl-debuginfo-1.25.1-9.el8.aarch64.rpmwefl-devel-debuginfo-1.25.1-9.el8.aarch64.rpmFefl-1.25.1-9.el8.ppc64le.rpmvefl-devel-1.25.1-9.el8.ppc64le.rpmuefl-debugsource-1.25.1-9.el8.ppc64le.rpmtefl-debuginfo-1.25.1-9.el8.ppc64le.rpmwefl-devel-debuginfo-1.25.1-9.el8.ppc64le.rpmFefl-1.25.1-9.el8.x86_64.rpmvefl-devel-1.25.1-9.el8.x86_64.rpmuefl-debugsource-1.25.1-9.el8.x86_64.rpmtefl-debuginfo-1.25.1-9.el8.x86_64.rpmwefl-devel-debuginfo-1.25.1-9.el8.x86_64.rpmFefl-1.25.1-9.el8.src.rpmFefl-1.25.1-9.el8.aarch64.rpmvefl-devel-1.25.1-9.el8.aarch64.rpmuefl-debugsource-1.25.1-9.el8.aarch64.rpmtefl-debuginfo-1.25.1-9.el8.aarch64.rpmwefl-devel-debuginfo-1.25.1-9.el8.aarch64.rpmFefl-1.25.1-9.el8.ppc64le.rpmvefl-devel-1.25.1-9.el8.ppc64le.rpmuefl-debugsource-1.25.1-9.el8.ppc64le.rpmtefl-debuginfo-1.25.1-9.el8.ppc64le.rpmwefl-devel-debuginfo-1.25.1-9.el8.ppc64le.rpmFefl-1.25.1-9.el8.x86_64.rpmvefl-devel-1.25.1-9.el8.x86_64.rpmuefl-debugsource-1.25.1-9.el8.x86_64.rpmtefl-debuginfo-1.25.1-9.el8.x86_64.rpmwefl-devel-debuginfo-1.25.1-9.el8.x86_64.rpmZcKBbugfixsupybot-meetbot-0.4-1.el86obsupybot-meetbot-0.4-1.el8.src.rpmbsupybot-meetbot-0.4-1.el8.noarch.rpmbsupybot-meetbot-0.4-1.el8.src.rpmbsupybot-meetbot-0.4-1.el8.noarch.rpmԉ+lOBenhancementcrudini-0.9.3-1.el8"q"crudini-0.9.3-1.el8.src.rpmq"crudini-0.9.3-1.el8.noarch.rpmq"crudini-0.9.3-1.el8.src.rpmq"crudini-0.9.3-1.el8.noarch.rpm8'%SBBBBBBBBBBBBBBBBbugfixcppad-20220000.4-1.el8!8ecppad-20220000.4-1.el8.src.rpm}cppad-devel-20220000.4-1.el8.aarch64.rpm)cppad-doc-20220000.4-1.el8.noarch.rpm|cppad-debugsource-20220000.4-1.el8.aarch64.rpm~cppad-devel-debuginfo-20220000.4-1.el8.aarch64.rpm}cppad-devel-20220000.4-1.el8.ppc64le.rpm|cppad-debugsource-20220000.4-1.el8.ppc64le.rpm~cppad-devel-debuginfo-20220000.4-1.el8.ppc64le.rpm}cppad-devel-20220000.4-1.el8.s390x.rpm|cppad-debugsource-20220000.4-1.el8.s390x.rpm~cppad-devel-debuginfo-20220000.4-1.el8.s390x.rpm}cppad-devel-20220000.4-1.el8.x86_64.rpm|cppad-debugsource-20220000.4-1.el8.x86_64.rpm~cppad-devel-debuginfo-20220000.4-1.el8.x86_64.rpmecppad-20220000.4-1.el8.src.rpm}cppad-devel-20220000.4-1.el8.aarch64.rpm)cppad-doc-20220000.4-1.el8.noarch.rpm|cppad-debugsource-20220000.4-1.el8.aarch64.rpm~cppad-devel-debuginfo-20220000.4-1.el8.aarch64.rpm}cppad-devel-20220000.4-1.el8.ppc64le.rpm|cppad-debugsource-20220000.4-1.el8.ppc64le.rpm~cppad-devel-debuginfo-20220000.4-1.el8.ppc64le.rpm}cppad-devel-20220000.4-1.el8.s390x.rpm|cppad-debugsource-20220000.4-1.el8.s390x.rpm~cppad-devel-debuginfo-20220000.4-1.el8.s390x.rpm}cppad-devel-20220000.4-1.el8.x86_64.rpm|cppad-debugsource-20220000.4-1.el8.x86_64.rpm~cppad-devel-debuginfo-20220000.4-1.el8.x86_64.rpmR*fBBunspecifiedperl-App-CSV-0.08-25.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=20781272078127Please build csv for EPEL87`perl-App-CSV-0.08-25.el8.src.rpm7`perl-App-CSV-0.08-25.el8.noarch.rpm:`csv-0.08-25.el8.noarch.rpm7`perl-App-CSV-0.08-25.el8.src.rpm7`perl-App-CSV-0.08-25.el8.noarch.rpm:`csv-0.08-25.el8.noarch.rpm^e8kBBBBBBBBBBBnewpackageheaptrack-1.2.0-7.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=19897551989755Please branch and build heaptrack for EPEL8 and EPEL9 r heaptrack-1.2.0-7.el8.src.rpmr heaptrack-1.2.0-7.el8.aarch64.rpm' heaptrack-debugsource-1.2.0-7.el8.aarch64.rpm& heaptrack-debuginfo-1.2.0-7.el8.aarch64.rpmr heaptrack-1.2.0-7.el8.ppc64le.rpm' heaptrack-debugsource-1.2.0-7.el8.ppc64le.rpm& heaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpmr heaptrack-1.2.0-7.el8.x86_64.rpm' heaptrack-debugsource-1.2.0-7.el8.x86_64.rpm& heaptrack-debuginfo-1.2.0-7.el8.x86_64.rpm r heaptrack-1.2.0-7.el8.src.rpmr heaptrack-1.2.0-7.el8.aarch64.rpm' heaptrack-debugsource-1.2.0-7.el8.aarch64.rpm& heaptrack-debuginfo-1.2.0-7.el8.aarch64.rpmr heaptrack-1.2.0-7.el8.ppc64le.rpm' heaptrack-debugsource-1.2.0-7.el8.ppc64le.rpm& heaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpmr heaptrack-1.2.0-7.el8.x86_64.rpm' heaptrack-debugsource-1.2.0-7.el8.x86_64.rpm& heaptrack-debuginfo-1.2.0-7.el8.x86_64.rpmTzplasma-wayland-protocols-1.3.0-1.el8.src.rpmk>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpmk>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpmk>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm<plasma-workspace-5.22.5-2.el8.src.rpm<plasma-workspace-5.22.5-2.el8.aarch64.rpm.<plasma-workspace-common-5.22.5-2.el8.aarch64.rpm,<libkworkspace5-5.22.5-2.el8.aarch64.rpm6<plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm1<plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm9<plasma-workspace-doc-5.22.5-2.el8.noarch.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm:<sddm-breeze-5.22.5-2.el8.noarch.rpm8<plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmc<plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpmd<plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm<plasma-workspace-5.22.5-2.el8.ppc64le.rpm.<plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm,<libkworkspace5-5.22.5-2.el8.ppc64le.rpm6<plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm1<plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm8<plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmc<plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpmd<plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm<plasma-workspace-5.22.5-2.el8.s390x.rpm.<plasma-workspace-common-5.22.5-2.el8.s390x.rpm,<libkworkspace5-5.22.5-2.el8.s390x.rpm6<plasma-workspace-libs-5.22.5-2.el8.s390x.rpm1<plasma-workspace-devel-5.22.5-2.el8.s390x.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm8<plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmc<plasma-workspace-x11-5.22.5-2.el8.s390x.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpmd<plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm<plasma-workspace-5.22.5-2.el8.x86_64.rpm.<plasma-workspace-common-5.22.5-2.el8.x86_64.rpm,<libkworkspace5-5.22.5-2.el8.x86_64.rpm6<plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm1<plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm8<plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmc<plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpmd<plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmwplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmwplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm_!qt5ct-1.1-5.el8.src.rpm_!qt5ct-1.1-5.el8.aarch64.rpm!qt5ct-debugsource-1.1-5.el8.aarch64.rpm!qt5ct-debuginfo-1.1-5.el8.aarch64.rpm_!qt5ct-1.1-5.el8.ppc64le.rpm!qt5ct-debugsource-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.s390x.rpm!qt5ct-debugsource-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.x86_64.rpm!qt5ct-debugsource-1.1-5.el8.x86_64.rpm!qt5ct-debuginfo-1.1-5.el8.x86_64.rpm!vqt5-doc-5.15.1-2.el8.src.rpm!vqt5-doc-5.15.1-2.el8.noarch.rpmvqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmvqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmvqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpmvqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm vqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm vqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpm vqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmvqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmvqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmvqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmvqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmvqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmvqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpmvqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpmvqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpmvqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpmvqt5-qttools-doc-5.15.1-2.el8.noarch.rpmvqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmvqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpm vqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpm"vqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpmvqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmvqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmvqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmvqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpm!vqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpmvqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpm#vqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpm vqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm vqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-16.el8.src.rpmSqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmT+qt5-qtcharts-5.15.2-3.el8.src.rpmT+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmy qt5-qtconfiguration-0.3.1-14.el8.src.rpmy qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmy qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmy qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmy qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmVcqt5-qtenginio-1.6.2-35.el8.src.rpmVcqt5-qtenginio-1.6.2-35.el8.aarch64.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpm"cqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmVcqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.x86_64.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmW+qt5-qtgamepad-5.15.2-3.el8.src.rpmW+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmW+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtscxml-5.15.2-3.el8.src.rpmZ+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtscxml-5.15.2-3.el8.s390x.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtspeech-5.15.2-3.el8.src.rpm[+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.src.rpm\qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmHxqt5-qtwebengine-5.15.6-1.el8.1.src.rpmHxqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpm$xqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpm%xqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpm&xqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpmxqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpm#xqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpm"xqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpm'xqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmHxqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpm$xqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpm%xqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpm&xqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpm#xqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpm"xqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpm'xqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmq+qt5-qtwebview-5.15.2-3.el8.src.rpmq+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm.+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm/+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm-+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm,+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm0+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmq+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm.+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm/+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm-+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm,+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm0+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmUrBplasma-applet-redshift-control-1.0.18-10.el8.src.rpmrBplasma-applet-redshift-control-1.0.18-10.el8.noarch.rpmsplasma-applet-translator-0.8-2.el8.src.rpmsplasma-applet-translator-0.8-2.el8.noarch.rpmiplasma-applet-weather-widget-1.6.10-8.el8.src.rpmiplasma-applet-weather-widget-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.aarch64.rpmiplasma-applet-weather-widget-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.ppc64le.rpmiplasma-applet-weather-widget-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.s390x.rpmiplasma-applet-weather-widget-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.x86_64.rpm[plasma-breeze-5.22.5-1.el8.src.rpm[plasma-breeze-5.22.5-1.el8.aarch64.rpm plasma-breeze-common-5.22.5-1.el8.noarch.rpm breeze-cursor-theme-5.22.5-1.el8.noarch.rpmRplasma-breeze-debugsource-5.22.5-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.aarch64.rpm[plasma-breeze-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.s390x.rpm[plasma-breeze-5.22.5-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.s390x.rpm[plasma-breeze-5.22.5-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.22.5-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.x86_64.rpm\plasma-browser-integration-5.22.5-1.el8.src.rpm\plasma-browser-integration-5.22.5-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.aarch64.rpm\plasma-browser-integration-5.22.5-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.ppc64le.rpm\plasma-browser-integration-5.22.5-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.s390x.rpm\plasma-browser-integration-5.22.5-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-desktop-5.22.5-1.el8.src.rpmplasma-desktop-5.22.5-1.el8.aarch64.rpm!plasma-desktop-doc-5.22.5-1.el8.noarch.rpmBplasma-desktop-debugsource-5.22.5-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.aarch64.rpmplasma-desktop-5.22.5-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.22.5-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.ppc64le.rpmplasma-desktop-5.22.5-1.el8.s390x.rpmBplasma-desktop-debugsource-5.22.5-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.s390x.rpmplasma-desktop-5.22.5-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.22.5-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.x86_64.rpmvplasma-discover-5.22.5-1.el8.src.rpmvplasma-discover-5.22.5-1.el8.aarch64.rpmHplasma-discover-libs-5.22.5-1.el8.aarch64.rpmMplasma-discover-packagekit-5.22.5-1.el8.aarch64.rpmJplasma-discover-notifier-5.22.5-1.el8.aarch64.rpmFplasma-discover-flatpak-5.22.5-1.el8.aarch64.rpmQplasma-discover-snap-5.22.5-1.el8.aarch64.rpmLplasma-discover-offline-updates-5.22.5-1.el8.aarch64.rpmOplasma-discover-rpm-ostree-5.22.5-1.el8.aarch64.rpmEplasma-discover-debugsource-5.22.5-1.el8.aarch64.rpmDplasma-discover-debuginfo-5.22.5-1.el8.aarch64.rpmIplasma-discover-libs-debuginfo-5.22.5-1.el8.aarch64.rpmNplasma-discover-packagekit-debuginfo-5.22.5-1.el8.aarch64.rpmKplasma-discover-notifier-debuginfo-5.22.5-1.el8.aarch64.rpmGplasma-discover-flatpak-debuginfo-5.22.5-1.el8.aarch64.rpmRplasma-discover-snap-debuginfo-5.22.5-1.el8.aarch64.rpmPplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.aarch64.rpmvplasma-discover-5.22.5-1.el8.ppc64le.rpmHplasma-discover-libs-5.22.5-1.el8.ppc64le.rpmMplasma-discover-packagekit-5.22.5-1.el8.ppc64le.rpmJplasma-discover-notifier-5.22.5-1.el8.ppc64le.rpmFplasma-discover-flatpak-5.22.5-1.el8.ppc64le.rpmQplasma-discover-snap-5.22.5-1.el8.ppc64le.rpmLplasma-discover-offline-updates-5.22.5-1.el8.ppc64le.rpmOplasma-discover-rpm-ostree-5.22.5-1.el8.ppc64le.rpmEplasma-discover-debugsource-5.22.5-1.el8.ppc64le.rpmDplasma-discover-debuginfo-5.22.5-1.el8.ppc64le.rpmIplasma-discover-libs-debuginfo-5.22.5-1.el8.ppc64le.rpmNplasma-discover-packagekit-debuginfo-5.22.5-1.el8.ppc64le.rpmKplasma-discover-notifier-debuginfo-5.22.5-1.el8.ppc64le.rpmGplasma-discover-flatpak-debuginfo-5.22.5-1.el8.ppc64le.rpmRplasma-discover-snap-debuginfo-5.22.5-1.el8.ppc64le.rpmPplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.ppc64le.rpmEplasma-discover-debugsource-5.22.5-1.el8.s390x.rpmJplasma-discover-notifier-5.22.5-1.el8.s390x.rpmGplasma-discover-flatpak-debuginfo-5.22.5-1.el8.s390x.rpmOplasma-discover-rpm-ostree-5.22.5-1.el8.s390x.rpmPplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.s390x.rpmIplasma-discover-libs-debuginfo-5.22.5-1.el8.s390x.rpmLplasma-discover-offline-updates-5.22.5-1.el8.s390x.rpmHplasma-discover-libs-5.22.5-1.el8.s390x.rpmRplasma-discover-snap-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-discover-snap-5.22.5-1.el8.s390x.rpmDplasma-discover-debuginfo-5.22.5-1.el8.s390x.rpmNplasma-discover-packagekit-debuginfo-5.22.5-1.el8.s390x.rpmvplasma-discover-5.22.5-1.el8.s390x.rpmMplasma-discover-packagekit-5.22.5-1.el8.s390x.rpmFplasma-discover-flatpak-5.22.5-1.el8.s390x.rpmKplasma-discover-notifier-debuginfo-5.22.5-1.el8.s390x.rpmvplasma-discover-5.22.5-1.el8.x86_64.rpmHplasma-discover-libs-5.22.5-1.el8.x86_64.rpmMplasma-discover-packagekit-5.22.5-1.el8.x86_64.rpmJplasma-discover-notifier-5.22.5-1.el8.x86_64.rpmFplasma-discover-flatpak-5.22.5-1.el8.x86_64.rpmQplasma-discover-snap-5.22.5-1.el8.x86_64.rpmLplasma-discover-offline-updates-5.22.5-1.el8.x86_64.rpmOplasma-discover-rpm-ostree-5.22.5-1.el8.x86_64.rpmEplasma-discover-debugsource-5.22.5-1.el8.x86_64.rpmDplasma-discover-debuginfo-5.22.5-1.el8.x86_64.rpmIplasma-discover-libs-debuginfo-5.22.5-1.el8.x86_64.rpmNplasma-discover-packagekit-debuginfo-5.22.5-1.el8.x86_64.rpmKplasma-discover-notifier-debuginfo-5.22.5-1.el8.x86_64.rpmGplasma-discover-flatpak-debuginfo-5.22.5-1.el8.x86_64.rpmRplasma-discover-snap-debuginfo-5.22.5-1.el8.x86_64.rpmPplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-disks-5.22.5-1.el8.src.rpmLplasma-disks-5.22.5-1.el8.aarch64.rpm!plasma-disks-debugsource-5.22.5-1.el8.aarch64.rpm plasma-disks-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-disks-5.22.5-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.22.5-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-disks-5.22.5-1.el8.s390x.rpm plasma-disks-debuginfo-5.22.5-1.el8.s390x.rpm!plasma-disks-debugsource-5.22.5-1.el8.s390x.rpmLplasma-disks-5.22.5-1.el8.x86_64.rpm!plasma-disks-debugsource-5.22.5-1.el8.x86_64.rpm plasma-disks-debuginfo-5.22.5-1.el8.x86_64.rpm]plasma-drkonqi-5.22.5-1.el8.src.rpm]plasma-drkonqi-5.22.5-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.aarch64.rpm]plasma-drkonqi-5.22.5-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.ppc64le.rpm]plasma-drkonqi-5.22.5-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.s390x.rpm]plasma-drkonqi-5.22.5-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.x86_64.rpmMplasma-firewall-5.22.5-1.el8.src.rpmMplasma-firewall-5.22.5-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.aarch64.rpmMplasma-firewall-5.22.5-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.22.5-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.22.5-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.ppc64le.rpmMplasma-firewall-5.22.5-1.el8.s390x.rpm$plasma-firewall-firewalld-5.22.5-1.el8.s390x.rpm#plasma-firewall-debugsource-5.22.5-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-firewall-5.22.5-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.x86_64.rpm^plasma-integration-5.22.5-1.el8.src.rpm^plasma-integration-5.22.5-1.el8.aarch64.rpmXplasma-integration-debugsource-5.22.5-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-integration-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.s390x.rpm^plasma-integration-5.22.5-1.el8.s390x.rpmWplasma-integration-debuginfo-5.22.5-1.el8.s390x.rpm^plasma-integration-5.22.5-1.el8.x86_64.rpmXplasma-integration-debugsource-5.22.5-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.x86_64.rpmN#plasma-mediacenter-5.7.5-15.el8.src.rpmN#plasma-mediacenter-5.7.5-15.el8.aarch64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.aarch64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.aarch64.rpmN#plasma-mediacenter-5.7.5-15.el8.ppc64le.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.s390x.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.x86_64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.x86_64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.x86_64.rpm_plasma-milou-5.22.5-1.el8.src.rpm_plasma-milou-5.22.5-1.el8.aarch64.rpmZplasma-milou-debugsource-5.22.5-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-milou-5.22.5-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.22.5-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-milou-5.22.5-1.el8.s390x.rpmZplasma-milou-debugsource-5.22.5-1.el8.s390x.rpmYplasma-milou-debuginfo-5.22.5-1.el8.s390x.rpm_plasma-milou-5.22.5-1.el8.x86_64.rpmZplasma-milou-debugsource-5.22.5-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.x86_64.rpm(plasma-nm-5.22.5-1.el8.src.rpm(plasma-nm-5.22.5-1.el8.aarch64.rpmdplasma-nm-mobile-5.22.5-1.el8.aarch64.rpmiplasma-nm-openvpn-5.22.5-1.el8.aarch64.rpmeplasma-nm-openconnect-5.22.5-1.el8.aarch64.rpmgplasma-nm-openswan-5.22.5-1.el8.aarch64.rpmoplasma-nm-strongswan-5.22.5-1.el8.aarch64.rpmbplasma-nm-l2tp-5.22.5-1.el8.aarch64.rpmkplasma-nm-pptp-5.22.5-1.el8.aarch64.rpmmplasma-nm-sstp-5.22.5-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.22.5-1.el8.aarch64.rpm_plasma-nm-debugsource-5.22.5-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.22.5-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.22.5-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.22.5-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.22.5-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.22.5-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.22.5-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.22.5-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.aarch64.rpm(plasma-nm-5.22.5-1.el8.ppc64le.rpmdplasma-nm-mobile-5.22.5-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.22.5-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.22.5-1.el8.ppc64le.rpmgplasma-nm-openswan-5.22.5-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.22.5-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.22.5-1.el8.ppc64le.rpmkplasma-nm-pptp-5.22.5-1.el8.ppc64le.rpmmplasma-nm-sstp-5.22.5-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.22.5-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.22.5-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.22.5-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.22.5-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.22.5-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.22.5-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.22.5-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.22.5-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.22.5-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.ppc64le.rpm(plasma-nm-5.22.5-1.el8.x86_64.rpmdplasma-nm-mobile-5.22.5-1.el8.x86_64.rpmiplasma-nm-openvpn-5.22.5-1.el8.x86_64.rpmeplasma-nm-openconnect-5.22.5-1.el8.x86_64.rpmgplasma-nm-openswan-5.22.5-1.el8.x86_64.rpmoplasma-nm-strongswan-5.22.5-1.el8.x86_64.rpmbplasma-nm-l2tp-5.22.5-1.el8.x86_64.rpmkplasma-nm-pptp-5.22.5-1.el8.x86_64.rpmmplasma-nm-sstp-5.22.5-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.22.5-1.el8.x86_64.rpm_plasma-nm-debugsource-5.22.5-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.22.5-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.22.5-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.22.5-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.22.5-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.22.5-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.22.5-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-oxygen-5.22.5-1.el8.src.rpmiqt5-style-oxygen-5.22.5-1.el8.aarch64.rpmoxygen-sound-theme-5.22.5-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.aarch64.rpmiqt5-style-oxygen-5.22.5-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-pa-5.22.5-1.el8.src.rpm`plasma-pa-5.22.5-1.el8.aarch64.rpm]plasma-pa-debugsource-5.22.5-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-pa-5.22.5-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.22.5-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-pa-5.22.5-1.el8.s390x.rpm]plasma-pa-debugsource-5.22.5-1.el8.s390x.rpm\plasma-pa-debuginfo-5.22.5-1.el8.s390x.rpm`plasma-pa-5.22.5-1.el8.x86_64.rpm]plasma-pa-debugsource-5.22.5-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-pass-1.2.0-2.el8.src.rpmjplasma-pass-1.2.0-2.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-2.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-2.el8.aarch64.rpmjplasma-pass-1.2.0-2.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-2.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-2.el8.ppc64le.rpmjplasma-pass-1.2.0-2.el8.s390x.rpmplasma-pass-debugsource-1.2.0-2.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-2.el8.s390x.rpmjplasma-pass-1.2.0-2.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-2.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-2.el8.x86_64.rpmOKplasma-pk-updates-0.3.2-10.el8.src.rpmOKplasma-pk-updates-0.3.2-10.el8.aarch64.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.aarch64.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.aarch64.rpmOKplasma-pk-updates-0.3.2-10.el8.ppc64le.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.ppc64le.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.ppc64le.rpmOKplasma-pk-updates-0.3.2-10.el8.s390x.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.s390x.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.s390x.rpmOKplasma-pk-updates-0.3.2-10.el8.x86_64.rpm*Kplasma-pk-updates-debugsource-0.3.2-10.el8.x86_64.rpm)Kplasma-pk-updates-debuginfo-0.3.2-10.el8.x86_64.rpm^plasma-sdk-5.22.5-1.el8.src.rpm^plasma-sdk-5.22.5-1.el8.aarch64.rpmplasma-sdk-debugsource-5.22.5-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-sdk-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-sdk-5.22.5-1.el8.x86_64.rpmplasma-sdk-debugsource-5.22.5-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.x86_64.rpmPplasma-systemmonitor-5.22.5-1.el8.src.rpmPplasma-systemmonitor-5.22.5-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.aarch64.rpmPplasma-systemmonitor-5.22.5-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.ppc64le.rpmPplasma-systemmonitor-5.22.5-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-systemmonitor-5.22.5-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-systemsettings-5.22.5-1.el8.src.rpmaplasma-systemsettings-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-systemsettings-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-systemsettings-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.s390x.rpmaplasma-systemsettings-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-thunderbolt-5.22.5-1.el8.src.rpmQplasma-thunderbolt-5.22.5-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-thunderbolt-5.22.5-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-thunderbolt-5.22.5-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-thunderbolt-5.22.5-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.x86_64.rpmbplasma-vault-5.22.5-1.el8.src.rpmbplasma-vault-5.22.5-1.el8.aarch64.rpmbplasma-vault-debugsource-5.22.5-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.aarch64.rpmbplasma-vault-5.22.5-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.22.5-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.22.5-1.el8.ppc64le.rpmbplasma-vault-5.22.5-1.el8.s390x.rpmaplasma-vault-debuginfo-5.22.5-1.el8.s390x.rpmbplasma-vault-debugsource-5.22.5-1.el8.s390x.rpmbplasma-vault-5.22.5-1.el8.x86_64.rpmbplasma-vault-debugsource-5.22.5-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.x86_64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.src.rpmk>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpmk>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpmk>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm<plasma-workspace-5.22.5-2.el8.src.rpm<plasma-workspace-5.22.5-2.el8.aarch64.rpm.<plasma-workspace-common-5.22.5-2.el8.aarch64.rpm,<libkworkspace5-5.22.5-2.el8.aarch64.rpm6<plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm1<plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm9<plasma-workspace-doc-5.22.5-2.el8.noarch.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm:<sddm-breeze-5.22.5-2.el8.noarch.rpm8<plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmc<plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpmd<plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm<plasma-workspace-5.22.5-2.el8.ppc64le.rpm.<plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm,<libkworkspace5-5.22.5-2.el8.ppc64le.rpm6<plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm1<plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm8<plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmc<plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpmd<plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm<plasma-workspace-5.22.5-2.el8.s390x.rpm.<plasma-workspace-common-5.22.5-2.el8.s390x.rpm,<libkworkspace5-5.22.5-2.el8.s390x.rpm6<plasma-workspace-libs-5.22.5-2.el8.s390x.rpm1<plasma-workspace-devel-5.22.5-2.el8.s390x.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm8<plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmc<plasma-workspace-x11-5.22.5-2.el8.s390x.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpmd<plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm<plasma-workspace-5.22.5-2.el8.x86_64.rpm.<plasma-workspace-common-5.22.5-2.el8.x86_64.rpm,<libkworkspace5-5.22.5-2.el8.x86_64.rpm6<plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm1<plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm2<plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm4<plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm8<plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmc<plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm0<plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm/<plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm-<libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm7<plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm3<plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm5<plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm9<plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpmd<plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmwplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmwplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm_!qt5ct-1.1-5.el8.src.rpm_!qt5ct-1.1-5.el8.aarch64.rpm!qt5ct-debugsource-1.1-5.el8.aarch64.rpm!qt5ct-debuginfo-1.1-5.el8.aarch64.rpm_!qt5ct-1.1-5.el8.ppc64le.rpm!qt5ct-debugsource-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.s390x.rpm!qt5ct-debugsource-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.x86_64.rpm!qt5ct-debugsource-1.1-5.el8.x86_64.rpm!qt5ct-debuginfo-1.1-5.el8.x86_64.rpm!vqt5-doc-5.15.1-2.el8.src.rpm!vqt5-doc-5.15.1-2.el8.noarch.rpmvqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmvqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmvqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpmvqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm vqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm vqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpm vqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmvqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmvqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmvqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmvqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmvqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmvqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpmvqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpmvqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpmvqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpmvqt5-qttools-doc-5.15.1-2.el8.noarch.rpmvqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmvqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpm vqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpm"vqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpmvqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmvqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmvqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmvqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpm!vqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpmvqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpm#vqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpm vqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm vqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-16.el8.src.rpmSqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmT+qt5-qtcharts-5.15.2-3.el8.src.rpmT+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmy qt5-qtconfiguration-0.3.1-14.el8.src.rpmy qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmy qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmy qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmy qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpm qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmVcqt5-qtenginio-1.6.2-35.el8.src.rpmVcqt5-qtenginio-1.6.2-35.el8.aarch64.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpm"cqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmVcqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.x86_64.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmnCqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpm Cqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmW+qt5-qtgamepad-5.15.2-3.el8.src.rpmW+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmW+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtscxml-5.15.2-3.el8.src.rpmZ+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtscxml-5.15.2-3.el8.s390x.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtspeech-5.15.2-3.el8.src.rpm[+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.src.rpm\qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmHxqt5-qtwebengine-5.15.6-1.el8.1.src.rpmHxqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpm$xqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpm%xqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpm&xqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpmxqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpm#xqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpm"xqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpm'xqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmHxqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpm$xqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpm%xqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpm&xqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpm#xqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpm"xqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpm'xqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmq+qt5-qtwebview-5.15.2-3.el8.src.rpmq+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm.+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm/+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm-+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm,+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm0+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmq+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm.+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm/+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm-+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm,+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm0+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmoD4dBBBBBBBBBBBBBBnewpackageperl-Compress-Stream-Zstd-0.202-3.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=20118252011825Review Request: perl-Compress-Stream-Zstd - Perl interface to the Zstd (Zstandard) (de)compressor bperl-Compress-Stream-Zstd-0.202-3.el8.src.rpmbperl-Compress-Stream-Zstd-0.202-3.el8.aarch64.rpmfperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.aarch64.rpmeperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.aarch64.rpmbperl-Compress-Stream-Zstd-0.202-3.el8.ppc64le.rpmfperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.ppc64le.rpmeperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.ppc64le.rpmfperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.s390x.rpmeperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.s390x.rpmbperl-Compress-Stream-Zstd-0.202-3.el8.s390x.rpmbperl-Compress-Stream-Zstd-0.202-3.el8.x86_64.rpmfperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.x86_64.rpmeperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.x86_64.rpm bperl-Compress-Stream-Zstd-0.202-3.el8.src.rpmbperl-Compress-Stream-Zstd-0.202-3.el8.aarch64.rpmfperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.aarch64.rpmeperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.aarch64.rpmbperl-Compress-Stream-Zstd-0.202-3.el8.ppc64le.rpmfperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.ppc64le.rpmeperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.ppc64le.rpmfperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.s390x.rpmeperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.s390x.rpmbperl-Compress-Stream-Zstd-0.202-3.el8.s390x.rpmbperl-Compress-Stream-Zstd-0.202-3.el8.x86_64.rpmfperl-Compress-Stream-Zstd-debugsource-0.202-3.el8.x86_64.rpmeperl-Compress-Stream-Zstd-debuginfo-0.202-3.el8.x86_64.rpmd8uBnewpackageperl-Mail-RFC822-Address-0.3-36.el8^https://bugzilla.redhat.com/show_bug.cgi?id=20101072010107Provide perl-Mail-RFC822-Address for EPEL-8cperl-Mail-RFC822-Address-0.3-36.el8.src.rpmcperl-Mail-RFC822-Address-0.3-36.el8.noarch.rpmcperl-Mail-RFC822-Address-0.3-36.el8.src.rpmcperl-Mail-RFC822-Address-0.3-36.el8.noarch.rpmvU yBBBBBBBBBBBBBBenhancementuhubctl-2.4.0-2.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=19072521907252uhubctl-2.4.0 is available ZFuhubctl-2.4.0-2.el8.src.rpmZFuhubctl-2.4.0-2.el8.aarch64.rpmOFuhubctl-debugsource-2.4.0-2.el8.aarch64.rpmNFuhubctl-debuginfo-2.4.0-2.el8.aarch64.rpmZFuhubctl-2.4.0-2.el8.ppc64le.rpmOFuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpmNFuhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpmZFuhubctl-2.4.0-2.el8.s390x.rpmOFuhubctl-debugsource-2.4.0-2.el8.s390x.rpmNFuhubctl-debuginfo-2.4.0-2.el8.s390x.rpmZFuhubctl-2.4.0-2.el8.x86_64.rpmOFuhubctl-debugsource-2.4.0-2.el8.x86_64.rpmNFuhubctl-debuginfo-2.4.0-2.el8.x86_64.rpm ZFuhubctl-2.4.0-2.el8.src.rpmZFuhubctl-2.4.0-2.el8.aarch64.rpmOFuhubctl-debugsource-2.4.0-2.el8.aarch64.rpmNFuhubctl-debuginfo-2.4.0-2.el8.aarch64.rpmZFuhubctl-2.4.0-2.el8.ppc64le.rpmOFuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpmNFuhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpmZFuhubctl-2.4.0-2.el8.s390x.rpmOFuhubctl-debugsource-2.4.0-2.el8.s390x.rpmNFuhubctl-debuginfo-2.4.0-2.el8.s390x.rpmZFuhubctl-2.4.0-2.el8.x86_64.rpmOFuhubctl-debugsource-2.4.0-2.el8.x86_64.rpmNFuhubctl-debuginfo-2.4.0-2.el8.x86_64.rpmGv JBnewpackagepython-lacrosse-0.4-2.el8~python-lacrosse-0.4-2.el8.src.rpm*python3-lacrosse-0.4-2.el8.noarch.rpmpython-lacrosse-0.4-2.el8.src.rpm*python3-lacrosse-0.4-2.el8.noarch.rpmӪkNBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibusbauth-configparser-1.0.1-1.el8 usbauth-1.0.1-1.el8 usbauth-notifier-1.0.2-1.el8/+clibusbauth-configparser-1.0.1-1.el8.src.rpm2clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm0clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpmclibusbauth-configparser-1.0.1-1.el8.aarch64.rpm0clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm1clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm2clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.s390x.rpm2clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm1clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm0clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm2clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm1clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm0clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpmclibusbauth-configparser-1.0.1-1.el8.x86_64.rpmjcusbauth-1.0.1-1.el8.src.rpmjcusbauth-1.0.1-1.el8.aarch64.rpm|cusbauth-debuginfo-1.0.1-1.el8.aarch64.rpm}cusbauth-debugsource-1.0.1-1.el8.aarch64.rpmjcusbauth-1.0.1-1.el8.ppc64le.rpm}cusbauth-debugsource-1.0.1-1.el8.ppc64le.rpm|cusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpmjcusbauth-1.0.1-1.el8.s390x.rpm}cusbauth-debugsource-1.0.1-1.el8.s390x.rpm|cusbauth-debuginfo-1.0.1-1.el8.s390x.rpm}cusbauth-debugsource-1.0.1-1.el8.x86_64.rpmjcusbauth-1.0.1-1.el8.x86_64.rpm|cusbauth-debuginfo-1.0.1-1.el8.x86_64.rpmkousbauth-notifier-1.0.2-1.el8.src.rpmkousbauth-notifier-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpm~ousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpmkousbauth-notifier-1.0.2-1.el8.ppc64le.rpm~ousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpm~ousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpmkousbauth-notifier-1.0.2-1.el8.s390x.rpmousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpm~ousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpmkousbauth-notifier-1.0.2-1.el8.x86_64.rpm+clibusbauth-configparser-1.0.1-1.el8.src.rpm2clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm0clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm1clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpmclibusbauth-configparser-1.0.1-1.el8.aarch64.rpm0clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm1clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm2clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.ppc64le.rpmclibusbauth-configparser-1.0.1-1.el8.s390x.rpm2clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm1clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm0clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm2clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm1clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm0clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpmclibusbauth-configparser-1.0.1-1.el8.x86_64.rpmjcusbauth-1.0.1-1.el8.src.rpmjcusbauth-1.0.1-1.el8.aarch64.rpm|cusbauth-debuginfo-1.0.1-1.el8.aarch64.rpm}cusbauth-debugsource-1.0.1-1.el8.aarch64.rpmjcusbauth-1.0.1-1.el8.ppc64le.rpm}cusbauth-debugsource-1.0.1-1.el8.ppc64le.rpm|cusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpmjcusbauth-1.0.1-1.el8.s390x.rpm}cusbauth-debugsource-1.0.1-1.el8.s390x.rpm|cusbauth-debuginfo-1.0.1-1.el8.s390x.rpm}cusbauth-debugsource-1.0.1-1.el8.x86_64.rpmjcusbauth-1.0.1-1.el8.x86_64.rpm|cusbauth-debuginfo-1.0.1-1.el8.x86_64.rpmkousbauth-notifier-1.0.2-1.el8.src.rpmkousbauth-notifier-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpm~ousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpmkousbauth-notifier-1.0.2-1.el8.ppc64le.rpm~ousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpm~ousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpmkousbauth-notifier-1.0.2-1.el8.s390x.rpmousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpm~ousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpmousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpmkousbauth-notifier-1.0.2-1.el8.x86_64.rpmˮ:DBBnewpackageperl-GeoIP2-2.006002-6.el8Gqhttps://bugzilla.redhat.com/show_bug.cgi?id=20767802076780Request to build perl-GeoIP2 for EPEL8 (for use by awstats)(^perl-GeoIP2-2.006002-6.el8.src.rpm(^perl-GeoIP2-2.006002-6.el8.noarch.rpmE^perl-GeoIP2-tests-2.006002-6.el8.noarch.rpm(^perl-GeoIP2-2.006002-6.el8.src.rpm(^perl-GeoIP2-2.006002-6.el8.noarch.rpmE^perl-GeoIP2-tests-2.006002-6.el8.noarch.rpm$X IBenhancementjs-jquery-3.6.0-1.el882js-jquery-3.6.0-1.el8.src.rpm2js-jquery-3.6.0-1.el8.noarch.rpm2js-jquery-3.6.0-1.el8.src.rpm2js-jquery-3.6.0-1.el8.noarch.rpmt MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkdeplasma-addons-5.23.3-2.el8 kf5-knewstuff-5.88.0-2.el8 plasma-discover-5.22.5-2.el8 plasma-workspace-5.23.3-2.el8H[https://bugzilla.redhat.com/show_bug.cgi?id=20657612065761[EPEL8] plasma-discover / knewstuff fix needed*9kdeplasma-addons-5.23.3-2.el8.src.rpm9kdeplasma-addons-5.23.3-2.el8.aarch64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.aarch64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.aarch64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.aarch64.rpm9kdeplasma-addons-5.23.3-2.el8.ppc64le.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.ppc64le.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.ppc64le.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.ppc64le.rpm9kdeplasma-addons-5.23.3-2.el8.s390x.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.s390x.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.s390x.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.s390x.rpm9kdeplasma-addons-5.23.3-2.el8.x86_64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.x86_64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.x86_64.rpmLkkf5-knewstuff-5.88.0-2.el8.src.rpmLkkf5-knewstuff-5.88.0-2.el8.aarch64.rpm&kkf5-knewstuff-devel-5.88.0-2.el8.aarch64.rpm%kkf5-knewstuff-debugsource-5.88.0-2.el8.aarch64.rpm$kkf5-knewstuff-debuginfo-5.88.0-2.el8.aarch64.rpmLkkf5-knewstuff-5.88.0-2.el8.ppc64le.rpm&kkf5-knewstuff-devel-5.88.0-2.el8.ppc64le.rpm%kkf5-knewstuff-debugsource-5.88.0-2.el8.ppc64le.rpm$kkf5-knewstuff-debuginfo-5.88.0-2.el8.ppc64le.rpmLkkf5-knewstuff-5.88.0-2.el8.s390x.rpm&kkf5-knewstuff-devel-5.88.0-2.el8.s390x.rpm%kkf5-knewstuff-debugsource-5.88.0-2.el8.s390x.rpm$kkf5-knewstuff-debuginfo-5.88.0-2.el8.s390x.rpmLkkf5-knewstuff-5.88.0-2.el8.x86_64.rpm&kkf5-knewstuff-devel-5.88.0-2.el8.x86_64.rpm%kkf5-knewstuff-debugsource-5.88.0-2.el8.x86_64.rpm$kkf5-knewstuff-debuginfo-5.88.0-2.el8.x86_64.rpmv<plasma-discover-5.22.5-2.el8.src.rpmv<plasma-discover-5.22.5-2.el8.aarch64.rpmH<plasma-discover-libs-5.22.5-2.el8.aarch64.rpmM<plasma-discover-packagekit-5.22.5-2.el8.aarch64.rpmJ<plasma-discover-notifier-5.22.5-2.el8.aarch64.rpmF<plasma-discover-flatpak-5.22.5-2.el8.aarch64.rpmQ<plasma-discover-snap-5.22.5-2.el8.aarch64.rpmL<plasma-discover-offline-updates-5.22.5-2.el8.aarch64.rpmO<plasma-discover-rpm-ostree-5.22.5-2.el8.aarch64.rpmE<plasma-discover-debugsource-5.22.5-2.el8.aarch64.rpmD<plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmI<plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmN<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmK<plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpmG<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmR<plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmP<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpmv<plasma-discover-5.22.5-2.el8.ppc64le.rpmH<plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmM<plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmJ<plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpmF<plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmQ<plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmL<plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmO<plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpmE<plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpmD<plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmI<plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmN<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmK<plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpmG<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmR<plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmP<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpmv<plasma-discover-5.22.5-2.el8.s390x.rpmH<plasma-discover-libs-5.22.5-2.el8.s390x.rpmM<plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmJ<plasma-discover-notifier-5.22.5-2.el8.s390x.rpmF<plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmQ<plasma-discover-snap-5.22.5-2.el8.s390x.rpmL<plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmO<plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpmE<plasma-discover-debugsource-5.22.5-2.el8.s390x.rpmD<plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmI<plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmN<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmK<plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpmG<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmR<plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmP<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpmv<plasma-discover-5.22.5-2.el8.x86_64.rpmH<plasma-discover-libs-5.22.5-2.el8.x86_64.rpmM<plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmJ<plasma-discover-notifier-5.22.5-2.el8.x86_64.rpmF<plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmQ<plasma-discover-snap-5.22.5-2.el8.x86_64.rpmL<plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmO<plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpmE<plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpmD<plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmI<plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmN<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmK<plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpmG<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmR<plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmP<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm19plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm99plasma-workspace-doc-5.23.3-2.el8.noarch.rpm29plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm:9sddm-breeze-5.23.3-2.el8.noarch.rpm89plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmc9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmc9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm.9plasma-workspace-common-5.23.3-2.el8.s390x.rpm,9libkworkspace5-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-5.23.3-2.el8.s390x.rpm19plasma-workspace-devel-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmc9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm09plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm19plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmc9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-5.23.3-2.el8.src.rpm9kdeplasma-addons-5.23.3-2.el8.aarch64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.aarch64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.aarch64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.aarch64.rpm9kdeplasma-addons-5.23.3-2.el8.ppc64le.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.ppc64le.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.ppc64le.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.ppc64le.rpm9kdeplasma-addons-5.23.3-2.el8.s390x.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.s390x.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.s390x.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.s390x.rpm9kdeplasma-addons-5.23.3-2.el8.x86_64.rpm+9kdeplasma-addons-devel-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-debugsource-5.23.3-2.el8.x86_64.rpm)9kdeplasma-addons-debuginfo-5.23.3-2.el8.x86_64.rpmLkkf5-knewstuff-5.88.0-2.el8.src.rpmLkkf5-knewstuff-5.88.0-2.el8.aarch64.rpm&kkf5-knewstuff-devel-5.88.0-2.el8.aarch64.rpm%kkf5-knewstuff-debugsource-5.88.0-2.el8.aarch64.rpm$kkf5-knewstuff-debuginfo-5.88.0-2.el8.aarch64.rpmLkkf5-knewstuff-5.88.0-2.el8.ppc64le.rpm&kkf5-knewstuff-devel-5.88.0-2.el8.ppc64le.rpm%kkf5-knewstuff-debugsource-5.88.0-2.el8.ppc64le.rpm$kkf5-knewstuff-debuginfo-5.88.0-2.el8.ppc64le.rpmLkkf5-knewstuff-5.88.0-2.el8.s390x.rpm&kkf5-knewstuff-devel-5.88.0-2.el8.s390x.rpm%kkf5-knewstuff-debugsource-5.88.0-2.el8.s390x.rpm$kkf5-knewstuff-debuginfo-5.88.0-2.el8.s390x.rpmLkkf5-knewstuff-5.88.0-2.el8.x86_64.rpm&kkf5-knewstuff-devel-5.88.0-2.el8.x86_64.rpm%kkf5-knewstuff-debugsource-5.88.0-2.el8.x86_64.rpm$kkf5-knewstuff-debuginfo-5.88.0-2.el8.x86_64.rpmv<plasma-discover-5.22.5-2.el8.src.rpmv<plasma-discover-5.22.5-2.el8.aarch64.rpmH<plasma-discover-libs-5.22.5-2.el8.aarch64.rpmM<plasma-discover-packagekit-5.22.5-2.el8.aarch64.rpmJ<plasma-discover-notifier-5.22.5-2.el8.aarch64.rpmF<plasma-discover-flatpak-5.22.5-2.el8.aarch64.rpmQ<plasma-discover-snap-5.22.5-2.el8.aarch64.rpmL<plasma-discover-offline-updates-5.22.5-2.el8.aarch64.rpmO<plasma-discover-rpm-ostree-5.22.5-2.el8.aarch64.rpmE<plasma-discover-debugsource-5.22.5-2.el8.aarch64.rpmD<plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmI<plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmN<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmK<plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpmG<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmR<plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmP<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpmv<plasma-discover-5.22.5-2.el8.ppc64le.rpmH<plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmM<plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmJ<plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpmF<plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmQ<plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmL<plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmO<plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpmE<plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpmD<plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmI<plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmN<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmK<plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpmG<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmR<plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmP<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpmv<plasma-discover-5.22.5-2.el8.s390x.rpmH<plasma-discover-libs-5.22.5-2.el8.s390x.rpmM<plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmJ<plasma-discover-notifier-5.22.5-2.el8.s390x.rpmF<plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmQ<plasma-discover-snap-5.22.5-2.el8.s390x.rpmL<plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmO<plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpmE<plasma-discover-debugsource-5.22.5-2.el8.s390x.rpmD<plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmI<plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmN<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmK<plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpmG<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmR<plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmP<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpmv<plasma-discover-5.22.5-2.el8.x86_64.rpmH<plasma-discover-libs-5.22.5-2.el8.x86_64.rpmM<plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmJ<plasma-discover-notifier-5.22.5-2.el8.x86_64.rpmF<plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmQ<plasma-discover-snap-5.22.5-2.el8.x86_64.rpmL<plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmO<plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpmE<plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpmD<plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmI<plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmN<plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmK<plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpmG<plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmR<plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmP<plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm19plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm99plasma-workspace-doc-5.23.3-2.el8.noarch.rpm29plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm:9sddm-breeze-5.23.3-2.el8.noarch.rpm89plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmc9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmc9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm.9plasma-workspace-common-5.23.3-2.el8.s390x.rpm,9libkworkspace5-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-5.23.3-2.el8.s390x.rpm19plasma-workspace-devel-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmc9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm09plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm19plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmc9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm09plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm-9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm79plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm59plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm99plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpmi1aBBBBBBBBBBBBBBbugfixsynergy-1.14.3.5-1.el8# Rsynergy-1.14.3.5-1.el8.src.rpmRsynergy-1.14.3.5-1.el8.aarch64.rpmXRsynergy-debugsource-1.14.3.5-1.el8.aarch64.rpmWRsynergy-debuginfo-1.14.3.5-1.el8.aarch64.rpmRsynergy-1.14.3.5-1.el8.ppc64le.rpmXRsynergy-debugsource-1.14.3.5-1.el8.ppc64le.rpmWRsynergy-debuginfo-1.14.3.5-1.el8.ppc64le.rpmRsynergy-1.14.3.5-1.el8.s390x.rpmXRsynergy-debugsource-1.14.3.5-1.el8.s390x.rpmWRsynergy-debuginfo-1.14.3.5-1.el8.s390x.rpmRsynergy-1.14.3.5-1.el8.x86_64.rpmXRsynergy-debugsource-1.14.3.5-1.el8.x86_64.rpmWRsynergy-debuginfo-1.14.3.5-1.el8.x86_64.rpm Rsynergy-1.14.3.5-1.el8.src.rpmRsynergy-1.14.3.5-1.el8.aarch64.rpmXRsynergy-debugsource-1.14.3.5-1.el8.aarch64.rpmWRsynergy-debuginfo-1.14.3.5-1.el8.aarch64.rpmRsynergy-1.14.3.5-1.el8.ppc64le.rpmXRsynergy-debugsource-1.14.3.5-1.el8.ppc64le.rpmWRsynergy-debuginfo-1.14.3.5-1.el8.ppc64le.rpmRsynergy-1.14.3.5-1.el8.s390x.rpmXRsynergy-debugsource-1.14.3.5-1.el8.s390x.rpmWRsynergy-debuginfo-1.14.3.5-1.el8.s390x.rpmRsynergy-1.14.3.5-1.el8.x86_64.rpmXRsynergy-debugsource-1.14.3.5-1.el8.x86_64.rpmWRsynergy-debuginfo-1.14.3.5-1.el8.x86_64.rpm_&5rBnewpackagelcov-1.14-6.el8>!https://bugzilla.redhat.com/show_bug.cgi?id=18857631885763Requesting an EPEL8 version of lcov.Alcov-1.14-6.el8.src.rpm.Alcov-1.14-6.el8.noarch.rpm.Alcov-1.14-6.el8.src.rpm.Alcov-1.14-6.el8.noarch.rpm2ivBBBBBBBBBBBBBBBunspecifiedspdrs60-0.6.4-2.el8_#https://bugzilla.redhat.com/show_bug.cgi?id=20119642011964Review Request: spdrs60 - SRCP based locking table for digital model railroadsd@spdrs60-0.6.4-2.el8.src.rpmd@spdrs60-0.6.4-2.el8.aarch64.rpm8@spdrs60-doc-0.6.4-2.el8.noarch.rpm@spdrs60-debugsource-0.6.4-2.el8.aarch64.rpm@spdrs60-debuginfo-0.6.4-2.el8.aarch64.rpmd@spdrs60-0.6.4-2.el8.ppc64le.rpm@spdrs60-debugsource-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.s390x.rpmd@spdrs60-0.6.4-2.el8.s390x.rpm@spdrs60-debugsource-0.6.4-2.el8.s390x.rpmd@spdrs60-0.6.4-2.el8.x86_64.rpm@spdrs60-debugsource-0.6.4-2.el8.x86_64.rpm@spdrs60-debuginfo-0.6.4-2.el8.x86_64.rpmd@spdrs60-0.6.4-2.el8.src.rpmd@spdrs60-0.6.4-2.el8.aarch64.rpm8@spdrs60-doc-0.6.4-2.el8.noarch.rpm@spdrs60-debugsource-0.6.4-2.el8.aarch64.rpm@spdrs60-debuginfo-0.6.4-2.el8.aarch64.rpmd@spdrs60-0.6.4-2.el8.ppc64le.rpm@spdrs60-debugsource-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.ppc64le.rpm@spdrs60-debuginfo-0.6.4-2.el8.s390x.rpmd@spdrs60-0.6.4-2.el8.s390x.rpm@spdrs60-debugsource-0.6.4-2.el8.s390x.rpmd@spdrs60-0.6.4-2.el8.x86_64.rpm@spdrs60-debugsource-0.6.4-2.el8.x86_64.rpm@spdrs60-debuginfo-0.6.4-2.el8.x86_64.rpmd- HBunspecifiedpython-QtPy-1.10.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19981791998179Build python-QtPy for epel8%python-QtPy-1.10.0-1.el8.src.rpmpython3-QtPy-1.10.0-1.el8.noarch.rpm%python-QtPy-1.10.0-1.el8.src.rpmpython3-QtPy-1.10.0-1.el8.noarch.rpmP,LBnewpackagepython-webpy-0.61-2.el8!https://bugzilla.redhat.com/show_bug.cgi?id=18845501884550[EPEL8][RFE] python-webpy for EPEL8:jpython-webpy-0.61-2.el8.src.rpmOjpython3-webpy-0.61-2.el8.noarch.rpm:jpython-webpy-0.61-2.el8.src.rpmOjpython3-webpy-0.61-2.el8.noarch.rpm͚Z%PBnewpackageperl-Unicode-MapUTF8-1.11-40.el86;8https://bugzilla.redhat.com/show_bug.cgi?id=17622421762242perl-Unicode-MapUTF8 for EL 8T-perl-Unicode-MapUTF8-1.11-40.el8.src.rpmT-perl-Unicode-MapUTF8-1.11-40.el8.noarch.rpmT-perl-Unicode-MapUTF8-1.11-40.el8.src.rpmT-perl-Unicode-MapUTF8-1.11-40.el8.noarch.rpmb;:TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqscintilla-2.11.2-6.el8s%_qscintilla-2.11.2-6.el8.src.rpm0_qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpmY_python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpm/_qscintilla-qt5-2.11.2-6.el8.aarch64.rpmX_python3-qscintilla-qt5-2.11.2-6.el8.aarch64.rpm1_qscintilla-qt5-devel-2.11.2-6.el8.aarch64.rpm-_qscintilla-debuginfo-2.11.2-6.el8.aarch64.rpm_python3-qscintilla-qt5-devel-2.11.2-6.el8.noarch.rpm._qscintilla-debugsource-2.11.2-6.el8.aarch64.rpm/_qscintilla-qt5-2.11.2-6.el8.ppc64le.rpm0_qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpmX_python3-qscintilla-qt5-2.11.2-6.el8.ppc64le.rpmY_python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpm1_qscintilla-qt5-devel-2.11.2-6.el8.ppc64le.rpm-_qscintilla-debuginfo-2.11.2-6.el8.ppc64le.rpm._qscintilla-debugsource-2.11.2-6.el8.ppc64le.rpm-_qscintilla-debuginfo-2.11.2-6.el8.s390x.rpm._qscintilla-debugsource-2.11.2-6.el8.s390x.rpmX_python3-qscintilla-qt5-2.11.2-6.el8.s390x.rpm0_qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm/_qscintilla-qt5-2.11.2-6.el8.s390x.rpm1_qscintilla-qt5-devel-2.11.2-6.el8.s390x.rpmY_python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm-_qscintilla-debuginfo-2.11.2-6.el8.x86_64.rpm._qscintilla-debugsource-2.11.2-6.el8.x86_64.rpmX_python3-qscintilla-qt5-2.11.2-6.el8.x86_64.rpm0_qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpm1_qscintilla-qt5-devel-2.11.2-6.el8.x86_64.rpm/_qscintilla-qt5-2.11.2-6.el8.x86_64.rpmY_python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpm%_qscintilla-2.11.2-6.el8.src.rpm0_qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpmY_python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.aarch64.rpm/_qscintilla-qt5-2.11.2-6.el8.aarch64.rpmX_python3-qscintilla-qt5-2.11.2-6.el8.aarch64.rpm1_qscintilla-qt5-devel-2.11.2-6.el8.aarch64.rpm-_qscintilla-debuginfo-2.11.2-6.el8.aarch64.rpm_python3-qscintilla-qt5-devel-2.11.2-6.el8.noarch.rpm._qscintilla-debugsource-2.11.2-6.el8.aarch64.rpm/_qscintilla-qt5-2.11.2-6.el8.ppc64le.rpm0_qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpmX_python3-qscintilla-qt5-2.11.2-6.el8.ppc64le.rpmY_python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.ppc64le.rpm1_qscintilla-qt5-devel-2.11.2-6.el8.ppc64le.rpm-_qscintilla-debuginfo-2.11.2-6.el8.ppc64le.rpm._qscintilla-debugsource-2.11.2-6.el8.ppc64le.rpm-_qscintilla-debuginfo-2.11.2-6.el8.s390x.rpm._qscintilla-debugsource-2.11.2-6.el8.s390x.rpmX_python3-qscintilla-qt5-2.11.2-6.el8.s390x.rpm0_qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm/_qscintilla-qt5-2.11.2-6.el8.s390x.rpm1_qscintilla-qt5-devel-2.11.2-6.el8.s390x.rpmY_python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.s390x.rpm-_qscintilla-debuginfo-2.11.2-6.el8.x86_64.rpm._qscintilla-debugsource-2.11.2-6.el8.x86_64.rpmX_python3-qscintilla-qt5-2.11.2-6.el8.x86_64.rpm0_qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpm1_qscintilla-qt5-devel-2.11.2-6.el8.x86_64.rpm/_qscintilla-qt5-2.11.2-6.el8.x86_64.rpmY_python3-qscintilla-qt5-debuginfo-2.11.2-6.el8.x86_64.rpmWq {BBBBBBBBBBBBBBnewpackageperl-Unicode-Map8-0.13-33.el865https://bugzilla.redhat.com/show_bug.cgi?id=17622461762246perl-Unicode-Map8 for EL 8 \xperl-Unicode-Map8-0.13-33.el8.src.rpmaxperl-Unicode-Map8-debugsource-0.13-33.el8.aarch64.rpm\xperl-Unicode-Map8-0.13-33.el8.aarch64.rpm`xperl-Unicode-Map8-debuginfo-0.13-33.el8.aarch64.rpm\xperl-Unicode-Map8-0.13-33.el8.ppc64le.rpmaxperl-Unicode-Map8-debugsource-0.13-33.el8.ppc64le.rpm`xperl-Unicode-Map8-debuginfo-0.13-33.el8.ppc64le.rpm\xperl-Unicode-Map8-0.13-33.el8.s390x.rpmaxperl-Unicode-Map8-debugsource-0.13-33.el8.s390x.rpm`xperl-Unicode-Map8-debuginfo-0.13-33.el8.s390x.rpm\xperl-Unicode-Map8-0.13-33.el8.x86_64.rpm`xperl-Unicode-Map8-debuginfo-0.13-33.el8.x86_64.rpmaxperl-Unicode-Map8-debugsource-0.13-33.el8.x86_64.rpm \xperl-Unicode-Map8-0.13-33.el8.src.rpmaxperl-Unicode-Map8-debugsource-0.13-33.el8.aarch64.rpm\xperl-Unicode-Map8-0.13-33.el8.aarch64.rpm`xperl-Unicode-Map8-debuginfo-0.13-33.el8.aarch64.rpm\xperl-Unicode-Map8-0.13-33.el8.ppc64le.rpmaxperl-Unicode-Map8-debugsource-0.13-33.el8.ppc64le.rpm`xperl-Unicode-Map8-debuginfo-0.13-33.el8.ppc64le.rpm\xperl-Unicode-Map8-0.13-33.el8.s390x.rpmaxperl-Unicode-Map8-debugsource-0.13-33.el8.s390x.rpm`xperl-Unicode-Map8-debuginfo-0.13-33.el8.s390x.rpm\xperl-Unicode-Map8-0.13-33.el8.x86_64.rpm`xperl-Unicode-Map8-debuginfo-0.13-33.el8.x86_64.rpmaxperl-Unicode-Map8-debugsource-0.13-33.el8.x86_64.rpmbiLBBBBBBBBBBBBBBBsecurityhalibut-1.3-3.el88Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20928962092896CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20928972092897CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20928992092899CVE-2021-42613 halibut: double free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929002092900CVE-2021-42613 halibut: double free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20929022092902CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929032092903CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.c [epel-all]`Ghalibut-1.3-3.el8.src.rpm`Ghalibut-1.3-3.el8.aarch64.rpm&Gvim-halibut-1.3-3.el8.noarch.rpmXGhalibut-debugsource-1.3-3.el8.aarch64.rpmWGhalibut-debuginfo-1.3-3.el8.aarch64.rpm`Ghalibut-1.3-3.el8.ppc64le.rpmXGhalibut-debugsource-1.3-3.el8.ppc64le.rpmWGhalibut-debuginfo-1.3-3.el8.ppc64le.rpm`Ghalibut-1.3-3.el8.s390x.rpmXGhalibut-debugsource-1.3-3.el8.s390x.rpmWGhalibut-debuginfo-1.3-3.el8.s390x.rpm`Ghalibut-1.3-3.el8.x86_64.rpmXGhalibut-debugsource-1.3-3.el8.x86_64.rpmWGhalibut-debuginfo-1.3-3.el8.x86_64.rpm`Ghalibut-1.3-3.el8.src.rpm`Ghalibut-1.3-3.el8.aarch64.rpm&Gvim-halibut-1.3-3.el8.noarch.rpmXGhalibut-debugsource-1.3-3.el8.aarch64.rpmWGhalibut-debuginfo-1.3-3.el8.aarch64.rpm`Ghalibut-1.3-3.el8.ppc64le.rpmXGhalibut-debugsource-1.3-3.el8.ppc64le.rpmWGhalibut-debuginfo-1.3-3.el8.ppc64le.rpm`Ghalibut-1.3-3.el8.s390x.rpmXGhalibut-debugsource-1.3-3.el8.s390x.rpmWGhalibut-debuginfo-1.3-3.el8.s390x.rpm`Ghalibut-1.3-3.el8.x86_64.rpmXGhalibut-debugsource-1.3-3.el8.x86_64.rpmWGhalibut-debuginfo-1.3-3.el8.x86_64.rpm m?^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityslurm-20.11.9-1.el8Nmhttps://bugzilla.redhat.com/show_bug.cgi?id=20818982081898Slurm version 20.11.9https://bugzilla.redhat.com/show_bug.cgi?id=20822852082285CVE-2022-29500 slurm: SchedMD has Incorrect Access Control that leads to Information Disclosure. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20822882082288CVE-2022-29501 slurm: usage leads to unprivileged access to send arbritary unix socket as root [epel-all]@slurm-20.11.9-1.el8.src.rpm@slurm-20.11.9-1.el8.aarch64.rpme@slurm-devel-20.11.9-1.el8.aarch64.rpmf@slurm-doc-20.11.9-1.el8.aarch64.rpmg@slurm-gui-20.11.9-1.el8.aarch64.rpmi@slurm-libs-20.11.9-1.el8.aarch64.rpmr@slurm-pmi-20.11.9-1.el8.aarch64.rpmt@slurm-pmi-devel-20.11.9-1.el8.aarch64.rpmu@slurm-rrdtool-20.11.9-1.el8.aarch64.rpmw@slurm-slurmctld-20.11.9-1.el8.aarch64.rpmy@slurm-slurmd-20.11.9-1.el8.aarch64.rpm{@slurm-slurmdbd-20.11.9-1.el8.aarch64.rpm}@slurm-slurmrestd-20.11.9-1.el8.aarch64.rpmb@slurm-contribs-20.11.9-1.el8.aarch64.rpmk@slurm-nss_slurm-20.11.9-1.el8.aarch64.rpmm@slurm-openlava-20.11.9-1.el8.aarch64.rpmn@slurm-pam_slurm-20.11.9-1.el8.aarch64.rpmp@slurm-perlapi-20.11.9-1.el8.aarch64.rpm@slurm-torque-20.11.9-1.el8.aarch64.rpmd@slurm-debugsource-20.11.9-1.el8.aarch64.rpmc@slurm-debuginfo-20.11.9-1.el8.aarch64.rpmh@slurm-gui-debuginfo-20.11.9-1.el8.aarch64.rpmj@slurm-libs-debuginfo-20.11.9-1.el8.aarch64.rpms@slurm-pmi-debuginfo-20.11.9-1.el8.aarch64.rpmv@slurm-rrdtool-debuginfo-20.11.9-1.el8.aarch64.rpmx@slurm-slurmctld-debuginfo-20.11.9-1.el8.aarch64.rpmz@slurm-slurmd-debuginfo-20.11.9-1.el8.aarch64.rpm|@slurm-slurmdbd-debuginfo-20.11.9-1.el8.aarch64.rpm~@slurm-slurmrestd-debuginfo-20.11.9-1.el8.aarch64.rpml@slurm-nss_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmo@slurm-pam_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmq@slurm-perlapi-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-torque-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-20.11.9-1.el8.ppc64le.rpme@slurm-devel-20.11.9-1.el8.ppc64le.rpmf@slurm-doc-20.11.9-1.el8.ppc64le.rpmg@slurm-gui-20.11.9-1.el8.ppc64le.rpmi@slurm-libs-20.11.9-1.el8.ppc64le.rpmr@slurm-pmi-20.11.9-1.el8.ppc64le.rpmt@slurm-pmi-devel-20.11.9-1.el8.ppc64le.rpmu@slurm-rrdtool-20.11.9-1.el8.ppc64le.rpmw@slurm-slurmctld-20.11.9-1.el8.ppc64le.rpmy@slurm-slurmd-20.11.9-1.el8.ppc64le.rpm{@slurm-slurmdbd-20.11.9-1.el8.ppc64le.rpm}@slurm-slurmrestd-20.11.9-1.el8.ppc64le.rpmb@slurm-contribs-20.11.9-1.el8.ppc64le.rpmk@slurm-nss_slurm-20.11.9-1.el8.ppc64le.rpmm@slurm-openlava-20.11.9-1.el8.ppc64le.rpmn@slurm-pam_slurm-20.11.9-1.el8.ppc64le.rpmp@slurm-perlapi-20.11.9-1.el8.ppc64le.rpm@slurm-torque-20.11.9-1.el8.ppc64le.rpmd@slurm-debugsource-20.11.9-1.el8.ppc64le.rpmc@slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmh@slurm-gui-debuginfo-20.11.9-1.el8.ppc64le.rpmj@slurm-libs-debuginfo-20.11.9-1.el8.ppc64le.rpms@slurm-pmi-debuginfo-20.11.9-1.el8.ppc64le.rpmv@slurm-rrdtool-debuginfo-20.11.9-1.el8.ppc64le.rpmx@slurm-slurmctld-debuginfo-20.11.9-1.el8.ppc64le.rpmz@slurm-slurmd-debuginfo-20.11.9-1.el8.ppc64le.rpm|@slurm-slurmdbd-debuginfo-20.11.9-1.el8.ppc64le.rpm~@slurm-slurmrestd-debuginfo-20.11.9-1.el8.ppc64le.rpml@slurm-nss_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmo@slurm-pam_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmq@slurm-perlapi-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-torque-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-20.11.9-1.el8.s390x.rpme@slurm-devel-20.11.9-1.el8.s390x.rpmf@slurm-doc-20.11.9-1.el8.s390x.rpmg@slurm-gui-20.11.9-1.el8.s390x.rpmi@slurm-libs-20.11.9-1.el8.s390x.rpmr@slurm-pmi-20.11.9-1.el8.s390x.rpmt@slurm-pmi-devel-20.11.9-1.el8.s390x.rpmu@slurm-rrdtool-20.11.9-1.el8.s390x.rpmw@slurm-slurmctld-20.11.9-1.el8.s390x.rpmy@slurm-slurmd-20.11.9-1.el8.s390x.rpm{@slurm-slurmdbd-20.11.9-1.el8.s390x.rpm}@slurm-slurmrestd-20.11.9-1.el8.s390x.rpmb@slurm-contribs-20.11.9-1.el8.s390x.rpmk@slurm-nss_slurm-20.11.9-1.el8.s390x.rpmm@slurm-openlava-20.11.9-1.el8.s390x.rpmn@slurm-pam_slurm-20.11.9-1.el8.s390x.rpmp@slurm-perlapi-20.11.9-1.el8.s390x.rpm@slurm-torque-20.11.9-1.el8.s390x.rpmd@slurm-debugsource-20.11.9-1.el8.s390x.rpmc@slurm-debuginfo-20.11.9-1.el8.s390x.rpmh@slurm-gui-debuginfo-20.11.9-1.el8.s390x.rpmj@slurm-libs-debuginfo-20.11.9-1.el8.s390x.rpms@slurm-pmi-debuginfo-20.11.9-1.el8.s390x.rpmv@slurm-rrdtool-debuginfo-20.11.9-1.el8.s390x.rpmx@slurm-slurmctld-debuginfo-20.11.9-1.el8.s390x.rpmz@slurm-slurmd-debuginfo-20.11.9-1.el8.s390x.rpm|@slurm-slurmdbd-debuginfo-20.11.9-1.el8.s390x.rpm~@slurm-slurmrestd-debuginfo-20.11.9-1.el8.s390x.rpml@slurm-nss_slurm-debuginfo-20.11.9-1.el8.s390x.rpmo@slurm-pam_slurm-debuginfo-20.11.9-1.el8.s390x.rpmq@slurm-perlapi-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-torque-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-20.11.9-1.el8.x86_64.rpme@slurm-devel-20.11.9-1.el8.x86_64.rpmf@slurm-doc-20.11.9-1.el8.x86_64.rpmg@slurm-gui-20.11.9-1.el8.x86_64.rpmi@slurm-libs-20.11.9-1.el8.x86_64.rpmr@slurm-pmi-20.11.9-1.el8.x86_64.rpmt@slurm-pmi-devel-20.11.9-1.el8.x86_64.rpmu@slurm-rrdtool-20.11.9-1.el8.x86_64.rpmw@slurm-slurmctld-20.11.9-1.el8.x86_64.rpmy@slurm-slurmd-20.11.9-1.el8.x86_64.rpm{@slurm-slurmdbd-20.11.9-1.el8.x86_64.rpm}@slurm-slurmrestd-20.11.9-1.el8.x86_64.rpmb@slurm-contribs-20.11.9-1.el8.x86_64.rpmk@slurm-nss_slurm-20.11.9-1.el8.x86_64.rpmm@slurm-openlava-20.11.9-1.el8.x86_64.rpmn@slurm-pam_slurm-20.11.9-1.el8.x86_64.rpmp@slurm-perlapi-20.11.9-1.el8.x86_64.rpm@slurm-torque-20.11.9-1.el8.x86_64.rpmd@slurm-debugsource-20.11.9-1.el8.x86_64.rpmc@slurm-debuginfo-20.11.9-1.el8.x86_64.rpmh@slurm-gui-debuginfo-20.11.9-1.el8.x86_64.rpmj@slurm-libs-debuginfo-20.11.9-1.el8.x86_64.rpms@slurm-pmi-debuginfo-20.11.9-1.el8.x86_64.rpmv@slurm-rrdtool-debuginfo-20.11.9-1.el8.x86_64.rpmx@slurm-slurmctld-debuginfo-20.11.9-1.el8.x86_64.rpmz@slurm-slurmd-debuginfo-20.11.9-1.el8.x86_64.rpm|@slurm-slurmdbd-debuginfo-20.11.9-1.el8.x86_64.rpm~@slurm-slurmrestd-debuginfo-20.11.9-1.el8.x86_64.rpml@slurm-nss_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmo@slurm-pam_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmq@slurm-perlapi-debuginfo-20.11.9-1.el8.x86_64.rpm@slurm-torque-debuginfo-20.11.9-1.el8.x86_64.rpm@slurm-20.11.9-1.el8.src.rpm@slurm-20.11.9-1.el8.aarch64.rpme@slurm-devel-20.11.9-1.el8.aarch64.rpmf@slurm-doc-20.11.9-1.el8.aarch64.rpmg@slurm-gui-20.11.9-1.el8.aarch64.rpmi@slurm-libs-20.11.9-1.el8.aarch64.rpmr@slurm-pmi-20.11.9-1.el8.aarch64.rpmt@slurm-pmi-devel-20.11.9-1.el8.aarch64.rpmu@slurm-rrdtool-20.11.9-1.el8.aarch64.rpmw@slurm-slurmctld-20.11.9-1.el8.aarch64.rpmy@slurm-slurmd-20.11.9-1.el8.aarch64.rpm{@slurm-slurmdbd-20.11.9-1.el8.aarch64.rpm}@slurm-slurmrestd-20.11.9-1.el8.aarch64.rpmb@slurm-contribs-20.11.9-1.el8.aarch64.rpmk@slurm-nss_slurm-20.11.9-1.el8.aarch64.rpmm@slurm-openlava-20.11.9-1.el8.aarch64.rpmn@slurm-pam_slurm-20.11.9-1.el8.aarch64.rpmp@slurm-perlapi-20.11.9-1.el8.aarch64.rpm@slurm-torque-20.11.9-1.el8.aarch64.rpmd@slurm-debugsource-20.11.9-1.el8.aarch64.rpmc@slurm-debuginfo-20.11.9-1.el8.aarch64.rpmh@slurm-gui-debuginfo-20.11.9-1.el8.aarch64.rpmj@slurm-libs-debuginfo-20.11.9-1.el8.aarch64.rpms@slurm-pmi-debuginfo-20.11.9-1.el8.aarch64.rpmv@slurm-rrdtool-debuginfo-20.11.9-1.el8.aarch64.rpmx@slurm-slurmctld-debuginfo-20.11.9-1.el8.aarch64.rpmz@slurm-slurmd-debuginfo-20.11.9-1.el8.aarch64.rpm|@slurm-slurmdbd-debuginfo-20.11.9-1.el8.aarch64.rpm~@slurm-slurmrestd-debuginfo-20.11.9-1.el8.aarch64.rpml@slurm-nss_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmo@slurm-pam_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmq@slurm-perlapi-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-torque-debuginfo-20.11.9-1.el8.aarch64.rpm@slurm-20.11.9-1.el8.ppc64le.rpme@slurm-devel-20.11.9-1.el8.ppc64le.rpmf@slurm-doc-20.11.9-1.el8.ppc64le.rpmg@slurm-gui-20.11.9-1.el8.ppc64le.rpmi@slurm-libs-20.11.9-1.el8.ppc64le.rpmr@slurm-pmi-20.11.9-1.el8.ppc64le.rpmt@slurm-pmi-devel-20.11.9-1.el8.ppc64le.rpmu@slurm-rrdtool-20.11.9-1.el8.ppc64le.rpmw@slurm-slurmctld-20.11.9-1.el8.ppc64le.rpmy@slurm-slurmd-20.11.9-1.el8.ppc64le.rpm{@slurm-slurmdbd-20.11.9-1.el8.ppc64le.rpm}@slurm-slurmrestd-20.11.9-1.el8.ppc64le.rpmb@slurm-contribs-20.11.9-1.el8.ppc64le.rpmk@slurm-nss_slurm-20.11.9-1.el8.ppc64le.rpmm@slurm-openlava-20.11.9-1.el8.ppc64le.rpmn@slurm-pam_slurm-20.11.9-1.el8.ppc64le.rpmp@slurm-perlapi-20.11.9-1.el8.ppc64le.rpm@slurm-torque-20.11.9-1.el8.ppc64le.rpmd@slurm-debugsource-20.11.9-1.el8.ppc64le.rpmc@slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmh@slurm-gui-debuginfo-20.11.9-1.el8.ppc64le.rpmj@slurm-libs-debuginfo-20.11.9-1.el8.ppc64le.rpms@slurm-pmi-debuginfo-20.11.9-1.el8.ppc64le.rpmv@slurm-rrdtool-debuginfo-20.11.9-1.el8.ppc64le.rpmx@slurm-slurmctld-debuginfo-20.11.9-1.el8.ppc64le.rpmz@slurm-slurmd-debuginfo-20.11.9-1.el8.ppc64le.rpm|@slurm-slurmdbd-debuginfo-20.11.9-1.el8.ppc64le.rpm~@slurm-slurmrestd-debuginfo-20.11.9-1.el8.ppc64le.rpml@slurm-nss_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmo@slurm-pam_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmq@slurm-perlapi-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-torque-debuginfo-20.11.9-1.el8.ppc64le.rpm@slurm-20.11.9-1.el8.s390x.rpme@slurm-devel-20.11.9-1.el8.s390x.rpmf@slurm-doc-20.11.9-1.el8.s390x.rpmg@slurm-gui-20.11.9-1.el8.s390x.rpmi@slurm-libs-20.11.9-1.el8.s390x.rpmr@slurm-pmi-20.11.9-1.el8.s390x.rpmt@slurm-pmi-devel-20.11.9-1.el8.s390x.rpmu@slurm-rrdtool-20.11.9-1.el8.s390x.rpmw@slurm-slurmctld-20.11.9-1.el8.s390x.rpmy@slurm-slurmd-20.11.9-1.el8.s390x.rpm{@slurm-slurmdbd-20.11.9-1.el8.s390x.rpm}@slurm-slurmrestd-20.11.9-1.el8.s390x.rpmb@slurm-contribs-20.11.9-1.el8.s390x.rpmk@slurm-nss_slurm-20.11.9-1.el8.s390x.rpmm@slurm-openlava-20.11.9-1.el8.s390x.rpmn@slurm-pam_slurm-20.11.9-1.el8.s390x.rpmp@slurm-perlapi-20.11.9-1.el8.s390x.rpm@slurm-torque-20.11.9-1.el8.s390x.rpmd@slurm-debugsource-20.11.9-1.el8.s390x.rpmc@slurm-debuginfo-20.11.9-1.el8.s390x.rpmh@slurm-gui-debuginfo-20.11.9-1.el8.s390x.rpmj@slurm-libs-debuginfo-20.11.9-1.el8.s390x.rpms@slurm-pmi-debuginfo-20.11.9-1.el8.s390x.rpmv@slurm-rrdtool-debuginfo-20.11.9-1.el8.s390x.rpmx@slurm-slurmctld-debuginfo-20.11.9-1.el8.s390x.rpmz@slurm-slurmd-debuginfo-20.11.9-1.el8.s390x.rpm|@slurm-slurmdbd-debuginfo-20.11.9-1.el8.s390x.rpm~@slurm-slurmrestd-debuginfo-20.11.9-1.el8.s390x.rpml@slurm-nss_slurm-debuginfo-20.11.9-1.el8.s390x.rpmo@slurm-pam_slurm-debuginfo-20.11.9-1.el8.s390x.rpmq@slurm-perlapi-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-torque-debuginfo-20.11.9-1.el8.s390x.rpm@slurm-20.11.9-1.el8.x86_64.rpme@slurm-devel-20.11.9-1.el8.x86_64.rpmf@slurm-doc-20.11.9-1.el8.x86_64.rpmg@slurm-gui-20.11.9-1.el8.x86_64.rpmi@slurm-libs-20.11.9-1.el8.x86_64.rpmr@slurm-pmi-20.11.9-1.el8.x86_64.rpmt@slurm-pmi-devel-20.11.9-1.el8.x86_64.rpmu@slurm-rrdtool-20.11.9-1.el8.x86_64.rpmw@slurm-slurmctld-20.11.9-1.el8.x86_64.rpmy@slurm-slurmd-20.11.9-1.el8.x86_64.rpm{@slurm-slurmdbd-20.11.9-1.el8.x86_64.rpm}@slurm-slurmrestd-20.11.9-1.el8.x86_64.rpmb@slurm-contribs-20.11.9-1.el8.x86_64.rpmk@slurm-nss_slurm-20.11.9-1.el8.x86_64.rpmm@slurm-openlava-20.11.9-1.el8.x86_64.rpmn@slurm-pam_slurm-20.11.9-1.el8.x86_64.rpmp@slurm-perlapi-20.11.9-1.el8.x86_64.rpm@slurm-torque-20.11.9-1.el8.x86_64.rpmd@slurm-debugsource-20.11.9-1.el8.x86_64.rpmc@slurm-debuginfo-20.11.9-1.el8.x86_64.rpmh@slurm-gui-debuginfo-20.11.9-1.el8.x86_64.rpmj@slurm-libs-debuginfo-20.11.9-1.el8.x86_64.rpms@slurm-pmi-debuginfo-20.11.9-1.el8.x86_64.rpmv@slurm-rrdtool-debuginfo-20.11.9-1.el8.x86_64.rpmx@slurm-slurmctld-debuginfo-20.11.9-1.el8.x86_64.rpmz@slurm-slurmd-debuginfo-20.11.9-1.el8.x86_64.rpm|@slurm-slurmdbd-debuginfo-20.11.9-1.el8.x86_64.rpm~@slurm-slurmrestd-debuginfo-20.11.9-1.el8.x86_64.rpml@slurm-nss_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmo@slurm-pam_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmq@slurm-perlapi-debuginfo-20.11.9-1.el8.x86_64.rpm@slurm-torque-debuginfo-20.11.9-1.el8.x86_64.rpm^\@Bbugfixpython-Rtree-0.9.7-4.el8nqhttps://bugzilla.redhat.com/show_bug.cgi?id=20552492055249Test failures on s390x: suspected endianness bug'python-Rtree-0.9.7-4.el8.src.rpm2python3-rtree-0.9.7-4.el8.noarch.rpm'python-Rtree-0.9.7-4.el8.src.rpm2python3-rtree-0.9.7-4.el8.noarch.rpmXDBBBBBBBBBBBBBBBBBBBenhancementmod_perl-2.0.12-1.el8_'https://bugzilla.redhat.com/show_bug.cgi?id=20482482048248mod_perl-2.0.12 is availablee6mod_perl-2.0.12-1.el8.src.rpme6mod_perl-2.0.12-1.el8.aarch64.rpm6mod_perl-devel-2.0.12-1.el8.aarch64.rpm6mod_perl-debugsource-2.0.12-1.el8.aarch64.rpm6mod_perl-debuginfo-2.0.12-1.el8.aarch64.rpme6mod_perl-2.0.12-1.el8.ppc64le.rpm6mod_perl-devel-2.0.12-1.el8.ppc64le.rpm6mod_perl-debugsource-2.0.12-1.el8.ppc64le.rpm6mod_perl-debuginfo-2.0.12-1.el8.ppc64le.rpme6mod_perl-2.0.12-1.el8.s390x.rpm6mod_perl-devel-2.0.12-1.el8.s390x.rpm6mod_perl-debugsource-2.0.12-1.el8.s390x.rpm6mod_perl-debuginfo-2.0.12-1.el8.s390x.rpme6mod_perl-2.0.12-1.el8.x86_64.rpm6mod_perl-devel-2.0.12-1.el8.x86_64.rpm6mod_perl-debugsource-2.0.12-1.el8.x86_64.rpm6mod_perl-debuginfo-2.0.12-1.el8.x86_64.rpme6mod_perl-2.0.12-1.el8.src.rpme6mod_perl-2.0.12-1.el8.aarch64.rpm6mod_perl-devel-2.0.12-1.el8.aarch64.rpm6mod_perl-debugsource-2.0.12-1.el8.aarch64.rpm6mod_perl-debuginfo-2.0.12-1.el8.aarch64.rpme6mod_perl-2.0.12-1.el8.ppc64le.rpm6mod_perl-devel-2.0.12-1.el8.ppc64le.rpm6mod_perl-debugsource-2.0.12-1.el8.ppc64le.rpm6mod_perl-debuginfo-2.0.12-1.el8.ppc64le.rpme6mod_perl-2.0.12-1.el8.s390x.rpm6mod_perl-devel-2.0.12-1.el8.s390x.rpm6mod_perl-debugsource-2.0.12-1.el8.s390x.rpm6mod_perl-debuginfo-2.0.12-1.el8.s390x.rpme6mod_perl-2.0.12-1.el8.x86_64.rpm6mod_perl-devel-2.0.12-1.el8.x86_64.rpm6mod_perl-debugsource-2.0.12-1.el8.x86_64.rpm6mod_perl-debuginfo-2.0.12-1.el8.x86_64.rpm)R*ZBBBBBBBBBBBBBBnewpackagecgit-1.2.3-8.el86https://bugzilla.redhat.com/show_bug.cgi?id=18542921854292[RFE] cgit: EPEL 8 build request. `Ocgit-1.2.3-8.el8.src.rpm`Ocgit-1.2.3-8.el8.aarch64.rpmOcgit-debugsource-1.2.3-8.el8.aarch64.rpmOcgit-debuginfo-1.2.3-8.el8.aarch64.rpm`Ocgit-1.2.3-8.el8.ppc64le.rpmOcgit-debugsource-1.2.3-8.el8.ppc64le.rpmOcgit-debuginfo-1.2.3-8.el8.ppc64le.rpm`Ocgit-1.2.3-8.el8.s390x.rpmOcgit-debugsource-1.2.3-8.el8.s390x.rpmOcgit-debuginfo-1.2.3-8.el8.s390x.rpm`Ocgit-1.2.3-8.el8.x86_64.rpmOcgit-debugsource-1.2.3-8.el8.x86_64.rpmOcgit-debuginfo-1.2.3-8.el8.x86_64.rpm `Ocgit-1.2.3-8.el8.src.rpm`Ocgit-1.2.3-8.el8.aarch64.rpmOcgit-debugsource-1.2.3-8.el8.aarch64.rpmOcgit-debuginfo-1.2.3-8.el8.aarch64.rpm`Ocgit-1.2.3-8.el8.ppc64le.rpmOcgit-debugsource-1.2.3-8.el8.ppc64le.rpmOcgit-debuginfo-1.2.3-8.el8.ppc64le.rpm`Ocgit-1.2.3-8.el8.s390x.rpmOcgit-debugsource-1.2.3-8.el8.s390x.rpmOcgit-debuginfo-1.2.3-8.el8.s390x.rpm`Ocgit-1.2.3-8.el8.x86_64.rpmOcgit-debugsource-1.2.3-8.el8.x86_64.rpmOcgit-debuginfo-1.2.3-8.el8.x86_64.rpmZv.kBbugfixlpf-0.3-2.el8.https://bugzilla.redhat.com/show_bug.cgi?id=20207112020711lpf update stuck?_lpf-0.3-2.el8.src.rpm?_lpf-0.3-2.el8.noarch.rpm?_lpf-0.3-2.el8.src.rpm?_lpf-0.3-2.el8.noarch.rpm_3oBBbugfixwaiverdb-1.4.0-1.el8KI,waiverdb-1.4.0-1.el8.src.rpm1,waiverdb-common-1.4.0-1.el8.noarch.rpm0,waiverdb-cli-1.4.0-1.el8.noarch.rpm,waiverdb-1.4.0-1.el8.src.rpm1,waiverdb-common-1.4.0-1.el8.noarch.rpm0,waiverdb-cli-1.4.0-1.el8.noarch.rpmQ7tBnewpackageperl-File-TreeCreate-0.0.1-1.el86=https://bugzilla.redhat.com/show_bug.cgi?id=19984751998475Review Request: perl-File-TreeCreate - Recursively create a directory treeperl-File-TreeCreate-0.0.1-1.el8.src.rpmperl-File-TreeCreate-0.0.1-1.el8.noarch.rpmperl-File-TreeCreate-0.0.1-1.el8.src.rpmperl-File-TreeCreate-0.0.1-1.el8.noarch.rpmP|xBBBBBBBBBBBBBBenhancementconnect-proxy-1.100-22.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=18860391886039Missing connect-proxy package in EPEL8 ~6connect-proxy-1.100-22.el8.src.rpmZ6connect-proxy-debuginfo-1.100-22.el8.aarch64.rpm[6connect-proxy-debugsource-1.100-22.el8.aarch64.rpm~6connect-proxy-1.100-22.el8.aarch64.rpm[6connect-proxy-debugsource-1.100-22.el8.ppc64le.rpm~6connect-proxy-1.100-22.el8.ppc64le.rpmZ6connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpm~6connect-proxy-1.100-22.el8.s390x.rpmZ6connect-proxy-debuginfo-1.100-22.el8.s390x.rpm[6connect-proxy-debugsource-1.100-22.el8.s390x.rpm~6connect-proxy-1.100-22.el8.x86_64.rpm[6connect-proxy-debugsource-1.100-22.el8.x86_64.rpmZ6connect-proxy-debuginfo-1.100-22.el8.x86_64.rpm ~6connect-proxy-1.100-22.el8.src.rpmZ6connect-proxy-debuginfo-1.100-22.el8.aarch64.rpm[6connect-proxy-debugsource-1.100-22.el8.aarch64.rpm~6connect-proxy-1.100-22.el8.aarch64.rpm[6connect-proxy-debugsource-1.100-22.el8.ppc64le.rpm~6connect-proxy-1.100-22.el8.ppc64le.rpmZ6connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpm~6connect-proxy-1.100-22.el8.s390x.rpmZ6connect-proxy-debuginfo-1.100-22.el8.s390x.rpm[6connect-proxy-debugsource-1.100-22.el8.s390x.rpm~6connect-proxy-1.100-22.el8.x86_64.rpm[6connect-proxy-debugsource-1.100-22.el8.x86_64.rpmZ6connect-proxy-debuginfo-1.100-22.el8.x86_64.rpmӪk IBnewpackageperl-Test-File-Contents-0.23-11.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17619611761961[RFE] EPEL-8 branch for perl-Test-File-ContentssCperl-Test-File-Contents-0.23-11.el8.src.rpmsCperl-Test-File-Contents-0.23-11.el8.noarch.rpmsCperl-Test-File-Contents-0.23-11.el8.src.rpmsCperl-Test-File-Contents-0.23-11.el8.noarch.rpmbMBenhancementpython-dcrpm-0.6.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20732482073248python-dcrpm-0.6.3 is availablehnpython-dcrpm-0.6.3-1.el8.src.rpmCndcrpm-0.6.3-1.el8.noarch.rpmhnpython-dcrpm-0.6.3-1.el8.src.rpmCndcrpm-0.6.3-1.el8.noarch.rpmt5QBBenhancementwebsvn-2.7.0-1.el8 bwebsvn-2.7.0-1.el8.src.rpm bwebsvn-2.7.0-1.el8.noarch.rpm4bwebsvn-selinux-2.7.0-1.el8.noarch.rpm bwebsvn-2.7.0-1.el8.src.rpm bwebsvn-2.7.0-1.el8.noarch.rpm4bwebsvn-selinux-2.7.0-1.el8.noarch.rpm^+VBBBBBBBBBBBBBBBBBBBnewpackagegmime30-3.2.7-6.el8%https://bugzilla.redhat.com/show_bug.cgi?id=20407212040721Please branch and build gmime30 in epel8 and epel9.Ygmime30-3.2.7-6.el8.src.rpm.Ygmime30-3.2.7-6.el8.aarch64.rpmYgmime30-devel-3.2.7-6.el8.aarch64.rpmYgmime30-debugsource-3.2.7-6.el8.aarch64.rpmYgmime30-debuginfo-3.2.7-6.el8.aarch64.rpm.Ygmime30-3.2.7-6.el8.ppc64le.rpmYgmime30-devel-3.2.7-6.el8.ppc64le.rpmYgmime30-debugsource-3.2.7-6.el8.ppc64le.rpmYgmime30-debuginfo-3.2.7-6.el8.ppc64le.rpm.Ygmime30-3.2.7-6.el8.s390x.rpmYgmime30-devel-3.2.7-6.el8.s390x.rpmYgmime30-debugsource-3.2.7-6.el8.s390x.rpmYgmime30-debuginfo-3.2.7-6.el8.s390x.rpm.Ygmime30-3.2.7-6.el8.x86_64.rpmYgmime30-devel-3.2.7-6.el8.x86_64.rpmYgmime30-debugsource-3.2.7-6.el8.x86_64.rpmYgmime30-debuginfo-3.2.7-6.el8.x86_64.rpm.Ygmime30-3.2.7-6.el8.src.rpm.Ygmime30-3.2.7-6.el8.aarch64.rpmYgmime30-devel-3.2.7-6.el8.aarch64.rpmYgmime30-debugsource-3.2.7-6.el8.aarch64.rpmYgmime30-debuginfo-3.2.7-6.el8.aarch64.rpm.Ygmime30-3.2.7-6.el8.ppc64le.rpmYgmime30-devel-3.2.7-6.el8.ppc64le.rpmYgmime30-debugsource-3.2.7-6.el8.ppc64le.rpmYgmime30-debuginfo-3.2.7-6.el8.ppc64le.rpm.Ygmime30-3.2.7-6.el8.s390x.rpmYgmime30-devel-3.2.7-6.el8.s390x.rpmYgmime30-debugsource-3.2.7-6.el8.s390x.rpmYgmime30-debuginfo-3.2.7-6.el8.s390x.rpm.Ygmime30-3.2.7-6.el8.x86_64.rpmYgmime30-devel-3.2.7-6.el8.x86_64.rpmYgmime30-debugsource-3.2.7-6.el8.x86_64.rpmYgmime30-debuginfo-3.2.7-6.el8.x86_64.rpm)ECBbugfixpython-pgspecial-1.13.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=20593322059332python-pgspecial-1.13.1 is available<python-pgspecial-1.13.1-1.el8.src.rpm<python3-pgspecial-1.13.1-1.el8.noarch.rpm<python-pgspecial-1.13.1-1.el8.src.rpm<python3-pgspecial-1.13.1-1.el8.noarch.rpmX6 GBnewpackageperl-HTML-TreeBuilder-LibXML-0.26-25.el8=$https://bugzilla.redhat.com/show_bug.cgi?id=20361252036125Please branch and build perl-HTML-TreeBuilder-LibXML for EPEL-8>Pperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm>Pperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm>Pperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm>Pperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm)"KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-matplotlib-3.0.3-4.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=19554881955488Please provide wx backend for matplotlib available in EPEL 8/-|python-matplotlib-3.0.3-4.el8.src.rpm@|python3-matplotlib-data-3.0.3-4.el8.noarch.rpmA|python3-matplotlib-data-fonts-3.0.3-4.el8.noarch.rpmk|python3-matplotlib-3.0.3-4.el8.aarch64.rpmo|python3-matplotlib-qt5-3.0.3-4.el8.aarch64.rpmn|python3-matplotlib-gtk3-3.0.3-4.el8.aarch64.rpmq|python3-matplotlib-tk-3.0.3-4.el8.aarch64.rpms|python3-matplotlib-wx-3.0.3-4.el8.aarch64.rpmm|python3-matplotlib-doc-3.0.3-4.el8.aarch64.rpmp|python3-matplotlib-test-data-3.0.3-4.el8.aarch64.rpm-|python-matplotlib-debugsource-3.0.3-4.el8.aarch64.rpm,|python-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpml|python3-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmr|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.aarch64.rpmk|python3-matplotlib-3.0.3-4.el8.ppc64le.rpmo|python3-matplotlib-qt5-3.0.3-4.el8.ppc64le.rpmn|python3-matplotlib-gtk3-3.0.3-4.el8.ppc64le.rpmq|python3-matplotlib-tk-3.0.3-4.el8.ppc64le.rpms|python3-matplotlib-wx-3.0.3-4.el8.ppc64le.rpmm|python3-matplotlib-doc-3.0.3-4.el8.ppc64le.rpmp|python3-matplotlib-test-data-3.0.3-4.el8.ppc64le.rpm-|python-matplotlib-debugsource-3.0.3-4.el8.ppc64le.rpm,|python-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpml|python3-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmr|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.ppc64le.rpmk|python3-matplotlib-3.0.3-4.el8.s390x.rpmo|python3-matplotlib-qt5-3.0.3-4.el8.s390x.rpmn|python3-matplotlib-gtk3-3.0.3-4.el8.s390x.rpmq|python3-matplotlib-tk-3.0.3-4.el8.s390x.rpms|python3-matplotlib-wx-3.0.3-4.el8.s390x.rpmm|python3-matplotlib-doc-3.0.3-4.el8.s390x.rpmp|python3-matplotlib-test-data-3.0.3-4.el8.s390x.rpm-|python-matplotlib-debugsource-3.0.3-4.el8.s390x.rpm,|python-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpml|python3-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmr|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.s390x.rpmk|python3-matplotlib-3.0.3-4.el8.x86_64.rpmo|python3-matplotlib-qt5-3.0.3-4.el8.x86_64.rpmn|python3-matplotlib-gtk3-3.0.3-4.el8.x86_64.rpmq|python3-matplotlib-tk-3.0.3-4.el8.x86_64.rpms|python3-matplotlib-wx-3.0.3-4.el8.x86_64.rpmm|python3-matplotlib-doc-3.0.3-4.el8.x86_64.rpmp|python3-matplotlib-test-data-3.0.3-4.el8.x86_64.rpm-|python-matplotlib-debugsource-3.0.3-4.el8.x86_64.rpm,|python-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpml|python3-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmr|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.x86_64.rpm/-|python-matplotlib-3.0.3-4.el8.src.rpm@|python3-matplotlib-data-3.0.3-4.el8.noarch.rpmA|python3-matplotlib-data-fonts-3.0.3-4.el8.noarch.rpmk|python3-matplotlib-3.0.3-4.el8.aarch64.rpmo|python3-matplotlib-qt5-3.0.3-4.el8.aarch64.rpmn|python3-matplotlib-gtk3-3.0.3-4.el8.aarch64.rpmq|python3-matplotlib-tk-3.0.3-4.el8.aarch64.rpms|python3-matplotlib-wx-3.0.3-4.el8.aarch64.rpmm|python3-matplotlib-doc-3.0.3-4.el8.aarch64.rpmp|python3-matplotlib-test-data-3.0.3-4.el8.aarch64.rpm-|python-matplotlib-debugsource-3.0.3-4.el8.aarch64.rpm,|python-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpml|python3-matplotlib-debuginfo-3.0.3-4.el8.aarch64.rpmr|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.aarch64.rpmk|python3-matplotlib-3.0.3-4.el8.ppc64le.rpmo|python3-matplotlib-qt5-3.0.3-4.el8.ppc64le.rpmn|python3-matplotlib-gtk3-3.0.3-4.el8.ppc64le.rpmq|python3-matplotlib-tk-3.0.3-4.el8.ppc64le.rpms|python3-matplotlib-wx-3.0.3-4.el8.ppc64le.rpmm|python3-matplotlib-doc-3.0.3-4.el8.ppc64le.rpmp|python3-matplotlib-test-data-3.0.3-4.el8.ppc64le.rpm-|python-matplotlib-debugsource-3.0.3-4.el8.ppc64le.rpm,|python-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpml|python3-matplotlib-debuginfo-3.0.3-4.el8.ppc64le.rpmr|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.ppc64le.rpmk|python3-matplotlib-3.0.3-4.el8.s390x.rpmo|python3-matplotlib-qt5-3.0.3-4.el8.s390x.rpmn|python3-matplotlib-gtk3-3.0.3-4.el8.s390x.rpmq|python3-matplotlib-tk-3.0.3-4.el8.s390x.rpms|python3-matplotlib-wx-3.0.3-4.el8.s390x.rpmm|python3-matplotlib-doc-3.0.3-4.el8.s390x.rpmp|python3-matplotlib-test-data-3.0.3-4.el8.s390x.rpm-|python-matplotlib-debugsource-3.0.3-4.el8.s390x.rpm,|python-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpml|python3-matplotlib-debuginfo-3.0.3-4.el8.s390x.rpmr|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.s390x.rpmk|python3-matplotlib-3.0.3-4.el8.x86_64.rpmo|python3-matplotlib-qt5-3.0.3-4.el8.x86_64.rpmn|python3-matplotlib-gtk3-3.0.3-4.el8.x86_64.rpmq|python3-matplotlib-tk-3.0.3-4.el8.x86_64.rpms|python3-matplotlib-wx-3.0.3-4.el8.x86_64.rpmm|python3-matplotlib-doc-3.0.3-4.el8.x86_64.rpmp|python3-matplotlib-test-data-3.0.3-4.el8.x86_64.rpm-|python-matplotlib-debugsource-3.0.3-4.el8.x86_64.rpm,|python-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpml|python3-matplotlib-debuginfo-3.0.3-4.el8.x86_64.rpmr|python3-matplotlib-tk-debuginfo-3.0.3-4.el8.x86_64.rpmVW4GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementFAudio-21.11-1.el8 spirv-headers-1.5.4-7.20210728.git449bc98.el8 vkd3d-1.2-3.el8 wine-6.0.2-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=19884471988447FR: Update to latest Wine-stable versionFA:FAudio-21.11-1.el8.src.rpm:libFAudio-21.11-1.el8.aarch64.rpm:libFAudio-devel-21.11-1.el8.aarch64.rpm6:FAudio-debugsource-21.11-1.el8.aarch64.rpm:libFAudio-debuginfo-21.11-1.el8.aarch64.rpm:libFAudio-21.11-1.el8.ppc64le.rpm:libFAudio-devel-21.11-1.el8.ppc64le.rpm6:FAudio-debugsource-21.11-1.el8.ppc64le.rpm:libFAudio-debuginfo-21.11-1.el8.ppc64le.rpm:libFAudio-debuginfo-21.11-1.el8.s390x.rpm6:FAudio-debugsource-21.11-1.el8.s390x.rpm:libFAudio-devel-21.11-1.el8.s390x.rpm:libFAudio-21.11-1.el8.s390x.rpm:libFAudio-21.11-1.el8.x86_64.rpm:libFAudio-devel-21.11-1.el8.x86_64.rpm6:FAudio-debugsource-21.11-1.el8.x86_64.rpm:libFAudio-debuginfo-21.11-1.el8.x86_64.rpmWIspirv-headers-1.5.4-7.20210728.git449bc98.el8.src.rpm9Ispirv-headers-devel-1.5.4-7.20210728.git449bc98.el8.noarch.rpmy-vkd3d-1.2-3.el8.src.rpmM-libvkd3d-1.2-3.el8.x86_64.rpmO-libvkd3d-devel-1.2-3.el8.x86_64.rpmz-vkd3d-compiler-1.2-3.el8.x86_64.rpmP-libvkd3d-shader-1.2-3.el8.x86_64.rpmR-libvkd3d-shader-devel-1.2-3.el8.x86_64.rpmS-libvkd3d-utils-1.2-3.el8.x86_64.rpmU-libvkd3d-utils-devel-1.2-3.el8.x86_64.rpm}-vkd3d-debugsource-1.2-3.el8.x86_64.rpm|-vkd3d-debuginfo-1.2-3.el8.x86_64.rpmN-libvkd3d-debuginfo-1.2-3.el8.x86_64.rpm{-vkd3d-compiler-debuginfo-1.2-3.el8.x86_64.rpmQ-libvkd3d-shader-debuginfo-1.2-3.el8.x86_64.rpmT-libvkd3d-utils-debuginfo-1.2-3.el8.x86_64.rpm%Nwine-6.0.2-1.el8.src.rpm%Nwine-6.0.2-1.el8.x86_64.rpmNwine-core-6.0.2-1.el8.x86_64.rpmANwine-systemd-6.0.2-1.el8.noarch.rpm9Nwine-filesystem-6.0.2-1.el8.noarch.rpm6Nwine-common-6.0.2-1.el8.noarch.rpm8Nwine-desktop-6.0.2-1.el8.noarch.rpm;Nwine-fonts-6.0.2-1.el8.noarch.rpm7Nwine-courier-fonts-6.0.2-1.el8.noarch.rpm:Nwine-fixedsys-fonts-6.0.2-1.el8.noarch.rpm>Nwine-small-fonts-6.0.2-1.el8.noarch.rpm@Nwine-system-fonts-6.0.2-1.el8.noarch.rpmNwine-small-fonts-6.0.2-1.el8.noarch.rpm@Nwine-system-fonts-6.0.2-1.el8.noarch.rpmxfce4-about-4.16.0-2.el8.aarch64.rpmhlibxfce4ui-devel-4.16.0-2.el8.aarch64.rpmglibxfce4ui-debugsource-4.16.0-2.el8.aarch64.rpmflibxfce4ui-debuginfo-4.16.0-2.el8.aarch64.rpm?xfce4-about-debuginfo-4.16.0-2.el8.aarch64.rpmilibxfce4ui-devel-debuginfo-4.16.0-2.el8.aarch64.rpm^libxfce4ui-4.16.0-2.el8.ppc64le.rpm>xfce4-about-4.16.0-2.el8.ppc64le.rpmhlibxfce4ui-devel-4.16.0-2.el8.ppc64le.rpmglibxfce4ui-debugsource-4.16.0-2.el8.ppc64le.rpmflibxfce4ui-debuginfo-4.16.0-2.el8.ppc64le.rpm?xfce4-about-debuginfo-4.16.0-2.el8.ppc64le.rpmilibxfce4ui-devel-debuginfo-4.16.0-2.el8.ppc64le.rpm>xfce4-about-4.16.0-2.el8.s390x.rpmhlibxfce4ui-devel-4.16.0-2.el8.s390x.rpmglibxfce4ui-debugsource-4.16.0-2.el8.s390x.rpmilibxfce4ui-devel-debuginfo-4.16.0-2.el8.s390x.rpm?xfce4-about-debuginfo-4.16.0-2.el8.s390x.rpm^libxfce4ui-4.16.0-2.el8.s390x.rpmflibxfce4ui-debuginfo-4.16.0-2.el8.s390x.rpm^libxfce4ui-4.16.0-2.el8.x86_64.rpm>xfce4-about-4.16.0-2.el8.x86_64.rpmhlibxfce4ui-devel-4.16.0-2.el8.x86_64.rpmglibxfce4ui-debugsource-4.16.0-2.el8.x86_64.rpmflibxfce4ui-debuginfo-4.16.0-2.el8.x86_64.rpm?xfce4-about-debuginfo-4.16.0-2.el8.x86_64.rpmilibxfce4ui-devel-debuginfo-4.16.0-2.el8.x86_64.rpm_slibxfce4util-4.16.0-4.el8.src.rpm_slibxfce4util-4.16.0-4.el8.aarch64.rpmlslibxfce4util-devel-4.16.0-4.el8.aarch64.rpmkslibxfce4util-debugsource-4.16.0-4.el8.aarch64.rpmjslibxfce4util-debuginfo-4.16.0-4.el8.aarch64.rpm_slibxfce4util-4.16.0-4.el8.ppc64le.rpmlslibxfce4util-devel-4.16.0-4.el8.ppc64le.rpmkslibxfce4util-debugsource-4.16.0-4.el8.ppc64le.rpmjslibxfce4util-debuginfo-4.16.0-4.el8.ppc64le.rpm_slibxfce4util-4.16.0-4.el8.s390x.rpmlslibxfce4util-devel-4.16.0-4.el8.s390x.rpmkslibxfce4util-debugsource-4.16.0-4.el8.s390x.rpmjslibxfce4util-debuginfo-4.16.0-4.el8.s390x.rpm_slibxfce4util-4.16.0-4.el8.x86_64.rpmlslibxfce4util-devel-4.16.0-4.el8.x86_64.rpmkslibxfce4util-debugsource-4.16.0-4.el8.x86_64.rpmjslibxfce4util-debuginfo-4.16.0-4.el8.x86_64.rpmf mousepad-0.5.6-1.el8.src.rpmf mousepad-0.5.6-1.el8.aarch64.rpm libmousepad0-0.5.6-1.el8.aarch64.rpm+ mousepad-devel-0.5.6-1.el8.aarch64.rpm mousepad-debugsource-0.5.6-1.el8.aarch64.rpm mousepad-debuginfo-0.5.6-1.el8.aarch64.rpm libmousepad0-debuginfo-0.5.6-1.el8.aarch64.rpmf mousepad-0.5.6-1.el8.ppc64le.rpm libmousepad0-0.5.6-1.el8.ppc64le.rpm+ mousepad-devel-0.5.6-1.el8.ppc64le.rpm mousepad-debugsource-0.5.6-1.el8.ppc64le.rpm mousepad-debuginfo-0.5.6-1.el8.ppc64le.rpm libmousepad0-debuginfo-0.5.6-1.el8.ppc64le.rpmf mousepad-0.5.6-1.el8.s390x.rpm libmousepad0-0.5.6-1.el8.s390x.rpm+ mousepad-devel-0.5.6-1.el8.s390x.rpm mousepad-debugsource-0.5.6-1.el8.s390x.rpm mousepad-debuginfo-0.5.6-1.el8.s390x.rpm libmousepad0-debuginfo-0.5.6-1.el8.s390x.rpmf mousepad-0.5.6-1.el8.x86_64.rpm libmousepad0-0.5.6-1.el8.x86_64.rpm+ mousepad-devel-0.5.6-1.el8.x86_64.rpm mousepad-debugsource-0.5.6-1.el8.x86_64.rpm mousepad-debuginfo-0.5.6-1.el8.x86_64.rpm libmousepad0-debuginfo-0.5.6-1.el8.x86_64.rpmxfce4-clipman-plugin-debugsource-1.6.2-3.el8.aarch64.rpm=xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm8xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm>xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm=xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm8xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm>xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm=xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm8xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm>xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm=xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpm@rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.aarch64.rpm?rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.aarch64.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.ppc64le.rpm@rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.ppc64le.rpm?rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.ppc64le.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.s390x.rpm@rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.s390x.rpm?rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.s390x.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.x86_64.rpm@rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.x86_64.rpm?rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.x86_64.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.src.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.aarch64.rpmBxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpmAxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmAxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmAxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpmBxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpmBxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpmAxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.src.rpmdxfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpmEdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpmDdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpmEdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpmDdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpmdxfce4-datetime-plugin-0.8.1-3.el8.s390x.rpmEdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpmDdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpmdxfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpmEdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpmDdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpm;zxfce4-dev-tools-4.16.0-3.el8.src.rpm;zxfce4-dev-tools-4.16.0-3.el8.aarch64.rpmDzxfce4-dev-tools-debugsource-4.16.0-3.el8.aarch64.rpmCzxfce4-dev-tools-debuginfo-4.16.0-3.el8.aarch64.rpm;zxfce4-dev-tools-4.16.0-3.el8.ppc64le.rpmDzxfce4-dev-tools-debugsource-4.16.0-3.el8.ppc64le.rpmCzxfce4-dev-tools-debuginfo-4.16.0-3.el8.ppc64le.rpm;zxfce4-dev-tools-4.16.0-3.el8.s390x.rpmDzxfce4-dev-tools-debugsource-4.16.0-3.el8.s390x.rpmCzxfce4-dev-tools-debuginfo-4.16.0-3.el8.s390x.rpm;zxfce4-dev-tools-4.16.0-3.el8.x86_64.rpmDzxfce4-dev-tools-debugsource-4.16.0-3.el8.x86_64.rpmCzxfce4-dev-tools-debuginfo-4.16.0-3.el8.x86_64.rpmxfce4-eyes-plugin-4.5.1-4.el8.src.rpm>xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpmLxfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpmKxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm>xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpmLxfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpmKxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm>xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpmLxfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpmKxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm>xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpmLxfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpmKxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpmN'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpmM'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpmN'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpmM'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpmN'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpmM'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpmN'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpmM'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpm@txfce4-genmon-plugin-4.1.1-3.el8.src.rpm@txfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpmOtxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpmPtxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpm@txfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpmPtxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpmOtxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpm@txfce4-genmon-plugin-4.1.1-3.el8.s390x.rpmPtxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpmOtxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpm@txfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpmPtxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpmOtxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpmRbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpmQbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpmRbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpmQbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpmRbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpmQbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpmRbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpmQbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpmB+xfce4-mount-plugin-1.1.5-3.el8.src.rpmB+xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpmT+xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpmS+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpmB+xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpmT+xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpmS+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpmT+xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpmS+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpmB+xfce4-mount-plugin-1.1.5-3.el8.s390x.rpmB+xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpmT+xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpmS+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpmQxfce4-netload-plugin-1.4.0-2.el8.src.rpmQxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpmGQxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpmFQxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpmQxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpmGQxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpmFQxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpmQxfce4-netload-plugin-1.4.0-2.el8.s390x.rpmGQxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpmFQxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpmQxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpmGQxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpmFQxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpmCxxfce4-notes-plugin-1.9.0-3.el8.src.rpmCxxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpmVxxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpmUxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpmCxxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpmVxxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpmUxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpmCxxfce4-notes-plugin-1.9.0-3.el8.s390x.rpmVxxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpmUxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpmCxxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpmVxxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpmUxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpmuoxfce4-panel-4.16.3-1.el8.src.rpmuoxfce4-panel-4.16.3-1.el8.aarch64.rpm/oxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpmuoxfce4-panel-4.16.3-1.el8.ppc64le.rpm/oxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpmuoxfce4-panel-4.16.3-1.el8.s390x.rpm/oxfce4-panel-devel-4.16.3-1.el8.s390x.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpmuoxfce4-panel-4.16.3-1.el8.x86_64.rpm/oxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm0>xfce4-panel-profiles-1.0.13-2.el8.src.rpm0>xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm(xfce4-places-plugin-1.8.1-2.el8.src.rpmK(xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpmJ(xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm(xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm(xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpmK(xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpmJ(xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm(xfce4-places-plugin-1.8.1-2.el8.s390x.rpmK(xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpmJ(xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm(xfce4-places-plugin-1.8.1-2.el8.x86_64.rpmK(xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpmJ(xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpmD xfce4-power-manager-4.16.0-1.el8.src.rpmD xfce4-power-manager-4.16.0-1.el8.ppc64le.rpmP xfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpmO xfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpmD xfce4-power-manager-4.16.0-1.el8.x86_64.rpmP xfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpmO xfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpmMJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpmLJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpmMJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpmLJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpmMJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpmLJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpmMJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpmLJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpmzxfce4-screensaver-4.16.0-3.el8.src.rpmzxfce4-screensaver-4.16.0-3.el8.aarch64.rpmOzxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpmNzxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpmzxfce4-screensaver-4.16.0-3.el8.ppc64le.rpmOzxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpmNzxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfce4-screensaver-4.16.0-3.el8.s390x.rpmOzxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpmNzxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpmzxfce4-screensaver-4.16.0-3.el8.x86_64.rpmOzxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpmNzxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpmDxfce4-screenshooter-1.9.8-3.el8.src.rpmDxfce4-screenshooter-1.9.8-3.el8.aarch64.rpmRDxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpmQDxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpmPDxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpmSDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpmDxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpmRDxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpmQDxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpmPDxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpmSDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpmDxfce4-screenshooter-1.9.8-3.el8.s390x.rpmRDxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpmQDxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpmPDxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpmSDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpmDxfce4-screenshooter-1.9.8-3.el8.x86_64.rpmRDxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpmQDxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpmPDxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpmSDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpmWxfce4-sensors-plugin-1.4.1-1.el8.src.rpmWxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpm^xfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpm]xfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpm\xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpmWxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpm^xfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpm]xfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpm\xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpmWxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpm^xfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpm]xfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpm\xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpmvzxfce4-session-4.16.0-3.el8.src.rpmvzxfce4-session-4.16.0-3.el8.aarch64.rpm1zxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpmvzxfce4-session-4.16.0-3.el8.ppc64le.rpm1zxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpmvzxfce4-session-4.16.0-3.el8.s390x.rpm1zxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpmvzxfce4-session-4.16.0-3.el8.x86_64.rpm1zxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpmduxfce4-settings-4.16.2-1.el8.src.rpmduxfce4-settings-4.16.2-1.el8.aarch64.rpmuxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpmuxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpmduxfce4-settings-4.16.2-1.el8.ppc64le.rpmuxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpmuxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpmduxfce4-settings-4.16.2-1.el8.s390x.rpmuxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpmuxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpmduxfce4-settings-4.16.2-1.el8.x86_64.rpmuxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpmuxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpmUcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpmTcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpmUcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpmTcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpmUcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpmTcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpmUcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpmTcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpmY xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpmX xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpmY xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpmX xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpmY xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpmX xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpmY xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpmX xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpmFxfce4-systemload-plugin-1.3.1-2.el8.src.rpmFxfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpmRxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpmQxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpmFxfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpmRxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpmQxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpmG}xfce4-taskmanager-1.4.2-1.el8.src.rpmG}xfce4-taskmanager-1.4.2-1.el8.aarch64.rpm[}xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpmZ}xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpmG}xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpm[}xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpmZ}xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpmG}xfce4-taskmanager-1.4.2-1.el8.s390x.rpmZ}xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpm[}xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpmG}xfce4-taskmanager-1.4.2-1.el8.x86_64.rpm[}xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpmZ}xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpmwgxfce4-terminal-0.8.10-2.el8.src.rpmwgxfce4-terminal-0.8.10-2.el8.aarch64.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpmwgxfce4-terminal-0.8.10-2.el8.ppc64le.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpmwgxfce4-terminal-0.8.10-2.el8.s390x.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpmwgxfce4-terminal-0.8.10-2.el8.x86_64.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm4xfce4-time-out-plugin-1.1.2-2.el8.src.rpmW4xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpmV4xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm4xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm4xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpmW4xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpmV4xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm4xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpmW4xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpmV4xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm4xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpmW4xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpmV4xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpmHxfce4-timer-plugin-1.7.1-5.el8.src.rpmHxfce4-timer-plugin-1.7.1-5.el8.aarch64.rpm]xfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpm\xfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpmHxfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpm]xfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpm\xfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpmHxfce4-timer-plugin-1.7.1-5.el8.s390x.rpm]xfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpm\xfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpmHxfce4-timer-plugin-1.7.1-5.el8.x86_64.rpm]xfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpm\xfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpmI\xfce4-verve-plugin-2.0.1-3.el8.src.rpmI\xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpm_\xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpm^\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpmI\xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpm_\xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpm^\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpmI\xfce4-verve-plugin-2.0.1-3.el8.s390x.rpm_\xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpm^\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpmI\xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpm_\xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpm^\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.src.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpma4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpm`4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpma4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpm`4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpma4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpm`4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpma4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpm`4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpmK\xfce4-weather-plugin-0.11.0-1.el8.src.rpmK\xfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpmT\xfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpmS\xfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpmK\xfce4-weather-plugin-0.11.0-1.el8.x86_64.rpmT\xfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpmS\xfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpmYxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpmXxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpmYxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpmXxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpmYxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpmXxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpmYxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpmXxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.src.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpmcSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpmbSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpmcSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpmbSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpmcSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpmbSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpmcSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpmbSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpmx xfconf-4.16.0-1.el8.src.rpmx xfconf-4.16.0-1.el8.aarch64.rpm6 xfconf-devel-4.16.0-1.el8.aarch64.rpm5 xfconf-debugsource-4.16.0-1.el8.aarch64.rpm4 xfconf-debuginfo-4.16.0-1.el8.aarch64.rpmd xfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpmx xfconf-4.16.0-1.el8.ppc64le.rpm6 xfconf-devel-4.16.0-1.el8.ppc64le.rpm5 xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm4 xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpmd xfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpmx xfconf-4.16.0-1.el8.s390x.rpm4 xfconf-debuginfo-4.16.0-1.el8.s390x.rpm5 xfconf-debugsource-4.16.0-1.el8.s390x.rpmd xfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm6 xfconf-devel-4.16.0-1.el8.s390x.rpmx xfconf-4.16.0-1.el8.x86_64.rpm6 xfconf-devel-4.16.0-1.el8.x86_64.rpm5 xfconf-debugsource-4.16.0-1.el8.x86_64.rpm4 xfconf-debuginfo-4.16.0-1.el8.x86_64.rpmd xfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpmQxfdashboard-0.8.1-1.el8.src.rpmQxfdashboard-0.8.1-1.el8.aarch64.rpm]Qxfdashboard-themes-0.8.1-1.el8.aarch64.rpm\Qxfdashboard-devel-0.8.1-1.el8.aarch64.rpm[Qxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpmZQxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpmQxfdashboard-0.8.1-1.el8.ppc64le.rpm]Qxfdashboard-themes-0.8.1-1.el8.ppc64le.rpm\Qxfdashboard-devel-0.8.1-1.el8.ppc64le.rpm[Qxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpmZQxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpmQxfdashboard-0.8.1-1.el8.s390x.rpm]Qxfdashboard-themes-0.8.1-1.el8.s390x.rpm\Qxfdashboard-devel-0.8.1-1.el8.s390x.rpm[Qxfdashboard-debugsource-0.8.1-1.el8.s390x.rpmZQxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpmQxfdashboard-0.8.1-1.el8.x86_64.rpm]Qxfdashboard-themes-0.8.1-1.el8.x86_64.rpm\Qxfdashboard-devel-0.8.1-1.el8.x86_64.rpm[Qxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpmZQxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpmzxfdesktop-4.16.0-3.el8.src.rpmzxfdesktop-4.16.0-3.el8.aarch64.rpm_zxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpm^zxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpmzxfdesktop-4.16.0-3.el8.ppc64le.rpm_zxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpm^zxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfdesktop-4.16.0-3.el8.s390x.rpm_zxfdesktop-debugsource-4.16.0-3.el8.s390x.rpm^zxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpmzxfdesktop-4.16.0-3.el8.x86_64.rpm_zxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpm^zxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpmytxfwm4-4.16.1-1.el8.src.rpmytxfwm4-4.16.1-1.el8.aarch64.rpm8txfwm4-debugsource-4.16.1-1.el8.aarch64.rpm7txfwm4-debuginfo-4.16.1-1.el8.aarch64.rpmytxfwm4-4.16.1-1.el8.ppc64le.rpm8txfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm7txfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpmytxfwm4-4.16.1-1.el8.s390x.rpm8txfwm4-debugsource-4.16.1-1.el8.s390x.rpm7txfwm4-debuginfo-4.16.1-1.el8.s390x.rpmytxfwm4-4.16.1-1.el8.x86_64.rpm8txfwm4-debugsource-4.16.1-1.el8.x86_64.rpm7txfwm4-debuginfo-4.16.1-1.el8.x86_64.rpmd&uexo-4.16.2-1.el8.x86_64.rpm&uexo-4.16.2-1.el8.src.rpm&uexo-4.16.2-1.el8.aarch64.rpm*uexo-devel-4.16.2-1.el8.aarch64.rpm)uexo-debugsource-4.16.2-1.el8.aarch64.rpm(uexo-debuginfo-4.16.2-1.el8.aarch64.rpm&uexo-4.16.2-1.el8.ppc64le.rpm*uexo-devel-4.16.2-1.el8.ppc64le.rpm)uexo-debugsource-4.16.2-1.el8.ppc64le.rpm(uexo-debuginfo-4.16.2-1.el8.ppc64le.rpm&uexo-4.16.2-1.el8.s390x.rpm*uexo-devel-4.16.2-1.el8.s390x.rpm(uexo-debuginfo-4.16.2-1.el8.s390x.rpm)uexo-debugsource-4.16.2-1.el8.s390x.rpm*uexo-devel-4.16.2-1.el8.x86_64.rpm)uexo-debugsource-4.16.2-1.el8.x86_64.rpm(uexo-debuginfo-4.16.2-1.el8.x86_64.rpm)tgarcon-4.16.1-1.el8.src.rpm)tgarcon-4.16.1-1.el8.aarch64.rpm5tgarcon-devel-4.16.1-1.el8.aarch64.rpm4tgarcon-debugsource-4.16.1-1.el8.aarch64.rpm3tgarcon-debuginfo-4.16.1-1.el8.aarch64.rpm)tgarcon-4.16.1-1.el8.ppc64le.rpm5tgarcon-devel-4.16.1-1.el8.ppc64le.rpm4tgarcon-debugsource-4.16.1-1.el8.ppc64le.rpm3tgarcon-debuginfo-4.16.1-1.el8.ppc64le.rpm5tgarcon-devel-4.16.1-1.el8.s390x.rpm)tgarcon-4.16.1-1.el8.s390x.rpm3tgarcon-debuginfo-4.16.1-1.el8.s390x.rpm4tgarcon-debugsource-4.16.1-1.el8.s390x.rpm)tgarcon-4.16.1-1.el8.x86_64.rpm5tgarcon-devel-4.16.1-1.el8.x86_64.rpm4tgarcon-debugsource-4.16.1-1.el8.x86_64.rpm3tgarcon-debuginfo-4.16.1-1.el8.x86_64.rpm^libxfce4ui-4.16.0-2.el8.src.rpm^libxfce4ui-4.16.0-2.el8.aarch64.rpm>xfce4-about-4.16.0-2.el8.aarch64.rpmhlibxfce4ui-devel-4.16.0-2.el8.aarch64.rpmglibxfce4ui-debugsource-4.16.0-2.el8.aarch64.rpmflibxfce4ui-debuginfo-4.16.0-2.el8.aarch64.rpm?xfce4-about-debuginfo-4.16.0-2.el8.aarch64.rpmilibxfce4ui-devel-debuginfo-4.16.0-2.el8.aarch64.rpm^libxfce4ui-4.16.0-2.el8.ppc64le.rpm>xfce4-about-4.16.0-2.el8.ppc64le.rpmhlibxfce4ui-devel-4.16.0-2.el8.ppc64le.rpmglibxfce4ui-debugsource-4.16.0-2.el8.ppc64le.rpmflibxfce4ui-debuginfo-4.16.0-2.el8.ppc64le.rpm?xfce4-about-debuginfo-4.16.0-2.el8.ppc64le.rpmilibxfce4ui-devel-debuginfo-4.16.0-2.el8.ppc64le.rpm>xfce4-about-4.16.0-2.el8.s390x.rpmhlibxfce4ui-devel-4.16.0-2.el8.s390x.rpmglibxfce4ui-debugsource-4.16.0-2.el8.s390x.rpmilibxfce4ui-devel-debuginfo-4.16.0-2.el8.s390x.rpm?xfce4-about-debuginfo-4.16.0-2.el8.s390x.rpm^libxfce4ui-4.16.0-2.el8.s390x.rpmflibxfce4ui-debuginfo-4.16.0-2.el8.s390x.rpm^libxfce4ui-4.16.0-2.el8.x86_64.rpm>xfce4-about-4.16.0-2.el8.x86_64.rpmhlibxfce4ui-devel-4.16.0-2.el8.x86_64.rpmglibxfce4ui-debugsource-4.16.0-2.el8.x86_64.rpmflibxfce4ui-debuginfo-4.16.0-2.el8.x86_64.rpm?xfce4-about-debuginfo-4.16.0-2.el8.x86_64.rpmilibxfce4ui-devel-debuginfo-4.16.0-2.el8.x86_64.rpm_slibxfce4util-4.16.0-4.el8.src.rpm_slibxfce4util-4.16.0-4.el8.aarch64.rpmlslibxfce4util-devel-4.16.0-4.el8.aarch64.rpmkslibxfce4util-debugsource-4.16.0-4.el8.aarch64.rpmjslibxfce4util-debuginfo-4.16.0-4.el8.aarch64.rpm_slibxfce4util-4.16.0-4.el8.ppc64le.rpmlslibxfce4util-devel-4.16.0-4.el8.ppc64le.rpmkslibxfce4util-debugsource-4.16.0-4.el8.ppc64le.rpmjslibxfce4util-debuginfo-4.16.0-4.el8.ppc64le.rpm_slibxfce4util-4.16.0-4.el8.s390x.rpmlslibxfce4util-devel-4.16.0-4.el8.s390x.rpmkslibxfce4util-debugsource-4.16.0-4.el8.s390x.rpmjslibxfce4util-debuginfo-4.16.0-4.el8.s390x.rpm_slibxfce4util-4.16.0-4.el8.x86_64.rpmlslibxfce4util-devel-4.16.0-4.el8.x86_64.rpmkslibxfce4util-debugsource-4.16.0-4.el8.x86_64.rpmjslibxfce4util-debuginfo-4.16.0-4.el8.x86_64.rpmf mousepad-0.5.6-1.el8.src.rpmf mousepad-0.5.6-1.el8.aarch64.rpm libmousepad0-0.5.6-1.el8.aarch64.rpm+ mousepad-devel-0.5.6-1.el8.aarch64.rpm mousepad-debugsource-0.5.6-1.el8.aarch64.rpm mousepad-debuginfo-0.5.6-1.el8.aarch64.rpm libmousepad0-debuginfo-0.5.6-1.el8.aarch64.rpmf mousepad-0.5.6-1.el8.ppc64le.rpm libmousepad0-0.5.6-1.el8.ppc64le.rpm+ mousepad-devel-0.5.6-1.el8.ppc64le.rpm mousepad-debugsource-0.5.6-1.el8.ppc64le.rpm mousepad-debuginfo-0.5.6-1.el8.ppc64le.rpm libmousepad0-debuginfo-0.5.6-1.el8.ppc64le.rpmf mousepad-0.5.6-1.el8.s390x.rpm libmousepad0-0.5.6-1.el8.s390x.rpm+ mousepad-devel-0.5.6-1.el8.s390x.rpm mousepad-debugsource-0.5.6-1.el8.s390x.rpm mousepad-debuginfo-0.5.6-1.el8.s390x.rpm libmousepad0-debuginfo-0.5.6-1.el8.s390x.rpmf mousepad-0.5.6-1.el8.x86_64.rpm libmousepad0-0.5.6-1.el8.x86_64.rpm+ mousepad-devel-0.5.6-1.el8.x86_64.rpm mousepad-debugsource-0.5.6-1.el8.x86_64.rpm mousepad-debuginfo-0.5.6-1.el8.x86_64.rpm libmousepad0-debuginfo-0.5.6-1.el8.x86_64.rpmxfce4-clipman-plugin-debugsource-1.6.2-3.el8.aarch64.rpm=xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm8xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm>xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm=xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm8xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm>xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm=xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm8xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm>xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm=xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpm@rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.aarch64.rpm?rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.aarch64.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.ppc64le.rpm@rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.ppc64le.rpm?rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.ppc64le.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.s390x.rpm@rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.s390x.rpm?rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.s390x.rpm9rxfce4-cpufreq-plugin-1.2.5-1.el8.x86_64.rpm@rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.x86_64.rpm?rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.x86_64.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.src.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.aarch64.rpmBxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpmAxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpmBxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpmAxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpmAxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpmBxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm:xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpmBxfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpmAxfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.src.rpmdxfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpmEdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpmDdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpmdxfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpmEdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpmDdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpmdxfce4-datetime-plugin-0.8.1-3.el8.s390x.rpmEdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpmDdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpmdxfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpmEdxfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpmDdxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpm;zxfce4-dev-tools-4.16.0-3.el8.src.rpm;zxfce4-dev-tools-4.16.0-3.el8.aarch64.rpmDzxfce4-dev-tools-debugsource-4.16.0-3.el8.aarch64.rpmCzxfce4-dev-tools-debuginfo-4.16.0-3.el8.aarch64.rpm;zxfce4-dev-tools-4.16.0-3.el8.ppc64le.rpmDzxfce4-dev-tools-debugsource-4.16.0-3.el8.ppc64le.rpmCzxfce4-dev-tools-debuginfo-4.16.0-3.el8.ppc64le.rpm;zxfce4-dev-tools-4.16.0-3.el8.s390x.rpmDzxfce4-dev-tools-debugsource-4.16.0-3.el8.s390x.rpmCzxfce4-dev-tools-debuginfo-4.16.0-3.el8.s390x.rpm;zxfce4-dev-tools-4.16.0-3.el8.x86_64.rpmDzxfce4-dev-tools-debugsource-4.16.0-3.el8.x86_64.rpmCzxfce4-dev-tools-debuginfo-4.16.0-3.el8.x86_64.rpmxfce4-eyes-plugin-4.5.1-4.el8.src.rpm>xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpmLxfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpmKxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm>xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpmLxfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpmKxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm>xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpmLxfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpmKxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm>xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpmLxfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpmKxfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpmN'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpmM'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpmN'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpmM'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpmN'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpmM'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm?'xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpmN'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpmM'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpm@txfce4-genmon-plugin-4.1.1-3.el8.src.rpm@txfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpmOtxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpmPtxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpm@txfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpmPtxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpmOtxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpm@txfce4-genmon-plugin-4.1.1-3.el8.s390x.rpmPtxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpmOtxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpm@txfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpmPtxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpmOtxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpmRbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpmQbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpmRbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpmQbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpmRbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpmQbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpmAbxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpmRbxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpmQbxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpmB+xfce4-mount-plugin-1.1.5-3.el8.src.rpmB+xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpmT+xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpmS+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpmB+xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpmT+xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpmS+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpmT+xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpmS+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpmB+xfce4-mount-plugin-1.1.5-3.el8.s390x.rpmB+xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpmT+xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpmS+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpmQxfce4-netload-plugin-1.4.0-2.el8.src.rpmQxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpmGQxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpmFQxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpmQxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpmGQxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpmFQxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpmQxfce4-netload-plugin-1.4.0-2.el8.s390x.rpmGQxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpmFQxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpmQxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpmGQxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpmFQxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpmCxxfce4-notes-plugin-1.9.0-3.el8.src.rpmCxxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpmVxxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpmUxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpmCxxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpmVxxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpmUxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpmCxxfce4-notes-plugin-1.9.0-3.el8.s390x.rpmVxxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpmUxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpmCxxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpmVxxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpmUxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpmuoxfce4-panel-4.16.3-1.el8.src.rpmuoxfce4-panel-4.16.3-1.el8.aarch64.rpm/oxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpmuoxfce4-panel-4.16.3-1.el8.ppc64le.rpm/oxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpmuoxfce4-panel-4.16.3-1.el8.s390x.rpm/oxfce4-panel-devel-4.16.3-1.el8.s390x.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpmuoxfce4-panel-4.16.3-1.el8.x86_64.rpm/oxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm.oxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm-oxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm0>xfce4-panel-profiles-1.0.13-2.el8.src.rpm0>xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm(xfce4-places-plugin-1.8.1-2.el8.src.rpmK(xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpmJ(xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm(xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm(xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpmK(xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpmJ(xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm(xfce4-places-plugin-1.8.1-2.el8.s390x.rpmK(xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpmJ(xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm(xfce4-places-plugin-1.8.1-2.el8.x86_64.rpmK(xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpmJ(xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpmD xfce4-power-manager-4.16.0-1.el8.src.rpmD xfce4-power-manager-4.16.0-1.el8.ppc64le.rpmP xfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpmO xfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpmD xfce4-power-manager-4.16.0-1.el8.x86_64.rpmP xfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpmO xfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpmMJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpmLJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpmMJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpmLJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpmMJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpmLJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpmJxfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpmMJxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpmLJxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpmzxfce4-screensaver-4.16.0-3.el8.src.rpmzxfce4-screensaver-4.16.0-3.el8.aarch64.rpmOzxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpmNzxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpmzxfce4-screensaver-4.16.0-3.el8.ppc64le.rpmOzxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpmNzxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfce4-screensaver-4.16.0-3.el8.s390x.rpmOzxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpmNzxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpmzxfce4-screensaver-4.16.0-3.el8.x86_64.rpmOzxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpmNzxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpmDxfce4-screenshooter-1.9.8-3.el8.src.rpmDxfce4-screenshooter-1.9.8-3.el8.aarch64.rpmRDxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpmQDxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpmPDxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpmSDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpmDxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpmRDxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpmQDxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpmPDxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpmSDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpmDxfce4-screenshooter-1.9.8-3.el8.s390x.rpmRDxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpmQDxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpmPDxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpmSDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpmDxfce4-screenshooter-1.9.8-3.el8.x86_64.rpmRDxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpmQDxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpmPDxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpmSDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpmWxfce4-sensors-plugin-1.4.1-1.el8.src.rpmWxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpm^xfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpm]xfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpm\xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpmWxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpm^xfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpm]xfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpm\xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpmWxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpm^xfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpm]xfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpm\xfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpmvzxfce4-session-4.16.0-3.el8.src.rpmvzxfce4-session-4.16.0-3.el8.aarch64.rpm1zxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpmvzxfce4-session-4.16.0-3.el8.ppc64le.rpm1zxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpmvzxfce4-session-4.16.0-3.el8.s390x.rpm1zxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpmvzxfce4-session-4.16.0-3.el8.x86_64.rpm1zxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm0zxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpmduxfce4-settings-4.16.2-1.el8.src.rpmduxfce4-settings-4.16.2-1.el8.aarch64.rpmuxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpmuxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpmduxfce4-settings-4.16.2-1.el8.ppc64le.rpmuxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpmuxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpmduxfce4-settings-4.16.2-1.el8.s390x.rpmuxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpmuxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpmduxfce4-settings-4.16.2-1.el8.x86_64.rpmuxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpmuxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpmUcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpmTcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpmUcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpmTcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpmUcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpmTcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpmUcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpmTcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpmY xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpmX xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpmY xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpmX xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpmY xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpmX xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpmE xfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpmY xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpmX xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpmFxfce4-systemload-plugin-1.3.1-2.el8.src.rpmFxfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpmRxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpmQxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpmFxfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpmRxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpmQxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpmG}xfce4-taskmanager-1.4.2-1.el8.src.rpmG}xfce4-taskmanager-1.4.2-1.el8.aarch64.rpm[}xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpmZ}xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpmG}xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpm[}xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpmZ}xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpmG}xfce4-taskmanager-1.4.2-1.el8.s390x.rpmZ}xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpm[}xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpmG}xfce4-taskmanager-1.4.2-1.el8.x86_64.rpm[}xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpmZ}xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpmwgxfce4-terminal-0.8.10-2.el8.src.rpmwgxfce4-terminal-0.8.10-2.el8.aarch64.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpmwgxfce4-terminal-0.8.10-2.el8.ppc64le.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpmwgxfce4-terminal-0.8.10-2.el8.s390x.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpmwgxfce4-terminal-0.8.10-2.el8.x86_64.rpm3gxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm2gxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm4xfce4-time-out-plugin-1.1.2-2.el8.src.rpmW4xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpmV4xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm4xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm4xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpmW4xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpmV4xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm4xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpmW4xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpmV4xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm4xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpmW4xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpmV4xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpmHxfce4-timer-plugin-1.7.1-5.el8.src.rpmHxfce4-timer-plugin-1.7.1-5.el8.aarch64.rpm]xfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpm\xfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpmHxfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpm]xfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpm\xfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpmHxfce4-timer-plugin-1.7.1-5.el8.s390x.rpm]xfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpm\xfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpmHxfce4-timer-plugin-1.7.1-5.el8.x86_64.rpm]xfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpm\xfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpmI\xfce4-verve-plugin-2.0.1-3.el8.src.rpmI\xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpm_\xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpm^\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpmI\xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpm_\xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpm^\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpmI\xfce4-verve-plugin-2.0.1-3.el8.s390x.rpm_\xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpm^\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpmI\xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpm_\xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpm^\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.src.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpma4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpm`4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpma4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpm`4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpma4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpm`4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpmJ4xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpma4xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpm`4xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpmK\xfce4-weather-plugin-0.11.0-1.el8.src.rpmK\xfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpmT\xfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpmS\xfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpmK\xfce4-weather-plugin-0.11.0-1.el8.x86_64.rpmT\xfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpmS\xfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpmYxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpmXxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpmYxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpmXxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpmYxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpmXxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpmYxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpmXxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.src.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpmcSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpmbSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpmcSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpmbSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpmcSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpmbSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpmLSxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpmcSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpmbSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpmx xfconf-4.16.0-1.el8.src.rpmx xfconf-4.16.0-1.el8.aarch64.rpm6 xfconf-devel-4.16.0-1.el8.aarch64.rpm5 xfconf-debugsource-4.16.0-1.el8.aarch64.rpm4 xfconf-debuginfo-4.16.0-1.el8.aarch64.rpmd xfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpmx xfconf-4.16.0-1.el8.ppc64le.rpm6 xfconf-devel-4.16.0-1.el8.ppc64le.rpm5 xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm4 xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpmd xfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpmx xfconf-4.16.0-1.el8.s390x.rpm4 xfconf-debuginfo-4.16.0-1.el8.s390x.rpm5 xfconf-debugsource-4.16.0-1.el8.s390x.rpmd xfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm6 xfconf-devel-4.16.0-1.el8.s390x.rpmx xfconf-4.16.0-1.el8.x86_64.rpm6 xfconf-devel-4.16.0-1.el8.x86_64.rpm5 xfconf-debugsource-4.16.0-1.el8.x86_64.rpm4 xfconf-debuginfo-4.16.0-1.el8.x86_64.rpmd xfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpmQxfdashboard-0.8.1-1.el8.src.rpmQxfdashboard-0.8.1-1.el8.aarch64.rpm]Qxfdashboard-themes-0.8.1-1.el8.aarch64.rpm\Qxfdashboard-devel-0.8.1-1.el8.aarch64.rpm[Qxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpmZQxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpmQxfdashboard-0.8.1-1.el8.ppc64le.rpm]Qxfdashboard-themes-0.8.1-1.el8.ppc64le.rpm\Qxfdashboard-devel-0.8.1-1.el8.ppc64le.rpm[Qxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpmZQxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpmQxfdashboard-0.8.1-1.el8.s390x.rpm]Qxfdashboard-themes-0.8.1-1.el8.s390x.rpm\Qxfdashboard-devel-0.8.1-1.el8.s390x.rpm[Qxfdashboard-debugsource-0.8.1-1.el8.s390x.rpmZQxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpmQxfdashboard-0.8.1-1.el8.x86_64.rpm]Qxfdashboard-themes-0.8.1-1.el8.x86_64.rpm\Qxfdashboard-devel-0.8.1-1.el8.x86_64.rpm[Qxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpmZQxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpmzxfdesktop-4.16.0-3.el8.src.rpmzxfdesktop-4.16.0-3.el8.aarch64.rpm_zxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpm^zxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpmzxfdesktop-4.16.0-3.el8.ppc64le.rpm_zxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpm^zxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpmzxfdesktop-4.16.0-3.el8.s390x.rpm_zxfdesktop-debugsource-4.16.0-3.el8.s390x.rpm^zxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpmzxfdesktop-4.16.0-3.el8.x86_64.rpm_zxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpm^zxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpmytxfwm4-4.16.1-1.el8.src.rpmytxfwm4-4.16.1-1.el8.aarch64.rpm8txfwm4-debugsource-4.16.1-1.el8.aarch64.rpm7txfwm4-debuginfo-4.16.1-1.el8.aarch64.rpmytxfwm4-4.16.1-1.el8.ppc64le.rpm8txfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm7txfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpmytxfwm4-4.16.1-1.el8.s390x.rpm8txfwm4-debugsource-4.16.1-1.el8.s390x.rpm7txfwm4-debuginfo-4.16.1-1.el8.s390x.rpmytxfwm4-4.16.1-1.el8.x86_64.rpm8txfwm4-debugsource-4.16.1-1.el8.x86_64.rpm7txfwm4-debuginfo-4.16.1-1.el8.x86_64.rpma#`Bnewpackagepython-homeworks-0.0.6-1.el8M`Ipython-homeworks-0.0.6-1.el8.src.rpmdIpython3-homeworks-0.0.6-1.el8.noarch.rpm`Ipython-homeworks-0.0.6-1.el8.src.rpmdIpython3-homeworks-0.0.6-1.el8.noarch.rpmӪk@'dBnewpackagepython-backcall-0.1.0-8.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17629471762947Branch request: python3-backcall for epel8i9python-backcall-0.1.0-8.el8.src.rpmf9python3-backcall-0.1.0-8.el8.noarch.rpmi9python-backcall-0.1.0-8.el8.src.rpmf9python3-backcall-0.1.0-8.el8.noarch.rpmb68hBBBBBBBBBBBBBBenhancementfcgiwrap-1.1.0-12.20181108git99c942c.el8x/ $fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpme$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpmf$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpm$fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpm$fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpme$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmf$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpm$fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpmf$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpme$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpm$fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpme$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpmf$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpm $fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpme$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpmf$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpm$fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpm$fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpme$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmf$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpm$fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpmf$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpme$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpm$fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpme$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpmf$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpmف~<f3-debuginfo-8.0-1.el8.aarch64.rpmr<f3-8.0-1.el8.ppc64le.rpm?<f3-debugsource-8.0-1.el8.ppc64le.rpm><f3-debuginfo-8.0-1.el8.ppc64le.rpmr<f3-8.0-1.el8.s390x.rpm?<f3-debugsource-8.0-1.el8.s390x.rpm><f3-debuginfo-8.0-1.el8.s390x.rpmr<f3-8.0-1.el8.x86_64.rpm?<f3-debugsource-8.0-1.el8.x86_64.rpm><f3-debuginfo-8.0-1.el8.x86_64.rpm r<f3-8.0-1.el8.src.rpmr<f3-8.0-1.el8.aarch64.rpm?<f3-debugsource-8.0-1.el8.aarch64.rpm><f3-debuginfo-8.0-1.el8.aarch64.rpmr<f3-8.0-1.el8.ppc64le.rpm?<f3-debugsource-8.0-1.el8.ppc64le.rpm><f3-debuginfo-8.0-1.el8.ppc64le.rpmr<f3-8.0-1.el8.s390x.rpm?<f3-debugsource-8.0-1.el8.s390x.rpm><f3-debuginfo-8.0-1.el8.s390x.rpmr<f3-8.0-1.el8.x86_64.rpm?<f3-debugsource-8.0-1.el8.x86_64.rpm><f3-debuginfo-8.0-1.el8.x86_64.rpmΏx'cBBenhancementacme-tiny-4.1.0-7.el86Lghttps://bugzilla.redhat.com/show_bug.cgi?id=20000992000099Post renewal hook not calledy acme-tiny-4.1.0-7.el8.src.rpmy acme-tiny-4.1.0-7.el8.noarch.rpm9 acme-tiny-core-4.1.0-7.el8.noarch.rpmy acme-tiny-4.1.0-7.el8.src.rpmy acme-tiny-4.1.0-7.el8.noarch.rpm9 acme-tiny-core-4.1.0-7.el8.noarch.rpmrF+hBnewpackagepython-cppheaderparser-2.7.4-1.el83Tpython-cppheaderparser-2.7.4-1.el8.src.rpmQpython3-cppheaderparser-2.7.4-1.el8.noarch.rpmTpython-cppheaderparser-2.7.4-1.el8.src.rpmQpython3-cppheaderparser-2.7.4-1.el8.noarch.rpmoHlBBBBBBBBBBBBBBBBBBBBBBBunspecifiedGeoIP-1.6.12-7.el8 GeoIP-GeoLite-data-2018.06-5.el8N$wGeoIP-1.6.12-7.el8.src.rpm$wGeoIP-1.6.12-7.el8.aarch64.rpmCwGeoIP-devel-1.6.12-7.el8.aarch64.rpmBwGeoIP-debugsource-1.6.12-7.el8.aarch64.rpmAwGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpmAwGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpmCwGeoIP-devel-1.6.12-7.el8.ppc64le.rpm$wGeoIP-1.6.12-7.el8.ppc64le.rpmBwGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpmCwGeoIP-devel-1.6.12-7.el8.s390x.rpmAwGeoIP-debuginfo-1.6.12-7.el8.s390x.rpmBwGeoIP-debugsource-1.6.12-7.el8.s390x.rpm$wGeoIP-1.6.12-7.el8.s390x.rpm$wGeoIP-1.6.12-7.el8.x86_64.rpmCwGeoIP-devel-1.6.12-7.el8.x86_64.rpmBwGeoIP-debugsource-1.6.12-7.el8.x86_64.rpmAwGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpmaxGeoIP-GeoLite-data-2018.06-5.el8.src.rpmaxGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpm,xGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpm$wGeoIP-1.6.12-7.el8.src.rpm$wGeoIP-1.6.12-7.el8.aarch64.rpmCwGeoIP-devel-1.6.12-7.el8.aarch64.rpmBwGeoIP-debugsource-1.6.12-7.el8.aarch64.rpmAwGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpmAwGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpmCwGeoIP-devel-1.6.12-7.el8.ppc64le.rpm$wGeoIP-1.6.12-7.el8.ppc64le.rpmBwGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpmCwGeoIP-devel-1.6.12-7.el8.s390x.rpmAwGeoIP-debuginfo-1.6.12-7.el8.s390x.rpmBwGeoIP-debugsource-1.6.12-7.el8.s390x.rpm$wGeoIP-1.6.12-7.el8.s390x.rpm$wGeoIP-1.6.12-7.el8.x86_64.rpmCwGeoIP-devel-1.6.12-7.el8.x86_64.rpmBwGeoIP-debugsource-1.6.12-7.el8.x86_64.rpmAwGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpmaxGeoIP-GeoLite-data-2018.06-5.el8.src.rpmaxGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpm,xGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpmz6 FBBBBBBBBBBBBBBBBBBBBBBBBenhancementvnstat-2.9-2.el8\https://bugzilla.redhat.com/show_bug.cgi?id=20442242044224vnstat-2.9 is available}1vnstat-2.9-2.el8.src.rpm}1vnstat-2.9-2.el8.aarch64.rpmr1vnstat-vnstati-2.9-2.el8.aarch64.rpmq1vnstat-debugsource-2.9-2.el8.aarch64.rpmp1vnstat-debuginfo-2.9-2.el8.aarch64.rpms1vnstat-vnstati-debuginfo-2.9-2.el8.aarch64.rpm}1vnstat-2.9-2.el8.ppc64le.rpmr1vnstat-vnstati-2.9-2.el8.ppc64le.rpmq1vnstat-debugsource-2.9-2.el8.ppc64le.rpmp1vnstat-debuginfo-2.9-2.el8.ppc64le.rpms1vnstat-vnstati-debuginfo-2.9-2.el8.ppc64le.rpm}1vnstat-2.9-2.el8.s390x.rpmr1vnstat-vnstati-2.9-2.el8.s390x.rpmq1vnstat-debugsource-2.9-2.el8.s390x.rpmp1vnstat-debuginfo-2.9-2.el8.s390x.rpms1vnstat-vnstati-debuginfo-2.9-2.el8.s390x.rpm}1vnstat-2.9-2.el8.x86_64.rpmr1vnstat-vnstati-2.9-2.el8.x86_64.rpmq1vnstat-debugsource-2.9-2.el8.x86_64.rpmp1vnstat-debuginfo-2.9-2.el8.x86_64.rpms1vnstat-vnstati-debuginfo-2.9-2.el8.x86_64.rpm}1vnstat-2.9-2.el8.src.rpm}1vnstat-2.9-2.el8.aarch64.rpmr1vnstat-vnstati-2.9-2.el8.aarch64.rpmq1vnstat-debugsource-2.9-2.el8.aarch64.rpmp1vnstat-debuginfo-2.9-2.el8.aarch64.rpms1vnstat-vnstati-debuginfo-2.9-2.el8.aarch64.rpm}1vnstat-2.9-2.el8.ppc64le.rpmr1vnstat-vnstati-2.9-2.el8.ppc64le.rpmq1vnstat-debugsource-2.9-2.el8.ppc64le.rpmp1vnstat-debuginfo-2.9-2.el8.ppc64le.rpms1vnstat-vnstati-debuginfo-2.9-2.el8.ppc64le.rpm}1vnstat-2.9-2.el8.s390x.rpmr1vnstat-vnstati-2.9-2.el8.s390x.rpmq1vnstat-debugsource-2.9-2.el8.s390x.rpmp1vnstat-debuginfo-2.9-2.el8.s390x.rpms1vnstat-vnstati-debuginfo-2.9-2.el8.s390x.rpm}1vnstat-2.9-2.el8.x86_64.rpmr1vnstat-vnstati-2.9-2.el8.x86_64.rpmq1vnstat-debugsource-2.9-2.el8.x86_64.rpmp1vnstat-debuginfo-2.9-2.el8.x86_64.rpms1vnstat-vnstati-debuginfo-2.9-2.el8.x86_64.rpm #1aBBBBBBBBBBBBBBunspecifiedsiege-4.1.2-1.el8v-https://bugzilla.redhat.com/show_bug.cgi?id=20664342066434siege-4.1.2 is available ?Ksiege-4.1.2-1.el8.src.rpm?Ksiege-4.1.2-1.el8.aarch64.rpm&Ksiege-debugsource-4.1.2-1.el8.aarch64.rpm%Ksiege-debuginfo-4.1.2-1.el8.aarch64.rpm?Ksiege-4.1.2-1.el8.ppc64le.rpm&Ksiege-debugsource-4.1.2-1.el8.ppc64le.rpm%Ksiege-debuginfo-4.1.2-1.el8.ppc64le.rpm?Ksiege-4.1.2-1.el8.s390x.rpm&Ksiege-debugsource-4.1.2-1.el8.s390x.rpm%Ksiege-debuginfo-4.1.2-1.el8.s390x.rpm?Ksiege-4.1.2-1.el8.x86_64.rpm&Ksiege-debugsource-4.1.2-1.el8.x86_64.rpm%Ksiege-debuginfo-4.1.2-1.el8.x86_64.rpm ?Ksiege-4.1.2-1.el8.src.rpm?Ksiege-4.1.2-1.el8.aarch64.rpm&Ksiege-debugsource-4.1.2-1.el8.aarch64.rpm%Ksiege-debuginfo-4.1.2-1.el8.aarch64.rpm?Ksiege-4.1.2-1.el8.ppc64le.rpm&Ksiege-debugsource-4.1.2-1.el8.ppc64le.rpm%Ksiege-debuginfo-4.1.2-1.el8.ppc64le.rpm?Ksiege-4.1.2-1.el8.s390x.rpm&Ksiege-debugsource-4.1.2-1.el8.s390x.rpm%Ksiege-debuginfo-4.1.2-1.el8.s390x.rpm?Ksiege-4.1.2-1.el8.x86_64.rpm&Ksiege-debugsource-4.1.2-1.el8.x86_64.rpm%Ksiege-debuginfo-4.1.2-1.el8.x86_64.rpm,rBBBBBBBBBBBBBBBBBBBenhancementlibx86emu-3.5-1.el8#blibx86emu-3.5-1.el8.src.rpmblibx86emu-3.5-1.el8.aarch64.rpmEblibx86emu-devel-3.5-1.el8.aarch64.rpmDblibx86emu-debugsource-3.5-1.el8.aarch64.rpmCblibx86emu-debuginfo-3.5-1.el8.aarch64.rpmblibx86emu-3.5-1.el8.ppc64le.rpmEblibx86emu-devel-3.5-1.el8.ppc64le.rpmDblibx86emu-debugsource-3.5-1.el8.ppc64le.rpmCblibx86emu-debuginfo-3.5-1.el8.ppc64le.rpmblibx86emu-3.5-1.el8.s390x.rpmEblibx86emu-devel-3.5-1.el8.s390x.rpmDblibx86emu-debugsource-3.5-1.el8.s390x.rpmCblibx86emu-debuginfo-3.5-1.el8.s390x.rpmblibx86emu-3.5-1.el8.x86_64.rpmEblibx86emu-devel-3.5-1.el8.x86_64.rpmDblibx86emu-debugsource-3.5-1.el8.x86_64.rpmCblibx86emu-debuginfo-3.5-1.el8.x86_64.rpmblibx86emu-3.5-1.el8.src.rpmblibx86emu-3.5-1.el8.aarch64.rpmEblibx86emu-devel-3.5-1.el8.aarch64.rpmDblibx86emu-debugsource-3.5-1.el8.aarch64.rpmCblibx86emu-debuginfo-3.5-1.el8.aarch64.rpmblibx86emu-3.5-1.el8.ppc64le.rpmEblibx86emu-devel-3.5-1.el8.ppc64le.rpmDblibx86emu-debugsource-3.5-1.el8.ppc64le.rpmCblibx86emu-debuginfo-3.5-1.el8.ppc64le.rpmblibx86emu-3.5-1.el8.s390x.rpmEblibx86emu-devel-3.5-1.el8.s390x.rpmDblibx86emu-debugsource-3.5-1.el8.s390x.rpmCblibx86emu-debuginfo-3.5-1.el8.s390x.rpmblibx86emu-3.5-1.el8.x86_64.rpmEblibx86emu-devel-3.5-1.el8.x86_64.rpmDblibx86emu-debugsource-3.5-1.el8.x86_64.rpmCblibx86emu-debuginfo-3.5-1.el8.x86_64.rpmn=!HBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-DSA-1.17-28.el8 perl-Data-Buffer-0.04-32.el8 perl-IO-Socket-Socks-0.74-2.el8 perl-Math-GMP-2.24-1.el861bKperl-Crypt-DSA-1.17-28.el8.src.rpmKperl-Crypt-DSA-1.17-28.el8.noarch.rpm,perl-Data-Buffer-0.04-32.el8.src.rpm,perl-Data-Buffer-0.04-32.el8.noarch.rpm[{perl-IO-Socket-Socks-0.74-2.el8.src.rpm[{perl-IO-Socket-Socks-0.74-2.el8.noarch.rpm*(perl-Math-GMP-2.24-1.el8.src.rpm*(perl-Math-GMP-2.24-1.el8.aarch64.rpm{(perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpmz(perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm*(perl-Math-GMP-2.24-1.el8.ppc64le.rpm{(perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpmz(perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm*(perl-Math-GMP-2.24-1.el8.s390x.rpm{(perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpmz(perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm*(perl-Math-GMP-2.24-1.el8.x86_64.rpm{(perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpmz(perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpmKperl-Crypt-DSA-1.17-28.el8.src.rpmKperl-Crypt-DSA-1.17-28.el8.noarch.rpm,perl-Data-Buffer-0.04-32.el8.src.rpm,perl-Data-Buffer-0.04-32.el8.noarch.rpm[{perl-IO-Socket-Socks-0.74-2.el8.src.rpm[{perl-IO-Socket-Socks-0.74-2.el8.noarch.rpm*(perl-Math-GMP-2.24-1.el8.src.rpm*(perl-Math-GMP-2.24-1.el8.aarch64.rpm{(perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpmz(perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm*(perl-Math-GMP-2.24-1.el8.ppc64le.rpm{(perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpmz(perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm*(perl-Math-GMP-2.24-1.el8.s390x.rpm{(perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpmz(perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm*(perl-Math-GMP-2.24-1.el8.x86_64.rpm{(perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpmz(perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpm2ebBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetfdocgen-1.00-3.20220124gita9d4bf8.el8 tilibs-1.19-3.20220202git8aae708.el8 tilp_and_gfm-1.19-2.20220201git752aef4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20447002044700Review Request: tfdocgen - TiLP framework documentation generatorhttps://bugzilla.redhat.com/show_bug.cgi?id=20482702048270Review Request: tilibs - Texas Instruments calculators interface librarieshttps://bugzilla.redhat.com/show_bug.cgi?id=20482712048271Review Request: tilp_and_gfm - Desktop applications to manage Texas Instruments calculatorsW%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.src.rpm%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm5Qtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm4Qtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm5Qtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm4Qtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.s390x.rpm5Qtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.s390x.rpm4Qtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.s390x.rpm%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm5Qtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm4Qtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.x86_64.rpml~tilibs-1.19-3.20220202git8aae708.el8.src.rpmO~tilibs-devel-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-1.19-3.20220202git8aae708.el8.aarch64.rpmw~libticables-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libticalcs-1.19-3.20220202git8aae708.el8.aarch64.rpmx~libticalcs-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libticonv-1.19-3.20220202git8aae708.el8.aarch64.rpmy~libticonv-doc-1.19-3.20220202git8aae708.el8.noarch.rpm ~libtifiles-1.19-3.20220202git8aae708.el8.aarch64.rpmz~libtifiles-doc-1.19-3.20220202git8aae708.el8.noarch.rpmN~tilibs-debugsource-1.19-3.20220202git8aae708.el8.aarch64.rpmM~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmO~tilibs-devel-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticonv-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libtifiles-1.19-3.20220202git8aae708.el8.ppc64le.rpmN~tilibs-debugsource-1.19-3.20220202git8aae708.el8.ppc64le.rpmM~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmO~tilibs-devel-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-1.19-3.20220202git8aae708.el8.s390x.rpm~libticonv-1.19-3.20220202git8aae708.el8.s390x.rpm ~libtifiles-1.19-3.20220202git8aae708.el8.s390x.rpmN~tilibs-debugsource-1.19-3.20220202git8aae708.el8.s390x.rpmM~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmO~tilibs-devel-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticonv-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libtifiles-1.19-3.20220202git8aae708.el8.x86_64.rpmN~tilibs-debugsource-1.19-3.20220202git8aae708.el8.x86_64.rpmM~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmm{tilp_and_gfm-1.19-2.20220201git752aef4.el8.src.rpmP{tilp-1.19-2.20220201git752aef4.el8.aarch64.rpm.{gfm-1.19-2.20220201git752aef4.el8.aarch64.rpmS{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.aarch64.rpmR{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmQ{tilp-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpm/{gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmP{tilp-1.19-2.20220201git752aef4.el8.ppc64le.rpm.{gfm-1.19-2.20220201git752aef4.el8.ppc64le.rpmS{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.ppc64le.rpmR{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmQ{tilp-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpm/{gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmP{tilp-1.19-2.20220201git752aef4.el8.s390x.rpm.{gfm-1.19-2.20220201git752aef4.el8.s390x.rpmS{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.s390x.rpmR{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmQ{tilp-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpm/{gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmP{tilp-1.19-2.20220201git752aef4.el8.x86_64.rpm.{gfm-1.19-2.20220201git752aef4.el8.x86_64.rpmS{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.x86_64.rpmR{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmQ{tilp-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpm/{gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmW%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.src.rpm%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm5Qtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm4Qtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm5Qtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm4Qtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.s390x.rpm5Qtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.s390x.rpm4Qtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.s390x.rpm%Qtfdocgen-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm5Qtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm4Qtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.x86_64.rpml~tilibs-1.19-3.20220202git8aae708.el8.src.rpmO~tilibs-devel-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-1.19-3.20220202git8aae708.el8.aarch64.rpmw~libticables-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libticalcs-1.19-3.20220202git8aae708.el8.aarch64.rpmx~libticalcs-doc-1.19-3.20220202git8aae708.el8.noarch.rpm~libticonv-1.19-3.20220202git8aae708.el8.aarch64.rpmy~libticonv-doc-1.19-3.20220202git8aae708.el8.noarch.rpm ~libtifiles-1.19-3.20220202git8aae708.el8.aarch64.rpmz~libtifiles-doc-1.19-3.20220202git8aae708.el8.noarch.rpmN~tilibs-debugsource-1.19-3.20220202git8aae708.el8.aarch64.rpmM~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmO~tilibs-devel-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticonv-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libtifiles-1.19-3.20220202git8aae708.el8.ppc64le.rpmN~tilibs-debugsource-1.19-3.20220202git8aae708.el8.ppc64le.rpmM~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmO~tilibs-devel-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-1.19-3.20220202git8aae708.el8.s390x.rpm~libticonv-1.19-3.20220202git8aae708.el8.s390x.rpm ~libtifiles-1.19-3.20220202git8aae708.el8.s390x.rpmN~tilibs-debugsource-1.19-3.20220202git8aae708.el8.s390x.rpmM~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmO~tilibs-devel-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticonv-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libtifiles-1.19-3.20220202git8aae708.el8.x86_64.rpmN~tilibs-debugsource-1.19-3.20220202git8aae708.el8.x86_64.rpmM~tilibs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticables-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm ~libticonv-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm~libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmm{tilp_and_gfm-1.19-2.20220201git752aef4.el8.src.rpmP{tilp-1.19-2.20220201git752aef4.el8.aarch64.rpm.{gfm-1.19-2.20220201git752aef4.el8.aarch64.rpmS{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.aarch64.rpmR{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmQ{tilp-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpm/{gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmP{tilp-1.19-2.20220201git752aef4.el8.ppc64le.rpm.{gfm-1.19-2.20220201git752aef4.el8.ppc64le.rpmS{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.ppc64le.rpmR{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmQ{tilp-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpm/{gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmP{tilp-1.19-2.20220201git752aef4.el8.s390x.rpm.{gfm-1.19-2.20220201git752aef4.el8.s390x.rpmS{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.s390x.rpmR{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmQ{tilp-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpm/{gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmP{tilp-1.19-2.20220201git752aef4.el8.x86_64.rpm.{gfm-1.19-2.20220201git752aef4.el8.x86_64.rpmS{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.x86_64.rpmR{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmQ{tilp-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpm/{gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmJo&PBBBBBBBBBBBBBBBBBBBBenhancementfreexl-1.0.6-4.el83+&]freexl-1.0.6-4.el8.src.rpm&]freexl-1.0.6-4.el8.aarch64.rpmX]freexl-doc-1.0.6-4.el8.noarch.rpm[]freexl-devel-1.0.6-4.el8.aarch64.rpmZ]freexl-debugsource-1.0.6-4.el8.aarch64.rpmY]freexl-debuginfo-1.0.6-4.el8.aarch64.rpm&]freexl-1.0.6-4.el8.ppc64le.rpm[]freexl-devel-1.0.6-4.el8.ppc64le.rpmZ]freexl-debugsource-1.0.6-4.el8.ppc64le.rpmY]freexl-debuginfo-1.0.6-4.el8.ppc64le.rpm&]freexl-1.0.6-4.el8.s390x.rpm[]freexl-devel-1.0.6-4.el8.s390x.rpmZ]freexl-debugsource-1.0.6-4.el8.s390x.rpmY]freexl-debuginfo-1.0.6-4.el8.s390x.rpm&]freexl-1.0.6-4.el8.x86_64.rpm[]freexl-devel-1.0.6-4.el8.x86_64.rpmZ]freexl-debugsource-1.0.6-4.el8.x86_64.rpmY]freexl-debuginfo-1.0.6-4.el8.x86_64.rpm&]freexl-1.0.6-4.el8.src.rpm&]freexl-1.0.6-4.el8.aarch64.rpmX]freexl-doc-1.0.6-4.el8.noarch.rpm[]freexl-devel-1.0.6-4.el8.aarch64.rpmZ]freexl-debugsource-1.0.6-4.el8.aarch64.rpmY]freexl-debuginfo-1.0.6-4.el8.aarch64.rpm&]freexl-1.0.6-4.el8.ppc64le.rpm[]freexl-devel-1.0.6-4.el8.ppc64le.rpmZ]freexl-debugsource-1.0.6-4.el8.ppc64le.rpmY]freexl-debuginfo-1.0.6-4.el8.ppc64le.rpm&]freexl-1.0.6-4.el8.s390x.rpm[]freexl-devel-1.0.6-4.el8.s390x.rpmZ]freexl-debugsource-1.0.6-4.el8.s390x.rpmY]freexl-debuginfo-1.0.6-4.el8.s390x.rpm&]freexl-1.0.6-4.el8.x86_64.rpm[]freexl-devel-1.0.6-4.el8.x86_64.rpmZ]freexl-debugsource-1.0.6-4.el8.x86_64.rpmY]freexl-debuginfo-1.0.6-4.el8.x86_64.rpmoB7gBBBBBBBBBBBBBBnewpackagelockfile-progs-0.1.17-13.el8^ https://bugzilla.redhat.com/show_bug.cgi?id=18114221811422Compile logcheck for Centos 8 2elockfile-progs-0.1.17-13.el8.src.rpm2elockfile-progs-0.1.17-13.el8.aarch64.rpmFelockfile-progs-debugsource-0.1.17-13.el8.aarch64.rpmEelockfile-progs-debuginfo-0.1.17-13.el8.aarch64.rpm2elockfile-progs-0.1.17-13.el8.ppc64le.rpmFelockfile-progs-debugsource-0.1.17-13.el8.ppc64le.rpmEelockfile-progs-debuginfo-0.1.17-13.el8.ppc64le.rpm2elockfile-progs-0.1.17-13.el8.s390x.rpmFelockfile-progs-debugsource-0.1.17-13.el8.s390x.rpmEelockfile-progs-debuginfo-0.1.17-13.el8.s390x.rpm2elockfile-progs-0.1.17-13.el8.x86_64.rpmFelockfile-progs-debugsource-0.1.17-13.el8.x86_64.rpmEelockfile-progs-debuginfo-0.1.17-13.el8.x86_64.rpm 2elockfile-progs-0.1.17-13.el8.src.rpm2elockfile-progs-0.1.17-13.el8.aarch64.rpmFelockfile-progs-debugsource-0.1.17-13.el8.aarch64.rpmEelockfile-progs-debuginfo-0.1.17-13.el8.aarch64.rpm2elockfile-progs-0.1.17-13.el8.ppc64le.rpmFelockfile-progs-debugsource-0.1.17-13.el8.ppc64le.rpmEelockfile-progs-debuginfo-0.1.17-13.el8.ppc64le.rpm2elockfile-progs-0.1.17-13.el8.s390x.rpmFelockfile-progs-debugsource-0.1.17-13.el8.s390x.rpmEelockfile-progs-debuginfo-0.1.17-13.el8.s390x.rpm2elockfile-progs-0.1.17-13.el8.x86_64.rpmFelockfile-progs-debugsource-0.1.17-13.el8.x86_64.rpmEelockfile-progs-debuginfo-0.1.17-13.el8.x86_64.rpmՈ txBBBBBBBBBBBBBBBBBBBBunspecifiedanthy-unicode-1.0.0.20201109-10.el8jchttps://bugzilla.redhat.com/show_bug.cgi?id=20080172008017Different word is registered in a gcanna.ctd dictionaryj[anthy-unicode-1.0.0.20201109-10.el8.src.rpmj[anthy-unicode-1.0.0.20201109-10.el8.aarch64.rpmj[emacs-anthy-unicode-1.0.0.20201109-10.el8.noarch.rpm9[anthy-unicode-devel-1.0.0.20201109-10.el8.aarch64.rpm8[anthy-unicode-debugsource-1.0.0.20201109-10.el8.aarch64.rpm7[anthy-unicode-debuginfo-1.0.0.20201109-10.el8.aarch64.rpmj[anthy-unicode-1.0.0.20201109-10.el8.ppc64le.rpm9[anthy-unicode-devel-1.0.0.20201109-10.el8.ppc64le.rpm8[anthy-unicode-debugsource-1.0.0.20201109-10.el8.ppc64le.rpm7[anthy-unicode-debuginfo-1.0.0.20201109-10.el8.ppc64le.rpm7[anthy-unicode-debuginfo-1.0.0.20201109-10.el8.s390x.rpm9[anthy-unicode-devel-1.0.0.20201109-10.el8.s390x.rpm8[anthy-unicode-debugsource-1.0.0.20201109-10.el8.s390x.rpmj[anthy-unicode-1.0.0.20201109-10.el8.s390x.rpmj[anthy-unicode-1.0.0.20201109-10.el8.x86_64.rpm9[anthy-unicode-devel-1.0.0.20201109-10.el8.x86_64.rpm8[anthy-unicode-debugsource-1.0.0.20201109-10.el8.x86_64.rpm7[anthy-unicode-debuginfo-1.0.0.20201109-10.el8.x86_64.rpmj[anthy-unicode-1.0.0.20201109-10.el8.src.rpmj[anthy-unicode-1.0.0.20201109-10.el8.aarch64.rpmj[emacs-anthy-unicode-1.0.0.20201109-10.el8.noarch.rpm9[anthy-unicode-devel-1.0.0.20201109-10.el8.aarch64.rpm8[anthy-unicode-debugsource-1.0.0.20201109-10.el8.aarch64.rpm7[anthy-unicode-debuginfo-1.0.0.20201109-10.el8.aarch64.rpmj[anthy-unicode-1.0.0.20201109-10.el8.ppc64le.rpm9[anthy-unicode-devel-1.0.0.20201109-10.el8.ppc64le.rpm8[anthy-unicode-debugsource-1.0.0.20201109-10.el8.ppc64le.rpm7[anthy-unicode-debuginfo-1.0.0.20201109-10.el8.ppc64le.rpm7[anthy-unicode-debuginfo-1.0.0.20201109-10.el8.s390x.rpm9[anthy-unicode-devel-1.0.0.20201109-10.el8.s390x.rpm8[anthy-unicode-debugsource-1.0.0.20201109-10.el8.s390x.rpmj[anthy-unicode-1.0.0.20201109-10.el8.s390x.rpmj[anthy-unicode-1.0.0.20201109-10.el8.x86_64.rpm9[anthy-unicode-devel-1.0.0.20201109-10.el8.x86_64.rpm8[anthy-unicode-debugsource-1.0.0.20201109-10.el8.x86_64.rpm7[anthy-unicode-debuginfo-1.0.0.20201109-10.el8.x86_64.rpm KOBBBBBBBBBBBBBBbugfixwdiff-1.2.2-42.el8M+  Mwdiff-1.2.2-42.el8.src.rpm Mwdiff-1.2.2-42.el8.aarch64.rpmdSoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmFdSoapySDR-0.8.1-3.el8.ppc64le.rpmdpython3-SoapySDR-0.8.1-3.el8.ppc64le.rpm@dSoapySDR-devel-0.8.1-3.el8.ppc64le.rpm?dSoapySDR-debugsource-0.8.1-3.el8.ppc64le.rpm>dSoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmFdSoapySDR-0.8.1-3.el8.s390x.rpmdpython3-SoapySDR-0.8.1-3.el8.s390x.rpm@dSoapySDR-devel-0.8.1-3.el8.s390x.rpm?dSoapySDR-debugsource-0.8.1-3.el8.s390x.rpm>dSoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmFdSoapySDR-0.8.1-3.el8.x86_64.rpmdpython3-SoapySDR-0.8.1-3.el8.x86_64.rpm@dSoapySDR-devel-0.8.1-3.el8.x86_64.rpm?dSoapySDR-debugsource-0.8.1-3.el8.x86_64.rpm>dSoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpmFdSoapySDR-0.8.1-3.el8.src.rpmFdSoapySDR-0.8.1-3.el8.aarch64.rpmdpython3-SoapySDR-0.8.1-3.el8.aarch64.rpm@dSoapySDR-devel-0.8.1-3.el8.aarch64.rpm6dSoapySDR-doc-0.8.1-3.el8.noarch.rpm?dSoapySDR-debugsource-0.8.1-3.el8.aarch64.rpm>dSoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmFdSoapySDR-0.8.1-3.el8.ppc64le.rpmdpython3-SoapySDR-0.8.1-3.el8.ppc64le.rpm@dSoapySDR-devel-0.8.1-3.el8.ppc64le.rpm?dSoapySDR-debugsource-0.8.1-3.el8.ppc64le.rpm>dSoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmFdSoapySDR-0.8.1-3.el8.s390x.rpmdpython3-SoapySDR-0.8.1-3.el8.s390x.rpm@dSoapySDR-devel-0.8.1-3.el8.s390x.rpm?dSoapySDR-debugsource-0.8.1-3.el8.s390x.rpm>dSoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmFdSoapySDR-0.8.1-3.el8.x86_64.rpmdpython3-SoapySDR-0.8.1-3.el8.x86_64.rpm@dSoapySDR-devel-0.8.1-3.el8.x86_64.rpm?dSoapySDR-debugsource-0.8.1-3.el8.x86_64.rpm>dSoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpmdpython3-SoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpm'FrBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlttng-tools-2.8.8-1.el8S%https://bugzilla.redhat.com/show_bug.cgi?id=19089431908943Please build lttng-tools for EPEL 8;6lttng-tools-2.8.8-1.el8.src.rpm;6lttng-tools-2.8.8-1.el8.aarch64.rpmi6lttng-tools-devel-2.8.8-1.el8.aarch64.rpmc6python3-lttng-2.8.8-1.el8.aarch64.rpmh6lttng-tools-debugsource-2.8.8-1.el8.aarch64.rpmg6lttng-tools-debuginfo-2.8.8-1.el8.aarch64.rpmd6python3-lttng-debuginfo-2.8.8-1.el8.aarch64.rpm;6lttng-tools-2.8.8-1.el8.ppc64le.rpmi6lttng-tools-devel-2.8.8-1.el8.ppc64le.rpmc6python3-lttng-2.8.8-1.el8.ppc64le.rpmh6lttng-tools-debugsource-2.8.8-1.el8.ppc64le.rpmg6lttng-tools-debuginfo-2.8.8-1.el8.ppc64le.rpmd6python3-lttng-debuginfo-2.8.8-1.el8.ppc64le.rpm;6lttng-tools-2.8.8-1.el8.s390x.rpmi6lttng-tools-devel-2.8.8-1.el8.s390x.rpmc6python3-lttng-2.8.8-1.el8.s390x.rpmh6lttng-tools-debugsource-2.8.8-1.el8.s390x.rpmg6lttng-tools-debuginfo-2.8.8-1.el8.s390x.rpmd6python3-lttng-debuginfo-2.8.8-1.el8.s390x.rpm;6lttng-tools-2.8.8-1.el8.x86_64.rpmi6lttng-tools-devel-2.8.8-1.el8.x86_64.rpmc6python3-lttng-2.8.8-1.el8.x86_64.rpmh6lttng-tools-debugsource-2.8.8-1.el8.x86_64.rpmg6lttng-tools-debuginfo-2.8.8-1.el8.x86_64.rpmd6python3-lttng-debuginfo-2.8.8-1.el8.x86_64.rpm;6lttng-tools-2.8.8-1.el8.src.rpm;6lttng-tools-2.8.8-1.el8.aarch64.rpmi6lttng-tools-devel-2.8.8-1.el8.aarch64.rpmc6python3-lttng-2.8.8-1.el8.aarch64.rpmh6lttng-tools-debugsource-2.8.8-1.el8.aarch64.rpmg6lttng-tools-debuginfo-2.8.8-1.el8.aarch64.rpmd6python3-lttng-debuginfo-2.8.8-1.el8.aarch64.rpm;6lttng-tools-2.8.8-1.el8.ppc64le.rpmi6lttng-tools-devel-2.8.8-1.el8.ppc64le.rpmc6python3-lttng-2.8.8-1.el8.ppc64le.rpmh6lttng-tools-debugsource-2.8.8-1.el8.ppc64le.rpmg6lttng-tools-debuginfo-2.8.8-1.el8.ppc64le.rpmd6python3-lttng-debuginfo-2.8.8-1.el8.ppc64le.rpm;6lttng-tools-2.8.8-1.el8.s390x.rpmi6lttng-tools-devel-2.8.8-1.el8.s390x.rpmc6python3-lttng-2.8.8-1.el8.s390x.rpmh6lttng-tools-debugsource-2.8.8-1.el8.s390x.rpmg6lttng-tools-debuginfo-2.8.8-1.el8.s390x.rpmd6python3-lttng-debuginfo-2.8.8-1.el8.s390x.rpm;6lttng-tools-2.8.8-1.el8.x86_64.rpmi6lttng-tools-devel-2.8.8-1.el8.x86_64.rpmc6python3-lttng-2.8.8-1.el8.x86_64.rpmh6lttng-tools-debugsource-2.8.8-1.el8.x86_64.rpmg6lttng-tools-debuginfo-2.8.8-1.el8.x86_64.rpmd6python3-lttng-debuginfo-2.8.8-1.el8.x86_64.rpmn|RBBBBBnewpackagetsl-sparse-map-0.6.2-2.el8xfhttps://bugzilla.redhat.com/show_bug.cgi?id=20305492030549Review Request: tsl-sparse-map - C++ implementation of a memory efficient hash map and hash setpItsl-sparse-map-0.6.2-2.el8.src.rpmItsl-sparse-map-devel-0.6.2-2.el8.aarch64.rpmItsl-sparse-map-devel-0.6.2-2.el8.ppc64le.rpmItsl-sparse-map-devel-0.6.2-2.el8.s390x.rpmItsl-sparse-map-devel-0.6.2-2.el8.x86_64.rpmpItsl-sparse-map-0.6.2-2.el8.src.rpmItsl-sparse-map-devel-0.6.2-2.el8.aarch64.rpmItsl-sparse-map-devel-0.6.2-2.el8.ppc64le.rpmItsl-sparse-map-devel-0.6.2-2.el8.s390x.rpmItsl-sparse-map-devel-0.6.2-2.el8.x86_64.rpm *ZBBBBBBBBBBBBBBsecurityisync-1.4.4-1.el8N^@https://bugzilla.redhat.com/show_bug.cgi?id=19686271968627CVE-2021-3578 isync: unchecked pointer cast may lead to remote code execution [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20271742027174CVE-2021-44143 isync: specially crafted mail message may cause heap overflow [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20289342028934CVE-2021-3657 isync: buffer overflows due to inadequate handling of extremely large IMAP literals [epel-all] Lisync-1.4.4-1.el8.src.rpmLisync-1.4.4-1.el8.aarch64.rpm!Lisync-debugsource-1.4.4-1.el8.aarch64.rpm Lisync-debuginfo-1.4.4-1.el8.aarch64.rpmLisync-1.4.4-1.el8.ppc64le.rpm!Lisync-debugsource-1.4.4-1.el8.ppc64le.rpm Lisync-debuginfo-1.4.4-1.el8.ppc64le.rpmLisync-1.4.4-1.el8.s390x.rpm!Lisync-debugsource-1.4.4-1.el8.s390x.rpm Lisync-debuginfo-1.4.4-1.el8.s390x.rpmLisync-1.4.4-1.el8.x86_64.rpm!Lisync-debugsource-1.4.4-1.el8.x86_64.rpm Lisync-debuginfo-1.4.4-1.el8.x86_64.rpm Lisync-1.4.4-1.el8.src.rpmLisync-1.4.4-1.el8.aarch64.rpm!Lisync-debugsource-1.4.4-1.el8.aarch64.rpm Lisync-debuginfo-1.4.4-1.el8.aarch64.rpmLisync-1.4.4-1.el8.ppc64le.rpm!Lisync-debugsource-1.4.4-1.el8.ppc64le.rpm Lisync-debuginfo-1.4.4-1.el8.ppc64le.rpmLisync-1.4.4-1.el8.s390x.rpm!Lisync-debugsource-1.4.4-1.el8.s390x.rpm Lisync-debuginfo-1.4.4-1.el8.s390x.rpmLisync-1.4.4-1.el8.x86_64.rpm!Lisync-debugsource-1.4.4-1.el8.x86_64.rpm Lisync-debuginfo-1.4.4-1.el8.x86_64.rpmک/bkBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemumble-1.3.4-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17913911791391mumble: build for epel8%Zhmurmur-1.3.4-4.el8.ppc64le.rpm+hmumble-1.3.4-4.el8.src.rpm+hmumble-1.3.4-4.el8.aarch64.rpmZhmurmur-1.3.4-4.el8.aarch64.rpmVhmumble-plugins-1.3.4-4.el8.aarch64.rpmThmumble-overlay-1.3.4-4.el8.aarch64.rpmShmumble-debugsource-1.3.4-4.el8.aarch64.rpmRhmumble-debuginfo-1.3.4-4.el8.aarch64.rpm[hmurmur-debuginfo-1.3.4-4.el8.aarch64.rpmWhmumble-plugins-debuginfo-1.3.4-4.el8.aarch64.rpmUhmumble-overlay-debuginfo-1.3.4-4.el8.aarch64.rpm+hmumble-1.3.4-4.el8.ppc64le.rpmVhmumble-plugins-1.3.4-4.el8.ppc64le.rpmThmumble-overlay-1.3.4-4.el8.ppc64le.rpmShmumble-debugsource-1.3.4-4.el8.ppc64le.rpmRhmumble-debuginfo-1.3.4-4.el8.ppc64le.rpm[hmurmur-debuginfo-1.3.4-4.el8.ppc64le.rpmWhmumble-plugins-debuginfo-1.3.4-4.el8.ppc64le.rpmUhmumble-overlay-debuginfo-1.3.4-4.el8.ppc64le.rpmUhmumble-overlay-debuginfo-1.3.4-4.el8.s390x.rpmRhmumble-debuginfo-1.3.4-4.el8.s390x.rpmThmumble-overlay-1.3.4-4.el8.s390x.rpm[hmurmur-debuginfo-1.3.4-4.el8.s390x.rpm+hmumble-1.3.4-4.el8.s390x.rpmWhmumble-plugins-debuginfo-1.3.4-4.el8.s390x.rpmShmumble-debugsource-1.3.4-4.el8.s390x.rpmZhmurmur-1.3.4-4.el8.s390x.rpmVhmumble-plugins-1.3.4-4.el8.s390x.rpm+hmumble-1.3.4-4.el8.x86_64.rpmZhmurmur-1.3.4-4.el8.x86_64.rpmVhmumble-plugins-1.3.4-4.el8.x86_64.rpmThmumble-overlay-1.3.4-4.el8.x86_64.rpmShmumble-debugsource-1.3.4-4.el8.x86_64.rpmRhmumble-debuginfo-1.3.4-4.el8.x86_64.rpm[hmurmur-debuginfo-1.3.4-4.el8.x86_64.rpmWhmumble-plugins-debuginfo-1.3.4-4.el8.x86_64.rpmUhmumble-overlay-debuginfo-1.3.4-4.el8.x86_64.rpm%Zhmurmur-1.3.4-4.el8.ppc64le.rpm+hmumble-1.3.4-4.el8.src.rpm+hmumble-1.3.4-4.el8.aarch64.rpmZhmurmur-1.3.4-4.el8.aarch64.rpmVhmumble-plugins-1.3.4-4.el8.aarch64.rpmThmumble-overlay-1.3.4-4.el8.aarch64.rpmShmumble-debugsource-1.3.4-4.el8.aarch64.rpmRhmumble-debuginfo-1.3.4-4.el8.aarch64.rpm[hmurmur-debuginfo-1.3.4-4.el8.aarch64.rpmWhmumble-plugins-debuginfo-1.3.4-4.el8.aarch64.rpmUhmumble-overlay-debuginfo-1.3.4-4.el8.aarch64.rpm+hmumble-1.3.4-4.el8.ppc64le.rpmVhmumble-plugins-1.3.4-4.el8.ppc64le.rpmThmumble-overlay-1.3.4-4.el8.ppc64le.rpmShmumble-debugsource-1.3.4-4.el8.ppc64le.rpmRhmumble-debuginfo-1.3.4-4.el8.ppc64le.rpm[hmurmur-debuginfo-1.3.4-4.el8.ppc64le.rpmWhmumble-plugins-debuginfo-1.3.4-4.el8.ppc64le.rpmUhmumble-overlay-debuginfo-1.3.4-4.el8.ppc64le.rpmUhmumble-overlay-debuginfo-1.3.4-4.el8.s390x.rpmRhmumble-debuginfo-1.3.4-4.el8.s390x.rpmThmumble-overlay-1.3.4-4.el8.s390x.rpm[hmurmur-debuginfo-1.3.4-4.el8.s390x.rpm+hmumble-1.3.4-4.el8.s390x.rpmWhmumble-plugins-debuginfo-1.3.4-4.el8.s390x.rpmShmumble-debugsource-1.3.4-4.el8.s390x.rpmZhmurmur-1.3.4-4.el8.s390x.rpmVhmumble-plugins-1.3.4-4.el8.s390x.rpm+hmumble-1.3.4-4.el8.x86_64.rpmZhmurmur-1.3.4-4.el8.x86_64.rpmVhmumble-plugins-1.3.4-4.el8.x86_64.rpmThmumble-overlay-1.3.4-4.el8.x86_64.rpmShmumble-debugsource-1.3.4-4.el8.x86_64.rpmRhmumble-debuginfo-1.3.4-4.el8.x86_64.rpm[hmurmur-debuginfo-1.3.4-4.el8.x86_64.rpmWhmumble-plugins-debuginfo-1.3.4-4.el8.x86_64.rpmUhmumble-overlay-debuginfo-1.3.4-4.el8.x86_64.rpm ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpurple-discord-0-33.20210928gitb7ac723.el8 purple-hangouts-0-76.20210629git55b9f01.el8 purple-libsteam-1.7.1-1.el8 purple-matrix-0.1.0-1.el8578!epurple-discord-0-33.20210928gitb7ac723.el8.src.rpm!epurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpmepidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpmbepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpmaepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpm!epurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpmbepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpmaepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpmaepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpm!epurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpmbepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpm!epurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpmbepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpmaepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm xpidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpm^xpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpm]xpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpm^xpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpm]xpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpm]xpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpm^xpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpm^xpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpm]xpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm"&purple-libsteam-1.7.1-1.el8.src.rpm"&purple-libsteam-1.7.1-1.el8.aarch64.rpm&pidgin-libsteam-1.7.1-1.el8.noarch.rpmd&purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpmc&purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm"&purple-libsteam-1.7.1-1.el8.ppc64le.rpmd&purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpmc&purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpmd&purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm"&purple-libsteam-1.7.1-1.el8.s390x.rpmc&purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm"&purple-libsteam-1.7.1-1.el8.x86_64.rpmd&purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpmc&purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm#8purple-matrix-0.1.0-1.el8.src.rpm#8purple-matrix-0.1.0-1.el8.aarch64.rpm8pidgin-matrix-0.1.0-1.el8.noarch.rpmf8purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpme8purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm#8purple-matrix-0.1.0-1.el8.ppc64le.rpmf8purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpme8purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpme8purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmf8purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm#8purple-matrix-0.1.0-1.el8.s390x.rpm#8purple-matrix-0.1.0-1.el8.x86_64.rpmf8purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpme8purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpm8!epurple-discord-0-33.20210928gitb7ac723.el8.src.rpm!epurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpmepidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpmbepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpmaepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpm!epurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpmbepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpmaepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpmaepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpm!epurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpmbepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpm!epurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpmbepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpmaepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm xpidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpm^xpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpm]xpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpm^xpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpm]xpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpm]xpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpm^xpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmxxpurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpm^xpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpm]xpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm"&purple-libsteam-1.7.1-1.el8.src.rpm"&purple-libsteam-1.7.1-1.el8.aarch64.rpm&pidgin-libsteam-1.7.1-1.el8.noarch.rpmd&purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpmc&purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm"&purple-libsteam-1.7.1-1.el8.ppc64le.rpmd&purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpmc&purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpmd&purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm"&purple-libsteam-1.7.1-1.el8.s390x.rpmc&purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm"&purple-libsteam-1.7.1-1.el8.x86_64.rpmd&purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpmc&purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm#8purple-matrix-0.1.0-1.el8.src.rpm#8purple-matrix-0.1.0-1.el8.aarch64.rpm8pidgin-matrix-0.1.0-1.el8.noarch.rpmf8purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpme8purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm#8purple-matrix-0.1.0-1.el8.ppc64le.rpmf8purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpme8purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpme8purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmf8purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm#8purple-matrix-0.1.0-1.el8.s390x.rpm#8purple-matrix-0.1.0-1.el8.x86_64.rpmf8purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpme8purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpmpH"_Bbugfixpython-strictyaml-1.3.2-2.el8laCpython-strictyaml-1.3.2-2.el8.src.rpmuCpython3-strictyaml-1.3.2-2.el8.noarch.rpmaCpython-strictyaml-1.3.2-2.el8.src.rpmuCpython3-strictyaml-1.3.2-2.el8.noarch.rpmΏ3cBBBBBBBBBBBBBBenhancementperl-EV-4.22-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18882881888288perl-EV in epel8 perl-EV-4.22-3.el8.src.rpm-perl-EV-debuginfo-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.aarch64.rpm.perl-EV-debugsource-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.ppc64le.rpm.perl-EV-debugsource-4.22-3.el8.ppc64le.rpm-perl-EV-debuginfo-4.22-3.el8.ppc64le.rpm.perl-EV-debugsource-4.22-3.el8.s390x.rpm-perl-EV-debuginfo-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.x86_64.rpm.perl-EV-debugsource-4.22-3.el8.x86_64.rpm-perl-EV-debuginfo-4.22-3.el8.x86_64.rpm perl-EV-4.22-3.el8.src.rpm-perl-EV-debuginfo-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.aarch64.rpm.perl-EV-debugsource-4.22-3.el8.aarch64.rpmperl-EV-4.22-3.el8.ppc64le.rpm.perl-EV-debugsource-4.22-3.el8.ppc64le.rpm-perl-EV-debuginfo-4.22-3.el8.ppc64le.rpm.perl-EV-debugsource-4.22-3.el8.s390x.rpm-perl-EV-debuginfo-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.s390x.rpmperl-EV-4.22-3.el8.x86_64.rpm.perl-EV-debugsource-4.22-3.el8.x86_64.rpm-perl-EV-debuginfo-4.22-3.el8.x86_64.rpm B7tBnewpackagepython-outcome-1.1.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=20411072041107Please branch and build python-outcome for EPEL 8upython-outcome-1.1.0-4.el8.src.rpmpython3-outcome-1.1.0-4.el8.noarch.rpmupython-outcome-1.1.0-4.el8.src.rpmpython3-outcome-1.1.0-4.el8.noarch.rpmVX xBBBBBBBBBBBBBBBBBBBbugfixpowerman-2.3.26-4.el86+]https://bugzilla.redhat.com/show_bug.cgi?id=20290672029067postinstall and postuninstall scriptlets say %ldconfig which seems like job control'powerman-2.3.26-4.el8.src.rpm'powerman-2.3.26-4.el8.aarch64.rpms'powerman-devel-2.3.26-4.el8.aarch64.rpmr'powerman-debugsource-2.3.26-4.el8.aarch64.rpmq'powerman-debuginfo-2.3.26-4.el8.aarch64.rpm'powerman-2.3.26-4.el8.ppc64le.rpms'powerman-devel-2.3.26-4.el8.ppc64le.rpmr'powerman-debugsource-2.3.26-4.el8.ppc64le.rpmq'powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm'powerman-2.3.26-4.el8.s390x.rpms'powerman-devel-2.3.26-4.el8.s390x.rpmr'powerman-debugsource-2.3.26-4.el8.s390x.rpmq'powerman-debuginfo-2.3.26-4.el8.s390x.rpm'powerman-2.3.26-4.el8.x86_64.rpms'powerman-devel-2.3.26-4.el8.x86_64.rpmr'powerman-debugsource-2.3.26-4.el8.x86_64.rpmq'powerman-debuginfo-2.3.26-4.el8.x86_64.rpm'powerman-2.3.26-4.el8.src.rpm'powerman-2.3.26-4.el8.aarch64.rpms'powerman-devel-2.3.26-4.el8.aarch64.rpmr'powerman-debugsource-2.3.26-4.el8.aarch64.rpmq'powerman-debuginfo-2.3.26-4.el8.aarch64.rpm'powerman-2.3.26-4.el8.ppc64le.rpms'powerman-devel-2.3.26-4.el8.ppc64le.rpmr'powerman-debugsource-2.3.26-4.el8.ppc64le.rpmq'powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm'powerman-2.3.26-4.el8.s390x.rpms'powerman-devel-2.3.26-4.el8.s390x.rpmr'powerman-debugsource-2.3.26-4.el8.s390x.rpmq'powerman-debuginfo-2.3.26-4.el8.s390x.rpm'powerman-2.3.26-4.el8.x86_64.rpms'powerman-devel-2.3.26-4.el8.x86_64.rpmr'powerman-debugsource-2.3.26-4.el8.x86_64.rpmq'powerman-debuginfo-2.3.26-4.el8.x86_64.rpm)"NBBBBBBnewpackagelibburn-epel-1.4.8-4.el8L:llibburn-epel-1.4.8-4.el8.src.rpm`llibburn-doc-1.4.8-4.el8.noarch.rpmslcdrskin-1.4.8-4.el8.aarch64.rpmslcdrskin-1.4.8-4.el8.ppc64le.rpmslcdrskin-1.4.8-4.el8.s390x.rpmslcdrskin-1.4.8-4.el8.x86_64.rpm:llibburn-epel-1.4.8-4.el8.src.rpm`llibburn-doc-1.4.8-4.el8.noarch.rpmslcdrskin-1.4.8-4.el8.aarch64.rpmslcdrskin-1.4.8-4.el8.ppc64le.rpmslcdrskin-1.4.8-4.el8.s390x.rpmslcdrskin-1.4.8-4.el8.x86_64.rpmWBenhancementbleachbit-4.4.0-1.el86TQ/ableachbit-4.4.0-1.el8.src.rpm/ableachbit-4.4.0-1.el8.noarch.rpm/ableachbit-4.4.0-1.el8.src.rpm/ableachbit-4.4.0-1.el8.noarch.rpmVO0[BBBBBBBBBBBBBBBBBBBnewpackageqmmp-1.4.2-2.el8%9'qmmp-1.4.2-2.el8.src.rpm'qmmp-debugsource-1.4.2-2.el8.aarch64.rpm9'qmmp-1.4.2-2.el8.aarch64.rpm'qmmp-devel-1.4.2-2.el8.aarch64.rpm 'qmmp-debuginfo-1.4.2-2.el8.aarch64.rpm9'qmmp-1.4.2-2.el8.ppc64le.rpm 'qmmp-debuginfo-1.4.2-2.el8.ppc64le.rpm'qmmp-devel-1.4.2-2.el8.ppc64le.rpm'qmmp-debugsource-1.4.2-2.el8.ppc64le.rpm9'qmmp-1.4.2-2.el8.s390x.rpm'qmmp-devel-1.4.2-2.el8.s390x.rpm'qmmp-debugsource-1.4.2-2.el8.s390x.rpm 'qmmp-debuginfo-1.4.2-2.el8.s390x.rpm9'qmmp-1.4.2-2.el8.x86_64.rpm'qmmp-devel-1.4.2-2.el8.x86_64.rpm'qmmp-debugsource-1.4.2-2.el8.x86_64.rpm 'qmmp-debuginfo-1.4.2-2.el8.x86_64.rpm9'qmmp-1.4.2-2.el8.src.rpm'qmmp-debugsource-1.4.2-2.el8.aarch64.rpm9'qmmp-1.4.2-2.el8.aarch64.rpm'qmmp-devel-1.4.2-2.el8.aarch64.rpm 'qmmp-debuginfo-1.4.2-2.el8.aarch64.rpm9'qmmp-1.4.2-2.el8.ppc64le.rpm 'qmmp-debuginfo-1.4.2-2.el8.ppc64le.rpm'qmmp-devel-1.4.2-2.el8.ppc64le.rpm'qmmp-debugsource-1.4.2-2.el8.ppc64le.rpm9'qmmp-1.4.2-2.el8.s390x.rpm'qmmp-devel-1.4.2-2.el8.s390x.rpm'qmmp-debugsource-1.4.2-2.el8.s390x.rpm 'qmmp-debuginfo-1.4.2-2.el8.s390x.rpm9'qmmp-1.4.2-2.el8.x86_64.rpm'qmmp-devel-1.4.2-2.el8.x86_64.rpm'qmmp-debugsource-1.4.2-2.el8.x86_64.rpm 'qmmp-debuginfo-1.4.2-2.el8.x86_64.rpmoB8qBBBBBnewpackagepython-dialog-3.3.0-22.el8 python-pvc-0.3.0-7.el88Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17330231733023Review Request: python-pvc - Python vSphere Client with a dialog interfacehttps://bugzilla.redhat.com/show_bug.cgi?id=18008881800888Please build for epel7 & epel8 (dependency for python-pvc)mrpython-dialog-3.3.0-22.el8.src.rpmhrpython3-dialog-3.3.0-22.el8.noarch.rpmGpython-pvc-0.3.0-7.el8.src.rpm}Gpython3-pvc-0.3.0-7.el8.noarch.rpmpGpython-pvc-doc-0.3.0-7.el8.noarch.rpmmrpython-dialog-3.3.0-22.el8.src.rpmhrpython3-dialog-3.3.0-22.el8.noarch.rpmGpython-pvc-0.3.0-7.el8.src.rpm}Gpython3-pvc-0.3.0-7.el8.noarch.rpmpGpython-pvc-doc-0.3.0-7.el8.noarch.rpm$perl-Time-ParseDate-2015.103-13.el8.src.rpm>$perl-Time-ParseDate-2015.103-13.el8.noarch.rpm>$perl-Time-ParseDate-2015.103-13.el8.src.rpm>$perl-Time-ParseDate-2015.103-13.el8.noarch.rpm2PRBsecuritypython-bottle-0.12.21-2.el8 Whttps://bugzilla.redhat.com/show_bug.cgi?id=20218562021856python-bottle fails to build with Python 3.11: ImportError: cannot import name 'getargspec' from 'inspect'https://bugzilla.redhat.com/show_bug.cgi?id=20946542094654CVE-2022-31799 python-bottle: error mishandling during early request bindinghttps://bugzilla.redhat.com/show_bug.cgi?id=20946552094655CVE-2022-31799 python-bottle: error mishandling during early request binding [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=20946562094656CVE-2022-31799 python-bottle: error mishandling during early request binding [epel-7]npython-bottle-0.12.21-2.el8.src.rpm|npython3-bottle-0.12.21-2.el8.noarch.rpmnpython-bottle-0.12.21-2.el8.src.rpm|npython3-bottle-0.12.21-2.el8.noarch.rpm?VBBnewpackagerubygem-rchardet-1.8.0-4.el8d.Xrubygem-rchardet-1.8.0-4.el8.src.rpm.Xrubygem-rchardet-1.8.0-4.el8.noarch.rpmXrubygem-rchardet-doc-1.8.0-4.el8.noarch.rpm.Xrubygem-rchardet-1.8.0-4.el8.src.rpm.Xrubygem-rchardet-1.8.0-4.el8.noarch.rpmXrubygem-rchardet-doc-1.8.0-4.el8.noarch.rpm˂]k[BBnewpackagerubygem-asciidoctor-2.0.15-3.el8w.https://bugzilla.redhat.com/show_bug.cgi?id=18208961820896Please branch rubygem-asciidoctor for EL 8\rubygem-asciidoctor-2.0.15-3.el8.src.rpm\rubygem-asciidoctor-2.0.15-3.el8.noarch.rpmU\rubygem-asciidoctor-doc-2.0.15-3.el8.noarch.rpm\rubygem-asciidoctor-2.0.15-3.el8.src.rpm\rubygem-asciidoctor-2.0.15-3.el8.noarch.rpmU\rubygem-asciidoctor-doc-2.0.15-3.el8.noarch.rpmpC5`BBBBBBBBBBBBBBBBBBBnewpackagertl-sdr-0.6.0-11.el8%https://bugzilla.redhat.com/show_bug.cgi?id=20543992054399Please build rtl-sdr for EPEL 8rtl-sdr-0.6.0-11.el8.src.rpmrtl-sdr-0.6.0-11.el8.aarch64.rpm rtl-sdr-devel-0.6.0-11.el8.aarch64.rpm rtl-sdr-debugsource-0.6.0-11.el8.aarch64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.aarch64.rpmrtl-sdr-0.6.0-11.el8.ppc64le.rpm rtl-sdr-devel-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debugsource-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debuginfo-0.6.0-11.el8.ppc64le.rpmrtl-sdr-0.6.0-11.el8.s390x.rpm rtl-sdr-devel-0.6.0-11.el8.s390x.rpm rtl-sdr-debugsource-0.6.0-11.el8.s390x.rpm rtl-sdr-debuginfo-0.6.0-11.el8.s390x.rpmrtl-sdr-0.6.0-11.el8.x86_64.rpm rtl-sdr-devel-0.6.0-11.el8.x86_64.rpm rtl-sdr-debugsource-0.6.0-11.el8.x86_64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.x86_64.rpmrtl-sdr-0.6.0-11.el8.src.rpmrtl-sdr-0.6.0-11.el8.aarch64.rpm rtl-sdr-devel-0.6.0-11.el8.aarch64.rpm rtl-sdr-debugsource-0.6.0-11.el8.aarch64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.aarch64.rpmrtl-sdr-0.6.0-11.el8.ppc64le.rpm rtl-sdr-devel-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debugsource-0.6.0-11.el8.ppc64le.rpm rtl-sdr-debuginfo-0.6.0-11.el8.ppc64le.rpmrtl-sdr-0.6.0-11.el8.s390x.rpm rtl-sdr-devel-0.6.0-11.el8.s390x.rpm rtl-sdr-debugsource-0.6.0-11.el8.s390x.rpm rtl-sdr-debuginfo-0.6.0-11.el8.s390x.rpmrtl-sdr-0.6.0-11.el8.x86_64.rpm rtl-sdr-devel-0.6.0-11.el8.x86_64.rpm rtl-sdr-debugsource-0.6.0-11.el8.x86_64.rpm rtl-sdr-debuginfo-0.6.0-11.el8.x86_64.rpmfi8vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedqpid-proton-0.37.0-1.el8B&5#Yqpid-proton-0.37.0-1.el8.src.rpmYqpid-proton-c-0.37.0-1.el8.aarch64.rpm!Yqpid-proton-cpp-0.37.0-1.el8.aarch64.rpm Yqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpm#Yqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm5Yqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm6Yqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmVYpython3-qpid-proton-0.37.0-1.el8.aarch64.rpmmYpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm7Yqpid-proton-tests-0.37.0-1.el8.noarch.rpm!Yrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpm%Yqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpm$Yqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpm"Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmWYpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm"Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-0.37.0-1.el8.ppc64le.rpm!Yqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpm Yqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpm#Yqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmVYpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpm!Yrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpm%Yqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpm$Yqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpm"Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmWYpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm"Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-0.37.0-1.el8.s390x.rpm!Yqpid-proton-cpp-0.37.0-1.el8.s390x.rpm Yqpid-proton-c-devel-0.37.0-1.el8.s390x.rpm#Yqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmVYpython3-qpid-proton-0.37.0-1.el8.s390x.rpm!Yrubygem-qpid_proton-0.37.0-1.el8.s390x.rpm%Yqpid-proton-debugsource-0.37.0-1.el8.s390x.rpm$Yqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpm"Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmWYpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm"Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-0.37.0-1.el8.x86_64.rpm!Yqpid-proton-cpp-0.37.0-1.el8.x86_64.rpm Yqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpm#Yqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmVYpython3-qpid-proton-0.37.0-1.el8.x86_64.rpm!Yrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpm%Yqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpm$Yqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpm"Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmWYpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm"Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpm5#Yqpid-proton-0.37.0-1.el8.src.rpmYqpid-proton-c-0.37.0-1.el8.aarch64.rpm!Yqpid-proton-cpp-0.37.0-1.el8.aarch64.rpm Yqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpm#Yqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm5Yqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm6Yqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmVYpython3-qpid-proton-0.37.0-1.el8.aarch64.rpmmYpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm7Yqpid-proton-tests-0.37.0-1.el8.noarch.rpm!Yrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpm%Yqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpm$Yqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpm"Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmWYpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpm"Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmYqpid-proton-c-0.37.0-1.el8.ppc64le.rpm!Yqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpm Yqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpm#Yqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmVYpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpm!Yrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpm%Yqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpm$Yqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpm"Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmWYpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpm"Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmYqpid-proton-c-0.37.0-1.el8.s390x.rpm!Yqpid-proton-cpp-0.37.0-1.el8.s390x.rpm Yqpid-proton-c-devel-0.37.0-1.el8.s390x.rpm#Yqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmVYpython3-qpid-proton-0.37.0-1.el8.s390x.rpm!Yrubygem-qpid_proton-0.37.0-1.el8.s390x.rpm%Yqpid-proton-debugsource-0.37.0-1.el8.s390x.rpm$Yqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpm"Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmWYpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpm"Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmYqpid-proton-c-0.37.0-1.el8.x86_64.rpm!Yqpid-proton-cpp-0.37.0-1.el8.x86_64.rpm Yqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpm#Yqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmVYpython3-qpid-proton-0.37.0-1.el8.x86_64.rpm!Yrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpm%Yqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpm$Yqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmYqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpm"Yqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmWYpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpm"Yrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpmnU yBBBBBBBBBBBBBBnewpackageperl-Crypt-Curve25519-0.06-1.el86hEhttps://bugzilla.redhat.com/show_bug.cgi?id=20608522060852Review Request: perl-Crypt-Curve25519 - Generate shared secret using elliptic-curve Diffie-Hellman function iRperl-Crypt-Curve25519-0.06-1.el8.src.rpmiRperl-Crypt-Curve25519-0.06-1.el8.aarch64.rpmtRperl-Crypt-Curve25519-debugsource-0.06-1.el8.aarch64.rpmsRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.aarch64.rpmiRperl-Crypt-Curve25519-0.06-1.el8.ppc64le.rpmtRperl-Crypt-Curve25519-debugsource-0.06-1.el8.ppc64le.rpmsRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.ppc64le.rpmiRperl-Crypt-Curve25519-0.06-1.el8.s390x.rpmtRperl-Crypt-Curve25519-debugsource-0.06-1.el8.s390x.rpmsRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.s390x.rpmiRperl-Crypt-Curve25519-0.06-1.el8.x86_64.rpmtRperl-Crypt-Curve25519-debugsource-0.06-1.el8.x86_64.rpmsRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.x86_64.rpm iRperl-Crypt-Curve25519-0.06-1.el8.src.rpmiRperl-Crypt-Curve25519-0.06-1.el8.aarch64.rpmtRperl-Crypt-Curve25519-debugsource-0.06-1.el8.aarch64.rpmsRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.aarch64.rpmiRperl-Crypt-Curve25519-0.06-1.el8.ppc64le.rpmtRperl-Crypt-Curve25519-debugsource-0.06-1.el8.ppc64le.rpmsRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.ppc64le.rpmiRperl-Crypt-Curve25519-0.06-1.el8.s390x.rpmtRperl-Crypt-Curve25519-debugsource-0.06-1.el8.s390x.rpmsRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.s390x.rpmiRperl-Crypt-Curve25519-0.06-1.el8.x86_64.rpmtRperl-Crypt-Curve25519-debugsource-0.06-1.el8.x86_64.rpmsRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.x86_64.rpm2<JBBBBBbugfixxe-guest-utilities-latest-7.30.0-3.el8a-https://bugzilla.redhat.com/show_bug.cgi?id=20375562037556xe-guest-utilities-latest-7.30.0-1 breaks reporting driver version to XAPI- xe-guest-utilities-latest-7.30.0-3.el8.src.rpm- xe-guest-utilities-latest-7.30.0-3.el8.x86_64.rpm xe-guest-utilities-latest-debugsource-7.30.0-3.el8.x86_64.rpm xe-guest-utilities-latest-debuginfo-7.30.0-3.el8.x86_64.rpm- xe-guest-utilities-latest-7.30.0-3.el8.src.rpm- xe-guest-utilities-latest-7.30.0-3.el8.x86_64.rpm xe-guest-utilities-latest-debugsource-7.30.0-3.el8.x86_64.rpm xe-guest-utilities-latest-debuginfo-7.30.0-3.el8.x86_64.rpmU'RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgenders-1.27.3-1.el86>><#genders-1.27.3-1.el8.src.rpm<#genders-1.27.3-1.el8.aarch64.rpmd#genders-compat-1.27.3-1.el8.noarch.rpm#genders-perl-1.27.3-1.el8.aarch64.rpm#genders-javadoc-1.27.3-1.el8.aarch64.rpm#genders-java-devel-1.27.3-1.el8.aarch64.rpm#genders-java-1.27.3-1.el8.aarch64.rpm?#libgenders-1.27.3-1.el8.aarch64.rpmA#libgenders-devel-1.27.3-1.el8.aarch64.rpmB#libgendersplusplus-1.27.3-1.el8.aarch64.rpmD#libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm#genders-debugsource-1.27.3-1.el8.aarch64.rpm#genders-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-java-debuginfo-1.27.3-1.el8.aarch64.rpm@#libgenders-debuginfo-1.27.3-1.el8.aarch64.rpmC#libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm<#genders-1.27.3-1.el8.ppc64le.rpm#genders-perl-1.27.3-1.el8.ppc64le.rpm#genders-javadoc-1.27.3-1.el8.ppc64le.rpm#genders-java-devel-1.27.3-1.el8.ppc64le.rpm#genders-java-1.27.3-1.el8.ppc64le.rpm?#libgenders-1.27.3-1.el8.ppc64le.rpmA#libgenders-devel-1.27.3-1.el8.ppc64le.rpmB#libgendersplusplus-1.27.3-1.el8.ppc64le.rpmD#libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm#genders-debugsource-1.27.3-1.el8.ppc64le.rpm#genders-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpm@#libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpmC#libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm<#genders-1.27.3-1.el8.s390x.rpm#genders-perl-1.27.3-1.el8.s390x.rpm#genders-javadoc-1.27.3-1.el8.s390x.rpm#genders-java-devel-1.27.3-1.el8.s390x.rpm#genders-java-1.27.3-1.el8.s390x.rpm?#libgenders-1.27.3-1.el8.s390x.rpmA#libgenders-devel-1.27.3-1.el8.s390x.rpmB#libgendersplusplus-1.27.3-1.el8.s390x.rpmD#libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm#genders-debugsource-1.27.3-1.el8.s390x.rpm#genders-debuginfo-1.27.3-1.el8.s390x.rpm#genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm#genders-java-debuginfo-1.27.3-1.el8.s390x.rpm@#libgenders-debuginfo-1.27.3-1.el8.s390x.rpmC#libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm<#genders-1.27.3-1.el8.x86_64.rpm#genders-perl-1.27.3-1.el8.x86_64.rpm#genders-javadoc-1.27.3-1.el8.x86_64.rpm#genders-java-devel-1.27.3-1.el8.x86_64.rpm#genders-java-1.27.3-1.el8.x86_64.rpm?#libgenders-1.27.3-1.el8.x86_64.rpmA#libgenders-devel-1.27.3-1.el8.x86_64.rpmB#libgendersplusplus-1.27.3-1.el8.x86_64.rpmD#libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm#genders-debugsource-1.27.3-1.el8.x86_64.rpm#genders-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-java-debuginfo-1.27.3-1.el8.x86_64.rpm@#libgenders-debuginfo-1.27.3-1.el8.x86_64.rpmC#libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm><#genders-1.27.3-1.el8.src.rpm<#genders-1.27.3-1.el8.aarch64.rpmd#genders-compat-1.27.3-1.el8.noarch.rpm#genders-perl-1.27.3-1.el8.aarch64.rpm#genders-javadoc-1.27.3-1.el8.aarch64.rpm#genders-java-devel-1.27.3-1.el8.aarch64.rpm#genders-java-1.27.3-1.el8.aarch64.rpm?#libgenders-1.27.3-1.el8.aarch64.rpmA#libgenders-devel-1.27.3-1.el8.aarch64.rpmB#libgendersplusplus-1.27.3-1.el8.aarch64.rpmD#libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm#genders-debugsource-1.27.3-1.el8.aarch64.rpm#genders-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm#genders-java-debuginfo-1.27.3-1.el8.aarch64.rpm@#libgenders-debuginfo-1.27.3-1.el8.aarch64.rpmC#libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm<#genders-1.27.3-1.el8.ppc64le.rpm#genders-perl-1.27.3-1.el8.ppc64le.rpm#genders-javadoc-1.27.3-1.el8.ppc64le.rpm#genders-java-devel-1.27.3-1.el8.ppc64le.rpm#genders-java-1.27.3-1.el8.ppc64le.rpm?#libgenders-1.27.3-1.el8.ppc64le.rpmA#libgenders-devel-1.27.3-1.el8.ppc64le.rpmB#libgendersplusplus-1.27.3-1.el8.ppc64le.rpmD#libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm#genders-debugsource-1.27.3-1.el8.ppc64le.rpm#genders-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm#genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpm@#libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpmC#libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm<#genders-1.27.3-1.el8.s390x.rpm#genders-perl-1.27.3-1.el8.s390x.rpm#genders-javadoc-1.27.3-1.el8.s390x.rpm#genders-java-devel-1.27.3-1.el8.s390x.rpm#genders-java-1.27.3-1.el8.s390x.rpm?#libgenders-1.27.3-1.el8.s390x.rpmA#libgenders-devel-1.27.3-1.el8.s390x.rpmB#libgendersplusplus-1.27.3-1.el8.s390x.rpmD#libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm#genders-debugsource-1.27.3-1.el8.s390x.rpm#genders-debuginfo-1.27.3-1.el8.s390x.rpm#genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm#genders-java-debuginfo-1.27.3-1.el8.s390x.rpm@#libgenders-debuginfo-1.27.3-1.el8.s390x.rpmC#libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm<#genders-1.27.3-1.el8.x86_64.rpm#genders-perl-1.27.3-1.el8.x86_64.rpm#genders-javadoc-1.27.3-1.el8.x86_64.rpm#genders-java-devel-1.27.3-1.el8.x86_64.rpm#genders-java-1.27.3-1.el8.x86_64.rpm?#libgenders-1.27.3-1.el8.x86_64.rpmA#libgenders-devel-1.27.3-1.el8.x86_64.rpmB#libgendersplusplus-1.27.3-1.el8.x86_64.rpmD#libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm#genders-debugsource-1.27.3-1.el8.x86_64.rpm#genders-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm#genders-java-debuginfo-1.27.3-1.el8.x86_64.rpm@#libgenders-debuginfo-1.27.3-1.el8.x86_64.rpmC#libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm)?`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfsverity-utils-1.4-6.el86OT( fsverity-utils-1.4-6.el8.src.rpm( fsverity-utils-1.4-6.el8.aarch64.rpm* libfsverity-1.4-6.el8.aarch64.rpm` fsverity-utils-devel-1.4-6.el8.aarch64.rpm_ fsverity-utils-debugsource-1.4-6.el8.aarch64.rpm^ fsverity-utils-debuginfo-1.4-6.el8.aarch64.rpm+ libfsverity-debuginfo-1.4-6.el8.aarch64.rpm( fsverity-utils-1.4-6.el8.ppc64le.rpm* libfsverity-1.4-6.el8.ppc64le.rpm` fsverity-utils-devel-1.4-6.el8.ppc64le.rpm_ fsverity-utils-debugsource-1.4-6.el8.ppc64le.rpm^ fsverity-utils-debuginfo-1.4-6.el8.ppc64le.rpm+ libfsverity-debuginfo-1.4-6.el8.ppc64le.rpm* libfsverity-1.4-6.el8.s390x.rpm^ fsverity-utils-debuginfo-1.4-6.el8.s390x.rpm( fsverity-utils-1.4-6.el8.s390x.rpm+ libfsverity-debuginfo-1.4-6.el8.s390x.rpm` fsverity-utils-devel-1.4-6.el8.s390x.rpm_ fsverity-utils-debugsource-1.4-6.el8.s390x.rpm( fsverity-utils-1.4-6.el8.x86_64.rpm* libfsverity-1.4-6.el8.x86_64.rpm` fsverity-utils-devel-1.4-6.el8.x86_64.rpm_ fsverity-utils-debugsource-1.4-6.el8.x86_64.rpm^ fsverity-utils-debuginfo-1.4-6.el8.x86_64.rpm+ libfsverity-debuginfo-1.4-6.el8.x86_64.rpm( fsverity-utils-1.4-6.el8.src.rpm( fsverity-utils-1.4-6.el8.aarch64.rpm* libfsverity-1.4-6.el8.aarch64.rpm` fsverity-utils-devel-1.4-6.el8.aarch64.rpm_ fsverity-utils-debugsource-1.4-6.el8.aarch64.rpm^ fsverity-utils-debuginfo-1.4-6.el8.aarch64.rpm+ libfsverity-debuginfo-1.4-6.el8.aarch64.rpm( fsverity-utils-1.4-6.el8.ppc64le.rpm* libfsverity-1.4-6.el8.ppc64le.rpm` fsverity-utils-devel-1.4-6.el8.ppc64le.rpm_ fsverity-utils-debugsource-1.4-6.el8.ppc64le.rpm^ fsverity-utils-debuginfo-1.4-6.el8.ppc64le.rpm+ libfsverity-debuginfo-1.4-6.el8.ppc64le.rpm* libfsverity-1.4-6.el8.s390x.rpm^ fsverity-utils-debuginfo-1.4-6.el8.s390x.rpm( fsverity-utils-1.4-6.el8.s390x.rpm+ libfsverity-debuginfo-1.4-6.el8.s390x.rpm` fsverity-utils-devel-1.4-6.el8.s390x.rpm_ fsverity-utils-debugsource-1.4-6.el8.s390x.rpm( fsverity-utils-1.4-6.el8.x86_64.rpm* libfsverity-1.4-6.el8.x86_64.rpm` fsverity-utils-devel-1.4-6.el8.x86_64.rpm_ fsverity-utils-debugsource-1.4-6.el8.x86_64.rpm^ fsverity-utils-debuginfo-1.4-6.el8.x86_64.rpm+ libfsverity-debuginfo-1.4-6.el8.x86_64.rpmp@Bnewpackageperl-Crypt-GeneratePassword-0.05-17.el8#https://bugzilla.redhat.com/show_bug.cgi?id=20145372014537Please add perl-Crypt-GeneratePassword for EPEL 8 perl-Crypt-GeneratePassword-0.05-17.el8.src.rpm perl-Crypt-GeneratePassword-0.05-17.el8.noarch.rpm perl-Crypt-GeneratePassword-0.05-17.el8.src.rpm perl-Crypt-GeneratePassword-0.05-17.el8.noarch.rpmΏDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisciplining-minipod-3.0.3-1.el8 oscillatord-3.0.3-1.el8 ubloxcfg-1.13-2.20220420gita46d97c.el86*0_Jdisciplining-minipod-3.0.3-1.el8.src.rpmUJliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmWJliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmVJliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmUJliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmWJliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmVJliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmUJliboscillator-disciplining-3.0.3-1.el8.s390x.rpmWJliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmVJliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmUJliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmWJliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmVJliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmmJoscillatord-3.0.3-1.el8.src.rpmmJoscillatord-3.0.3-1.el8.aarch64.rpm!Joscillatord-debugsource-3.0.3-1.el8.aarch64.rpm Joscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmmJoscillatord-3.0.3-1.el8.ppc64le.rpm!Joscillatord-debugsource-3.0.3-1.el8.ppc64le.rpm Joscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmmJoscillatord-3.0.3-1.el8.s390x.rpm!Joscillatord-debugsource-3.0.3-1.el8.s390x.rpm Joscillatord-debuginfo-3.0.3-1.el8.s390x.rpmmJoscillatord-3.0.3-1.el8.x86_64.rpm!Joscillatord-debugsource-3.0.3-1.el8.x86_64.rpm Joscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpm,cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpmcubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpm+cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpm*cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpm,cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpm+cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpm*cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpm,cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpm+cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpm*cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpm,cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpm+cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpm*cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm0_Jdisciplining-minipod-3.0.3-1.el8.src.rpmUJliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmWJliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmVJliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmUJliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmWJliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmVJliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmUJliboscillator-disciplining-3.0.3-1.el8.s390x.rpmWJliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmVJliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmUJliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmWJliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmJdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmVJliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmmJoscillatord-3.0.3-1.el8.src.rpmmJoscillatord-3.0.3-1.el8.aarch64.rpm!Joscillatord-debugsource-3.0.3-1.el8.aarch64.rpm Joscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmmJoscillatord-3.0.3-1.el8.ppc64le.rpm!Joscillatord-debugsource-3.0.3-1.el8.ppc64le.rpm Joscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmmJoscillatord-3.0.3-1.el8.s390x.rpm!Joscillatord-debugsource-3.0.3-1.el8.s390x.rpm Joscillatord-debuginfo-3.0.3-1.el8.s390x.rpmmJoscillatord-3.0.3-1.el8.x86_64.rpm!Joscillatord-debugsource-3.0.3-1.el8.x86_64.rpm Joscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpm,cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpmcubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpm+cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpm*cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpm,cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpm+cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpm*cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpm,cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpm+cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpm*cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmOcubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpm,cubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpm+cubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpm*cubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm݄&ABBBBBBBBBBBBBBnewpackagestalonetray-0.8.3-15.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20290772029077Please branch and build stalonetray for EPEL8 and EPEL9 hstalonetray-0.8.3-15.el8.src.rpmhstalonetray-0.8.3-15.el8.aarch64.rpmkhstalonetray-debugsource-0.8.3-15.el8.aarch64.rpmjhstalonetray-debuginfo-0.8.3-15.el8.aarch64.rpmhstalonetray-0.8.3-15.el8.ppc64le.rpmkhstalonetray-debugsource-0.8.3-15.el8.ppc64le.rpmjhstalonetray-debuginfo-0.8.3-15.el8.ppc64le.rpmhstalonetray-0.8.3-15.el8.s390x.rpmkhstalonetray-debugsource-0.8.3-15.el8.s390x.rpmjhstalonetray-debuginfo-0.8.3-15.el8.s390x.rpmhstalonetray-0.8.3-15.el8.x86_64.rpmkhstalonetray-debugsource-0.8.3-15.el8.x86_64.rpmjhstalonetray-debuginfo-0.8.3-15.el8.x86_64.rpm hstalonetray-0.8.3-15.el8.src.rpmhstalonetray-0.8.3-15.el8.aarch64.rpmkhstalonetray-debugsource-0.8.3-15.el8.aarch64.rpmjhstalonetray-debuginfo-0.8.3-15.el8.aarch64.rpmhstalonetray-0.8.3-15.el8.ppc64le.rpmkhstalonetray-debugsource-0.8.3-15.el8.ppc64le.rpmjhstalonetray-debuginfo-0.8.3-15.el8.ppc64le.rpmhstalonetray-0.8.3-15.el8.s390x.rpmkhstalonetray-debugsource-0.8.3-15.el8.s390x.rpmjhstalonetray-debuginfo-0.8.3-15.el8.s390x.rpmhstalonetray-0.8.3-15.el8.x86_64.rpmkhstalonetray-debugsource-0.8.3-15.el8.x86_64.rpmjhstalonetray-debuginfo-0.8.3-15.el8.x86_64.rpmV-RBnewpackagepython-extension-helpers-0.1-5.el8`2https://bugzilla.redhat.com/show_bug.cgi?id=19448841944884Please build python-extension-helpers for EPEL8'Tpython-extension-helpers-0.1-5.el8.src.rpm%Tpython3-extension-helpers-0.1-5.el8.noarch.rpm'Tpython-extension-helpers-0.1-5.el8.src.rpm%Tpython3-extension-helpers-0.1-5.el8.noarch.rpmBVBenhancementfira-code-fonts-6.2-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20275332027533fira-code-fonts-6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20290532029053fira-code-fonts-6.1 is available<"fira-code-fonts-6.2-1.el8.src.rpm<"fira-code-fonts-6.2-1.el8.noarch.rpm<"fira-code-fonts-6.2-1.el8.src.rpm<"fira-code-fonts-6.2-1.el8.noarch.rpm)0ZBBBBBBBBBBBBBBBBBBBBnewpackagequazip-1.1-3.el866$https://bugzilla.redhat.com/show_bug.cgi?id=17541551754155Build quazip for EPEL8)+quazip-1.1-3.el8.src.rpmQ+quazip-qt5-1.1-3.el8.aarch64.rpmS+quazip-qt5-devel-1.1-3.el8.aarch64.rpmP+quazip-debugsource-1.1-3.el8.aarch64.rpmR+quazip-qt5-debuginfo-1.1-3.el8.aarch64.rpmQ+quazip-qt5-1.1-3.el8.ppc64le.rpmS+quazip-qt5-devel-1.1-3.el8.ppc64le.rpmP+quazip-debugsource-1.1-3.el8.ppc64le.rpmR+quazip-qt5-debuginfo-1.1-3.el8.ppc64le.rpmQ+quazip-qt5-1.1-3.el8.s390x.rpmS+quazip-qt5-devel-1.1-3.el8.s390x.rpmP+quazip-debugsource-1.1-3.el8.s390x.rpmR+quazip-qt5-debuginfo-1.1-3.el8.s390x.rpmQ+quazip-qt5-1.1-3.el8.x86_64.rpmS+quazip-qt5-devel-1.1-3.el8.x86_64.rpmP+quazip-debugsource-1.1-3.el8.x86_64.rpmR+quazip-qt5-debuginfo-1.1-3.el8.x86_64.rpm)+quazip-1.1-3.el8.src.rpmQ+quazip-qt5-1.1-3.el8.aarch64.rpmS+quazip-qt5-devel-1.1-3.el8.aarch64.rpmP+quazip-debugsource-1.1-3.el8.aarch64.rpmR+quazip-qt5-debuginfo-1.1-3.el8.aarch64.rpmQ+quazip-qt5-1.1-3.el8.ppc64le.rpmS+quazip-qt5-devel-1.1-3.el8.ppc64le.rpmP+quazip-debugsource-1.1-3.el8.ppc64le.rpmR+quazip-qt5-debuginfo-1.1-3.el8.ppc64le.rpmQ+quazip-qt5-1.1-3.el8.s390x.rpmS+quazip-qt5-devel-1.1-3.el8.s390x.rpmP+quazip-debugsource-1.1-3.el8.s390x.rpmR+quazip-qt5-debuginfo-1.1-3.el8.s390x.rpmQ+quazip-qt5-1.1-3.el8.x86_64.rpmS+quazip-qt5-devel-1.1-3.el8.x86_64.rpmP+quazip-debugsource-1.1-3.el8.x86_64.rpmR+quazip-qt5-debuginfo-1.1-3.el8.x86_64.rpm?qBBBBBBBBBBBBBBbugfixduperemove-0.11.3-1.el8Z Rrduperemove-0.11.3-1.el8.src.rpmRrduperemove-0.11.3-1.el8.aarch64.rpmrduperemove-debugsource-0.11.3-1.el8.aarch64.rpmrduperemove-debuginfo-0.11.3-1.el8.aarch64.rpmRrduperemove-0.11.3-1.el8.ppc64le.rpmrduperemove-debugsource-0.11.3-1.el8.ppc64le.rpmrduperemove-debuginfo-0.11.3-1.el8.ppc64le.rpmrduperemove-debuginfo-0.11.3-1.el8.s390x.rpmrduperemove-debugsource-0.11.3-1.el8.s390x.rpmRrduperemove-0.11.3-1.el8.s390x.rpmRrduperemove-0.11.3-1.el8.x86_64.rpmrduperemove-debugsource-0.11.3-1.el8.x86_64.rpmrduperemove-debuginfo-0.11.3-1.el8.x86_64.rpm Rrduperemove-0.11.3-1.el8.src.rpmRrduperemove-0.11.3-1.el8.aarch64.rpmrduperemove-debugsource-0.11.3-1.el8.aarch64.rpmrduperemove-debuginfo-0.11.3-1.el8.aarch64.rpmRrduperemove-0.11.3-1.el8.ppc64le.rpmrduperemove-debugsource-0.11.3-1.el8.ppc64le.rpmrduperemove-debuginfo-0.11.3-1.el8.ppc64le.rpmrduperemove-debuginfo-0.11.3-1.el8.s390x.rpmrduperemove-debugsource-0.11.3-1.el8.s390x.rpmRrduperemove-0.11.3-1.el8.s390x.rpmRrduperemove-0.11.3-1.el8.x86_64.rpmrduperemove-debugsource-0.11.3-1.el8.x86_64.rpmrduperemove-debuginfo-0.11.3-1.el8.x86_64.rpm(>!BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageopenslide-3.4.1-17.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17570191757019Please build openslide for EPEL-8Oopenslide-3.4.1-17.el8.src.rpmOopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmOopenslide-tools-3.4.1-17.el8.aarch64.rpmOopenslide-3.4.1-17.el8.aarch64.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmOopenslide-devel-3.4.1-17.el8.aarch64.rpmOopenslide-debugsource-3.4.1-17.el8.aarch64.rpmOopenslide-3.4.1-17.el8.ppc64le.rpmOopenslide-devel-3.4.1-17.el8.ppc64le.rpmOopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmOopenslide-tools-3.4.1-17.el8.ppc64le.rpmOopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmOopenslide-debugsource-3.4.1-17.el8.s390x.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpmOopenslide-debuginfo-3.4.1-17.el8.s390x.rpmOopenslide-tools-3.4.1-17.el8.s390x.rpmOopenslide-devel-3.4.1-17.el8.s390x.rpmOopenslide-3.4.1-17.el8.s390x.rpmOopenslide-3.4.1-17.el8.x86_64.rpmOopenslide-devel-3.4.1-17.el8.x86_64.rpmOopenslide-tools-3.4.1-17.el8.x86_64.rpmOopenslide-debugsource-3.4.1-17.el8.x86_64.rpmOopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpmOopenslide-3.4.1-17.el8.src.rpmOopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmOopenslide-tools-3.4.1-17.el8.aarch64.rpmOopenslide-3.4.1-17.el8.aarch64.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmOopenslide-devel-3.4.1-17.el8.aarch64.rpmOopenslide-debugsource-3.4.1-17.el8.aarch64.rpmOopenslide-3.4.1-17.el8.ppc64le.rpmOopenslide-devel-3.4.1-17.el8.ppc64le.rpmOopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmOopenslide-tools-3.4.1-17.el8.ppc64le.rpmOopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmOopenslide-debugsource-3.4.1-17.el8.s390x.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpmOopenslide-debuginfo-3.4.1-17.el8.s390x.rpmOopenslide-tools-3.4.1-17.el8.s390x.rpmOopenslide-devel-3.4.1-17.el8.s390x.rpmOopenslide-3.4.1-17.el8.s390x.rpmOopenslide-3.4.1-17.el8.x86_64.rpmOopenslide-devel-3.4.1-17.el8.x86_64.rpmOopenslide-tools-3.4.1-17.el8.x86_64.rpmOopenslide-debugsource-3.4.1-17.el8.x86_64.rpmOopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmOopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpms%bBnewpackageTurboGears2-2.4.3-2.el8 I_TurboGears2-2.4.3-2.el8.src.rpm_python3-TurboGears2-2.4.3-2.el8.noarch.rpmI_TurboGears2-2.4.3-2.el8.src.rpm_python3-TurboGears2-2.4.3-2.el8.noarch.rpm.))fBnewpackageperl-String-Random-0.30-6.el8"ihttps://bugzilla.redhat.com/show_bug.cgi?id=17618601761860perl-String-Random for EL8Ozperl-String-Random-0.30-6.el8.src.rpmOzperl-String-Random-0.30-6.el8.noarch.rpmOzperl-String-Random-0.30-6.el8.src.rpmOzperl-String-Random-0.30-6.el8.noarch.rpmb}:jBBBBBBBBBBBBBBnewpackagehping3-0.0.20051105-33.el8 B mKhping3-0.0.20051105-33.el8.src.rpm Khping3-debugsource-0.0.20051105-33.el8.aarch64.rpmmKhping3-0.0.20051105-33.el8.aarch64.rpm Khping3-debuginfo-0.0.20051105-33.el8.aarch64.rpm Khping3-debugsource-0.0.20051105-33.el8.ppc64le.rpm Khping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmmKhping3-0.0.20051105-33.el8.ppc64le.rpm Khping3-debugsource-0.0.20051105-33.el8.s390x.rpm Khping3-debuginfo-0.0.20051105-33.el8.s390x.rpmmKhping3-0.0.20051105-33.el8.s390x.rpm Khping3-debugsource-0.0.20051105-33.el8.x86_64.rpm Khping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmmKhping3-0.0.20051105-33.el8.x86_64.rpm mKhping3-0.0.20051105-33.el8.src.rpm Khping3-debugsource-0.0.20051105-33.el8.aarch64.rpmmKhping3-0.0.20051105-33.el8.aarch64.rpm Khping3-debuginfo-0.0.20051105-33.el8.aarch64.rpm Khping3-debugsource-0.0.20051105-33.el8.ppc64le.rpm Khping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmmKhping3-0.0.20051105-33.el8.ppc64le.rpm Khping3-debugsource-0.0.20051105-33.el8.s390x.rpm Khping3-debuginfo-0.0.20051105-33.el8.s390x.rpmmKhping3-0.0.20051105-33.el8.s390x.rpm Khping3-debugsource-0.0.20051105-33.el8.x86_64.rpm Khping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmmKhping3-0.0.20051105-33.el8.x86_64.rpmWr>{Bnewpackageperl-ExtUtils-XSBuilder-0.28-34.el86M;https://bugzilla.redhat.com/show_bug.cgi?id=17617381761738Please build perl-ExtUtils-XSBuilder for EPEL 8Yperl-ExtUtils-XSBuilder-0.28-34.el8.src.rpmYperl-ExtUtils-XSBuilder-0.28-34.el8.noarch.rpmYperl-ExtUtils-XSBuilder-0.28-34.el8.src.rpmYperl-ExtUtils-XSBuilder-0.28-34.el8.noarch.rpmb~BBBBBBBBBBBBBBbugfixnetsniff-ng-0.6.8-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=20961362096136[EPEL8]Please enalbe mausezahn for epel branch SPnetsniff-ng-0.6.8-11.el8.src.rpmSPnetsniff-ng-0.6.8-11.el8.aarch64.rpm7Pnetsniff-ng-debugsource-0.6.8-11.el8.aarch64.rpm6Pnetsniff-ng-debuginfo-0.6.8-11.el8.aarch64.rpmSPnetsniff-ng-0.6.8-11.el8.ppc64le.rpm7Pnetsniff-ng-debugsource-0.6.8-11.el8.ppc64le.rpm6Pnetsniff-ng-debuginfo-0.6.8-11.el8.ppc64le.rpmSPnetsniff-ng-0.6.8-11.el8.s390x.rpm7Pnetsniff-ng-debugsource-0.6.8-11.el8.s390x.rpm6Pnetsniff-ng-debuginfo-0.6.8-11.el8.s390x.rpmSPnetsniff-ng-0.6.8-11.el8.x86_64.rpm7Pnetsniff-ng-debugsource-0.6.8-11.el8.x86_64.rpm6Pnetsniff-ng-debuginfo-0.6.8-11.el8.x86_64.rpm SPnetsniff-ng-0.6.8-11.el8.src.rpmSPnetsniff-ng-0.6.8-11.el8.aarch64.rpm7Pnetsniff-ng-debugsource-0.6.8-11.el8.aarch64.rpm6Pnetsniff-ng-debuginfo-0.6.8-11.el8.aarch64.rpmSPnetsniff-ng-0.6.8-11.el8.ppc64le.rpm7Pnetsniff-ng-debugsource-0.6.8-11.el8.ppc64le.rpm6Pnetsniff-ng-debuginfo-0.6.8-11.el8.ppc64le.rpmSPnetsniff-ng-0.6.8-11.el8.s390x.rpm7Pnetsniff-ng-debugsource-0.6.8-11.el8.s390x.rpm6Pnetsniff-ng-debuginfo-0.6.8-11.el8.s390x.rpmSPnetsniff-ng-0.6.8-11.el8.x86_64.rpm7Pnetsniff-ng-debugsource-0.6.8-11.el8.x86_64.rpm6Pnetsniff-ng-debuginfo-0.6.8-11.el8.x86_64.rpmϡv2*PBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenanomsg-1.1.5-6.el8"#4vnanomsg-1.1.5-6.el8.src.rpm4vnanomsg-1.1.5-6.el8.aarch64.rpmLvnanomsg-devel-1.1.5-6.el8.aarch64.rpmMvnanomsg-doc-1.1.5-6.el8.aarch64.rpmKvnanomsg-debugsource-1.1.5-6.el8.aarch64.rpmJvnanomsg-debuginfo-1.1.5-6.el8.aarch64.rpm4vnanomsg-1.1.5-6.el8.ppc64le.rpmLvnanomsg-devel-1.1.5-6.el8.ppc64le.rpmMvnanomsg-doc-1.1.5-6.el8.ppc64le.rpmKvnanomsg-debugsource-1.1.5-6.el8.ppc64le.rpmJvnanomsg-debuginfo-1.1.5-6.el8.ppc64le.rpm4vnanomsg-1.1.5-6.el8.s390x.rpmLvnanomsg-devel-1.1.5-6.el8.s390x.rpmMvnanomsg-doc-1.1.5-6.el8.s390x.rpmKvnanomsg-debugsource-1.1.5-6.el8.s390x.rpmJvnanomsg-debuginfo-1.1.5-6.el8.s390x.rpm4vnanomsg-1.1.5-6.el8.x86_64.rpmLvnanomsg-devel-1.1.5-6.el8.x86_64.rpmMvnanomsg-doc-1.1.5-6.el8.x86_64.rpmKvnanomsg-debugsource-1.1.5-6.el8.x86_64.rpmJvnanomsg-debuginfo-1.1.5-6.el8.x86_64.rpm4vnanomsg-1.1.5-6.el8.src.rpm4vnanomsg-1.1.5-6.el8.aarch64.rpmLvnanomsg-devel-1.1.5-6.el8.aarch64.rpmMvnanomsg-doc-1.1.5-6.el8.aarch64.rpmKvnanomsg-debugsource-1.1.5-6.el8.aarch64.rpmJvnanomsg-debuginfo-1.1.5-6.el8.aarch64.rpm4vnanomsg-1.1.5-6.el8.ppc64le.rpmLvnanomsg-devel-1.1.5-6.el8.ppc64le.rpmMvnanomsg-doc-1.1.5-6.el8.ppc64le.rpmKvnanomsg-debugsource-1.1.5-6.el8.ppc64le.rpmJvnanomsg-debuginfo-1.1.5-6.el8.ppc64le.rpm4vnanomsg-1.1.5-6.el8.s390x.rpmLvnanomsg-devel-1.1.5-6.el8.s390x.rpmMvnanomsg-doc-1.1.5-6.el8.s390x.rpmKvnanomsg-debugsource-1.1.5-6.el8.s390x.rpmJvnanomsg-debuginfo-1.1.5-6.el8.s390x.rpm4vnanomsg-1.1.5-6.el8.x86_64.rpmLvnanomsg-devel-1.1.5-6.el8.x86_64.rpmMvnanomsg-doc-1.1.5-6.el8.x86_64.rpmKvnanomsg-debugsource-1.1.5-6.el8.x86_64.rpmJvnanomsg-debuginfo-1.1.5-6.el8.x86_64.rpm۱mw.kBbugfixpython-enlighten-1.10.2-1.el8E#python-enlighten-1.10.2-1.el8.src.rpm#python3-enlighten-1.10.2-1.el8.noarch.rpm#python-enlighten-1.10.2-1.el8.src.rpm#python3-enlighten-1.10.2-1.el8.noarch.rpmfD2oBbugfixpython-keyring-21.5.0-2.el86aMhttps://bugzilla.redhat.com/show_bug.cgi?id=19412341941234Dependency on python-importlib-metadata >= 1 at EPEL 8;python-keyring-21.5.0-2.el8.src.rpm;python3-keyring-21.5.0-2.el8.noarch.rpm;python-keyring-21.5.0-2.el8.src.rpm;python3-keyring-21.5.0-2.el8.noarch.rpm)DsBBBBBBBBBBBBBBnewpackageperl-Net-SSH-Perl-2.14-15.el86.5 6jperl-Net-SSH-Perl-2.14-15.el8.src.rpm6jperl-Net-SSH-Perl-2.14-15.el8.aarch64.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.aarch64.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.aarch64.rpm6jperl-Net-SSH-Perl-2.14-15.el8.ppc64le.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.ppc64le.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.ppc64le.rpm6jperl-Net-SSH-Perl-2.14-15.el8.s390x.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.s390x.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.s390x.rpm6jperl-Net-SSH-Perl-2.14-15.el8.x86_64.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.x86_64.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.x86_64.rpm 6jperl-Net-SSH-Perl-2.14-15.el8.src.rpm6jperl-Net-SSH-Perl-2.14-15.el8.aarch64.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.aarch64.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.aarch64.rpm6jperl-Net-SSH-Perl-2.14-15.el8.ppc64le.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.ppc64le.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.ppc64le.rpm6jperl-Net-SSH-Perl-2.14-15.el8.s390x.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.s390x.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.s390x.rpm6jperl-Net-SSH-Perl-2.14-15.el8.x86_64.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.x86_64.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.x86_64.rpm DDBBBBBBBBBBBBBBBsecuritypython-rencode-1.0.6-17.el8cbhttps://bugzilla.redhat.com/show_bug.cgi?id=20037542003754python-rencode: rencode 3-byte packet DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20041102004110CVE-2021-40839 python-rencode: an infinite loop in typecode decoding allowing a remote DoS [epel-all]  python-rencode-1.0.6-17.el8.src.rpmd python3-rencode-1.0.6-17.el8.aarch64.rpmR python-rencode-debugsource-1.0.6-17.el8.aarch64.rpme python3-rencode-debuginfo-1.0.6-17.el8.aarch64.rpmd python3-rencode-1.0.6-17.el8.ppc64le.rpmR python-rencode-debugsource-1.0.6-17.el8.ppc64le.rpme python3-rencode-debuginfo-1.0.6-17.el8.ppc64le.rpmd python3-rencode-1.0.6-17.el8.s390x.rpmR python-rencode-debugsource-1.0.6-17.el8.s390x.rpme python3-rencode-debuginfo-1.0.6-17.el8.s390x.rpmd python3-rencode-1.0.6-17.el8.x86_64.rpmR python-rencode-debugsource-1.0.6-17.el8.x86_64.rpme python3-rencode-debuginfo-1.0.6-17.el8.x86_64.rpm  python-rencode-1.0.6-17.el8.src.rpmd python3-rencode-1.0.6-17.el8.aarch64.rpmR python-rencode-debugsource-1.0.6-17.el8.aarch64.rpme python3-rencode-debuginfo-1.0.6-17.el8.aarch64.rpmd python3-rencode-1.0.6-17.el8.ppc64le.rpmR python-rencode-debugsource-1.0.6-17.el8.ppc64le.rpme python3-rencode-debuginfo-1.0.6-17.el8.ppc64le.rpmd python3-rencode-1.0.6-17.el8.s390x.rpmR python-rencode-debugsource-1.0.6-17.el8.s390x.rpme python3-rencode-debuginfo-1.0.6-17.el8.s390x.rpmd python3-rencode-1.0.6-17.el8.x86_64.rpmR python-rencode-debugsource-1.0.6-17.el8.x86_64.rpme python3-rencode-debuginfo-1.0.6-17.el8.x86_64.rpm3H-VBBBBBBBBBBBBBBBBBBBBBbugfixqwt-6.1.5-5.el8E2https://bugzilla.redhat.com/show_bug.cgi?id=20274642027464Current qwt version is incompatible with latest Qt5 version in Appstream repo (Centos 8)*Mqwt-6.1.5-5.el8.src.rpm{Bnewpackagepython-parso-0.5.1-4.el82https://bugzilla.redhat.com/show_bug.cgi?id=17628991762899python-parso: build for epel8~=python-parso-0.5.1-4.el8.src.rpm=python3-parso-0.5.1-4.el8.noarch.rpm~=python-parso-0.5.1-4.el8.src.rpm=python3-parso-0.5.1-4.el8.noarch.rpmbfBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedouble-conversion-3.1.5-1.el8FF`double-conversion-3.1.5-1.el8.src.rpmq`double-conversion-debuginfo-3.1.5-1.el8.aarch64.rpms`double-conversion-devel-3.1.5-1.el8.aarch64.rpmt`double-conversion-static-3.1.5-1.el8.aarch64.rpmr`double-conversion-debugsource-3.1.5-1.el8.aarch64.rpmF`double-conversion-3.1.5-1.el8.aarch64.rpmr`double-conversion-debugsource-3.1.5-1.el8.ppc64le.rpmF`double-conversion-3.1.5-1.el8.ppc64le.rpmq`double-conversion-debuginfo-3.1.5-1.el8.ppc64le.rpms`double-conversion-devel-3.1.5-1.el8.ppc64le.rpmt`double-conversion-static-3.1.5-1.el8.ppc64le.rpmr`double-conversion-debugsource-3.1.5-1.el8.s390x.rpmF`double-conversion-3.1.5-1.el8.s390x.rpms`double-conversion-devel-3.1.5-1.el8.s390x.rpmt`double-conversion-static-3.1.5-1.el8.s390x.rpmq`double-conversion-debuginfo-3.1.5-1.el8.s390x.rpmt`double-conversion-static-3.1.5-1.el8.x86_64.rpmF`double-conversion-3.1.5-1.el8.x86_64.rpmr`double-conversion-debugsource-3.1.5-1.el8.x86_64.rpmq`double-conversion-debuginfo-3.1.5-1.el8.x86_64.rpms`double-conversion-devel-3.1.5-1.el8.x86_64.rpmF`double-conversion-3.1.5-1.el8.src.rpmq`double-conversion-debuginfo-3.1.5-1.el8.aarch64.rpms`double-conversion-devel-3.1.5-1.el8.aarch64.rpmt`double-conversion-static-3.1.5-1.el8.aarch64.rpmr`double-conversion-debugsource-3.1.5-1.el8.aarch64.rpmF`double-conversion-3.1.5-1.el8.aarch64.rpmr`double-conversion-debugsource-3.1.5-1.el8.ppc64le.rpmF`double-conversion-3.1.5-1.el8.ppc64le.rpmq`double-conversion-debuginfo-3.1.5-1.el8.ppc64le.rpms`double-conversion-devel-3.1.5-1.el8.ppc64le.rpmt`double-conversion-static-3.1.5-1.el8.ppc64le.rpmr`double-conversion-debugsource-3.1.5-1.el8.s390x.rpmF`double-conversion-3.1.5-1.el8.s390x.rpms`double-conversion-devel-3.1.5-1.el8.s390x.rpmt`double-conversion-static-3.1.5-1.el8.s390x.rpmq`double-conversion-debuginfo-3.1.5-1.el8.s390x.rpmt`double-conversion-static-3.1.5-1.el8.x86_64.rpmF`double-conversion-3.1.5-1.el8.x86_64.rpmr`double-conversion-debugsource-3.1.5-1.el8.x86_64.rpmq`double-conversion-debuginfo-3.1.5-1.el8.x86_64.rpms`double-conversion-devel-3.1.5-1.el8.x86_64.rpmWt+ZBBBBBBBBBBBBBBBunspecifiedpython-llfuse-1.3.6-1.el8V!https://bugzilla.redhat.com/show_bug.cgi?id=17576121757612please build python3-llfuse for EPEL8 python-llfuse-1.3.6-1.el8.src.rpmapython3-llfuse-1.3.6-1.el8.aarch64.rpm*python-llfuse-debugsource-1.3.6-1.el8.aarch64.rpmbpython3-llfuse-debuginfo-1.3.6-1.el8.aarch64.rpmapython3-llfuse-1.3.6-1.el8.ppc64le.rpm*python-llfuse-debugsource-1.3.6-1.el8.ppc64le.rpmbpython3-llfuse-debuginfo-1.3.6-1.el8.ppc64le.rpmapython3-llfuse-1.3.6-1.el8.s390x.rpmbpython3-llfuse-debuginfo-1.3.6-1.el8.s390x.rpm*python-llfuse-debugsource-1.3.6-1.el8.s390x.rpmbpython3-llfuse-debuginfo-1.3.6-1.el8.x86_64.rpmapython3-llfuse-1.3.6-1.el8.x86_64.rpm*python-llfuse-debugsource-1.3.6-1.el8.x86_64.rpm python-llfuse-1.3.6-1.el8.src.rpmapython3-llfuse-1.3.6-1.el8.aarch64.rpm*python-llfuse-debugsource-1.3.6-1.el8.aarch64.rpmbpython3-llfuse-debuginfo-1.3.6-1.el8.aarch64.rpmapython3-llfuse-1.3.6-1.el8.ppc64le.rpm*python-llfuse-debugsource-1.3.6-1.el8.ppc64le.rpmbpython3-llfuse-debuginfo-1.3.6-1.el8.ppc64le.rpmapython3-llfuse-1.3.6-1.el8.s390x.rpmbpython3-llfuse-debuginfo-1.3.6-1.el8.s390x.rpm*python-llfuse-debugsource-1.3.6-1.el8.s390x.rpmbpython3-llfuse-debuginfo-1.3.6-1.el8.x86_64.rpmapython3-llfuse-1.3.6-1.el8.x86_64.rpm*python-llfuse-debugsource-1.3.6-1.el8.x86_64.rpm2.=lBBBBBBBBBBBBBBBnewpackagerust-btrd-0.5.2-1.el8w0https://bugzilla.redhat.com/show_bug.cgi?id=19804261980426Review Request: rust-btrd - Btrfs debugger 8rrust-btrd-0.5.2-1.el8.src.rpmprbtrd-0.5.2-1.el8.aarch64.rpm4rrust-btrd-debugsource-0.5.2-1.el8.aarch64.rpmqrbtrd-debuginfo-0.5.2-1.el8.aarch64.rpmprbtrd-0.5.2-1.el8.ppc64le.rpm4rrust-btrd-debugsource-0.5.2-1.el8.ppc64le.rpmqrbtrd-debuginfo-0.5.2-1.el8.ppc64le.rpmprbtrd-0.5.2-1.el8.s390x.rpm4rrust-btrd-debugsource-0.5.2-1.el8.s390x.rpmqrbtrd-debuginfo-0.5.2-1.el8.s390x.rpmprbtrd-0.5.2-1.el8.x86_64.rpm4rrust-btrd-debugsource-0.5.2-1.el8.x86_64.rpmqrbtrd-debuginfo-0.5.2-1.el8.x86_64.rpm 8rrust-btrd-0.5.2-1.el8.src.rpmprbtrd-0.5.2-1.el8.aarch64.rpm4rrust-btrd-debugsource-0.5.2-1.el8.aarch64.rpmqrbtrd-debuginfo-0.5.2-1.el8.aarch64.rpmprbtrd-0.5.2-1.el8.ppc64le.rpm4rrust-btrd-debugsource-0.5.2-1.el8.ppc64le.rpmqrbtrd-debuginfo-0.5.2-1.el8.ppc64le.rpmprbtrd-0.5.2-1.el8.s390x.rpm4rrust-btrd-debugsource-0.5.2-1.el8.s390x.rpmqrbtrd-debuginfo-0.5.2-1.el8.s390x.rpmprbtrd-0.5.2-1.el8.x86_64.rpm4rrust-btrd-debugsource-0.5.2-1.el8.x86_64.rpmqrbtrd-debuginfo-0.5.2-1.el8.x86_64.rpmN ~BBBBBBBBBBBBBenhancementPySolFC-2.15.0-1.el8 PySolFC-cardsets-2.0-18.el8 PySolFC-music-4.50-1.el8 python-pysol-cards-0.14.2-2.el8 python-random2-1.0.1-24.el8'Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20634462063446PySolFC-2.15.0 is available a_PySolFC-2.15.0-1.el8.src.rpma_PySolFC-2.15.0-1.el8.noarch.rpmm-PySolFC-cardsets-2.0-18.el8.src.rpmm-PySolFC-cardsets-2.0-18.el8.noarch.rpmn*PySolFC-music-4.50-1.el8.src.rpmn*PySolFC-music-4.50-1.el8.noarch.rpmS9python-pysol-cards-0.14.2-2.el8.src.rpmf9python3-pysol-cards-0.14.2-2.el8.noarch.rpmw:python-random2-1.0.1-24.el8.src.rpm :python3-random2-1.0.1-24.el8.noarch.rpm a_PySolFC-2.15.0-1.el8.src.rpma_PySolFC-2.15.0-1.el8.noarch.rpmm-PySolFC-cardsets-2.0-18.el8.src.rpmm-PySolFC-cardsets-2.0-18.el8.noarch.rpmn*PySolFC-music-4.50-1.el8.src.rpmn*PySolFC-music-4.50-1.el8.noarch.rpmS9python-pysol-cards-0.14.2-2.el8.src.rpmf9python3-pysol-cards-0.14.2-2.el8.noarch.rpmw:python-random2-1.0.1-24.el8.src.rpm :python3-random2-1.0.1-24.el8.noarch.rpmf NBunspecifiedautoconf2.7x-2.71-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=20053182005318Review Request: autoconf2.7x - updated autoconf package with suitable name for EPELautoconf2.7x-2.71-1.el8.src.rpmautoconf2.7x-2.71-1.el8.noarch.rpmautoconf2.7x-2.71-1.el8.src.rpmautoconf2.7x-2.71-1.el8.noarch.rpm4RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecantera-2.6.0-0.7.a4.el8wVkcantera-2.6.0-0.7.a4.el8.src.rpmhkcantera-common-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.aarch64.rpmkkcantera-devel-2.6.0-0.7.a4.el8.aarch64.rpmmkcantera-static-2.6.0-0.7.a4.el8.aarch64.rpmjkcantera-debugsource-2.6.0-0.7.a4.el8.aarch64.rpmikcantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmlkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmhkcantera-common-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-2.6.0-0.7.a4.el8.ppc64le.rpmkkcantera-devel-2.6.0-0.7.a4.el8.ppc64le.rpmmkcantera-static-2.6.0-0.7.a4.el8.ppc64le.rpmjkcantera-debugsource-2.6.0-0.7.a4.el8.ppc64le.rpmikcantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmlkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmhkcantera-common-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.x86_64.rpmkkcantera-devel-2.6.0-0.7.a4.el8.x86_64.rpmmkcantera-static-2.6.0-0.7.a4.el8.x86_64.rpmjkcantera-debugsource-2.6.0-0.7.a4.el8.x86_64.rpmikcantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmlkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmVkcantera-2.6.0-0.7.a4.el8.src.rpmhkcantera-common-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.aarch64.rpmkkcantera-devel-2.6.0-0.7.a4.el8.aarch64.rpmmkcantera-static-2.6.0-0.7.a4.el8.aarch64.rpmjkcantera-debugsource-2.6.0-0.7.a4.el8.aarch64.rpmikcantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmlkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmhkcantera-common-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-2.6.0-0.7.a4.el8.ppc64le.rpmkkcantera-devel-2.6.0-0.7.a4.el8.ppc64le.rpmmkcantera-static-2.6.0-0.7.a4.el8.ppc64le.rpmjkcantera-debugsource-2.6.0-0.7.a4.el8.ppc64le.rpmikcantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmlkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmhkcantera-common-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.x86_64.rpmkkcantera-devel-2.6.0-0.7.a4.el8.x86_64.rpmmkcantera-static-2.6.0-0.7.a4.el8.x86_64.rpmjkcantera-debugsource-2.6.0-0.7.a4.el8.x86_64.rpmikcantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmlkcantera-devel-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpm  uBBBBBBBBBBBBBBBBBBBnewpackagexbae-4.60.4-33.el86https://bugzilla.redhat.com/show_bug.cgi?id=20227692022769please build xbae for epel8+uxbae-4.60.4-33.el8.src.rpm+uxbae-4.60.4-33.el8.aarch64.rpmuxbae-devel-4.60.4-33.el8.aarch64.rpmuxbae-debugsource-4.60.4-33.el8.aarch64.rpmuxbae-debuginfo-4.60.4-33.el8.aarch64.rpm+uxbae-4.60.4-33.el8.ppc64le.rpmuxbae-devel-4.60.4-33.el8.ppc64le.rpmuxbae-debugsource-4.60.4-33.el8.ppc64le.rpmuxbae-debuginfo-4.60.4-33.el8.ppc64le.rpmuxbae-debugsource-4.60.4-33.el8.s390x.rpmuxbae-devel-4.60.4-33.el8.s390x.rpm+uxbae-4.60.4-33.el8.s390x.rpmuxbae-debuginfo-4.60.4-33.el8.s390x.rpm+uxbae-4.60.4-33.el8.x86_64.rpmuxbae-devel-4.60.4-33.el8.x86_64.rpmuxbae-debugsource-4.60.4-33.el8.x86_64.rpmuxbae-debuginfo-4.60.4-33.el8.x86_64.rpm+uxbae-4.60.4-33.el8.src.rpm+uxbae-4.60.4-33.el8.aarch64.rpmuxbae-devel-4.60.4-33.el8.aarch64.rpmuxbae-debugsource-4.60.4-33.el8.aarch64.rpmuxbae-debuginfo-4.60.4-33.el8.aarch64.rpm+uxbae-4.60.4-33.el8.ppc64le.rpmuxbae-devel-4.60.4-33.el8.ppc64le.rpmuxbae-debugsource-4.60.4-33.el8.ppc64le.rpmuxbae-debuginfo-4.60.4-33.el8.ppc64le.rpmuxbae-debugsource-4.60.4-33.el8.s390x.rpmuxbae-devel-4.60.4-33.el8.s390x.rpm+uxbae-4.60.4-33.el8.s390x.rpmuxbae-debuginfo-4.60.4-33.el8.s390x.rpm+uxbae-4.60.4-33.el8.x86_64.rpmuxbae-devel-4.60.4-33.el8.x86_64.rpmuxbae-debugsource-4.60.4-33.el8.x86_64.rpmuxbae-debuginfo-4.60.4-33.el8.x86_64.rpm/1KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedibus-anthy-1.5.13-3.el8$yVibus-anthy-1.5.13-3.el8.src.rpmyVibus-anthy-1.5.13-3.el8.aarch64.rpmVibus-anthy-python-1.5.13-3.el8.noarch.rpm4Vibus-anthy-devel-1.5.13-3.el8.aarch64.rpm7Vibus-anthy-tests-1.5.13-3.el8.aarch64.rpm5Vibus-anthy-kasumi-unicode-1.5.13-3.el8.aarch64.rpmVibus-anthy-python3-pycotap-1.5.13-3.el8.noarch.rpm3Vibus-anthy-debugsource-1.5.13-3.el8.aarch64.rpm2Vibus-anthy-debuginfo-1.5.13-3.el8.aarch64.rpm6Vibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.aarch64.rpmyVibus-anthy-1.5.13-3.el8.ppc64le.rpm4Vibus-anthy-devel-1.5.13-3.el8.ppc64le.rpm7Vibus-anthy-tests-1.5.13-3.el8.ppc64le.rpm5Vibus-anthy-kasumi-unicode-1.5.13-3.el8.ppc64le.rpm3Vibus-anthy-debugsource-1.5.13-3.el8.ppc64le.rpm2Vibus-anthy-debuginfo-1.5.13-3.el8.ppc64le.rpm6Vibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.ppc64le.rpm5Vibus-anthy-kasumi-unicode-1.5.13-3.el8.s390x.rpm4Vibus-anthy-devel-1.5.13-3.el8.s390x.rpm2Vibus-anthy-debuginfo-1.5.13-3.el8.s390x.rpm6Vibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.s390x.rpmyVibus-anthy-1.5.13-3.el8.s390x.rpm3Vibus-anthy-debugsource-1.5.13-3.el8.s390x.rpm7Vibus-anthy-tests-1.5.13-3.el8.s390x.rpmyVibus-anthy-1.5.13-3.el8.x86_64.rpm4Vibus-anthy-devel-1.5.13-3.el8.x86_64.rpm7Vibus-anthy-tests-1.5.13-3.el8.x86_64.rpm5Vibus-anthy-kasumi-unicode-1.5.13-3.el8.x86_64.rpm3Vibus-anthy-debugsource-1.5.13-3.el8.x86_64.rpm2Vibus-anthy-debuginfo-1.5.13-3.el8.x86_64.rpm6Vibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.x86_64.rpmyVibus-anthy-1.5.13-3.el8.src.rpmyVibus-anthy-1.5.13-3.el8.aarch64.rpmVibus-anthy-python-1.5.13-3.el8.noarch.rpm4Vibus-anthy-devel-1.5.13-3.el8.aarch64.rpm7Vibus-anthy-tests-1.5.13-3.el8.aarch64.rpm5Vibus-anthy-kasumi-unicode-1.5.13-3.el8.aarch64.rpmVibus-anthy-python3-pycotap-1.5.13-3.el8.noarch.rpm3Vibus-anthy-debugsource-1.5.13-3.el8.aarch64.rpm2Vibus-anthy-debuginfo-1.5.13-3.el8.aarch64.rpm6Vibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.aarch64.rpmyVibus-anthy-1.5.13-3.el8.ppc64le.rpm4Vibus-anthy-devel-1.5.13-3.el8.ppc64le.rpm7Vibus-anthy-tests-1.5.13-3.el8.ppc64le.rpm5Vibus-anthy-kasumi-unicode-1.5.13-3.el8.ppc64le.rpm3Vibus-anthy-debugsource-1.5.13-3.el8.ppc64le.rpm2Vibus-anthy-debuginfo-1.5.13-3.el8.ppc64le.rpm6Vibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.ppc64le.rpm5Vibus-anthy-kasumi-unicode-1.5.13-3.el8.s390x.rpm4Vibus-anthy-devel-1.5.13-3.el8.s390x.rpm2Vibus-anthy-debuginfo-1.5.13-3.el8.s390x.rpm6Vibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.s390x.rpmyVibus-anthy-1.5.13-3.el8.s390x.rpm3Vibus-anthy-debugsource-1.5.13-3.el8.s390x.rpm7Vibus-anthy-tests-1.5.13-3.el8.s390x.rpmyVibus-anthy-1.5.13-3.el8.x86_64.rpm4Vibus-anthy-devel-1.5.13-3.el8.x86_64.rpm7Vibus-anthy-tests-1.5.13-3.el8.x86_64.rpm5Vibus-anthy-kasumi-unicode-1.5.13-3.el8.x86_64.rpm3Vibus-anthy-debugsource-1.5.13-3.el8.x86_64.rpm2Vibus-anthy-debuginfo-1.5.13-3.el8.x86_64.rpm6Vibus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.x86_64.rpmy-5rBnewpackagepython-pamela-0.3.0-17.el8;https://bugzilla.redhat.com/show_bug.cgi?id=20028132002813Please build python-pamela for EPEL 8ydpython-pamela-0.3.0-17.el8.src.rpm dpython3-pamela-0.3.0-17.el8.noarch.rpmydpython-pamela-0.3.0-17.el8.src.rpm dpython3-pamela-0.3.0-17.el8.noarch.rpme]=vBBBBBbugfixmaddy-1.1.2-1.el8Kw4maddy-1.1.2-1.el8.src.rpmn4maddy-devel-1.1.2-1.el8.aarch64.rpmn4maddy-devel-1.1.2-1.el8.ppc64le.rpmn4maddy-devel-1.1.2-1.el8.s390x.rpmn4maddy-devel-1.1.2-1.el8.x86_64.rpmw4maddy-1.1.2-1.el8.src.rpmn4maddy-devel-1.1.2-1.el8.aarch64.rpmn4maddy-devel-1.1.2-1.el8.ppc64le.rpmn4maddy-devel-1.1.2-1.el8.s390x.rpmn4maddy-devel-1.1.2-1.el8.x86_64.rpmH~BBBBBBBBBBBBBBBBBBBBunspecifiedqtlockedfile-2.4-30.20150629git5a07df5.el8e'8qtlockedfile-2.4-30.20150629git5a07df5.el8.src.rpm>8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.aarch64.rpm?8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.aarch64.rpm=8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.aarch64.rpm@8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.aarch64.rpm@8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.ppc64le.rpm?8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.ppc64le.rpm=8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.ppc64le.rpm>8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.ppc64le.rpm@8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.s390x.rpm>8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.s390x.rpm?8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.s390x.rpm=8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.s390x.rpm>8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.x86_64.rpm=8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.x86_64.rpm@8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.x86_64.rpm?8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.x86_64.rpm'8qtlockedfile-2.4-30.20150629git5a07df5.el8.src.rpm>8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.aarch64.rpm?8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.aarch64.rpm=8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.aarch64.rpm@8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.aarch64.rpm@8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.ppc64le.rpm?8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.ppc64le.rpm=8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.ppc64le.rpm>8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.ppc64le.rpm@8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.s390x.rpm>8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.s390x.rpm?8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.s390x.rpm=8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.s390x.rpm>8qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.x86_64.rpm=8qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.x86_64.rpm@8qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.x86_64.rpm?8qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.x86_64.rpmbUBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetesseract-4.1.0-1.el8 tesseract-tessdata-4.0.0-6.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17573831757383tesseract packages for EPEL 8<"/tesseract-4.1.0-1.el8.src.rpm"/tesseract-4.1.0-1.el8.aarch64.rpm /tesseract-tools-4.1.0-1.el8.aarch64.rpm/tesseract-debugsource-4.1.0-1.el8.aarch64.rpm/tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm!/tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm/tesseract-devel-4.1.0-1.el8.aarch64.rpm!/tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm"/tesseract-4.1.0-1.el8.ppc64le.rpm/tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm/tesseract-devel-4.1.0-1.el8.ppc64le.rpm /tesseract-tools-4.1.0-1.el8.ppc64le.rpm/tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm /tesseract-tools-4.1.0-1.el8.s390x.rpm"/tesseract-4.1.0-1.el8.s390x.rpm/tesseract-devel-4.1.0-1.el8.s390x.rpm/tesseract-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-debugsource-4.1.0-1.el8.s390x.rpm!/tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm"/tesseract-4.1.0-1.el8.x86_64.rpm!/tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-devel-4.1.0-1.el8.x86_64.rpm /tesseract-tools-4.1.0-1.el8.x86_64.rpm/tesseract-debugsource-4.1.0-1.el8.x86_64.rpmj8tesseract-tessdata-4.0.0-6.el8.src.rpm8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpmK8tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmW8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm88tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmh8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm98tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-por-4.0.0-6.el8.noarch.rpm[8tesseract-script-japanese-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpml8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpml8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpmQ8tesseract-script-greek-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-tir-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpm\8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpmD8tesseract-langpack-yid-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmU8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmf8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-san-4.0.0-6.el8.noarch.rpmL8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpmK8tesseract-script-cherokee-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm28tesseract-langpack-sun-4.0.0-6.el8.noarch.rpmd8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpmH8tesseract-script-armenian-4.0.0-6.el8.noarch.rpm]8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm58tesseract-langpack-syr-4.0.0-6.el8.noarch.rpmI8tesseract-script-bengali-4.0.0-6.el8.noarch.rpm8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpmB8tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-est-4.0.0-6.el8.noarch.rpms8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmj8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpmC8tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm38tesseract-langpack-swa-4.0.0-6.el8.noarch.rpmJ8tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpm_8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpma8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpmF8tesseract-osd-4.0.0-6.el8.noarch.rpm`8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpme8tesseract-script-syriac-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpmM8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpmG8tesseract-script-arabic-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmY8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm78tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpmR8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm08tesseract-langpack-srp-4.0.0-6.el8.noarch.rpm^8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm68tesseract-langpack-tam-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpmi8tesseract-script-thai-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpma8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmV8tesseract-script-hans-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpmE8tesseract-langpack-yor-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-tur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm48tesseract-langpack-swe-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpme8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpmb8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm18tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmT8tesseract-script-hangul-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-que-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpmc8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmX8tesseract-script-hant-4.0.0-6.el8.noarch.rpmk8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpmP8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmS8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpmZ8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpmO8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmg8tesseract-script-telugu-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpmN8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpm<"/tesseract-4.1.0-1.el8.src.rpm"/tesseract-4.1.0-1.el8.aarch64.rpm /tesseract-tools-4.1.0-1.el8.aarch64.rpm/tesseract-debugsource-4.1.0-1.el8.aarch64.rpm/tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm!/tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm/tesseract-devel-4.1.0-1.el8.aarch64.rpm!/tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm"/tesseract-4.1.0-1.el8.ppc64le.rpm/tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm/tesseract-devel-4.1.0-1.el8.ppc64le.rpm /tesseract-tools-4.1.0-1.el8.ppc64le.rpm/tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm /tesseract-tools-4.1.0-1.el8.s390x.rpm"/tesseract-4.1.0-1.el8.s390x.rpm/tesseract-devel-4.1.0-1.el8.s390x.rpm/tesseract-debuginfo-4.1.0-1.el8.s390x.rpm/tesseract-debugsource-4.1.0-1.el8.s390x.rpm!/tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm"/tesseract-4.1.0-1.el8.x86_64.rpm!/tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm/tesseract-devel-4.1.0-1.el8.x86_64.rpm /tesseract-tools-4.1.0-1.el8.x86_64.rpm/tesseract-debugsource-4.1.0-1.el8.x86_64.rpmj8tesseract-tessdata-4.0.0-6.el8.src.rpm8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpmK8tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmW8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm88tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmh8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm98tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-por-4.0.0-6.el8.noarch.rpm[8tesseract-script-japanese-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpml8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpml8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpmQ8tesseract-script-greek-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-tir-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpm\8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpmD8tesseract-langpack-yid-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmU8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmf8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-san-4.0.0-6.el8.noarch.rpmL8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpmK8tesseract-script-cherokee-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm28tesseract-langpack-sun-4.0.0-6.el8.noarch.rpmd8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpmH8tesseract-script-armenian-4.0.0-6.el8.noarch.rpm]8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm58tesseract-langpack-syr-4.0.0-6.el8.noarch.rpmI8tesseract-script-bengali-4.0.0-6.el8.noarch.rpm8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpmB8tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-est-4.0.0-6.el8.noarch.rpms8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmj8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpmC8tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm38tesseract-langpack-swa-4.0.0-6.el8.noarch.rpmJ8tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpm_8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpma8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpmF8tesseract-osd-4.0.0-6.el8.noarch.rpm`8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpme8tesseract-script-syriac-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpmM8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpmG8tesseract-script-arabic-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmY8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm78tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpmR8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpm8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm08tesseract-langpack-srp-4.0.0-6.el8.noarch.rpm^8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm68tesseract-langpack-tam-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpmi8tesseract-script-thai-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpma8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmV8tesseract-script-hans-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpmE8tesseract-langpack-yor-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-tur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm48tesseract-langpack-swe-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpme8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpmb8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm18tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmT8tesseract-script-hangul-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-que-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpmc8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmX8tesseract-script-hant-4.0.0-6.el8.noarch.rpmk8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpmP8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmS8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpmZ8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpmO8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmg8tesseract-script-telugu-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpmN8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpmwYBbugfixphp-pear-CodeGen-1.0.7-24.el86:Kphp-pear-CodeGen-1.0.7-24.el8.src.rpmKphp-pear-CodeGen-1.0.7-24.el8.noarch.rpmKphp-pear-CodeGen-1.0.7-24.el8.src.rpmKphp-pear-CodeGen-1.0.7-24.el8.noarch.rpmٳzG-]BBBBBBBBBBBBBBnewpackagenetmask-2.4.4-7.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20896312089631Please provide netmask for EPEL-8 and EPEL-9 Onetmask-2.4.4-7.el8.src.rpmOnetmask-2.4.4-7.el8.aarch64.rpm,netmask-debugsource-2.4.4-7.el8.aarch64.rpm+netmask-debuginfo-2.4.4-7.el8.aarch64.rpmOnetmask-2.4.4-7.el8.ppc64le.rpm,netmask-debugsource-2.4.4-7.el8.ppc64le.rpm+netmask-debuginfo-2.4.4-7.el8.ppc64le.rpmOnetmask-2.4.4-7.el8.s390x.rpm,netmask-debugsource-2.4.4-7.el8.s390x.rpm+netmask-debuginfo-2.4.4-7.el8.s390x.rpmOnetmask-2.4.4-7.el8.x86_64.rpm,netmask-debugsource-2.4.4-7.el8.x86_64.rpm+netmask-debuginfo-2.4.4-7.el8.x86_64.rpm Onetmask-2.4.4-7.el8.src.rpmOnetmask-2.4.4-7.el8.aarch64.rpm,netmask-debugsource-2.4.4-7.el8.aarch64.rpm+netmask-debuginfo-2.4.4-7.el8.aarch64.rpmOnetmask-2.4.4-7.el8.ppc64le.rpm,netmask-debugsource-2.4.4-7.el8.ppc64le.rpm+netmask-debuginfo-2.4.4-7.el8.ppc64le.rpmOnetmask-2.4.4-7.el8.s390x.rpm,netmask-debugsource-2.4.4-7.el8.s390x.rpm+netmask-debuginfo-2.4.4-7.el8.s390x.rpmOnetmask-2.4.4-7.el8.x86_64.rpm,netmask-debugsource-2.4.4-7.el8.x86_64.rpm+netmask-debuginfo-2.4.4-7.el8.x86_64.rpmNu>nBBBBBBBBBBBBBBbugfixpxz-4.999.9-23.beta.20220509git.el8W{https://bugzilla.redhat.com/show_bug.cgi?id=20435152043515pxz ignores "-C sha256" +pxz-4.999.9-23.beta.20220509git.el8.src.rpm+pxz-4.999.9-23.beta.20220509git.el8.aarch64.rpmwpxz-debugsource-4.999.9-23.beta.20220509git.el8.aarch64.rpmvpxz-debuginfo-4.999.9-23.beta.20220509git.el8.aarch64.rpm+pxz-4.999.9-23.beta.20220509git.el8.ppc64le.rpmwpxz-debugsource-4.999.9-23.beta.20220509git.el8.ppc64le.rpmvpxz-debuginfo-4.999.9-23.beta.20220509git.el8.ppc64le.rpm+pxz-4.999.9-23.beta.20220509git.el8.s390x.rpmwpxz-debugsource-4.999.9-23.beta.20220509git.el8.s390x.rpmvpxz-debuginfo-4.999.9-23.beta.20220509git.el8.s390x.rpm+pxz-4.999.9-23.beta.20220509git.el8.x86_64.rpmwpxz-debugsource-4.999.9-23.beta.20220509git.el8.x86_64.rpmvpxz-debuginfo-4.999.9-23.beta.20220509git.el8.x86_64.rpm +pxz-4.999.9-23.beta.20220509git.el8.src.rpm+pxz-4.999.9-23.beta.20220509git.el8.aarch64.rpmwpxz-debugsource-4.999.9-23.beta.20220509git.el8.aarch64.rpmvpxz-debuginfo-4.999.9-23.beta.20220509git.el8.aarch64.rpm+pxz-4.999.9-23.beta.20220509git.el8.ppc64le.rpmwpxz-debugsource-4.999.9-23.beta.20220509git.el8.ppc64le.rpmvpxz-debuginfo-4.999.9-23.beta.20220509git.el8.ppc64le.rpm+pxz-4.999.9-23.beta.20220509git.el8.s390x.rpmwpxz-debugsource-4.999.9-23.beta.20220509git.el8.s390x.rpmvpxz-debuginfo-4.999.9-23.beta.20220509git.el8.s390x.rpm+pxz-4.999.9-23.beta.20220509git.el8.x86_64.rpmwpxz-debugsource-4.999.9-23.beta.20220509git.el8.x86_64.rpmvpxz-debuginfo-4.999.9-23.beta.20220509git.el8.x86_64.rpmFBnewpackagepython-pytest-env-0.6.2^20170617gitafb13a0-2.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=20680972068097Review Request: python-pytest-env - Plugin for pytest that allows you to add environment variablesacpython-pytest-env-0.6.2^20170617gitafb13a0-2.el8.src.rpmscpython3-pytest-env-0.6.2^20170617gitafb13a0-2.el8.noarch.rpmacpython-pytest-env-0.6.2^20170617gitafb13a0-2.el8.src.rpmscpython3-pytest-env-0.6.2^20170617gitafb13a0-2.el8.noarch.rpm(8CBBBBBBBBBBBnewpackagegnucash-4.9-2.el86bhttps://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8 ) gnucash-4.9-2.el8.src.rpm) gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm) gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm) gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpm ) gnucash-4.9-2.el8.src.rpm) gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm) gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm) gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpmƦ:9QBnewpackagealacarte-3.36.0-1.el8swalacarte-3.36.0-1.el8.src.rpmwalacarte-3.36.0-1.el8.noarch.rpmwalacarte-3.36.0-1.el8.src.rpmwalacarte-3.36.0-1.el8.noarch.rpm},*UBBBBBBBBBBBBBBBBBBBbugfixmandoc-1.14.5-13.el8 )https://bugzilla.redhat.com/show_bug.cgi?id=20328102032810conflict with package package man-pagesWNmandoc-1.14.5-13.el8.s390x.rpmWNmandoc-1.14.5-13.el8.src.rpmWNmandoc-1.14.5-13.el8.aarch64.rpm]Nlibmandoc-devel-1.14.5-13.el8.aarch64.rpmENmandoc-debugsource-1.14.5-13.el8.aarch64.rpmDNmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmWNmandoc-1.14.5-13.el8.ppc64le.rpm]Nlibmandoc-devel-1.14.5-13.el8.ppc64le.rpmENmandoc-debugsource-1.14.5-13.el8.ppc64le.rpmDNmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpmENmandoc-debugsource-1.14.5-13.el8.s390x.rpm]Nlibmandoc-devel-1.14.5-13.el8.s390x.rpmDNmandoc-debuginfo-1.14.5-13.el8.s390x.rpmWNmandoc-1.14.5-13.el8.x86_64.rpm]Nlibmandoc-devel-1.14.5-13.el8.x86_64.rpmENmandoc-debugsource-1.14.5-13.el8.x86_64.rpmDNmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmWNmandoc-1.14.5-13.el8.s390x.rpmWNmandoc-1.14.5-13.el8.src.rpmWNmandoc-1.14.5-13.el8.aarch64.rpm]Nlibmandoc-devel-1.14.5-13.el8.aarch64.rpmENmandoc-debugsource-1.14.5-13.el8.aarch64.rpmDNmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmWNmandoc-1.14.5-13.el8.ppc64le.rpm]Nlibmandoc-devel-1.14.5-13.el8.ppc64le.rpmENmandoc-debugsource-1.14.5-13.el8.ppc64le.rpmDNmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpmENmandoc-debugsource-1.14.5-13.el8.s390x.rpm]Nlibmandoc-devel-1.14.5-13.el8.s390x.rpmDNmandoc-debuginfo-1.14.5-13.el8.s390x.rpmWNmandoc-1.14.5-13.el8.x86_64.rpm]Nlibmandoc-devel-1.14.5-13.el8.x86_64.rpmENmandoc-debugsource-1.14.5-13.el8.x86_64.rpmDNmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmBx;kBBBBBBBBBBBBBBnewpackageredir-3.3-3.el85B YXredir-3.3-3.el8.src.rpmYXredir-3.3-3.el8.aarch64.rpmXredir-debugsource-3.3-3.el8.aarch64.rpmXredir-debuginfo-3.3-3.el8.aarch64.rpmYXredir-3.3-3.el8.ppc64le.rpmXredir-debugsource-3.3-3.el8.ppc64le.rpmXredir-debuginfo-3.3-3.el8.ppc64le.rpmYXredir-3.3-3.el8.s390x.rpmXredir-debugsource-3.3-3.el8.s390x.rpmXredir-debuginfo-3.3-3.el8.s390x.rpmYXredir-3.3-3.el8.x86_64.rpmXredir-debugsource-3.3-3.el8.x86_64.rpmXredir-debuginfo-3.3-3.el8.x86_64.rpm YXredir-3.3-3.el8.src.rpmYXredir-3.3-3.el8.aarch64.rpmXredir-debugsource-3.3-3.el8.aarch64.rpmXredir-debuginfo-3.3-3.el8.aarch64.rpmYXredir-3.3-3.el8.ppc64le.rpmXredir-debugsource-3.3-3.el8.ppc64le.rpmXredir-debuginfo-3.3-3.el8.ppc64le.rpmYXredir-3.3-3.el8.s390x.rpmXredir-debugsource-3.3-3.el8.s390x.rpmXredir-debuginfo-3.3-3.el8.s390x.rpmYXredir-3.3-3.el8.x86_64.rpmXredir-debugsource-3.3-3.el8.x86_64.rpmXredir-debuginfo-3.3-3.el8.x86_64.rpml?|Bunspecifiedperl-Config-Grammar-1.13-9.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=20224002022400Please branch and build an epel8 for perl-Config-Grammar}:perl-Config-Grammar-1.13-9.el8.src.rpm}:perl-Config-Grammar-1.13-9.el8.noarch.rpm}:perl-Config-Grammar-1.13-9.el8.src.rpm}:perl-Config-Grammar-1.13-9.el8.noarch.rpm-:@BBBBBBBBBBBBBBenhancementnsd-4.3.8-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=20103112010311nsd-4.3.8 is available fnsd-4.3.8-1.el8.src.rpmfnsd-4.3.8-1.el8.aarch64.rpm:nsd-debugsource-4.3.8-1.el8.aarch64.rpm9nsd-debuginfo-4.3.8-1.el8.aarch64.rpmfnsd-4.3.8-1.el8.ppc64le.rpm:nsd-debugsource-4.3.8-1.el8.ppc64le.rpm9nsd-debuginfo-4.3.8-1.el8.ppc64le.rpm:nsd-debugsource-4.3.8-1.el8.s390x.rpm9nsd-debuginfo-4.3.8-1.el8.s390x.rpmfnsd-4.3.8-1.el8.s390x.rpmfnsd-4.3.8-1.el8.x86_64.rpm:nsd-debugsource-4.3.8-1.el8.x86_64.rpm9nsd-debuginfo-4.3.8-1.el8.x86_64.rpm fnsd-4.3.8-1.el8.src.rpmfnsd-4.3.8-1.el8.aarch64.rpm:nsd-debugsource-4.3.8-1.el8.aarch64.rpm9nsd-debuginfo-4.3.8-1.el8.aarch64.rpmfnsd-4.3.8-1.el8.ppc64le.rpm:nsd-debugsource-4.3.8-1.el8.ppc64le.rpm9nsd-debuginfo-4.3.8-1.el8.ppc64le.rpm:nsd-debugsource-4.3.8-1.el8.s390x.rpm9nsd-debuginfo-4.3.8-1.el8.s390x.rpmfnsd-4.3.8-1.el8.s390x.rpmfnsd-4.3.8-1.el8.x86_64.rpm:nsd-debugsource-4.3.8-1.el8.x86_64.rpm9nsd-debuginfo-4.3.8-1.el8.x86_64.rpmCB!QBBBBBBBBBBBBBBenhancementxwm-0.1.9-1.el8?%https://bugzilla.redhat.com/show_bug.cgi?id=20465832046583xwm-0.1.9 is available aUxwm-0.1.9-1.el8.s390x.rpmaUxwm-0.1.9-1.el8.src.rpmaUxwm-0.1.9-1.el8.aarch64.rpmBUxwm-debugsource-0.1.9-1.el8.aarch64.rpmAUxwm-debuginfo-0.1.9-1.el8.aarch64.rpmaUxwm-0.1.9-1.el8.ppc64le.rpmBUxwm-debugsource-0.1.9-1.el8.ppc64le.rpmAUxwm-debuginfo-0.1.9-1.el8.ppc64le.rpmBUxwm-debugsource-0.1.9-1.el8.s390x.rpmAUxwm-debuginfo-0.1.9-1.el8.s390x.rpmaUxwm-0.1.9-1.el8.x86_64.rpmBUxwm-debugsource-0.1.9-1.el8.x86_64.rpmAUxwm-debuginfo-0.1.9-1.el8.x86_64.rpm aUxwm-0.1.9-1.el8.s390x.rpmaUxwm-0.1.9-1.el8.src.rpmaUxwm-0.1.9-1.el8.aarch64.rpmBUxwm-debugsource-0.1.9-1.el8.aarch64.rpmAUxwm-debuginfo-0.1.9-1.el8.aarch64.rpmaUxwm-0.1.9-1.el8.ppc64le.rpmBUxwm-debugsource-0.1.9-1.el8.ppc64le.rpmAUxwm-debuginfo-0.1.9-1.el8.ppc64le.rpmBUxwm-debugsource-0.1.9-1.el8.s390x.rpmAUxwm-debuginfo-0.1.9-1.el8.s390x.rpmaUxwm-0.1.9-1.el8.x86_64.rpmBUxwm-debugsource-0.1.9-1.el8.x86_64.rpmAUxwm-debuginfo-0.1.9-1.el8.x86_64.rpmؙjY7bBBBBBBBBBBBBBBBBBBBnewpackageunrar-free-0.1.1-1.el8d$https://bugzilla.redhat.com/show_bug.cgi?id=20743122074312Review Request: unrar-free - Free software version of the non-free unrar utilityalunrar-free-0.1.1-1.el8.src.rpmalunrar-free-0.1.1-1.el8.aarch64.rpmclunrar-0.1.1-1.el8.aarch64.rpmelunrar-free-debugsource-0.1.1-1.el8.aarch64.rpmdlunrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmalunrar-free-0.1.1-1.el8.ppc64le.rpmclunrar-0.1.1-1.el8.ppc64le.rpmelunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpmdlunrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmalunrar-free-0.1.1-1.el8.s390x.rpmclunrar-0.1.1-1.el8.s390x.rpmelunrar-free-debugsource-0.1.1-1.el8.s390x.rpmdlunrar-free-debuginfo-0.1.1-1.el8.s390x.rpmalunrar-free-0.1.1-1.el8.x86_64.rpmclunrar-0.1.1-1.el8.x86_64.rpmelunrar-free-debugsource-0.1.1-1.el8.x86_64.rpmdlunrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmalunrar-free-0.1.1-1.el8.src.rpmalunrar-free-0.1.1-1.el8.aarch64.rpmclunrar-0.1.1-1.el8.aarch64.rpmelunrar-free-debugsource-0.1.1-1.el8.aarch64.rpmdlunrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmalunrar-free-0.1.1-1.el8.ppc64le.rpmclunrar-0.1.1-1.el8.ppc64le.rpmelunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpmdlunrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmalunrar-free-0.1.1-1.el8.s390x.rpmclunrar-0.1.1-1.el8.s390x.rpmelunrar-free-debugsource-0.1.1-1.el8.s390x.rpmdlunrar-free-debuginfo-0.1.1-1.el8.s390x.rpmalunrar-free-0.1.1-1.el8.x86_64.rpmclunrar-0.1.1-1.el8.x86_64.rpmelunrar-free-debugsource-0.1.1-1.el8.x86_64.rpmdlunrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmfR;xBbugfixpuppet-6.26.0-1.el8CEpuppet-6.26.0-1.el8.src.rpmCEpuppet-6.26.0-1.el8.noarch.rpmCEpuppet-6.26.0-1.el8.src.rpmCEpuppet-6.26.0-1.el8.noarch.rpm<-|BBBBBBBBBBBBBBBBBBBBBBBBBenhancementpcsc-cyberjack-3.99.5final.SP15-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=20311202031120Changelog file don't contains the change loghttps://bugzilla.redhat.com/show_bug.cgi?id=20349512034951pcsc-cyberjack-3.99.5final.SP15 is availableCpcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpmCpcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmCpcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmCpcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpmCpcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmCpcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpmCpcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmCpcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmCpcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpmCpcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmN)7XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibinjection-3.10.0-4.el8m https://bugzilla.redhat.com/show_bug.cgi?id=20293082029308Review Request: libinjection - SQL / SQLI tokenizer parser analyzer librarypython-pybalboa-0.10-1.el8.src.rpm=>python3-pybalboa-0.10-1.el8.noarch.rpm(>python-pybalboa-0.10-1.el8.src.rpm=>python3-pybalboa-0.10-1.el8.noarch.rpm?UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedqtsingleapplication-2.6.1-37.el8https://bugzilla.redhat.com/show_bug.cgi?id=17559671755967Please provide EPEL8 package!(+qtsingleapplication-2.6.1-37.el8.src.rpmD+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpmC+qtsingleapplication-qt5-2.6.1-37.el8.aarch64.rpmB+qtsingleapplication-debugsource-2.6.1-37.el8.aarch64.rpmG+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpmA+qtsingleapplication-debuginfo-2.6.1-37.el8.aarch64.rpmH+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmE+qtsingleapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmF+qtsinglecoreapplication-qt5-2.6.1-37.el8.aarch64.rpmD+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpmC+qtsingleapplication-qt5-2.6.1-37.el8.ppc64le.rpmG+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpmA+qtsingleapplication-debuginfo-2.6.1-37.el8.ppc64le.rpmE+qtsingleapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmB+qtsingleapplication-debugsource-2.6.1-37.el8.ppc64le.rpmH+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmF+qtsinglecoreapplication-qt5-2.6.1-37.el8.ppc64le.rpmG+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmE+qtsingleapplication-qt5-devel-2.6.1-37.el8.s390x.rpmA+qtsingleapplication-debuginfo-2.6.1-37.el8.s390x.rpmH+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.s390x.rpmC+qtsingleapplication-qt5-2.6.1-37.el8.s390x.rpmF+qtsinglecoreapplication-qt5-2.6.1-37.el8.s390x.rpmB+qtsingleapplication-debugsource-2.6.1-37.el8.s390x.rpmD+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmD+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmF+qtsinglecoreapplication-qt5-2.6.1-37.el8.x86_64.rpmA+qtsingleapplication-debuginfo-2.6.1-37.el8.x86_64.rpmG+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmB+qtsingleapplication-debugsource-2.6.1-37.el8.x86_64.rpmC+qtsingleapplication-qt5-2.6.1-37.el8.x86_64.rpmE+qtsingleapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmH+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.x86_64.rpm!(+qtsingleapplication-2.6.1-37.el8.src.rpmD+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpmC+qtsingleapplication-qt5-2.6.1-37.el8.aarch64.rpmB+qtsingleapplication-debugsource-2.6.1-37.el8.aarch64.rpmG+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpmA+qtsingleapplication-debuginfo-2.6.1-37.el8.aarch64.rpmH+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmE+qtsingleapplication-qt5-devel-2.6.1-37.el8.aarch64.rpmF+qtsinglecoreapplication-qt5-2.6.1-37.el8.aarch64.rpmD+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpmC+qtsingleapplication-qt5-2.6.1-37.el8.ppc64le.rpmG+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpmA+qtsingleapplication-debuginfo-2.6.1-37.el8.ppc64le.rpmE+qtsingleapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmB+qtsingleapplication-debugsource-2.6.1-37.el8.ppc64le.rpmH+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpmF+qtsinglecoreapplication-qt5-2.6.1-37.el8.ppc64le.rpmG+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmE+qtsingleapplication-qt5-devel-2.6.1-37.el8.s390x.rpmA+qtsingleapplication-debuginfo-2.6.1-37.el8.s390x.rpmH+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.s390x.rpmC+qtsingleapplication-qt5-2.6.1-37.el8.s390x.rpmF+qtsinglecoreapplication-qt5-2.6.1-37.el8.s390x.rpmB+qtsingleapplication-debugsource-2.6.1-37.el8.s390x.rpmD+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpmD+qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmF+qtsinglecoreapplication-qt5-2.6.1-37.el8.x86_64.rpmA+qtsingleapplication-debuginfo-2.6.1-37.el8.x86_64.rpmG+qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpmB+qtsingleapplication-debugsource-2.6.1-37.el8.x86_64.rpmC+qtsingleapplication-qt5-2.6.1-37.el8.x86_64.rpmE+qtsingleapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmH+qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmbo@Bnewpackagepython-vcstools-0.1.42-1.el8'&(Gpython-vcstools-0.1.42-1.el8.src.rpm:Gpython3-vcstools-0.1.42-1.el8.noarch.rpm(Gpython-vcstools-0.1.42-1.el8.src.rpm:Gpython3-vcstools-0.1.42-1.el8.noarch.rpm DBnewpackageperl-Font-AFM-1.20-31.el8.1Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17535431753543perl-Font-AFM for EL8fperl-Font-AFM-1.20-31.el8.1.src.rpmfperl-Font-AFM-1.20-31.el8.1.noarch.rpmfperl-Font-AFM-1.20-31.el8.1.src.rpmfperl-Font-AFM-1.20-31.el8.1.noarch.rpm2 HBenhancementdid-0.21-1.el8a8#did-0.21-1.el8.src.rpm#did-0.21-1.el8.noarch.rpm#did-0.21-1.el8.src.rpm#did-0.21-1.el8.noarch.rpmsLBBbugfixpython-minikerberos-0.2.1-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=18088811808881python-minikerberos-0.2.1 is available6;python-minikerberos-0.2.1-1.el8.src.rpmJ;python3-minikerberos-0.2.1-1.el8.noarch.rpm;;minikerberos-0.2.1-1.el8.noarch.rpm6;python-minikerberos-0.2.1-1.el8.src.rpmJ;python3-minikerberos-0.2.1-1.el8.noarch.rpm;;minikerberos-0.2.1-1.el8.noarch.rpm6;!QBBBBBBBBBBBBBBenhancementxbanish-1.8-1.el8M#https://bugzilla.redhat.com/show_bug.cgi?id=20561512056151xbanish-1.8 is available ,sxbanish-1.8-1.el8.src.rpm,sxbanish-1.8-1.el8.aarch64.rpmsxbanish-debugsource-1.8-1.el8.aarch64.rpmsxbanish-debuginfo-1.8-1.el8.aarch64.rpm,sxbanish-1.8-1.el8.ppc64le.rpmsxbanish-debugsource-1.8-1.el8.ppc64le.rpmsxbanish-debuginfo-1.8-1.el8.ppc64le.rpm,sxbanish-1.8-1.el8.s390x.rpmsxbanish-debugsource-1.8-1.el8.s390x.rpmsxbanish-debuginfo-1.8-1.el8.s390x.rpm,sxbanish-1.8-1.el8.x86_64.rpmsxbanish-debugsource-1.8-1.el8.x86_64.rpmsxbanish-debuginfo-1.8-1.el8.x86_64.rpm ,sxbanish-1.8-1.el8.src.rpm,sxbanish-1.8-1.el8.aarch64.rpmsxbanish-debugsource-1.8-1.el8.aarch64.rpmsxbanish-debuginfo-1.8-1.el8.aarch64.rpm,sxbanish-1.8-1.el8.ppc64le.rpmsxbanish-debugsource-1.8-1.el8.ppc64le.rpmsxbanish-debuginfo-1.8-1.el8.ppc64le.rpm,sxbanish-1.8-1.el8.s390x.rpmsxbanish-debugsource-1.8-1.el8.s390x.rpmsxbanish-debuginfo-1.8-1.el8.s390x.rpm,sxbanish-1.8-1.el8.x86_64.rpmsxbanish-debugsource-1.8-1.el8.x86_64.rpmsxbanish-debuginfo-1.8-1.el8.x86_64.rpmؙji7bBBBBBBBBBBBBBBBBBBBbugfixtcltls-1.7.22-6.el8pDhttps://bugzilla.redhat.com/show_bug.cgi?id=19124691912469tls produces dozens of C-language-code into the console|tcltls-1.7.22-6.el8.src.rpm|tcltls-1.7.22-6.el8.aarch64.rpm|tcltls-devel-1.7.22-6.el8.aarch64.rpm|tcltls-debugsource-1.7.22-6.el8.aarch64.rpm|tcltls-debuginfo-1.7.22-6.el8.aarch64.rpm|tcltls-1.7.22-6.el8.ppc64le.rpm|tcltls-devel-1.7.22-6.el8.ppc64le.rpm|tcltls-debugsource-1.7.22-6.el8.ppc64le.rpm|tcltls-debuginfo-1.7.22-6.el8.ppc64le.rpm|tcltls-1.7.22-6.el8.s390x.rpm|tcltls-devel-1.7.22-6.el8.s390x.rpm|tcltls-debugsource-1.7.22-6.el8.s390x.rpm|tcltls-debuginfo-1.7.22-6.el8.s390x.rpm|tcltls-1.7.22-6.el8.x86_64.rpm|tcltls-devel-1.7.22-6.el8.x86_64.rpm|tcltls-debugsource-1.7.22-6.el8.x86_64.rpm|tcltls-debuginfo-1.7.22-6.el8.x86_64.rpm|tcltls-1.7.22-6.el8.src.rpm|tcltls-1.7.22-6.el8.aarch64.rpm|tcltls-devel-1.7.22-6.el8.aarch64.rpm|tcltls-debugsource-1.7.22-6.el8.aarch64.rpm|tcltls-debuginfo-1.7.22-6.el8.aarch64.rpm|tcltls-1.7.22-6.el8.ppc64le.rpm|tcltls-devel-1.7.22-6.el8.ppc64le.rpm|tcltls-debugsource-1.7.22-6.el8.ppc64le.rpm|tcltls-debuginfo-1.7.22-6.el8.ppc64le.rpm|tcltls-1.7.22-6.el8.s390x.rpm|tcltls-devel-1.7.22-6.el8.s390x.rpm|tcltls-debugsource-1.7.22-6.el8.s390x.rpm|tcltls-debuginfo-1.7.22-6.el8.s390x.rpm|tcltls-1.7.22-6.el8.x86_64.rpm|tcltls-devel-1.7.22-6.el8.x86_64.rpm|tcltls-debugsource-1.7.22-6.el8.x86_64.rpm|tcltls-debuginfo-1.7.22-6.el8.x86_64.rpm5;xBbugfixpython-events-0.4-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=20828902082890Please branch and build python3-events in epel8%python-events-0.4-1.el8.src.rpm#python3-events-0.4-1.el8.noarch.rpm%python-events-0.4-1.el8.src.rpm#python3-events-0.4-1.el8.noarch.rpm@?|BbugfixPySolFC-2.15.0-2.el8D8a`PySolFC-2.15.0-2.el8.src.rpma`PySolFC-2.15.0-2.el8.noarch.rpma`PySolFC-2.15.0-2.el8.src.rpma`PySolFC-2.15.0-2.el8.noarch.rpm`/@BBBBBBBBBBBBBBBBBBBenhancementdarktable-3.8.1-2.el8|https://bugzilla.redhat.com/show_bug.cgi?id=20747002074700epel8 statusMdarktable-3.8.1-2.el8.src.rpmMdarktable-3.8.1-2.el8.aarch64.rpmmMdarktable-tools-noise-3.8.1-2.el8.aarch64.rpmlMdarktable-debugsource-3.8.1-2.el8.aarch64.rpmkMdarktable-debuginfo-3.8.1-2.el8.aarch64.rpmnMdarktable-tools-noise-debuginfo-3.8.1-2.el8.aarch64.rpmMdarktable-3.8.1-2.el8.ppc64le.rpmmMdarktable-tools-noise-3.8.1-2.el8.ppc64le.rpmlMdarktable-debugsource-3.8.1-2.el8.ppc64le.rpmkMdarktable-debuginfo-3.8.1-2.el8.ppc64le.rpmnMdarktable-tools-noise-debuginfo-3.8.1-2.el8.ppc64le.rpmMdarktable-3.8.1-2.el8.x86_64.rpmmMdarktable-tools-noise-3.8.1-2.el8.x86_64.rpmlMdarktable-debugsource-3.8.1-2.el8.x86_64.rpmkMdarktable-debuginfo-3.8.1-2.el8.x86_64.rpmnMdarktable-tools-noise-debuginfo-3.8.1-2.el8.x86_64.rpmMdarktable-3.8.1-2.el8.src.rpmMdarktable-3.8.1-2.el8.aarch64.rpmmMdarktable-tools-noise-3.8.1-2.el8.aarch64.rpmlMdarktable-debugsource-3.8.1-2.el8.aarch64.rpmkMdarktable-debuginfo-3.8.1-2.el8.aarch64.rpmnMdarktable-tools-noise-debuginfo-3.8.1-2.el8.aarch64.rpmMdarktable-3.8.1-2.el8.ppc64le.rpmmMdarktable-tools-noise-3.8.1-2.el8.ppc64le.rpmlMdarktable-debugsource-3.8.1-2.el8.ppc64le.rpmkMdarktable-debuginfo-3.8.1-2.el8.ppc64le.rpmnMdarktable-tools-noise-debuginfo-3.8.1-2.el8.ppc64le.rpmMdarktable-3.8.1-2.el8.x86_64.rpmmMdarktable-tools-noise-3.8.1-2.el8.x86_64.rpmlMdarktable-debugsource-3.8.1-2.el8.x86_64.rpmkMdarktable-debuginfo-3.8.1-2.el8.x86_64.rpmnMdarktable-tools-noise-debuginfo-3.8.1-2.el8.x86_64.rpmfK'VBBBBBBBBBBBBBBBenhancementpysvn-1.9.17-1.el8" pysvn-1.9.17-1.el8.src.rpmPpython3-pysvn-1.9.17-1.el8.aarch64.rpmpysvn-debugsource-1.9.17-1.el8.aarch64.rpmQpython3-pysvn-debuginfo-1.9.17-1.el8.aarch64.rpmPpython3-pysvn-1.9.17-1.el8.ppc64le.rpmpysvn-debugsource-1.9.17-1.el8.ppc64le.rpmQpython3-pysvn-debuginfo-1.9.17-1.el8.ppc64le.rpmPpython3-pysvn-1.9.17-1.el8.s390x.rpmpysvn-debugsource-1.9.17-1.el8.s390x.rpmQpython3-pysvn-debuginfo-1.9.17-1.el8.s390x.rpmPpython3-pysvn-1.9.17-1.el8.x86_64.rpmpysvn-debugsource-1.9.17-1.el8.x86_64.rpmQpython3-pysvn-debuginfo-1.9.17-1.el8.x86_64.rpm pysvn-1.9.17-1.el8.src.rpmPpython3-pysvn-1.9.17-1.el8.aarch64.rpmpysvn-debugsource-1.9.17-1.el8.aarch64.rpmQpython3-pysvn-debuginfo-1.9.17-1.el8.aarch64.rpmPpython3-pysvn-1.9.17-1.el8.ppc64le.rpmpysvn-debugsource-1.9.17-1.el8.ppc64le.rpmQpython3-pysvn-debuginfo-1.9.17-1.el8.ppc64le.rpmPpython3-pysvn-1.9.17-1.el8.s390x.rpmpysvn-debugsource-1.9.17-1.el8.s390x.rpmQpython3-pysvn-debuginfo-1.9.17-1.el8.s390x.rpmPpython3-pysvn-1.9.17-1.el8.x86_64.rpmpysvn-debugsource-1.9.17-1.el8.x86_64.rpmQpython3-pysvn-debuginfo-1.9.17-1.el8.x86_64.rpm k,hBBnewpackagerubygem-linked-list-0.0.16-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=17806751780675[RFE] EPEL8 branch of rubygem-linked-listZrubygem-linked-list-0.0.16-1.el8.src.rpmZrubygem-linked-list-0.0.16-1.el8.noarch.rpmiZrubygem-linked-list-doc-0.0.16-1.el8.noarch.rpmZrubygem-linked-list-0.0.16-1.el8.src.rpmZrubygem-linked-list-0.0.16-1.el8.noarch.rpmiZrubygem-linked-list-doc-0.0.16-1.el8.noarch.rpmNAmBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixirrlicht-1.8.5-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=20190942019094irrlicht-1.8.5 is availableirrlicht-1.8.5-1.el8.src.rpmirrlicht-1.8.5-1.el8.aarch64.rpmirrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpmirrXML-devel-1.8.5-1.el8.aarch64.rpmirrlicht-debugsource-1.8.5-1.el8.aarch64.rpmirrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpmirrlicht-1.8.5-1.el8.ppc64le.rpmirrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.ppc64le.rpmirrlicht-debugsource-1.8.5-1.el8.ppc64le.rpmirrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.s390x.rpmirrlicht-devel-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.s390x.rpmirrlicht-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.x86_64.rpmirrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpmirrXML-devel-1.8.5-1.el8.x86_64.rpmirrlicht-debugsource-1.8.5-1.el8.x86_64.rpmirrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpmirrlicht-1.8.5-1.el8.src.rpmirrlicht-1.8.5-1.el8.aarch64.rpmirrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpmirrXML-devel-1.8.5-1.el8.aarch64.rpmirrlicht-debugsource-1.8.5-1.el8.aarch64.rpmirrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpmirrlicht-1.8.5-1.el8.ppc64le.rpmirrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.ppc64le.rpmirrlicht-debugsource-1.8.5-1.el8.ppc64le.rpmirrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-devel-1.8.5-1.el8.s390x.rpmirrlicht-devel-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.s390x.rpmirrlicht-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpmirrlicht-1.8.5-1.el8.x86_64.rpmirrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpmirrXML-devel-1.8.5-1.el8.x86_64.rpmirrlicht-debugsource-1.8.5-1.el8.x86_64.rpmirrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpmg(RBBBBBBBBBBBBBBBBBBBBnewpackageTeXmacs-2.1-1.el8KH}TeXmacs-2.1-1.el8.src.rpmH}TeXmacs-2.1-1.el8.aarch64.rpmU}TeXmacs-devel-2.1-1.el8.aarch64.rpm}texmacs-fedora-fonts-2.1-1.el8.noarch.rpmT}TeXmacs-debugsource-2.1-1.el8.aarch64.rpmS}TeXmacs-debuginfo-2.1-1.el8.aarch64.rpmH}TeXmacs-2.1-1.el8.ppc64le.rpmU}TeXmacs-devel-2.1-1.el8.ppc64le.rpmT}TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmS}TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmT}TeXmacs-debugsource-2.1-1.el8.s390x.rpmS}TeXmacs-debuginfo-2.1-1.el8.s390x.rpmU}TeXmacs-devel-2.1-1.el8.s390x.rpmH}TeXmacs-2.1-1.el8.s390x.rpmH}TeXmacs-2.1-1.el8.x86_64.rpmU}TeXmacs-devel-2.1-1.el8.x86_64.rpmT}TeXmacs-debugsource-2.1-1.el8.x86_64.rpmS}TeXmacs-debuginfo-2.1-1.el8.x86_64.rpmH}TeXmacs-2.1-1.el8.src.rpmH}TeXmacs-2.1-1.el8.aarch64.rpmU}TeXmacs-devel-2.1-1.el8.aarch64.rpm}texmacs-fedora-fonts-2.1-1.el8.noarch.rpmT}TeXmacs-debugsource-2.1-1.el8.aarch64.rpmS}TeXmacs-debuginfo-2.1-1.el8.aarch64.rpmH}TeXmacs-2.1-1.el8.ppc64le.rpmU}TeXmacs-devel-2.1-1.el8.ppc64le.rpmT}TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmS}TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmT}TeXmacs-debugsource-2.1-1.el8.s390x.rpmS}TeXmacs-debuginfo-2.1-1.el8.s390x.rpmU}TeXmacs-devel-2.1-1.el8.s390x.rpmH}TeXmacs-2.1-1.el8.s390x.rpmH}TeXmacs-2.1-1.el8.x86_64.rpmU}TeXmacs-devel-2.1-1.el8.x86_64.rpmT}TeXmacs-debugsource-2.1-1.el8.x86_64.rpmS}TeXmacs-debuginfo-2.1-1.el8.x86_64.rpmc,iBnewpackagestgit-0.23-2.el8[\Dstgit-0.23-2.el8.src.rpm\Dstgit-0.23-2.el8.noarch.rpm\Dstgit-0.23-2.el8.src.rpm\Dstgit-0.23-2.el8.noarch.rpm3U4mBBBBBenhancementsdl-telnet-1.0.0-5.20220328gite0e2a91.el8m?OMsdl-telnet-1.0.0-5.20220328gite0e2a91.el8.src.rpmMsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.aarch64.rpmMsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.ppc64le.rpmMsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.s390x.rpmMsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.x86_64.rpmOMsdl-telnet-1.0.0-5.20220328gite0e2a91.el8.src.rpmMsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.aarch64.rpmMsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.ppc64le.rpmMsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.s390x.rpmMsdl-telnet-devel-1.0.0-5.20220328gite0e2a91.el8.x86_64.rpm.WuBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedyadifa-2.5.4-1.el8,Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20599902059990yadifa-2.5.4 is available!c9yadifa-2.5.4-1.el8.src.rpmc9yadifa-2.5.4-1.el8.aarch64.rpmH9yadifa-libs-2.5.4-1.el8.aarch64.rpmJ9yadifa-tools-2.5.4-1.el8.aarch64.rpmG9yadifa-devel-2.5.4-1.el8.aarch64.rpmF9yadifa-debugsource-2.5.4-1.el8.aarch64.rpmE9yadifa-debuginfo-2.5.4-1.el8.aarch64.rpmI9yadifa-libs-debuginfo-2.5.4-1.el8.aarch64.rpmK9yadifa-tools-debuginfo-2.5.4-1.el8.aarch64.rpmc9yadifa-2.5.4-1.el8.ppc64le.rpmH9yadifa-libs-2.5.4-1.el8.ppc64le.rpmJ9yadifa-tools-2.5.4-1.el8.ppc64le.rpmG9yadifa-devel-2.5.4-1.el8.ppc64le.rpmF9yadifa-debugsource-2.5.4-1.el8.ppc64le.rpmE9yadifa-debuginfo-2.5.4-1.el8.ppc64le.rpmI9yadifa-libs-debuginfo-2.5.4-1.el8.ppc64le.rpmK9yadifa-tools-debuginfo-2.5.4-1.el8.ppc64le.rpmc9yadifa-2.5.4-1.el8.s390x.rpmH9yadifa-libs-2.5.4-1.el8.s390x.rpmJ9yadifa-tools-2.5.4-1.el8.s390x.rpmG9yadifa-devel-2.5.4-1.el8.s390x.rpmF9yadifa-debugsource-2.5.4-1.el8.s390x.rpmE9yadifa-debuginfo-2.5.4-1.el8.s390x.rpmI9yadifa-libs-debuginfo-2.5.4-1.el8.s390x.rpmK9yadifa-tools-debuginfo-2.5.4-1.el8.s390x.rpmc9yadifa-2.5.4-1.el8.x86_64.rpmH9yadifa-libs-2.5.4-1.el8.x86_64.rpmJ9yadifa-tools-2.5.4-1.el8.x86_64.rpmG9yadifa-devel-2.5.4-1.el8.x86_64.rpmF9yadifa-debugsource-2.5.4-1.el8.x86_64.rpmE9yadifa-debuginfo-2.5.4-1.el8.x86_64.rpmI9yadifa-libs-debuginfo-2.5.4-1.el8.x86_64.rpmK9yadifa-tools-debuginfo-2.5.4-1.el8.x86_64.rpm!c9yadifa-2.5.4-1.el8.src.rpmc9yadifa-2.5.4-1.el8.aarch64.rpmH9yadifa-libs-2.5.4-1.el8.aarch64.rpmJ9yadifa-tools-2.5.4-1.el8.aarch64.rpmG9yadifa-devel-2.5.4-1.el8.aarch64.rpmF9yadifa-debugsource-2.5.4-1.el8.aarch64.rpmE9yadifa-debuginfo-2.5.4-1.el8.aarch64.rpmI9yadifa-libs-debuginfo-2.5.4-1.el8.aarch64.rpmK9yadifa-tools-debuginfo-2.5.4-1.el8.aarch64.rpmc9yadifa-2.5.4-1.el8.ppc64le.rpmH9yadifa-libs-2.5.4-1.el8.ppc64le.rpmJ9yadifa-tools-2.5.4-1.el8.ppc64le.rpmG9yadifa-devel-2.5.4-1.el8.ppc64le.rpmF9yadifa-debugsource-2.5.4-1.el8.ppc64le.rpmE9yadifa-debuginfo-2.5.4-1.el8.ppc64le.rpmI9yadifa-libs-debuginfo-2.5.4-1.el8.ppc64le.rpmK9yadifa-tools-debuginfo-2.5.4-1.el8.ppc64le.rpmc9yadifa-2.5.4-1.el8.s390x.rpmH9yadifa-libs-2.5.4-1.el8.s390x.rpmJ9yadifa-tools-2.5.4-1.el8.s390x.rpmG9yadifa-devel-2.5.4-1.el8.s390x.rpmF9yadifa-debugsource-2.5.4-1.el8.s390x.rpmE9yadifa-debuginfo-2.5.4-1.el8.s390x.rpmI9yadifa-libs-debuginfo-2.5.4-1.el8.s390x.rpmK9yadifa-tools-debuginfo-2.5.4-1.el8.s390x.rpmc9yadifa-2.5.4-1.el8.x86_64.rpmH9yadifa-libs-2.5.4-1.el8.x86_64.rpmJ9yadifa-tools-2.5.4-1.el8.x86_64.rpmG9yadifa-devel-2.5.4-1.el8.x86_64.rpmF9yadifa-debugsource-2.5.4-1.el8.x86_64.rpmE9yadifa-debuginfo-2.5.4-1.el8.x86_64.rpmI9yadifa-libs-debuginfo-2.5.4-1.el8.x86_64.rpmK9yadifa-tools-debuginfo-2.5.4-1.el8.x86_64.rpm k/_BBBBBBBBBBBBBBenhancementperl-String-Similarity-1.04-34.el86u+https://bugzilla.redhat.com/show_bug.cgi?id=20372432037243perl-String-Similarity missing from EPEL Jperl-String-Similarity-1.04-34.el8.src.rpmJperl-String-Similarity-1.04-34.el8.aarch64.rpm;perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm:perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpmJperl-String-Similarity-1.04-34.el8.ppc64le.rpm;perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm:perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpmJperl-String-Similarity-1.04-34.el8.s390x.rpm;perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm:perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpmJperl-String-Similarity-1.04-34.el8.x86_64.rpm;perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm:perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm Jperl-String-Similarity-1.04-34.el8.src.rpmJperl-String-Similarity-1.04-34.el8.aarch64.rpm;perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm:perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpmJperl-String-Similarity-1.04-34.el8.ppc64le.rpm;perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm:perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpmJperl-String-Similarity-1.04-34.el8.s390x.rpm;perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm:perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpmJperl-String-Similarity-1.04-34.el8.x86_64.rpm;perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm:perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm<H4pBBnewpackagerubygem-hrx-1.0.0-5.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17806741780674[RFE] EPEL8 branch of rubygem-hrx#rubygem-hrx-1.0.0-5.el8.src.rpm#rubygem-hrx-1.0.0-5.el8.noarch.rpme#rubygem-hrx-doc-1.0.0-5.el8.noarch.rpm#rubygem-hrx-1.0.0-5.el8.src.rpm#rubygem-hrx-1.0.0-5.el8.noarch.rpme#rubygem-hrx-doc-1.0.0-5.el8.noarch.rpmUSuBBBBBBBBBBBBBBbugfixperl-Razor-Agent-2.86-1.el867'https://bugzilla.redhat.com/show_bug.cgi?id=15844741584474Need version update for perl-Razor-Agenthttps://bugzilla.redhat.com/show_bug.cgi?id=20308892030889perl-Razor-Agent-2.86 is available Aperl-Razor-Agent-2.86-1.el8.src.rpmAperl-Razor-Agent-2.86-1.el8.aarch64.rpm+perl-Razor-Agent-debugsource-2.86-1.el8.aarch64.rpm*perl-Razor-Agent-debuginfo-2.86-1.el8.aarch64.rpmAperl-Razor-Agent-2.86-1.el8.ppc64le.rpm+perl-Razor-Agent-debugsource-2.86-1.el8.ppc64le.rpm*perl-Razor-Agent-debuginfo-2.86-1.el8.ppc64le.rpmAperl-Razor-Agent-2.86-1.el8.s390x.rpm+perl-Razor-Agent-debugsource-2.86-1.el8.s390x.rpm*perl-Razor-Agent-debuginfo-2.86-1.el8.s390x.rpmAperl-Razor-Agent-2.86-1.el8.x86_64.rpm+perl-Razor-Agent-debugsource-2.86-1.el8.x86_64.rpm*perl-Razor-Agent-debuginfo-2.86-1.el8.x86_64.rpm Aperl-Razor-Agent-2.86-1.el8.src.rpmAperl-Razor-Agent-2.86-1.el8.aarch64.rpm+perl-Razor-Agent-debugsource-2.86-1.el8.aarch64.rpm*perl-Razor-Agent-debuginfo-2.86-1.el8.aarch64.rpmAperl-Razor-Agent-2.86-1.el8.ppc64le.rpm+perl-Razor-Agent-debugsource-2.86-1.el8.ppc64le.rpm*perl-Razor-Agent-debuginfo-2.86-1.el8.ppc64le.rpmAperl-Razor-Agent-2.86-1.el8.s390x.rpm+perl-Razor-Agent-debugsource-2.86-1.el8.s390x.rpm*perl-Razor-Agent-debuginfo-2.86-1.el8.s390x.rpmAperl-Razor-Agent-2.86-1.el8.x86_64.rpm+perl-Razor-Agent-debugsource-2.86-1.el8.x86_64.rpm*perl-Razor-Agent-debuginfo-2.86-1.el8.x86_64.rpmnFBBBBBBBBBBBBBBnewpackagereprepro-5.3.0-1.el8^Zhttps://bugzilla.redhat.com/show_bug.cgi?id=16720091672009reprepro-5.3.0 is available ^Hreprepro-5.3.0-1.el8.src.rpm^Hreprepro-5.3.0-1.el8.aarch64.rpm;Hreprepro-debugsource-5.3.0-1.el8.aarch64.rpm:Hreprepro-debuginfo-5.3.0-1.el8.aarch64.rpm^Hreprepro-5.3.0-1.el8.ppc64le.rpm;Hreprepro-debugsource-5.3.0-1.el8.ppc64le.rpm:Hreprepro-debuginfo-5.3.0-1.el8.ppc64le.rpm;Hreprepro-debugsource-5.3.0-1.el8.s390x.rpm^Hreprepro-5.3.0-1.el8.s390x.rpm:Hreprepro-debuginfo-5.3.0-1.el8.s390x.rpm^Hreprepro-5.3.0-1.el8.x86_64.rpm;Hreprepro-debugsource-5.3.0-1.el8.x86_64.rpm:Hreprepro-debuginfo-5.3.0-1.el8.x86_64.rpm ^Hreprepro-5.3.0-1.el8.src.rpm^Hreprepro-5.3.0-1.el8.aarch64.rpm;Hreprepro-debugsource-5.3.0-1.el8.aarch64.rpm:Hreprepro-debuginfo-5.3.0-1.el8.aarch64.rpm^Hreprepro-5.3.0-1.el8.ppc64le.rpm;Hreprepro-debugsource-5.3.0-1.el8.ppc64le.rpm:Hreprepro-debuginfo-5.3.0-1.el8.ppc64le.rpm;Hreprepro-debugsource-5.3.0-1.el8.s390x.rpm^Hreprepro-5.3.0-1.el8.s390x.rpm:Hreprepro-debuginfo-5.3.0-1.el8.s390x.rpm^Hreprepro-5.3.0-1.el8.x86_64.rpm;Hreprepro-debugsource-5.3.0-1.el8.x86_64.rpm:Hreprepro-debuginfo-5.3.0-1.el8.x86_64.rpm-`'WBBBBBBBBBBBBBBnewpackagepwauth-2.3.10-24.el868fhttps://bugzilla.redhat.com/show_bug.cgi?id=20047682004768Please build pwauth for EPEL 8 ){pwauth-2.3.10-24.el8.src.rpm){pwauth-2.3.10-24.el8.aarch64.rpms{pwauth-debugsource-2.3.10-24.el8.aarch64.rpmr{pwauth-debuginfo-2.3.10-24.el8.aarch64.rpm){pwauth-2.3.10-24.el8.ppc64le.rpms{pwauth-debugsource-2.3.10-24.el8.ppc64le.rpmr{pwauth-debuginfo-2.3.10-24.el8.ppc64le.rpm){pwauth-2.3.10-24.el8.s390x.rpmr{pwauth-debuginfo-2.3.10-24.el8.s390x.rpms{pwauth-debugsource-2.3.10-24.el8.s390x.rpm){pwauth-2.3.10-24.el8.x86_64.rpms{pwauth-debugsource-2.3.10-24.el8.x86_64.rpmr{pwauth-debuginfo-2.3.10-24.el8.x86_64.rpm ){pwauth-2.3.10-24.el8.src.rpm){pwauth-2.3.10-24.el8.aarch64.rpms{pwauth-debugsource-2.3.10-24.el8.aarch64.rpmr{pwauth-debuginfo-2.3.10-24.el8.aarch64.rpm){pwauth-2.3.10-24.el8.ppc64le.rpms{pwauth-debugsource-2.3.10-24.el8.ppc64le.rpmr{pwauth-debuginfo-2.3.10-24.el8.ppc64le.rpm){pwauth-2.3.10-24.el8.s390x.rpmr{pwauth-debuginfo-2.3.10-24.el8.s390x.rpms{pwauth-debugsource-2.3.10-24.el8.s390x.rpm){pwauth-2.3.10-24.el8.x86_64.rpms{pwauth-debugsource-2.3.10-24.el8.x86_64.rpmr{pwauth-debuginfo-2.3.10-24.el8.x86_64.rpmC+hBbugfixpython-xvfbwrapper-0.2.9-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=20041642004164Missing dependency on xorg-x11-server-XvfbTtpython-xvfbwrapper-0.2.9-2.el8.src.rpmftpython3-xvfbwrapper-0.2.9-2.el8.noarch.rpmTtpython-xvfbwrapper-0.2.9-2.el8.src.rpmftpython3-xvfbwrapper-0.2.9-2.el8.noarch.rpm/lBnewpackagepython-productivity-0.4.1-1.el8Uspython-productivity-0.4.1-1.el8.src.rpm-spython3-productivity-0.4.1-1.el8.noarch.rpmspython-productivity-0.4.1-1.el8.src.rpm-spython3-productivity-0.4.1-1.el8.noarch.rpm3pBnewpackageperl-Email-Address-1.912-5.el86p6https://bugzilla.redhat.com/show_bug.cgi?id=17622681762268perl-Email-Address for EL8lzperl-Email-Address-1.912-5.el8.src.rpmlzperl-Email-Address-1.912-5.el8.noarch.rpmlzperl-Email-Address-1.912-5.el8.src.rpmlzperl-Email-Address-1.912-5.el8.noarch.rpm .7tBbugfixphp-pear-CodeGen-PECL-1.1.3-26.el86&:php-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmٳzQ;xBnewpackageperl-Digest-BubbleBabble-0.02-22.el86`<edperl-Digest-BubbleBabble-0.02-22.el8.src.rpmedperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpmedperl-Digest-BubbleBabble-0.02-22.el8.src.rpmedperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpm % |BBBBBBBBBBBBBBnewpackageiotools-1.7~pre0-3.el8 &iotools-1.7~pre0-3.el8.src.rpm&iotools-1.7~pre0-3.el8.aarch64.rpm&iotools-debugsource-1.7~pre0-3.el8.aarch64.rpm&iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm&iotools-1.7~pre0-3.el8.ppc64le.rpm&iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpm&iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm&iotools-1.7~pre0-3.el8.s390x.rpm&iotools-debugsource-1.7~pre0-3.el8.s390x.rpm&iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm&iotools-1.7~pre0-3.el8.x86_64.rpm&iotools-debugsource-1.7~pre0-3.el8.x86_64.rpm&iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm &iotools-1.7~pre0-3.el8.src.rpm&iotools-1.7~pre0-3.el8.aarch64.rpm&iotools-debugsource-1.7~pre0-3.el8.aarch64.rpm&iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm&iotools-1.7~pre0-3.el8.ppc64le.rpm&iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpm&iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm&iotools-1.7~pre0-3.el8.s390x.rpm&iotools-debugsource-1.7~pre0-3.el8.s390x.rpm&iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm&iotools-1.7~pre0-3.el8.x86_64.rpm&iotools-debugsource-1.7~pre0-3.el8.x86_64.rpm&iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm< !MBBBBBBBBBBBBBBBBbugfixAusweisApp2-1.22.3-1.el80AusweisApp2-1.22.3-1.el8.src.rpmAusweisApp2-1.22.3-1.el8.aarch64.rpm%AusweisApp2-data-1.22.3-1.el8.noarch.rpm&AusweisApp2-doc-1.22.3-1.el8.noarch.rpm$AusweisApp2-debugsource-1.22.3-1.el8.aarch64.rpm#AusweisApp2-debuginfo-1.22.3-1.el8.aarch64.rpmAusweisApp2-1.22.3-1.el8.ppc64le.rpm$AusweisApp2-debugsource-1.22.3-1.el8.ppc64le.rpm#AusweisApp2-debuginfo-1.22.3-1.el8.ppc64le.rpmAusweisApp2-1.22.3-1.el8.s390x.rpm$AusweisApp2-debugsource-1.22.3-1.el8.s390x.rpm#AusweisApp2-debuginfo-1.22.3-1.el8.s390x.rpmAusweisApp2-1.22.3-1.el8.x86_64.rpm$AusweisApp2-debugsource-1.22.3-1.el8.x86_64.rpm#AusweisApp2-debuginfo-1.22.3-1.el8.x86_64.rpmAusweisApp2-1.22.3-1.el8.src.rpmAusweisApp2-1.22.3-1.el8.aarch64.rpm%AusweisApp2-data-1.22.3-1.el8.noarch.rpm&AusweisApp2-doc-1.22.3-1.el8.noarch.rpm$AusweisApp2-debugsource-1.22.3-1.el8.aarch64.rpm#AusweisApp2-debuginfo-1.22.3-1.el8.aarch64.rpmAusweisApp2-1.22.3-1.el8.ppc64le.rpm$AusweisApp2-debugsource-1.22.3-1.el8.ppc64le.rpm#AusweisApp2-debuginfo-1.22.3-1.el8.ppc64le.rpmAusweisApp2-1.22.3-1.el8.s390x.rpm$AusweisApp2-debugsource-1.22.3-1.el8.s390x.rpm#AusweisApp2-debuginfo-1.22.3-1.el8.s390x.rpmAusweisApp2-1.22.3-1.el8.x86_64.rpm$AusweisApp2-debugsource-1.22.3-1.el8.x86_64.rpm#AusweisApp2-debuginfo-1.22.3-1.el8.x86_64.rpm<!`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcertbot-1.22.0-1.el8 python-acme-1.22.0-1.el8 python-certbot-apache-1.22.0-1.el8 python-certbot-dns-cloudflare-1.22.0-1.el8 python-certbot-dns-cloudxns-1.22.0-1.el8 python-certbot-dns-digitalocean-1.22.0-1.el8 python-certbot-dns-dnsimple-1.22.0-1.el8 python-certbot-dns-dnsmadeeasy-1.22.0-1.el8 python-certbot-dns-gehirn-1.22.0-1.el8 python-certbot-dns-google-1.22.0-1.el8 python-certbot-dns-linode-1.22.0-1.el8 python-certbot-dns-luadns-1.22.0-1.el8 python-certbot-dns-nsone-1.22.0-1.el8 python-certbot-dns-ovh-1.22.0-1.el8 python-certbot-dns-rfc2136-1.22.0-1.el8 python-certbot-dns-route53-1.22.0-1.el8 python-certbot-dns-sakuracloud-1.22.0-1.el8 python-certbot-nginx-1.22.0-1.el86H/Scertbot-1.22.0-1.el8.src.rpmScertbot-1.22.0-1.el8.noarch.rpmpython3-certbot-1.22.0-1.el8.noarch.rpmpython-acme-1.22.0-1.el8.src.rpmGpython3-acme-1.22.0-1.el8.noarch.rpmpython-certbot-apache-1.22.0-1.el8.src.rpmpython3-certbot-apache-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudflare-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm9python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudxns-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm:python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-digitalocean-1.22.0-1.el8.src.rpmpython3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsimple-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm;python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm<python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-gehirn-1.22.0-1.el8.src.rpmpython3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm=python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-google-1.22.0-1.el8.src.rpmpython3-certbot-dns-google-1.22.0-1.el8.noarch.rpmpython-certbot-dns-linode-1.22.0-1.el8.src.rpmpython3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm>python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-luadns-1.22.0-1.el8.src.rpmpython3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm?python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpm python-certbot-dns-nsone-1.22.0-1.el8.src.rpmpython3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpm@python-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpm!python-certbot-dns-ovh-1.22.0-1.el8.src.rpmpython3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpmApython-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm"python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpmpython3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm#python-certbot-dns-route53-1.22.0-1.el8.src.rpmpython3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm$python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpm python3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpmBpython-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm%python-certbot-nginx-1.22.0-1.el8.src.rpm!python3-certbot-nginx-1.22.0-1.el8.noarch.rpm/Scertbot-1.22.0-1.el8.src.rpmScertbot-1.22.0-1.el8.noarch.rpmpython3-certbot-1.22.0-1.el8.noarch.rpmpython-acme-1.22.0-1.el8.src.rpmGpython3-acme-1.22.0-1.el8.noarch.rpmpython-certbot-apache-1.22.0-1.el8.src.rpmpython3-certbot-apache-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudflare-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm9python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-cloudxns-1.22.0-1.el8.src.rpmpython3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm:python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-digitalocean-1.22.0-1.el8.src.rpmpython3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsimple-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm;python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpmpython3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm<python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-gehirn-1.22.0-1.el8.src.rpmpython3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm=python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-google-1.22.0-1.el8.src.rpmpython3-certbot-dns-google-1.22.0-1.el8.noarch.rpmpython-certbot-dns-linode-1.22.0-1.el8.src.rpmpython3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm>python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpmpython-certbot-dns-luadns-1.22.0-1.el8.src.rpmpython3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm?python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpm python-certbot-dns-nsone-1.22.0-1.el8.src.rpmpython3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpm@python-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpm!python-certbot-dns-ovh-1.22.0-1.el8.src.rpmpython3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpmApython-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm"python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpmpython3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm#python-certbot-dns-route53-1.22.0-1.el8.src.rpmpython3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm$python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpm python3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpmBpython-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm%python-certbot-nginx-1.22.0-1.el8.src.rpm!python3-certbot-nginx-1.22.0-1.el8.noarch.rpmm %bBenhancementpython-simplevisor-1.3-1.el86Y!https://bugzilla.redhat.com/show_bug.cgi?id=20202222020222python-simplevisor-1.3 is available:python-simplevisor-1.3-1.el8.src.rpmKpython3-simplevisor-1.3-1.el8.noarch.rpm:python-simplevisor-1.3-1.el8.src.rpmKpython3-simplevisor-1.3-1.el8.noarch.rpm—+#;fBBBBBBBBBBBBBBBBBBBnewpackagetslib-1.22-4.el86zFatslib-1.22-4.el8.src.rpmFatslib-1.22-4.el8.aarch64.rpmatslib-devel-1.22-4.el8.aarch64.rpmatslib-debugsource-1.22-4.el8.aarch64.rpmatslib-debuginfo-1.22-4.el8.aarch64.rpmFatslib-1.22-4.el8.ppc64le.rpmatslib-devel-1.22-4.el8.ppc64le.rpmatslib-debugsource-1.22-4.el8.ppc64le.rpmatslib-debuginfo-1.22-4.el8.ppc64le.rpmatslib-debuginfo-1.22-4.el8.s390x.rpmatslib-devel-1.22-4.el8.s390x.rpmatslib-debugsource-1.22-4.el8.s390x.rpmFatslib-1.22-4.el8.s390x.rpmFatslib-1.22-4.el8.x86_64.rpmatslib-devel-1.22-4.el8.x86_64.rpmatslib-debugsource-1.22-4.el8.x86_64.rpmatslib-debuginfo-1.22-4.el8.x86_64.rpmFatslib-1.22-4.el8.src.rpmFatslib-1.22-4.el8.aarch64.rpmatslib-devel-1.22-4.el8.aarch64.rpmatslib-debugsource-1.22-4.el8.aarch64.rpmatslib-debuginfo-1.22-4.el8.aarch64.rpmFatslib-1.22-4.el8.ppc64le.rpmatslib-devel-1.22-4.el8.ppc64le.rpmatslib-debugsource-1.22-4.el8.ppc64le.rpmatslib-debuginfo-1.22-4.el8.ppc64le.rpmatslib-debuginfo-1.22-4.el8.s390x.rpmatslib-devel-1.22-4.el8.s390x.rpmatslib-debugsource-1.22-4.el8.s390x.rpmFatslib-1.22-4.el8.s390x.rpmFatslib-1.22-4.el8.x86_64.rpmatslib-devel-1.22-4.el8.x86_64.rpmatslib-debugsource-1.22-4.el8.x86_64.rpmatslib-debuginfo-1.22-4.el8.x86_64.rpmC |BBBBBBBBBBBBBBBnewpackagepython-xxhash-2.0.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20033742003374Review Request: python-xxhash - Python Binding for xxHash U!python-xxhash-2.0.2-1.el8.src.rpm-!python3-xxhash-2.0.2-1.el8.aarch64.rpmi!python-xxhash-debugsource-2.0.2-1.el8.aarch64.rpm.!python3-xxhash-debuginfo-2.0.2-1.el8.aarch64.rpm-!python3-xxhash-2.0.2-1.el8.ppc64le.rpmi!python-xxhash-debugsource-2.0.2-1.el8.ppc64le.rpm.!python3-xxhash-debuginfo-2.0.2-1.el8.ppc64le.rpm-!python3-xxhash-2.0.2-1.el8.s390x.rpmi!python-xxhash-debugsource-2.0.2-1.el8.s390x.rpm.!python3-xxhash-debuginfo-2.0.2-1.el8.s390x.rpm-!python3-xxhash-2.0.2-1.el8.x86_64.rpmi!python-xxhash-debugsource-2.0.2-1.el8.x86_64.rpm.!python3-xxhash-debuginfo-2.0.2-1.el8.x86_64.rpm U!python-xxhash-2.0.2-1.el8.src.rpm-!python3-xxhash-2.0.2-1.el8.aarch64.rpmi!python-xxhash-debugsource-2.0.2-1.el8.aarch64.rpm.!python3-xxhash-debuginfo-2.0.2-1.el8.aarch64.rpm-!python3-xxhash-2.0.2-1.el8.ppc64le.rpmi!python-xxhash-debugsource-2.0.2-1.el8.ppc64le.rpm.!python3-xxhash-debuginfo-2.0.2-1.el8.ppc64le.rpm-!python3-xxhash-2.0.2-1.el8.s390x.rpmi!python-xxhash-debugsource-2.0.2-1.el8.s390x.rpm.!python3-xxhash-debuginfo-2.0.2-1.el8.s390x.rpm-!python3-xxhash-2.0.2-1.el8.x86_64.rpmi!python-xxhash-debugsource-2.0.2-1.el8.x86_64.rpm.!python3-xxhash-debuginfo-2.0.2-1.el8.x86_64.rpm_MNBnewpackagepython-ring-doorbell-0.6.1-1.el8,Epython-ring-doorbell-0.6.1-1.el8.src.rpm&Epython3-ring-doorbell-0.6.1-1.el8.noarch.rpmEpython-ring-doorbell-0.6.1-1.el8.src.rpm&Epython3-ring-doorbell-0.6.1-1.el8.noarch.rpmIRBnewpackagepython-paste-script-3.2.0-2.el8G]https://bugzilla.redhat.com/show_bug.cgi?id=18252781825278Request to build paste-script for EPEL8Apython-paste-script-3.2.0-2.el8.src.rpmApython3-paste-script-3.2.0-2.el8.noarch.rpmApython-paste-script-3.2.0-2.el8.src.rpmApython3-paste-script-3.2.0-2.el8.noarch.rpm܋t,VBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-actions-1.26.0-2.el8$^Jcaja-actions-1.26.0-2.el8.src.rpmJcaja-actions-1.26.0-2.el8.aarch64.rpmcaja-actions-doc-1.26.0-2.el8.noarch.rpm!caja-actions-devel-1.26.0-2.el8.aarch64.rpm caja-actions-debugsource-1.26.0-2.el8.aarch64.rpmcaja-actions-debuginfo-1.26.0-2.el8.aarch64.rpmJcaja-actions-1.26.0-2.el8.ppc64le.rpm!caja-actions-devel-1.26.0-2.el8.ppc64le.rpm caja-actions-debugsource-1.26.0-2.el8.ppc64le.rpmcaja-actions-debuginfo-1.26.0-2.el8.ppc64le.rpmJcaja-actions-1.26.0-2.el8.s390x.rpm!caja-actions-devel-1.26.0-2.el8.s390x.rpm caja-actions-debugsource-1.26.0-2.el8.s390x.rpmcaja-actions-debuginfo-1.26.0-2.el8.s390x.rpmJcaja-actions-1.26.0-2.el8.x86_64.rpm!caja-actions-devel-1.26.0-2.el8.x86_64.rpm caja-actions-debugsource-1.26.0-2.el8.x86_64.rpmcaja-actions-debuginfo-1.26.0-2.el8.x86_64.rpmJcaja-actions-1.26.0-2.el8.src.rpmJcaja-actions-1.26.0-2.el8.aarch64.rpmcaja-actions-doc-1.26.0-2.el8.noarch.rpm!caja-actions-devel-1.26.0-2.el8.aarch64.rpm caja-actions-debugsource-1.26.0-2.el8.aarch64.rpmcaja-actions-debuginfo-1.26.0-2.el8.aarch64.rpmJcaja-actions-1.26.0-2.el8.ppc64le.rpm!caja-actions-devel-1.26.0-2.el8.ppc64le.rpm caja-actions-debugsource-1.26.0-2.el8.ppc64le.rpmcaja-actions-debuginfo-1.26.0-2.el8.ppc64le.rpmJcaja-actions-1.26.0-2.el8.s390x.rpm!caja-actions-devel-1.26.0-2.el8.s390x.rpm caja-actions-debugsource-1.26.0-2.el8.s390x.rpmcaja-actions-debuginfo-1.26.0-2.el8.s390x.rpmJcaja-actions-1.26.0-2.el8.x86_64.rpm!caja-actions-devel-1.26.0-2.el8.x86_64.rpm caja-actions-debugsource-1.26.0-2.el8.x86_64.rpmcaja-actions-debuginfo-1.26.0-2.el8.x86_64.rpmؙjd.mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImageMagick-6.9.12.48-2.el8 converseen-0.9.8.1-2.el8 digikam-6.4.0-5.el8 dvdauthor-0.7.2-16.el84Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17678041767804CVE-2019-15141 ImageMagick: heap-based buffer overflow in WriteTIFFImage in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17678141767814CVE-2019-15139 ImageMagick: out-of-bounds read in ReadXWDImage in coders/xwd.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17678301767830CVE-2019-15140 ImageMagick: use-after-free in ReadImage in MagickCore/constitute.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17726451772645CVE-2017-11166 ImageMagick: memory leak vulnerability in ReadXWDImage function in coders/xwd.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17775451777545CVE-2014-8561 ImageMagick: convert +profile regression enters infinite loop exhausting memory [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17924701792470CVE-2019-19952 ImageMagick: use-after-free in MngInfoDiscardObject in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17924821792482CVE-2019-19949 ImageMagick: heap-based buffer over-read in WritePNGImage in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17931781793178CVE-2019-19948 ImageMagick: heap-based buffer overflow in WriteSGIImage in coders/sgi.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016641801664CVE-2019-16709 ImageMagick: memory leak in coders/dps.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016691801669CVE-2019-16708 ImageMagick: memory leak in magick/xwindow.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016711801671CVE-2019-16710 ImageMagick: memory leak in coders/dot.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016781801678CVE-2019-16711 ImageMagick: memory leak in Huffman2DEncodeImage in coders/ps2.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016791801679CVE-2019-16712 ImageMagick: memory leak in Huffman2DEncodeImage in coders/ps3.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016831801683CVE-2019-16713 ImageMagick: memory leak in coders/dot.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18205891820589CVE-2019-18853 ImageMagick: XML_PARSE_HUGE not properly restricted in coders/svg.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18906901890690CVE-2020-27560 ImageMagick: division by zero in OptimizeLayerFrames function in MagickCore/layer.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012251901225CVE-2020-25664 ImageMagick: heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012271901227CVE-2020-25665 ImageMagick: heap-based buffer overflow in WritePALMImage in coders/palm.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012291901229CVE-2020-25666 ImageMagick: outside the range of representable values of type int and signed integer overflow in MagickCore/histogram.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012311901231CVE-2020-25667 ImageMagick: heap-based buffer overflow in TIFFGetProfiles in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012331901233CVE-2020-25674 ImageMagick: heap-based buffer overflow in WriteOnePNGImage in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012361901236CVE-2020-25675 ImageMagick: outside the range of representable values of type 'long' and integer overflow at MagickCore/transform.c and MagickCore/image.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012391901239CVE-2020-25676 ImageMagick: outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c and MagickCore/cache.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012411901241CVE-2020-27750 ImageMagick: division by zero in MagickCore/colorspace-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012431901243CVE-2020-27751 ImageMagick: integer overflow in MagickCore/quantum-export.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012451901245CVE-2020-25663 ImageMagick: use-after-free, heap-buffer-overflow triggered by GetPixelRed, GetPixelBlue in MagickCore/pixel-accessor.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012471901247CVE-2020-27752 ImageMagick: heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012491901249CVE-2020-27753 ImageMagick: memory leaks in AcquireMagickMemory function [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012511901251CVE-2020-27754 ImageMagick: outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012531901253CVE-2020-27755 ImageMagick: memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012571901257CVE-2020-27756 ImageMagick: division by zero at MagickCore/geometry.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012591901259CVE-2020-27757 ImageMagick: outside the range of representable values of type 'unsigned long long' at MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012611901261CVE-2020-27758 ImageMagick: outside the range of representable values of type 'unsigned long long' at coders/txt.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012631901263CVE-2020-27759 ImageMagick: outside the range of representable values of type 'int' at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012651901265CVE-2020-27760 ImageMagick: division by zero at MagickCore/enhance.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012671901267CVE-2020-27761 ImageMagick: outside the range of representable values of type 'unsigned long' at coders/palm.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012691901269CVE-2020-27762 ImageMagick: outside the range of representable values of type 'unsigned char' at coders/hdr.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012711901271CVE-2020-27763 ImageMagick: division by zero at MagickCore/resize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012731901273CVE-2020-27764 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012751901275CVE-2020-27765 ImageMagick: division by zero at MagickCore/segment.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012771901277CVE-2020-27766 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012791901279CVE-2020-27767 ImageMagick: outside the range of representable values of type 'float' at MagickCore/quantum.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012811901281CVE-2020-27768 ImageMagick: outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012831901283CVE-2020-27769 ImageMagick: outside the range of representable values of type 'float' at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012851901285CVE-2020-27770 ImageMagick: unsigned offset overflowed at MagickCore/string.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012871901287CVE-2020-27771 ImageMagick: outside the range of representable values of type 'unsigned char' at coders/pdf.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012891901289CVE-2020-27772 ImageMagick: outside the range of representable values of type 'unsigned int' at coders/bmp.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012911901291CVE-2020-27773 ImageMagick: division by zero at MagickCore/gem-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012931901293CVE-2020-27774 ImageMagick: integer overflow at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012951901295CVE-2020-27775 ImageMagick: outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012971901297CVE-2020-27776 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19074571907457CVE-2020-29599 ImageMagick: Shell injection via PDF password could result in arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19225261922526CVE-2020-27829 ImageMagick: heap buffer overflow in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298861929886CVE-2021-20246 ImageMagick: Division by zero in ScaleResampleFilter in MagickCore/resample.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298891929889CVE-2021-20245 ImageMagick: Division by zero in WriteAnimatedWEBPImage() in coders/webp.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298941929894CVE-2021-20241 ImageMagick: Division by zero in WriteJP2Image() in coders/jp2.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19299321929932CVE-2021-20244 ImageMagick: Division by zero in ImplodeImage in MagickCore/visual-effects.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19320091932009CVE-2021-20243 ImageMagick: Division by zero in GetResizeFilterWeight in MagickCore/resize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467231946723CVE-2021-20309 ImageMagick: ImagemMagick: Division by zero in WaveImage() of MagickCore/visual-effects.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467291946729CVE-2021-20310 ImageMagick: Division by zero in ConvertXYZToJzazbz() of MagickCore/colorspace.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467401946740CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467431946743CVE-2021-20312 ImageMagick: Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19470201947020CVE-2021-20313 ImageMagick: Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508411950841ImageMagick: division by zero vulnerability in ConvertRGBToHSV() in MagickCore/gem.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508451950845ImageMagick: division by zero vulnerability in ConvertRGBToHSL() in MagickCore/gem.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508481950848ImageMagick: division by zero vulnerability in DrawGradientImage() in MagickCore/draw.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508511950851ImageMagick: division by zero vulnerability in XTextViewWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508541950854ImageMagick: division by zero vulnerability in XListBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508581950858ImageMagick: division by zero vulnerability in XFontBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508621950862ImageMagick: division by zero vulnerability in XFileBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508651950865ImageMagick: division by zero vulnerability in XColorBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508681950868ImageMagick: division by zero vulnerability in ApplyFunction() in MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508711950871ImageMagick: division by zero vulnerability in DistortImage() in MagickCore/distort.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508741950874ImageMagick: division by zero vulnerability in ConvertLuvToXYZ() in MagickCore/gem-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508771950877ImageMagick: division by zero vulnerability in TraceStrokePolygon() in MagickCore/draw.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19705711970571CVE-2021-3596 ImageMagick: NULL pointer dereference in ReadSVGImage() in coders/svg.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19736911973691CVE-2021-3610 ImageMagick: heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19769761976976CVE-2021-34183 ImageMagick: memory leak in AcquireSemaphoreMemory() in semaphore.c and AcquireMagickMemory() in memory.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20093932009393CVE-2021-39212 ImageMagick: possible read or write in postscript files [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20234112023411CVE-2021-3962 ImageMagick: heap-use-after-free in at dcm.c RelinquishDCMMemory [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20546122054612CVE-2021-4219 ImageMagick: remote DoS in MagicCore/draw.c via crafted SVG file [epel-8]gxconverseen-0.9.8.1-2.el8.src.rpmxconverseen-0.9.8.1-2.el8.aarch64.rpm xconverseen-debugsource-0.9.8.1-2.el8.aarch64.rpm xconverseen-debuginfo-0.9.8.1-2.el8.aarch64.rpmxconverseen-0.9.8.1-2.el8.ppc64le.rpm xconverseen-debugsource-0.9.8.1-2.el8.ppc64le.rpm xconverseen-debuginfo-0.9.8.1-2.el8.ppc64le.rpmxconverseen-0.9.8.1-2.el8.s390x.rpm xconverseen-debugsource-0.9.8.1-2.el8.s390x.rpm xconverseen-debuginfo-0.9.8.1-2.el8.s390x.rpmxconverseen-0.9.8.1-2.el8.x86_64.rpm xconverseen-debugsource-0.9.8.1-2.el8.x86_64.rpm xconverseen-debuginfo-0.9.8.1-2.el8.x86_64.rpm/~digikam-6.4.0-5.el8.src.rpm/~digikam-6.4.0-5.el8.aarch64.rpm~digikam-libs-6.4.0-5.el8.aarch64.rpm~digikam-devel-6.4.0-5.el8.aarch64.rpm^~digikam-doc-6.4.0-5.el8.noarch.rpm~digikam-debugsource-6.4.0-5.el8.aarch64.rpm~digikam-debuginfo-6.4.0-5.el8.aarch64.rpm~digikam-libs-debuginfo-6.4.0-5.el8.aarch64.rpm/~digikam-6.4.0-5.el8.ppc64le.rpm~digikam-libs-6.4.0-5.el8.ppc64le.rpm~digikam-devel-6.4.0-5.el8.ppc64le.rpm~digikam-debugsource-6.4.0-5.el8.ppc64le.rpm~digikam-debuginfo-6.4.0-5.el8.ppc64le.rpm~digikam-libs-debuginfo-6.4.0-5.el8.ppc64le.rpm/~digikam-6.4.0-5.el8.x86_64.rpm~digikam-libs-6.4.0-5.el8.x86_64.rpm~digikam-devel-6.4.0-5.el8.x86_64.rpm~digikam-debugsource-6.4.0-5.el8.x86_64.rpm~digikam-debuginfo-6.4.0-5.el8.x86_64.rpm~digikam-libs-debuginfo-6.4.0-5.el8.x86_64.rpmTZdvdauthor-0.7.2-16.el8.src.rpmTZdvdauthor-0.7.2-16.el8.aarch64.rpm Zdvdauthor-debugsource-0.7.2-16.el8.aarch64.rpmZdvdauthor-debuginfo-0.7.2-16.el8.aarch64.rpmTZdvdauthor-0.7.2-16.el8.ppc64le.rpm Zdvdauthor-debugsource-0.7.2-16.el8.ppc64le.rpmZdvdauthor-debuginfo-0.7.2-16.el8.ppc64le.rpmTZdvdauthor-0.7.2-16.el8.s390x.rpm Zdvdauthor-debugsource-0.7.2-16.el8.s390x.rpmZdvdauthor-debuginfo-0.7.2-16.el8.s390x.rpmTZdvdauthor-0.7.2-16.el8.x86_64.rpm Zdvdauthor-debugsource-0.7.2-16.el8.x86_64.rpmZdvdauthor-debuginfo-0.7.2-16.el8.x86_64.rpmEImageMagick-6.9.12.48-2.el8.src.rpmEImageMagick-6.9.12.48-2.el8.aarch64.rpmdEImageMagick-devel-6.9.12.48-2.el8.aarch64.rpmhEImageMagick-libs-6.9.12.48-2.el8.aarch64.rpmeEImageMagick-djvu-6.9.12.48-2.el8.aarch64.rpmgEImageMagick-doc-6.9.12.48-2.el8.aarch64.rpmjEImageMagick-perl-6.9.12.48-2.el8.aarch64.rpm_EImageMagick-c++-6.9.12.48-2.el8.aarch64.rpmaEImageMagick-c++-devel-6.9.12.48-2.el8.aarch64.rpmcEImageMagick-debugsource-6.9.12.48-2.el8.aarch64.rpmbEImageMagick-debuginfo-6.9.12.48-2.el8.aarch64.rpmiEImageMagick-libs-debuginfo-6.9.12.48-2.el8.aarch64.rpmfEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.aarch64.rpmkEImageMagick-perl-debuginfo-6.9.12.48-2.el8.aarch64.rpm`EImageMagick-c++-debuginfo-6.9.12.48-2.el8.aarch64.rpmEImageMagick-6.9.12.48-2.el8.ppc64le.rpmdEImageMagick-devel-6.9.12.48-2.el8.ppc64le.rpmhEImageMagick-libs-6.9.12.48-2.el8.ppc64le.rpmeEImageMagick-djvu-6.9.12.48-2.el8.ppc64le.rpmgEImageMagick-doc-6.9.12.48-2.el8.ppc64le.rpmjEImageMagick-perl-6.9.12.48-2.el8.ppc64le.rpm_EImageMagick-c++-6.9.12.48-2.el8.ppc64le.rpmaEImageMagick-c++-devel-6.9.12.48-2.el8.ppc64le.rpmcEImageMagick-debugsource-6.9.12.48-2.el8.ppc64le.rpmbEImageMagick-debuginfo-6.9.12.48-2.el8.ppc64le.rpmiEImageMagick-libs-debuginfo-6.9.12.48-2.el8.ppc64le.rpmfEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.ppc64le.rpmkEImageMagick-perl-debuginfo-6.9.12.48-2.el8.ppc64le.rpm`EImageMagick-c++-debuginfo-6.9.12.48-2.el8.ppc64le.rpmEImageMagick-6.9.12.48-2.el8.s390x.rpmdEImageMagick-devel-6.9.12.48-2.el8.s390x.rpmhEImageMagick-libs-6.9.12.48-2.el8.s390x.rpmeEImageMagick-djvu-6.9.12.48-2.el8.s390x.rpmgEImageMagick-doc-6.9.12.48-2.el8.s390x.rpmjEImageMagick-perl-6.9.12.48-2.el8.s390x.rpm_EImageMagick-c++-6.9.12.48-2.el8.s390x.rpmaEImageMagick-c++-devel-6.9.12.48-2.el8.s390x.rpmcEImageMagick-debugsource-6.9.12.48-2.el8.s390x.rpmbEImageMagick-debuginfo-6.9.12.48-2.el8.s390x.rpmiEImageMagick-libs-debuginfo-6.9.12.48-2.el8.s390x.rpmfEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.s390x.rpmkEImageMagick-perl-debuginfo-6.9.12.48-2.el8.s390x.rpm`EImageMagick-c++-debuginfo-6.9.12.48-2.el8.s390x.rpmEImageMagick-6.9.12.48-2.el8.x86_64.rpmdEImageMagick-devel-6.9.12.48-2.el8.x86_64.rpmhEImageMagick-libs-6.9.12.48-2.el8.x86_64.rpmeEImageMagick-djvu-6.9.12.48-2.el8.x86_64.rpmgEImageMagick-doc-6.9.12.48-2.el8.x86_64.rpmjEImageMagick-perl-6.9.12.48-2.el8.x86_64.rpm_EImageMagick-c++-6.9.12.48-2.el8.x86_64.rpmaEImageMagick-c++-devel-6.9.12.48-2.el8.x86_64.rpmcEImageMagick-debugsource-6.9.12.48-2.el8.x86_64.rpmbEImageMagick-debuginfo-6.9.12.48-2.el8.x86_64.rpmiEImageMagick-libs-debuginfo-6.9.12.48-2.el8.x86_64.rpmfEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.x86_64.rpmkEImageMagick-perl-debuginfo-6.9.12.48-2.el8.x86_64.rpm`EImageMagick-c++-debuginfo-6.9.12.48-2.el8.x86_64.rpmgxconverseen-0.9.8.1-2.el8.src.rpmxconverseen-0.9.8.1-2.el8.aarch64.rpm xconverseen-debugsource-0.9.8.1-2.el8.aarch64.rpm xconverseen-debuginfo-0.9.8.1-2.el8.aarch64.rpmxconverseen-0.9.8.1-2.el8.ppc64le.rpm xconverseen-debugsource-0.9.8.1-2.el8.ppc64le.rpm xconverseen-debuginfo-0.9.8.1-2.el8.ppc64le.rpmxconverseen-0.9.8.1-2.el8.s390x.rpm xconverseen-debugsource-0.9.8.1-2.el8.s390x.rpm xconverseen-debuginfo-0.9.8.1-2.el8.s390x.rpmxconverseen-0.9.8.1-2.el8.x86_64.rpm xconverseen-debugsource-0.9.8.1-2.el8.x86_64.rpm xconverseen-debuginfo-0.9.8.1-2.el8.x86_64.rpm/~digikam-6.4.0-5.el8.src.rpm/~digikam-6.4.0-5.el8.aarch64.rpm~digikam-libs-6.4.0-5.el8.aarch64.rpm~digikam-devel-6.4.0-5.el8.aarch64.rpm^~digikam-doc-6.4.0-5.el8.noarch.rpm~digikam-debugsource-6.4.0-5.el8.aarch64.rpm~digikam-debuginfo-6.4.0-5.el8.aarch64.rpm~digikam-libs-debuginfo-6.4.0-5.el8.aarch64.rpm/~digikam-6.4.0-5.el8.ppc64le.rpm~digikam-libs-6.4.0-5.el8.ppc64le.rpm~digikam-devel-6.4.0-5.el8.ppc64le.rpm~digikam-debugsource-6.4.0-5.el8.ppc64le.rpm~digikam-debuginfo-6.4.0-5.el8.ppc64le.rpm~digikam-libs-debuginfo-6.4.0-5.el8.ppc64le.rpm/~digikam-6.4.0-5.el8.x86_64.rpm~digikam-libs-6.4.0-5.el8.x86_64.rpm~digikam-devel-6.4.0-5.el8.x86_64.rpm~digikam-debugsource-6.4.0-5.el8.x86_64.rpm~digikam-debuginfo-6.4.0-5.el8.x86_64.rpm~digikam-libs-debuginfo-6.4.0-5.el8.x86_64.rpmTZdvdauthor-0.7.2-16.el8.src.rpmTZdvdauthor-0.7.2-16.el8.aarch64.rpm Zdvdauthor-debugsource-0.7.2-16.el8.aarch64.rpmZdvdauthor-debuginfo-0.7.2-16.el8.aarch64.rpmTZdvdauthor-0.7.2-16.el8.ppc64le.rpm Zdvdauthor-debugsource-0.7.2-16.el8.ppc64le.rpmZdvdauthor-debuginfo-0.7.2-16.el8.ppc64le.rpmTZdvdauthor-0.7.2-16.el8.s390x.rpm Zdvdauthor-debugsource-0.7.2-16.el8.s390x.rpmZdvdauthor-debuginfo-0.7.2-16.el8.s390x.rpmTZdvdauthor-0.7.2-16.el8.x86_64.rpm Zdvdauthor-debugsource-0.7.2-16.el8.x86_64.rpmZdvdauthor-debuginfo-0.7.2-16.el8.x86_64.rpmEImageMagick-6.9.12.48-2.el8.src.rpmEImageMagick-6.9.12.48-2.el8.aarch64.rpmdEImageMagick-devel-6.9.12.48-2.el8.aarch64.rpmhEImageMagick-libs-6.9.12.48-2.el8.aarch64.rpmeEImageMagick-djvu-6.9.12.48-2.el8.aarch64.rpmgEImageMagick-doc-6.9.12.48-2.el8.aarch64.rpmjEImageMagick-perl-6.9.12.48-2.el8.aarch64.rpm_EImageMagick-c++-6.9.12.48-2.el8.aarch64.rpmaEImageMagick-c++-devel-6.9.12.48-2.el8.aarch64.rpmcEImageMagick-debugsource-6.9.12.48-2.el8.aarch64.rpmbEImageMagick-debuginfo-6.9.12.48-2.el8.aarch64.rpmiEImageMagick-libs-debuginfo-6.9.12.48-2.el8.aarch64.rpmfEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.aarch64.rpmkEImageMagick-perl-debuginfo-6.9.12.48-2.el8.aarch64.rpm`EImageMagick-c++-debuginfo-6.9.12.48-2.el8.aarch64.rpmEImageMagick-6.9.12.48-2.el8.ppc64le.rpmdEImageMagick-devel-6.9.12.48-2.el8.ppc64le.rpmhEImageMagick-libs-6.9.12.48-2.el8.ppc64le.rpmeEImageMagick-djvu-6.9.12.48-2.el8.ppc64le.rpmgEImageMagick-doc-6.9.12.48-2.el8.ppc64le.rpmjEImageMagick-perl-6.9.12.48-2.el8.ppc64le.rpm_EImageMagick-c++-6.9.12.48-2.el8.ppc64le.rpmaEImageMagick-c++-devel-6.9.12.48-2.el8.ppc64le.rpmcEImageMagick-debugsource-6.9.12.48-2.el8.ppc64le.rpmbEImageMagick-debuginfo-6.9.12.48-2.el8.ppc64le.rpmiEImageMagick-libs-debuginfo-6.9.12.48-2.el8.ppc64le.rpmfEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.ppc64le.rpmkEImageMagick-perl-debuginfo-6.9.12.48-2.el8.ppc64le.rpm`EImageMagick-c++-debuginfo-6.9.12.48-2.el8.ppc64le.rpmEImageMagick-6.9.12.48-2.el8.s390x.rpmdEImageMagick-devel-6.9.12.48-2.el8.s390x.rpmhEImageMagick-libs-6.9.12.48-2.el8.s390x.rpmeEImageMagick-djvu-6.9.12.48-2.el8.s390x.rpmgEImageMagick-doc-6.9.12.48-2.el8.s390x.rpmjEImageMagick-perl-6.9.12.48-2.el8.s390x.rpm_EImageMagick-c++-6.9.12.48-2.el8.s390x.rpmaEImageMagick-c++-devel-6.9.12.48-2.el8.s390x.rpmcEImageMagick-debugsource-6.9.12.48-2.el8.s390x.rpmbEImageMagick-debuginfo-6.9.12.48-2.el8.s390x.rpmiEImageMagick-libs-debuginfo-6.9.12.48-2.el8.s390x.rpmfEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.s390x.rpmkEImageMagick-perl-debuginfo-6.9.12.48-2.el8.s390x.rpm`EImageMagick-c++-debuginfo-6.9.12.48-2.el8.s390x.rpmEImageMagick-6.9.12.48-2.el8.x86_64.rpmdEImageMagick-devel-6.9.12.48-2.el8.x86_64.rpmhEImageMagick-libs-6.9.12.48-2.el8.x86_64.rpmeEImageMagick-djvu-6.9.12.48-2.el8.x86_64.rpmgEImageMagick-doc-6.9.12.48-2.el8.x86_64.rpmjEImageMagick-perl-6.9.12.48-2.el8.x86_64.rpm_EImageMagick-c++-6.9.12.48-2.el8.x86_64.rpmaEImageMagick-c++-devel-6.9.12.48-2.el8.x86_64.rpmcEImageMagick-debugsource-6.9.12.48-2.el8.x86_64.rpmbEImageMagick-debuginfo-6.9.12.48-2.el8.x86_64.rpmiEImageMagick-libs-debuginfo-6.9.12.48-2.el8.x86_64.rpmfEImageMagick-djvu-debuginfo-6.9.12.48-2.el8.x86_64.rpmkEImageMagick-perl-debuginfo-6.9.12.48-2.el8.x86_64.rpm`EImageMagick-c++-debuginfo-6.9.12.48-2.el8.x86_64.rpmBQ:oBBBBBBBBBbugfixlibnxz-0.63-2.el863libnxz-0.63-2.el8.src.rpm3libnxz-0.63-2.el8.ppc64le.rpmHlibnxz-devel-0.63-2.el8.ppc64le.rpmIlibnxz-static-0.63-2.el8.ppc64le.rpmGlibnxz-debugsource-0.63-2.el8.ppc64le.rpmFlibnxz-debuginfo-0.63-2.el8.ppc64le.rpm3libnxz-0.63-2.el8.src.rpm3libnxz-0.63-2.el8.ppc64le.rpmHlibnxz-devel-0.63-2.el8.ppc64le.rpmIlibnxz-static-0.63-2.el8.ppc64le.rpmGlibnxz-debugsource-0.63-2.el8.ppc64le.rpmFlibnxz-debuginfo-0.63-2.el8.ppc64le.rpmr`{BBBBBBBBBBBBBBBBBBBBBBBBunspecifiednfdump-1.6.24-1.el8TChttps://bugzilla.redhat.com/show_bug.cgi?id=20687552068755nfdump-1.6.24 is availableT@nfdump-1.6.24-1.el8.src.rpmT@nfdump-1.6.24-1.el8.aarch64.rpm:@nfdump-libs-1.6.24-1.el8.aarch64.rpm9@nfdump-debugsource-1.6.24-1.el8.aarch64.rpm8@nfdump-debuginfo-1.6.24-1.el8.aarch64.rpm;@nfdump-libs-debuginfo-1.6.24-1.el8.aarch64.rpmT@nfdump-1.6.24-1.el8.ppc64le.rpm:@nfdump-libs-1.6.24-1.el8.ppc64le.rpm9@nfdump-debugsource-1.6.24-1.el8.ppc64le.rpm8@nfdump-debuginfo-1.6.24-1.el8.ppc64le.rpm;@nfdump-libs-debuginfo-1.6.24-1.el8.ppc64le.rpmT@nfdump-1.6.24-1.el8.s390x.rpm:@nfdump-libs-1.6.24-1.el8.s390x.rpm9@nfdump-debugsource-1.6.24-1.el8.s390x.rpm8@nfdump-debuginfo-1.6.24-1.el8.s390x.rpm;@nfdump-libs-debuginfo-1.6.24-1.el8.s390x.rpmT@nfdump-1.6.24-1.el8.x86_64.rpm:@nfdump-libs-1.6.24-1.el8.x86_64.rpm9@nfdump-debugsource-1.6.24-1.el8.x86_64.rpm8@nfdump-debuginfo-1.6.24-1.el8.x86_64.rpm;@nfdump-libs-debuginfo-1.6.24-1.el8.x86_64.rpmT@nfdump-1.6.24-1.el8.src.rpmT@nfdump-1.6.24-1.el8.aarch64.rpm:@nfdump-libs-1.6.24-1.el8.aarch64.rpm9@nfdump-debugsource-1.6.24-1.el8.aarch64.rpm8@nfdump-debuginfo-1.6.24-1.el8.aarch64.rpm;@nfdump-libs-debuginfo-1.6.24-1.el8.aarch64.rpmT@nfdump-1.6.24-1.el8.ppc64le.rpm:@nfdump-libs-1.6.24-1.el8.ppc64le.rpm9@nfdump-debugsource-1.6.24-1.el8.ppc64le.rpm8@nfdump-debuginfo-1.6.24-1.el8.ppc64le.rpm;@nfdump-libs-debuginfo-1.6.24-1.el8.ppc64le.rpmT@nfdump-1.6.24-1.el8.s390x.rpm:@nfdump-libs-1.6.24-1.el8.s390x.rpm9@nfdump-debugsource-1.6.24-1.el8.s390x.rpm8@nfdump-debuginfo-1.6.24-1.el8.s390x.rpm;@nfdump-libs-debuginfo-1.6.24-1.el8.s390x.rpmT@nfdump-1.6.24-1.el8.x86_64.rpm:@nfdump-libs-1.6.24-1.el8.x86_64.rpm9@nfdump-debugsource-1.6.24-1.el8.x86_64.rpm8@nfdump-debuginfo-1.6.24-1.el8.x86_64.rpm;@nfdump-libs-debuginfo-1.6.24-1.el8.x86_64.rpms9VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedl_poly-1.10-12.el8t$dl_poly-1.10-12.el8.src.rpmN$dl_poly-common-1.10-12.el8.noarch.rpmO$dl_poly-doc-1.10-12.el8.noarch.rpmC$dl_poly-openmpi-1.10-12.el8.aarch64.rpmA$dl_poly-mpich-1.10-12.el8.aarch64.rpmP$dl_poly-gui-1.10-12.el8.noarch.rpm@$dl_poly-debugsource-1.10-12.el8.aarch64.rpm?$dl_poly-debuginfo-1.10-12.el8.aarch64.rpmD$dl_poly-openmpi-debuginfo-1.10-12.el8.aarch64.rpmB$dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpmC$dl_poly-openmpi-1.10-12.el8.ppc64le.rpmA$dl_poly-mpich-1.10-12.el8.ppc64le.rpm@$dl_poly-debugsource-1.10-12.el8.ppc64le.rpm?$dl_poly-debuginfo-1.10-12.el8.ppc64le.rpmD$dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpmB$dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpmC$dl_poly-openmpi-1.10-12.el8.s390x.rpmA$dl_poly-mpich-1.10-12.el8.s390x.rpm@$dl_poly-debugsource-1.10-12.el8.s390x.rpm?$dl_poly-debuginfo-1.10-12.el8.s390x.rpmD$dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpmB$dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpmC$dl_poly-openmpi-1.10-12.el8.x86_64.rpmA$dl_poly-mpich-1.10-12.el8.x86_64.rpm@$dl_poly-debugsource-1.10-12.el8.x86_64.rpm?$dl_poly-debuginfo-1.10-12.el8.x86_64.rpmD$dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpmB$dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpmt$dl_poly-1.10-12.el8.src.rpmN$dl_poly-common-1.10-12.el8.noarch.rpmO$dl_poly-doc-1.10-12.el8.noarch.rpmC$dl_poly-openmpi-1.10-12.el8.aarch64.rpmA$dl_poly-mpich-1.10-12.el8.aarch64.rpmP$dl_poly-gui-1.10-12.el8.noarch.rpm@$dl_poly-debugsource-1.10-12.el8.aarch64.rpm?$dl_poly-debuginfo-1.10-12.el8.aarch64.rpmD$dl_poly-openmpi-debuginfo-1.10-12.el8.aarch64.rpmB$dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpmC$dl_poly-openmpi-1.10-12.el8.ppc64le.rpmA$dl_poly-mpich-1.10-12.el8.ppc64le.rpm@$dl_poly-debugsource-1.10-12.el8.ppc64le.rpm?$dl_poly-debuginfo-1.10-12.el8.ppc64le.rpmD$dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpmB$dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpmC$dl_poly-openmpi-1.10-12.el8.s390x.rpmA$dl_poly-mpich-1.10-12.el8.s390x.rpm@$dl_poly-debugsource-1.10-12.el8.s390x.rpm?$dl_poly-debuginfo-1.10-12.el8.s390x.rpmD$dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpmB$dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpmC$dl_poly-openmpi-1.10-12.el8.x86_64.rpmA$dl_poly-mpich-1.10-12.el8.x86_64.rpm@$dl_poly-debugsource-1.10-12.el8.x86_64.rpm?$dl_poly-debuginfo-1.10-12.el8.x86_64.rpmD$dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpmB$dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpm<\?zBBBenhancementfedora-messaging-3.0.0-1.el85:28fedora-messaging-3.0.0-1.el8.src.rpm28fedora-messaging-3.0.0-1.el8.noarch.rpm/8python3-fedora-messaging-3.0.0-1.el8.noarch.rpm:8fedora-messaging-doc-3.0.0-1.el8.noarch.rpm28fedora-messaging-3.0.0-1.el8.src.rpm28fedora-messaging-3.0.0-1.el8.noarch.rpm/8python3-fedora-messaging-3.0.0-1.el8.noarch.rpm:8fedora-messaging-doc-3.0.0-1.el8.noarch.rpmN @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkf5-5.88.0-1.el8 kf5-akonadi-calendar-21.08.3-1.el8 kf5-akonadi-contacts-21.08.3-1.el8 kf5-akonadi-mime-21.08.3-1.el8 kf5-akonadi-notes-21.08.3-1.el8 kf5-akonadi-search-21.08.3-1.el8 kf5-akonadi-server-21.08.3-1.el8 kf5-attica-5.88.0-1.el8 kf5-audiocd-kio-21.08.3-1.el8 kf5-baloo-5.88.0-1.el8 kf5-bluez-qt-5.88.0-1.el8 kf5-calendarsupport-21.08.3-1.el8 kf5-eventviews-21.08.3-1.el8 kf5-frameworkintegration-5.88.0-1.el8 kf5-grantleetheme-21.08.3-1.el8 kf5-incidenceeditor-21.08.3-1.el8 kf5-kactivities-5.88.0-1.el8 kf5-kactivities-stats-5.88.0-2.el8 kf5-kalarmcal-21.08.3-1.el8 kf5-kapidox-5.88.0-1.el8 kf5-karchive-5.88.0-1.el8 kf5-kauth-5.88.0-1.el8 kf5-kblog-20.04.3-4.el8 kf5-kbookmarks-5.88.0-1.el8 kf5-kcalendarcore-5.88.0-1.el8 kf5-kcalendarutils-21.08.3-1.el8 kf5-kcmutils-5.88.0-1.el8 kf5-kcodecs-5.88.0-1.el8 kf5-kcompletion-5.88.0-1.el8 kf5-kconfig-5.88.0-1.el8 kf5-kconfigwidgets-5.88.0-1.el8 kf5-kcontacts-5.88.0-1.el8 kf5-kcoreaddons-5.88.0-1.el8 kf5-kcrash-5.88.0-1.el8 kf5-kdav-5.88.0-1.el8 kf5-kdbusaddons-5.88.0-1.el8 kf5-kdeclarative-5.88.0-1.el8 kf5-kded-5.88.0-1.el8 kf5-kdelibs4support-5.88.0-1.el8 kf5-kdesignerplugin-5.88.0-1.el8 kf5-kdesu-5.88.0-1.el8 kf5-kdewebkit-5.88.0-1.el8 kf5-kdnssd-5.88.0-1.el8 kf5-kdoctools-5.88.0-1.el8 kf5-kemoticons-5.88.0-1.el8 kf5-kfilemetadata-5.88.0-1.el8 kf5-kglobalaccel-5.88.0-1.el8 kf5-kguiaddons-5.88.0-1.el8 kf5-kholidays-5.88.0-1.el8 kf5-khtml-5.88.0-1.el8 kf5-ki18n-5.88.0-1.el8 kf5-kiconthemes-5.88.0-1.el8 kf5-kidentitymanagement-21.08.3-1.el8 kf5-kidletime-5.88.0-1.el8 kf5-kimageformats-5.88.0-1.el8 kf5-kimap-21.08.3-1.el8 kf5-kinit-5.88.0-1.el8 kf5-kio-5.88.0-1.el8 kf5-kipi-plugins-21.08.3-1.el8 kf5-kirigami-1.1.0-16.el8 kf5-kirigami2-5.88.0-1.el8 kf5-kirigami2-addons-21.05-2.el8 kf5-kitemmodels-5.88.0-1.el8 kf5-kitemviews-5.88.0-1.el8 kf5-kitinerary-21.08.3-1.el8 kf5-kjobwidgets-5.88.0-1.el8 kf5-kjs-5.88.0-1.el8 kf5-kjsembed-5.88.0-1.el8 kf5-kldap-21.08.3-1.el8 kf5-kmailtransport-21.08.3-1.el8 kf5-kmbox-21.08.3-1.el8 kf5-kmediaplayer-5.88.0-1.el8 kf5-kmime-21.08.3-1.el8 kf5-knewstuff-5.88.0-1.el8 kf5-knotifications-5.88.0-1.el8 kf5-knotifyconfig-5.88.0-1.el8 kf5-kontactinterface-21.08.3-1.el8 kf5-kpackage-5.88.0-1.el8 kf5-kparts-5.88.0-1.el8 kf5-kpeople-5.88.0-1.el8 kf5-kpimtextedit-21.08.3-1.el8 kf5-kpkpass-21.08.3-1.el8 kf5-kplotting-5.88.0-1.el8 kf5-kpty-5.88.0-1.el8 kf5-kquickcharts-5.88.0-1.el8 kf5-kross-5.88.0-1.el8 kf5-kross-interpreters-21.08.3-1.el8 kf5-krunner-5.88.0-1.el8 kf5-kservice-5.88.0-1.el8 kf5-ksmtp-21.08.3-1.el8 kf5-ktexteditor-5.88.0-1.el8 kf5-ktextwidgets-5.88.0-1.el8 kf5-ktnef-21.08.3-1.el8 kf5-kunitconversion-5.88.0-1.el8 kf5-kwallet-5.88.0-1.el8 kf5-kwayland-5.88.0-1.el8 kf5-kwidgetsaddons-5.88.0-1.el8 kf5-kwindowsystem-5.88.0-1.el8 kf5-kxmlgui-5.88.0-1.el8 kf5-kxmlrpcclient-5.88.0-1.el8 kf5-libgravatar-21.08.3-1.el8 kf5-libkcddb-21.08.3-1.el8 kf5-libkcompactdisc-21.08.3-1.el8 kf5-libkdcraw-21.08.3-1.el8 kf5-libkdepim-21.08.3-1.el8 kf5-libkexiv2-21.08.3-1.el8 kf5-libkgeomap-20.08.3-4.el8 kf5-libkipi-21.08.3-1.el8 kf5-libkleo-21.08.3-1.el8 kf5-libksane-21.08.3-1.el8 kf5-libksieve-21.08.3-1.el8 kf5-mailcommon-21.08.3-1.el8 kf5-mailimporter-21.08.3-1.el8 kf5-messagelib-21.08.3-1.el8 kf5-modemmanager-qt-5.88.0-1.el8 kf5-networkmanager-qt-5.88.0-1.el8 kf5-pimcommon-21.08.3-1.el8 kf5-plasma-5.88.0-1.el8 kf5-prison-5.88.0-1.el8 kf5-purpose-5.88.0-1.el8 kf5-solid-5.88.0-1.el8 kf5-sonnet-5.88.0-1.el8 kf5-syndication-5.88.0-1.el8 kf5-syntax-highlighting-5.88.0-2.el8 kf5-threadweaver-5.88.0-1.el8oh: kf5-5.88.0-1.el8.src.rpmr kf5-filesystem-5.88.0-1.el8.aarch64.rpm kf5-rpm-macros-5.88.0-1.el8.noarch.rpmr kf5-filesystem-5.88.0-1.el8.ppc64le.rpmr kf5-filesystem-5.88.0-1.el8.s390x.rpmr kf5-filesystem-5.88.0-1.el8.x86_64.rpmC kf5-akonadi-calendar-21.08.3-1.el8.src.rpmC kf5-akonadi-calendar-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.aarch64.rpmC kf5-akonadi-calendar-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.x86_64.rpmC kf5-akonadi-contacts-21.08.3-1.el8.src.rpmC kf5-akonadi-contacts-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.aarch64.rpmC kf5-akonadi-contacts-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-akonadi-mime-21.08.3-1.el8.src.rpmL kf5-akonadi-mime-21.08.3-1.el8.aarch64.rpmZ kf5-akonadi-mime-devel-21.08.3-1.el8.aarch64.rpmY kf5-akonadi-mime-debugsource-21.08.3-1.el8.aarch64.rpmX kf5-akonadi-mime-debuginfo-21.08.3-1.el8.aarch64.rpm[ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-akonadi-mime-21.08.3-1.el8.ppc64le.rpmZ kf5-akonadi-mime-devel-21.08.3-1.el8.ppc64le.rpmY kf5-akonadi-mime-debugsource-21.08.3-1.el8.ppc64le.rpmX kf5-akonadi-mime-debuginfo-21.08.3-1.el8.ppc64le.rpm[ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmL kf5-akonadi-mime-21.08.3-1.el8.s390x.rpmZ kf5-akonadi-mime-devel-21.08.3-1.el8.s390x.rpmY kf5-akonadi-mime-debugsource-21.08.3-1.el8.s390x.rpmX kf5-akonadi-mime-debuginfo-21.08.3-1.el8.s390x.rpm[ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.s390x.rpmL kf5-akonadi-mime-21.08.3-1.el8.x86_64.rpmZ kf5-akonadi-mime-devel-21.08.3-1.el8.x86_64.rpmY kf5-akonadi-mime-debugsource-21.08.3-1.el8.x86_64.rpmX kf5-akonadi-mime-debuginfo-21.08.3-1.el8.x86_64.rpm[ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-akonadi-notes-21.08.3-1.el8.src.rpmM kf5-akonadi-notes-21.08.3-1.el8.aarch64.rpm^ kf5-akonadi-notes-devel-21.08.3-1.el8.aarch64.rpm] kf5-akonadi-notes-debugsource-21.08.3-1.el8.aarch64.rpm\ kf5-akonadi-notes-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-akonadi-notes-21.08.3-1.el8.ppc64le.rpm^ kf5-akonadi-notes-devel-21.08.3-1.el8.ppc64le.rpm] kf5-akonadi-notes-debugsource-21.08.3-1.el8.ppc64le.rpm\ kf5-akonadi-notes-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-akonadi-notes-21.08.3-1.el8.s390x.rpm^ kf5-akonadi-notes-devel-21.08.3-1.el8.s390x.rpm] kf5-akonadi-notes-debugsource-21.08.3-1.el8.s390x.rpm\ kf5-akonadi-notes-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-akonadi-notes-21.08.3-1.el8.x86_64.rpm^ kf5-akonadi-notes-devel-21.08.3-1.el8.x86_64.rpm] kf5-akonadi-notes-debugsource-21.08.3-1.el8.x86_64.rpm\ kf5-akonadi-notes-debuginfo-21.08.3-1.el8.x86_64.rpm_ kf5-akonadi-search-21.08.3-1.el8.src.rpm_ kf5-akonadi-search-21.08.3-1.el8.aarch64.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.aarch64.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.aarch64.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.aarch64.rpm_ kf5-akonadi-search-21.08.3-1.el8.ppc64le.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.ppc64le.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.ppc64le.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.ppc64le.rpm_ kf5-akonadi-search-21.08.3-1.el8.x86_64.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.x86_64.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.x86_64.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.x86_64.rpmN kf5-akonadi-server-21.08.3-1.el8.src.rpmN kf5-akonadi-server-21.08.3-1.el8.aarch64.rpmb kf5-akonadi-server-devel-21.08.3-1.el8.aarch64.rpmd kf5-akonadi-server-mysql-21.08.3-1.el8.aarch64.rpma kf5-akonadi-server-debugsource-21.08.3-1.el8.aarch64.rpm` kf5-akonadi-server-debuginfo-21.08.3-1.el8.aarch64.rpmc kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.aarch64.rpmN kf5-akonadi-server-21.08.3-1.el8.ppc64le.rpmb kf5-akonadi-server-devel-21.08.3-1.el8.ppc64le.rpmd kf5-akonadi-server-mysql-21.08.3-1.el8.ppc64le.rpma kf5-akonadi-server-debugsource-21.08.3-1.el8.ppc64le.rpm` kf5-akonadi-server-debuginfo-21.08.3-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmN kf5-akonadi-server-21.08.3-1.el8.s390x.rpmb kf5-akonadi-server-devel-21.08.3-1.el8.s390x.rpmd kf5-akonadi-server-mysql-21.08.3-1.el8.s390x.rpma kf5-akonadi-server-debugsource-21.08.3-1.el8.s390x.rpm` kf5-akonadi-server-debuginfo-21.08.3-1.el8.s390x.rpmc kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.s390x.rpmN kf5-akonadi-server-21.08.3-1.el8.x86_64.rpmb kf5-akonadi-server-devel-21.08.3-1.el8.x86_64.rpmd kf5-akonadi-server-mysql-21.08.3-1.el8.x86_64.rpma kf5-akonadi-server-debugsource-21.08.3-1.el8.x86_64.rpm` kf5-akonadi-server-debuginfo-21.08.3-1.el8.x86_64.rpmc kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-attica-5.88.0-1.el8.src.rpmO kf5-attica-5.88.0-1.el8.aarch64.rpmg kf5-attica-devel-5.88.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.88.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.88.0-1.el8.aarch64.rpmO kf5-attica-5.88.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.s390x.rpmg kf5-attica-devel-5.88.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.x86_64.rpmg kf5-attica-devel-5.88.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.88.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.88.0-1.el8.x86_64.rpm{ kf5-audiocd-kio-21.08.3-1.el8.src.rpm{ kf5-audiocd-kio-21.08.3-1.el8.aarch64.rpmO kf5-audiocd-kio-devel-21.08.3-1.el8.aarch64.rpm kf5-audiocd-kio-doc-21.08.3-1.el8.noarch.rpmN kf5-audiocd-kio-debugsource-21.08.3-1.el8.aarch64.rpmM kf5-audiocd-kio-debuginfo-21.08.3-1.el8.aarch64.rpm{ kf5-audiocd-kio-21.08.3-1.el8.ppc64le.rpmO kf5-audiocd-kio-devel-21.08.3-1.el8.ppc64le.rpmN kf5-audiocd-kio-debugsource-21.08.3-1.el8.ppc64le.rpmM kf5-audiocd-kio-debuginfo-21.08.3-1.el8.ppc64le.rpm{ kf5-audiocd-kio-21.08.3-1.el8.x86_64.rpmO kf5-audiocd-kio-devel-21.08.3-1.el8.x86_64.rpmN kf5-audiocd-kio-debugsource-21.08.3-1.el8.x86_64.rpmM kf5-audiocd-kio-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-baloo-5.88.0-1.el8.src.rpmP kf5-baloo-5.88.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.88.0-1.el8.aarch64.rpmk kf5-baloo-file-5.88.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.88.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.aarch64.rpmP kf5-baloo-5.88.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.88.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.88.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.88.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmP kf5-baloo-5.88.0-1.el8.s390x.rpmj kf5-baloo-devel-5.88.0-1.el8.s390x.rpmk kf5-baloo-file-5.88.0-1.el8.s390x.rpmm kf5-baloo-libs-5.88.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.88.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-baloo-5.88.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.88.0-1.el8.x86_64.rpmk kf5-baloo-file-5.88.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.88.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.88.0-1.el8.src.rpmQ kf5-bluez-qt-5.88.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.88.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.88.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.88.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.x86_64.rpmE kf5-calendarsupport-21.08.3-1.el8.src.rpmE kf5-calendarsupport-21.08.3-1.el8.aarch64.rpm# kf5-calendarsupport-devel-21.08.3-1.el8.aarch64.rpm" kf5-calendarsupport-debugsource-21.08.3-1.el8.aarch64.rpm! kf5-calendarsupport-debuginfo-21.08.3-1.el8.aarch64.rpmE kf5-calendarsupport-21.08.3-1.el8.x86_64.rpm# kf5-calendarsupport-devel-21.08.3-1.el8.x86_64.rpm" kf5-calendarsupport-debugsource-21.08.3-1.el8.x86_64.rpm! kf5-calendarsupport-debuginfo-21.08.3-1.el8.x86_64.rpmF kf5-eventviews-21.08.3-1.el8.src.rpmF kf5-eventviews-21.08.3-1.el8.aarch64.rpm& kf5-eventviews-devel-21.08.3-1.el8.aarch64.rpm% kf5-eventviews-debugsource-21.08.3-1.el8.aarch64.rpm$ kf5-eventviews-debuginfo-21.08.3-1.el8.aarch64.rpmF kf5-eventviews-21.08.3-1.el8.x86_64.rpm& kf5-eventviews-devel-21.08.3-1.el8.x86_64.rpm% kf5-eventviews-debugsource-21.08.3-1.el8.x86_64.rpm$ kf5-eventviews-debuginfo-21.08.3-1.el8.x86_64.rpmR kf5-frameworkintegration-5.88.0-1.el8.src.rpmR kf5-frameworkintegration-5.88.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.88.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.x86_64.rpmS kf5-grantleetheme-21.08.3-1.el8.src.rpmS kf5-grantleetheme-21.08.3-1.el8.aarch64.rpmz kf5-grantleetheme-devel-21.08.3-1.el8.aarch64.rpmy kf5-grantleetheme-debugsource-21.08.3-1.el8.aarch64.rpmx kf5-grantleetheme-debuginfo-21.08.3-1.el8.aarch64.rpmS kf5-grantleetheme-21.08.3-1.el8.ppc64le.rpmz kf5-grantleetheme-devel-21.08.3-1.el8.ppc64le.rpmy kf5-grantleetheme-debugsource-21.08.3-1.el8.ppc64le.rpmx kf5-grantleetheme-debuginfo-21.08.3-1.el8.ppc64le.rpmS kf5-grantleetheme-21.08.3-1.el8.s390x.rpmz kf5-grantleetheme-devel-21.08.3-1.el8.s390x.rpmy kf5-grantleetheme-debugsource-21.08.3-1.el8.s390x.rpmx kf5-grantleetheme-debuginfo-21.08.3-1.el8.s390x.rpmS kf5-grantleetheme-21.08.3-1.el8.x86_64.rpmz kf5-grantleetheme-devel-21.08.3-1.el8.x86_64.rpmy kf5-grantleetheme-debugsource-21.08.3-1.el8.x86_64.rpmx kf5-grantleetheme-debuginfo-21.08.3-1.el8.x86_64.rpmH kf5-incidenceeditor-21.08.3-1.el8.src.rpmH kf5-incidenceeditor-21.08.3-1.el8.aarch64.rpm) kf5-incidenceeditor-devel-21.08.3-1.el8.aarch64.rpm( kf5-incidenceeditor-debugsource-21.08.3-1.el8.aarch64.rpm' kf5-incidenceeditor-debuginfo-21.08.3-1.el8.aarch64.rpmH kf5-incidenceeditor-21.08.3-1.el8.x86_64.rpm) kf5-incidenceeditor-devel-21.08.3-1.el8.x86_64.rpm( kf5-incidenceeditor-debugsource-21.08.3-1.el8.x86_64.rpm' kf5-incidenceeditor-debuginfo-21.08.3-1.el8.x86_64.rpmT kf5-kactivities-5.88.0-1.el8.src.rpmT kf5-kactivities-5.88.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.88.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.aarch64.rpmT kf5-kactivities-5.88.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.88.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kactivities-5.88.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.88.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.s390x.rpmT kf5-kactivities-5.88.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.88.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.x86_64.rpmUkkf5-kactivities-stats-5.88.0-2.el8.src.rpmUkkf5-kactivities-stats-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.aarch64.rpm~kkf5-kactivities-stats-debuginfo-5.88.0-2.el8.aarch64.rpmUkkf5-kactivities-stats-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.ppc64le.rpm~kkf5-kactivities-stats-debuginfo-5.88.0-2.el8.ppc64le.rpmUkkf5-kactivities-stats-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.s390x.rpm~kkf5-kactivities-stats-debuginfo-5.88.0-2.el8.s390x.rpmUkkf5-kactivities-stats-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.x86_64.rpm~kkf5-kactivities-stats-debuginfo-5.88.0-2.el8.x86_64.rpm kf5-kalarmcal-21.08.3-1.el8.src.rpm kf5-kalarmcal-21.08.3-1.el8.aarch64.rpmF kf5-kalarmcal-devel-21.08.3-1.el8.aarch64.rpmE kf5-kalarmcal-debugsource-21.08.3-1.el8.aarch64.rpmD kf5-kalarmcal-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kalarmcal-21.08.3-1.el8.ppc64le.rpmF kf5-kalarmcal-devel-21.08.3-1.el8.ppc64le.rpmE kf5-kalarmcal-debugsource-21.08.3-1.el8.ppc64le.rpmD kf5-kalarmcal-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kalarmcal-21.08.3-1.el8.x86_64.rpmF kf5-kalarmcal-devel-21.08.3-1.el8.x86_64.rpmE kf5-kalarmcal-debugsource-21.08.3-1.el8.x86_64.rpmD kf5-kalarmcal-debuginfo-21.08.3-1.el8.x86_64.rpmv kf5-kapidox-5.88.0-1.el8.src.rpmv kf5-kapidox-5.88.0-1.el8.noarch.rpmV kf5-karchive-5.88.0-1.el8.src.rpmV kf5-karchive-5.88.0-1.el8.aarch64.rpm kf5-karchive-devel-5.88.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.88.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.aarch64.rpmV kf5-karchive-5.88.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-karchive-5.88.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.88.0-1.el8.s390x.rpm kf5-karchive-devel-5.88.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.88.0-1.el8.s390x.rpmV kf5-karchive-5.88.0-1.el8.x86_64.rpm kf5-karchive-devel-5.88.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.88.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-kauth-5.88.0-1.el8.src.rpmW kf5-kauth-5.88.0-1.el8.aarch64.rpm kf5-kauth-devel-5.88.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.aarch64.rpmW kf5-kauth-5.88.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kauth-5.88.0-1.el8.s390x.rpm kf5-kauth-devel-5.88.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.88.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kauth-5.88.0-1.el8.x86_64.rpm kf5-kauth-devel-5.88.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.x86_64.rpm*kf5-kblog-20.04.3-4.el8.src.rpm*kf5-kblog-20.04.3-4.el8.aarch64.rpmI*kf5-kblog-devel-20.04.3-4.el8.aarch64.rpmH*kf5-kblog-debugsource-20.04.3-4.el8.aarch64.rpmG*kf5-kblog-debuginfo-20.04.3-4.el8.aarch64.rpm*kf5-kblog-20.04.3-4.el8.ppc64le.rpmI*kf5-kblog-devel-20.04.3-4.el8.ppc64le.rpmH*kf5-kblog-debugsource-20.04.3-4.el8.ppc64le.rpmG*kf5-kblog-debuginfo-20.04.3-4.el8.ppc64le.rpm*kf5-kblog-20.04.3-4.el8.x86_64.rpmI*kf5-kblog-devel-20.04.3-4.el8.x86_64.rpmH*kf5-kblog-debugsource-20.04.3-4.el8.x86_64.rpmG*kf5-kblog-debuginfo-20.04.3-4.el8.x86_64.rpmX kf5-kbookmarks-5.88.0-1.el8.src.rpmX kf5-kbookmarks-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kbookmarks-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.x86_64.rpm jkf5-kcalendarcore-5.88.0-1.el8.src.rpm jkf5-kcalendarcore-5.88.0-1.el8.aarch64.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.aarch64.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.aarch64.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.aarch64.rpm jkf5-kcalendarcore-5.88.0-1.el8.ppc64le.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.ppc64le.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.ppc64le.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.ppc64le.rpm jkf5-kcalendarcore-5.88.0-1.el8.x86_64.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.x86_64.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.x86_64.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kcalendarutils-21.08.3-1.el8.src.rpm kf5-kcalendarutils-21.08.3-1.el8.aarch64.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.aarch64.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.aarch64.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kcalendarutils-21.08.3-1.el8.ppc64le.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.ppc64le.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.ppc64le.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kcalendarutils-21.08.3-1.el8.x86_64.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.x86_64.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.x86_64.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-kcmutils-5.88.0-1.el8.src.rpmY kf5-kcmutils-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.aarch64.rpmY kf5-kcmutils-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.88.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.s390x.rpmY kf5-kcmutils-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.88.0-1.el8.src.rpmZ kf5-kcodecs-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.88.0-1.el8.src.rpm[ kf5-kcompletion-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.88.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.s390x.rpm[ kf5-kcompletion-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-kconfig-5.88.0-1.el8.src.rpm\ kf5-kconfig-5.88.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.88.0-1.el8.aarch64.rpmp kf5-kconfig-doc-5.88.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.aarch64.rpm\ kf5-kconfig-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.88.0-1.el8.s390x.rpm kf5-kconfig-gui-5.88.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-devel-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.src.rpm] kf5-kconfigwidgets-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm^jkf5-kcontacts-5.88.0-1.el8.src.rpm^jkf5-kcontacts-5.88.0-1.el8.aarch64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.aarch64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.aarch64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.aarch64.rpm^jkf5-kcontacts-5.88.0-1.el8.ppc64le.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.ppc64le.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.ppc64le.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.ppc64le.rpm^jkf5-kcontacts-5.88.0-1.el8.s390x.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.s390x.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.s390x.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.s390x.rpm^jkf5-kcontacts-5.88.0-1.el8.x86_64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.x86_64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.x86_64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.src.rpm_ kf5-kcoreaddons-5.88.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.x86_64.rpm` kf5-kcrash-5.88.0-1.el8.src.rpm` kf5-kcrash-5.88.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.88.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.aarch64.rpm` kf5-kcrash-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.88.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.x86_64.rpmajkf5-kdav-5.88.0-1.el8.src.rpmajkf5-kdav-5.88.0-1.el8.aarch64.rpm+jkf5-kdav-devel-5.88.0-1.el8.aarch64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.aarch64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.aarch64.rpmajkf5-kdav-5.88.0-1.el8.ppc64le.rpm+jkf5-kdav-devel-5.88.0-1.el8.ppc64le.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.ppc64le.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.ppc64le.rpmajkf5-kdav-5.88.0-1.el8.s390x.rpm+jkf5-kdav-devel-5.88.0-1.el8.s390x.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.s390x.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.s390x.rpmajkf5-kdav-5.88.0-1.el8.x86_64.rpm+jkf5-kdav-devel-5.88.0-1.el8.x86_64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.x86_64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.88.0-1.el8.src.rpmb kf5-kdbusaddons-5.88.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.88.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.88.0-1.el8.src.rpmc kf5-kdeclarative-5.88.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.88.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.88.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kdeclarative-5.88.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.x86_64.rpmd kf5-kded-5.88.0-1.el8.src.rpmd kf5-kded-5.88.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.88.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.aarch64.rpmd kf5-kded-5.88.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.88.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.88.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kded-5.88.0-1.el8.s390x.rpm4 kf5-kded-devel-5.88.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kded-5.88.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.88.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.88.0-1.el8.src.rpme kf5-kdelibs4support-5.88.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.88.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.src.rpmf kf5-kdesignerplugin-5.88.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.88.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.88.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.x86_64.rpmg kf5-kdesu-5.88.0-1.el8.src.rpmg kf5-kdesu-5.88.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmg kf5-kdesu-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.88.0-1.el8.src.rpmh kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdnssd-5.88.0-1.el8.src.rpmi kf5-kdnssd-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdoctools-5.88.0-1.el8.src.rpmj kf5-kdoctools-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kemoticons-5.88.0-1.el8.src.rpmk kf5-kemoticons-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.88.0-1.el8.src.rpml kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpml kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.88.0-1.el8.src.rpmm kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.88.0-1.el8.src.rpmn kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmojkf5-kholidays-5.88.0-1.el8.src.rpmojkf5-kholidays-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmojkf5-kholidays-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmojkf5-kholidays-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmojkf5-kholidays-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmp kf5-khtml-5.88.0-1.el8.src.rpmp kf5-khtml-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmp kf5-khtml-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-khtml-5.88.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-khtml-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-ki18n-5.88.0-1.el8.src.rpmq kf5-ki18n-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-ki18n-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-ki18n-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-ki18n-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.88.0-1.el8.src.rpmr kf5-kiconthemes-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kiconthemes-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kidentitymanagement-21.08.3-1.el8.src.rpms kf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpmd kf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmc kf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmb kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpms kf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmb kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpms kf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmb kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmc kf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpms kf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpmd kf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmc kf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmb kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmt kf5-kidletime-5.88.0-1.el8.src.rpmt kf5-kidletime-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kidletime-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kidletime-5.88.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmt kf5-kidletime-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmu kf5-kimageformats-5.88.0-1.el8.src.rpmu kf5-kimageformats-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmv kf5-kimap-21.08.3-1.el8.src.rpmv kf5-kimap-21.08.3-1.el8.aarch64.rpml kf5-kimap-devel-21.08.3-1.el8.aarch64.rpmk kf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmj kf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmv kf5-kimap-21.08.3-1.el8.ppc64le.rpml kf5-kimap-devel-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpmk kf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmv kf5-kimap-21.08.3-1.el8.s390x.rpml kf5-kimap-devel-21.08.3-1.el8.s390x.rpmv kf5-kimap-21.08.3-1.el8.x86_64.rpml kf5-kimap-devel-21.08.3-1.el8.x86_64.rpmk kf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmj kf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmw kf5-kinit-5.88.0-1.el8.src.rpmw kf5-kinit-5.88.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kinit-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kinit-5.88.0-1.el8.s390x.rpmo kf5-kinit-devel-5.88.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kinit-5.88.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-5.88.0-1.el8.src.rpmx kf5-kio-5.88.0-1.el8.aarch64.rpmv kf5-kio-devel-5.88.0-1.el8.aarch64.rpm kf5-kio-doc-5.88.0-1.el8.noarch.rpmp kf5-kio-core-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpmz kf5-kio-gui-5.88.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmp kf5-kio-core-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpmz kf5-kio-gui-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-kio-core-5.88.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.x86_64.rpmv kf5-kio-devel-5.88.0-1.el8.x86_64.rpmp kf5-kio-core-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpmz kf5-kio-gui-5.88.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kipi-plugins-21.08.3-1.el8.src.rpmy kf5-kipi-plugins-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmy kf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmy kf5-kipi-plugins-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmy kf5-kipi-plugins-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpmz>kf5-kirigami-1.1.0-16.el8.src.rpmz>kf5-kirigami-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpmz>kf5-kirigami-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpmz>kf5-kirigami-1.1.0-16.el8.s390x.rpm>kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpmz>kf5-kirigami-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm{ kf5-kirigami2-5.88.0-1.el8.src.rpm{ kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-2.el8.src.rpm? kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm? kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm| kf5-kitemmodels-5.88.0-1.el8.src.rpm| kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kitemviews-5.88.0-1.el8.src.rpm} kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kitinerary-21.08.3-1.el8.src.rpm kf5-kitinerary-21.08.3-1.el8.aarch64.rpmR kf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kitinerary-21.08.3-1.el8.ppc64le.rpmR kf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kitinerary-21.08.3-1.el8.x86_64.rpmR kf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.src.rpm~ kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kldap-21.08.3-1.el8.src.rpm kf5-kldap-21.08.3-1.el8.aarch64.rpm kf5-kldap-devel-21.08.3-1.el8.aarch64.rpm kf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kldap-21.08.3-1.el8.ppc64le.rpm kf5-kldap-devel-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kldap-21.08.3-1.el8.s390x.rpm kf5-kldap-devel-21.08.3-1.el8.s390x.rpm kf5-kldap-debugsource-21.08.3-1.el8.s390x.rpm kf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kldap-21.08.3-1.el8.x86_64.rpm kf5-kldap-devel-21.08.3-1.el8.x86_64.rpm kf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmS kf5-kmailtransport-21.08.3-1.el8.src.rpmS kf5-kmailtransport-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmS kf5-kmailtransport-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmbox-21.08.3-1.el8.src.rpm kf5-kmbox-21.08.3-1.el8.aarch64.rpm kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmbox-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm kf5-kmbox-devel-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.x86_64.rpm kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kmime-21.08.3-1.el8.src.rpm kf5-kmime-21.08.3-1.el8.aarch64.rpm& kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm% kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm$ kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmime-21.08.3-1.el8.ppc64le.rpm& kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm% kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm$ kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmime-21.08.3-1.el8.s390x.rpm& kf5-kmime-devel-21.08.3-1.el8.s390x.rpm% kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm$ kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmime-21.08.3-1.el8.x86_64.rpm& kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm% kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm$ kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-knewstuff-5.88.0-1.el8.src.rpmL kf5-knewstuff-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmL kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmL kf5-knewstuff-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmL kf5-knewstuff-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kontactinterface-21.08.3-1.el8.src.rpm kf5-kontactinterface-21.08.3-1.el8.aarch64.rpm/ kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm. kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm- kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm- kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.s390x.rpm/ kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm- kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.x86_64.rpm/ kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm. kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm- kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm; kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm: kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm9 kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm; kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm: kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm9 kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm; kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm: kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm9 kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm; kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm: kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm9 kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm> kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm= kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm< kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm< kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm< kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm> kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm> kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm= kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm< kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmD kf5-kpty-devel-5.88.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.88.0-1.el8.src.rpm@ kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmI kf5-kross-devel-5.88.0-1.el8.aarch64.rpmE kf5-kross-core-5.88.0-1.el8.aarch64.rpmP kf5-kross-ui-5.88.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmE kf5-kross-core-5.88.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmI kf5-kross-devel-5.88.0-1.el8.s390x.rpmE kf5-kross-core-5.88.0-1.el8.s390x.rpmP kf5-kross-ui-5.88.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmI kf5-kross-devel-5.88.0-1.el8.x86_64.rpmE kf5-kross-core-5.88.0-1.el8.x86_64.rpmP kf5-kross-ui-5.88.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm; kf5-kross-interpreters-21.08.3-1.el8.src.rpmL kf5-kross-python2-21.08.3-1.el8.aarch64.rpmN kf5-kross-ruby-21.08.3-1.el8.aarch64.rpmK kf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmJ kf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmO kf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-kross-python2-21.08.3-1.el8.ppc64le.rpmN kf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmK kf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmJ kf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmO kf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmL kf5-kross-python2-21.08.3-1.el8.s390x.rpmN kf5-kross-ruby-21.08.3-1.el8.s390x.rpmK kf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmJ kf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmO kf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmL kf5-kross-python2-21.08.3-1.el8.x86_64.rpmN kf5-kross-ruby-21.08.3-1.el8.x86_64.rpmK kf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmJ kf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmT kf5-krunner-devel-5.88.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ksmtp-21.08.3-1.el8.src.rpm kf5-ksmtp-21.08.3-1.el8.aarch64.rpmZ kf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmY kf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmX kf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-ksmtp-21.08.3-1.el8.ppc64le.rpmZ kf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmY kf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmX kf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-ksmtp-21.08.3-1.el8.s390x.rpmY kf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmX kf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpmZ kf5-ksmtp-devel-21.08.3-1.el8.s390x.rpm kf5-ksmtp-21.08.3-1.el8.x86_64.rpmZ kf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmY kf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmX kf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpma kf5-ktnef-21.08.3-1.el8.src.rpma kf5-ktnef-21.08.3-1.el8.aarch64.rpmV kf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpma kf5-ktnef-21.08.3-1.el8.ppc64le.rpmV kf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpma kf5-ktnef-21.08.3-1.el8.x86_64.rpmV kf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpml kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-libgravatar-21.08.3-1.el8.src.rpmW kf5-libgravatar-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmW kf5-libgravatar-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcddb-21.08.3-1.el8.src.rpm kf5-libkcddb-21.08.3-1.el8.aarch64.rpm{ kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-doc-21.08.3-1.el8.noarch.rpmz kf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmy kf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-21.08.3-1.el8.ppc64le.rpm{ kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpmz kf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmy kf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcddb-21.08.3-1.el8.s390x.rpm{ kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpmz kf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmy kf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcddb-21.08.3-1.el8.x86_64.rpm{ kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpmz kf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmy kf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-21.08.3-1.el8.src.rpm kf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm~ kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm} kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm| kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm| kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm~ kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm} kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm| kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm~ kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm} kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm| kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmX kf5-libkdcraw-21.08.3-1.el8.src.rpmX kf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmX kf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-libkdepim-21.08.3-1.el8.src.rpmY kf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmY kf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-21.08.3-1.el8.src.rpm kf5-libkexiv2-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm?kf5-libkgeomap-20.08.3-4.el8.src.rpm?kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm kf5-libkipi-21.08.3-1.el8.src.rpm kf5-libkipi-21.08.3-1.el8.aarch64.rpm kf5-libkipi-devel-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkipi-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.s390x.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.x86_64.rpm kf5-libkipi-devel-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmA kf5-libkleo-21.08.3-1.el8.src.rpmA kf5-libkleo-21.08.3-1.el8.aarch64.rpm" kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmA kf5-libkleo-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-devel-21.08.3-1.el8.s390x.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmA kf5-libkleo-21.08.3-1.el8.s390x.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmA kf5-libkleo-21.08.3-1.el8.x86_64.rpm" kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm! kf5-libksane-21.08.3-1.el8.src.rpm! kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm! kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm! kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpm kf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm! kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpmZ kf5-libksieve-21.08.3-1.el8.src.rpmZ kf5-libksieve-21.08.3-1.el8.aarch64.rpm kf5-libksieve-devel-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpmZ kf5-libksieve-21.08.3-1.el8.x86_64.rpm kf5-libksieve-devel-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpmK kf5-mailcommon-21.08.3-1.el8.src.rpmK kf5-mailcommon-21.08.3-1.el8.aarch64.rpm, kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm+ kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpm* kf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpmK kf5-mailcommon-21.08.3-1.el8.x86_64.rpm, kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm+ kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpm* kf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmG kf5-mailimporter-21.08.3-1.el8.src.rpmG kf5-mailimporter-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmG kf5-mailimporter-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-messagelib-21.08.3-1.el8.src.rpmL kf5-messagelib-21.08.3-1.el8.aarch64.rpm/ kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm. kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm- kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-messagelib-21.08.3-1.el8.x86_64.rpm/ kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm. kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm- kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.src.rpm" kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.src.rpm# kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-pimcommon-21.08.3-1.el8.src.rpm[ kf5-pimcommon-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpm[ kf5-pimcommon-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-plasma-5.88.0-1.el8.src.rpmM kf5-plasma-5.88.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmM kf5-plasma-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmM kf5-plasma-5.88.0-1.el8.s390x.rpm) kf5-plasma-devel-5.88.0-1.el8.s390x.rpmM kf5-plasma-5.88.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-prison-5.88.0-1.el8.src.rpm$ kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-purpose-5.88.0-1.el8.src.rpm% kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-solid-5.88.0-1.el8.src.rpm& kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm& kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-sonnet-5.88.0-1.el8.src.rpm' kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm(jkf5-syndication-5.88.0-1.el8.src.rpm(jkf5-syndication-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm(jkf5-syndication-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.s390x.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm#jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.src.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm&kkf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm%kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm$kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm&kkf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm%kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm$kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm&kkf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm%kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm$kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm&kkf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm%kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm$kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm* kf5-threadweaver-5.88.0-1.el8.src.rpm* kf5-threadweaver-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpmh: kf5-5.88.0-1.el8.src.rpmr kf5-filesystem-5.88.0-1.el8.aarch64.rpm kf5-rpm-macros-5.88.0-1.el8.noarch.rpmr kf5-filesystem-5.88.0-1.el8.ppc64le.rpmr kf5-filesystem-5.88.0-1.el8.s390x.rpmr kf5-filesystem-5.88.0-1.el8.x86_64.rpmC kf5-akonadi-calendar-21.08.3-1.el8.src.rpmC kf5-akonadi-calendar-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.aarch64.rpmC kf5-akonadi-calendar-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.x86_64.rpmC kf5-akonadi-contacts-21.08.3-1.el8.src.rpmC kf5-akonadi-contacts-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.aarch64.rpmC kf5-akonadi-contacts-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-akonadi-mime-21.08.3-1.el8.src.rpmL kf5-akonadi-mime-21.08.3-1.el8.aarch64.rpmZ kf5-akonadi-mime-devel-21.08.3-1.el8.aarch64.rpmY kf5-akonadi-mime-debugsource-21.08.3-1.el8.aarch64.rpmX kf5-akonadi-mime-debuginfo-21.08.3-1.el8.aarch64.rpm[ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-akonadi-mime-21.08.3-1.el8.ppc64le.rpmZ kf5-akonadi-mime-devel-21.08.3-1.el8.ppc64le.rpmY kf5-akonadi-mime-debugsource-21.08.3-1.el8.ppc64le.rpmX kf5-akonadi-mime-debuginfo-21.08.3-1.el8.ppc64le.rpm[ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmL kf5-akonadi-mime-21.08.3-1.el8.s390x.rpmZ kf5-akonadi-mime-devel-21.08.3-1.el8.s390x.rpmY kf5-akonadi-mime-debugsource-21.08.3-1.el8.s390x.rpmX kf5-akonadi-mime-debuginfo-21.08.3-1.el8.s390x.rpm[ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.s390x.rpmL kf5-akonadi-mime-21.08.3-1.el8.x86_64.rpmZ kf5-akonadi-mime-devel-21.08.3-1.el8.x86_64.rpmY kf5-akonadi-mime-debugsource-21.08.3-1.el8.x86_64.rpmX kf5-akonadi-mime-debuginfo-21.08.3-1.el8.x86_64.rpm[ kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-akonadi-notes-21.08.3-1.el8.src.rpmM kf5-akonadi-notes-21.08.3-1.el8.aarch64.rpm^ kf5-akonadi-notes-devel-21.08.3-1.el8.aarch64.rpm] kf5-akonadi-notes-debugsource-21.08.3-1.el8.aarch64.rpm\ kf5-akonadi-notes-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-akonadi-notes-21.08.3-1.el8.ppc64le.rpm^ kf5-akonadi-notes-devel-21.08.3-1.el8.ppc64le.rpm] kf5-akonadi-notes-debugsource-21.08.3-1.el8.ppc64le.rpm\ kf5-akonadi-notes-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-akonadi-notes-21.08.3-1.el8.s390x.rpm^ kf5-akonadi-notes-devel-21.08.3-1.el8.s390x.rpm] kf5-akonadi-notes-debugsource-21.08.3-1.el8.s390x.rpm\ kf5-akonadi-notes-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-akonadi-notes-21.08.3-1.el8.x86_64.rpm^ kf5-akonadi-notes-devel-21.08.3-1.el8.x86_64.rpm] kf5-akonadi-notes-debugsource-21.08.3-1.el8.x86_64.rpm\ kf5-akonadi-notes-debuginfo-21.08.3-1.el8.x86_64.rpm_ kf5-akonadi-search-21.08.3-1.el8.src.rpm_ kf5-akonadi-search-21.08.3-1.el8.aarch64.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.aarch64.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.aarch64.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.aarch64.rpm_ kf5-akonadi-search-21.08.3-1.el8.ppc64le.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.ppc64le.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.ppc64le.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.ppc64le.rpm_ kf5-akonadi-search-21.08.3-1.el8.x86_64.rpmF kf5-akonadi-search-devel-21.08.3-1.el8.x86_64.rpmE kf5-akonadi-search-debugsource-21.08.3-1.el8.x86_64.rpmD kf5-akonadi-search-debuginfo-21.08.3-1.el8.x86_64.rpmN kf5-akonadi-server-21.08.3-1.el8.src.rpmN kf5-akonadi-server-21.08.3-1.el8.aarch64.rpmb kf5-akonadi-server-devel-21.08.3-1.el8.aarch64.rpmd kf5-akonadi-server-mysql-21.08.3-1.el8.aarch64.rpma kf5-akonadi-server-debugsource-21.08.3-1.el8.aarch64.rpm` kf5-akonadi-server-debuginfo-21.08.3-1.el8.aarch64.rpmc kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.aarch64.rpmN kf5-akonadi-server-21.08.3-1.el8.ppc64le.rpmb kf5-akonadi-server-devel-21.08.3-1.el8.ppc64le.rpmd kf5-akonadi-server-mysql-21.08.3-1.el8.ppc64le.rpma kf5-akonadi-server-debugsource-21.08.3-1.el8.ppc64le.rpm` kf5-akonadi-server-debuginfo-21.08.3-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmN kf5-akonadi-server-21.08.3-1.el8.s390x.rpmb kf5-akonadi-server-devel-21.08.3-1.el8.s390x.rpmd kf5-akonadi-server-mysql-21.08.3-1.el8.s390x.rpma kf5-akonadi-server-debugsource-21.08.3-1.el8.s390x.rpm` kf5-akonadi-server-debuginfo-21.08.3-1.el8.s390x.rpmc kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.s390x.rpmN kf5-akonadi-server-21.08.3-1.el8.x86_64.rpmb kf5-akonadi-server-devel-21.08.3-1.el8.x86_64.rpmd kf5-akonadi-server-mysql-21.08.3-1.el8.x86_64.rpma kf5-akonadi-server-debugsource-21.08.3-1.el8.x86_64.rpm` kf5-akonadi-server-debuginfo-21.08.3-1.el8.x86_64.rpmc kf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-attica-5.88.0-1.el8.src.rpmO kf5-attica-5.88.0-1.el8.aarch64.rpmg kf5-attica-devel-5.88.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.88.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.88.0-1.el8.aarch64.rpmO kf5-attica-5.88.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.s390x.rpmg kf5-attica-devel-5.88.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.x86_64.rpmg kf5-attica-devel-5.88.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.88.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.88.0-1.el8.x86_64.rpm{ kf5-audiocd-kio-21.08.3-1.el8.src.rpm{ kf5-audiocd-kio-21.08.3-1.el8.aarch64.rpmO kf5-audiocd-kio-devel-21.08.3-1.el8.aarch64.rpm kf5-audiocd-kio-doc-21.08.3-1.el8.noarch.rpmN kf5-audiocd-kio-debugsource-21.08.3-1.el8.aarch64.rpmM kf5-audiocd-kio-debuginfo-21.08.3-1.el8.aarch64.rpm{ kf5-audiocd-kio-21.08.3-1.el8.ppc64le.rpmO kf5-audiocd-kio-devel-21.08.3-1.el8.ppc64le.rpmN kf5-audiocd-kio-debugsource-21.08.3-1.el8.ppc64le.rpmM kf5-audiocd-kio-debuginfo-21.08.3-1.el8.ppc64le.rpm{ kf5-audiocd-kio-21.08.3-1.el8.x86_64.rpmO kf5-audiocd-kio-devel-21.08.3-1.el8.x86_64.rpmN kf5-audiocd-kio-debugsource-21.08.3-1.el8.x86_64.rpmM kf5-audiocd-kio-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-baloo-5.88.0-1.el8.src.rpmP kf5-baloo-5.88.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.88.0-1.el8.aarch64.rpmk kf5-baloo-file-5.88.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.88.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.aarch64.rpmP kf5-baloo-5.88.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.88.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.88.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.88.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmP kf5-baloo-5.88.0-1.el8.s390x.rpmj kf5-baloo-devel-5.88.0-1.el8.s390x.rpmk kf5-baloo-file-5.88.0-1.el8.s390x.rpmm kf5-baloo-libs-5.88.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.88.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-baloo-5.88.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.88.0-1.el8.x86_64.rpmk kf5-baloo-file-5.88.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.88.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.88.0-1.el8.src.rpmQ kf5-bluez-qt-5.88.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.88.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.88.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.88.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.x86_64.rpmE kf5-calendarsupport-21.08.3-1.el8.src.rpmE kf5-calendarsupport-21.08.3-1.el8.aarch64.rpm# kf5-calendarsupport-devel-21.08.3-1.el8.aarch64.rpm" kf5-calendarsupport-debugsource-21.08.3-1.el8.aarch64.rpm! kf5-calendarsupport-debuginfo-21.08.3-1.el8.aarch64.rpmE kf5-calendarsupport-21.08.3-1.el8.x86_64.rpm# kf5-calendarsupport-devel-21.08.3-1.el8.x86_64.rpm" kf5-calendarsupport-debugsource-21.08.3-1.el8.x86_64.rpm! kf5-calendarsupport-debuginfo-21.08.3-1.el8.x86_64.rpmF kf5-eventviews-21.08.3-1.el8.src.rpmF kf5-eventviews-21.08.3-1.el8.aarch64.rpm& kf5-eventviews-devel-21.08.3-1.el8.aarch64.rpm% kf5-eventviews-debugsource-21.08.3-1.el8.aarch64.rpm$ kf5-eventviews-debuginfo-21.08.3-1.el8.aarch64.rpmF kf5-eventviews-21.08.3-1.el8.x86_64.rpm& kf5-eventviews-devel-21.08.3-1.el8.x86_64.rpm% kf5-eventviews-debugsource-21.08.3-1.el8.x86_64.rpm$ kf5-eventviews-debuginfo-21.08.3-1.el8.x86_64.rpmR kf5-frameworkintegration-5.88.0-1.el8.src.rpmR kf5-frameworkintegration-5.88.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.88.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.x86_64.rpmS kf5-grantleetheme-21.08.3-1.el8.src.rpmS kf5-grantleetheme-21.08.3-1.el8.aarch64.rpmz kf5-grantleetheme-devel-21.08.3-1.el8.aarch64.rpmy kf5-grantleetheme-debugsource-21.08.3-1.el8.aarch64.rpmx kf5-grantleetheme-debuginfo-21.08.3-1.el8.aarch64.rpmS kf5-grantleetheme-21.08.3-1.el8.ppc64le.rpmz kf5-grantleetheme-devel-21.08.3-1.el8.ppc64le.rpmy kf5-grantleetheme-debugsource-21.08.3-1.el8.ppc64le.rpmx kf5-grantleetheme-debuginfo-21.08.3-1.el8.ppc64le.rpmS kf5-grantleetheme-21.08.3-1.el8.s390x.rpmz kf5-grantleetheme-devel-21.08.3-1.el8.s390x.rpmy kf5-grantleetheme-debugsource-21.08.3-1.el8.s390x.rpmx kf5-grantleetheme-debuginfo-21.08.3-1.el8.s390x.rpmS kf5-grantleetheme-21.08.3-1.el8.x86_64.rpmz kf5-grantleetheme-devel-21.08.3-1.el8.x86_64.rpmy kf5-grantleetheme-debugsource-21.08.3-1.el8.x86_64.rpmx kf5-grantleetheme-debuginfo-21.08.3-1.el8.x86_64.rpmH kf5-incidenceeditor-21.08.3-1.el8.src.rpmH kf5-incidenceeditor-21.08.3-1.el8.aarch64.rpm) kf5-incidenceeditor-devel-21.08.3-1.el8.aarch64.rpm( kf5-incidenceeditor-debugsource-21.08.3-1.el8.aarch64.rpm' kf5-incidenceeditor-debuginfo-21.08.3-1.el8.aarch64.rpmH kf5-incidenceeditor-21.08.3-1.el8.x86_64.rpm) kf5-incidenceeditor-devel-21.08.3-1.el8.x86_64.rpm( kf5-incidenceeditor-debugsource-21.08.3-1.el8.x86_64.rpm' kf5-incidenceeditor-debuginfo-21.08.3-1.el8.x86_64.rpmT kf5-kactivities-5.88.0-1.el8.src.rpmT kf5-kactivities-5.88.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.88.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.aarch64.rpmT kf5-kactivities-5.88.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.88.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kactivities-5.88.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.88.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.s390x.rpmT kf5-kactivities-5.88.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.88.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.x86_64.rpmUkkf5-kactivities-stats-5.88.0-2.el8.src.rpmUkkf5-kactivities-stats-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.aarch64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.aarch64.rpm~kkf5-kactivities-stats-debuginfo-5.88.0-2.el8.aarch64.rpmUkkf5-kactivities-stats-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.ppc64le.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.ppc64le.rpm~kkf5-kactivities-stats-debuginfo-5.88.0-2.el8.ppc64le.rpmUkkf5-kactivities-stats-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.s390x.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.s390x.rpm~kkf5-kactivities-stats-debuginfo-5.88.0-2.el8.s390x.rpmUkkf5-kactivities-stats-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-devel-5.88.0-2.el8.x86_64.rpmkkf5-kactivities-stats-debugsource-5.88.0-2.el8.x86_64.rpm~kkf5-kactivities-stats-debuginfo-5.88.0-2.el8.x86_64.rpm kf5-kalarmcal-21.08.3-1.el8.src.rpm kf5-kalarmcal-21.08.3-1.el8.aarch64.rpmF kf5-kalarmcal-devel-21.08.3-1.el8.aarch64.rpmE kf5-kalarmcal-debugsource-21.08.3-1.el8.aarch64.rpmD kf5-kalarmcal-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kalarmcal-21.08.3-1.el8.ppc64le.rpmF kf5-kalarmcal-devel-21.08.3-1.el8.ppc64le.rpmE kf5-kalarmcal-debugsource-21.08.3-1.el8.ppc64le.rpmD kf5-kalarmcal-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kalarmcal-21.08.3-1.el8.x86_64.rpmF kf5-kalarmcal-devel-21.08.3-1.el8.x86_64.rpmE kf5-kalarmcal-debugsource-21.08.3-1.el8.x86_64.rpmD kf5-kalarmcal-debuginfo-21.08.3-1.el8.x86_64.rpmv kf5-kapidox-5.88.0-1.el8.src.rpmv kf5-kapidox-5.88.0-1.el8.noarch.rpmV kf5-karchive-5.88.0-1.el8.src.rpmV kf5-karchive-5.88.0-1.el8.aarch64.rpm kf5-karchive-devel-5.88.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.88.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.aarch64.rpmV kf5-karchive-5.88.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-karchive-5.88.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.88.0-1.el8.s390x.rpm kf5-karchive-devel-5.88.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.88.0-1.el8.s390x.rpmV kf5-karchive-5.88.0-1.el8.x86_64.rpm kf5-karchive-devel-5.88.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.88.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-kauth-5.88.0-1.el8.src.rpmW kf5-kauth-5.88.0-1.el8.aarch64.rpm kf5-kauth-devel-5.88.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.aarch64.rpmW kf5-kauth-5.88.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kauth-5.88.0-1.el8.s390x.rpm kf5-kauth-devel-5.88.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.88.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kauth-5.88.0-1.el8.x86_64.rpm kf5-kauth-devel-5.88.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.x86_64.rpm*kf5-kblog-20.04.3-4.el8.src.rpm*kf5-kblog-20.04.3-4.el8.aarch64.rpmI*kf5-kblog-devel-20.04.3-4.el8.aarch64.rpmH*kf5-kblog-debugsource-20.04.3-4.el8.aarch64.rpmG*kf5-kblog-debuginfo-20.04.3-4.el8.aarch64.rpm*kf5-kblog-20.04.3-4.el8.ppc64le.rpmI*kf5-kblog-devel-20.04.3-4.el8.ppc64le.rpmH*kf5-kblog-debugsource-20.04.3-4.el8.ppc64le.rpmG*kf5-kblog-debuginfo-20.04.3-4.el8.ppc64le.rpm*kf5-kblog-20.04.3-4.el8.x86_64.rpmI*kf5-kblog-devel-20.04.3-4.el8.x86_64.rpmH*kf5-kblog-debugsource-20.04.3-4.el8.x86_64.rpmG*kf5-kblog-debuginfo-20.04.3-4.el8.x86_64.rpmX kf5-kbookmarks-5.88.0-1.el8.src.rpmX kf5-kbookmarks-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kbookmarks-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.x86_64.rpm jkf5-kcalendarcore-5.88.0-1.el8.src.rpm jkf5-kcalendarcore-5.88.0-1.el8.aarch64.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.aarch64.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.aarch64.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.aarch64.rpm jkf5-kcalendarcore-5.88.0-1.el8.ppc64le.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.ppc64le.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.ppc64le.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.ppc64le.rpm jkf5-kcalendarcore-5.88.0-1.el8.x86_64.rpmLjkf5-kcalendarcore-devel-5.88.0-1.el8.x86_64.rpmKjkf5-kcalendarcore-debugsource-5.88.0-1.el8.x86_64.rpmJjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kcalendarutils-21.08.3-1.el8.src.rpm kf5-kcalendarutils-21.08.3-1.el8.aarch64.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.aarch64.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.aarch64.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kcalendarutils-21.08.3-1.el8.ppc64le.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.ppc64le.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.ppc64le.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kcalendarutils-21.08.3-1.el8.x86_64.rpmO kf5-kcalendarutils-devel-21.08.3-1.el8.x86_64.rpmN kf5-kcalendarutils-debugsource-21.08.3-1.el8.x86_64.rpmM kf5-kcalendarutils-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-kcmutils-5.88.0-1.el8.src.rpmY kf5-kcmutils-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.aarch64.rpmY kf5-kcmutils-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.88.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.s390x.rpmY kf5-kcmutils-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.88.0-1.el8.src.rpmZ kf5-kcodecs-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.88.0-1.el8.src.rpm[ kf5-kcompletion-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.88.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.s390x.rpm[ kf5-kcompletion-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-kconfig-5.88.0-1.el8.src.rpm\ kf5-kconfig-5.88.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.88.0-1.el8.aarch64.rpmp kf5-kconfig-doc-5.88.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.aarch64.rpm\ kf5-kconfig-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.88.0-1.el8.s390x.rpm kf5-kconfig-gui-5.88.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-devel-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.src.rpm] kf5-kconfigwidgets-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm^jkf5-kcontacts-5.88.0-1.el8.src.rpm^jkf5-kcontacts-5.88.0-1.el8.aarch64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.aarch64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.aarch64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.aarch64.rpm^jkf5-kcontacts-5.88.0-1.el8.ppc64le.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.ppc64le.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.ppc64le.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.ppc64le.rpm^jkf5-kcontacts-5.88.0-1.el8.s390x.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.s390x.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.s390x.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.s390x.rpm^jkf5-kcontacts-5.88.0-1.el8.x86_64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.x86_64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.x86_64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.src.rpm_ kf5-kcoreaddons-5.88.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.x86_64.rpm` kf5-kcrash-5.88.0-1.el8.src.rpm` kf5-kcrash-5.88.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.88.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.aarch64.rpm` kf5-kcrash-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.88.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.x86_64.rpmajkf5-kdav-5.88.0-1.el8.src.rpmajkf5-kdav-5.88.0-1.el8.aarch64.rpm+jkf5-kdav-devel-5.88.0-1.el8.aarch64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.aarch64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.aarch64.rpmajkf5-kdav-5.88.0-1.el8.ppc64le.rpm+jkf5-kdav-devel-5.88.0-1.el8.ppc64le.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.ppc64le.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.ppc64le.rpmajkf5-kdav-5.88.0-1.el8.s390x.rpm+jkf5-kdav-devel-5.88.0-1.el8.s390x.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.s390x.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.s390x.rpmajkf5-kdav-5.88.0-1.el8.x86_64.rpm+jkf5-kdav-devel-5.88.0-1.el8.x86_64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.x86_64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.88.0-1.el8.src.rpmb kf5-kdbusaddons-5.88.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.88.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.88.0-1.el8.src.rpmc kf5-kdeclarative-5.88.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.88.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.88.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kdeclarative-5.88.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.x86_64.rpmd kf5-kded-5.88.0-1.el8.src.rpmd kf5-kded-5.88.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.88.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.aarch64.rpmd kf5-kded-5.88.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.88.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.88.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kded-5.88.0-1.el8.s390x.rpm4 kf5-kded-devel-5.88.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kded-5.88.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.88.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.88.0-1.el8.src.rpme kf5-kdelibs4support-5.88.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.88.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.src.rpmf kf5-kdesignerplugin-5.88.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.88.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.88.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.x86_64.rpmg kf5-kdesu-5.88.0-1.el8.src.rpmg kf5-kdesu-5.88.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmg kf5-kdesu-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.88.0-1.el8.src.rpmh kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdnssd-5.88.0-1.el8.src.rpmi kf5-kdnssd-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdoctools-5.88.0-1.el8.src.rpmj kf5-kdoctools-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kemoticons-5.88.0-1.el8.src.rpmk kf5-kemoticons-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.88.0-1.el8.src.rpml kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpml kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.88.0-1.el8.src.rpmm kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.88.0-1.el8.src.rpmn kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmojkf5-kholidays-5.88.0-1.el8.src.rpmojkf5-kholidays-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmojkf5-kholidays-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmojkf5-kholidays-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmojkf5-kholidays-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmp kf5-khtml-5.88.0-1.el8.src.rpmp kf5-khtml-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmp kf5-khtml-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-khtml-5.88.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-khtml-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-ki18n-5.88.0-1.el8.src.rpmq kf5-ki18n-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-ki18n-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-ki18n-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-ki18n-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.88.0-1.el8.src.rpmr kf5-kiconthemes-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kiconthemes-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kidentitymanagement-21.08.3-1.el8.src.rpms kf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpmd kf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmc kf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmb kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpms kf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmb kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpms kf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmb kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmc kf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpms kf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpmd kf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmc kf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmb kf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmt kf5-kidletime-5.88.0-1.el8.src.rpmt kf5-kidletime-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kidletime-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kidletime-5.88.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmt kf5-kidletime-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmu kf5-kimageformats-5.88.0-1.el8.src.rpmu kf5-kimageformats-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmv kf5-kimap-21.08.3-1.el8.src.rpmv kf5-kimap-21.08.3-1.el8.aarch64.rpml kf5-kimap-devel-21.08.3-1.el8.aarch64.rpmk kf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmj kf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmv kf5-kimap-21.08.3-1.el8.ppc64le.rpml kf5-kimap-devel-21.08.3-1.el8.ppc64le.rpmk kf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpmk kf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmv kf5-kimap-21.08.3-1.el8.s390x.rpml kf5-kimap-devel-21.08.3-1.el8.s390x.rpmv kf5-kimap-21.08.3-1.el8.x86_64.rpml kf5-kimap-devel-21.08.3-1.el8.x86_64.rpmk kf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmj kf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmw kf5-kinit-5.88.0-1.el8.src.rpmw kf5-kinit-5.88.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kinit-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kinit-5.88.0-1.el8.s390x.rpmo kf5-kinit-devel-5.88.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kinit-5.88.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-5.88.0-1.el8.src.rpmx kf5-kio-5.88.0-1.el8.aarch64.rpmv kf5-kio-devel-5.88.0-1.el8.aarch64.rpm kf5-kio-doc-5.88.0-1.el8.noarch.rpmp kf5-kio-core-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpmz kf5-kio-gui-5.88.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmp kf5-kio-core-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpmz kf5-kio-gui-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-kio-core-5.88.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.x86_64.rpmv kf5-kio-devel-5.88.0-1.el8.x86_64.rpmp kf5-kio-core-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpmz kf5-kio-gui-5.88.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kipi-plugins-21.08.3-1.el8.src.rpmy kf5-kipi-plugins-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmy kf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmy kf5-kipi-plugins-21.08.3-1.el8.s390x.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmy kf5-kipi-plugins-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpmz>kf5-kirigami-1.1.0-16.el8.src.rpmz>kf5-kirigami-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpmz>kf5-kirigami-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpmz>kf5-kirigami-1.1.0-16.el8.s390x.rpm>kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpmz>kf5-kirigami-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm>kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm{ kf5-kirigami2-5.88.0-1.el8.src.rpm{ kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-2.el8.src.rpm? kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm? kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm| kf5-kitemmodels-5.88.0-1.el8.src.rpm| kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kitemviews-5.88.0-1.el8.src.rpm} kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kitinerary-21.08.3-1.el8.src.rpm kf5-kitinerary-21.08.3-1.el8.aarch64.rpmR kf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kitinerary-21.08.3-1.el8.ppc64le.rpmR kf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kitinerary-21.08.3-1.el8.x86_64.rpmR kf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmQ kf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmP kf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.src.rpm~ kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kldap-21.08.3-1.el8.src.rpm kf5-kldap-21.08.3-1.el8.aarch64.rpm kf5-kldap-devel-21.08.3-1.el8.aarch64.rpm kf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kldap-21.08.3-1.el8.ppc64le.rpm kf5-kldap-devel-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kldap-21.08.3-1.el8.s390x.rpm kf5-kldap-devel-21.08.3-1.el8.s390x.rpm kf5-kldap-debugsource-21.08.3-1.el8.s390x.rpm kf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kldap-21.08.3-1.el8.x86_64.rpm kf5-kldap-devel-21.08.3-1.el8.x86_64.rpm kf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmS kf5-kmailtransport-21.08.3-1.el8.src.rpmS kf5-kmailtransport-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmS kf5-kmailtransport-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmbox-21.08.3-1.el8.src.rpm kf5-kmbox-21.08.3-1.el8.aarch64.rpm kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmbox-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm kf5-kmbox-devel-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.s390x.rpm kf5-kmbox-21.08.3-1.el8.x86_64.rpm kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpm kf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kmime-21.08.3-1.el8.src.rpm kf5-kmime-21.08.3-1.el8.aarch64.rpm& kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm% kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm$ kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kmime-21.08.3-1.el8.ppc64le.rpm& kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm% kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm$ kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kmime-21.08.3-1.el8.s390x.rpm& kf5-kmime-devel-21.08.3-1.el8.s390x.rpm% kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm$ kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kmime-21.08.3-1.el8.x86_64.rpm& kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm% kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm$ kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-knewstuff-5.88.0-1.el8.src.rpmL kf5-knewstuff-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmL kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmL kf5-knewstuff-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmL kf5-knewstuff-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kontactinterface-21.08.3-1.el8.src.rpm kf5-kontactinterface-21.08.3-1.el8.aarch64.rpm/ kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm. kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm- kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm/ kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm- kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.s390x.rpm/ kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm- kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kontactinterface-21.08.3-1.el8.x86_64.rpm/ kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm. kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm- kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm; kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm: kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm9 kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm; kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm: kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm9 kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm; kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm: kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm9 kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm; kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm: kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm9 kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm> kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm= kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm< kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm> kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm< kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm< kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm> kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm> kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm= kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm< kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmD kf5-kpty-devel-5.88.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.88.0-1.el8.src.rpm@ kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmI kf5-kross-devel-5.88.0-1.el8.aarch64.rpmE kf5-kross-core-5.88.0-1.el8.aarch64.rpmP kf5-kross-ui-5.88.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmE kf5-kross-core-5.88.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmI kf5-kross-devel-5.88.0-1.el8.s390x.rpmE kf5-kross-core-5.88.0-1.el8.s390x.rpmP kf5-kross-ui-5.88.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmI kf5-kross-devel-5.88.0-1.el8.x86_64.rpmE kf5-kross-core-5.88.0-1.el8.x86_64.rpmP kf5-kross-ui-5.88.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm; kf5-kross-interpreters-21.08.3-1.el8.src.rpmL kf5-kross-python2-21.08.3-1.el8.aarch64.rpmN kf5-kross-ruby-21.08.3-1.el8.aarch64.rpmK kf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmJ kf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmM kf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmO kf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-kross-python2-21.08.3-1.el8.ppc64le.rpmN kf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmK kf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmJ kf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmM kf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmO kf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmL kf5-kross-python2-21.08.3-1.el8.s390x.rpmN kf5-kross-ruby-21.08.3-1.el8.s390x.rpmK kf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmJ kf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmM kf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmO kf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmL kf5-kross-python2-21.08.3-1.el8.x86_64.rpmN kf5-kross-ruby-21.08.3-1.el8.x86_64.rpmK kf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmJ kf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmT kf5-krunner-devel-5.88.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ksmtp-21.08.3-1.el8.src.rpm kf5-ksmtp-21.08.3-1.el8.aarch64.rpmZ kf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmY kf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmX kf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-ksmtp-21.08.3-1.el8.ppc64le.rpmZ kf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmY kf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmX kf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-ksmtp-21.08.3-1.el8.s390x.rpmY kf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmX kf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpmZ kf5-ksmtp-devel-21.08.3-1.el8.s390x.rpm kf5-ksmtp-21.08.3-1.el8.x86_64.rpmZ kf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmY kf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmX kf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpma kf5-ktnef-21.08.3-1.el8.src.rpma kf5-ktnef-21.08.3-1.el8.aarch64.rpmV kf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpma kf5-ktnef-21.08.3-1.el8.ppc64le.rpmV kf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpma kf5-ktnef-21.08.3-1.el8.x86_64.rpmV kf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmU kf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmT kf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpml kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-libgravatar-21.08.3-1.el8.src.rpmW kf5-libgravatar-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmW kf5-libgravatar-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcddb-21.08.3-1.el8.src.rpm kf5-libkcddb-21.08.3-1.el8.aarch64.rpm{ kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-doc-21.08.3-1.el8.noarch.rpmz kf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmy kf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcddb-21.08.3-1.el8.ppc64le.rpm{ kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpmz kf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmy kf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcddb-21.08.3-1.el8.s390x.rpm{ kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpmz kf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmy kf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcddb-21.08.3-1.el8.x86_64.rpm{ kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpmz kf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmy kf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkcompactdisc-21.08.3-1.el8.src.rpm kf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm~ kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm} kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm| kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm| kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm~ kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm} kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm| kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm~ kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm} kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm| kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmX kf5-libkdcraw-21.08.3-1.el8.src.rpmX kf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmX kf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-libkdepim-21.08.3-1.el8.src.rpmY kf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmY kf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-21.08.3-1.el8.src.rpm kf5-libkexiv2-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkexiv2-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkexiv2-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkexiv2-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm?kf5-libkgeomap-20.08.3-4.el8.src.rpm?kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm?kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm?kf5-libkgeomap-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm?kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm?kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm kf5-libkipi-21.08.3-1.el8.src.rpm kf5-libkipi-21.08.3-1.el8.aarch64.rpm kf5-libkipi-devel-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkipi-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkipi-devel-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.s390x.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpm kf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.x86_64.rpm kf5-libkipi-devel-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmA kf5-libkleo-21.08.3-1.el8.src.rpmA kf5-libkleo-21.08.3-1.el8.aarch64.rpm" kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmA kf5-libkleo-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm" kf5-libkleo-devel-21.08.3-1.el8.s390x.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmA kf5-libkleo-21.08.3-1.el8.s390x.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmA kf5-libkleo-21.08.3-1.el8.x86_64.rpm" kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpm! kf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm! kf5-libksane-21.08.3-1.el8.src.rpm! kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm! kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm! kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpm kf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm! kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpmZ kf5-libksieve-21.08.3-1.el8.src.rpmZ kf5-libksieve-21.08.3-1.el8.aarch64.rpm kf5-libksieve-devel-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpmZ kf5-libksieve-21.08.3-1.el8.x86_64.rpm kf5-libksieve-devel-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpmK kf5-mailcommon-21.08.3-1.el8.src.rpmK kf5-mailcommon-21.08.3-1.el8.aarch64.rpm, kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm+ kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpm* kf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpmK kf5-mailcommon-21.08.3-1.el8.x86_64.rpm, kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm+ kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpm* kf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmG kf5-mailimporter-21.08.3-1.el8.src.rpmG kf5-mailimporter-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmG kf5-mailimporter-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-messagelib-21.08.3-1.el8.src.rpmL kf5-messagelib-21.08.3-1.el8.aarch64.rpm/ kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm. kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm- kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmL kf5-messagelib-21.08.3-1.el8.x86_64.rpm/ kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm. kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm- kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.src.rpm" kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.src.rpm# kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-pimcommon-21.08.3-1.el8.src.rpm[ kf5-pimcommon-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpm[ kf5-pimcommon-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmM kf5-plasma-5.88.0-1.el8.src.rpmM kf5-plasma-5.88.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmM kf5-plasma-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmM kf5-plasma-5.88.0-1.el8.s390x.rpm) kf5-plasma-devel-5.88.0-1.el8.s390x.rpmM kf5-plasma-5.88.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-prison-5.88.0-1.el8.src.rpm$ kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-purpose-5.88.0-1.el8.src.rpm% kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-solid-5.88.0-1.el8.src.rpm& kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm& kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-sonnet-5.88.0-1.el8.src.rpm' kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm(jkf5-syndication-5.88.0-1.el8.src.rpm(jkf5-syndication-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm(jkf5-syndication-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.s390x.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm#jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.src.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm&kkf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm%kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm$kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm&kkf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm%kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm$kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm&kkf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm%kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm$kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm)kkf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm&kkf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm%kkf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm$kkf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm* kf5-threadweaver-5.88.0-1.el8.src.rpm* kf5-threadweaver-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpm-ELBnewpackagepyelftools-0.27-5.el86Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20221612022161Please branch and build pyelftools for EPEL8Vpyelftools-0.27-5.el8.src.rpmBVpython3-pyelftools-0.27-5.el8.noarch.rpmVpyelftools-0.27-5.el8.src.rpmBVpython3-pyelftools-0.27-5.el8.noarch.rpm  PBBBBBBBBBBBBBBbugfixprocdump-1.2-1.el8P~ {procdump-1.2-1.el8.src.rpm{procdump-1.2-1.el8.aarch64.rpm!{procdump-debugsource-1.2-1.el8.aarch64.rpm {procdump-debuginfo-1.2-1.el8.aarch64.rpm{procdump-1.2-1.el8.ppc64le.rpm!{procdump-debugsource-1.2-1.el8.ppc64le.rpm {procdump-debuginfo-1.2-1.el8.ppc64le.rpm{procdump-1.2-1.el8.s390x.rpm!{procdump-debugsource-1.2-1.el8.s390x.rpm {procdump-debuginfo-1.2-1.el8.s390x.rpm{procdump-1.2-1.el8.x86_64.rpm!{procdump-debugsource-1.2-1.el8.x86_64.rpm {procdump-debuginfo-1.2-1.el8.x86_64.rpm {procdump-1.2-1.el8.src.rpm{procdump-1.2-1.el8.aarch64.rpm!{procdump-debugsource-1.2-1.el8.aarch64.rpm {procdump-debuginfo-1.2-1.el8.aarch64.rpm{procdump-1.2-1.el8.ppc64le.rpm!{procdump-debugsource-1.2-1.el8.ppc64le.rpm {procdump-debuginfo-1.2-1.el8.ppc64le.rpm{procdump-1.2-1.el8.s390x.rpm!{procdump-debugsource-1.2-1.el8.s390x.rpm {procdump-debuginfo-1.2-1.el8.s390x.rpm{procdump-1.2-1.el8.x86_64.rpm!{procdump-debugsource-1.2-1.el8.x86_64.rpm {procdump-debuginfo-1.2-1.el8.x86_64.rpm]b,aBBBBBBBBBunspecifiedprewikka-5.2.0-4.el8Ne wprewikka-5.2.0-4.el8.src.rpmwprewikka-5.2.0-4.el8.aarch64.rpmxpython3-prewikka-5.2.0-4.el8.aarch64.rpmwprewikka-5.2.0-4.el8.ppc64le.rpmxpython3-prewikka-5.2.0-4.el8.ppc64le.rpmwprewikka-5.2.0-4.el8.s390x.rpmxpython3-prewikka-5.2.0-4.el8.s390x.rpmwprewikka-5.2.0-4.el8.x86_64.rpmxpython3-prewikka-5.2.0-4.el8.x86_64.rpm wprewikka-5.2.0-4.el8.src.rpmwprewikka-5.2.0-4.el8.aarch64.rpmxpython3-prewikka-5.2.0-4.el8.aarch64.rpmwprewikka-5.2.0-4.el8.ppc64le.rpmxpython3-prewikka-5.2.0-4.el8.ppc64le.rpmwprewikka-5.2.0-4.el8.s390x.rpmxpython3-prewikka-5.2.0-4.el8.s390x.rpmwprewikka-5.2.0-4.el8.x86_64.rpmxpython3-prewikka-5.2.0-4.el8.x86_64.rpmW0mBnewpackageperl-Text-ASCIITable-0.22-11.el83uhttps://bugzilla.redhat.com/show_bug.cgi?id=18243171824317perl-Text-ASCIITable: please add epel8 branch->perl-Text-ASCIITable-0.22-11.el8.src.rpm->perl-Text-ASCIITable-0.22-11.el8.noarch.rpm->perl-Text-ASCIITable-0.22-11.el8.src.rpm->perl-Text-ASCIITable-0.22-11.el8.noarch.rpm.qBBBBBBBBBBBBBBunspecifiedperl-Time-Moment-0.44-6.el8($ U:perl-Time-Moment-0.44-6.el8.src.rpmU:perl-Time-Moment-0.44-6.el8.aarch64.rpmS:perl-Time-Moment-debugsource-0.44-6.el8.aarch64.rpmR:perl-Time-Moment-debuginfo-0.44-6.el8.aarch64.rpmS:perl-Time-Moment-debugsource-0.44-6.el8.ppc64le.rpmU:perl-Time-Moment-0.44-6.el8.ppc64le.rpmR:perl-Time-Moment-debuginfo-0.44-6.el8.ppc64le.rpmS:perl-Time-Moment-debugsource-0.44-6.el8.s390x.rpmR:perl-Time-Moment-debuginfo-0.44-6.el8.s390x.rpmU:perl-Time-Moment-0.44-6.el8.s390x.rpmR:perl-Time-Moment-debuginfo-0.44-6.el8.x86_64.rpmS:perl-Time-Moment-debugsource-0.44-6.el8.x86_64.rpmU:perl-Time-Moment-0.44-6.el8.x86_64.rpm U:perl-Time-Moment-0.44-6.el8.src.rpmU:perl-Time-Moment-0.44-6.el8.aarch64.rpmS:perl-Time-Moment-debugsource-0.44-6.el8.aarch64.rpmR:perl-Time-Moment-debuginfo-0.44-6.el8.aarch64.rpmS:perl-Time-Moment-debugsource-0.44-6.el8.ppc64le.rpmU:perl-Time-Moment-0.44-6.el8.ppc64le.rpmR:perl-Time-Moment-debuginfo-0.44-6.el8.ppc64le.rpmS:perl-Time-Moment-debugsource-0.44-6.el8.s390x.rpmR:perl-Time-Moment-debuginfo-0.44-6.el8.s390x.rpmU:perl-Time-Moment-0.44-6.el8.s390x.rpmR:perl-Time-Moment-debuginfo-0.44-6.el8.x86_64.rpmS:perl-Time-Moment-debugsource-0.44-6.el8.x86_64.rpmU:perl-Time-Moment-0.44-6.el8.x86_64.rpmWBBenhancementpython-pycxx-7.1.7-1.el8L-/Kpython-pycxx-7.1.7-1.el8.src.rpm@Kpython3-pycxx-devel-7.1.7-1.el8.noarch.rpm/Kpython-pycxx-7.1.7-1.el8.src.rpm@Kpython3-pycxx-devel-7.1.7-1.el8.noarch.rpm WFBBBBBBBBBBBBBBBBBBBnewpackagelibcorrect-0-8.20181010gitf5a28c7.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=20543832054383Please build libcorrect for EPEL 8ilibcorrect-0-8.20181010gitf5a28c7.el8.src.rpmilibcorrect-0-8.20181010gitf5a28c7.el8.aarch64.rpm7ilibcorrect-devel-0-8.20181010gitf5a28c7.el8.aarch64.rpm6ilibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.aarch64.rpm5ilibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.aarch64.rpmilibcorrect-0-8.20181010gitf5a28c7.el8.ppc64le.rpm7ilibcorrect-devel-0-8.20181010gitf5a28c7.el8.ppc64le.rpm6ilibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.ppc64le.rpm5ilibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.ppc64le.rpmilibcorrect-0-8.20181010gitf5a28c7.el8.s390x.rpm7ilibcorrect-devel-0-8.20181010gitf5a28c7.el8.s390x.rpm6ilibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.s390x.rpm5ilibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.s390x.rpmilibcorrect-0-8.20181010gitf5a28c7.el8.x86_64.rpm7ilibcorrect-devel-0-8.20181010gitf5a28c7.el8.x86_64.rpm6ilibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.x86_64.rpm5ilibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.x86_64.rpmilibcorrect-0-8.20181010gitf5a28c7.el8.src.rpmilibcorrect-0-8.20181010gitf5a28c7.el8.aarch64.rpm7ilibcorrect-devel-0-8.20181010gitf5a28c7.el8.aarch64.rpm6ilibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.aarch64.rpm5ilibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.aarch64.rpmilibcorrect-0-8.20181010gitf5a28c7.el8.ppc64le.rpm7ilibcorrect-devel-0-8.20181010gitf5a28c7.el8.ppc64le.rpm6ilibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.ppc64le.rpm5ilibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.ppc64le.rpmilibcorrect-0-8.20181010gitf5a28c7.el8.s390x.rpm7ilibcorrect-devel-0-8.20181010gitf5a28c7.el8.s390x.rpm6ilibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.s390x.rpm5ilibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.s390x.rpmilibcorrect-0-8.20181010gitf5a28c7.el8.x86_64.rpm7ilibcorrect-devel-0-8.20181010gitf5a28c7.el8.x86_64.rpm6ilibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.x86_64.rpm5ilibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.x86_64.rpm<W-\BBBBBBBBBBBBBBBnewpackagemonitor-edid-3.4-2.el8 ocsinventory-agent-2.9.1-1.el8 -monitor-edid-3.4-2.el8.src.rpm-monitor-edid-3.4-2.el8.aarch64.rpm-monitor-edid-3.4-2.el8.ppc64le.rpm-monitor-edid-3.4-2.el8.s390x.rpm-monitor-edid-3.4-2.el8.x86_64.rpmn-monitor-edid-debugsource-3.4-2.el8.x86_64.rpmm-monitor-edid-debuginfo-3.4-2.el8.x86_64.rpmj0ocsinventory-agent-2.9.1-1.el8.src.rpmj0ocsinventory-agent-2.9.1-1.el8.aarch64.rpm 0perl-Ocsinventory-Agent-2.9.1-1.el8.noarch.rpmj0ocsinventory-agent-2.9.1-1.el8.ppc64le.rpmj0ocsinventory-agent-2.9.1-1.el8.s390x.rpmj0ocsinventory-agent-2.9.1-1.el8.x86_64.rpm -monitor-edid-3.4-2.el8.src.rpm-monitor-edid-3.4-2.el8.aarch64.rpm-monitor-edid-3.4-2.el8.ppc64le.rpm-monitor-edid-3.4-2.el8.s390x.rpm-monitor-edid-3.4-2.el8.x86_64.rpmn-monitor-edid-debugsource-3.4-2.el8.x86_64.rpmm-monitor-edid-debuginfo-3.4-2.el8.x86_64.rpmj0ocsinventory-agent-2.9.1-1.el8.src.rpmj0ocsinventory-agent-2.9.1-1.el8.aarch64.rpm 0perl-Ocsinventory-Agent-2.9.1-1.el8.noarch.rpmj0ocsinventory-agent-2.9.1-1.el8.ppc64le.rpmj0ocsinventory-agent-2.9.1-1.el8.s390x.rpmj0ocsinventory-agent-2.9.1-1.el8.x86_64.rpm<FnBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageavogadro2-1.95.1-4.el8 avogadro2-libs-1.95.1-5.el8 molequeue-0.9.0-15.el8 openbabel-3.1.1-4.el8 spglib-1.16.1-3.el8)https://bugzilla.redhat.com/show_bug.cgi?id=20315112031511Please branch and build avogadro2 in Epel 8 (and 9) 9avogadro2-1.95.1-4.el8.src.rpm 9avogadro2-1.95.1-4.el8.aarch64.rpma9avogadro2-debugsource-1.95.1-4.el8.aarch64.rpm`9avogadro2-debuginfo-1.95.1-4.el8.aarch64.rpm 9avogadro2-1.95.1-4.el8.ppc64le.rpma9avogadro2-debugsource-1.95.1-4.el8.ppc64le.rpm`9avogadro2-debuginfo-1.95.1-4.el8.ppc64le.rpm 9avogadro2-1.95.1-4.el8.s390x.rpma9avogadro2-debugsource-1.95.1-4.el8.s390x.rpm`9avogadro2-debuginfo-1.95.1-4.el8.s390x.rpm 9avogadro2-1.95.1-4.el8.x86_64.rpma9avogadro2-debugsource-1.95.1-4.el8.x86_64.rpm`9avogadro2-debuginfo-1.95.1-4.el8.x86_64.rpmmavogadro2-libs-1.95.1-5.el8.src.rpmmavogadro2-libs-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-devel-1.95.1-5.el8.aarch64.rpmBmavogadro2-libs-doc-1.95.1-5.el8.noarch.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-devel-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-1.95.1-5.el8.s390x.rpmmavogadro2-libs-devel-1.95.1-5.el8.s390x.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.s390x.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.s390x.rpmmavogadro2-libs-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-devel-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.x86_64.rpmMmolequeue-0.9.0-15.el8.src.rpmMmolequeue-0.9.0-15.el8.aarch64.rpmzMmolequeue-libs-0.9.0-15.el8.aarch64.rpmyMmolequeue-devel-0.9.0-15.el8.aarch64.rpmBMmolequeue-doc-0.9.0-15.el8.noarch.rpmxMmolequeue-debugsource-0.9.0-15.el8.aarch64.rpmwMmolequeue-debuginfo-0.9.0-15.el8.aarch64.rpm{Mmolequeue-libs-debuginfo-0.9.0-15.el8.aarch64.rpmMmolequeue-0.9.0-15.el8.ppc64le.rpmzMmolequeue-libs-0.9.0-15.el8.ppc64le.rpmyMmolequeue-devel-0.9.0-15.el8.ppc64le.rpmxMmolequeue-debugsource-0.9.0-15.el8.ppc64le.rpmwMmolequeue-debuginfo-0.9.0-15.el8.ppc64le.rpm{Mmolequeue-libs-debuginfo-0.9.0-15.el8.ppc64le.rpmMmolequeue-0.9.0-15.el8.s390x.rpmzMmolequeue-libs-0.9.0-15.el8.s390x.rpmyMmolequeue-devel-0.9.0-15.el8.s390x.rpmxMmolequeue-debugsource-0.9.0-15.el8.s390x.rpmwMmolequeue-debuginfo-0.9.0-15.el8.s390x.rpm{Mmolequeue-libs-debuginfo-0.9.0-15.el8.s390x.rpmMmolequeue-0.9.0-15.el8.x86_64.rpmzMmolequeue-libs-0.9.0-15.el8.x86_64.rpmyMmolequeue-devel-0.9.0-15.el8.x86_64.rpmxMmolequeue-debugsource-0.9.0-15.el8.x86_64.rpmwMmolequeue-debuginfo-0.9.0-15.el8.x86_64.rpm{Mmolequeue-libs-debuginfo-0.9.0-15.el8.x86_64.rpmkeopenbabel-3.1.1-4.el8.src.rpmkeopenbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-devel-3.1.1-4.el8.aarch64.rpm{eopenbabel-doc-3.1.1-4.el8.noarch.rpmeopenbabel-gui-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-3.1.1-4.el8.aarch64.rpm6eperl-openbabel-3.1.1-4.el8.aarch64.rpmpepython3-openbabel-3.1.1-4.el8.aarch64.rpmXeruby-openbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-debugsource-3.1.1-4.el8.aarch64.rpmeopenbabel-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.aarch64.rpm7eperl-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmqepython3-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmYeruby-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmkeopenbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-devel-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-3.1.1-4.el8.ppc64le.rpm6eperl-openbabel-3.1.1-4.el8.ppc64le.rpmpepython3-openbabel-3.1.1-4.el8.ppc64le.rpmXeruby-openbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-debugsource-3.1.1-4.el8.ppc64le.rpmeopenbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.ppc64le.rpm7eperl-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmqepython3-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmYeruby-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmkeopenbabel-3.1.1-4.el8.s390x.rpmeopenbabel-devel-3.1.1-4.el8.s390x.rpmeopenbabel-gui-3.1.1-4.el8.s390x.rpmeopenbabel-libs-3.1.1-4.el8.s390x.rpm6eperl-openbabel-3.1.1-4.el8.s390x.rpmpepython3-openbabel-3.1.1-4.el8.s390x.rpmXeruby-openbabel-3.1.1-4.el8.s390x.rpmeopenbabel-debugsource-3.1.1-4.el8.s390x.rpmeopenbabel-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.s390x.rpm7eperl-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmqepython3-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmYeruby-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmkeopenbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-devel-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-3.1.1-4.el8.x86_64.rpm6eperl-openbabel-3.1.1-4.el8.x86_64.rpmpepython3-openbabel-3.1.1-4.el8.x86_64.rpmXeruby-openbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-debugsource-3.1.1-4.el8.x86_64.rpmeopenbabel-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.x86_64.rpm7eperl-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmqepython3-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmYeruby-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmhPspglib-1.16.1-3.el8.src.rpmhPspglib-1.16.1-3.el8.aarch64.rpm(Pspglib-devel-1.16.1-3.el8.aarch64.rpm'Pspglib-debugsource-1.16.1-3.el8.aarch64.rpm&Pspglib-debuginfo-1.16.1-3.el8.aarch64.rpmhPspglib-1.16.1-3.el8.ppc64le.rpm(Pspglib-devel-1.16.1-3.el8.ppc64le.rpm'Pspglib-debugsource-1.16.1-3.el8.ppc64le.rpm&Pspglib-debuginfo-1.16.1-3.el8.ppc64le.rpmhPspglib-1.16.1-3.el8.s390x.rpm(Pspglib-devel-1.16.1-3.el8.s390x.rpm'Pspglib-debugsource-1.16.1-3.el8.s390x.rpm&Pspglib-debuginfo-1.16.1-3.el8.s390x.rpmhPspglib-1.16.1-3.el8.x86_64.rpm(Pspglib-devel-1.16.1-3.el8.x86_64.rpm'Pspglib-debugsource-1.16.1-3.el8.x86_64.rpm&Pspglib-debuginfo-1.16.1-3.el8.x86_64.rpm 9avogadro2-1.95.1-4.el8.src.rpm 9avogadro2-1.95.1-4.el8.aarch64.rpma9avogadro2-debugsource-1.95.1-4.el8.aarch64.rpm`9avogadro2-debuginfo-1.95.1-4.el8.aarch64.rpm 9avogadro2-1.95.1-4.el8.ppc64le.rpma9avogadro2-debugsource-1.95.1-4.el8.ppc64le.rpm`9avogadro2-debuginfo-1.95.1-4.el8.ppc64le.rpm 9avogadro2-1.95.1-4.el8.s390x.rpma9avogadro2-debugsource-1.95.1-4.el8.s390x.rpm`9avogadro2-debuginfo-1.95.1-4.el8.s390x.rpm 9avogadro2-1.95.1-4.el8.x86_64.rpma9avogadro2-debugsource-1.95.1-4.el8.x86_64.rpm`9avogadro2-debuginfo-1.95.1-4.el8.x86_64.rpmmavogadro2-libs-1.95.1-5.el8.src.rpmmavogadro2-libs-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-devel-1.95.1-5.el8.aarch64.rpmBmavogadro2-libs-doc-1.95.1-5.el8.noarch.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.aarch64.rpmmavogadro2-libs-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-devel-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.ppc64le.rpmmavogadro2-libs-1.95.1-5.el8.s390x.rpmmavogadro2-libs-devel-1.95.1-5.el8.s390x.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.s390x.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.s390x.rpmmavogadro2-libs-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-devel-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-debugsource-1.95.1-5.el8.x86_64.rpmmavogadro2-libs-debuginfo-1.95.1-5.el8.x86_64.rpmMmolequeue-0.9.0-15.el8.src.rpmMmolequeue-0.9.0-15.el8.aarch64.rpmzMmolequeue-libs-0.9.0-15.el8.aarch64.rpmyMmolequeue-devel-0.9.0-15.el8.aarch64.rpmBMmolequeue-doc-0.9.0-15.el8.noarch.rpmxMmolequeue-debugsource-0.9.0-15.el8.aarch64.rpmwMmolequeue-debuginfo-0.9.0-15.el8.aarch64.rpm{Mmolequeue-libs-debuginfo-0.9.0-15.el8.aarch64.rpmMmolequeue-0.9.0-15.el8.ppc64le.rpmzMmolequeue-libs-0.9.0-15.el8.ppc64le.rpmyMmolequeue-devel-0.9.0-15.el8.ppc64le.rpmxMmolequeue-debugsource-0.9.0-15.el8.ppc64le.rpmwMmolequeue-debuginfo-0.9.0-15.el8.ppc64le.rpm{Mmolequeue-libs-debuginfo-0.9.0-15.el8.ppc64le.rpmMmolequeue-0.9.0-15.el8.s390x.rpmzMmolequeue-libs-0.9.0-15.el8.s390x.rpmyMmolequeue-devel-0.9.0-15.el8.s390x.rpmxMmolequeue-debugsource-0.9.0-15.el8.s390x.rpmwMmolequeue-debuginfo-0.9.0-15.el8.s390x.rpm{Mmolequeue-libs-debuginfo-0.9.0-15.el8.s390x.rpmMmolequeue-0.9.0-15.el8.x86_64.rpmzMmolequeue-libs-0.9.0-15.el8.x86_64.rpmyMmolequeue-devel-0.9.0-15.el8.x86_64.rpmxMmolequeue-debugsource-0.9.0-15.el8.x86_64.rpmwMmolequeue-debuginfo-0.9.0-15.el8.x86_64.rpm{Mmolequeue-libs-debuginfo-0.9.0-15.el8.x86_64.rpmkeopenbabel-3.1.1-4.el8.src.rpmkeopenbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-devel-3.1.1-4.el8.aarch64.rpm{eopenbabel-doc-3.1.1-4.el8.noarch.rpmeopenbabel-gui-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-3.1.1-4.el8.aarch64.rpm6eperl-openbabel-3.1.1-4.el8.aarch64.rpmpepython3-openbabel-3.1.1-4.el8.aarch64.rpmXeruby-openbabel-3.1.1-4.el8.aarch64.rpmeopenbabel-debugsource-3.1.1-4.el8.aarch64.rpmeopenbabel-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.aarch64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.aarch64.rpm7eperl-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmqepython3-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmYeruby-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmkeopenbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-devel-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-3.1.1-4.el8.ppc64le.rpm6eperl-openbabel-3.1.1-4.el8.ppc64le.rpmpepython3-openbabel-3.1.1-4.el8.ppc64le.rpmXeruby-openbabel-3.1.1-4.el8.ppc64le.rpmeopenbabel-debugsource-3.1.1-4.el8.ppc64le.rpmeopenbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.ppc64le.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.ppc64le.rpm7eperl-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmqepython3-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmYeruby-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmkeopenbabel-3.1.1-4.el8.s390x.rpmeopenbabel-devel-3.1.1-4.el8.s390x.rpmeopenbabel-gui-3.1.1-4.el8.s390x.rpmeopenbabel-libs-3.1.1-4.el8.s390x.rpm6eperl-openbabel-3.1.1-4.el8.s390x.rpmpepython3-openbabel-3.1.1-4.el8.s390x.rpmXeruby-openbabel-3.1.1-4.el8.s390x.rpmeopenbabel-debugsource-3.1.1-4.el8.s390x.rpmeopenbabel-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.s390x.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.s390x.rpm7eperl-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmqepython3-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmYeruby-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmkeopenbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-devel-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-3.1.1-4.el8.x86_64.rpm6eperl-openbabel-3.1.1-4.el8.x86_64.rpmpepython3-openbabel-3.1.1-4.el8.x86_64.rpmXeruby-openbabel-3.1.1-4.el8.x86_64.rpmeopenbabel-debugsource-3.1.1-4.el8.x86_64.rpmeopenbabel-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-gui-debuginfo-3.1.1-4.el8.x86_64.rpmeopenbabel-libs-debuginfo-3.1.1-4.el8.x86_64.rpm7eperl-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmqepython3-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmYeruby-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmhPspglib-1.16.1-3.el8.src.rpmhPspglib-1.16.1-3.el8.aarch64.rpm(Pspglib-devel-1.16.1-3.el8.aarch64.rpm'Pspglib-debugsource-1.16.1-3.el8.aarch64.rpm&Pspglib-debuginfo-1.16.1-3.el8.aarch64.rpmhPspglib-1.16.1-3.el8.ppc64le.rpm(Pspglib-devel-1.16.1-3.el8.ppc64le.rpm'Pspglib-debugsource-1.16.1-3.el8.ppc64le.rpm&Pspglib-debuginfo-1.16.1-3.el8.ppc64le.rpmhPspglib-1.16.1-3.el8.s390x.rpm(Pspglib-devel-1.16.1-3.el8.s390x.rpm'Pspglib-debugsource-1.16.1-3.el8.s390x.rpm&Pspglib-debuginfo-1.16.1-3.el8.s390x.rpmhPspglib-1.16.1-3.el8.x86_64.rpm(Pspglib-devel-1.16.1-3.el8.x86_64.rpm'Pspglib-debugsource-1.16.1-3.el8.x86_64.rpm&Pspglib-debuginfo-1.16.1-3.el8.x86_64.rpmo w"RBBBBBBBBBBBBBBenhancementmod_auth_token-1.0.5-27.el86B=  mod_auth_token-1.0.5-27.el8.src.rpm mod_auth_token-1.0.5-27.el8.aarch64.rpm` mod_auth_token-debugsource-1.0.5-27.el8.aarch64.rpm_ mod_auth_token-debuginfo-1.0.5-27.el8.aarch64.rpm mod_auth_token-1.0.5-27.el8.ppc64le.rpm` mod_auth_token-debugsource-1.0.5-27.el8.ppc64le.rpm_ mod_auth_token-debuginfo-1.0.5-27.el8.ppc64le.rpm mod_auth_token-1.0.5-27.el8.s390x.rpm` mod_auth_token-debugsource-1.0.5-27.el8.s390x.rpm_ mod_auth_token-debuginfo-1.0.5-27.el8.s390x.rpm mod_auth_token-1.0.5-27.el8.x86_64.rpm` mod_auth_token-debugsource-1.0.5-27.el8.x86_64.rpm_ mod_auth_token-debuginfo-1.0.5-27.el8.x86_64.rpm  mod_auth_token-1.0.5-27.el8.src.rpm mod_auth_token-1.0.5-27.el8.aarch64.rpm` mod_auth_token-debugsource-1.0.5-27.el8.aarch64.rpm_ mod_auth_token-debuginfo-1.0.5-27.el8.aarch64.rpm mod_auth_token-1.0.5-27.el8.ppc64le.rpm` mod_auth_token-debugsource-1.0.5-27.el8.ppc64le.rpm_ mod_auth_token-debuginfo-1.0.5-27.el8.ppc64le.rpm mod_auth_token-1.0.5-27.el8.s390x.rpm` mod_auth_token-debugsource-1.0.5-27.el8.s390x.rpm_ mod_auth_token-debuginfo-1.0.5-27.el8.s390x.rpm mod_auth_token-1.0.5-27.el8.x86_64.rpm` mod_auth_token-debugsource-1.0.5-27.el8.x86_64.rpm_ mod_auth_token-debuginfo-1.0.5-27.el8.x86_64.rpm P&cBnewpackagesqlgrey-1.8.0-22.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18837001883700Request to package sqlgrey for EPEL 8Wksqlgrey-1.8.0-22.el8.src.rpmWksqlgrey-1.8.0-22.el8.noarch.rpmWksqlgrey-1.8.0-22.el8.src.rpmWksqlgrey-1.8.0-22.el8.noarch.rpm—+@7gBBBBBBBBBBBBBBnewpackagecatimg-2.7.0-3.el8ABhttps://bugzilla.redhat.com/show_bug.cgi?id=20152592015259Neofetch now requires catimg, which isn't packaged for EPEL TDcatimg-2.7.0-3.el8.src.rpmTDcatimg-2.7.0-3.el8.aarch64.rpmaDcatimg-debugsource-2.7.0-3.el8.aarch64.rpm`Dcatimg-debuginfo-2.7.0-3.el8.aarch64.rpmTDcatimg-2.7.0-3.el8.ppc64le.rpmaDcatimg-debugsource-2.7.0-3.el8.ppc64le.rpm`Dcatimg-debuginfo-2.7.0-3.el8.ppc64le.rpmTDcatimg-2.7.0-3.el8.s390x.rpm`Dcatimg-debuginfo-2.7.0-3.el8.s390x.rpmaDcatimg-debugsource-2.7.0-3.el8.s390x.rpmTDcatimg-2.7.0-3.el8.x86_64.rpmaDcatimg-debugsource-2.7.0-3.el8.x86_64.rpm`Dcatimg-debuginfo-2.7.0-3.el8.x86_64.rpm TDcatimg-2.7.0-3.el8.src.rpmTDcatimg-2.7.0-3.el8.aarch64.rpmaDcatimg-debugsource-2.7.0-3.el8.aarch64.rpm`Dcatimg-debuginfo-2.7.0-3.el8.aarch64.rpmTDcatimg-2.7.0-3.el8.ppc64le.rpmaDcatimg-debugsource-2.7.0-3.el8.ppc64le.rpm`Dcatimg-debuginfo-2.7.0-3.el8.ppc64le.rpmTDcatimg-2.7.0-3.el8.s390x.rpm`Dcatimg-debuginfo-2.7.0-3.el8.s390x.rpmaDcatimg-debugsource-2.7.0-3.el8.s390x.rpmTDcatimg-2.7.0-3.el8.x86_64.rpmaDcatimg-debugsource-2.7.0-3.el8.x86_64.rpm`Dcatimg-debuginfo-2.7.0-3.el8.x86_64.rpmۙ xBBBBBBBBBBBBBBnewpackageflamethrower-0.11.0-7.el8! pflamethrower-0.11.0-7.el8.src.rpmpflamethrower-0.11.0-7.el8.aarch64.rpm*pflamethrower-debugsource-0.11.0-7.el8.aarch64.rpm)pflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpmpflamethrower-0.11.0-7.el8.ppc64le.rpm*pflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpm)pflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpmpflamethrower-0.11.0-7.el8.s390x.rpm*pflamethrower-debugsource-0.11.0-7.el8.s390x.rpm)pflamethrower-debuginfo-0.11.0-7.el8.s390x.rpmpflamethrower-0.11.0-7.el8.x86_64.rpm*pflamethrower-debugsource-0.11.0-7.el8.x86_64.rpm)pflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm pflamethrower-0.11.0-7.el8.src.rpmpflamethrower-0.11.0-7.el8.aarch64.rpm*pflamethrower-debugsource-0.11.0-7.el8.aarch64.rpm)pflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpmpflamethrower-0.11.0-7.el8.ppc64le.rpm*pflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpm)pflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpmpflamethrower-0.11.0-7.el8.s390x.rpm*pflamethrower-debugsource-0.11.0-7.el8.s390x.rpm)pflamethrower-debuginfo-0.11.0-7.el8.s390x.rpmpflamethrower-0.11.0-7.el8.x86_64.rpm*pflamethrower-debugsource-0.11.0-7.el8.x86_64.rpm)pflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm]IBBBBBBBBBBBBBBBBBBBbugfixrlottie-0.2-1.el8$4rlottie-0.2-1.el8.src.rpm2rlottie-debugsource-0.2-1.el8.aarch64.rpm3rlottie-devel-0.2-1.el8.aarch64.rpm4rlottie-0.2-1.el8.aarch64.rpm1rlottie-debuginfo-0.2-1.el8.aarch64.rpm1rlottie-debuginfo-0.2-1.el8.ppc64le.rpm4rlottie-0.2-1.el8.ppc64le.rpm2rlottie-debugsource-0.2-1.el8.ppc64le.rpm3rlottie-devel-0.2-1.el8.ppc64le.rpm2rlottie-debugsource-0.2-1.el8.s390x.rpm1rlottie-debuginfo-0.2-1.el8.s390x.rpm4rlottie-0.2-1.el8.s390x.rpm3rlottie-devel-0.2-1.el8.s390x.rpm4rlottie-0.2-1.el8.x86_64.rpm3rlottie-devel-0.2-1.el8.x86_64.rpm2rlottie-debugsource-0.2-1.el8.x86_64.rpm1rlottie-debuginfo-0.2-1.el8.x86_64.rpm4rlottie-0.2-1.el8.src.rpm2rlottie-debugsource-0.2-1.el8.aarch64.rpm3rlottie-devel-0.2-1.el8.aarch64.rpm4rlottie-0.2-1.el8.aarch64.rpm1rlottie-debuginfo-0.2-1.el8.aarch64.rpm1rlottie-debuginfo-0.2-1.el8.ppc64le.rpm4rlottie-0.2-1.el8.ppc64le.rpm2rlottie-debugsource-0.2-1.el8.ppc64le.rpm3rlottie-devel-0.2-1.el8.ppc64le.rpm2rlottie-debugsource-0.2-1.el8.s390x.rpm1rlottie-debuginfo-0.2-1.el8.s390x.rpm4rlottie-0.2-1.el8.s390x.rpm3rlottie-devel-0.2-1.el8.s390x.rpm4rlottie-0.2-1.el8.x86_64.rpm3rlottie-devel-0.2-1.el8.x86_64.rpm2rlottie-debugsource-0.2-1.el8.x86_64.rpm1rlottie-debuginfo-0.2-1.el8.x86_64.rpmT%_BBBBnewpackageperl-Test-MockObject-1.20180705-5.el8 perl-UNIVERSAL-can-1.20140328-15.el86<^https://bugzilla.redhat.com/show_bug.cgi?id=17611571761157Plans for EPEL8jperl-Test-MockObject-1.20180705-5.el8.src.rpmjperl-Test-MockObject-1.20180705-5.el8.noarch.rpmKhperl-UNIVERSAL-can-1.20140328-15.el8.src.rpmKhperl-UNIVERSAL-can-1.20140328-15.el8.noarch.rpmjperl-Test-MockObject-1.20180705-5.el8.src.rpmjperl-Test-MockObject-1.20180705-5.el8.noarch.rpmKhperl-UNIVERSAL-can-1.20140328-15.el8.src.rpmKhperl-UNIVERSAL-can-1.20140328-15.el8.noarch.rpm (VQnewpackagedib-utils-0.0.11-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=21249162124916Please branch and build dib-utils in epel8 and epel9 dib-utils-0.0.11-12.el8.src.rpm dib-utils-0.0.11-12.el8.noarch.rpm dib-utils-0.0.11-12.el8.src.rpm dib-utils-0.0.11-12.el8.noarch.rpmoz/iBBBBnewpackagepython-httpbin-0.7.0-21.el8 python-pytest-httpbin-1.0.2-1.el86.1https://bugzilla.redhat.com/show_bug.cgi?id=18158521815852python-pytest-httpbin: provide epel8 updatehttps://bugzilla.redhat.com/show_bug.cgi?id=21178052117805Please branch and build python-httpbin in epel8dspython-httpbin-0.7.0-21.el8.src.rpmhspython3-httpbin-0.7.0-21.el8.noarch.rpmbopython-pytest-httpbin-1.0.2-1.el8.src.rpmtopython3-pytest-httpbin-1.0.2-1.el8.noarch.rpmdspython-httpbin-0.7.0-21.el8.src.rpmhspython3-httpbin-0.7.0-21.el8.noarch.rpmbopython-pytest-httpbin-1.0.2-1.el8.src.rpmtopython3-pytest-httpbin-1.0.2-1.el8.noarch.rpm#2pBBBBBBBBBBBBBBnewpackageperl-Astro-FITS-CFITSIO-1.15-1.el8_https://bugzilla.redhat.com/show_bug.cgi?id=19345321934532EPEL8 Request: perl-Astro-FITS-CFITSIO M]perl-Astro-FITS-CFITSIO-1.15-1.el8.src.rpmM]perl-Astro-FITS-CFITSIO-1.15-1.el8.aarch64.rpm:]perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.aarch64.rpm9]perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.aarch64.rpmM]perl-Astro-FITS-CFITSIO-1.15-1.el8.ppc64le.rpm:]perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.ppc64le.rpm9]perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.ppc64le.rpmM]perl-Astro-FITS-CFITSIO-1.15-1.el8.s390x.rpm:]perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.s390x.rpm9]perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.s390x.rpmM]perl-Astro-FITS-CFITSIO-1.15-1.el8.x86_64.rpm:]perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.x86_64.rpm9]perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.x86_64.rpm M]perl-Astro-FITS-CFITSIO-1.15-1.el8.src.rpmM]perl-Astro-FITS-CFITSIO-1.15-1.el8.aarch64.rpm:]perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.aarch64.rpm9]perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.aarch64.rpmM]perl-Astro-FITS-CFITSIO-1.15-1.el8.ppc64le.rpm:]perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.ppc64le.rpm9]perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.ppc64le.rpmM]perl-Astro-FITS-CFITSIO-1.15-1.el8.s390x.rpm:]perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.s390x.rpm9]perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.s390x.rpmM]perl-Astro-FITS-CFITSIO-1.15-1.el8.x86_64.rpm:]perl-Astro-FITS-CFITSIO-debugsource-1.15-1.el8.x86_64.rpm9]perl-Astro-FITS-CFITSIO-debuginfo-1.15-1.el8.x86_64.rpmm ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsshguard-2.4.2-6.el86nAxBsshguard-2.4.2-6.el8.src.rpmxBsshguard-2.4.2-6.el8.aarch64.rpmZBsshguard-iptables-2.4.2-6.el8.aarch64.rpmYBsshguard-firewalld-2.4.2-6.el8.aarch64.rpm[Bsshguard-nftables-2.4.2-6.el8.aarch64.rpmXBsshguard-debugsource-2.4.2-6.el8.aarch64.rpmWBsshguard-debuginfo-2.4.2-6.el8.aarch64.rpmxBsshguard-2.4.2-6.el8.ppc64le.rpmZBsshguard-iptables-2.4.2-6.el8.ppc64le.rpmYBsshguard-firewalld-2.4.2-6.el8.ppc64le.rpm[Bsshguard-nftables-2.4.2-6.el8.ppc64le.rpmXBsshguard-debugsource-2.4.2-6.el8.ppc64le.rpmWBsshguard-debuginfo-2.4.2-6.el8.ppc64le.rpmxBsshguard-2.4.2-6.el8.s390x.rpmZBsshguard-iptables-2.4.2-6.el8.s390x.rpmYBsshguard-firewalld-2.4.2-6.el8.s390x.rpm[Bsshguard-nftables-2.4.2-6.el8.s390x.rpmXBsshguard-debugsource-2.4.2-6.el8.s390x.rpmWBsshguard-debuginfo-2.4.2-6.el8.s390x.rpmxBsshguard-2.4.2-6.el8.x86_64.rpmZBsshguard-iptables-2.4.2-6.el8.x86_64.rpmYBsshguard-firewalld-2.4.2-6.el8.x86_64.rpm[Bsshguard-nftables-2.4.2-6.el8.x86_64.rpmXBsshguard-debugsource-2.4.2-6.el8.x86_64.rpmWBsshguard-debuginfo-2.4.2-6.el8.x86_64.rpmxBsshguard-2.4.2-6.el8.src.rpmxBsshguard-2.4.2-6.el8.aarch64.rpmZBsshguard-iptables-2.4.2-6.el8.aarch64.rpmYBsshguard-firewalld-2.4.2-6.el8.aarch64.rpm[Bsshguard-nftables-2.4.2-6.el8.aarch64.rpmXBsshguard-debugsource-2.4.2-6.el8.aarch64.rpmWBsshguard-debuginfo-2.4.2-6.el8.aarch64.rpmxBsshguard-2.4.2-6.el8.ppc64le.rpmZBsshguard-iptables-2.4.2-6.el8.ppc64le.rpmYBsshguard-firewalld-2.4.2-6.el8.ppc64le.rpm[Bsshguard-nftables-2.4.2-6.el8.ppc64le.rpmXBsshguard-debugsource-2.4.2-6.el8.ppc64le.rpmWBsshguard-debuginfo-2.4.2-6.el8.ppc64le.rpmxBsshguard-2.4.2-6.el8.s390x.rpmZBsshguard-iptables-2.4.2-6.el8.s390x.rpmYBsshguard-firewalld-2.4.2-6.el8.s390x.rpm[Bsshguard-nftables-2.4.2-6.el8.s390x.rpmXBsshguard-debugsource-2.4.2-6.el8.s390x.rpmWBsshguard-debuginfo-2.4.2-6.el8.s390x.rpmxBsshguard-2.4.2-6.el8.x86_64.rpmZBsshguard-iptables-2.4.2-6.el8.x86_64.rpmYBsshguard-firewalld-2.4.2-6.el8.x86_64.rpm[Bsshguard-nftables-2.4.2-6.el8.x86_64.rpmXBsshguard-debugsource-2.4.2-6.el8.x86_64.rpmWBsshguard-debuginfo-2.4.2-6.el8.x86_64.rpmv1aBBBBBBBBBBBBBBnewpackagepam_krb5-4.11-1.el8/ 3vpam_krb5-4.11-1.el8.src.rpm3vpam_krb5-4.11-1.el8.aarch64.rpmEvpam_krb5-debugsource-4.11-1.el8.aarch64.rpmDvpam_krb5-debuginfo-4.11-1.el8.aarch64.rpm3vpam_krb5-4.11-1.el8.ppc64le.rpmEvpam_krb5-debugsource-4.11-1.el8.ppc64le.rpmDvpam_krb5-debuginfo-4.11-1.el8.ppc64le.rpm3vpam_krb5-4.11-1.el8.s390x.rpmEvpam_krb5-debugsource-4.11-1.el8.s390x.rpmDvpam_krb5-debuginfo-4.11-1.el8.s390x.rpm3vpam_krb5-4.11-1.el8.x86_64.rpmEvpam_krb5-debugsource-4.11-1.el8.x86_64.rpmDvpam_krb5-debuginfo-4.11-1.el8.x86_64.rpm 3vpam_krb5-4.11-1.el8.src.rpm3vpam_krb5-4.11-1.el8.aarch64.rpmEvpam_krb5-debugsource-4.11-1.el8.aarch64.rpmDvpam_krb5-debuginfo-4.11-1.el8.aarch64.rpm3vpam_krb5-4.11-1.el8.ppc64le.rpmEvpam_krb5-debugsource-4.11-1.el8.ppc64le.rpmDvpam_krb5-debuginfo-4.11-1.el8.ppc64le.rpm3vpam_krb5-4.11-1.el8.s390x.rpmEvpam_krb5-debugsource-4.11-1.el8.s390x.rpmDvpam_krb5-debuginfo-4.11-1.el8.s390x.rpm3vpam_krb5-4.11-1.el8.x86_64.rpmEvpam_krb5-debugsource-4.11-1.el8.x86_64.rpmDvpam_krb5-debuginfo-4.11-1.el8.x86_64.rpmTc?rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecross-binutils-2.38-3.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17558091755809[RFE] EPEL8 branch of cross-binutils k'cross-binutils-2.38-3.el8.src.rpm5'cross-binutils-common-2.38-3.el8.noarch.rpmT'binutils-aarch64-linux-gnu-2.38-3.el8.aarch64.rpmV'binutils-alpha-linux-gnu-2.38-3.el8.aarch64.rpmX'binutils-arc-linux-gnu-2.38-3.el8.aarch64.rpmZ'binutils-arm-linux-gnu-2.38-3.el8.aarch64.rpm\'binutils-avr32-linux-gnu-2.38-3.el8.aarch64.rpm^'binutils-bfin-linux-gnu-2.38-3.el8.aarch64.rpm`'binutils-c6x-linux-gnu-2.38-3.el8.aarch64.rpmb'binutils-cris-linux-gnu-2.38-3.el8.aarch64.rpmd'binutils-frv-linux-gnu-2.38-3.el8.aarch64.rpmf'binutils-h8300-linux-gnu-2.38-3.el8.aarch64.rpmh'binutils-hppa-linux-gnu-2.38-3.el8.aarch64.rpmj'binutils-hppa64-linux-gnu-2.38-3.el8.aarch64.rpml'binutils-ia64-linux-gnu-2.38-3.el8.aarch64.rpmn'binutils-m32r-linux-gnu-2.38-3.el8.aarch64.rpmp'binutils-m68k-linux-gnu-2.38-3.el8.aarch64.rpmr'binutils-metag-linux-gnu-2.38-3.el8.aarch64.rpmt'binutils-microblaze-linux-gnu-2.38-3.el8.aarch64.rpmv'binutils-mips64-linux-gnu-2.38-3.el8.aarch64.rpmx'binutils-mn10300-linux-gnu-2.38-3.el8.aarch64.rpmz'binutils-nios2-linux-gnu-2.38-3.el8.aarch64.rpm|'binutils-openrisc-linux-gnu-2.38-3.el8.aarch64.rpm~'binutils-powerpc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-s390x-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-score-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-sh-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-tile-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.aarch64.rpm 'cross-binutils-debugsource-2.38-3.el8.aarch64.rpm 'cross-binutils-debuginfo-2.38-3.el8.aarch64.rpmU'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmW'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmY'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm['binutils-arm-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm]'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm_'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpma'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmc'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpme'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmg'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmi'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmk'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmm'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmo'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmq'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpms'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmu'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmw'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmy'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm{'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm}'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmT'binutils-aarch64-linux-gnu-2.38-3.el8.ppc64le.rpmV'binutils-alpha-linux-gnu-2.38-3.el8.ppc64le.rpmX'binutils-arc-linux-gnu-2.38-3.el8.ppc64le.rpmZ'binutils-arm-linux-gnu-2.38-3.el8.ppc64le.rpm\'binutils-avr32-linux-gnu-2.38-3.el8.ppc64le.rpm^'binutils-bfin-linux-gnu-2.38-3.el8.ppc64le.rpm`'binutils-c6x-linux-gnu-2.38-3.el8.ppc64le.rpmb'binutils-cris-linux-gnu-2.38-3.el8.ppc64le.rpmd'binutils-frv-linux-gnu-2.38-3.el8.ppc64le.rpmf'binutils-h8300-linux-gnu-2.38-3.el8.ppc64le.rpmh'binutils-hppa-linux-gnu-2.38-3.el8.ppc64le.rpmj'binutils-hppa64-linux-gnu-2.38-3.el8.ppc64le.rpml'binutils-ia64-linux-gnu-2.38-3.el8.ppc64le.rpmn'binutils-m32r-linux-gnu-2.38-3.el8.ppc64le.rpmp'binutils-m68k-linux-gnu-2.38-3.el8.ppc64le.rpmr'binutils-metag-linux-gnu-2.38-3.el8.ppc64le.rpmt'binutils-microblaze-linux-gnu-2.38-3.el8.ppc64le.rpmv'binutils-mips64-linux-gnu-2.38-3.el8.ppc64le.rpmx'binutils-mn10300-linux-gnu-2.38-3.el8.ppc64le.rpmz'binutils-nios2-linux-gnu-2.38-3.el8.ppc64le.rpm|'binutils-openrisc-linux-gnu-2.38-3.el8.ppc64le.rpm~'binutils-powerpc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-s390x-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-score-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-sh-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-tile-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.ppc64le.rpm 'cross-binutils-debugsource-2.38-3.el8.ppc64le.rpm 'cross-binutils-debuginfo-2.38-3.el8.ppc64le.rpmU'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmW'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmY'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm['binutils-arm-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm]'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm_'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpma'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmc'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpme'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmg'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmi'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmk'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmm'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmo'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmq'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpms'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmu'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmw'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmy'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm{'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm}'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmT'binutils-aarch64-linux-gnu-2.38-3.el8.s390x.rpmV'binutils-alpha-linux-gnu-2.38-3.el8.s390x.rpmX'binutils-arc-linux-gnu-2.38-3.el8.s390x.rpmZ'binutils-arm-linux-gnu-2.38-3.el8.s390x.rpm\'binutils-avr32-linux-gnu-2.38-3.el8.s390x.rpm^'binutils-bfin-linux-gnu-2.38-3.el8.s390x.rpm`'binutils-c6x-linux-gnu-2.38-3.el8.s390x.rpmb'binutils-cris-linux-gnu-2.38-3.el8.s390x.rpmd'binutils-frv-linux-gnu-2.38-3.el8.s390x.rpmf'binutils-h8300-linux-gnu-2.38-3.el8.s390x.rpmh'binutils-hppa-linux-gnu-2.38-3.el8.s390x.rpmj'binutils-hppa64-linux-gnu-2.38-3.el8.s390x.rpml'binutils-ia64-linux-gnu-2.38-3.el8.s390x.rpmn'binutils-m32r-linux-gnu-2.38-3.el8.s390x.rpmp'binutils-m68k-linux-gnu-2.38-3.el8.s390x.rpmr'binutils-metag-linux-gnu-2.38-3.el8.s390x.rpmt'binutils-microblaze-linux-gnu-2.38-3.el8.s390x.rpmv'binutils-mips64-linux-gnu-2.38-3.el8.s390x.rpmx'binutils-mn10300-linux-gnu-2.38-3.el8.s390x.rpmz'binutils-nios2-linux-gnu-2.38-3.el8.s390x.rpm|'binutils-openrisc-linux-gnu-2.38-3.el8.s390x.rpm~'binutils-powerpc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.s390x.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.s390x.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-s390x-linux-gnu-2.38-3.el8.s390x.rpm'binutils-score-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-sh-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-tile-linux-gnu-2.38-3.el8.s390x.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.s390x.rpm 'cross-binutils-debugsource-2.38-3.el8.s390x.rpm 'cross-binutils-debuginfo-2.38-3.el8.s390x.rpmU'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmW'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmY'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm['binutils-arm-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm]'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm_'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.s390x.rpma'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmc'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.s390x.rpme'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmg'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmi'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmk'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmm'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmo'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmq'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.s390x.rpms'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmu'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmw'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmy'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm{'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm}'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmT'binutils-aarch64-linux-gnu-2.38-3.el8.x86_64.rpmV'binutils-alpha-linux-gnu-2.38-3.el8.x86_64.rpmX'binutils-arc-linux-gnu-2.38-3.el8.x86_64.rpmZ'binutils-arm-linux-gnu-2.38-3.el8.x86_64.rpm\'binutils-avr32-linux-gnu-2.38-3.el8.x86_64.rpm^'binutils-bfin-linux-gnu-2.38-3.el8.x86_64.rpm`'binutils-c6x-linux-gnu-2.38-3.el8.x86_64.rpmb'binutils-cris-linux-gnu-2.38-3.el8.x86_64.rpmd'binutils-frv-linux-gnu-2.38-3.el8.x86_64.rpmf'binutils-h8300-linux-gnu-2.38-3.el8.x86_64.rpmh'binutils-hppa-linux-gnu-2.38-3.el8.x86_64.rpmj'binutils-hppa64-linux-gnu-2.38-3.el8.x86_64.rpml'binutils-ia64-linux-gnu-2.38-3.el8.x86_64.rpmn'binutils-m32r-linux-gnu-2.38-3.el8.x86_64.rpmp'binutils-m68k-linux-gnu-2.38-3.el8.x86_64.rpmr'binutils-metag-linux-gnu-2.38-3.el8.x86_64.rpmt'binutils-microblaze-linux-gnu-2.38-3.el8.x86_64.rpmv'binutils-mips64-linux-gnu-2.38-3.el8.x86_64.rpmx'binutils-mn10300-linux-gnu-2.38-3.el8.x86_64.rpmz'binutils-nios2-linux-gnu-2.38-3.el8.x86_64.rpm|'binutils-openrisc-linux-gnu-2.38-3.el8.x86_64.rpm~'binutils-powerpc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-s390x-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-score-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-sh-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-tile-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.x86_64.rpm 'cross-binutils-debugsource-2.38-3.el8.x86_64.rpm 'cross-binutils-debuginfo-2.38-3.el8.x86_64.rpmU'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmW'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmY'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm['binutils-arm-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm]'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm_'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpma'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmc'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpme'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmg'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmi'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmk'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmm'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmo'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmq'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpms'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmu'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmw'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmy'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm{'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm}'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm k'cross-binutils-2.38-3.el8.src.rpm5'cross-binutils-common-2.38-3.el8.noarch.rpmT'binutils-aarch64-linux-gnu-2.38-3.el8.aarch64.rpmV'binutils-alpha-linux-gnu-2.38-3.el8.aarch64.rpmX'binutils-arc-linux-gnu-2.38-3.el8.aarch64.rpmZ'binutils-arm-linux-gnu-2.38-3.el8.aarch64.rpm\'binutils-avr32-linux-gnu-2.38-3.el8.aarch64.rpm^'binutils-bfin-linux-gnu-2.38-3.el8.aarch64.rpm`'binutils-c6x-linux-gnu-2.38-3.el8.aarch64.rpmb'binutils-cris-linux-gnu-2.38-3.el8.aarch64.rpmd'binutils-frv-linux-gnu-2.38-3.el8.aarch64.rpmf'binutils-h8300-linux-gnu-2.38-3.el8.aarch64.rpmh'binutils-hppa-linux-gnu-2.38-3.el8.aarch64.rpmj'binutils-hppa64-linux-gnu-2.38-3.el8.aarch64.rpml'binutils-ia64-linux-gnu-2.38-3.el8.aarch64.rpmn'binutils-m32r-linux-gnu-2.38-3.el8.aarch64.rpmp'binutils-m68k-linux-gnu-2.38-3.el8.aarch64.rpmr'binutils-metag-linux-gnu-2.38-3.el8.aarch64.rpmt'binutils-microblaze-linux-gnu-2.38-3.el8.aarch64.rpmv'binutils-mips64-linux-gnu-2.38-3.el8.aarch64.rpmx'binutils-mn10300-linux-gnu-2.38-3.el8.aarch64.rpmz'binutils-nios2-linux-gnu-2.38-3.el8.aarch64.rpm|'binutils-openrisc-linux-gnu-2.38-3.el8.aarch64.rpm~'binutils-powerpc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-s390x-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-score-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-sh-linux-gnu-2.38-3.el8.aarch64.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-tile-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.aarch64.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.aarch64.rpm 'cross-binutils-debugsource-2.38-3.el8.aarch64.rpm 'cross-binutils-debuginfo-2.38-3.el8.aarch64.rpmU'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmW'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmY'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm['binutils-arm-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm]'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm_'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpma'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmc'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpme'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmg'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmi'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmk'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmm'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmo'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmq'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpms'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmu'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmw'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmy'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm{'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm}'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm 'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.aarch64.rpmT'binutils-aarch64-linux-gnu-2.38-3.el8.ppc64le.rpmV'binutils-alpha-linux-gnu-2.38-3.el8.ppc64le.rpmX'binutils-arc-linux-gnu-2.38-3.el8.ppc64le.rpmZ'binutils-arm-linux-gnu-2.38-3.el8.ppc64le.rpm\'binutils-avr32-linux-gnu-2.38-3.el8.ppc64le.rpm^'binutils-bfin-linux-gnu-2.38-3.el8.ppc64le.rpm`'binutils-c6x-linux-gnu-2.38-3.el8.ppc64le.rpmb'binutils-cris-linux-gnu-2.38-3.el8.ppc64le.rpmd'binutils-frv-linux-gnu-2.38-3.el8.ppc64le.rpmf'binutils-h8300-linux-gnu-2.38-3.el8.ppc64le.rpmh'binutils-hppa-linux-gnu-2.38-3.el8.ppc64le.rpmj'binutils-hppa64-linux-gnu-2.38-3.el8.ppc64le.rpml'binutils-ia64-linux-gnu-2.38-3.el8.ppc64le.rpmn'binutils-m32r-linux-gnu-2.38-3.el8.ppc64le.rpmp'binutils-m68k-linux-gnu-2.38-3.el8.ppc64le.rpmr'binutils-metag-linux-gnu-2.38-3.el8.ppc64le.rpmt'binutils-microblaze-linux-gnu-2.38-3.el8.ppc64le.rpmv'binutils-mips64-linux-gnu-2.38-3.el8.ppc64le.rpmx'binutils-mn10300-linux-gnu-2.38-3.el8.ppc64le.rpmz'binutils-nios2-linux-gnu-2.38-3.el8.ppc64le.rpm|'binutils-openrisc-linux-gnu-2.38-3.el8.ppc64le.rpm~'binutils-powerpc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-s390x-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-score-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-sh-linux-gnu-2.38-3.el8.ppc64le.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-tile-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.ppc64le.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.ppc64le.rpm 'cross-binutils-debugsource-2.38-3.el8.ppc64le.rpm 'cross-binutils-debuginfo-2.38-3.el8.ppc64le.rpmU'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmW'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmY'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm['binutils-arm-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm]'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm_'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpma'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmc'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpme'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmg'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmi'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmk'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmm'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmo'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmq'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpms'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmu'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmw'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmy'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm{'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm}'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm 'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.ppc64le.rpmT'binutils-aarch64-linux-gnu-2.38-3.el8.s390x.rpmV'binutils-alpha-linux-gnu-2.38-3.el8.s390x.rpmX'binutils-arc-linux-gnu-2.38-3.el8.s390x.rpmZ'binutils-arm-linux-gnu-2.38-3.el8.s390x.rpm\'binutils-avr32-linux-gnu-2.38-3.el8.s390x.rpm^'binutils-bfin-linux-gnu-2.38-3.el8.s390x.rpm`'binutils-c6x-linux-gnu-2.38-3.el8.s390x.rpmb'binutils-cris-linux-gnu-2.38-3.el8.s390x.rpmd'binutils-frv-linux-gnu-2.38-3.el8.s390x.rpmf'binutils-h8300-linux-gnu-2.38-3.el8.s390x.rpmh'binutils-hppa-linux-gnu-2.38-3.el8.s390x.rpmj'binutils-hppa64-linux-gnu-2.38-3.el8.s390x.rpml'binutils-ia64-linux-gnu-2.38-3.el8.s390x.rpmn'binutils-m32r-linux-gnu-2.38-3.el8.s390x.rpmp'binutils-m68k-linux-gnu-2.38-3.el8.s390x.rpmr'binutils-metag-linux-gnu-2.38-3.el8.s390x.rpmt'binutils-microblaze-linux-gnu-2.38-3.el8.s390x.rpmv'binutils-mips64-linux-gnu-2.38-3.el8.s390x.rpmx'binutils-mn10300-linux-gnu-2.38-3.el8.s390x.rpmz'binutils-nios2-linux-gnu-2.38-3.el8.s390x.rpm|'binutils-openrisc-linux-gnu-2.38-3.el8.s390x.rpm~'binutils-powerpc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.s390x.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.s390x.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-s390x-linux-gnu-2.38-3.el8.s390x.rpm'binutils-score-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-sh-linux-gnu-2.38-3.el8.s390x.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-tile-linux-gnu-2.38-3.el8.s390x.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.s390x.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.s390x.rpm 'cross-binutils-debugsource-2.38-3.el8.s390x.rpm 'cross-binutils-debuginfo-2.38-3.el8.s390x.rpmU'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmW'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmY'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm['binutils-arm-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm]'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm_'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.s390x.rpma'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmc'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.s390x.rpme'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmg'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmi'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmk'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmm'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmo'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmq'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.s390x.rpms'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmu'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmw'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmy'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm{'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm}'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm 'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.s390x.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.s390x.rpmT'binutils-aarch64-linux-gnu-2.38-3.el8.x86_64.rpmV'binutils-alpha-linux-gnu-2.38-3.el8.x86_64.rpmX'binutils-arc-linux-gnu-2.38-3.el8.x86_64.rpmZ'binutils-arm-linux-gnu-2.38-3.el8.x86_64.rpm\'binutils-avr32-linux-gnu-2.38-3.el8.x86_64.rpm^'binutils-bfin-linux-gnu-2.38-3.el8.x86_64.rpm`'binutils-c6x-linux-gnu-2.38-3.el8.x86_64.rpmb'binutils-cris-linux-gnu-2.38-3.el8.x86_64.rpmd'binutils-frv-linux-gnu-2.38-3.el8.x86_64.rpmf'binutils-h8300-linux-gnu-2.38-3.el8.x86_64.rpmh'binutils-hppa-linux-gnu-2.38-3.el8.x86_64.rpmj'binutils-hppa64-linux-gnu-2.38-3.el8.x86_64.rpml'binutils-ia64-linux-gnu-2.38-3.el8.x86_64.rpmn'binutils-m32r-linux-gnu-2.38-3.el8.x86_64.rpmp'binutils-m68k-linux-gnu-2.38-3.el8.x86_64.rpmr'binutils-metag-linux-gnu-2.38-3.el8.x86_64.rpmt'binutils-microblaze-linux-gnu-2.38-3.el8.x86_64.rpmv'binutils-mips64-linux-gnu-2.38-3.el8.x86_64.rpmx'binutils-mn10300-linux-gnu-2.38-3.el8.x86_64.rpmz'binutils-nios2-linux-gnu-2.38-3.el8.x86_64.rpm|'binutils-openrisc-linux-gnu-2.38-3.el8.x86_64.rpm~'binutils-powerpc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-powerpc64le-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-ppc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-ppc64le-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-riscv64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-s390x-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-score-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-sh-linux-gnu-2.38-3.el8.x86_64.rpm 'binutils-sparc64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-tile-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-x86_64-linux-gnu-2.38-3.el8.x86_64.rpm'binutils-xtensa-linux-gnu-2.38-3.el8.x86_64.rpm 'cross-binutils-debugsource-2.38-3.el8.x86_64.rpm 'cross-binutils-debuginfo-2.38-3.el8.x86_64.rpmU'binutils-aarch64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmW'binutils-alpha-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmY'binutils-arc-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm['binutils-arm-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm]'binutils-avr32-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm_'binutils-bfin-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpma'binutils-c6x-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmc'binutils-cris-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpme'binutils-frv-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmg'binutils-h8300-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmi'binutils-hppa-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmk'binutils-hppa64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmm'binutils-ia64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmo'binutils-m32r-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmq'binutils-m68k-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpms'binutils-metag-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmu'binutils-microblaze-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmw'binutils-mips64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmy'binutils-mn10300-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm{'binutils-nios2-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm}'binutils-openrisc-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-powerpc64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-powerpc64le-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-riscv64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-s390x-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-score-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-sh-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm 'binutils-sparc64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-tile-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-x86_64-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpm'binutils-xtensa-linux-gnu-debuginfo-2.38-3.el8.x86_64.rpmؙj@BBBBBBBBBBBBBBBBBBBnewpackageqtiocompressor-2.3.1-19.el8XBB%qtiocompressor-2.3.1-19.el8.src.rpm7%qtiocompressor-debugsource-2.3.1-19.el8.aarch64.rpm6%qtiocompressor-debuginfo-2.3.1-19.el8.aarch64.rpmB%qtiocompressor-2.3.1-19.el8.aarch64.rpm8%qtiocompressor-devel-2.3.1-19.el8.aarch64.rpmB%qtiocompressor-2.3.1-19.el8.ppc64le.rpm6%qtiocompressor-debuginfo-2.3.1-19.el8.ppc64le.rpm7%qtiocompressor-debugsource-2.3.1-19.el8.ppc64le.rpm8%qtiocompressor-devel-2.3.1-19.el8.ppc64le.rpmB%qtiocompressor-2.3.1-19.el8.s390x.rpm8%qtiocompressor-devel-2.3.1-19.el8.s390x.rpm7%qtiocompressor-debugsource-2.3.1-19.el8.s390x.rpm6%qtiocompressor-debuginfo-2.3.1-19.el8.s390x.rpm6%qtiocompressor-debuginfo-2.3.1-19.el8.x86_64.rpm7%qtiocompressor-debugsource-2.3.1-19.el8.x86_64.rpmB%qtiocompressor-2.3.1-19.el8.x86_64.rpm8%qtiocompressor-devel-2.3.1-19.el8.x86_64.rpmB%qtiocompressor-2.3.1-19.el8.src.rpm7%qtiocompressor-debugsource-2.3.1-19.el8.aarch64.rpm6%qtiocompressor-debuginfo-2.3.1-19.el8.aarch64.rpmB%qtiocompressor-2.3.1-19.el8.aarch64.rpm8%qtiocompressor-devel-2.3.1-19.el8.aarch64.rpmB%qtiocompressor-2.3.1-19.el8.ppc64le.rpm6%qtiocompressor-debuginfo-2.3.1-19.el8.ppc64le.rpm7%qtiocompressor-debugsource-2.3.1-19.el8.ppc64le.rpm8%qtiocompressor-devel-2.3.1-19.el8.ppc64le.rpmB%qtiocompressor-2.3.1-19.el8.s390x.rpm8%qtiocompressor-devel-2.3.1-19.el8.s390x.rpm7%qtiocompressor-debugsource-2.3.1-19.el8.s390x.rpm6%qtiocompressor-debuginfo-2.3.1-19.el8.s390x.rpm6%qtiocompressor-debuginfo-2.3.1-19.el8.x86_64.rpm7%qtiocompressor-debugsource-2.3.1-19.el8.x86_64.rpmB%qtiocompressor-2.3.1-19.el8.x86_64.rpm8%qtiocompressor-devel-2.3.1-19.el8.x86_64.rpmIw&VBBBBBBBBBBBBBBnewpackageocproxy-1.60-1.20190728gitc98f06d.el8https://bugzilla.redhat.com/show_bug.cgi?id=17329851732985Review Request: ocproxy - OpenConnect Proxy ocproxy-1.60-1.20190728gitc98f06d.el8.src.rpmocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpm ocproxy-1.60-1.20190728gitc98f06d.el8.src.rpmocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpmլe2,9rapidxml-1.13-19.el8.src.rpmD9rapidxml-devel-1.13-19.el8.noarch.rpm,9rapidxml-1.13-19.el8.src.rpmD9rapidxml-devel-1.13-19.el8.noarch.rpm: 3NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementduo_unix-1.12.1-5.el8SQ0duo_unix-1.12.1-5.el8.src.rpmQ0duo_unix-1.12.1-5.el8.aarch64.rpm[0duo_unix-doc-1.12.1-5.el8.noarch.rpmB0pam_duo-1.12.1-5.el8.aarch64.rpm0duo_unix-devel-1.12.1-5.el8.aarch64.rpm0duo_unix-selinux-1.12.1-5.el8.aarch64.rpm0duo_unix-debugsource-1.12.1-5.el8.aarch64.rpm0duo_unix-debuginfo-1.12.1-5.el8.aarch64.rpmC0pam_duo-debuginfo-1.12.1-5.el8.aarch64.rpmQ0duo_unix-1.12.1-5.el8.ppc64le.rpmB0pam_duo-1.12.1-5.el8.ppc64le.rpm0duo_unix-devel-1.12.1-5.el8.ppc64le.rpm0duo_unix-selinux-1.12.1-5.el8.ppc64le.rpm0duo_unix-debugsource-1.12.1-5.el8.ppc64le.rpm0duo_unix-debuginfo-1.12.1-5.el8.ppc64le.rpmC0pam_duo-debuginfo-1.12.1-5.el8.ppc64le.rpmQ0duo_unix-1.12.1-5.el8.s390x.rpmB0pam_duo-1.12.1-5.el8.s390x.rpm0duo_unix-devel-1.12.1-5.el8.s390x.rpm0duo_unix-selinux-1.12.1-5.el8.s390x.rpm0duo_unix-debugsource-1.12.1-5.el8.s390x.rpm0duo_unix-debuginfo-1.12.1-5.el8.s390x.rpmC0pam_duo-debuginfo-1.12.1-5.el8.s390x.rpmQ0duo_unix-1.12.1-5.el8.x86_64.rpmB0pam_duo-1.12.1-5.el8.x86_64.rpm0duo_unix-devel-1.12.1-5.el8.x86_64.rpm0duo_unix-selinux-1.12.1-5.el8.x86_64.rpm0duo_unix-debugsource-1.12.1-5.el8.x86_64.rpm0duo_unix-debuginfo-1.12.1-5.el8.x86_64.rpmC0pam_duo-debuginfo-1.12.1-5.el8.x86_64.rpmQ0duo_unix-1.12.1-5.el8.src.rpmQ0duo_unix-1.12.1-5.el8.aarch64.rpm[0duo_unix-doc-1.12.1-5.el8.noarch.rpmB0pam_duo-1.12.1-5.el8.aarch64.rpm0duo_unix-devel-1.12.1-5.el8.aarch64.rpm0duo_unix-selinux-1.12.1-5.el8.aarch64.rpm0duo_unix-debugsource-1.12.1-5.el8.aarch64.rpm0duo_unix-debuginfo-1.12.1-5.el8.aarch64.rpmC0pam_duo-debuginfo-1.12.1-5.el8.aarch64.rpmQ0duo_unix-1.12.1-5.el8.ppc64le.rpmB0pam_duo-1.12.1-5.el8.ppc64le.rpm0duo_unix-devel-1.12.1-5.el8.ppc64le.rpm0duo_unix-selinux-1.12.1-5.el8.ppc64le.rpm0duo_unix-debugsource-1.12.1-5.el8.ppc64le.rpm0duo_unix-debuginfo-1.12.1-5.el8.ppc64le.rpmC0pam_duo-debuginfo-1.12.1-5.el8.ppc64le.rpmQ0duo_unix-1.12.1-5.el8.s390x.rpmB0pam_duo-1.12.1-5.el8.s390x.rpm0duo_unix-devel-1.12.1-5.el8.s390x.rpm0duo_unix-selinux-1.12.1-5.el8.s390x.rpm0duo_unix-debugsource-1.12.1-5.el8.s390x.rpm0duo_unix-debuginfo-1.12.1-5.el8.s390x.rpmC0pam_duo-debuginfo-1.12.1-5.el8.s390x.rpmQ0duo_unix-1.12.1-5.el8.x86_64.rpmB0pam_duo-1.12.1-5.el8.x86_64.rpm0duo_unix-devel-1.12.1-5.el8.x86_64.rpm0duo_unix-selinux-1.12.1-5.el8.x86_64.rpm0duo_unix-debugsource-1.12.1-5.el8.x86_64.rpm0duo_unix-debuginfo-1.12.1-5.el8.x86_64.rpmC0pam_duo-debuginfo-1.12.1-5.el8.x86_64.rpmԤ60tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageppl-1.2-24.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=21211642121164Please branch and build ppl in epel8 and epel9/ppl-1.2-24.el8.ppc64le.rpmwppl-docs-1.2-24.el8.s390x.rpmppl-1.2-24.el8.src.rpmppl-1.2-24.el8.aarch64.rpmvppl-devel-1.2-24.el8.aarch64.rpmxppl-static-1.2-24.el8.aarch64.rpm{ppl-utils-1.2-24.el8.aarch64.rpm0ppl-gprolog-1.2-24.el8.aarch64.rpm2ppl-gprolog-static-1.2-24.el8.aarch64.rpmyppl-swiprolog-1.2-24.el8.aarch64.rpmwppl-docs-1.2-24.el8.aarch64.rpmuppl-debugsource-1.2-24.el8.aarch64.rpmtppl-debuginfo-1.2-24.el8.aarch64.rpm|ppl-utils-debuginfo-1.2-24.el8.aarch64.rpm1ppl-gprolog-debuginfo-1.2-24.el8.aarch64.rpmzppl-swiprolog-debuginfo-1.2-24.el8.aarch64.rpmvppl-devel-1.2-24.el8.ppc64le.rpmxppl-static-1.2-24.el8.ppc64le.rpm{ppl-utils-1.2-24.el8.ppc64le.rpmyppl-swiprolog-1.2-24.el8.ppc64le.rpmwppl-docs-1.2-24.el8.ppc64le.rpmuppl-debugsource-1.2-24.el8.ppc64le.rpmtppl-debuginfo-1.2-24.el8.ppc64le.rpm|ppl-utils-debuginfo-1.2-24.el8.ppc64le.rpmzppl-swiprolog-debuginfo-1.2-24.el8.ppc64le.rpmppl-1.2-24.el8.s390x.rpmvppl-devel-1.2-24.el8.s390x.rpmxppl-static-1.2-24.el8.s390x.rpm{ppl-utils-1.2-24.el8.s390x.rpmyppl-swiprolog-1.2-24.el8.s390x.rpmuppl-debugsource-1.2-24.el8.s390x.rpmtppl-debuginfo-1.2-24.el8.s390x.rpm|ppl-utils-debuginfo-1.2-24.el8.s390x.rpmzppl-swiprolog-debuginfo-1.2-24.el8.s390x.rpmppl-1.2-24.el8.x86_64.rpmvppl-devel-1.2-24.el8.x86_64.rpmxppl-static-1.2-24.el8.x86_64.rpm{ppl-utils-1.2-24.el8.x86_64.rpm0ppl-gprolog-1.2-24.el8.x86_64.rpm2ppl-gprolog-static-1.2-24.el8.x86_64.rpmyppl-swiprolog-1.2-24.el8.x86_64.rpmwppl-docs-1.2-24.el8.x86_64.rpmuppl-debugsource-1.2-24.el8.x86_64.rpmtppl-debuginfo-1.2-24.el8.x86_64.rpm|ppl-utils-debuginfo-1.2-24.el8.x86_64.rpm1ppl-gprolog-debuginfo-1.2-24.el8.x86_64.rpmzppl-swiprolog-debuginfo-1.2-24.el8.x86_64.rpm/ppl-1.2-24.el8.ppc64le.rpmwppl-docs-1.2-24.el8.s390x.rpmppl-1.2-24.el8.src.rpmppl-1.2-24.el8.aarch64.rpmvppl-devel-1.2-24.el8.aarch64.rpmxppl-static-1.2-24.el8.aarch64.rpm{ppl-utils-1.2-24.el8.aarch64.rpm0ppl-gprolog-1.2-24.el8.aarch64.rpm2ppl-gprolog-static-1.2-24.el8.aarch64.rpmyppl-swiprolog-1.2-24.el8.aarch64.rpmwppl-docs-1.2-24.el8.aarch64.rpmuppl-debugsource-1.2-24.el8.aarch64.rpmtppl-debuginfo-1.2-24.el8.aarch64.rpm|ppl-utils-debuginfo-1.2-24.el8.aarch64.rpm1ppl-gprolog-debuginfo-1.2-24.el8.aarch64.rpmzppl-swiprolog-debuginfo-1.2-24.el8.aarch64.rpmvppl-devel-1.2-24.el8.ppc64le.rpmxppl-static-1.2-24.el8.ppc64le.rpm{ppl-utils-1.2-24.el8.ppc64le.rpmyppl-swiprolog-1.2-24.el8.ppc64le.rpmwppl-docs-1.2-24.el8.ppc64le.rpmuppl-debugsource-1.2-24.el8.ppc64le.rpmtppl-debuginfo-1.2-24.el8.ppc64le.rpm|ppl-utils-debuginfo-1.2-24.el8.ppc64le.rpmzppl-swiprolog-debuginfo-1.2-24.el8.ppc64le.rpmppl-1.2-24.el8.s390x.rpmvppl-devel-1.2-24.el8.s390x.rpmxppl-static-1.2-24.el8.s390x.rpm{ppl-utils-1.2-24.el8.s390x.rpmyppl-swiprolog-1.2-24.el8.s390x.rpmuppl-debugsource-1.2-24.el8.s390x.rpmtppl-debuginfo-1.2-24.el8.s390x.rpm|ppl-utils-debuginfo-1.2-24.el8.s390x.rpmzppl-swiprolog-debuginfo-1.2-24.el8.s390x.rpmppl-1.2-24.el8.x86_64.rpmvppl-devel-1.2-24.el8.x86_64.rpmxppl-static-1.2-24.el8.x86_64.rpm{ppl-utils-1.2-24.el8.x86_64.rpm0ppl-gprolog-1.2-24.el8.x86_64.rpm2ppl-gprolog-static-1.2-24.el8.x86_64.rpmyppl-swiprolog-1.2-24.el8.x86_64.rpmwppl-docs-1.2-24.el8.x86_64.rpmuppl-debugsource-1.2-24.el8.x86_64.rpmtppl-debuginfo-1.2-24.el8.x86_64.rpm|ppl-utils-debuginfo-1.2-24.el8.x86_64.rpm1ppl-gprolog-debuginfo-1.2-24.el8.x86_64.rpmzppl-swiprolog-debuginfo-1.2-24.el8.x86_64.rpm0[qBBBBBBBBBBBBBBnewpackage6tunnel-0.13-1.el8~ V6tunnel-0.13-1.el8.src.rpmV6tunnel-0.13-1.el8.aarch64.rpm"V6tunnel-debugsource-0.13-1.el8.aarch64.rpm!V6tunnel-debuginfo-0.13-1.el8.aarch64.rpmV6tunnel-0.13-1.el8.ppc64le.rpm"V6tunnel-debugsource-0.13-1.el8.ppc64le.rpm!V6tunnel-debuginfo-0.13-1.el8.ppc64le.rpmV6tunnel-0.13-1.el8.s390x.rpm"V6tunnel-debugsource-0.13-1.el8.s390x.rpm!V6tunnel-debuginfo-0.13-1.el8.s390x.rpmV6tunnel-0.13-1.el8.x86_64.rpm"V6tunnel-debugsource-0.13-1.el8.x86_64.rpm!V6tunnel-debuginfo-0.13-1.el8.x86_64.rpm V6tunnel-0.13-1.el8.src.rpmV6tunnel-0.13-1.el8.aarch64.rpm"V6tunnel-debugsource-0.13-1.el8.aarch64.rpm!V6tunnel-debuginfo-0.13-1.el8.aarch64.rpmV6tunnel-0.13-1.el8.ppc64le.rpm"V6tunnel-debugsource-0.13-1.el8.ppc64le.rpm!V6tunnel-debuginfo-0.13-1.el8.ppc64le.rpmV6tunnel-0.13-1.el8.s390x.rpm"V6tunnel-debugsource-0.13-1.el8.s390x.rpm!V6tunnel-debuginfo-0.13-1.el8.s390x.rpmV6tunnel-0.13-1.el8.x86_64.rpm"V6tunnel-debugsource-0.13-1.el8.x86_64.rpm!V6tunnel-debuginfo-0.13-1.el8.x86_64.rpmmjBBBBBBBBBBBBBBBunspecifieddnstracer-1.10-1.el8 D/dnstracer-1.10-1.el8.src.rpmD/dnstracer-1.10-1.el8.aarch64.rpml/dnstracer-debugsource-1.10-1.el8.aarch64.rpmk/dnstracer-debuginfo-1.10-1.el8.aarch64.rpmD/dnstracer-1.10-1.el8.ppc64le.rpml/dnstracer-debugsource-1.10-1.el8.ppc64le.rpmk/dnstracer-debuginfo-1.10-1.el8.ppc64le.rpmD/dnstracer-1.10-1.el8.s390x.rpml/dnstracer-debugsource-1.10-1.el8.s390x.rpmk/dnstracer-debuginfo-1.10-1.el8.s390x.rpmD/dnstracer-1.10-1.el8.x86_64.rpml/dnstracer-debugsource-1.10-1.el8.x86_64.rpmk/dnstracer-debuginfo-1.10-1.el8.x86_64.rpm D/dnstracer-1.10-1.el8.src.rpmD/dnstracer-1.10-1.el8.aarch64.rpml/dnstracer-debugsource-1.10-1.el8.aarch64.rpmk/dnstracer-debuginfo-1.10-1.el8.aarch64.rpmD/dnstracer-1.10-1.el8.ppc64le.rpml/dnstracer-debugsource-1.10-1.el8.ppc64le.rpmk/dnstracer-debuginfo-1.10-1.el8.ppc64le.rpmD/dnstracer-1.10-1.el8.s390x.rpml/dnstracer-debugsource-1.10-1.el8.s390x.rpmk/dnstracer-debuginfo-1.10-1.el8.s390x.rpmD/dnstracer-1.10-1.el8.x86_64.rpml/dnstracer-debugsource-1.10-1.el8.x86_64.rpmk/dnstracer-debuginfo-1.10-1.el8.x86_64.rpm5r#SBBBBBBBBBBBBBBnewpackageschedtool-1.3.0-25.el8#https://bugzilla.redhat.com/show_bug.cgi?id=20584132058413Please branch and build schedtool in epel8 and epel9 ,aschedtool-1.3.0-25.el8.src.rpm,aschedtool-1.3.0-25.el8.aarch64.rpmjaschedtool-debugsource-1.3.0-25.el8.aarch64.rpmiaschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm,aschedtool-1.3.0-25.el8.ppc64le.rpmjaschedtool-debugsource-1.3.0-25.el8.ppc64le.rpmiaschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm,aschedtool-1.3.0-25.el8.s390x.rpmjaschedtool-debugsource-1.3.0-25.el8.s390x.rpmiaschedtool-debuginfo-1.3.0-25.el8.s390x.rpm,aschedtool-1.3.0-25.el8.x86_64.rpmjaschedtool-debugsource-1.3.0-25.el8.x86_64.rpmiaschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm ,aschedtool-1.3.0-25.el8.src.rpm,aschedtool-1.3.0-25.el8.aarch64.rpmjaschedtool-debugsource-1.3.0-25.el8.aarch64.rpmiaschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm,aschedtool-1.3.0-25.el8.ppc64le.rpmjaschedtool-debugsource-1.3.0-25.el8.ppc64le.rpmiaschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm,aschedtool-1.3.0-25.el8.s390x.rpmjaschedtool-debugsource-1.3.0-25.el8.s390x.rpmiaschedtool-debuginfo-1.3.0-25.el8.s390x.rpm,aschedtool-1.3.0-25.el8.x86_64.rpmjaschedtool-debugsource-1.3.0-25.el8.x86_64.rpmiaschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm0o'dBnewpackageperl-Devel-PatchPerl-1.64-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=17550621755062[RFE] EPEL8 branch of perl-Devel-PatchPerl`[perl-Devel-PatchPerl-1.64-2.el8.src.rpm`[perl-Devel-PatchPerl-1.64-2.el8.noarch.rpm`[perl-Devel-PatchPerl-1.64-2.el8.src.rpm`[perl-Devel-PatchPerl-1.64-2.el8.noarch.rpmG+hBnewpackageperl-Apache-DBI-1.12-19.el8T/3perl-Apache-DBI-1.12-19.el8.src.rpm/3perl-Apache-DBI-1.12-19.el8.noarch.rpm/3perl-Apache-DBI-1.12-19.el8.src.rpm/3perl-Apache-DBI-1.12-19.el8.noarch.rpmЋ*v/lBenhancementawesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8j"awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm"awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm"awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm"awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm 7pBBBBBnewpackagetoml11-3.7.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=21382372138237Please branch and build toml11 in epel8 and epel9oitoml11-3.7.1-3.el8.src.rpmxitoml11-devel-3.7.1-3.el8.aarch64.rpmxitoml11-devel-3.7.1-3.el8.ppc64le.rpmxitoml11-devel-3.7.1-3.el8.s390x.rpmxitoml11-devel-3.7.1-3.el8.x86_64.rpmoitoml11-3.7.1-3.el8.src.rpmxitoml11-devel-3.7.1-3.el8.aarch64.rpmxitoml11-devel-3.7.1-3.el8.ppc64le.rpmxitoml11-devel-3.7.1-3.el8.s390x.rpmxitoml11-devel-3.7.1-3.el8.x86_64.rpm)]xBBBBBBBBBBBBBnewpackageperl-Data-Binary-0.01-1.el8 perl-Module-ExtractUse-0.343-1.el8 perl-Module-Find-0.13-15.el8 perl-Parse-RecDescent-1.967015-6.el8 perl-Pod-Strip-1.02-27.el86 +Nperl-Data-Binary-0.01-1.el8.src.rpm+Nperl-Data-Binary-0.01-1.el8.noarch.rpm'perl-Module-ExtractUse-0.343-1.el8.src.rpm'perl-Module-ExtractUse-0.343-1.el8.noarch.rpm(/perl-Module-Find-0.13-15.el8.src.rpm(/perl-Module-Find-0.13-15.el8.noarch.rpmperl-Parse-RecDescent-1.967015-6.el8.src.rpmperl-Parse-RecDescent-1.967015-6.el8.noarch.rpm#pperl-Pod-Strip-1.02-27.el8.src.rpm#pperl-Pod-Strip-1.02-27.el8.noarch.rpm +Nperl-Data-Binary-0.01-1.el8.src.rpm+Nperl-Data-Binary-0.01-1.el8.noarch.rpm'perl-Module-ExtractUse-0.343-1.el8.src.rpm'perl-Module-ExtractUse-0.343-1.el8.noarch.rpm(/perl-Module-Find-0.13-15.el8.src.rpm(/perl-Module-Find-0.13-15.el8.noarch.rpmperl-Parse-RecDescent-1.967015-6.el8.src.rpmperl-Parse-RecDescent-1.967015-6.el8.noarch.rpm#pperl-Pod-Strip-1.02-27.el8.src.rpm#pperl-Pod-Strip-1.02-27.el8.noarch.rpmG HBnewpackageperl-Test-Number-Delta-1.06-15.el86:https://bugzilla.redhat.com/show_bug.cgi?id=17601121760112[RFE] EPEL8 branch of perl-Test-Number-Deltaperl-Test-Number-Delta-1.06-15.el8.src.rpmperl-Test-Number-Delta-1.06-15.el8.noarch.rpmperl-Test-Number-Delta-1.06-15.el8.src.rpmperl-Test-Number-Delta-1.06-15.el8.noarch.rpmWrLBnewpackageperl-Apache2-SOAP-0.73-31.el8N6zperl-Apache2-SOAP-0.73-31.el8.src.rpm6zperl-Apache2-SOAP-0.73-31.el8.noarch.rpm6zperl-Apache2-SOAP-0.73-31.el8.src.rpm6zperl-Apache2-SOAP-0.73-31.el8.noarch.rpmЋ*EPBnewpackagephp-pear-Date-1.4.7-22.el8dZhttps://bugzilla.redhat.com/show_bug.cgi?id=17505151750515build of php-pear-Date for EPEL 84php-pear-Date-1.4.7-22.el8.src.rpm4php-pear-Date-1.4.7-22.el8.noarch.rpm4php-pear-Date-1.4.7-22.el8.src.rpm4php-pear-Date-1.4.7-22.el8.noarch.rpm찃YTBnewpackageperl-Number-Bytes-Human-0.11-10.el8>Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17444941744494Request to build perl-Number-Bytes-Human for EPEL 8t\perl-Number-Bytes-Human-0.11-10.el8.src.rpmt\perl-Number-Bytes-Human-0.11-10.el8.noarch.rpmt\perl-Number-Bytes-Human-0.11-10.el8.src.rpmt\perl-Number-Bytes-Human-0.11-10.el8.noarch.rpm8YXBBBBBnewpackagecereal-1.3.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21379992137999Please branch and build cereal in epel8XCcereal-1.3.2-2.el8.src.rpmvCcereal-devel-1.3.2-2.el8.aarch64.rpmvCcereal-devel-1.3.2-2.el8.ppc64le.rpmvCcereal-devel-1.3.2-2.el8.s390x.rpmvCcereal-devel-1.3.2-2.el8.x86_64.rpmXCcereal-1.3.2-2.el8.src.rpmvCcereal-devel-1.3.2-2.el8.aarch64.rpmvCcereal-devel-1.3.2-2.el8.ppc64le.rpmvCcereal-devel-1.3.2-2.el8.s390x.rpmvCcereal-devel-1.3.2-2.el8.x86_64.rpm)`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgetdns-1.7.2-1.el8 stubby-0.4.2-2.el86Dhttps://bugzilla.redhat.com/show_bug.cgi?id=19744501974450getdns-1.7.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21179742117974stubby-0.4.2 is available&@getdns-1.7.2-1.el8.src.rpm@getdns-1.7.2-1.el8.aarch64.rpm&getdns-devel-1.7.2-1.el8.aarch64.rpm'getdns-utils-1.7.2-1.el8.aarch64.rpm%getdns-debugsource-1.7.2-1.el8.aarch64.rpm$getdns-debuginfo-1.7.2-1.el8.aarch64.rpm(getdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpm@getdns-1.7.2-1.el8.ppc64le.rpm&getdns-devel-1.7.2-1.el8.ppc64le.rpm'getdns-utils-1.7.2-1.el8.ppc64le.rpm%getdns-debugsource-1.7.2-1.el8.ppc64le.rpm$getdns-debuginfo-1.7.2-1.el8.ppc64le.rpm(getdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpm@getdns-1.7.2-1.el8.s390x.rpm&getdns-devel-1.7.2-1.el8.s390x.rpm'getdns-utils-1.7.2-1.el8.s390x.rpm%getdns-debugsource-1.7.2-1.el8.s390x.rpm$getdns-debuginfo-1.7.2-1.el8.s390x.rpm(getdns-utils-debuginfo-1.7.2-1.el8.s390x.rpm@getdns-1.7.2-1.el8.x86_64.rpm&getdns-devel-1.7.2-1.el8.x86_64.rpm'getdns-utils-1.7.2-1.el8.x86_64.rpm%getdns-debugsource-1.7.2-1.el8.x86_64.rpm$getdns-debuginfo-1.7.2-1.el8.x86_64.rpm(getdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpmAstubby-0.4.2-2.el8.src.rpmAstubby-0.4.2-2.el8.aarch64.rpm&Astubby-debugsource-0.4.2-2.el8.aarch64.rpm%Astubby-debuginfo-0.4.2-2.el8.aarch64.rpmAstubby-0.4.2-2.el8.ppc64le.rpm&Astubby-debugsource-0.4.2-2.el8.ppc64le.rpm%Astubby-debuginfo-0.4.2-2.el8.ppc64le.rpmAstubby-0.4.2-2.el8.s390x.rpm&Astubby-debugsource-0.4.2-2.el8.s390x.rpm%Astubby-debuginfo-0.4.2-2.el8.s390x.rpmAstubby-0.4.2-2.el8.x86_64.rpm&Astubby-debugsource-0.4.2-2.el8.x86_64.rpm%Astubby-debuginfo-0.4.2-2.el8.x86_64.rpm&@getdns-1.7.2-1.el8.src.rpm@getdns-1.7.2-1.el8.aarch64.rpm&getdns-devel-1.7.2-1.el8.aarch64.rpm'getdns-utils-1.7.2-1.el8.aarch64.rpm%getdns-debugsource-1.7.2-1.el8.aarch64.rpm$getdns-debuginfo-1.7.2-1.el8.aarch64.rpm(getdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpm@getdns-1.7.2-1.el8.ppc64le.rpm&getdns-devel-1.7.2-1.el8.ppc64le.rpm'getdns-utils-1.7.2-1.el8.ppc64le.rpm%getdns-debugsource-1.7.2-1.el8.ppc64le.rpm$getdns-debuginfo-1.7.2-1.el8.ppc64le.rpm(getdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpm@getdns-1.7.2-1.el8.s390x.rpm&getdns-devel-1.7.2-1.el8.s390x.rpm'getdns-utils-1.7.2-1.el8.s390x.rpm%getdns-debugsource-1.7.2-1.el8.s390x.rpm$getdns-debuginfo-1.7.2-1.el8.s390x.rpm(getdns-utils-debuginfo-1.7.2-1.el8.s390x.rpm@getdns-1.7.2-1.el8.x86_64.rpm&getdns-devel-1.7.2-1.el8.x86_64.rpm'getdns-utils-1.7.2-1.el8.x86_64.rpm%getdns-debugsource-1.7.2-1.el8.x86_64.rpm$getdns-debuginfo-1.7.2-1.el8.x86_64.rpm(getdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpmAstubby-0.4.2-2.el8.src.rpmAstubby-0.4.2-2.el8.aarch64.rpm&Astubby-debugsource-0.4.2-2.el8.aarch64.rpm%Astubby-debuginfo-0.4.2-2.el8.aarch64.rpmAstubby-0.4.2-2.el8.ppc64le.rpm&Astubby-debugsource-0.4.2-2.el8.ppc64le.rpm%Astubby-debuginfo-0.4.2-2.el8.ppc64le.rpmAstubby-0.4.2-2.el8.s390x.rpm&Astubby-debugsource-0.4.2-2.el8.s390x.rpm%Astubby-debuginfo-0.4.2-2.el8.s390x.rpmAstubby-0.4.2-2.el8.x86_64.rpm&Astubby-debugsource-0.4.2-2.el8.x86_64.rpm%Astubby-debuginfo-0.4.2-2.el8.x86_64.rpmԤA PBBBBBBBBBBBBBBenhancementmp3fs-1.1.1-1.el86S  5mp3fs-1.1.1-1.el8.src.rpm 5mp3fs-1.1.1-1.el8.aarch64.rpm15mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm05mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm 5mp3fs-1.1.1-1.el8.ppc64le.rpm15mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm05mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm 5mp3fs-1.1.1-1.el8.s390x.rpm15mp3fs-debugsource-1.1.1-1.el8.s390x.rpm05mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm 5mp3fs-1.1.1-1.el8.x86_64.rpm15mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm05mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpm  5mp3fs-1.1.1-1.el8.src.rpm 5mp3fs-1.1.1-1.el8.aarch64.rpm15mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm05mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm 5mp3fs-1.1.1-1.el8.ppc64le.rpm15mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm05mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm 5mp3fs-1.1.1-1.el8.s390x.rpm15mp3fs-debugsource-1.1.1-1.el8.s390x.rpm05mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm 5mp3fs-1.1.1-1.el8.x86_64.rpm15mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm05mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpmčW6aBBBBBBBBBBBBBBBBBBBnewpackageSDL_image-1.2.12-31.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=21216052121605Please branch and build SDL_image in epel8 and epel9AXSDL_image-1.2.12-31.el8.src.rpmAXSDL_image-1.2.12-31.el8.aarch64.rpm4XSDL_image-devel-1.2.12-31.el8.aarch64.rpm3XSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm2XSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpmAXSDL_image-1.2.12-31.el8.ppc64le.rpm4XSDL_image-devel-1.2.12-31.el8.ppc64le.rpm3XSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm2XSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpmAXSDL_image-1.2.12-31.el8.s390x.rpm4XSDL_image-devel-1.2.12-31.el8.s390x.rpm3XSDL_image-debugsource-1.2.12-31.el8.s390x.rpm2XSDL_image-debuginfo-1.2.12-31.el8.s390x.rpmAXSDL_image-1.2.12-31.el8.x86_64.rpm4XSDL_image-devel-1.2.12-31.el8.x86_64.rpm3XSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm2XSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpmAXSDL_image-1.2.12-31.el8.src.rpmAXSDL_image-1.2.12-31.el8.aarch64.rpm4XSDL_image-devel-1.2.12-31.el8.aarch64.rpm3XSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm2XSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpmAXSDL_image-1.2.12-31.el8.ppc64le.rpm4XSDL_image-devel-1.2.12-31.el8.ppc64le.rpm3XSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm2XSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpmAXSDL_image-1.2.12-31.el8.s390x.rpm4XSDL_image-devel-1.2.12-31.el8.s390x.rpm3XSDL_image-debugsource-1.2.12-31.el8.s390x.rpm2XSDL_image-debuginfo-1.2.12-31.el8.s390x.rpmAXSDL_image-1.2.12-31.el8.x86_64.rpm4XSDL_image-devel-1.2.12-31.el8.x86_64.rpm3XSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm2XSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpmmwBBBBBBBBBBBBBBsecuritygnupg1-1.4.23-15.el8~ https://bugzilla.redhat.com/show_bug.cgi?id=21028682102868CVE-2022-34903 gpg: Signature spoofing via status line injectionhttps://bugzilla.redhat.com/show_bug.cgi?id=21084442108444CVE-2022-34903 gnupg1: gpg: Signature spoofing via status line injection [epel-all] 6~gnupg1-1.4.23-15.el8.src.rpm6~gnupg1-1.4.23-15.el8.aarch64.rpm3~gnupg1-debugsource-1.4.23-15.el8.aarch64.rpm2~gnupg1-debuginfo-1.4.23-15.el8.aarch64.rpm6~gnupg1-1.4.23-15.el8.ppc64le.rpm3~gnupg1-debugsource-1.4.23-15.el8.ppc64le.rpm2~gnupg1-debuginfo-1.4.23-15.el8.ppc64le.rpm6~gnupg1-1.4.23-15.el8.s390x.rpm3~gnupg1-debugsource-1.4.23-15.el8.s390x.rpm2~gnupg1-debuginfo-1.4.23-15.el8.s390x.rpm6~gnupg1-1.4.23-15.el8.x86_64.rpm3~gnupg1-debugsource-1.4.23-15.el8.x86_64.rpm2~gnupg1-debuginfo-1.4.23-15.el8.x86_64.rpm 6~gnupg1-1.4.23-15.el8.src.rpm6~gnupg1-1.4.23-15.el8.aarch64.rpm3~gnupg1-debugsource-1.4.23-15.el8.aarch64.rpm2~gnupg1-debuginfo-1.4.23-15.el8.aarch64.rpm6~gnupg1-1.4.23-15.el8.ppc64le.rpm3~gnupg1-debugsource-1.4.23-15.el8.ppc64le.rpm2~gnupg1-debuginfo-1.4.23-15.el8.ppc64le.rpm6~gnupg1-1.4.23-15.el8.s390x.rpm3~gnupg1-debugsource-1.4.23-15.el8.s390x.rpm2~gnupg1-debuginfo-1.4.23-15.el8.s390x.rpm6~gnupg1-1.4.23-15.el8.x86_64.rpm3~gnupg1-debugsource-1.4.23-15.el8.x86_64.rpm2~gnupg1-debuginfo-1.4.23-15.el8.x86_64.rpm0HBBBBBBBBBBBBBBnewpackagex2godesktopsharing-3.2.0.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies %Rx2godesktopsharing-3.2.0.0-4.el8.src.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpm%Rx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpm%Rx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpm%Rx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpm%Rx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpm %Rx2godesktopsharing-3.2.0.0-4.el8.src.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpm%Rx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpm%Rx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpm%Rx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpm%Rx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmRx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmRx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpm 3YBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgt-0.4-30.el8.S*gt-0.4-30.el8.src.rpm*soundfont-utils-debuginfo-0.4-30.el8.aarch64.rpm*gt-debugsource-0.4-30.el8.aarch64.rpm*soundfont-utils-0.4-30.el8.aarch64.rpm*gt-debuginfo-0.4-30.el8.aarch64.rpmS*gt-0.4-30.el8.aarch64.rpmS*gt-0.4-30.el8.ppc64le.rpm*soundfont-utils-debuginfo-0.4-30.el8.ppc64le.rpm*gt-debugsource-0.4-30.el8.ppc64le.rpm*gt-debuginfo-0.4-30.el8.ppc64le.rpm*soundfont-utils-0.4-30.el8.ppc64le.rpm*gt-debugsource-0.4-30.el8.s390x.rpm*soundfont-utils-0.4-30.el8.s390x.rpmS*gt-0.4-30.el8.s390x.rpm*soundfont-utils-debuginfo-0.4-30.el8.s390x.rpm*gt-debuginfo-0.4-30.el8.s390x.rpmS*gt-0.4-30.el8.x86_64.rpm*soundfont-utils-0.4-30.el8.x86_64.rpm*soundfont-utils-debuginfo-0.4-30.el8.x86_64.rpm*gt-debuginfo-0.4-30.el8.x86_64.rpm*gt-debugsource-0.4-30.el8.x86_64.rpmS*gt-0.4-30.el8.src.rpm*soundfont-utils-debuginfo-0.4-30.el8.aarch64.rpm*gt-debugsource-0.4-30.el8.aarch64.rpm*soundfont-utils-0.4-30.el8.aarch64.rpm*gt-debuginfo-0.4-30.el8.aarch64.rpmS*gt-0.4-30.el8.aarch64.rpmS*gt-0.4-30.el8.ppc64le.rpm*soundfont-utils-debuginfo-0.4-30.el8.ppc64le.rpm*gt-debugsource-0.4-30.el8.ppc64le.rpm*gt-debuginfo-0.4-30.el8.ppc64le.rpm*soundfont-utils-0.4-30.el8.ppc64le.rpm*gt-debugsource-0.4-30.el8.s390x.rpm*soundfont-utils-0.4-30.el8.s390x.rpmS*gt-0.4-30.el8.s390x.rpm*soundfont-utils-debuginfo-0.4-30.el8.s390x.rpm*gt-debuginfo-0.4-30.el8.s390x.rpmS*gt-0.4-30.el8.x86_64.rpm*soundfont-utils-0.4-30.el8.x86_64.rpm*soundfont-utils-debuginfo-0.4-30.el8.x86_64.rpm*gt-debuginfo-0.4-30.el8.x86_64.rpm*gt-debugsource-0.4-30.el8.x86_64.rpmЋ*O7tBnewpackagephp-pear-Auth-SASL-1.1.0-6.el8@https://bugzilla.redhat.com/show_bug.cgi?id=17499461749946build of php-pear-Auth-SASL for EPEL 8Tphp-pear-Auth-SASL-1.1.0-6.el8.src.rpmTphp-pear-Auth-SASL-1.1.0-6.el8.noarch.rpmTphp-pear-Auth-SASL-1.1.0-6.el8.src.rpmTphp-pear-Auth-SASL-1.1.0-6.el8.noarch.rpm찃[;xBunspecifiedperl-XML-Parser-Lite-0.722-4.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17480381748038Please build perl-XML-Parser-Lite for EPEL 8jyperl-XML-Parser-Lite-0.722-4.el8.src.rpmjyperl-XML-Parser-Lite-0.722-4.el8.noarch.rpmjyperl-XML-Parser-Lite-0.722-4.el8.src.rpmjyperl-XML-Parser-Lite-0.722-4.el8.noarch.rpm8; |BBBBBBBBBBBBBBenhancementcorectrl-1.3.0-2.el8b corectrl-1.3.0-2.el8.src.rpmcorectrl-1.3.0-2.el8.aarch64.rpmicorectrl-debugsource-1.3.0-2.el8.aarch64.rpmhcorectrl-debuginfo-1.3.0-2.el8.aarch64.rpmcorectrl-1.3.0-2.el8.ppc64le.rpmicorectrl-debugsource-1.3.0-2.el8.ppc64le.rpmhcorectrl-debuginfo-1.3.0-2.el8.ppc64le.rpmcorectrl-1.3.0-2.el8.s390x.rpmicorectrl-debugsource-1.3.0-2.el8.s390x.rpmhcorectrl-debuginfo-1.3.0-2.el8.s390x.rpmcorectrl-1.3.0-2.el8.x86_64.rpmicorectrl-debugsource-1.3.0-2.el8.x86_64.rpmhcorectrl-debuginfo-1.3.0-2.el8.x86_64.rpm corectrl-1.3.0-2.el8.src.rpmcorectrl-1.3.0-2.el8.aarch64.rpmicorectrl-debugsource-1.3.0-2.el8.aarch64.rpmhcorectrl-debuginfo-1.3.0-2.el8.aarch64.rpmcorectrl-1.3.0-2.el8.ppc64le.rpmicorectrl-debugsource-1.3.0-2.el8.ppc64le.rpmhcorectrl-debuginfo-1.3.0-2.el8.ppc64le.rpmcorectrl-1.3.0-2.el8.s390x.rpmicorectrl-debugsource-1.3.0-2.el8.s390x.rpmhcorectrl-debuginfo-1.3.0-2.el8.s390x.rpmcorectrl-1.3.0-2.el8.x86_64.rpmicorectrl-debugsource-1.3.0-2.el8.x86_64.rpmhcorectrl-debuginfo-1.3.0-2.el8.x86_64.rpm9=6MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibavif-0.10.1-3.el8{Chttps://bugzilla.redhat.com/show_bug.cgi?id=20719402071940Please libavif for EPEL 8 and 9!|libavif-0.10.1-3.el8.src.rpm|libavif-0.10.1-3.el8.aarch64.rpmflibavif-devel-0.10.1-3.el8.aarch64.rpmglibavif-tools-0.10.1-3.el8.aarch64.rpm^avif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmelibavif-debugsource-0.10.1-3.el8.aarch64.rpmdlibavif-debuginfo-0.10.1-3.el8.aarch64.rpmhlibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpm_avif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpm|libavif-0.10.1-3.el8.ppc64le.rpmflibavif-devel-0.10.1-3.el8.ppc64le.rpmglibavif-tools-0.10.1-3.el8.ppc64le.rpm^avif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmelibavif-debugsource-0.10.1-3.el8.ppc64le.rpmdlibavif-debuginfo-0.10.1-3.el8.ppc64le.rpmhlibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpm_avif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpm|libavif-0.10.1-3.el8.s390x.rpmflibavif-devel-0.10.1-3.el8.s390x.rpmglibavif-tools-0.10.1-3.el8.s390x.rpm^avif-pixbuf-loader-0.10.1-3.el8.s390x.rpmelibavif-debugsource-0.10.1-3.el8.s390x.rpmdlibavif-debuginfo-0.10.1-3.el8.s390x.rpmhlibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpm_avif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpm|libavif-0.10.1-3.el8.x86_64.rpmflibavif-devel-0.10.1-3.el8.x86_64.rpmglibavif-tools-0.10.1-3.el8.x86_64.rpm^avif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmelibavif-debugsource-0.10.1-3.el8.x86_64.rpmdlibavif-debuginfo-0.10.1-3.el8.x86_64.rpmhlibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpm_avif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpm!|libavif-0.10.1-3.el8.src.rpm|libavif-0.10.1-3.el8.aarch64.rpmflibavif-devel-0.10.1-3.el8.aarch64.rpmglibavif-tools-0.10.1-3.el8.aarch64.rpm^avif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmelibavif-debugsource-0.10.1-3.el8.aarch64.rpmdlibavif-debuginfo-0.10.1-3.el8.aarch64.rpmhlibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpm_avif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpm|libavif-0.10.1-3.el8.ppc64le.rpmflibavif-devel-0.10.1-3.el8.ppc64le.rpmglibavif-tools-0.10.1-3.el8.ppc64le.rpm^avif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmelibavif-debugsource-0.10.1-3.el8.ppc64le.rpmdlibavif-debuginfo-0.10.1-3.el8.ppc64le.rpmhlibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpm_avif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpm|libavif-0.10.1-3.el8.s390x.rpmflibavif-devel-0.10.1-3.el8.s390x.rpmglibavif-tools-0.10.1-3.el8.s390x.rpm^avif-pixbuf-loader-0.10.1-3.el8.s390x.rpmelibavif-debugsource-0.10.1-3.el8.s390x.rpmdlibavif-debuginfo-0.10.1-3.el8.s390x.rpmhlibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpm_avif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpm|libavif-0.10.1-3.el8.x86_64.rpmflibavif-devel-0.10.1-3.el8.x86_64.rpmglibavif-tools-0.10.1-3.el8.x86_64.rpm^avif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmelibavif-debugsource-0.10.1-3.el8.x86_64.rpmdlibavif-debuginfo-0.10.1-3.el8.x86_64.rpmhlibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpm_avif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpmؙjwBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedieharder-3.31.1-25.el8>5Ndieharder-3.31.1-25.el8.src.rpm"Ndieharder-devel-3.31.1-25.el8.aarch64.rpm!Ndieharder-debugsource-3.31.1-25.el8.aarch64.rpm#Ndieharder-libs-3.31.1-25.el8.aarch64.rpm Ndieharder-debuginfo-3.31.1-25.el8.aarch64.rpm5Ndieharder-3.31.1-25.el8.aarch64.rpm$Ndieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpm#Ndieharder-libs-3.31.1-25.el8.ppc64le.rpm5Ndieharder-3.31.1-25.el8.ppc64le.rpm$Ndieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpm"Ndieharder-devel-3.31.1-25.el8.ppc64le.rpm!Ndieharder-debugsource-3.31.1-25.el8.ppc64le.rpm Ndieharder-debuginfo-3.31.1-25.el8.ppc64le.rpm#Ndieharder-libs-3.31.1-25.el8.s390x.rpm5Ndieharder-3.31.1-25.el8.s390x.rpm!Ndieharder-debugsource-3.31.1-25.el8.s390x.rpm"Ndieharder-devel-3.31.1-25.el8.s390x.rpm Ndieharder-debuginfo-3.31.1-25.el8.s390x.rpm$Ndieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpm"Ndieharder-devel-3.31.1-25.el8.x86_64.rpm#Ndieharder-libs-3.31.1-25.el8.x86_64.rpm$Ndieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm5Ndieharder-3.31.1-25.el8.x86_64.rpm Ndieharder-debuginfo-3.31.1-25.el8.x86_64.rpm!Ndieharder-debugsource-3.31.1-25.el8.x86_64.rpm5Ndieharder-3.31.1-25.el8.src.rpm"Ndieharder-devel-3.31.1-25.el8.aarch64.rpm!Ndieharder-debugsource-3.31.1-25.el8.aarch64.rpm#Ndieharder-libs-3.31.1-25.el8.aarch64.rpm Ndieharder-debuginfo-3.31.1-25.el8.aarch64.rpm5Ndieharder-3.31.1-25.el8.aarch64.rpm$Ndieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpm#Ndieharder-libs-3.31.1-25.el8.ppc64le.rpm5Ndieharder-3.31.1-25.el8.ppc64le.rpm$Ndieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpm"Ndieharder-devel-3.31.1-25.el8.ppc64le.rpm!Ndieharder-debugsource-3.31.1-25.el8.ppc64le.rpm Ndieharder-debuginfo-3.31.1-25.el8.ppc64le.rpm#Ndieharder-libs-3.31.1-25.el8.s390x.rpm5Ndieharder-3.31.1-25.el8.s390x.rpm!Ndieharder-debugsource-3.31.1-25.el8.s390x.rpm"Ndieharder-devel-3.31.1-25.el8.s390x.rpm Ndieharder-debuginfo-3.31.1-25.el8.s390x.rpm$Ndieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpm"Ndieharder-devel-3.31.1-25.el8.x86_64.rpm#Ndieharder-libs-3.31.1-25.el8.x86_64.rpm$Ndieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm5Ndieharder-3.31.1-25.el8.x86_64.rpm Ndieharder-debuginfo-3.31.1-25.el8.x86_64.rpm!Ndieharder-debugsource-3.31.1-25.el8.x86_64.rpmG='WBBBBBBBBBBBBBBunspecifiedfreecolor-0.9.3-10.el8S #rfreecolor-0.9.3-10.el8.src.rpm#rfreecolor-0.9.3-10.el8.aarch64.rpmMrfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmLrfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpm#rfreecolor-0.9.3-10.el8.ppc64le.rpmMrfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmLrfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpm#rfreecolor-0.9.3-10.el8.s390x.rpmLrfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmMrfreecolor-debugsource-0.9.3-10.el8.s390x.rpmMrfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmLrfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpm#rfreecolor-0.9.3-10.el8.x86_64.rpm #rfreecolor-0.9.3-10.el8.src.rpm#rfreecolor-0.9.3-10.el8.aarch64.rpmMrfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmLrfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpm#rfreecolor-0.9.3-10.el8.ppc64le.rpmMrfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmLrfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpm#rfreecolor-0.9.3-10.el8.s390x.rpmLrfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmMrfreecolor-debugsource-0.9.3-10.el8.s390x.rpmMrfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmLrfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpm#rfreecolor-0.9.3-10.el8.x86_64.rpmЋ*N1hBBBBBBBnewpackageperl-Test-XML-0.08-16.el8 perl-XML-Filter-BufferText-1.01-32.el8 perl-XML-SAX-Writer-0.57-5.el86pyhttps://bugzilla.redhat.com/show_bug.cgi?id=17480391748039Please build perl-Test-XML for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17481041748104Please build perl-XML-SAX-Writer for EPEL-8(4perl-Test-XML-0.08-16.el8.src.rpm(4perl-Test-XML-0.08-16.el8.noarch.rpmegperl-XML-Filter-BufferText-1.01-32.el8.src.rpmegperl-XML-Filter-BufferText-1.01-32.el8.noarch.rpmlQperl-XML-SAX-Writer-0.57-5.el8.src.rpmlQperl-XML-SAX-Writer-0.57-5.el8.noarch.rpm(4perl-Test-XML-0.08-16.el8.src.rpm(4perl-Test-XML-0.08-16.el8.noarch.rpmegperl-XML-Filter-BufferText-1.01-32.el8.src.rpmegperl-XML-Filter-BufferText-1.01-32.el8.noarch.rpmlQperl-XML-SAX-Writer-0.57-5.el8.src.rpmlQperl-XML-SAX-Writer-0.57-5.el8.noarch.rpm찃B8rBBBBnewpackageperl-File-Find-Object-Rule-0.0311-1.el8 perl-Test-TrailingSpace-0.0302-1.el86ii yperl-File-Find-Object-Rule-0.0311-1.el8.src.rpm yperl-File-Find-Object-Rule-0.0311-1.el8.noarch.rpmxperl-Test-TrailingSpace-0.0302-1.el8.src.rpmxperl-Test-TrailingSpace-0.0302-1.el8.noarch.rpm yperl-File-Find-Object-Rule-0.0311-1.el8.src.rpm yperl-File-Find-Object-Rule-0.0311-1.el8.noarch.rpmxperl-Test-TrailingSpace-0.0302-1.el8.src.rpmxperl-Test-TrailingSpace-0.0302-1.el8.noarch.rpm8 yBBBBBBBBBBBBBBenhancementopari2-2.0.7-1.el86R% yopari2-2.0.7-1.el8.src.rpmyopari2-2.0.7-1.el8.aarch64.rpmHyopari2-debugsource-2.0.7-1.el8.aarch64.rpmGyopari2-debuginfo-2.0.7-1.el8.aarch64.rpmyopari2-2.0.7-1.el8.ppc64le.rpmHyopari2-debugsource-2.0.7-1.el8.ppc64le.rpmGyopari2-debuginfo-2.0.7-1.el8.ppc64le.rpmyopari2-2.0.7-1.el8.s390x.rpmHyopari2-debugsource-2.0.7-1.el8.s390x.rpmGyopari2-debuginfo-2.0.7-1.el8.s390x.rpmyopari2-2.0.7-1.el8.x86_64.rpmHyopari2-debugsource-2.0.7-1.el8.x86_64.rpmGyopari2-debuginfo-2.0.7-1.el8.x86_64.rpm yopari2-2.0.7-1.el8.src.rpmyopari2-2.0.7-1.el8.aarch64.rpmHyopari2-debugsource-2.0.7-1.el8.aarch64.rpmGyopari2-debuginfo-2.0.7-1.el8.aarch64.rpmyopari2-2.0.7-1.el8.ppc64le.rpmHyopari2-debugsource-2.0.7-1.el8.ppc64le.rpmGyopari2-debuginfo-2.0.7-1.el8.ppc64le.rpmyopari2-2.0.7-1.el8.s390x.rpmHyopari2-debugsource-2.0.7-1.el8.s390x.rpmGyopari2-debuginfo-2.0.7-1.el8.s390x.rpmyopari2-2.0.7-1.el8.x86_64.rpmHyopari2-debugsource-2.0.7-1.el8.x86_64.rpmGyopari2-debuginfo-2.0.7-1.el8.x86_64.rpm&nJBBBBBBBBBBBBBBnewpackagecups-pdf-3.0.1-17.el86wahttps://bugzilla.redhat.com/show_bug.cgi?id=18354751835475Provide CentOS 8 versionhttps://bugzilla.redhat.com/show_bug.cgi?id=21438102143810Provide cups-pdf for EPEL 8 ncups-pdf-3.0.1-17.el8.src.rpmncups-pdf-3.0.1-17.el8.aarch64.rpm/ncups-pdf-debugsource-3.0.1-17.el8.aarch64.rpm.ncups-pdf-debuginfo-3.0.1-17.el8.aarch64.rpmncups-pdf-3.0.1-17.el8.ppc64le.rpm/ncups-pdf-debugsource-3.0.1-17.el8.ppc64le.rpm.ncups-pdf-debuginfo-3.0.1-17.el8.ppc64le.rpmncups-pdf-3.0.1-17.el8.s390x.rpm/ncups-pdf-debugsource-3.0.1-17.el8.s390x.rpm.ncups-pdf-debuginfo-3.0.1-17.el8.s390x.rpmncups-pdf-3.0.1-17.el8.x86_64.rpm/ncups-pdf-debugsource-3.0.1-17.el8.x86_64.rpm.ncups-pdf-debuginfo-3.0.1-17.el8.x86_64.rpm ncups-pdf-3.0.1-17.el8.src.rpmncups-pdf-3.0.1-17.el8.aarch64.rpm/ncups-pdf-debugsource-3.0.1-17.el8.aarch64.rpm.ncups-pdf-debuginfo-3.0.1-17.el8.aarch64.rpmncups-pdf-3.0.1-17.el8.ppc64le.rpm/ncups-pdf-debugsource-3.0.1-17.el8.ppc64le.rpm.ncups-pdf-debuginfo-3.0.1-17.el8.ppc64le.rpmncups-pdf-3.0.1-17.el8.s390x.rpm/ncups-pdf-debugsource-3.0.1-17.el8.s390x.rpm.ncups-pdf-debuginfo-3.0.1-17.el8.s390x.rpmncups-pdf-3.0.1-17.el8.x86_64.rpm/ncups-pdf-debugsource-3.0.1-17.el8.x86_64.rpm.ncups-pdf-debuginfo-3.0.1-17.el8.x86_64.rpmo:[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementminiupnpc-2.2.4-2.el8X'https://bugzilla.redhat.com/show_bug.cgi?id=20558492055849miniupnp: upnpc binary missinghttps://bugzilla.redhat.com/show_bug.cgi?id=21369472136947miniupnpc-2.2.4 is availableminiupnpc-2.2.4-2.el8.src.rpmminiupnpc-2.2.4-2.el8.aarch64.rpm6miniupnpc-devel-2.2.4-2.el8.aarch64.rpmvpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm5miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm4miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmwpython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmminiupnpc-2.2.4-2.el8.ppc64le.rpm6miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmvpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm5miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm4miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmwpython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmminiupnpc-2.2.4-2.el8.s390x.rpm6miniupnpc-devel-2.2.4-2.el8.s390x.rpmvpython3-miniupnpc-2.2.4-2.el8.s390x.rpm5miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm4miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmwpython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmminiupnpc-2.2.4-2.el8.x86_64.rpm6miniupnpc-devel-2.2.4-2.el8.x86_64.rpmvpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm5miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm4miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmwpython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmminiupnpc-2.2.4-2.el8.src.rpmminiupnpc-2.2.4-2.el8.aarch64.rpm6miniupnpc-devel-2.2.4-2.el8.aarch64.rpmvpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm5miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm4miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmwpython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmminiupnpc-2.2.4-2.el8.ppc64le.rpm6miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmvpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm5miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm4miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmwpython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmminiupnpc-2.2.4-2.el8.s390x.rpm6miniupnpc-devel-2.2.4-2.el8.s390x.rpmvpython3-miniupnpc-2.2.4-2.el8.s390x.rpm5miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm4miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmwpython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmminiupnpc-2.2.4-2.el8.x86_64.rpm6miniupnpc-devel-2.2.4-2.el8.x86_64.rpmvpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm5miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm4miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmwpython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpms_4{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementShellCheck-0.6.0-3.el8 ghc-QuickCheck-2.10.1-4.el8 ghc-aeson-1.2.4.0-1.el8 ghc-attoparsec-0.13.2.2-1.el8 ghc-base-compat-0.9.3-1.el8 ghc-base-orphans-0.7-1.el8 ghc-call-stack-0.1.0-5.el8 ghc-dlist-0.8.0.4-1.el8 ghc-hashable-1.2.7.0-1.el8 ghc-integer-logarithms-1.0.2.1-1.el8 ghc-mtl-2.2.2-1.el8 ghc-old-locale-1.0.0.7-6.el8 ghc-parsec-3.1.13.0-1.el8 ghc-primitive-0.6.4.0-1.el8 ghc-random-1.1-8.el8 ghc-regex-base-0.93.2-40.el8 ghc-regex-tdfa-1.2.3.1-1.el8 ghc-scientific-0.3.6.2-1.el8 ghc-strict-0.3.2-19.el8 ghc-tagged-0.8.6-1.el8 ghc-text-1.2.3.0-1.el8 ghc-tf-random-0.5-9.el8 ghc-th-abstraction-0.2.8.0-1.el8 ghc-time-locale-compat-0.1.1.4-1.el8 ghc-unordered-containers-0.2.9.0-1.el8 ghc-utf8-string-1.0.1.1-6.el8 ghc-uuid-types-1.0.3-8.el8 ghc-vector-0.12.0.1-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17722741772274Branch request: ShellCheck for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18261101826110Request to package ShellCheck for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=20141852014185Provide ShellCheck in EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20376712037671Please branch and build ShellCheck in epel8Ixghc-aeson-1.2.4.0-1.el8.src.rpmIxghc-aeson-1.2.4.0-1.el8.aarch64.rpmAxghc-aeson-devel-1.2.4.0-1.el8.aarch64.rpmIxghc-aeson-1.2.4.0-1.el8.ppc64le.rpmAxghc-aeson-devel-1.2.4.0-1.el8.ppc64le.rpmIxghc-aeson-1.2.4.0-1.el8.s390x.rpmAxghc-aeson-devel-1.2.4.0-1.el8.s390x.rpmIxghc-aeson-1.2.4.0-1.el8.x86_64.rpmAxghc-aeson-devel-1.2.4.0-1.el8.x86_64.rpmLJghc-attoparsec-0.13.2.2-1.el8.src.rpmLJghc-attoparsec-0.13.2.2-1.el8.aarch64.rpmFJghc-attoparsec-devel-0.13.2.2-1.el8.aarch64.rpmLJghc-attoparsec-0.13.2.2-1.el8.ppc64le.rpmFJghc-attoparsec-devel-0.13.2.2-1.el8.ppc64le.rpmLJghc-attoparsec-0.13.2.2-1.el8.s390x.rpmFJghc-attoparsec-devel-0.13.2.2-1.el8.s390x.rpmLJghc-attoparsec-0.13.2.2-1.el8.x86_64.rpmFJghc-attoparsec-devel-0.13.2.2-1.el8.x86_64.rpm,"ghc-base-compat-0.9.3-1.el8.src.rpm,"ghc-base-compat-0.9.3-1.el8.aarch64.rpmM"ghc-base-compat-devel-0.9.3-1.el8.aarch64.rpm,"ghc-base-compat-0.9.3-1.el8.ppc64le.rpmM"ghc-base-compat-devel-0.9.3-1.el8.ppc64le.rpm,"ghc-base-compat-0.9.3-1.el8.s390x.rpmM"ghc-base-compat-devel-0.9.3-1.el8.s390x.rpm,"ghc-base-compat-0.9.3-1.el8.x86_64.rpmM"ghc-base-compat-devel-0.9.3-1.el8.x86_64.rpmM ghc-base-orphans-0.7-1.el8.src.rpmM ghc-base-orphans-0.7-1.el8.aarch64.rpmJ ghc-base-orphans-devel-0.7-1.el8.aarch64.rpmM ghc-base-orphans-0.7-1.el8.ppc64le.rpmJ ghc-base-orphans-devel-0.7-1.el8.ppc64le.rpmM ghc-base-orphans-0.7-1.el8.s390x.rpmJ ghc-base-orphans-devel-0.7-1.el8.s390x.rpmM ghc-base-orphans-0.7-1.el8.x86_64.rpmJ ghc-base-orphans-devel-0.7-1.el8.x86_64.rpm-;ghc-call-stack-0.1.0-5.el8.src.rpm-;ghc-call-stack-0.1.0-5.el8.aarch64.rpmN;ghc-call-stack-devel-0.1.0-5.el8.aarch64.rpm-;ghc-call-stack-0.1.0-5.el8.ppc64le.rpmN;ghc-call-stack-devel-0.1.0-5.el8.ppc64le.rpm-;ghc-call-stack-0.1.0-5.el8.s390x.rpmN;ghc-call-stack-devel-0.1.0-5.el8.s390x.rpm-;ghc-call-stack-0.1.0-5.el8.x86_64.rpmN;ghc-call-stack-devel-0.1.0-5.el8.x86_64.rpm`Yghc-dlist-0.8.0.4-1.el8.src.rpm`Yghc-dlist-0.8.0.4-1.el8.aarch64.rpmmYghc-dlist-devel-0.8.0.4-1.el8.aarch64.rpm`Yghc-dlist-0.8.0.4-1.el8.ppc64le.rpmmYghc-dlist-devel-0.8.0.4-1.el8.ppc64le.rpm`Yghc-dlist-0.8.0.4-1.el8.s390x.rpmmYghc-dlist-devel-0.8.0.4-1.el8.s390x.rpm`Yghc-dlist-0.8.0.4-1.el8.x86_64.rpmmYghc-dlist-devel-0.8.0.4-1.el8.x86_64.rpmnyghc-hashable-1.2.7.0-1.el8.src.rpmnyghc-hashable-1.2.7.0-1.el8.aarch64.rpm yghc-hashable-devel-1.2.7.0-1.el8.aarch64.rpmnyghc-hashable-1.2.7.0-1.el8.ppc64le.rpm yghc-hashable-devel-1.2.7.0-1.el8.ppc64le.rpmnyghc-hashable-1.2.7.0-1.el8.s390x.rpm yghc-hashable-devel-1.2.7.0-1.el8.s390x.rpmnyghc-hashable-1.2.7.0-1.el8.x86_64.rpm yghc-hashable-devel-1.2.7.0-1.el8.x86_64.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.src.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.aarch64.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.aarch64.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.ppc64le.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.ppc64le.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.s390x.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.s390x.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.x86_64.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.x86_64.rpmyghc-mtl-2.2.2-1.el8.s390x.rpmyghc-mtl-2.2.2-1.el8.src.rpmyghc-mtl-2.2.2-1.el8.aarch64.rpm#ghc-mtl-devel-2.2.2-1.el8.aarch64.rpmyghc-mtl-2.2.2-1.el8.ppc64le.rpm#ghc-mtl-devel-2.2.2-1.el8.ppc64le.rpm#ghc-mtl-devel-2.2.2-1.el8.s390x.rpmyghc-mtl-2.2.2-1.el8.x86_64.rpm#ghc-mtl-devel-2.2.2-1.el8.x86_64.rpm.nghc-old-locale-1.0.0.7-6.el8.src.rpm.nghc-old-locale-1.0.0.7-6.el8.aarch64.rpmOnghc-old-locale-devel-1.0.0.7-6.el8.aarch64.rpm.nghc-old-locale-1.0.0.7-6.el8.ppc64le.rpmOnghc-old-locale-devel-1.0.0.7-6.el8.ppc64le.rpm.nghc-old-locale-1.0.0.7-6.el8.s390x.rpmOnghc-old-locale-devel-1.0.0.7-6.el8.s390x.rpm.nghc-old-locale-1.0.0.7-6.el8.x86_64.rpmOnghc-old-locale-devel-1.0.0.7-6.el8.x86_64.rpm~ ghc-parsec-3.1.13.0-1.el8.src.rpm~ ghc-parsec-3.1.13.0-1.el8.aarch64.rpm* ghc-parsec-devel-3.1.13.0-1.el8.aarch64.rpm~ ghc-parsec-3.1.13.0-1.el8.ppc64le.rpm* ghc-parsec-devel-3.1.13.0-1.el8.ppc64le.rpm~ ghc-parsec-3.1.13.0-1.el8.s390x.rpm* ghc-parsec-devel-3.1.13.0-1.el8.s390x.rpm~ ghc-parsec-3.1.13.0-1.el8.x86_64.rpm* ghc-parsec-devel-3.1.13.0-1.el8.x86_64.rpm^ghc-primitive-0.6.4.0-1.el8.src.rpm^ghc-primitive-0.6.4.0-1.el8.aarch64.rpm.^ghc-primitive-devel-0.6.4.0-1.el8.aarch64.rpm^ghc-primitive-0.6.4.0-1.el8.ppc64le.rpm.^ghc-primitive-devel-0.6.4.0-1.el8.ppc64le.rpm^ghc-primitive-0.6.4.0-1.el8.s390x.rpm.^ghc-primitive-devel-0.6.4.0-1.el8.s390x.rpm^ghc-primitive-0.6.4.0-1.el8.x86_64.rpm.^ghc-primitive-devel-0.6.4.0-1.el8.x86_64.rpmEghc-QuickCheck-2.10.1-4.el8.src.rpmEghc-QuickCheck-2.10.1-4.el8.aarch64.rpm;ghc-QuickCheck-devel-2.10.1-4.el8.aarch64.rpmEghc-QuickCheck-2.10.1-4.el8.ppc64le.rpm;ghc-QuickCheck-devel-2.10.1-4.el8.ppc64le.rpmEghc-QuickCheck-2.10.1-4.el8.s390x.rpm;ghc-QuickCheck-devel-2.10.1-4.el8.s390x.rpmEghc-QuickCheck-2.10.1-4.el8.x86_64.rpm;ghc-QuickCheck-devel-2.10.1-4.el8.x86_64.rpmgghc-random-1.1-8.el8.src.rpmgghc-random-1.1-8.el8.aarch64.rpm2gghc-random-devel-1.1-8.el8.aarch64.rpmgghc-random-1.1-8.el8.ppc64le.rpm2gghc-random-devel-1.1-8.el8.ppc64le.rpmgghc-random-1.1-8.el8.s390x.rpm2gghc-random-devel-1.1-8.el8.s390x.rpmgghc-random-1.1-8.el8.x86_64.rpm2gghc-random-devel-1.1-8.el8.x86_64.rpm/hghc-regex-base-0.93.2-40.el8.src.rpm/hghc-regex-base-0.93.2-40.el8.aarch64.rpmPhghc-regex-base-devel-0.93.2-40.el8.aarch64.rpm/hghc-regex-base-0.93.2-40.el8.ppc64le.rpmPhghc-regex-base-devel-0.93.2-40.el8.ppc64le.rpm/hghc-regex-base-0.93.2-40.el8.s390x.rpmPhghc-regex-base-devel-0.93.2-40.el8.s390x.rpm/hghc-regex-base-0.93.2-40.el8.x86_64.rpmPhghc-regex-base-devel-0.93.2-40.el8.x86_64.rpmdghc-regex-tdfa-1.2.3.1-1.el8.src.rpmdghc-regex-tdfa-1.2.3.1-1.el8.aarch64.rpm6dghc-regex-tdfa-devel-1.2.3.1-1.el8.aarch64.rpmdghc-regex-tdfa-1.2.3.1-1.el8.ppc64le.rpm6dghc-regex-tdfa-devel-1.2.3.1-1.el8.ppc64le.rpmdghc-regex-tdfa-1.2.3.1-1.el8.s390x.rpm6dghc-regex-tdfa-devel-1.2.3.1-1.el8.s390x.rpmdghc-regex-tdfa-1.2.3.1-1.el8.x86_64.rpm6dghc-regex-tdfa-devel-1.2.3.1-1.el8.x86_64.rpmWghc-scientific-0.3.6.2-1.el8.src.rpmWghc-scientific-0.3.6.2-1.el8.aarch64.rpm8Wghc-scientific-devel-0.3.6.2-1.el8.aarch64.rpmWghc-scientific-0.3.6.2-1.el8.ppc64le.rpm8Wghc-scientific-devel-0.3.6.2-1.el8.ppc64le.rpmWghc-scientific-0.3.6.2-1.el8.s390x.rpm8Wghc-scientific-devel-0.3.6.2-1.el8.s390x.rpmWghc-scientific-0.3.6.2-1.el8.x86_64.rpm8Wghc-scientific-devel-0.3.6.2-1.el8.x86_64.rpm0Sghc-strict-0.3.2-19.el8.src.rpm0Sghc-strict-0.3.2-19.el8.aarch64.rpmQSghc-strict-devel-0.3.2-19.el8.aarch64.rpm0Sghc-strict-0.3.2-19.el8.ppc64le.rpmQSghc-strict-devel-0.3.2-19.el8.ppc64le.rpm0Sghc-strict-0.3.2-19.el8.s390x.rpmQSghc-strict-devel-0.3.2-19.el8.s390x.rpm0Sghc-strict-0.3.2-19.el8.x86_64.rpmQSghc-strict-devel-0.3.2-19.el8.x86_64.rpmfghc-tagged-0.8.6-1.el8.src.rpmfghc-tagged-0.8.6-1.el8.aarch64.rpm@fghc-tagged-devel-0.8.6-1.el8.aarch64.rpmfghc-tagged-0.8.6-1.el8.ppc64le.rpm@fghc-tagged-devel-0.8.6-1.el8.ppc64le.rpmfghc-tagged-0.8.6-1.el8.s390x.rpm@fghc-tagged-devel-0.8.6-1.el8.s390x.rpmfghc-tagged-0.8.6-1.el8.x86_64.rpm@fghc-tagged-devel-0.8.6-1.el8.x86_64.rpmwghc-text-1.2.3.0-1.el8.src.rpmwghc-text-1.2.3.0-1.el8.aarch64.rpmFwghc-text-devel-1.2.3.0-1.el8.aarch64.rpmwghc-text-1.2.3.0-1.el8.ppc64le.rpmFwghc-text-devel-1.2.3.0-1.el8.ppc64le.rpmwghc-text-1.2.3.0-1.el8.s390x.rpmFwghc-text-devel-1.2.3.0-1.el8.s390x.rpmwghc-text-1.2.3.0-1.el8.x86_64.rpmFwghc-text-devel-1.2.3.0-1.el8.x86_64.rpm1[ghc-tf-random-0.5-9.el8.src.rpm1[ghc-tf-random-0.5-9.el8.aarch64.rpmR[ghc-tf-random-devel-0.5-9.el8.aarch64.rpm1[ghc-tf-random-0.5-9.el8.ppc64le.rpmR[ghc-tf-random-devel-0.5-9.el8.ppc64le.rpm1[ghc-tf-random-0.5-9.el8.s390x.rpmR[ghc-tf-random-devel-0.5-9.el8.s390x.rpm1[ghc-tf-random-0.5-9.el8.x86_64.rpmR[ghc-tf-random-devel-0.5-9.el8.x86_64.rpmOghc-th-abstraction-0.2.8.0-1.el8.src.rpmOghc-th-abstraction-0.2.8.0-1.el8.aarch64.rpmGOghc-th-abstraction-devel-0.2.8.0-1.el8.aarch64.rpmOghc-th-abstraction-0.2.8.0-1.el8.ppc64le.rpmGOghc-th-abstraction-devel-0.2.8.0-1.el8.ppc64le.rpmOghc-th-abstraction-0.2.8.0-1.el8.s390x.rpmGOghc-th-abstraction-devel-0.2.8.0-1.el8.s390x.rpmOghc-th-abstraction-0.2.8.0-1.el8.x86_64.rpmGOghc-th-abstraction-devel-0.2.8.0-1.el8.x86_64.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.src.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.aarch64.rpmJ@ghc-time-locale-compat-devel-0.1.1.4-1.el8.aarch64.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.ppc64le.rpmJ@ghc-time-locale-compat-devel-0.1.1.4-1.el8.ppc64le.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.s390x.rpmJ@ghc-time-locale-compat-devel-0.1.1.4-1.el8.s390x.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.x86_64.rpmJ@ghc-time-locale-compat-devel-0.1.1.4-1.el8.x86_64.rpmPghc-unordered-containers-0.2.9.0-1.el8.src.rpmPghc-unordered-containers-0.2.9.0-1.el8.aarch64.rpmRPghc-unordered-containers-devel-0.2.9.0-1.el8.aarch64.rpmPghc-unordered-containers-0.2.9.0-1.el8.ppc64le.rpmRPghc-unordered-containers-devel-0.2.9.0-1.el8.ppc64le.rpmPghc-unordered-containers-0.2.9.0-1.el8.s390x.rpmRPghc-unordered-containers-devel-0.2.9.0-1.el8.s390x.rpmPghc-unordered-containers-0.2.9.0-1.el8.x86_64.rpmRPghc-unordered-containers-devel-0.2.9.0-1.el8.x86_64.rpm2pghc-utf8-string-1.0.1.1-6.el8.src.rpm2pghc-utf8-string-1.0.1.1-6.el8.aarch64.rpmSpghc-utf8-string-devel-1.0.1.1-6.el8.aarch64.rpm2pghc-utf8-string-1.0.1.1-6.el8.ppc64le.rpmSpghc-utf8-string-devel-1.0.1.1-6.el8.ppc64le.rpm2pghc-utf8-string-1.0.1.1-6.el8.s390x.rpmSpghc-utf8-string-devel-1.0.1.1-6.el8.s390x.rpm2pghc-utf8-string-1.0.1.1-6.el8.x86_64.rpmSpghc-utf8-string-devel-1.0.1.1-6.el8.x86_64.rpmsghc-uuid-types-1.0.3-8.el8.src.rpmsghc-uuid-types-1.0.3-8.el8.aarch64.rpmUsghc-uuid-types-devel-1.0.3-8.el8.aarch64.rpmsghc-uuid-types-1.0.3-8.el8.ppc64le.rpmUsghc-uuid-types-devel-1.0.3-8.el8.ppc64le.rpmsghc-uuid-types-1.0.3-8.el8.s390x.rpmUsghc-uuid-types-devel-1.0.3-8.el8.s390x.rpmsghc-uuid-types-1.0.3-8.el8.x86_64.rpmUsghc-uuid-types-devel-1.0.3-8.el8.x86_64.rpmHghc-vector-0.12.0.1-4.el8.src.rpmHghc-vector-0.12.0.1-4.el8.aarch64.rpmWHghc-vector-devel-0.12.0.1-4.el8.aarch64.rpmHghc-vector-0.12.0.1-4.el8.ppc64le.rpmWHghc-vector-devel-0.12.0.1-4.el8.ppc64le.rpmHghc-vector-0.12.0.1-4.el8.s390x.rpmWHghc-vector-devel-0.12.0.1-4.el8.s390x.rpmHghc-vector-0.12.0.1-4.el8.x86_64.rpmWHghc-vector-devel-0.12.0.1-4.el8.x86_64.rpmECShellCheck-0.6.0-3.el8.src.rpmECShellCheck-0.6.0-3.el8.aarch64.rpm=Cghc-ShellCheck-0.6.0-3.el8.aarch64.rpm>Cghc-ShellCheck-devel-0.6.0-3.el8.aarch64.rpmECShellCheck-0.6.0-3.el8.ppc64le.rpm=Cghc-ShellCheck-0.6.0-3.el8.ppc64le.rpm>Cghc-ShellCheck-devel-0.6.0-3.el8.ppc64le.rpmECShellCheck-0.6.0-3.el8.s390x.rpm=Cghc-ShellCheck-0.6.0-3.el8.s390x.rpm>Cghc-ShellCheck-devel-0.6.0-3.el8.s390x.rpmECShellCheck-0.6.0-3.el8.x86_64.rpm=Cghc-ShellCheck-0.6.0-3.el8.x86_64.rpm>Cghc-ShellCheck-devel-0.6.0-3.el8.x86_64.rpmIxghc-aeson-1.2.4.0-1.el8.src.rpmIxghc-aeson-1.2.4.0-1.el8.aarch64.rpmAxghc-aeson-devel-1.2.4.0-1.el8.aarch64.rpmIxghc-aeson-1.2.4.0-1.el8.ppc64le.rpmAxghc-aeson-devel-1.2.4.0-1.el8.ppc64le.rpmIxghc-aeson-1.2.4.0-1.el8.s390x.rpmAxghc-aeson-devel-1.2.4.0-1.el8.s390x.rpmIxghc-aeson-1.2.4.0-1.el8.x86_64.rpmAxghc-aeson-devel-1.2.4.0-1.el8.x86_64.rpmLJghc-attoparsec-0.13.2.2-1.el8.src.rpmLJghc-attoparsec-0.13.2.2-1.el8.aarch64.rpmFJghc-attoparsec-devel-0.13.2.2-1.el8.aarch64.rpmLJghc-attoparsec-0.13.2.2-1.el8.ppc64le.rpmFJghc-attoparsec-devel-0.13.2.2-1.el8.ppc64le.rpmLJghc-attoparsec-0.13.2.2-1.el8.s390x.rpmFJghc-attoparsec-devel-0.13.2.2-1.el8.s390x.rpmLJghc-attoparsec-0.13.2.2-1.el8.x86_64.rpmFJghc-attoparsec-devel-0.13.2.2-1.el8.x86_64.rpm,"ghc-base-compat-0.9.3-1.el8.src.rpm,"ghc-base-compat-0.9.3-1.el8.aarch64.rpmM"ghc-base-compat-devel-0.9.3-1.el8.aarch64.rpm,"ghc-base-compat-0.9.3-1.el8.ppc64le.rpmM"ghc-base-compat-devel-0.9.3-1.el8.ppc64le.rpm,"ghc-base-compat-0.9.3-1.el8.s390x.rpmM"ghc-base-compat-devel-0.9.3-1.el8.s390x.rpm,"ghc-base-compat-0.9.3-1.el8.x86_64.rpmM"ghc-base-compat-devel-0.9.3-1.el8.x86_64.rpmM ghc-base-orphans-0.7-1.el8.src.rpmM ghc-base-orphans-0.7-1.el8.aarch64.rpmJ ghc-base-orphans-devel-0.7-1.el8.aarch64.rpmM ghc-base-orphans-0.7-1.el8.ppc64le.rpmJ ghc-base-orphans-devel-0.7-1.el8.ppc64le.rpmM ghc-base-orphans-0.7-1.el8.s390x.rpmJ ghc-base-orphans-devel-0.7-1.el8.s390x.rpmM ghc-base-orphans-0.7-1.el8.x86_64.rpmJ ghc-base-orphans-devel-0.7-1.el8.x86_64.rpm-;ghc-call-stack-0.1.0-5.el8.src.rpm-;ghc-call-stack-0.1.0-5.el8.aarch64.rpmN;ghc-call-stack-devel-0.1.0-5.el8.aarch64.rpm-;ghc-call-stack-0.1.0-5.el8.ppc64le.rpmN;ghc-call-stack-devel-0.1.0-5.el8.ppc64le.rpm-;ghc-call-stack-0.1.0-5.el8.s390x.rpmN;ghc-call-stack-devel-0.1.0-5.el8.s390x.rpm-;ghc-call-stack-0.1.0-5.el8.x86_64.rpmN;ghc-call-stack-devel-0.1.0-5.el8.x86_64.rpm`Yghc-dlist-0.8.0.4-1.el8.src.rpm`Yghc-dlist-0.8.0.4-1.el8.aarch64.rpmmYghc-dlist-devel-0.8.0.4-1.el8.aarch64.rpm`Yghc-dlist-0.8.0.4-1.el8.ppc64le.rpmmYghc-dlist-devel-0.8.0.4-1.el8.ppc64le.rpm`Yghc-dlist-0.8.0.4-1.el8.s390x.rpmmYghc-dlist-devel-0.8.0.4-1.el8.s390x.rpm`Yghc-dlist-0.8.0.4-1.el8.x86_64.rpmmYghc-dlist-devel-0.8.0.4-1.el8.x86_64.rpmnyghc-hashable-1.2.7.0-1.el8.src.rpmnyghc-hashable-1.2.7.0-1.el8.aarch64.rpm yghc-hashable-devel-1.2.7.0-1.el8.aarch64.rpmnyghc-hashable-1.2.7.0-1.el8.ppc64le.rpm yghc-hashable-devel-1.2.7.0-1.el8.ppc64le.rpmnyghc-hashable-1.2.7.0-1.el8.s390x.rpm yghc-hashable-devel-1.2.7.0-1.el8.s390x.rpmnyghc-hashable-1.2.7.0-1.el8.x86_64.rpm yghc-hashable-devel-1.2.7.0-1.el8.x86_64.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.src.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.aarch64.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.aarch64.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.ppc64le.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.ppc64le.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.s390x.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.s390x.rpmwrghc-integer-logarithms-1.0.2.1-1.el8.x86_64.rpmrghc-integer-logarithms-devel-1.0.2.1-1.el8.x86_64.rpmyghc-mtl-2.2.2-1.el8.s390x.rpmyghc-mtl-2.2.2-1.el8.src.rpmyghc-mtl-2.2.2-1.el8.aarch64.rpm#ghc-mtl-devel-2.2.2-1.el8.aarch64.rpmyghc-mtl-2.2.2-1.el8.ppc64le.rpm#ghc-mtl-devel-2.2.2-1.el8.ppc64le.rpm#ghc-mtl-devel-2.2.2-1.el8.s390x.rpmyghc-mtl-2.2.2-1.el8.x86_64.rpm#ghc-mtl-devel-2.2.2-1.el8.x86_64.rpm.nghc-old-locale-1.0.0.7-6.el8.src.rpm.nghc-old-locale-1.0.0.7-6.el8.aarch64.rpmOnghc-old-locale-devel-1.0.0.7-6.el8.aarch64.rpm.nghc-old-locale-1.0.0.7-6.el8.ppc64le.rpmOnghc-old-locale-devel-1.0.0.7-6.el8.ppc64le.rpm.nghc-old-locale-1.0.0.7-6.el8.s390x.rpmOnghc-old-locale-devel-1.0.0.7-6.el8.s390x.rpm.nghc-old-locale-1.0.0.7-6.el8.x86_64.rpmOnghc-old-locale-devel-1.0.0.7-6.el8.x86_64.rpm~ ghc-parsec-3.1.13.0-1.el8.src.rpm~ ghc-parsec-3.1.13.0-1.el8.aarch64.rpm* ghc-parsec-devel-3.1.13.0-1.el8.aarch64.rpm~ ghc-parsec-3.1.13.0-1.el8.ppc64le.rpm* ghc-parsec-devel-3.1.13.0-1.el8.ppc64le.rpm~ ghc-parsec-3.1.13.0-1.el8.s390x.rpm* ghc-parsec-devel-3.1.13.0-1.el8.s390x.rpm~ ghc-parsec-3.1.13.0-1.el8.x86_64.rpm* ghc-parsec-devel-3.1.13.0-1.el8.x86_64.rpm^ghc-primitive-0.6.4.0-1.el8.src.rpm^ghc-primitive-0.6.4.0-1.el8.aarch64.rpm.^ghc-primitive-devel-0.6.4.0-1.el8.aarch64.rpm^ghc-primitive-0.6.4.0-1.el8.ppc64le.rpm.^ghc-primitive-devel-0.6.4.0-1.el8.ppc64le.rpm^ghc-primitive-0.6.4.0-1.el8.s390x.rpm.^ghc-primitive-devel-0.6.4.0-1.el8.s390x.rpm^ghc-primitive-0.6.4.0-1.el8.x86_64.rpm.^ghc-primitive-devel-0.6.4.0-1.el8.x86_64.rpmEghc-QuickCheck-2.10.1-4.el8.src.rpmEghc-QuickCheck-2.10.1-4.el8.aarch64.rpm;ghc-QuickCheck-devel-2.10.1-4.el8.aarch64.rpmEghc-QuickCheck-2.10.1-4.el8.ppc64le.rpm;ghc-QuickCheck-devel-2.10.1-4.el8.ppc64le.rpmEghc-QuickCheck-2.10.1-4.el8.s390x.rpm;ghc-QuickCheck-devel-2.10.1-4.el8.s390x.rpmEghc-QuickCheck-2.10.1-4.el8.x86_64.rpm;ghc-QuickCheck-devel-2.10.1-4.el8.x86_64.rpmgghc-random-1.1-8.el8.src.rpmgghc-random-1.1-8.el8.aarch64.rpm2gghc-random-devel-1.1-8.el8.aarch64.rpmgghc-random-1.1-8.el8.ppc64le.rpm2gghc-random-devel-1.1-8.el8.ppc64le.rpmgghc-random-1.1-8.el8.s390x.rpm2gghc-random-devel-1.1-8.el8.s390x.rpmgghc-random-1.1-8.el8.x86_64.rpm2gghc-random-devel-1.1-8.el8.x86_64.rpm/hghc-regex-base-0.93.2-40.el8.src.rpm/hghc-regex-base-0.93.2-40.el8.aarch64.rpmPhghc-regex-base-devel-0.93.2-40.el8.aarch64.rpm/hghc-regex-base-0.93.2-40.el8.ppc64le.rpmPhghc-regex-base-devel-0.93.2-40.el8.ppc64le.rpm/hghc-regex-base-0.93.2-40.el8.s390x.rpmPhghc-regex-base-devel-0.93.2-40.el8.s390x.rpm/hghc-regex-base-0.93.2-40.el8.x86_64.rpmPhghc-regex-base-devel-0.93.2-40.el8.x86_64.rpmdghc-regex-tdfa-1.2.3.1-1.el8.src.rpmdghc-regex-tdfa-1.2.3.1-1.el8.aarch64.rpm6dghc-regex-tdfa-devel-1.2.3.1-1.el8.aarch64.rpmdghc-regex-tdfa-1.2.3.1-1.el8.ppc64le.rpm6dghc-regex-tdfa-devel-1.2.3.1-1.el8.ppc64le.rpmdghc-regex-tdfa-1.2.3.1-1.el8.s390x.rpm6dghc-regex-tdfa-devel-1.2.3.1-1.el8.s390x.rpmdghc-regex-tdfa-1.2.3.1-1.el8.x86_64.rpm6dghc-regex-tdfa-devel-1.2.3.1-1.el8.x86_64.rpmWghc-scientific-0.3.6.2-1.el8.src.rpmWghc-scientific-0.3.6.2-1.el8.aarch64.rpm8Wghc-scientific-devel-0.3.6.2-1.el8.aarch64.rpmWghc-scientific-0.3.6.2-1.el8.ppc64le.rpm8Wghc-scientific-devel-0.3.6.2-1.el8.ppc64le.rpmWghc-scientific-0.3.6.2-1.el8.s390x.rpm8Wghc-scientific-devel-0.3.6.2-1.el8.s390x.rpmWghc-scientific-0.3.6.2-1.el8.x86_64.rpm8Wghc-scientific-devel-0.3.6.2-1.el8.x86_64.rpm0Sghc-strict-0.3.2-19.el8.src.rpm0Sghc-strict-0.3.2-19.el8.aarch64.rpmQSghc-strict-devel-0.3.2-19.el8.aarch64.rpm0Sghc-strict-0.3.2-19.el8.ppc64le.rpmQSghc-strict-devel-0.3.2-19.el8.ppc64le.rpm0Sghc-strict-0.3.2-19.el8.s390x.rpmQSghc-strict-devel-0.3.2-19.el8.s390x.rpm0Sghc-strict-0.3.2-19.el8.x86_64.rpmQSghc-strict-devel-0.3.2-19.el8.x86_64.rpmfghc-tagged-0.8.6-1.el8.src.rpmfghc-tagged-0.8.6-1.el8.aarch64.rpm@fghc-tagged-devel-0.8.6-1.el8.aarch64.rpmfghc-tagged-0.8.6-1.el8.ppc64le.rpm@fghc-tagged-devel-0.8.6-1.el8.ppc64le.rpmfghc-tagged-0.8.6-1.el8.s390x.rpm@fghc-tagged-devel-0.8.6-1.el8.s390x.rpmfghc-tagged-0.8.6-1.el8.x86_64.rpm@fghc-tagged-devel-0.8.6-1.el8.x86_64.rpmwghc-text-1.2.3.0-1.el8.src.rpmwghc-text-1.2.3.0-1.el8.aarch64.rpmFwghc-text-devel-1.2.3.0-1.el8.aarch64.rpmwghc-text-1.2.3.0-1.el8.ppc64le.rpmFwghc-text-devel-1.2.3.0-1.el8.ppc64le.rpmwghc-text-1.2.3.0-1.el8.s390x.rpmFwghc-text-devel-1.2.3.0-1.el8.s390x.rpmwghc-text-1.2.3.0-1.el8.x86_64.rpmFwghc-text-devel-1.2.3.0-1.el8.x86_64.rpm1[ghc-tf-random-0.5-9.el8.src.rpm1[ghc-tf-random-0.5-9.el8.aarch64.rpmR[ghc-tf-random-devel-0.5-9.el8.aarch64.rpm1[ghc-tf-random-0.5-9.el8.ppc64le.rpmR[ghc-tf-random-devel-0.5-9.el8.ppc64le.rpm1[ghc-tf-random-0.5-9.el8.s390x.rpmR[ghc-tf-random-devel-0.5-9.el8.s390x.rpm1[ghc-tf-random-0.5-9.el8.x86_64.rpmR[ghc-tf-random-devel-0.5-9.el8.x86_64.rpmOghc-th-abstraction-0.2.8.0-1.el8.src.rpmOghc-th-abstraction-0.2.8.0-1.el8.aarch64.rpmGOghc-th-abstraction-devel-0.2.8.0-1.el8.aarch64.rpmOghc-th-abstraction-0.2.8.0-1.el8.ppc64le.rpmGOghc-th-abstraction-devel-0.2.8.0-1.el8.ppc64le.rpmOghc-th-abstraction-0.2.8.0-1.el8.s390x.rpmGOghc-th-abstraction-devel-0.2.8.0-1.el8.s390x.rpmOghc-th-abstraction-0.2.8.0-1.el8.x86_64.rpmGOghc-th-abstraction-devel-0.2.8.0-1.el8.x86_64.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.src.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.aarch64.rpmJ@ghc-time-locale-compat-devel-0.1.1.4-1.el8.aarch64.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.ppc64le.rpmJ@ghc-time-locale-compat-devel-0.1.1.4-1.el8.ppc64le.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.s390x.rpmJ@ghc-time-locale-compat-devel-0.1.1.4-1.el8.s390x.rpm@ghc-time-locale-compat-0.1.1.4-1.el8.x86_64.rpmJ@ghc-time-locale-compat-devel-0.1.1.4-1.el8.x86_64.rpmPghc-unordered-containers-0.2.9.0-1.el8.src.rpmPghc-unordered-containers-0.2.9.0-1.el8.aarch64.rpmRPghc-unordered-containers-devel-0.2.9.0-1.el8.aarch64.rpmPghc-unordered-containers-0.2.9.0-1.el8.ppc64le.rpmRPghc-unordered-containers-devel-0.2.9.0-1.el8.ppc64le.rpmPghc-unordered-containers-0.2.9.0-1.el8.s390x.rpmRPghc-unordered-containers-devel-0.2.9.0-1.el8.s390x.rpmPghc-unordered-containers-0.2.9.0-1.el8.x86_64.rpmRPghc-unordered-containers-devel-0.2.9.0-1.el8.x86_64.rpm2pghc-utf8-string-1.0.1.1-6.el8.src.rpm2pghc-utf8-string-1.0.1.1-6.el8.aarch64.rpmSpghc-utf8-string-devel-1.0.1.1-6.el8.aarch64.rpm2pghc-utf8-string-1.0.1.1-6.el8.ppc64le.rpmSpghc-utf8-string-devel-1.0.1.1-6.el8.ppc64le.rpm2pghc-utf8-string-1.0.1.1-6.el8.s390x.rpmSpghc-utf8-string-devel-1.0.1.1-6.el8.s390x.rpm2pghc-utf8-string-1.0.1.1-6.el8.x86_64.rpmSpghc-utf8-string-devel-1.0.1.1-6.el8.x86_64.rpmsghc-uuid-types-1.0.3-8.el8.src.rpmsghc-uuid-types-1.0.3-8.el8.aarch64.rpmUsghc-uuid-types-devel-1.0.3-8.el8.aarch64.rpmsghc-uuid-types-1.0.3-8.el8.ppc64le.rpmUsghc-uuid-types-devel-1.0.3-8.el8.ppc64le.rpmsghc-uuid-types-1.0.3-8.el8.s390x.rpmUsghc-uuid-types-devel-1.0.3-8.el8.s390x.rpmsghc-uuid-types-1.0.3-8.el8.x86_64.rpmUsghc-uuid-types-devel-1.0.3-8.el8.x86_64.rpmHghc-vector-0.12.0.1-4.el8.src.rpmHghc-vector-0.12.0.1-4.el8.aarch64.rpmWHghc-vector-devel-0.12.0.1-4.el8.aarch64.rpmHghc-vector-0.12.0.1-4.el8.ppc64le.rpmWHghc-vector-devel-0.12.0.1-4.el8.ppc64le.rpmHghc-vector-0.12.0.1-4.el8.s390x.rpmWHghc-vector-devel-0.12.0.1-4.el8.s390x.rpmHghc-vector-0.12.0.1-4.el8.x86_64.rpmWHghc-vector-devel-0.12.0.1-4.el8.x86_64.rpmECShellCheck-0.6.0-3.el8.src.rpmECShellCheck-0.6.0-3.el8.aarch64.rpm=Cghc-ShellCheck-0.6.0-3.el8.aarch64.rpm>Cghc-ShellCheck-devel-0.6.0-3.el8.aarch64.rpmECShellCheck-0.6.0-3.el8.ppc64le.rpm=Cghc-ShellCheck-0.6.0-3.el8.ppc64le.rpm>Cghc-ShellCheck-devel-0.6.0-3.el8.ppc64le.rpmECShellCheck-0.6.0-3.el8.s390x.rpm=Cghc-ShellCheck-0.6.0-3.el8.s390x.rpm>Cghc-ShellCheck-devel-0.6.0-3.el8.s390x.rpmECShellCheck-0.6.0-3.el8.x86_64.rpm=Cghc-ShellCheck-0.6.0-3.el8.x86_64.rpm>Cghc-ShellCheck-devel-0.6.0-3.el8.x86_64.rpm("8uBnewpackagepython-urllib-gssapi-1.0.1-8.el8 *https://bugzilla.redhat.com/show_bug.cgi?id=17550101755010RFE - build python-urllib-gssapi for epel"=python-urllib-gssapi-1.0.1-8.el8.src.rpm4=python3-urllib-gssapi-1.0.1-8.el8.noarch.rpm"=python-urllib-gssapi-1.0.1-8.el8.src.rpm4=python3-urllib-gssapi-1.0.1-8.el8.noarch.rpm* yBBBBBBBBBBBBBBBBBnewpackageperl-Text-CSV_XS-1.40-1.el8 perl-UNIVERSAL-isa-1.20171012-4.el865\Qperl-Text-CSV_XS-1.40-1.el8.src.rpmQperl-Text-CSV_XS-1.40-1.el8.aarch64.rpmJperl-Text-CSV_XS-debuginfo-1.40-1.el8.aarch64.rpmKperl-Text-CSV_XS-debugsource-1.40-1.el8.aarch64.rpmQperl-Text-CSV_XS-1.40-1.el8.ppc64le.rpmKperl-Text-CSV_XS-debugsource-1.40-1.el8.ppc64le.rpmJperl-Text-CSV_XS-debuginfo-1.40-1.el8.ppc64le.rpmQperl-Text-CSV_XS-1.40-1.el8.s390x.rpmKperl-Text-CSV_XS-debugsource-1.40-1.el8.s390x.rpmJperl-Text-CSV_XS-debuginfo-1.40-1.el8.s390x.rpmQperl-Text-CSV_XS-1.40-1.el8.x86_64.rpmJperl-Text-CSV_XS-debuginfo-1.40-1.el8.x86_64.rpmKperl-Text-CSV_XS-debugsource-1.40-1.el8.x86_64.rpmLiperl-UNIVERSAL-isa-1.20171012-4.el8.src.rpmLiperl-UNIVERSAL-isa-1.20171012-4.el8.noarch.rpmQperl-Text-CSV_XS-1.40-1.el8.src.rpmQperl-Text-CSV_XS-1.40-1.el8.aarch64.rpmJperl-Text-CSV_XS-debuginfo-1.40-1.el8.aarch64.rpmKperl-Text-CSV_XS-debugsource-1.40-1.el8.aarch64.rpmQperl-Text-CSV_XS-1.40-1.el8.ppc64le.rpmKperl-Text-CSV_XS-debugsource-1.40-1.el8.ppc64le.rpmJperl-Text-CSV_XS-debuginfo-1.40-1.el8.ppc64le.rpmQperl-Text-CSV_XS-1.40-1.el8.s390x.rpmKperl-Text-CSV_XS-debugsource-1.40-1.el8.s390x.rpmJperl-Text-CSV_XS-debuginfo-1.40-1.el8.s390x.rpmQperl-Text-CSV_XS-1.40-1.el8.x86_64.rpmJperl-Text-CSV_XS-debuginfo-1.40-1.el8.x86_64.rpmKperl-Text-CSV_XS-debugsource-1.40-1.el8.x86_64.rpmLiperl-UNIVERSAL-isa-1.20171012-4.el8.src.rpmLiperl-UNIVERSAL-isa-1.20171012-4.el8.noarch.rpmЋ* MBnewpackageperl-Test-Needs-0.002006-3.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=17488571748857[RFE] EPEL8 branch of perl-Test-Needs5perl-Test-Needs-0.002006-3.el8.src.rpm5perl-Test-Needs-0.002006-3.el8.noarch.rpm5perl-Test-Needs-0.002006-3.el8.src.rpm5perl-Test-Needs-0.002006-3.el8.noarch.rpm찃K'QBBBBBBBBBBBBBBBBBBBBunspecifiedlibgta-1.2.1-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17415651741565Request to package libgta for EPEL 84mlibgta-1.2.1-1.el8.src.rpm4mlibgta-1.2.1-1.el8.aarch64.rpmemlibgta-doc-1.2.1-1.el8.noarch.rpm_mlibgta-debuginfo-1.2.1-1.el8.aarch64.rpm`mlibgta-debugsource-1.2.1-1.el8.aarch64.rpmamlibgta-devel-1.2.1-1.el8.aarch64.rpm4mlibgta-1.2.1-1.el8.ppc64le.rpm_mlibgta-debuginfo-1.2.1-1.el8.ppc64le.rpm`mlibgta-debugsource-1.2.1-1.el8.ppc64le.rpmamlibgta-devel-1.2.1-1.el8.ppc64le.rpm_mlibgta-debuginfo-1.2.1-1.el8.s390x.rpm`mlibgta-debugsource-1.2.1-1.el8.s390x.rpmamlibgta-devel-1.2.1-1.el8.s390x.rpm4mlibgta-1.2.1-1.el8.s390x.rpm4mlibgta-1.2.1-1.el8.x86_64.rpm`mlibgta-debugsource-1.2.1-1.el8.x86_64.rpmamlibgta-devel-1.2.1-1.el8.x86_64.rpm_mlibgta-debuginfo-1.2.1-1.el8.x86_64.rpm4mlibgta-1.2.1-1.el8.src.rpm4mlibgta-1.2.1-1.el8.aarch64.rpmemlibgta-doc-1.2.1-1.el8.noarch.rpm_mlibgta-debuginfo-1.2.1-1.el8.aarch64.rpm`mlibgta-debugsource-1.2.1-1.el8.aarch64.rpmamlibgta-devel-1.2.1-1.el8.aarch64.rpm4mlibgta-1.2.1-1.el8.ppc64le.rpm_mlibgta-debuginfo-1.2.1-1.el8.ppc64le.rpm`mlibgta-debugsource-1.2.1-1.el8.ppc64le.rpmamlibgta-devel-1.2.1-1.el8.ppc64le.rpm_mlibgta-debuginfo-1.2.1-1.el8.s390x.rpm`mlibgta-debugsource-1.2.1-1.el8.s390x.rpmamlibgta-devel-1.2.1-1.el8.s390x.rpm4mlibgta-1.2.1-1.el8.s390x.rpm4mlibgta-1.2.1-1.el8.x86_64.rpm`mlibgta-debugsource-1.2.1-1.el8.x86_64.rpmamlibgta-devel-1.2.1-1.el8.x86_64.rpm_mlibgta-debuginfo-1.2.1-1.el8.x86_64.rpm8j8hBBBBBBBBBBBBBBnewpackageperl-Lua-API-0.04-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20562102056210Review Request: perl-Lua-API - Interface to Lua's embedding API ([perl-Lua-API-0.04-1.el8.src.rpm([perl-Lua-API-0.04-1.el8.aarch64.rpmu[perl-Lua-API-debugsource-0.04-1.el8.aarch64.rpmt[perl-Lua-API-debuginfo-0.04-1.el8.aarch64.rpm([perl-Lua-API-0.04-1.el8.ppc64le.rpmu[perl-Lua-API-debugsource-0.04-1.el8.ppc64le.rpmt[perl-Lua-API-debuginfo-0.04-1.el8.ppc64le.rpm([perl-Lua-API-0.04-1.el8.s390x.rpmu[perl-Lua-API-debugsource-0.04-1.el8.s390x.rpmt[perl-Lua-API-debuginfo-0.04-1.el8.s390x.rpm([perl-Lua-API-0.04-1.el8.x86_64.rpmu[perl-Lua-API-debugsource-0.04-1.el8.x86_64.rpmt[perl-Lua-API-debuginfo-0.04-1.el8.x86_64.rpm ([perl-Lua-API-0.04-1.el8.src.rpm([perl-Lua-API-0.04-1.el8.aarch64.rpmu[perl-Lua-API-debugsource-0.04-1.el8.aarch64.rpmt[perl-Lua-API-debuginfo-0.04-1.el8.aarch64.rpm([perl-Lua-API-0.04-1.el8.ppc64le.rpmu[perl-Lua-API-debugsource-0.04-1.el8.ppc64le.rpmt[perl-Lua-API-debuginfo-0.04-1.el8.ppc64le.rpm([perl-Lua-API-0.04-1.el8.s390x.rpmu[perl-Lua-API-debugsource-0.04-1.el8.s390x.rpmt[perl-Lua-API-debuginfo-0.04-1.el8.s390x.rpm([perl-Lua-API-0.04-1.el8.x86_64.rpmu[perl-Lua-API-debugsource-0.04-1.el8.x86_64.rpmt[perl-Lua-API-debuginfo-0.04-1.el8.x86_64.rpmԤ+ yBBBBBBBBBBBBBBbugfixxl2tpd-1.3.17-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=20437732043773xl2tpd-1.3.17 is available Ocxl2tpd-1.3.17-1.el8.src.rpmOcxl2tpd-1.3.17-1.el8.aarch64.rpmncxl2tpd-debugsource-1.3.17-1.el8.aarch64.rpmmcxl2tpd-debuginfo-1.3.17-1.el8.aarch64.rpmOcxl2tpd-1.3.17-1.el8.ppc64le.rpmncxl2tpd-debugsource-1.3.17-1.el8.ppc64le.rpmmcxl2tpd-debuginfo-1.3.17-1.el8.ppc64le.rpmOcxl2tpd-1.3.17-1.el8.s390x.rpmncxl2tpd-debugsource-1.3.17-1.el8.s390x.rpmmcxl2tpd-debuginfo-1.3.17-1.el8.s390x.rpmOcxl2tpd-1.3.17-1.el8.x86_64.rpmncxl2tpd-debugsource-1.3.17-1.el8.x86_64.rpmmcxl2tpd-debuginfo-1.3.17-1.el8.x86_64.rpm Ocxl2tpd-1.3.17-1.el8.src.rpmOcxl2tpd-1.3.17-1.el8.aarch64.rpmncxl2tpd-debugsource-1.3.17-1.el8.aarch64.rpmmcxl2tpd-debuginfo-1.3.17-1.el8.aarch64.rpmOcxl2tpd-1.3.17-1.el8.ppc64le.rpmncxl2tpd-debugsource-1.3.17-1.el8.ppc64le.rpmmcxl2tpd-debuginfo-1.3.17-1.el8.ppc64le.rpmOcxl2tpd-1.3.17-1.el8.s390x.rpmncxl2tpd-debugsource-1.3.17-1.el8.s390x.rpmmcxl2tpd-debuginfo-1.3.17-1.el8.s390x.rpmOcxl2tpd-1.3.17-1.el8.x86_64.rpmncxl2tpd-debugsource-1.3.17-1.el8.x86_64.rpmmcxl2tpd-debuginfo-1.3.17-1.el8.x86_64.rpmgXJBBBBBBBBBBBBBBBnewpackagepython-zope-hookable-5.1.0-2.el8N _python-zope-hookable-5.1.0-2.el8.src.rpm:python3-zope-hookable-5.1.0-2.el8.aarch64.rpmmpython-zope-hookable-debugsource-5.1.0-2.el8.aarch64.rpm;python3-zope-hookable-debuginfo-5.1.0-2.el8.aarch64.rpm:python3-zope-hookable-5.1.0-2.el8.ppc64le.rpmmpython-zope-hookable-debugsource-5.1.0-2.el8.ppc64le.rpm;python3-zope-hookable-debuginfo-5.1.0-2.el8.ppc64le.rpm:python3-zope-hookable-5.1.0-2.el8.s390x.rpmmpython-zope-hookable-debugsource-5.1.0-2.el8.s390x.rpm;python3-zope-hookable-debuginfo-5.1.0-2.el8.s390x.rpm:python3-zope-hookable-5.1.0-2.el8.x86_64.rpmmpython-zope-hookable-debugsource-5.1.0-2.el8.x86_64.rpm;python3-zope-hookable-debuginfo-5.1.0-2.el8.x86_64.rpm _python-zope-hookable-5.1.0-2.el8.src.rpm:python3-zope-hookable-5.1.0-2.el8.aarch64.rpmmpython-zope-hookable-debugsource-5.1.0-2.el8.aarch64.rpm;python3-zope-hookable-debuginfo-5.1.0-2.el8.aarch64.rpm:python3-zope-hookable-5.1.0-2.el8.ppc64le.rpmmpython-zope-hookable-debugsource-5.1.0-2.el8.ppc64le.rpm;python3-zope-hookable-debuginfo-5.1.0-2.el8.ppc64le.rpm:python3-zope-hookable-5.1.0-2.el8.s390x.rpmmpython-zope-hookable-debugsource-5.1.0-2.el8.s390x.rpm;python3-zope-hookable-debuginfo-5.1.0-2.el8.s390x.rpm:python3-zope-hookable-5.1.0-2.el8.x86_64.rpmmpython-zope-hookable-debugsource-5.1.0-2.el8.x86_64.rpm;python3-zope-hookable-debuginfo-5.1.0-2.el8.x86_64.rpm s,\BBBBBBBBBBBBBBnewpackagehfsplus-tools-540.1.linux3-26.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=19921951992195Please branch and build hfsplus-tools for EPEL8 h)hfsplus-tools-540.1.linux3-26.el8.src.rpmh)hfsplus-tools-540.1.linux3-26.el8.aarch64.rpm)hfsplus-tools-debugsource-540.1.linux3-26.el8.aarch64.rpm)hfsplus-tools-debuginfo-540.1.linux3-26.el8.aarch64.rpmh)hfsplus-tools-540.1.linux3-26.el8.ppc64le.rpm)hfsplus-tools-debugsource-540.1.linux3-26.el8.ppc64le.rpm)hfsplus-tools-debuginfo-540.1.linux3-26.el8.ppc64le.rpmh)hfsplus-tools-540.1.linux3-26.el8.s390x.rpm)hfsplus-tools-debugsource-540.1.linux3-26.el8.s390x.rpm)hfsplus-tools-debuginfo-540.1.linux3-26.el8.s390x.rpmh)hfsplus-tools-540.1.linux3-26.el8.x86_64.rpm)hfsplus-tools-debugsource-540.1.linux3-26.el8.x86_64.rpm)hfsplus-tools-debuginfo-540.1.linux3-26.el8.x86_64.rpm h)hfsplus-tools-540.1.linux3-26.el8.src.rpmh)hfsplus-tools-540.1.linux3-26.el8.aarch64.rpm)hfsplus-tools-debugsource-540.1.linux3-26.el8.aarch64.rpm)hfsplus-tools-debuginfo-540.1.linux3-26.el8.aarch64.rpmh)hfsplus-tools-540.1.linux3-26.el8.ppc64le.rpm)hfsplus-tools-debugsource-540.1.linux3-26.el8.ppc64le.rpm)hfsplus-tools-debuginfo-540.1.linux3-26.el8.ppc64le.rpmh)hfsplus-tools-540.1.linux3-26.el8.s390x.rpm)hfsplus-tools-debugsource-540.1.linux3-26.el8.s390x.rpm)hfsplus-tools-debuginfo-540.1.linux3-26.el8.s390x.rpmh)hfsplus-tools-540.1.linux3-26.el8.x86_64.rpm)hfsplus-tools-debugsource-540.1.linux3-26.el8.x86_64.rpm)hfsplus-tools-debuginfo-540.1.linux3-26.el8.x86_64.rpm00mBnewpackageperl-Test-Output-1.03.1-9.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=17548521754852[RFE] EPEL8 branch of perl-Test-Output zperl-Test-Output-1.03.1-9.el8.src.rpm zperl-Test-Output-1.03.1-9.el8.noarch.rpm zperl-Test-Output-1.03.1-9.el8.src.rpm zperl-Test-Output-1.03.1-9.el8.noarch.rpm 4qBunspecifiedperl-Data-Faker-0.10-15.el8 #3Mperl-Data-Faker-0.10-15.el8.src.rpm3Mperl-Data-Faker-0.10-15.el8.noarch.rpm3Mperl-Data-Faker-0.10-15.el8.src.rpm3Mperl-Data-Faker-0.10-15.el8.noarch.rpmЋ*"8uBnewpackageperl-MIME-Lite-HTML-1.24-24.el8, wperl-MIME-Lite-HTML-1.24-24.el8.src.rpm wperl-MIME-Lite-HTML-1.24-24.el8.noarch.rpm wperl-MIME-Lite-HTML-1.24-24.el8.src.rpm wperl-MIME-Lite-HTML-1.24-24.el8.noarch.rpm찃=yBBnewpackagegoogle-gson-2.8.2-4.el8@fqgoogle-gson-2.8.2-4.el8.src.rpmfqgoogle-gson-2.8.2-4.el8.noarch.rpmyqgoogle-gson-javadoc-2.8.2-4.el8.noarch.rpmfqgoogle-gson-2.8.2-4.el8.src.rpmfqgoogle-gson-2.8.2-4.el8.noarch.rpmyqgoogle-gson-javadoc-2.8.2-4.el8.noarch.rpm8V~Bbugfixnovnc-1.3.0-5.el8\ novnc-1.3.0-5.el8.src.rpm novnc-1.3.0-5.el8.noarch.rpm novnc-1.3.0-5.el8.src.rpm novnc-1.3.0-5.el8.noarch.rpmrBBBsecuritysnakeyaml-1.32-1.el8Ns#https://bugzilla.redhat.com/show_bug.cgi?id=21267922126792CVE-2022-25857 snakeyaml: Denial of Service due missing to nested depth limitation for collections. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304042130404CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304272130427CVE-2022-38750 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304362130436CVE-2022-38751 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304432130443CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode [epel-all]O?snakeyaml-1.32-1.el8.src.rpmO?snakeyaml-1.32-1.el8.noarch.rpm2?snakeyaml-javadoc-1.32-1.el8.noarch.rpmO?snakeyaml-1.32-1.el8.src.rpmO?snakeyaml-1.32-1.el8.noarch.rpm2?snakeyaml-javadoc-1.32-1.el8.noarch.rpmԜTQGBBBBBBBBBBBBBBbugfixkBuild-0.1.9998.r3572-1.20221024.el8 5jkBuild-0.1.9998.r3572-1.20221024.el8.src.rpm5jkBuild-0.1.9998.r3572-1.20221024.el8.aarch64.rpmqjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.aarch64.rpmpjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.aarch64.rpm5jkBuild-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmqjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmpjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.ppc64le.rpm5jkBuild-0.1.9998.r3572-1.20221024.el8.s390x.rpmqjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.s390x.rpmpjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.s390x.rpm5jkBuild-0.1.9998.r3572-1.20221024.el8.x86_64.rpmqjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.x86_64.rpmpjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.x86_64.rpm 5jkBuild-0.1.9998.r3572-1.20221024.el8.src.rpm5jkBuild-0.1.9998.r3572-1.20221024.el8.aarch64.rpmqjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.aarch64.rpmpjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.aarch64.rpm5jkBuild-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmqjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmpjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.ppc64le.rpm5jkBuild-0.1.9998.r3572-1.20221024.el8.s390x.rpmqjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.s390x.rpmpjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.s390x.rpm5jkBuild-0.1.9998.r3572-1.20221024.el8.x86_64.rpmqjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.x86_64.rpmpjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.x86_64.rpm6m7XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegitg-3.30.1-4.el8/jhttps://bugzilla.redhat.com/show_bug.cgi?id=20788042078804Please build gitg for EPEL 8$Mgitg-3.30.1-4.el8.src.rpm$Mgitg-3.30.1-4.el8.aarch64.rpmqMgitg-libs-3.30.1-4.el8.aarch64.rpmpMgitg-devel-3.30.1-4.el8.aarch64.rpmoMgitg-debugsource-3.30.1-4.el8.aarch64.rpmnMgitg-debuginfo-3.30.1-4.el8.aarch64.rpmrMgitg-libs-debuginfo-3.30.1-4.el8.aarch64.rpm$Mgitg-3.30.1-4.el8.ppc64le.rpmqMgitg-libs-3.30.1-4.el8.ppc64le.rpmpMgitg-devel-3.30.1-4.el8.ppc64le.rpmoMgitg-debugsource-3.30.1-4.el8.ppc64le.rpmnMgitg-debuginfo-3.30.1-4.el8.ppc64le.rpmrMgitg-libs-debuginfo-3.30.1-4.el8.ppc64le.rpm$Mgitg-3.30.1-4.el8.s390x.rpmqMgitg-libs-3.30.1-4.el8.s390x.rpmpMgitg-devel-3.30.1-4.el8.s390x.rpmoMgitg-debugsource-3.30.1-4.el8.s390x.rpmnMgitg-debuginfo-3.30.1-4.el8.s390x.rpmrMgitg-libs-debuginfo-3.30.1-4.el8.s390x.rpm$Mgitg-3.30.1-4.el8.x86_64.rpmqMgitg-libs-3.30.1-4.el8.x86_64.rpmpMgitg-devel-3.30.1-4.el8.x86_64.rpmoMgitg-debugsource-3.30.1-4.el8.x86_64.rpmnMgitg-debuginfo-3.30.1-4.el8.x86_64.rpmrMgitg-libs-debuginfo-3.30.1-4.el8.x86_64.rpm$Mgitg-3.30.1-4.el8.src.rpm$Mgitg-3.30.1-4.el8.aarch64.rpmqMgitg-libs-3.30.1-4.el8.aarch64.rpmpMgitg-devel-3.30.1-4.el8.aarch64.rpmoMgitg-debugsource-3.30.1-4.el8.aarch64.rpmnMgitg-debuginfo-3.30.1-4.el8.aarch64.rpmrMgitg-libs-debuginfo-3.30.1-4.el8.aarch64.rpm$Mgitg-3.30.1-4.el8.ppc64le.rpmqMgitg-libs-3.30.1-4.el8.ppc64le.rpmpMgitg-devel-3.30.1-4.el8.ppc64le.rpmoMgitg-debugsource-3.30.1-4.el8.ppc64le.rpmnMgitg-debuginfo-3.30.1-4.el8.ppc64le.rpmrMgitg-libs-debuginfo-3.30.1-4.el8.ppc64le.rpm$Mgitg-3.30.1-4.el8.s390x.rpmqMgitg-libs-3.30.1-4.el8.s390x.rpmpMgitg-devel-3.30.1-4.el8.s390x.rpmoMgitg-debugsource-3.30.1-4.el8.s390x.rpmnMgitg-debuginfo-3.30.1-4.el8.s390x.rpmrMgitg-libs-debuginfo-3.30.1-4.el8.s390x.rpm$Mgitg-3.30.1-4.el8.x86_64.rpmqMgitg-libs-3.30.1-4.el8.x86_64.rpmpMgitg-devel-3.30.1-4.el8.x86_64.rpmoMgitg-debugsource-3.30.1-4.el8.x86_64.rpmnMgitg-debuginfo-3.30.1-4.el8.x86_64.rpmrMgitg-libs-debuginfo-3.30.1-4.el8.x86_64.rpmo|!xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecross-gcc-12.1.1-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17635401763540Please branch and build for cross-gcc EPEL8:l cross-gcc-12.1.1-2.el8.src.rpm6 cross-gcc-common-12.1.1-2.el8.noarch.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm! gcc-c++-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm# gcc-c++-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm% gcc-c++-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpm' gcc-c++-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpmS gcc-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpm) gcc-c++-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpmW gcc-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm+ gcc-c++-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm] gcc-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm- gcc-c++-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm_ gcc-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm/ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpma gcc-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm1 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpmc gcc-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpm3 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpme gcc-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpm5 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpmg gcc-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpm7 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpmi gcc-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpm9 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpmk gcc-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpm; gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpmm gcc-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpm= gcc-c++-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpms gcc-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpm? gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpmu gcc-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmA gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmw gcc-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmC gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmy gcc-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmE gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmz gcc-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmF gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm{ gcc-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmG gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpm} gcc-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmI gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmK gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmM gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmO gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmQ gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm" gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm$ gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm& gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm( gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmT gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm* gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmX gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm, gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm^ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm. gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm` gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm0 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmb gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm2 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmd gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm4 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmf gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm6 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmh gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm8 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmj gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm: gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpml gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm< gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmn gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm> gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmt gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm@ gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmv gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmB gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmx gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmD gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm| gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmH gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm~ gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmJ gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmL gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmN gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmP gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmR gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm! gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm# gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm% gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm' gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmS gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm) gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmW gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm] gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm- gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm_ gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpma gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpmc gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpme gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpmg gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpmi gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpmk gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm; gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmm gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm= gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpms gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm? gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmu gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmA gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmw gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmC gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmy gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmE gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmz gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmF gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm{ gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmG gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpm} gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmI gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmK gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmM gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmO gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmQ gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm" gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm& gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm( gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmT gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm* gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmX gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm, gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm^ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm. gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm` gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmb gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmd gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmf gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmh gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmj gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm: gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpml gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm< gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmn gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm> gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmt gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmv gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmB gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmx gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmD gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm| gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmH gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm~ gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmJ gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmL gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmN gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmP gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmR gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm! gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm# gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm% gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm' gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmS gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm) gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmW gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm+ gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpm] gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm- gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm_ gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm/ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpma gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm1 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpmc gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm3 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpme gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm5 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpmg gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm7 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpmi gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm9 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpmk gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm; gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmm gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm= gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpms gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm? gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmu gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmA gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmw gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmC gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmy gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmE gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmz gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmF gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpm{ gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmG gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpm} gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmI gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmK gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmM gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmO gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmQ gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm" gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm$ gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm& gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm( gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmT gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm* gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmX gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm, gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm^ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm. gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm` gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm0 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmb gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm2 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmd gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm4 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmf gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm6 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmh gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm8 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmj gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm: gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpml gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm< gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmn gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm> gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmt gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm@ gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmv gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmB gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmx gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmD gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm| gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmH gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm~ gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmJ gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmL gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmN gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmP gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmR gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm! gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm# gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm% gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm' gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmS gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm) gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmW gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm+ gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm] gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm- gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm_ gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm/ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpma gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm1 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpmc gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm3 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpme gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm5 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpmg gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm7 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpmi gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm9 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpmk gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm; gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmm gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm= gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpms gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm? gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmu gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmA gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmw gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmC gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmy gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmE gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmz gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmF gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm{ gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmG gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpm} gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmI gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmK gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmM gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmO gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmQ gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm" gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm$ gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm& gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm( gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmT gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm* gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmX gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm, gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm^ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm. gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm` gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm0 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmb gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm2 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmd gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm4 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmf gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm6 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmh gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm8 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmj gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm: gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpml gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm< gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmn gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm> gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmt gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm@ gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmv gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmB gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmx gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmD gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm| gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmH gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm~ gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmJ gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmL gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmN gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmP gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmR gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm:l cross-gcc-12.1.1-2.el8.src.rpm6 cross-gcc-common-12.1.1-2.el8.noarch.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm! gcc-c++-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm# gcc-c++-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm% gcc-c++-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpm' gcc-c++-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpmS gcc-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpm) gcc-c++-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpmW gcc-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm+ gcc-c++-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm] gcc-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm- gcc-c++-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm_ gcc-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm/ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpma gcc-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm1 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpmc gcc-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpm3 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpme gcc-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpm5 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpmg gcc-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpm7 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpmi gcc-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpm9 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpmk gcc-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpm; gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpmm gcc-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpm= gcc-c++-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpms gcc-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpm? gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpmu gcc-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmA gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpmw gcc-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmC gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmy gcc-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmE gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmz gcc-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmF gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm{ gcc-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmG gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpm} gcc-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmI gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmK gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmM gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmO gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmQ gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm" gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm$ gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm& gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm( gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmT gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm* gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmX gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm, gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm^ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm. gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm` gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm0 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmb gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm2 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmd gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm4 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmf gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm6 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmh gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm8 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmj gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm: gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpml gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm< gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmn gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm> gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmt gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm@ gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmv gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmB gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmx gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmD gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm| gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmH gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm~ gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmJ gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmL gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmN gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmP gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmR gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm! gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm# gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm% gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm' gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmS gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm) gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmW gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm] gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm- gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm_ gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpma gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpmc gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpme gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpmg gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpmi gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpmk gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm; gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmm gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm= gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpms gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm? gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmu gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmA gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmw gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmC gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmy gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmE gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmz gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmF gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm{ gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmG gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpm} gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmI gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmK gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmM gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmO gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmQ gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm" gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm& gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm( gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmT gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm* gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmX gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm, gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm^ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm. gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm` gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmb gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmd gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmf gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmh gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmj gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm: gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpml gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm< gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmn gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm> gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmt gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmv gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmB gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmx gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmD gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm| gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmH gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm~ gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmJ gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmL gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmN gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmP gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmR gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm! gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm# gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm% gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm' gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmS gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm) gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmW gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm+ gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpm] gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm- gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm_ gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm/ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpma gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm1 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpmc gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm3 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpme gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm5 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpmg gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm7 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpmi gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm9 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpmk gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm; gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmm gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm= gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpms gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm? gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmu gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmA gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpmw gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmC gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmy gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmE gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmz gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmF gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpm{ gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmG gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpm} gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmI gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmK gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmM gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmO gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmQ gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm" gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm$ gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm& gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm( gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmT gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm* gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmX gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm, gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm^ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm. gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm` gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm0 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmb gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm2 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmd gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm4 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmf gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm6 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmh gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm8 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmj gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm: gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpml gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm< gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmn gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm> gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmt gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm@ gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmv gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmB gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmx gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmD gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm| gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmH gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm~ gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmJ gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmL gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmN gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmP gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmR gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm! gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm# gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm% gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm' gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmS gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm) gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmW gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm+ gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm] gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm- gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm_ gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm/ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpma gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm1 gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpmc gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm3 gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpme gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm5 gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpmg gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm7 gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpmi gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm9 gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpmk gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm; gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmm gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm= gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpms gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm? gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmu gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmA gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpmw gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmC gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmy gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmE gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmz gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmF gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm{ gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmG gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpm} gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmI gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmK gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmM gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmO gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmQ gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm" gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm$ gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm& gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm( gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmT gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm* gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmX gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm, gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm^ gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm. gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm` gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm0 gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmb gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm2 gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmd gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm4 gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmf gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm6 gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmh gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm8 gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmj gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm: gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpml gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm< gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmn gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm> gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmt gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm@ gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmv gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmB gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmx gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmD gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm| gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmH gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm~ gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmJ gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmL gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmN gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmP gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmR gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmo2bBBBBBBBBBBBBBBunspecifiedmate-applets-1.26.1-1.el8-. Z%mate-applets-1.26.1-1.el8.src.rpmZ%mate-applets-1.26.1-1.el8.aarch64.rpmO%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpmN%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpmZ%mate-applets-1.26.1-1.el8.ppc64le.rpmO%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpmN%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpmZ%mate-applets-1.26.1-1.el8.s390x.rpmO%mate-applets-debugsource-1.26.1-1.el8.s390x.rpmN%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpmZ%mate-applets-1.26.1-1.el8.x86_64.rpmO%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpmN%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpm Z%mate-applets-1.26.1-1.el8.src.rpmZ%mate-applets-1.26.1-1.el8.aarch64.rpmO%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpmN%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpmZ%mate-applets-1.26.1-1.el8.ppc64le.rpmO%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpmN%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpmZ%mate-applets-1.26.1-1.el8.s390x.rpmO%mate-applets-debugsource-1.26.1-1.el8.s390x.rpmN%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpmZ%mate-applets-1.26.1-1.el8.x86_64.rpmO%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpmN%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpmؙj06sBnewpackagepython-zope-sqlalchemy-1.3-1.el8[`python-zope-sqlalchemy-1.3-1.el8.src.rpmopython3-zope-sqlalchemy-1.3-1.el8.noarch.rpm`python-zope-sqlalchemy-1.3-1.el8.src.rpmopython3-zope-sqlalchemy-1.3-1.el8.noarch.rpm.l:wBnewpackageperl-Test2-Plugin-NoWarnings-0.08-1.el86v@*2perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm*2perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpm*2perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm*2perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpmWg>{Bnewpackageperl-Test-Vars-0.014-13.el8662#/perl-Test-Vars-0.014-13.el8.src.rpm#/perl-Test-Vars-0.014-13.el8.noarch.rpm#/perl-Test-Vars-0.014-13.el8.src.rpm#/perl-Test-Vars-0.014-13.el8.noarch.rpmlBBBBBBBBBBBBBBunspecifiedperl-Crypt-ScryptKDF-0.010-14.el8h( sTperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmsTperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpm Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpm Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmsTperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpm Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmsTperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpm Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmsTperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpm sTperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmsTperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpm Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpm Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmsTperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpm Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmsTperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpm Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmsTperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpmTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpmЋ*OPBnewpackagepython-wtforms-sqlalchemy-0.3.0-1.el8-Japython-wtforms-sqlalchemy-0.3.0-1.el8.src.rpm^apython3-wtforms-sqlalchemy-0.3.0-1.el8.noarch.rpmJapython-wtforms-sqlalchemy-0.3.0-1.el8.src.rpm^apython3-wtforms-sqlalchemy-0.3.0-1.el8.noarch.rpm&M;TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritypython-yara-4.2.3-1.el8 yara-4.2.3-1.el86=https://bugzilla.redhat.com/show_bug.cgi?id=20513692051369CVE-2021-45429 yara: A Buffer Overflow vulnerablity exists in YARA [epel-all]VTpython-yara-4.2.3-1.el8.src.rpm/Tpython3-yara-4.2.3-1.el8.aarch64.rpmjTpython-yara-debugsource-4.2.3-1.el8.aarch64.rpm0Tpython3-yara-debuginfo-4.2.3-1.el8.aarch64.rpm/Tpython3-yara-4.2.3-1.el8.ppc64le.rpmjTpython-yara-debugsource-4.2.3-1.el8.ppc64le.rpm0Tpython3-yara-debuginfo-4.2.3-1.el8.ppc64le.rpm/Tpython3-yara-4.2.3-1.el8.s390x.rpmjTpython-yara-debugsource-4.2.3-1.el8.s390x.rpm0Tpython3-yara-debuginfo-4.2.3-1.el8.s390x.rpm/Tpython3-yara-4.2.3-1.el8.x86_64.rpmjTpython-yara-debugsource-4.2.3-1.el8.x86_64.rpm0Tpython3-yara-debuginfo-4.2.3-1.el8.x86_64.rpmgTyara-4.2.3-1.el8.src.rpmgTyara-4.2.3-1.el8.aarch64.rpm_Tyara-doc-4.2.3-1.el8.noarch.rpmVTyara-devel-4.2.3-1.el8.aarch64.rpmUTyara-debugsource-4.2.3-1.el8.aarch64.rpmTTyara-debuginfo-4.2.3-1.el8.aarch64.rpmgTyara-4.2.3-1.el8.ppc64le.rpmVTyara-devel-4.2.3-1.el8.ppc64le.rpmUTyara-debugsource-4.2.3-1.el8.ppc64le.rpmTTyara-debuginfo-4.2.3-1.el8.ppc64le.rpmgTyara-4.2.3-1.el8.s390x.rpmVTyara-devel-4.2.3-1.el8.s390x.rpmUTyara-debugsource-4.2.3-1.el8.s390x.rpmTTyara-debuginfo-4.2.3-1.el8.s390x.rpmgTyara-4.2.3-1.el8.x86_64.rpmVTyara-devel-4.2.3-1.el8.x86_64.rpmUTyara-debugsource-4.2.3-1.el8.x86_64.rpmTTyara-debuginfo-4.2.3-1.el8.x86_64.rpmVTpython-yara-4.2.3-1.el8.src.rpm/Tpython3-yara-4.2.3-1.el8.aarch64.rpmjTpython-yara-debugsource-4.2.3-1.el8.aarch64.rpm0Tpython3-yara-debuginfo-4.2.3-1.el8.aarch64.rpm/Tpython3-yara-4.2.3-1.el8.ppc64le.rpmjTpython-yara-debugsource-4.2.3-1.el8.ppc64le.rpm0Tpython3-yara-debuginfo-4.2.3-1.el8.ppc64le.rpm/Tpython3-yara-4.2.3-1.el8.s390x.rpmjTpython-yara-debugsource-4.2.3-1.el8.s390x.rpm0Tpython3-yara-debuginfo-4.2.3-1.el8.s390x.rpm/Tpython3-yara-4.2.3-1.el8.x86_64.rpmjTpython-yara-debugsource-4.2.3-1.el8.x86_64.rpm0Tpython3-yara-debuginfo-4.2.3-1.el8.x86_64.rpmgTyara-4.2.3-1.el8.src.rpmgTyara-4.2.3-1.el8.aarch64.rpm_Tyara-doc-4.2.3-1.el8.noarch.rpmVTyara-devel-4.2.3-1.el8.aarch64.rpmUTyara-debugsource-4.2.3-1.el8.aarch64.rpmTTyara-debuginfo-4.2.3-1.el8.aarch64.rpmgTyara-4.2.3-1.el8.ppc64le.rpmVTyara-devel-4.2.3-1.el8.ppc64le.rpmUTyara-debugsource-4.2.3-1.el8.ppc64le.rpmTTyara-debuginfo-4.2.3-1.el8.ppc64le.rpmgTyara-4.2.3-1.el8.s390x.rpmVTyara-devel-4.2.3-1.el8.s390x.rpmUTyara-debugsource-4.2.3-1.el8.s390x.rpmTTyara-debuginfo-4.2.3-1.el8.s390x.rpmgTyara-4.2.3-1.el8.x86_64.rpmVTyara-devel-4.2.3-1.el8.x86_64.rpmUTyara-debugsource-4.2.3-1.el8.x86_64.rpmTTyara-debuginfo-4.2.3-1.el8.x86_64.rpmW]?|Bbugfixmkrdns-3.3-9.20220829git9dee4a3.el8P@aqmkrdns-3.3-9.20220829git9dee4a3.el8.src.rpmaqmkrdns-3.3-9.20220829git9dee4a3.el8.noarch.rpmaqmkrdns-3.3-9.20220829git9dee4a3.el8.src.rpmaqmkrdns-3.3-9.20220829git9dee4a3.el8.noarch.rpmVs@BBBBnewpackageperl-PPIx-QuoteLike-0.008-1.el8 perl-PPIx-Regexp-0.067-1.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=17542551754255[RFE] EPEL-8 branch for perl-PPIx-QuoteLike (and perl-PPIx-Regexp)Iperl-PPIx-QuoteLike-0.008-1.el8.src.rpmIperl-PPIx-QuoteLike-0.008-1.el8.noarch.rpmperl-PPIx-Regexp-0.067-1.el8.src.rpmperl-PPIx-Regexp-0.067-1.el8.noarch.rpmIperl-PPIx-QuoteLike-0.008-1.el8.src.rpmIperl-PPIx-QuoteLike-0.008-1.el8.noarch.rpmperl-PPIx-Regexp-0.067-1.el8.src.rpmperl-PPIx-Regexp-0.067-1.el8.noarch.rpmGBBBBBBBBBBBBBBnewpackageperl-Crypt-Cracklib-1.7-24.el867 hperl-Crypt-Cracklib-1.7-24.el8.src.rpmrperl-Crypt-Cracklib-debugsource-1.7-24.el8.aarch64.rpmhperl-Crypt-Cracklib-1.7-24.el8.aarch64.rpmqperl-Crypt-Cracklib-debuginfo-1.7-24.el8.aarch64.rpmrperl-Crypt-Cracklib-debugsource-1.7-24.el8.ppc64le.rpmhperl-Crypt-Cracklib-1.7-24.el8.ppc64le.rpmqperl-Crypt-Cracklib-debuginfo-1.7-24.el8.ppc64le.rpmhperl-Crypt-Cracklib-1.7-24.el8.s390x.rpmqperl-Crypt-Cracklib-debuginfo-1.7-24.el8.s390x.rpmrperl-Crypt-Cracklib-debugsource-1.7-24.el8.s390x.rpmhperl-Crypt-Cracklib-1.7-24.el8.x86_64.rpmrperl-Crypt-Cracklib-debugsource-1.7-24.el8.x86_64.rpmqperl-Crypt-Cracklib-debuginfo-1.7-24.el8.x86_64.rpm hperl-Crypt-Cracklib-1.7-24.el8.src.rpmrperl-Crypt-Cracklib-debugsource-1.7-24.el8.aarch64.rpmhperl-Crypt-Cracklib-1.7-24.el8.aarch64.rpmqperl-Crypt-Cracklib-debuginfo-1.7-24.el8.aarch64.rpmrperl-Crypt-Cracklib-debugsource-1.7-24.el8.ppc64le.rpmhperl-Crypt-Cracklib-1.7-24.el8.ppc64le.rpmqperl-Crypt-Cracklib-debuginfo-1.7-24.el8.ppc64le.rpmhperl-Crypt-Cracklib-1.7-24.el8.s390x.rpmqperl-Crypt-Cracklib-debuginfo-1.7-24.el8.s390x.rpmrperl-Crypt-Cracklib-debugsource-1.7-24.el8.s390x.rpmhperl-Crypt-Cracklib-1.7-24.el8.x86_64.rpmrperl-Crypt-Cracklib-debugsource-1.7-24.el8.x86_64.rpmqperl-Crypt-Cracklib-debuginfo-1.7-24.el8.x86_64.rpmЋ*a.XBBBBBBBBBBBBBBBBBBBBnewpackageperl-Contextual-Return-0.004014-10.el8 perl-Test-Class-0.50-15.el8 perl-Want-0.29-8.el86?mAperl-Contextual-Return-0.004014-10.el8.src.rpmAperl-Contextual-Return-0.004014-10.el8.noarch.rpmjBperl-Test-Class-0.50-15.el8.src.rpmjBperl-Test-Class-0.50-15.el8.noarch.rpm_perl-Want-0.29-8.el8.src.rpmfperl-Want-debuginfo-0.29-8.el8.aarch64.rpm_perl-Want-0.29-8.el8.aarch64.rpmgperl-Want-debugsource-0.29-8.el8.aarch64.rpmgperl-Want-debugsource-0.29-8.el8.ppc64le.rpmfperl-Want-debuginfo-0.29-8.el8.ppc64le.rpm_perl-Want-0.29-8.el8.ppc64le.rpm_perl-Want-0.29-8.el8.s390x.rpmgperl-Want-debugsource-0.29-8.el8.s390x.rpmfperl-Want-debuginfo-0.29-8.el8.s390x.rpmgperl-Want-debugsource-0.29-8.el8.x86_64.rpmfperl-Want-debuginfo-0.29-8.el8.x86_64.rpm_perl-Want-0.29-8.el8.x86_64.rpmAperl-Contextual-Return-0.004014-10.el8.src.rpmAperl-Contextual-Return-0.004014-10.el8.noarch.rpmjBperl-Test-Class-0.50-15.el8.src.rpmjBperl-Test-Class-0.50-15.el8.noarch.rpm_perl-Want-0.29-8.el8.src.rpmfperl-Want-debuginfo-0.29-8.el8.aarch64.rpm_perl-Want-0.29-8.el8.aarch64.rpmgperl-Want-debugsource-0.29-8.el8.aarch64.rpmgperl-Want-debugsource-0.29-8.el8.ppc64le.rpmfperl-Want-debuginfo-0.29-8.el8.ppc64le.rpm_perl-Want-0.29-8.el8.ppc64le.rpm_perl-Want-0.29-8.el8.s390x.rpmgperl-Want-debugsource-0.29-8.el8.s390x.rpmfperl-Want-debuginfo-0.29-8.el8.s390x.rpmgperl-Want-debugsource-0.29-8.el8.x86_64.rpmfperl-Want-debuginfo-0.29-8.el8.x86_64.rpm_perl-Want-0.29-8.el8.x86_64.rpm즤2oBnewpackageclide-0.9-23.20160305git11c0895.el8,https://bugzilla.redhat.com/show_bug.cgi?id=17477591747759Add clide to EPEL 8]clide-0.9-23.20160305git11c0895.el8.src.rpm]clide-0.9-23.20160305git11c0895.el8.noarch.rpm]clide-0.9-23.20160305git11c0895.el8.src.rpm]clide-0.9-23.20160305git11c0895.el8.noarch.rpm8YsBBBBBBBBBBBBBBBBBBBnewpackagecloog-0.18.4-13.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=21211702121170Please branch and build cloog in epel8 and epel9s cloog-0.18.4-13.el8.src.rpms cloog-0.18.4-13.el8.aarch64.rpmB cloog-devel-0.18.4-13.el8.aarch64.rpmA cloog-debugsource-0.18.4-13.el8.aarch64.rpm@ cloog-debuginfo-0.18.4-13.el8.aarch64.rpms cloog-0.18.4-13.el8.ppc64le.rpmB cloog-devel-0.18.4-13.el8.ppc64le.rpmA cloog-debugsource-0.18.4-13.el8.ppc64le.rpm@ cloog-debuginfo-0.18.4-13.el8.ppc64le.rpms cloog-0.18.4-13.el8.s390x.rpmB cloog-devel-0.18.4-13.el8.s390x.rpmA cloog-debugsource-0.18.4-13.el8.s390x.rpm@ cloog-debuginfo-0.18.4-13.el8.s390x.rpms cloog-0.18.4-13.el8.x86_64.rpmB cloog-devel-0.18.4-13.el8.x86_64.rpmA cloog-debugsource-0.18.4-13.el8.x86_64.rpm@ cloog-debuginfo-0.18.4-13.el8.x86_64.rpms cloog-0.18.4-13.el8.src.rpms cloog-0.18.4-13.el8.aarch64.rpmB cloog-devel-0.18.4-13.el8.aarch64.rpmA cloog-debugsource-0.18.4-13.el8.aarch64.rpm@ cloog-debuginfo-0.18.4-13.el8.aarch64.rpms cloog-0.18.4-13.el8.ppc64le.rpmB cloog-devel-0.18.4-13.el8.ppc64le.rpmA cloog-debugsource-0.18.4-13.el8.ppc64le.rpm@ cloog-debuginfo-0.18.4-13.el8.ppc64le.rpms cloog-0.18.4-13.el8.s390x.rpmB cloog-devel-0.18.4-13.el8.s390x.rpmA cloog-debugsource-0.18.4-13.el8.s390x.rpm@ cloog-debuginfo-0.18.4-13.el8.s390x.rpms cloog-0.18.4-13.el8.x86_64.rpmB cloog-devel-0.18.4-13.el8.x86_64.rpmA cloog-debugsource-0.18.4-13.el8.x86_64.rpm@ cloog-debuginfo-0.18.4-13.el8.x86_64.rpm٭yq$IBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerbenv-1.2.0-1.el8 ruby-build-20221004-1.el8[%https://bugzilla.redhat.com/show_bug.cgi?id=20250742025074Review Request: rbenv - Manage your app's Ruby environmenthttps://bugzilla.redhat.com/show_bug.cgi?id=20250842025084Review Request: ruby-build - Compile and install RubyOXrbenv-1.2.0-1.el8.src.rpmOXrbenv-1.2.0-1.el8.aarch64.rpmxXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmwXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmOXrbenv-1.2.0-1.el8.ppc64le.rpmxXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmwXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmOXrbenv-1.2.0-1.el8.s390x.rpmxXrbenv-debugsource-1.2.0-1.el8.s390x.rpmwXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmOXrbenv-1.2.0-1.el8.x86_64.rpmxXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmwXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpm ruby-build-20221004-1.el8.src.rpm ruby-build-20221004-1.el8.aarch64.rpm ruby-build-rbenv-20221004-1.el8.aarch64.rpm ruby-build-20221004-1.el8.ppc64le.rpm ruby-build-rbenv-20221004-1.el8.ppc64le.rpm ruby-build-20221004-1.el8.s390x.rpm ruby-build-rbenv-20221004-1.el8.s390x.rpm ruby-build-20221004-1.el8.x86_64.rpm ruby-build-rbenv-20221004-1.el8.x86_64.rpmOXrbenv-1.2.0-1.el8.src.rpmOXrbenv-1.2.0-1.el8.aarch64.rpmxXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmwXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmOXrbenv-1.2.0-1.el8.ppc64le.rpmxXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmwXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmOXrbenv-1.2.0-1.el8.s390x.rpmxXrbenv-debugsource-1.2.0-1.el8.s390x.rpmwXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmOXrbenv-1.2.0-1.el8.x86_64.rpmxXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmwXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpm ruby-build-20221004-1.el8.src.rpm ruby-build-20221004-1.el8.aarch64.rpm ruby-build-rbenv-20221004-1.el8.aarch64.rpm ruby-build-20221004-1.el8.ppc64le.rpm ruby-build-rbenv-20221004-1.el8.ppc64le.rpm ruby-build-20221004-1.el8.s390x.rpm ruby-build-rbenv-20221004-1.el8.s390x.rpm ruby-build-20221004-1.el8.x86_64.rpm ruby-build-rbenv-20221004-1.el8.x86_64.rpmԤp:eBBBBBBBBBBBBBBBBBBBnewpackagelibldm-0.2.4-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=20583892058389Please branch and build libldm in epel8 and epel9Jlibldm-0.2.4-10.el8.src.rpmJlibldm-0.2.4-10.el8.aarch64.rpmSlibldm-devel-0.2.4-10.el8.aarch64.rpmRlibldm-debugsource-0.2.4-10.el8.aarch64.rpmQlibldm-debuginfo-0.2.4-10.el8.aarch64.rpmJlibldm-0.2.4-10.el8.ppc64le.rpmSlibldm-devel-0.2.4-10.el8.ppc64le.rpmRlibldm-debugsource-0.2.4-10.el8.ppc64le.rpmQlibldm-debuginfo-0.2.4-10.el8.ppc64le.rpmJlibldm-0.2.4-10.el8.s390x.rpmSlibldm-devel-0.2.4-10.el8.s390x.rpmRlibldm-debugsource-0.2.4-10.el8.s390x.rpmQlibldm-debuginfo-0.2.4-10.el8.s390x.rpmJlibldm-0.2.4-10.el8.x86_64.rpmSlibldm-devel-0.2.4-10.el8.x86_64.rpmRlibldm-debugsource-0.2.4-10.el8.x86_64.rpmQlibldm-debuginfo-0.2.4-10.el8.x86_64.rpmJlibldm-0.2.4-10.el8.src.rpmJlibldm-0.2.4-10.el8.aarch64.rpmSlibldm-devel-0.2.4-10.el8.aarch64.rpmRlibldm-debugsource-0.2.4-10.el8.aarch64.rpmQlibldm-debuginfo-0.2.4-10.el8.aarch64.rpmJlibldm-0.2.4-10.el8.ppc64le.rpmSlibldm-devel-0.2.4-10.el8.ppc64le.rpmRlibldm-debugsource-0.2.4-10.el8.ppc64le.rpmQlibldm-debuginfo-0.2.4-10.el8.ppc64le.rpmJlibldm-0.2.4-10.el8.s390x.rpmSlibldm-devel-0.2.4-10.el8.s390x.rpmRlibldm-debugsource-0.2.4-10.el8.s390x.rpmQlibldm-debuginfo-0.2.4-10.el8.s390x.rpmJlibldm-0.2.4-10.el8.x86_64.rpmSlibldm-devel-0.2.4-10.el8.x86_64.rpmRlibldm-debugsource-0.2.4-10.el8.x86_64.rpmQlibldm-debuginfo-0.2.4-10.el8.x86_64.rpm0{BBBBBBBBBBBBBBBBBBBunspecifiedmate-sensors-applet-1.26.0-1.el8dRmate-sensors-applet-1.26.0-1.el8.src.rpmdRmate-sensors-applet-1.26.0-1.el8.aarch64.rpmwRmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmvRmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmuRmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpmdRmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmwRmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmvRmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmuRmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpmdRmate-sensors-applet-1.26.0-1.el8.s390x.rpmwRmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmvRmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmuRmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpmdRmate-sensors-applet-1.26.0-1.el8.x86_64.rpmwRmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmvRmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmuRmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpmdRmate-sensors-applet-1.26.0-1.el8.src.rpmdRmate-sensors-applet-1.26.0-1.el8.aarch64.rpmwRmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmvRmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmuRmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpmdRmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmwRmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmvRmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmuRmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpmdRmate-sensors-applet-1.26.0-1.el8.s390x.rpmwRmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmvRmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmuRmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpmdRmate-sensors-applet-1.26.0-1.el8.x86_64.rpmwRmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmvRmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmuRmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpmؙj QBnewpackageperl-SOAP-Lite-1.27-7.el8.!https://bugzilla.redhat.com/show_bug.cgi?id=17446831744683[RFE] EPEL8 branch for perl-SOAP-Lite1~perl-SOAP-Lite-1.27-7.el8.src.rpm1~perl-SOAP-Lite-1.27-7.el8.noarch.rpm1~perl-SOAP-Lite-1.27-7.el8.src.rpm1~perl-SOAP-Lite-1.27-7.el8.noarch.rpmmUBbugfixpython-zm-0.5.2-1.el8O$]rpython-zm-0.5.2-1.el8.src.rpmnrpython3-zm-0.5.2-1.el8.noarch.rpm]rpython-zm-0.5.2-1.el8.src.rpmnrpython3-zm-0.5.2-1.el8.noarch.rpm.XYBunspecifiedperl-Crypt-Salsa20-0.03-13.el8s&operl-Crypt-Salsa20-0.03-13.el8.src.rpmoperl-Crypt-Salsa20-0.03-13.el8.noarch.rpmoperl-Crypt-Salsa20-0.03-13.el8.src.rpmoperl-Crypt-Salsa20-0.03-13.el8.noarch.rpmЋ*72]BBBBBBBBBBBBBBBBBBBnewpackageocaml-pcre-7.2.3-19.el8 {ocaml-pcre-7.2.3-19.el8.src.rpm{ocaml-pcre-7.2.3-19.el8.aarch64.rpmvocaml-pcre-debuginfo-7.2.3-19.el8.aarch64.rpmwocaml-pcre-debugsource-7.2.3-19.el8.aarch64.rpmxocaml-pcre-devel-7.2.3-19.el8.aarch64.rpmvocaml-pcre-debuginfo-7.2.3-19.el8.ppc64le.rpmxocaml-pcre-devel-7.2.3-19.el8.ppc64le.rpm{ocaml-pcre-7.2.3-19.el8.ppc64le.rpmwocaml-pcre-debugsource-7.2.3-19.el8.ppc64le.rpm{ocaml-pcre-7.2.3-19.el8.s390x.rpmxocaml-pcre-devel-7.2.3-19.el8.s390x.rpmwocaml-pcre-debugsource-7.2.3-19.el8.s390x.rpmvocaml-pcre-debuginfo-7.2.3-19.el8.s390x.rpmvocaml-pcre-debuginfo-7.2.3-19.el8.x86_64.rpmxocaml-pcre-devel-7.2.3-19.el8.x86_64.rpmwocaml-pcre-debugsource-7.2.3-19.el8.x86_64.rpm{ocaml-pcre-7.2.3-19.el8.x86_64.rpm{ocaml-pcre-7.2.3-19.el8.src.rpm{ocaml-pcre-7.2.3-19.el8.aarch64.rpmvocaml-pcre-debuginfo-7.2.3-19.el8.aarch64.rpmwocaml-pcre-debugsource-7.2.3-19.el8.aarch64.rpmxocaml-pcre-devel-7.2.3-19.el8.aarch64.rpmvocaml-pcre-debuginfo-7.2.3-19.el8.ppc64le.rpmxocaml-pcre-devel-7.2.3-19.el8.ppc64le.rpm{ocaml-pcre-7.2.3-19.el8.ppc64le.rpmwocaml-pcre-debugsource-7.2.3-19.el8.ppc64le.rpm{ocaml-pcre-7.2.3-19.el8.s390x.rpmxocaml-pcre-devel-7.2.3-19.el8.s390x.rpmwocaml-pcre-debugsource-7.2.3-19.el8.s390x.rpmvocaml-pcre-debuginfo-7.2.3-19.el8.s390x.rpmvocaml-pcre-debuginfo-7.2.3-19.el8.x86_64.rpmxocaml-pcre-devel-7.2.3-19.el8.x86_64.rpmwocaml-pcre-debugsource-7.2.3-19.el8.x86_64.rpm{ocaml-pcre-7.2.3-19.el8.x86_64.rpm즤sBBBBBBBBBBBBBBnewpackagebannergrab-3.5-14.el89B bbannergrab-3.5-14.el8.src.rpmtbbannergrab-debugsource-3.5-14.el8.aarch64.rpmbbannergrab-3.5-14.el8.aarch64.rpmsbbannergrab-debuginfo-3.5-14.el8.aarch64.rpmbbannergrab-3.5-14.el8.ppc64le.rpmsbbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmtbbannergrab-debugsource-3.5-14.el8.ppc64le.rpmtbbannergrab-debugsource-3.5-14.el8.s390x.rpmsbbannergrab-debuginfo-3.5-14.el8.s390x.rpmbbannergrab-3.5-14.el8.s390x.rpmbbannergrab-3.5-14.el8.x86_64.rpmsbbannergrab-debuginfo-3.5-14.el8.x86_64.rpmtbbannergrab-debugsource-3.5-14.el8.x86_64.rpm bbannergrab-3.5-14.el8.src.rpmtbbannergrab-debugsource-3.5-14.el8.aarch64.rpmbbannergrab-3.5-14.el8.aarch64.rpmsbbannergrab-debuginfo-3.5-14.el8.aarch64.rpmbbannergrab-3.5-14.el8.ppc64le.rpmsbbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmtbbannergrab-debugsource-3.5-14.el8.ppc64le.rpmtbbannergrab-debugsource-3.5-14.el8.s390x.rpmsbbannergrab-debuginfo-3.5-14.el8.s390x.rpmbbannergrab-3.5-14.el8.s390x.rpmbbannergrab-3.5-14.el8.x86_64.rpmsbbannergrab-debuginfo-3.5-14.el8.x86_64.rpmtbbannergrab-debugsource-3.5-14.el8.x86_64.rpm8oDBenhancementpython-niapy-2.0.3-1.el8{Y[python-niapy-2.0.3-1.el8.src.rpmn[python3-niapy-2.0.3-1.el8.noarch.rpmY[python-niapy-2.0.3-1.el8.src.rpmn[python3-niapy-2.0.3-1.el8.noarch.rpm:THBBBBBBBBBBBbugfixandroid-tools-33.0.3p1-3.el8 2https://bugzilla.redhat.com/show_bug.cgi?id=19930531993053Branch request: android-tools for EPEL8 % android-tools-33.0.3p1-3.el8.src.rpm% android-tools-33.0.3p1-3.el8.aarch64.rpm$ android-tools-debugsource-33.0.3p1-3.el8.aarch64.rpm# android-tools-debuginfo-33.0.3p1-3.el8.aarch64.rpm% android-tools-33.0.3p1-3.el8.ppc64le.rpm$ android-tools-debugsource-33.0.3p1-3.el8.ppc64le.rpm# android-tools-debuginfo-33.0.3p1-3.el8.ppc64le.rpm% android-tools-33.0.3p1-3.el8.x86_64.rpm$ android-tools-debugsource-33.0.3p1-3.el8.x86_64.rpm# android-tools-debuginfo-33.0.3p1-3.el8.x86_64.rpm % android-tools-33.0.3p1-3.el8.src.rpm% android-tools-33.0.3p1-3.el8.aarch64.rpm$ android-tools-debugsource-33.0.3p1-3.el8.aarch64.rpm# android-tools-debuginfo-33.0.3p1-3.el8.aarch64.rpm% android-tools-33.0.3p1-3.el8.ppc64le.rpm$ android-tools-debugsource-33.0.3p1-3.el8.ppc64le.rpm# android-tools-debuginfo-33.0.3p1-3.el8.ppc64le.rpm% android-tools-33.0.3p1-3.el8.x86_64.rpm$ android-tools-debugsource-33.0.3p1-3.el8.x86_64.rpm# android-tools-debuginfo-33.0.3p1-3.el8.x86_64.rpm4VBunspecifiedpython-xapp-2.2.2-2.el8>Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21168042116804SettingsWidgets.py tracebacks: AttributeError: 'gi.repository.Gtk' object has no attribute 'FontChooserLevel'Capython-xapp-2.2.2-2.el8.src.rpmxapython3-xapp-2.2.2-2.el8.noarch.rpmCapython-xapp-2.2.2-2.el8.src.rpmxapython3-xapp-2.2.2-2.el8.noarch.rpm Z ZBBBBnewpackageperl-Software-License-CCpack-1.11-19.el8 perl-Test-CheckDeps-0.010-23.el86mA(perl-Software-License-CCpack-1.11-19.el8.src.rpmA(perl-Software-License-CCpack-1.11-19.el8.noarch.rpmhRperl-Test-CheckDeps-0.010-23.el8.src.rpmhRperl-Test-CheckDeps-0.010-23.el8.noarch.rpmA(perl-Software-License-CCpack-1.11-19.el8.src.rpmA(perl-Software-License-CCpack-1.11-19.el8.noarch.rpmhRperl-Test-CheckDeps-0.010-23.el8.src.rpmhRperl-Test-CheckDeps-0.010-23.el8.noarch.rpm$aBnewpackageperl-HTTP-Cache-Transparent-1.4-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17560261756026[RFE] perl-HTTP-Cache-Transparent epel8 build requestB)perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpmB)perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpmB)perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpmB)perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpm˝rc:eBBBBBBBBBBBBBBBBBBBnewpackageocaml-menhir-20190626-4.el8 oGocaml-menhir-devel-20190626-4.el8.s390x.rpmwGocaml-menhir-20190626-4.el8.src.rpmmGocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmwGocaml-menhir-20190626-4.el8.aarch64.rpmnGocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmoGocaml-menhir-devel-20190626-4.el8.aarch64.rpmoGocaml-menhir-devel-20190626-4.el8.ppc64le.rpmmGocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpmnGocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmwGocaml-menhir-20190626-4.el8.ppc64le.rpmwGocaml-menhir-20190626-4.el8.s390x.rpmnGocaml-menhir-debugsource-20190626-4.el8.s390x.rpmmGocaml-menhir-debuginfo-20190626-4.el8.s390x.rpmmGocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpmnGocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmoGocaml-menhir-devel-20190626-4.el8.x86_64.rpmwGocaml-menhir-20190626-4.el8.x86_64.rpmoGocaml-menhir-devel-20190626-4.el8.s390x.rpmwGocaml-menhir-20190626-4.el8.src.rpmmGocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmwGocaml-menhir-20190626-4.el8.aarch64.rpmnGocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmoGocaml-menhir-devel-20190626-4.el8.aarch64.rpmoGocaml-menhir-devel-20190626-4.el8.ppc64le.rpmmGocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpmnGocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmwGocaml-menhir-20190626-4.el8.ppc64le.rpmwGocaml-menhir-20190626-4.el8.s390x.rpmnGocaml-menhir-debugsource-20190626-4.el8.s390x.rpmmGocaml-menhir-debuginfo-20190626-4.el8.s390x.rpmmGocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpmnGocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmoGocaml-menhir-devel-20190626-4.el8.x86_64.rpmwGocaml-menhir-20190626-4.el8.x86_64.rpm즤{BBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarpack-3.7.0-1.el877https://bugzilla.redhat.com/show_bug.cgi?id=15921151592115arpack-3.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17415621741562Request to package arpack for EPEL 8}iarpack-3.7.0-1.el8.src.rpmoiarpack-debugsource-3.7.0-1.el8.aarch64.rpmqiarpack-static-3.7.0-1.el8.aarch64.rpm}iarpack-3.7.0-1.el8.aarch64.rpmniarpack-debuginfo-3.7.0-1.el8.aarch64.rpmpiarpack-devel-3.7.0-1.el8.aarch64.rpmGiarpack-doc-3.7.0-1.el8.noarch.rpmniarpack-debuginfo-3.7.0-1.el8.ppc64le.rpmoiarpack-debugsource-3.7.0-1.el8.ppc64le.rpmpiarpack-devel-3.7.0-1.el8.ppc64le.rpmqiarpack-static-3.7.0-1.el8.ppc64le.rpm}iarpack-3.7.0-1.el8.ppc64le.rpmniarpack-debuginfo-3.7.0-1.el8.s390x.rpmoiarpack-debugsource-3.7.0-1.el8.s390x.rpmqiarpack-static-3.7.0-1.el8.s390x.rpmpiarpack-devel-3.7.0-1.el8.s390x.rpm}iarpack-3.7.0-1.el8.s390x.rpmqiarpack-static-3.7.0-1.el8.x86_64.rpm}iarpack-3.7.0-1.el8.x86_64.rpmpiarpack-devel-3.7.0-1.el8.x86_64.rpmoiarpack-debugsource-3.7.0-1.el8.x86_64.rpmniarpack-debuginfo-3.7.0-1.el8.x86_64.rpm}iarpack-3.7.0-1.el8.src.rpmoiarpack-debugsource-3.7.0-1.el8.aarch64.rpmqiarpack-static-3.7.0-1.el8.aarch64.rpm}iarpack-3.7.0-1.el8.aarch64.rpmniarpack-debuginfo-3.7.0-1.el8.aarch64.rpmpiarpack-devel-3.7.0-1.el8.aarch64.rpmGiarpack-doc-3.7.0-1.el8.noarch.rpmniarpack-debuginfo-3.7.0-1.el8.ppc64le.rpmoiarpack-debugsource-3.7.0-1.el8.ppc64le.rpmpiarpack-devel-3.7.0-1.el8.ppc64le.rpmqiarpack-static-3.7.0-1.el8.ppc64le.rpm}iarpack-3.7.0-1.el8.ppc64le.rpmniarpack-debuginfo-3.7.0-1.el8.s390x.rpmoiarpack-debugsource-3.7.0-1.el8.s390x.rpmqiarpack-static-3.7.0-1.el8.s390x.rpmpiarpack-devel-3.7.0-1.el8.s390x.rpm}iarpack-3.7.0-1.el8.s390x.rpmqiarpack-static-3.7.0-1.el8.x86_64.rpm}iarpack-3.7.0-1.el8.x86_64.rpmpiarpack-devel-3.7.0-1.el8.x86_64.rpmoiarpack-debugsource-3.7.0-1.el8.x86_64.rpmniarpack-debuginfo-3.7.0-1.el8.x86_64.rpm8@WBenhancementpython-flexmock-0.10.10-2.el8nARpython-flexmock-0.10.10-2.el8.src.rpmARpython3-flexmock-0.10.10-2.el8.noarch.rpmARpython-flexmock-0.10.10-2.el8.src.rpmARpython3-flexmock-0.10.10-2.el8.noarch.rpmo([Bbugfixpdftk-java-3.3.3-1.el8 1https://bugzilla.redhat.com/show_bug.cgi?id=21291832129183pdftk-java-3.3.3 is available%pdftk-java-3.3.3-1.el8.src.rpm%pdftk-java-3.3.3-1.el8.noarch.rpm%pdftk-java-3.3.3-1.el8.src.rpm%pdftk-java-3.3.3-1.el8.noarch.rpmޣ47=_BBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefestival-2.5.0-14.el8>https://bugzilla.redhat.com/show_bug.cgi?id=21365362136536Please branch and build festival in epel8 ofestival-2.5.0-14.el8.src.rpm ofestival-2.5.0-14.el8.aarch64.rpmE>festvox-kal-diphone-0.19990610-14.el8.noarch.rpmF>festvox-rab-diphone-0.19990610-14.el8.noarch.rpmAofestvox-awb-arctic-hts-2.5.0-14.el8.noarch.rpmBofestvox-bdl-arctic-hts-2.5.0-14.el8.noarch.rpmCofestvox-clb-arctic-hts-2.5.0-14.el8.noarch.rpmDofestvox-jmk-arctic-hts-2.5.0-14.el8.noarch.rpmGofestvox-rms-arctic-hts-2.5.0-14.el8.noarch.rpmHofestvox-slt-arctic-hts-2.5.0-14.el8.noarch.rpm?ofestival-data-2.5.0-14.el8.noarch.rpmofestival-devel-2.5.0-14.el8.aarch64.rpmofestival-debugsource-2.5.0-14.el8.aarch64.rpm ofestival-debuginfo-2.5.0-14.el8.aarch64.rpm ofestival-2.5.0-14.el8.ppc64le.rpmofestival-devel-2.5.0-14.el8.ppc64le.rpmofestival-debugsource-2.5.0-14.el8.ppc64le.rpm ofestival-debuginfo-2.5.0-14.el8.ppc64le.rpm ofestival-2.5.0-14.el8.s390x.rpmofestival-devel-2.5.0-14.el8.s390x.rpmofestival-debugsource-2.5.0-14.el8.s390x.rpm ofestival-debuginfo-2.5.0-14.el8.s390x.rpm ofestival-2.5.0-14.el8.x86_64.rpmofestival-devel-2.5.0-14.el8.x86_64.rpmofestival-debugsource-2.5.0-14.el8.x86_64.rpm ofestival-debuginfo-2.5.0-14.el8.x86_64.rpm ofestival-2.5.0-14.el8.src.rpm ofestival-2.5.0-14.el8.aarch64.rpmE>festvox-kal-diphone-0.19990610-14.el8.noarch.rpmF>festvox-rab-diphone-0.19990610-14.el8.noarch.rpmAofestvox-awb-arctic-hts-2.5.0-14.el8.noarch.rpmBofestvox-bdl-arctic-hts-2.5.0-14.el8.noarch.rpmCofestvox-clb-arctic-hts-2.5.0-14.el8.noarch.rpmDofestvox-jmk-arctic-hts-2.5.0-14.el8.noarch.rpmGofestvox-rms-arctic-hts-2.5.0-14.el8.noarch.rpmHofestvox-slt-arctic-hts-2.5.0-14.el8.noarch.rpm?ofestival-data-2.5.0-14.el8.noarch.rpmofestival-devel-2.5.0-14.el8.aarch64.rpmofestival-debugsource-2.5.0-14.el8.aarch64.rpm ofestival-debuginfo-2.5.0-14.el8.aarch64.rpm ofestival-2.5.0-14.el8.ppc64le.rpmofestival-devel-2.5.0-14.el8.ppc64le.rpmofestival-debugsource-2.5.0-14.el8.ppc64le.rpm ofestival-debuginfo-2.5.0-14.el8.ppc64le.rpm ofestival-2.5.0-14.el8.s390x.rpmofestival-devel-2.5.0-14.el8.s390x.rpmofestival-debugsource-2.5.0-14.el8.s390x.rpm ofestival-debuginfo-2.5.0-14.el8.s390x.rpm ofestival-2.5.0-14.el8.x86_64.rpmofestival-devel-2.5.0-14.el8.x86_64.rpmofestival-debugsource-2.5.0-14.el8.x86_64.rpm ofestival-debuginfo-2.5.0-14.el8.x86_64.rpm:U~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfiximsettings-1.8.3-4.el8T9Bimsettings-1.8.3-4.el8.src.rpmBimsettings-1.8.3-4.el8.aarch64.rpmeBimsettings-libs-1.8.3-4.el8.aarch64.rpmbBimsettings-devel-1.8.3-4.el8.aarch64.rpmcBimsettings-gsettings-1.8.3-4.el8.aarch64.rpmiBimsettings-qt-1.8.3-4.el8.aarch64.rpmgBimsettings-mate-1.8.3-4.el8.aarch64.rpmkBimsettings-systemd-1.8.3-4.el8.aarch64.rpmaBimsettings-debugsource-1.8.3-4.el8.aarch64.rpm`Bimsettings-debuginfo-1.8.3-4.el8.aarch64.rpmfBimsettings-libs-debuginfo-1.8.3-4.el8.aarch64.rpmdBimsettings-gsettings-debuginfo-1.8.3-4.el8.aarch64.rpmjBimsettings-qt-debuginfo-1.8.3-4.el8.aarch64.rpmhBimsettings-mate-debuginfo-1.8.3-4.el8.aarch64.rpmlBimsettings-systemd-debuginfo-1.8.3-4.el8.aarch64.rpmBimsettings-1.8.3-4.el8.ppc64le.rpmeBimsettings-libs-1.8.3-4.el8.ppc64le.rpmbBimsettings-devel-1.8.3-4.el8.ppc64le.rpmcBimsettings-gsettings-1.8.3-4.el8.ppc64le.rpmiBimsettings-qt-1.8.3-4.el8.ppc64le.rpmgBimsettings-mate-1.8.3-4.el8.ppc64le.rpmkBimsettings-systemd-1.8.3-4.el8.ppc64le.rpmaBimsettings-debugsource-1.8.3-4.el8.ppc64le.rpm`Bimsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmfBimsettings-libs-debuginfo-1.8.3-4.el8.ppc64le.rpmdBimsettings-gsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmjBimsettings-qt-debuginfo-1.8.3-4.el8.ppc64le.rpmhBimsettings-mate-debuginfo-1.8.3-4.el8.ppc64le.rpmlBimsettings-systemd-debuginfo-1.8.3-4.el8.ppc64le.rpmBimsettings-1.8.3-4.el8.s390x.rpmeBimsettings-libs-1.8.3-4.el8.s390x.rpmbBimsettings-devel-1.8.3-4.el8.s390x.rpmcBimsettings-gsettings-1.8.3-4.el8.s390x.rpmiBimsettings-qt-1.8.3-4.el8.s390x.rpmgBimsettings-mate-1.8.3-4.el8.s390x.rpmkBimsettings-systemd-1.8.3-4.el8.s390x.rpmaBimsettings-debugsource-1.8.3-4.el8.s390x.rpm`Bimsettings-debuginfo-1.8.3-4.el8.s390x.rpmfBimsettings-libs-debuginfo-1.8.3-4.el8.s390x.rpmdBimsettings-gsettings-debuginfo-1.8.3-4.el8.s390x.rpmjBimsettings-qt-debuginfo-1.8.3-4.el8.s390x.rpmhBimsettings-mate-debuginfo-1.8.3-4.el8.s390x.rpmlBimsettings-systemd-debuginfo-1.8.3-4.el8.s390x.rpmBimsettings-1.8.3-4.el8.x86_64.rpmeBimsettings-libs-1.8.3-4.el8.x86_64.rpmbBimsettings-devel-1.8.3-4.el8.x86_64.rpmcBimsettings-gsettings-1.8.3-4.el8.x86_64.rpmiBimsettings-qt-1.8.3-4.el8.x86_64.rpmgBimsettings-mate-1.8.3-4.el8.x86_64.rpmkBimsettings-systemd-1.8.3-4.el8.x86_64.rpmaBimsettings-debugsource-1.8.3-4.el8.x86_64.rpm`Bimsettings-debuginfo-1.8.3-4.el8.x86_64.rpmfBimsettings-libs-debuginfo-1.8.3-4.el8.x86_64.rpmdBimsettings-gsettings-debuginfo-1.8.3-4.el8.x86_64.rpmjBimsettings-qt-debuginfo-1.8.3-4.el8.x86_64.rpmhBimsettings-mate-debuginfo-1.8.3-4.el8.x86_64.rpmlBimsettings-systemd-debuginfo-1.8.3-4.el8.x86_64.rpm9Bimsettings-1.8.3-4.el8.src.rpmBimsettings-1.8.3-4.el8.aarch64.rpmeBimsettings-libs-1.8.3-4.el8.aarch64.rpmbBimsettings-devel-1.8.3-4.el8.aarch64.rpmcBimsettings-gsettings-1.8.3-4.el8.aarch64.rpmiBimsettings-qt-1.8.3-4.el8.aarch64.rpmgBimsettings-mate-1.8.3-4.el8.aarch64.rpmkBimsettings-systemd-1.8.3-4.el8.aarch64.rpmaBimsettings-debugsource-1.8.3-4.el8.aarch64.rpm`Bimsettings-debuginfo-1.8.3-4.el8.aarch64.rpmfBimsettings-libs-debuginfo-1.8.3-4.el8.aarch64.rpmdBimsettings-gsettings-debuginfo-1.8.3-4.el8.aarch64.rpmjBimsettings-qt-debuginfo-1.8.3-4.el8.aarch64.rpmhBimsettings-mate-debuginfo-1.8.3-4.el8.aarch64.rpmlBimsettings-systemd-debuginfo-1.8.3-4.el8.aarch64.rpmBimsettings-1.8.3-4.el8.ppc64le.rpmeBimsettings-libs-1.8.3-4.el8.ppc64le.rpmbBimsettings-devel-1.8.3-4.el8.ppc64le.rpmcBimsettings-gsettings-1.8.3-4.el8.ppc64le.rpmiBimsettings-qt-1.8.3-4.el8.ppc64le.rpmgBimsettings-mate-1.8.3-4.el8.ppc64le.rpmkBimsettings-systemd-1.8.3-4.el8.ppc64le.rpmaBimsettings-debugsource-1.8.3-4.el8.ppc64le.rpm`Bimsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmfBimsettings-libs-debuginfo-1.8.3-4.el8.ppc64le.rpmdBimsettings-gsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmjBimsettings-qt-debuginfo-1.8.3-4.el8.ppc64le.rpmhBimsettings-mate-debuginfo-1.8.3-4.el8.ppc64le.rpmlBimsettings-systemd-debuginfo-1.8.3-4.el8.ppc64le.rpmBimsettings-1.8.3-4.el8.s390x.rpmeBimsettings-libs-1.8.3-4.el8.s390x.rpmbBimsettings-devel-1.8.3-4.el8.s390x.rpmcBimsettings-gsettings-1.8.3-4.el8.s390x.rpmiBimsettings-qt-1.8.3-4.el8.s390x.rpmgBimsettings-mate-1.8.3-4.el8.s390x.rpmkBimsettings-systemd-1.8.3-4.el8.s390x.rpmaBimsettings-debugsource-1.8.3-4.el8.s390x.rpm`Bimsettings-debuginfo-1.8.3-4.el8.s390x.rpmfBimsettings-libs-debuginfo-1.8.3-4.el8.s390x.rpmdBimsettings-gsettings-debuginfo-1.8.3-4.el8.s390x.rpmjBimsettings-qt-debuginfo-1.8.3-4.el8.s390x.rpmhBimsettings-mate-debuginfo-1.8.3-4.el8.s390x.rpmlBimsettings-systemd-debuginfo-1.8.3-4.el8.s390x.rpmBimsettings-1.8.3-4.el8.x86_64.rpmeBimsettings-libs-1.8.3-4.el8.x86_64.rpmbBimsettings-devel-1.8.3-4.el8.x86_64.rpmcBimsettings-gsettings-1.8.3-4.el8.x86_64.rpmiBimsettings-qt-1.8.3-4.el8.x86_64.rpmgBimsettings-mate-1.8.3-4.el8.x86_64.rpmkBimsettings-systemd-1.8.3-4.el8.x86_64.rpmaBimsettings-debugsource-1.8.3-4.el8.x86_64.rpm`Bimsettings-debuginfo-1.8.3-4.el8.x86_64.rpmfBimsettings-libs-debuginfo-1.8.3-4.el8.x86_64.rpmdBimsettings-gsettings-debuginfo-1.8.3-4.el8.x86_64.rpmjBimsettings-qt-debuginfo-1.8.3-4.el8.x86_64.rpmhBimsettings-mate-debuginfo-1.8.3-4.el8.x86_64.rpmlBimsettings-systemd-debuginfo-1.8.3-4.el8.x86_64.rpmK9 FBBBBBnewpackageperl-PPIx-Utilities-1.001000-35.el8 perl-Perl-Critic-1.134-5.el86d[0perl-Perl-Critic-1.134-5.el8.src.rpmp0perl-Test-Perl-Critic-Policy-1.134-5.el8.noarch.rpm0perl-Perl-Critic-1.134-5.el8.noarch.rpmZperl-PPIx-Utilities-1.001000-35.el8.src.rpmZperl-PPIx-Utilities-1.001000-35.el8.noarch.rpm0perl-Perl-Critic-1.134-5.el8.src.rpmp0perl-Test-Perl-Critic-Policy-1.134-5.el8.noarch.rpm0perl-Perl-Critic-1.134-5.el8.noarch.rpmZperl-PPIx-Utilities-1.001000-35.el8.src.rpmZperl-PPIx-Utilities-1.001000-35.el8.noarch.rpm'NBBBBnewpackageabi-compliance-checker-2.3-4.el8 abi-dumper-1.1-10.el86?vtabi-compliance-checker-2.3-4.el8.src.rpmvtabi-compliance-checker-2.3-4.el8.noarch.rpmbabi-dumper-1.1-10.el8.src.rpmbabi-dumper-1.1-10.el8.noarch.rpmvtabi-compliance-checker-2.3-4.el8.src.rpmvtabi-compliance-checker-2.3-4.el8.noarch.rpmbabi-dumper-1.1-10.el8.src.rpmbabi-dumper-1.1-10.el8.noarch.rpm˝r//UBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenco-4.8.1-1.el8W5https://bugzilla.redhat.com/show_bug.cgi?id=17496731749673Request to build nco for EPEL 8>knco-4.8.1-1.el8.src.rpm>knco-4.8.1-1.el8.aarch64.rpmdknco-debuginfo-4.8.1-1.el8.aarch64.rpmfknco-devel-4.8.1-1.el8.aarch64.rpmgknco-static-4.8.1-1.el8.aarch64.rpmeknco-debugsource-4.8.1-1.el8.aarch64.rpm>knco-4.8.1-1.el8.ppc64le.rpmgknco-static-4.8.1-1.el8.ppc64le.rpmdknco-debuginfo-4.8.1-1.el8.ppc64le.rpmeknco-debugsource-4.8.1-1.el8.ppc64le.rpmfknco-devel-4.8.1-1.el8.ppc64le.rpm>knco-4.8.1-1.el8.s390x.rpmfknco-devel-4.8.1-1.el8.s390x.rpmgknco-static-4.8.1-1.el8.s390x.rpmeknco-debugsource-4.8.1-1.el8.s390x.rpmdknco-debuginfo-4.8.1-1.el8.s390x.rpmgknco-static-4.8.1-1.el8.x86_64.rpmdknco-debuginfo-4.8.1-1.el8.x86_64.rpmeknco-debugsource-4.8.1-1.el8.x86_64.rpm>knco-4.8.1-1.el8.x86_64.rpmfknco-devel-4.8.1-1.el8.x86_64.rpm>knco-4.8.1-1.el8.src.rpm>knco-4.8.1-1.el8.aarch64.rpmdknco-debuginfo-4.8.1-1.el8.aarch64.rpmfknco-devel-4.8.1-1.el8.aarch64.rpmgknco-static-4.8.1-1.el8.aarch64.rpmeknco-debugsource-4.8.1-1.el8.aarch64.rpm>knco-4.8.1-1.el8.ppc64le.rpmgknco-static-4.8.1-1.el8.ppc64le.rpmdknco-debuginfo-4.8.1-1.el8.ppc64le.rpmeknco-debugsource-4.8.1-1.el8.ppc64le.rpmfknco-devel-4.8.1-1.el8.ppc64le.rpm>knco-4.8.1-1.el8.s390x.rpmfknco-devel-4.8.1-1.el8.s390x.rpmgknco-static-4.8.1-1.el8.s390x.rpmeknco-debugsource-4.8.1-1.el8.s390x.rpmdknco-debuginfo-4.8.1-1.el8.s390x.rpmgknco-static-4.8.1-1.el8.x86_64.rpmdknco-debuginfo-4.8.1-1.el8.x86_64.rpmeknco-debugsource-4.8.1-1.el8.x86_64.rpm>knco-4.8.1-1.el8.x86_64.rpmfknco-devel-4.8.1-1.el8.x86_64.rpm즤}pBBBBBBBBBBBBBBBBBBBenhancementlibgeotiff-1.5.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17415451741545Request to package libgeotiff for EPEL 8/Jlibgeotiff-1.5.1-1.el8.src.rpmEJlibgeotiff-debuginfo-1.5.1-1.el8.aarch64.rpmGJlibgeotiff-devel-1.5.1-1.el8.aarch64.rpmFJlibgeotiff-debugsource-1.5.1-1.el8.aarch64.rpm/Jlibgeotiff-1.5.1-1.el8.aarch64.rpm/Jlibgeotiff-1.5.1-1.el8.ppc64le.rpmGJlibgeotiff-devel-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debugsource-1.5.1-1.el8.ppc64le.rpmEJlibgeotiff-debuginfo-1.5.1-1.el8.ppc64le.rpmEJlibgeotiff-debuginfo-1.5.1-1.el8.s390x.rpm/Jlibgeotiff-1.5.1-1.el8.s390x.rpmFJlibgeotiff-debugsource-1.5.1-1.el8.s390x.rpmGJlibgeotiff-devel-1.5.1-1.el8.s390x.rpmGJlibgeotiff-devel-1.5.1-1.el8.x86_64.rpmEJlibgeotiff-debuginfo-1.5.1-1.el8.x86_64.rpm/Jlibgeotiff-1.5.1-1.el8.x86_64.rpmFJlibgeotiff-debugsource-1.5.1-1.el8.x86_64.rpm/Jlibgeotiff-1.5.1-1.el8.src.rpmEJlibgeotiff-debuginfo-1.5.1-1.el8.aarch64.rpmGJlibgeotiff-devel-1.5.1-1.el8.aarch64.rpmFJlibgeotiff-debugsource-1.5.1-1.el8.aarch64.rpm/Jlibgeotiff-1.5.1-1.el8.aarch64.rpm/Jlibgeotiff-1.5.1-1.el8.ppc64le.rpmGJlibgeotiff-devel-1.5.1-1.el8.ppc64le.rpmFJlibgeotiff-debugsource-1.5.1-1.el8.ppc64le.rpmEJlibgeotiff-debuginfo-1.5.1-1.el8.ppc64le.rpmEJlibgeotiff-debuginfo-1.5.1-1.el8.s390x.rpm/Jlibgeotiff-1.5.1-1.el8.s390x.rpmFJlibgeotiff-debugsource-1.5.1-1.el8.s390x.rpmGJlibgeotiff-devel-1.5.1-1.el8.s390x.rpmGJlibgeotiff-devel-1.5.1-1.el8.x86_64.rpmEJlibgeotiff-debuginfo-1.5.1-1.el8.x86_64.rpm/Jlibgeotiff-1.5.1-1.el8.x86_64.rpmFJlibgeotiff-debugsource-1.5.1-1.el8.x86_64.rpm솢_kFBBBBBBBBBBBBBBenhancementxfce4-terminal-1.0.4-1.el8)$https://bugzilla.redhat.com/show_bug.cgi?id=21526862152686Update Xfce4-terminal in epel8 w9xfce4-terminal-1.0.4-1.el8.src.rpmw9xfce4-terminal-1.0.4-1.el8.aarch64.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.aarch64.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.aarch64.rpmw9xfce4-terminal-1.0.4-1.el8.ppc64le.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.ppc64le.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.ppc64le.rpmw9xfce4-terminal-1.0.4-1.el8.s390x.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.s390x.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.s390x.rpmw9xfce4-terminal-1.0.4-1.el8.x86_64.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.x86_64.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.x86_64.rpm w9xfce4-terminal-1.0.4-1.el8.src.rpmw9xfce4-terminal-1.0.4-1.el8.aarch64.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.aarch64.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.aarch64.rpmw9xfce4-terminal-1.0.4-1.el8.ppc64le.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.ppc64le.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.ppc64le.rpmw9xfce4-terminal-1.0.4-1.el8.s390x.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.s390x.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.s390x.rpmw9xfce4-terminal-1.0.4-1.el8.x86_64.rpm39xfce4-terminal-debugsource-1.0.4-1.el8.x86_64.rpm29xfce4-terminal-debuginfo-1.0.4-1.el8.x86_64.rpm\WBenhancementansible-collection-community-rabbitmq-1.2.3-1.el8M%https://bugzilla.redhat.com/show_bug.cgi?id=21399702139970ansible-collection-community-rabbitmq-1.2.3 is available0ansible-collection-community-rabbitmq-1.2.3-1.el8.src.rpm0ansible-collection-community-rabbitmq-1.2.3-1.el8.noarch.rpm0ansible-collection-community-rabbitmq-1.2.3-1.el8.src.rpm0ansible-collection-community-rabbitmq-1.2.3-1.el8.noarch.rpmh,[BBBBBBBBBBBBBBBenhancementpacketdrill-2.0~20220927gitc556afb-5.el8r'.ypacketdrill-2.0~20220927gitc556afb-5.el8.src.rpm.ypacketdrill-2.0~20220927gitc556afb-5.el8.aarch64.rpmypacketdrill-data-2.0~20220927gitc556afb-5.el8.noarch.rpm6ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.aarch64.rpm5ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.aarch64.rpm.ypacketdrill-2.0~20220927gitc556afb-5.el8.ppc64le.rpm6ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.ppc64le.rpm5ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.ppc64le.rpm.ypacketdrill-2.0~20220927gitc556afb-5.el8.s390x.rpm6ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.s390x.rpm5ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.s390x.rpm.ypacketdrill-2.0~20220927gitc556afb-5.el8.x86_64.rpm6ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.x86_64.rpm5ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.x86_64.rpm.ypacketdrill-2.0~20220927gitc556afb-5.el8.src.rpm.ypacketdrill-2.0~20220927gitc556afb-5.el8.aarch64.rpmypacketdrill-data-2.0~20220927gitc556afb-5.el8.noarch.rpm6ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.aarch64.rpm5ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.aarch64.rpm.ypacketdrill-2.0~20220927gitc556afb-5.el8.ppc64le.rpm6ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.ppc64le.rpm5ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.ppc64le.rpm.ypacketdrill-2.0~20220927gitc556afb-5.el8.s390x.rpm6ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.s390x.rpm5ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.s390x.rpm.ypacketdrill-2.0~20220927gitc556afb-5.el8.x86_64.rpm6ypacketdrill-debugsource-2.0~20220927gitc556afb-5.el8.x86_64.rpm5ypacketdrill-debuginfo-2.0~20220927gitc556afb-5.el8.x86_64.rpm.+=mBBBBBBBBBBBBBBnewpackagedfc-3.1.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21160642116064Review Request: dfc - Report file system space usage information with style -Wdfc-3.1.1-1.el8.src.rpm-Wdfc-3.1.1-1.el8.aarch64.rpmWdfc-debugsource-3.1.1-1.el8.aarch64.rpmWdfc-debuginfo-3.1.1-1.el8.aarch64.rpm-Wdfc-3.1.1-1.el8.ppc64le.rpmWdfc-debugsource-3.1.1-1.el8.ppc64le.rpmWdfc-debuginfo-3.1.1-1.el8.ppc64le.rpm-Wdfc-3.1.1-1.el8.s390x.rpmWdfc-debugsource-3.1.1-1.el8.s390x.rpmWdfc-debuginfo-3.1.1-1.el8.s390x.rpm-Wdfc-3.1.1-1.el8.x86_64.rpmWdfc-debugsource-3.1.1-1.el8.x86_64.rpmWdfc-debuginfo-3.1.1-1.el8.x86_64.rpm -Wdfc-3.1.1-1.el8.src.rpm-Wdfc-3.1.1-1.el8.aarch64.rpmWdfc-debugsource-3.1.1-1.el8.aarch64.rpmWdfc-debuginfo-3.1.1-1.el8.aarch64.rpm-Wdfc-3.1.1-1.el8.ppc64le.rpmWdfc-debugsource-3.1.1-1.el8.ppc64le.rpmWdfc-debuginfo-3.1.1-1.el8.ppc64le.rpm-Wdfc-3.1.1-1.el8.s390x.rpmWdfc-debugsource-3.1.1-1.el8.s390x.rpmWdfc-debuginfo-3.1.1-1.el8.s390x.rpm-Wdfc-3.1.1-1.el8.x86_64.rpmWdfc-debugsource-3.1.1-1.el8.x86_64.rpmWdfc-debuginfo-3.1.1-1.el8.x86_64.rpm B~BBBBBBBBBBBBBBunspecifiedmate-calc-1.24.2-3.el8' [\mate-calc-1.24.2-3.el8.src.rpm[\mate-calc-1.24.2-3.el8.aarch64.rpmQ\mate-calc-debugsource-1.24.2-3.el8.aarch64.rpmP\mate-calc-debuginfo-1.24.2-3.el8.aarch64.rpm[\mate-calc-1.24.2-3.el8.ppc64le.rpmQ\mate-calc-debugsource-1.24.2-3.el8.ppc64le.rpmP\mate-calc-debuginfo-1.24.2-3.el8.ppc64le.rpm[\mate-calc-1.24.2-3.el8.s390x.rpmQ\mate-calc-debugsource-1.24.2-3.el8.s390x.rpmP\mate-calc-debuginfo-1.24.2-3.el8.s390x.rpm[\mate-calc-1.24.2-3.el8.x86_64.rpmQ\mate-calc-debugsource-1.24.2-3.el8.x86_64.rpmP\mate-calc-debuginfo-1.24.2-3.el8.x86_64.rpm [\mate-calc-1.24.2-3.el8.src.rpm[\mate-calc-1.24.2-3.el8.aarch64.rpmQ\mate-calc-debugsource-1.24.2-3.el8.aarch64.rpmP\mate-calc-debuginfo-1.24.2-3.el8.aarch64.rpm[\mate-calc-1.24.2-3.el8.ppc64le.rpmQ\mate-calc-debugsource-1.24.2-3.el8.ppc64le.rpmP\mate-calc-debuginfo-1.24.2-3.el8.ppc64le.rpm[\mate-calc-1.24.2-3.el8.s390x.rpmQ\mate-calc-debugsource-1.24.2-3.el8.s390x.rpmP\mate-calc-debuginfo-1.24.2-3.el8.s390x.rpm[\mate-calc-1.24.2-3.el8.x86_64.rpmQ\mate-calc-debugsource-1.24.2-3.el8.x86_64.rpmP\mate-calc-debuginfo-1.24.2-3.el8.x86_64.rpmؙjOBenhancementperl-LWP-UserAgent-Determined-1.07-7.el8A https://bugzilla.redhat.com/show_bug.cgi?id=17560291756029[RFE] perl-LWP-UserAgent-Determined build for epel8t perl-LWP-UserAgent-Determined-1.07-7.el8.src.rpmt perl-LWP-UserAgent-Determined-1.07-7.el8.noarch.rpmt perl-LWP-UserAgent-Determined-1.07-7.el8.src.rpmt perl-LWP-UserAgent-Determined-1.07-7.el8.noarch.rpmWV8SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Env-Sanctify-1.12-17.el8 perl-Module-Install-Repository-0.06-19.el8 perl-Regexp-Common-2017060201-11.el8 perl-Spellunker-0.4.0-16.el8 perl-Test-LeakTrace-0.16-11.el8 perl-Test-Regexp-2017040101-10.el8 perl-Test-Synopsis-0.16-1.el8 perl-Test-Valgrind-1.19-12.el86Lot2perl-Env-Sanctify-1.12-17.el8.src.rpmt2perl-Env-Sanctify-1.12-17.el8.noarch.rpm-perl-Module-Install-Repository-0.06-19.el8.src.rpm-perl-Module-Install-Repository-0.06-19.el8.noarch.rpm-'perl-Regexp-Common-2017060201-11.el8.src.rpm-'perl-Regexp-Common-2017060201-11.el8.noarch.rpmEperl-Spellunker-0.4.0-16.el8.src.rpmEperl-Spellunker-0.4.0-16.el8.noarch.rpmPperl-Test-LeakTrace-0.16-11.el8.src.rpmPperl-Test-LeakTrace-0.16-11.el8.aarch64.rpmGperl-Test-LeakTrace-debugsource-0.16-11.el8.aarch64.rpmFperl-Test-LeakTrace-debuginfo-0.16-11.el8.aarch64.rpmGperl-Test-LeakTrace-debugsource-0.16-11.el8.ppc64le.rpmFperl-Test-LeakTrace-debuginfo-0.16-11.el8.ppc64le.rpmPperl-Test-LeakTrace-0.16-11.el8.ppc64le.rpmPperl-Test-LeakTrace-0.16-11.el8.s390x.rpmGperl-Test-LeakTrace-debugsource-0.16-11.el8.s390x.rpmFperl-Test-LeakTrace-debuginfo-0.16-11.el8.s390x.rpmGperl-Test-LeakTrace-debugsource-0.16-11.el8.x86_64.rpmFperl-Test-LeakTrace-debuginfo-0.16-11.el8.x86_64.rpmPperl-Test-LeakTrace-0.16-11.el8.x86_64.rpm&perl-Test-Regexp-2017040101-10.el8.src.rpm&perl-Test-Regexp-2017040101-10.el8.noarch.rpm<perl-Test-Synopsis-0.16-1.el8.src.rpm<perl-Test-Synopsis-0.16-1.el8.noarch.rpm"Tperl-Test-Valgrind-1.19-12.el8.src.rpm"Tperl-Test-Valgrind-1.19-12.el8.noarch.rpmt2perl-Env-Sanctify-1.12-17.el8.src.rpmt2perl-Env-Sanctify-1.12-17.el8.noarch.rpm-perl-Module-Install-Repository-0.06-19.el8.src.rpm-perl-Module-Install-Repository-0.06-19.el8.noarch.rpm-'perl-Regexp-Common-2017060201-11.el8.src.rpm-'perl-Regexp-Common-2017060201-11.el8.noarch.rpmEperl-Spellunker-0.4.0-16.el8.src.rpmEperl-Spellunker-0.4.0-16.el8.noarch.rpmPperl-Test-LeakTrace-0.16-11.el8.src.rpmPperl-Test-LeakTrace-0.16-11.el8.aarch64.rpmGperl-Test-LeakTrace-debugsource-0.16-11.el8.aarch64.rpmFperl-Test-LeakTrace-debuginfo-0.16-11.el8.aarch64.rpmGperl-Test-LeakTrace-debugsource-0.16-11.el8.ppc64le.rpmFperl-Test-LeakTrace-debuginfo-0.16-11.el8.ppc64le.rpmPperl-Test-LeakTrace-0.16-11.el8.ppc64le.rpmPperl-Test-LeakTrace-0.16-11.el8.s390x.rpmGperl-Test-LeakTrace-debugsource-0.16-11.el8.s390x.rpmFperl-Test-LeakTrace-debuginfo-0.16-11.el8.s390x.rpmGperl-Test-LeakTrace-debugsource-0.16-11.el8.x86_64.rpmFperl-Test-LeakTrace-debuginfo-0.16-11.el8.x86_64.rpmPperl-Test-LeakTrace-0.16-11.el8.x86_64.rpm&perl-Test-Regexp-2017040101-10.el8.src.rpm&perl-Test-Regexp-2017040101-10.el8.noarch.rpm<perl-Test-Synopsis-0.16-1.el8.src.rpm<perl-Test-Synopsis-0.16-1.el8.noarch.rpm"Tperl-Test-Valgrind-1.19-12.el8.src.rpm"Tperl-Test-Valgrind-1.19-12.el8.noarch.rpmpython-progress-1.5-3.el8.src.rpmp>python3-progress-1.5-3.el8.noarch.rpmpython-requests-toolbelt-0.9.1-4.el8.src.rpm python3-requests-toolbelt-0.9.1-4.el8.noarch.rpmiocopr-cli-1.80-2.el8.noarch.rpmiocopr-cli-1.80-2.el8.src.rpmqpython-betamax-0.8.1-7.el8.src.rpmopython3-betamax-0.8.1-7.el8.noarch.rpm&python-copr-1.97-1.el8.src.rpm]python3-copr-1.97-1.el8.noarch.rpm'python-copr-doc-1.97-1.el8.noarch.rpm*Wpython-marshmallow-3.1.1-1.el8.src.rpmWWpython-marshmallow-doc-3.1.1-1.el8.noarch.rpm=Wpython3-marshmallow-3.1.1-1.el8.noarch.rpm8>python-progress-1.5-3.el8.src.rpmp>python3-progress-1.5-3.el8.noarch.rpmpython-requests-toolbelt-0.9.1-4.el8.src.rpm python3-requests-toolbelt-0.9.1-4.el8.noarch.rpm˝r2bBBBBBBBBBBBBBBnewpackagelzip-1.21-1.el8p QVlzip-1.21-1.el8.src.rpmQVlzip-1.21-1.el8.aarch64.rpm4Vlzip-debuginfo-1.21-1.el8.aarch64.rpm5Vlzip-debugsource-1.21-1.el8.aarch64.rpm4Vlzip-debuginfo-1.21-1.el8.ppc64le.rpmQVlzip-1.21-1.el8.ppc64le.rpm5Vlzip-debugsource-1.21-1.el8.ppc64le.rpmQVlzip-1.21-1.el8.s390x.rpm5Vlzip-debugsource-1.21-1.el8.s390x.rpm4Vlzip-debuginfo-1.21-1.el8.s390x.rpm4Vlzip-debuginfo-1.21-1.el8.x86_64.rpm5Vlzip-debugsource-1.21-1.el8.x86_64.rpmQVlzip-1.21-1.el8.x86_64.rpm QVlzip-1.21-1.el8.src.rpmQVlzip-1.21-1.el8.aarch64.rpm4Vlzip-debuginfo-1.21-1.el8.aarch64.rpm5Vlzip-debugsource-1.21-1.el8.aarch64.rpm4Vlzip-debuginfo-1.21-1.el8.ppc64le.rpmQVlzip-1.21-1.el8.ppc64le.rpm5Vlzip-debugsource-1.21-1.el8.ppc64le.rpmQVlzip-1.21-1.el8.s390x.rpm5Vlzip-debugsource-1.21-1.el8.s390x.rpm4Vlzip-debuginfo-1.21-1.el8.s390x.rpm4Vlzip-debuginfo-1.21-1.el8.x86_64.rpm5Vlzip-debugsource-1.21-1.el8.x86_64.rpmQVlzip-1.21-1.el8.x86_64.rpm즤sBBBBBBBBBBBBBBBBBBBenhancementgeos-3.7.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17415661741566Request to package geos for EPEL 8>fgeos-3.7.2-1.el8.src.rpm fgeos-debugsource-3.7.2-1.el8.aarch64.rpm!fgeos-devel-3.7.2-1.el8.aarch64.rpmfgeos-debuginfo-3.7.2-1.el8.aarch64.rpm>fgeos-3.7.2-1.el8.aarch64.rpm fgeos-debugsource-3.7.2-1.el8.ppc64le.rpmfgeos-debuginfo-3.7.2-1.el8.ppc64le.rpm!fgeos-devel-3.7.2-1.el8.ppc64le.rpm>fgeos-3.7.2-1.el8.ppc64le.rpm>fgeos-3.7.2-1.el8.s390x.rpmfgeos-debuginfo-3.7.2-1.el8.s390x.rpm!fgeos-devel-3.7.2-1.el8.s390x.rpm fgeos-debugsource-3.7.2-1.el8.s390x.rpm fgeos-debugsource-3.7.2-1.el8.x86_64.rpm!fgeos-devel-3.7.2-1.el8.x86_64.rpmfgeos-debuginfo-3.7.2-1.el8.x86_64.rpm>fgeos-3.7.2-1.el8.x86_64.rpm>fgeos-3.7.2-1.el8.src.rpm fgeos-debugsource-3.7.2-1.el8.aarch64.rpm!fgeos-devel-3.7.2-1.el8.aarch64.rpmfgeos-debuginfo-3.7.2-1.el8.aarch64.rpm>fgeos-3.7.2-1.el8.aarch64.rpm fgeos-debugsource-3.7.2-1.el8.ppc64le.rpmfgeos-debuginfo-3.7.2-1.el8.ppc64le.rpm!fgeos-devel-3.7.2-1.el8.ppc64le.rpm>fgeos-3.7.2-1.el8.ppc64le.rpm>fgeos-3.7.2-1.el8.s390x.rpmfgeos-debuginfo-3.7.2-1.el8.s390x.rpm!fgeos-devel-3.7.2-1.el8.s390x.rpm fgeos-debugsource-3.7.2-1.el8.s390x.rpm fgeos-debugsource-3.7.2-1.el8.x86_64.rpm!fgeos-devel-3.7.2-1.el8.x86_64.rpmfgeos-debuginfo-3.7.2-1.el8.x86_64.rpm>fgeos-3.7.2-1.el8.x86_64.rpm솢_pIBBBBBBBBBBBBBBBenhancementcabal-rpm-0.13.3-1.el8 ghc-simple-cmd-0.1.3.1-1.el8D|cabal-rpm-0.13.3-1.el8.src.rpmD|cabal-rpm-0.13.3-1.el8.aarch64.rpmD|cabal-rpm-0.13.3-1.el8.ppc64le.rpmD|cabal-rpm-0.13.3-1.el8.s390x.rpmD|cabal-rpm-0.13.3-1.el8.x86_64.rpm Dghc-simple-cmd-0.1.3.1-1.el8.src.rpm Dghc-simple-cmd-0.1.3.1-1.el8.aarch64.rpmperl-Array-Diff-0.09-1.el8.src.rpm>perl-Array-Diff-0.09-1.el8.noarch.rpm>perl-Array-Diff-0.09-1.el8.src.rpm>perl-Array-Diff-0.09-1.el8.noarch.rpmB/lBbugfixpython-volvooncall-0.8.12-2.el8-2python-volvooncall-0.8.12-2.el8.src.rpmGpython3-volvooncall-0.8.12-2.el8.noarch.rpm2python-volvooncall-0.8.12-2.el8.src.rpmGpython3-volvooncall-0.8.12-2.el8.noarch.rpm.'pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibimagequant-2.12.5-1.el8 pngquant-2.12.5-1.el8G%https://bugzilla.redhat.com/show_bug.cgi?id=17509311750931build of pngquant for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17509361750936chance to maintain libimagequant on EPEL;llibimagequant-2.12.5-1.el8.src.rpmllibimagequant-debugsource-2.12.5-1.el8.aarch64.rpmllibimagequant-devel-2.12.5-1.el8.aarch64.rpmllibimagequant-debuginfo-2.12.5-1.el8.aarch64.rpm;llibimagequant-2.12.5-1.el8.aarch64.rpm;llibimagequant-2.12.5-1.el8.ppc64le.rpmllibimagequant-devel-2.12.5-1.el8.ppc64le.rpmllibimagequant-debugsource-2.12.5-1.el8.ppc64le.rpmllibimagequant-debuginfo-2.12.5-1.el8.ppc64le.rpmllibimagequant-devel-2.12.5-1.el8.s390x.rpm;llibimagequant-2.12.5-1.el8.s390x.rpmllibimagequant-debugsource-2.12.5-1.el8.s390x.rpmllibimagequant-debuginfo-2.12.5-1.el8.s390x.rpm;llibimagequant-2.12.5-1.el8.x86_64.rpmllibimagequant-devel-2.12.5-1.el8.x86_64.rpmllibimagequant-debuginfo-2.12.5-1.el8.x86_64.rpmllibimagequant-debugsource-2.12.5-1.el8.x86_64.rpm}lpngquant-2.12.5-1.el8.src.rpmSlpngquant-debuginfo-2.12.5-1.el8.aarch64.rpmTlpngquant-debugsource-2.12.5-1.el8.aarch64.rpm}lpngquant-2.12.5-1.el8.aarch64.rpmSlpngquant-debuginfo-2.12.5-1.el8.ppc64le.rpmTlpngquant-debugsource-2.12.5-1.el8.ppc64le.rpm}lpngquant-2.12.5-1.el8.ppc64le.rpm}lpngquant-2.12.5-1.el8.s390x.rpmTlpngquant-debugsource-2.12.5-1.el8.s390x.rpmSlpngquant-debuginfo-2.12.5-1.el8.s390x.rpmTlpngquant-debugsource-2.12.5-1.el8.x86_64.rpm}lpngquant-2.12.5-1.el8.x86_64.rpmSlpngquant-debuginfo-2.12.5-1.el8.x86_64.rpm;llibimagequant-2.12.5-1.el8.src.rpmllibimagequant-debugsource-2.12.5-1.el8.aarch64.rpmllibimagequant-devel-2.12.5-1.el8.aarch64.rpmllibimagequant-debuginfo-2.12.5-1.el8.aarch64.rpm;llibimagequant-2.12.5-1.el8.aarch64.rpm;llibimagequant-2.12.5-1.el8.ppc64le.rpmllibimagequant-devel-2.12.5-1.el8.ppc64le.rpmllibimagequant-debugsource-2.12.5-1.el8.ppc64le.rpmllibimagequant-debuginfo-2.12.5-1.el8.ppc64le.rpmllibimagequant-devel-2.12.5-1.el8.s390x.rpm;llibimagequant-2.12.5-1.el8.s390x.rpmllibimagequant-debugsource-2.12.5-1.el8.s390x.rpmllibimagequant-debuginfo-2.12.5-1.el8.s390x.rpm;llibimagequant-2.12.5-1.el8.x86_64.rpmllibimagequant-devel-2.12.5-1.el8.x86_64.rpmllibimagequant-debuginfo-2.12.5-1.el8.x86_64.rpmllibimagequant-debugsource-2.12.5-1.el8.x86_64.rpm}lpngquant-2.12.5-1.el8.src.rpmSlpngquant-debuginfo-2.12.5-1.el8.aarch64.rpmTlpngquant-debugsource-2.12.5-1.el8.aarch64.rpm}lpngquant-2.12.5-1.el8.aarch64.rpmSlpngquant-debuginfo-2.12.5-1.el8.ppc64le.rpmTlpngquant-debugsource-2.12.5-1.el8.ppc64le.rpm}lpngquant-2.12.5-1.el8.ppc64le.rpm}lpngquant-2.12.5-1.el8.s390x.rpmTlpngquant-debugsource-2.12.5-1.el8.s390x.rpmSlpngquant-debuginfo-2.12.5-1.el8.s390x.rpmTlpngquant-debugsource-2.12.5-1.el8.x86_64.rpm}lpngquant-2.12.5-1.el8.x86_64.rpmSlpngquant-debuginfo-2.12.5-1.el8.x86_64.rpm 0+VBBBBBBBBBBBBBBBBBBBnewpackagegl2ps-1.4.0-7.el8lp'pgl2ps-1.4.0-7.el8.src.rpm{pgl2ps-debugsource-1.4.0-7.el8.aarch64.rpm'pgl2ps-1.4.0-7.el8.aarch64.rpm|pgl2ps-devel-1.4.0-7.el8.aarch64.rpmzpgl2ps-debuginfo-1.4.0-7.el8.aarch64.rpm|pgl2ps-devel-1.4.0-7.el8.ppc64le.rpm'pgl2ps-1.4.0-7.el8.ppc64le.rpm{pgl2ps-debugsource-1.4.0-7.el8.ppc64le.rpmzpgl2ps-debuginfo-1.4.0-7.el8.ppc64le.rpm{pgl2ps-debugsource-1.4.0-7.el8.s390x.rpmzpgl2ps-debuginfo-1.4.0-7.el8.s390x.rpm|pgl2ps-devel-1.4.0-7.el8.s390x.rpm'pgl2ps-1.4.0-7.el8.s390x.rpm'pgl2ps-1.4.0-7.el8.x86_64.rpm{pgl2ps-debugsource-1.4.0-7.el8.x86_64.rpmzpgl2ps-debuginfo-1.4.0-7.el8.x86_64.rpm|pgl2ps-devel-1.4.0-7.el8.x86_64.rpm'pgl2ps-1.4.0-7.el8.src.rpm{pgl2ps-debugsource-1.4.0-7.el8.aarch64.rpm'pgl2ps-1.4.0-7.el8.aarch64.rpm|pgl2ps-devel-1.4.0-7.el8.aarch64.rpmzpgl2ps-debuginfo-1.4.0-7.el8.aarch64.rpm|pgl2ps-devel-1.4.0-7.el8.ppc64le.rpm'pgl2ps-1.4.0-7.el8.ppc64le.rpm{pgl2ps-debugsource-1.4.0-7.el8.ppc64le.rpmzpgl2ps-debuginfo-1.4.0-7.el8.ppc64le.rpm{pgl2ps-debugsource-1.4.0-7.el8.s390x.rpmzpgl2ps-debuginfo-1.4.0-7.el8.s390x.rpm|pgl2ps-devel-1.4.0-7.el8.s390x.rpm'pgl2ps-1.4.0-7.el8.s390x.rpm'pgl2ps-1.4.0-7.el8.x86_64.rpm{pgl2ps-debugsource-1.4.0-7.el8.x86_64.rpmzpgl2ps-debuginfo-1.4.0-7.el8.x86_64.rpm|pgl2ps-devel-1.4.0-7.el8.x86_64.rpm즤KrBBBBBBBBBBBBBBBBBBBBbugfixpython-mysqlclient-1.4.6-3.el8gM3python-mysqlclient-1.4.6-3.el8.src.rpm3python3-mysqlclient-1.4.6-3.el8.aarch64.rpm63python-mysqlclient-doc-1.4.6-3.el8.aarch64.rpm53python-mysqlclient-debugsource-1.4.6-3.el8.aarch64.rpm3python3-mysqlclient-debuginfo-1.4.6-3.el8.aarch64.rpm3python3-mysqlclient-1.4.6-3.el8.ppc64le.rpm63python-mysqlclient-doc-1.4.6-3.el8.ppc64le.rpm53python-mysqlclient-debugsource-1.4.6-3.el8.ppc64le.rpm3python3-mysqlclient-debuginfo-1.4.6-3.el8.ppc64le.rpm3python3-mysqlclient-1.4.6-3.el8.s390x.rpm63python-mysqlclient-doc-1.4.6-3.el8.s390x.rpm53python-mysqlclient-debugsource-1.4.6-3.el8.s390x.rpm3python3-mysqlclient-debuginfo-1.4.6-3.el8.s390x.rpm3python3-mysqlclient-1.4.6-3.el8.x86_64.rpm63python-mysqlclient-doc-1.4.6-3.el8.x86_64.rpm53python-mysqlclient-debugsource-1.4.6-3.el8.x86_64.rpm3python3-mysqlclient-debuginfo-1.4.6-3.el8.x86_64.rpmM3python-mysqlclient-1.4.6-3.el8.src.rpm3python3-mysqlclient-1.4.6-3.el8.aarch64.rpm63python-mysqlclient-doc-1.4.6-3.el8.aarch64.rpm53python-mysqlclient-debugsource-1.4.6-3.el8.aarch64.rpm3python3-mysqlclient-debuginfo-1.4.6-3.el8.aarch64.rpm3python3-mysqlclient-1.4.6-3.el8.ppc64le.rpm63python-mysqlclient-doc-1.4.6-3.el8.ppc64le.rpm53python-mysqlclient-debugsource-1.4.6-3.el8.ppc64le.rpm3python3-mysqlclient-debuginfo-1.4.6-3.el8.ppc64le.rpm3python3-mysqlclient-1.4.6-3.el8.s390x.rpm63python-mysqlclient-doc-1.4.6-3.el8.s390x.rpm53python-mysqlclient-debugsource-1.4.6-3.el8.s390x.rpm3python3-mysqlclient-debuginfo-1.4.6-3.el8.s390x.rpm3python3-mysqlclient-1.4.6-3.el8.x86_64.rpm63python-mysqlclient-doc-1.4.6-3.el8.x86_64.rpm53python-mysqlclient-debugsource-1.4.6-3.el8.x86_64.rpm3python3-mysqlclient-debuginfo-1.4.6-3.el8.x86_64.rpmƭa1 IBnewpackagepython39-setuptools_scm-epel-5.0.1-1.el8'python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm*'python39-setuptools_scm-5.0.1-1.el8.noarch.rpm'python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm*'python39-setuptools_scm-5.0.1-1.el8.noarch.rpmS6MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibapreq2-2.17-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=21237692123769CVE-2022-22728 libapreq2: multipart form parse memory corruption [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21237702123770CVE-2022-22728 libapreq2: multipart form parse memory corruption [fedora-all]!v7libapreq2-2.17-1.el8.src.rpmv7libapreq2-2.17-1.el8.aarch64.rpm97libapreq2-libs-2.17-1.el8.aarch64.rpm87libapreq2-devel-2.17-1.el8.aarch64.rpmz7perl-libapreq2-2.17-1.el8.aarch64.rpm77libapreq2-debugsource-2.17-1.el8.aarch64.rpm67libapreq2-debuginfo-2.17-1.el8.aarch64.rpm:7libapreq2-libs-debuginfo-2.17-1.el8.aarch64.rpm{7perl-libapreq2-debuginfo-2.17-1.el8.aarch64.rpmv7libapreq2-2.17-1.el8.ppc64le.rpm97libapreq2-libs-2.17-1.el8.ppc64le.rpm87libapreq2-devel-2.17-1.el8.ppc64le.rpmz7perl-libapreq2-2.17-1.el8.ppc64le.rpm77libapreq2-debugsource-2.17-1.el8.ppc64le.rpm67libapreq2-debuginfo-2.17-1.el8.ppc64le.rpm:7libapreq2-libs-debuginfo-2.17-1.el8.ppc64le.rpm{7perl-libapreq2-debuginfo-2.17-1.el8.ppc64le.rpmv7libapreq2-2.17-1.el8.s390x.rpm97libapreq2-libs-2.17-1.el8.s390x.rpm87libapreq2-devel-2.17-1.el8.s390x.rpmz7perl-libapreq2-2.17-1.el8.s390x.rpm77libapreq2-debugsource-2.17-1.el8.s390x.rpm67libapreq2-debuginfo-2.17-1.el8.s390x.rpm:7libapreq2-libs-debuginfo-2.17-1.el8.s390x.rpm{7perl-libapreq2-debuginfo-2.17-1.el8.s390x.rpmv7libapreq2-2.17-1.el8.x86_64.rpm97libapreq2-libs-2.17-1.el8.x86_64.rpm87libapreq2-devel-2.17-1.el8.x86_64.rpmz7perl-libapreq2-2.17-1.el8.x86_64.rpm77libapreq2-debugsource-2.17-1.el8.x86_64.rpm67libapreq2-debuginfo-2.17-1.el8.x86_64.rpm:7libapreq2-libs-debuginfo-2.17-1.el8.x86_64.rpm{7perl-libapreq2-debuginfo-2.17-1.el8.x86_64.rpm!v7libapreq2-2.17-1.el8.src.rpmv7libapreq2-2.17-1.el8.aarch64.rpm97libapreq2-libs-2.17-1.el8.aarch64.rpm87libapreq2-devel-2.17-1.el8.aarch64.rpmz7perl-libapreq2-2.17-1.el8.aarch64.rpm77libapreq2-debugsource-2.17-1.el8.aarch64.rpm67libapreq2-debuginfo-2.17-1.el8.aarch64.rpm:7libapreq2-libs-debuginfo-2.17-1.el8.aarch64.rpm{7perl-libapreq2-debuginfo-2.17-1.el8.aarch64.rpmv7libapreq2-2.17-1.el8.ppc64le.rpm97libapreq2-libs-2.17-1.el8.ppc64le.rpm87libapreq2-devel-2.17-1.el8.ppc64le.rpmz7perl-libapreq2-2.17-1.el8.ppc64le.rpm77libapreq2-debugsource-2.17-1.el8.ppc64le.rpm67libapreq2-debuginfo-2.17-1.el8.ppc64le.rpm:7libapreq2-libs-debuginfo-2.17-1.el8.ppc64le.rpm{7perl-libapreq2-debuginfo-2.17-1.el8.ppc64le.rpmv7libapreq2-2.17-1.el8.s390x.rpm97libapreq2-libs-2.17-1.el8.s390x.rpm87libapreq2-devel-2.17-1.el8.s390x.rpmz7perl-libapreq2-2.17-1.el8.s390x.rpm77libapreq2-debugsource-2.17-1.el8.s390x.rpm67libapreq2-debuginfo-2.17-1.el8.s390x.rpm:7libapreq2-libs-debuginfo-2.17-1.el8.s390x.rpm{7perl-libapreq2-debuginfo-2.17-1.el8.s390x.rpmv7libapreq2-2.17-1.el8.x86_64.rpm97libapreq2-libs-2.17-1.el8.x86_64.rpm87libapreq2-devel-2.17-1.el8.x86_64.rpmz7perl-libapreq2-2.17-1.el8.x86_64.rpm77libapreq2-debugsource-2.17-1.el8.x86_64.rpm67libapreq2-debuginfo-2.17-1.el8.x86_64.rpm:7libapreq2-libs-debuginfo-2.17-1.el8.x86_64.rpm{7perl-libapreq2-debuginfo-2.17-1.el8.x86_64.rpm[P'wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixscalapack-2.0.2-31.el8)Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17532501753250don't link against lapack with openblasYJ[scalapack-2.0.2-31.el8.src.rpm0[blacs-openmpi-devel-2.0.2-31.el8.aarch64.rpm1[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.aarch64.rpm[[scalapack-openmpi-2.0.2-31.el8.aarch64.rpm^[scalapack-openmpi-static-2.0.2-31.el8.aarch64.rpmW[scalapack-mpich-2.0.2-31.el8.aarch64.rpmT[scalapack-common-2.0.2-31.el8.aarch64.rpm-[blacs-mpich-static-2.0.2-31.el8.aarch64.rpm][scalapack-openmpi-devel-2.0.2-31.el8.aarch64.rpmZ[scalapack-mpich-static-2.0.2-31.el8.aarch64.rpmU[scalapack-debuginfo-2.0.2-31.el8.aarch64.rpm([blacs-common-2.0.2-31.el8.aarch64.rpm,[blacs-mpich-devel-debuginfo-2.0.2-31.el8.aarch64.rpm/[blacs-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpm*[blacs-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm+[blacs-mpich-devel-2.0.2-31.el8.aarch64.rpmY[scalapack-mpich-devel-2.0.2-31.el8.aarch64.rpm2[blacs-openmpi-static-2.0.2-31.el8.aarch64.rpm.[blacs-openmpi-2.0.2-31.el8.aarch64.rpmX[scalapack-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm)[blacs-mpich-2.0.2-31.el8.aarch64.rpm\[scalapack-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpmV[scalapack-debugsource-2.0.2-31.el8.aarch64.rpmZ[scalapack-mpich-static-2.0.2-31.el8.ppc64le.rpm/[blacs-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpmW[scalapack-mpich-2.0.2-31.el8.ppc64le.rpm2[blacs-openmpi-static-2.0.2-31.el8.ppc64le.rpm-[blacs-mpich-static-2.0.2-31.el8.ppc64le.rpmT[scalapack-common-2.0.2-31.el8.ppc64le.rpm([blacs-common-2.0.2-31.el8.ppc64le.rpmY[scalapack-mpich-devel-2.0.2-31.el8.ppc64le.rpm1[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.ppc64le.rpm*[blacs-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm+[blacs-mpich-devel-2.0.2-31.el8.ppc64le.rpm][scalapack-openmpi-devel-2.0.2-31.el8.ppc64le.rpmU[scalapack-debuginfo-2.0.2-31.el8.ppc64le.rpmV[scalapack-debugsource-2.0.2-31.el8.ppc64le.rpm^[scalapack-openmpi-static-2.0.2-31.el8.ppc64le.rpm\[scalapack-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpm.[blacs-openmpi-2.0.2-31.el8.ppc64le.rpm0[blacs-openmpi-devel-2.0.2-31.el8.ppc64le.rpm)[blacs-mpich-2.0.2-31.el8.ppc64le.rpm[[scalapack-openmpi-2.0.2-31.el8.ppc64le.rpm,[blacs-mpich-devel-debuginfo-2.0.2-31.el8.ppc64le.rpmX[scalapack-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm([blacs-common-2.0.2-31.el8.s390x.rpmT[scalapack-common-2.0.2-31.el8.s390x.rpm)[blacs-mpich-2.0.2-31.el8.s390x.rpm+[blacs-mpich-devel-2.0.2-31.el8.s390x.rpm-[blacs-mpich-static-2.0.2-31.el8.s390x.rpmW[scalapack-mpich-2.0.2-31.el8.s390x.rpmY[scalapack-mpich-devel-2.0.2-31.el8.s390x.rpmZ[scalapack-mpich-static-2.0.2-31.el8.s390x.rpm.[blacs-openmpi-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-devel-2.0.2-31.el8.s390x.rpm2[blacs-openmpi-static-2.0.2-31.el8.s390x.rpm[[scalapack-openmpi-2.0.2-31.el8.s390x.rpm][scalapack-openmpi-devel-2.0.2-31.el8.s390x.rpm^[scalapack-openmpi-static-2.0.2-31.el8.s390x.rpmV[scalapack-debugsource-2.0.2-31.el8.s390x.rpmU[scalapack-debuginfo-2.0.2-31.el8.s390x.rpm*[blacs-mpich-debuginfo-2.0.2-31.el8.s390x.rpm,[blacs-mpich-devel-debuginfo-2.0.2-31.el8.s390x.rpmX[scalapack-mpich-debuginfo-2.0.2-31.el8.s390x.rpm/[blacs-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm1[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.s390x.rpm\[scalapack-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm/[blacs-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpmZ[scalapack-mpich-static-2.0.2-31.el8.x86_64.rpm.[blacs-openmpi-2.0.2-31.el8.x86_64.rpmY[scalapack-mpich-devel-2.0.2-31.el8.x86_64.rpm1[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.x86_64.rpmU[scalapack-debuginfo-2.0.2-31.el8.x86_64.rpmV[scalapack-debugsource-2.0.2-31.el8.x86_64.rpm-[blacs-mpich-static-2.0.2-31.el8.x86_64.rpm)[blacs-mpich-2.0.2-31.el8.x86_64.rpmX[scalapack-mpich-debuginfo-2.0.2-31.el8.x86_64.rpm2[blacs-openmpi-static-2.0.2-31.el8.x86_64.rpm,[blacs-mpich-devel-debuginfo-2.0.2-31.el8.x86_64.rpm0[blacs-openmpi-devel-2.0.2-31.el8.x86_64.rpm\[scalapack-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm][scalapack-openmpi-devel-2.0.2-31.el8.x86_64.rpm+[blacs-mpich-devel-2.0.2-31.el8.x86_64.rpmW[scalapack-mpich-2.0.2-31.el8.x86_64.rpm^[scalapack-openmpi-static-2.0.2-31.el8.x86_64.rpm([blacs-common-2.0.2-31.el8.x86_64.rpm[[scalapack-openmpi-2.0.2-31.el8.x86_64.rpm*[blacs-mpich-debuginfo-2.0.2-31.el8.x86_64.rpmT[scalapack-common-2.0.2-31.el8.x86_64.rpmYJ[scalapack-2.0.2-31.el8.src.rpm0[blacs-openmpi-devel-2.0.2-31.el8.aarch64.rpm1[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.aarch64.rpm[[scalapack-openmpi-2.0.2-31.el8.aarch64.rpm^[scalapack-openmpi-static-2.0.2-31.el8.aarch64.rpmW[scalapack-mpich-2.0.2-31.el8.aarch64.rpmT[scalapack-common-2.0.2-31.el8.aarch64.rpm-[blacs-mpich-static-2.0.2-31.el8.aarch64.rpm][scalapack-openmpi-devel-2.0.2-31.el8.aarch64.rpmZ[scalapack-mpich-static-2.0.2-31.el8.aarch64.rpmU[scalapack-debuginfo-2.0.2-31.el8.aarch64.rpm([blacs-common-2.0.2-31.el8.aarch64.rpm,[blacs-mpich-devel-debuginfo-2.0.2-31.el8.aarch64.rpm/[blacs-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpm*[blacs-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm+[blacs-mpich-devel-2.0.2-31.el8.aarch64.rpmY[scalapack-mpich-devel-2.0.2-31.el8.aarch64.rpm2[blacs-openmpi-static-2.0.2-31.el8.aarch64.rpm.[blacs-openmpi-2.0.2-31.el8.aarch64.rpmX[scalapack-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm)[blacs-mpich-2.0.2-31.el8.aarch64.rpm\[scalapack-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpmV[scalapack-debugsource-2.0.2-31.el8.aarch64.rpmZ[scalapack-mpich-static-2.0.2-31.el8.ppc64le.rpm/[blacs-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpmW[scalapack-mpich-2.0.2-31.el8.ppc64le.rpm2[blacs-openmpi-static-2.0.2-31.el8.ppc64le.rpm-[blacs-mpich-static-2.0.2-31.el8.ppc64le.rpmT[scalapack-common-2.0.2-31.el8.ppc64le.rpm([blacs-common-2.0.2-31.el8.ppc64le.rpmY[scalapack-mpich-devel-2.0.2-31.el8.ppc64le.rpm1[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.ppc64le.rpm*[blacs-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm+[blacs-mpich-devel-2.0.2-31.el8.ppc64le.rpm][scalapack-openmpi-devel-2.0.2-31.el8.ppc64le.rpmU[scalapack-debuginfo-2.0.2-31.el8.ppc64le.rpmV[scalapack-debugsource-2.0.2-31.el8.ppc64le.rpm^[scalapack-openmpi-static-2.0.2-31.el8.ppc64le.rpm\[scalapack-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpm.[blacs-openmpi-2.0.2-31.el8.ppc64le.rpm0[blacs-openmpi-devel-2.0.2-31.el8.ppc64le.rpm)[blacs-mpich-2.0.2-31.el8.ppc64le.rpm[[scalapack-openmpi-2.0.2-31.el8.ppc64le.rpm,[blacs-mpich-devel-debuginfo-2.0.2-31.el8.ppc64le.rpmX[scalapack-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm([blacs-common-2.0.2-31.el8.s390x.rpmT[scalapack-common-2.0.2-31.el8.s390x.rpm)[blacs-mpich-2.0.2-31.el8.s390x.rpm+[blacs-mpich-devel-2.0.2-31.el8.s390x.rpm-[blacs-mpich-static-2.0.2-31.el8.s390x.rpmW[scalapack-mpich-2.0.2-31.el8.s390x.rpmY[scalapack-mpich-devel-2.0.2-31.el8.s390x.rpmZ[scalapack-mpich-static-2.0.2-31.el8.s390x.rpm.[blacs-openmpi-2.0.2-31.el8.s390x.rpm0[blacs-openmpi-devel-2.0.2-31.el8.s390x.rpm2[blacs-openmpi-static-2.0.2-31.el8.s390x.rpm[[scalapack-openmpi-2.0.2-31.el8.s390x.rpm][scalapack-openmpi-devel-2.0.2-31.el8.s390x.rpm^[scalapack-openmpi-static-2.0.2-31.el8.s390x.rpmV[scalapack-debugsource-2.0.2-31.el8.s390x.rpmU[scalapack-debuginfo-2.0.2-31.el8.s390x.rpm*[blacs-mpich-debuginfo-2.0.2-31.el8.s390x.rpm,[blacs-mpich-devel-debuginfo-2.0.2-31.el8.s390x.rpmX[scalapack-mpich-debuginfo-2.0.2-31.el8.s390x.rpm/[blacs-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm1[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.s390x.rpm\[scalapack-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm/[blacs-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpmZ[scalapack-mpich-static-2.0.2-31.el8.x86_64.rpm.[blacs-openmpi-2.0.2-31.el8.x86_64.rpmY[scalapack-mpich-devel-2.0.2-31.el8.x86_64.rpm1[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.x86_64.rpmU[scalapack-debuginfo-2.0.2-31.el8.x86_64.rpmV[scalapack-debugsource-2.0.2-31.el8.x86_64.rpm-[blacs-mpich-static-2.0.2-31.el8.x86_64.rpm)[blacs-mpich-2.0.2-31.el8.x86_64.rpmX[scalapack-mpich-debuginfo-2.0.2-31.el8.x86_64.rpm2[blacs-openmpi-static-2.0.2-31.el8.x86_64.rpm,[blacs-mpich-devel-debuginfo-2.0.2-31.el8.x86_64.rpm0[blacs-openmpi-devel-2.0.2-31.el8.x86_64.rpm\[scalapack-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpm][scalapack-openmpi-devel-2.0.2-31.el8.x86_64.rpm+[blacs-mpich-devel-2.0.2-31.el8.x86_64.rpmW[scalapack-mpich-2.0.2-31.el8.x86_64.rpm^[scalapack-openmpi-static-2.0.2-31.el8.x86_64.rpm([blacs-common-2.0.2-31.el8.x86_64.rpm[[scalapack-openmpi-2.0.2-31.el8.x86_64.rpm*[blacs-mpich-debuginfo-2.0.2-31.el8.x86_64.rpmT[scalapack-common-2.0.2-31.el8.x86_64.rpmߠ^(hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibrcc-0.2.12-15.el8k!r.librcc-0.2.12-15.el8.src.rpm.librcc-gtk2-0.2.12-15.el8.aarch64.rpm .librcc-devel-0.2.12-15.el8.aarch64.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.aarch64.rpmr.librcc-0.2.12-15.el8.aarch64.rpm .librcc-debugsource-0.2.12-15.el8.aarch64.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.aarch64.rpm .librcc-debuginfo-0.2.12-15.el8.aarch64.rpm.librcc-gtk3-0.2.12-15.el8.aarch64.rpm .librcc-debuginfo-0.2.12-15.el8.ppc64le.rpmr.librcc-0.2.12-15.el8.ppc64le.rpm .librcc-debugsource-0.2.12-15.el8.ppc64le.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.ppc64le.rpm .librcc-devel-0.2.12-15.el8.ppc64le.rpm.librcc-gtk2-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.s390x.rpm .librcc-debugsource-0.2.12-15.el8.s390x.rpm .librcc-devel-0.2.12-15.el8.s390x.rpm .librcc-debuginfo-0.2.12-15.el8.s390x.rpmr.librcc-0.2.12-15.el8.s390x.rpm.librcc-gtk3-0.2.12-15.el8.s390x.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.s390x.rpm.librcc-gtk2-0.2.12-15.el8.s390x.rpm.librcc-gtk3-0.2.12-15.el8.x86_64.rpm .librcc-debugsource-0.2.12-15.el8.x86_64.rpmr.librcc-0.2.12-15.el8.x86_64.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.x86_64.rpm .librcc-devel-0.2.12-15.el8.x86_64.rpm .librcc-debuginfo-0.2.12-15.el8.x86_64.rpm.librcc-gtk2-0.2.12-15.el8.x86_64.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.x86_64.rpm!r.librcc-0.2.12-15.el8.src.rpm.librcc-gtk2-0.2.12-15.el8.aarch64.rpm .librcc-devel-0.2.12-15.el8.aarch64.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.aarch64.rpmr.librcc-0.2.12-15.el8.aarch64.rpm .librcc-debugsource-0.2.12-15.el8.aarch64.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.aarch64.rpm .librcc-debuginfo-0.2.12-15.el8.aarch64.rpm.librcc-gtk3-0.2.12-15.el8.aarch64.rpm .librcc-debuginfo-0.2.12-15.el8.ppc64le.rpmr.librcc-0.2.12-15.el8.ppc64le.rpm .librcc-debugsource-0.2.12-15.el8.ppc64le.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.ppc64le.rpm .librcc-devel-0.2.12-15.el8.ppc64le.rpm.librcc-gtk2-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-0.2.12-15.el8.ppc64le.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.s390x.rpm .librcc-debugsource-0.2.12-15.el8.s390x.rpm .librcc-devel-0.2.12-15.el8.s390x.rpm .librcc-debuginfo-0.2.12-15.el8.s390x.rpmr.librcc-0.2.12-15.el8.s390x.rpm.librcc-gtk3-0.2.12-15.el8.s390x.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.s390x.rpm.librcc-gtk2-0.2.12-15.el8.s390x.rpm.librcc-gtk3-0.2.12-15.el8.x86_64.rpm .librcc-debugsource-0.2.12-15.el8.x86_64.rpmr.librcc-0.2.12-15.el8.x86_64.rpm.librcc-gtk3-debuginfo-0.2.12-15.el8.x86_64.rpm .librcc-devel-0.2.12-15.el8.x86_64.rpm .librcc-debuginfo-0.2.12-15.el8.x86_64.rpm.librcc-gtk2-0.2.12-15.el8.x86_64.rpm.librcc-gtk2-debuginfo-0.2.12-15.el8.x86_64.rpm;G'RBBBBBBBBBBBBBBBBBBBnewpackageqrupdate-1.1.2-18.el8~python39-winrm-epel-0.4.3-1.el8.src.rpm+>python39-winrm-0.4.3-1.el8.noarch.rpm7python39-ldap-epel-3.4.3-1.el8.src.rpma7python39-ldap-3.4.3-1.el8.aarch64.rpmc7python39-ldap-epel-debugsource-3.4.3-1.el8.aarch64.rpmb7python39-ldap-debuginfo-3.4.3-1.el8.aarch64.rpma7python39-ldap-3.4.3-1.el8.ppc64le.rpmc7python39-ldap-epel-debugsource-3.4.3-1.el8.ppc64le.rpmb7python39-ldap-debuginfo-3.4.3-1.el8.ppc64le.rpma7python39-ldap-3.4.3-1.el8.s390x.rpmc7python39-ldap-epel-debugsource-3.4.3-1.el8.s390x.rpmb7python39-ldap-debuginfo-3.4.3-1.el8.s390x.rpma7python39-ldap-3.4.3-1.el8.x86_64.rpmc7python39-ldap-epel-debugsource-3.4.3-1.el8.x86_64.rpmb7python39-ldap-debuginfo-3.4.3-1.el8.x86_64.rpmbpython39-ntlm-auth-epel-1.5.0-1.el8.src.rpm$bpython39-ntlm-auth-1.5.0-1.el8.noarch.rpm~python39-pyasn1-epel-0.4.8-1.el8.src.rpm~python39-pyasn1-0.4.8-1.el8.noarch.rpm~python39-pyasn1-modules-0.4.8-1.el8.noarch.rpm~python39-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm=python39-requests_ntlm-epel-1.1.0-1.el8.src.rpm)=python39-requests_ntlm-1.1.0-1.el8.noarch.rpm>python39-winrm-epel-0.4.3-1.el8.src.rpm+>python39-winrm-0.4.3-1.el8.noarch.rpm] GBnewpackagepython-tomli-w-0.4.0-1.el8Z3https://bugzilla.redhat.com/show_bug.cgi?id=21350382135038Please branch and build pytyhon-tomli-w in epel8+python-tomli-w-0.4.0-1.el8.src.rpm+python3-tomli-w-0.4.0-1.el8.noarch.rpm+python-tomli-w-0.4.0-1.el8.src.rpm+python3-tomli-w-0.4.0-1.el8.noarch.rpmmwKBbugfixpython39-jmespath-1.0.0-7.el8 &`3python39-jmespath-1.0.0-7.el8.src.rpm`3python39-jmespath-1.0.0-7.el8.noarch.rpm`3python39-jmespath-1.0.0-7.el8.src.rpm`3python39-jmespath-1.0.0-7.el8.noarch.rpmOBBBBBBBBBBBnewpackagegprolog-1.5.0-6.el83https://bugzilla.redhat.com/show_bug.cgi?id=21211632121163Please branch and build gprolog in epel8 and epel9 !gprolog-1.5.0-6.el8.src.rpm!gprolog-1.5.0-6.el8.aarch64.rpmo!gprolog-docs-1.5.0-6.el8.aarch64.rpmn!gprolog-debugsource-1.5.0-6.el8.aarch64.rpmm!gprolog-debuginfo-1.5.0-6.el8.aarch64.rpm!gprolog-1.5.0-6.el8.x86_64.rpmo!gprolog-docs-1.5.0-6.el8.x86_64.rpmn!gprolog-debugsource-1.5.0-6.el8.x86_64.rpmm!gprolog-debuginfo-1.5.0-6.el8.x86_64.rpm !gprolog-1.5.0-6.el8.src.rpm!gprolog-1.5.0-6.el8.aarch64.rpmo!gprolog-docs-1.5.0-6.el8.aarch64.rpmn!gprolog-debugsource-1.5.0-6.el8.aarch64.rpmm!gprolog-debuginfo-1.5.0-6.el8.aarch64.rpm!gprolog-1.5.0-6.el8.x86_64.rpmo!gprolog-docs-1.5.0-6.el8.x86_64.rpmn!gprolog-debugsource-1.5.0-6.el8.x86_64.rpmm!gprolog-debuginfo-1.5.0-6.el8.x86_64.rpmP]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-1.26.2-1.el8HDI3caja-1.26.2-1.el8.x86_64.rpmI3caja-1.26.2-1.el8.src.rpmI3caja-1.26.2-1.el8.aarch64.rpm$3caja-core-extensions-1.26.2-1.el8.aarch64.rpm/3caja-schemas-1.26.2-1.el8.aarch64.rpm(3caja-devel-1.26.2-1.el8.aarch64.rpm'3caja-debugsource-1.26.2-1.el8.aarch64.rpm&3caja-debuginfo-1.26.2-1.el8.aarch64.rpm%3caja-core-extensions-debuginfo-1.26.2-1.el8.aarch64.rpmI3caja-1.26.2-1.el8.ppc64le.rpm$3caja-core-extensions-1.26.2-1.el8.ppc64le.rpm/3caja-schemas-1.26.2-1.el8.ppc64le.rpm(3caja-devel-1.26.2-1.el8.ppc64le.rpm'3caja-debugsource-1.26.2-1.el8.ppc64le.rpm&3caja-debuginfo-1.26.2-1.el8.ppc64le.rpm%3caja-core-extensions-debuginfo-1.26.2-1.el8.ppc64le.rpmI3caja-1.26.2-1.el8.s390x.rpm$3caja-core-extensions-1.26.2-1.el8.s390x.rpm/3caja-schemas-1.26.2-1.el8.s390x.rpm(3caja-devel-1.26.2-1.el8.s390x.rpm'3caja-debugsource-1.26.2-1.el8.s390x.rpm&3caja-debuginfo-1.26.2-1.el8.s390x.rpm%3caja-core-extensions-debuginfo-1.26.2-1.el8.s390x.rpm$3caja-core-extensions-1.26.2-1.el8.x86_64.rpm/3caja-schemas-1.26.2-1.el8.x86_64.rpm(3caja-devel-1.26.2-1.el8.x86_64.rpm'3caja-debugsource-1.26.2-1.el8.x86_64.rpm&3caja-debuginfo-1.26.2-1.el8.x86_64.rpm%3caja-core-extensions-debuginfo-1.26.2-1.el8.x86_64.rpmI3caja-1.26.2-1.el8.x86_64.rpmI3caja-1.26.2-1.el8.src.rpmI3caja-1.26.2-1.el8.aarch64.rpm$3caja-core-extensions-1.26.2-1.el8.aarch64.rpm/3caja-schemas-1.26.2-1.el8.aarch64.rpm(3caja-devel-1.26.2-1.el8.aarch64.rpm'3caja-debugsource-1.26.2-1.el8.aarch64.rpm&3caja-debuginfo-1.26.2-1.el8.aarch64.rpm%3caja-core-extensions-debuginfo-1.26.2-1.el8.aarch64.rpmI3caja-1.26.2-1.el8.ppc64le.rpm$3caja-core-extensions-1.26.2-1.el8.ppc64le.rpm/3caja-schemas-1.26.2-1.el8.ppc64le.rpm(3caja-devel-1.26.2-1.el8.ppc64le.rpm'3caja-debugsource-1.26.2-1.el8.ppc64le.rpm&3caja-debuginfo-1.26.2-1.el8.ppc64le.rpm%3caja-core-extensions-debuginfo-1.26.2-1.el8.ppc64le.rpmI3caja-1.26.2-1.el8.s390x.rpm$3caja-core-extensions-1.26.2-1.el8.s390x.rpm/3caja-schemas-1.26.2-1.el8.s390x.rpm(3caja-devel-1.26.2-1.el8.s390x.rpm'3caja-debugsource-1.26.2-1.el8.s390x.rpm&3caja-debuginfo-1.26.2-1.el8.s390x.rpm%3caja-core-extensions-debuginfo-1.26.2-1.el8.s390x.rpm$3caja-core-extensions-1.26.2-1.el8.x86_64.rpm/3caja-schemas-1.26.2-1.el8.x86_64.rpm(3caja-devel-1.26.2-1.el8.x86_64.rpm'3caja-debugsource-1.26.2-1.el8.x86_64.rpm&3caja-debuginfo-1.26.2-1.el8.x86_64.rpm%3caja-core-extensions-debuginfo-1.26.2-1.el8.x86_64.rpm` BBBBBBBBBenhancementlightdm-gtk-2.0.8-4.el8 a,lightdm-gtk-2.0.8-4.el8.src.rpma,lightdm-gtk-2.0.8-4.el8.ppc64le.rpm8,lightdm-gtk-debugsource-2.0.8-4.el8.ppc64le.rpm7,lightdm-gtk-debuginfo-2.0.8-4.el8.ppc64le.rpma,lightdm-gtk-2.0.8-4.el8.x86_64.rpm8,lightdm-gtk-debugsource-2.0.8-4.el8.x86_64.rpm7,lightdm-gtk-debuginfo-2.0.8-4.el8.x86_64.rpma,lightdm-gtk-2.0.8-4.el8.src.rpma,lightdm-gtk-2.0.8-4.el8.ppc64le.rpm8,lightdm-gtk-debugsource-2.0.8-4.el8.ppc64le.rpm7,lightdm-gtk-debuginfo-2.0.8-4.el8.ppc64le.rpma,lightdm-gtk-2.0.8-4.el8.x86_64.rpm8,lightdm-gtk-debugsource-2.0.8-4.el8.x86_64.rpm7,lightdm-gtk-debuginfo-2.0.8-4.el8.x86_64.rpmz"MBBBBBBBBBBBBBBBBBBBnewpackagelibwebsockets-4.0.1-2.el8&Thttps://bugzilla.redhat.com/show_bug.cgi?id=17570051757005Please build libwebsockets for EPEL-8$libwebsockets-4.0.1-2.el8.src.rpm$libwebsockets-4.0.1-2.el8.aarch64.rpm?$libwebsockets-devel-4.0.1-2.el8.aarch64.rpm>$libwebsockets-debugsource-4.0.1-2.el8.aarch64.rpm=$libwebsockets-debuginfo-4.0.1-2.el8.aarch64.rpm>$libwebsockets-debugsource-4.0.1-2.el8.ppc64le.rpm=$libwebsockets-debuginfo-4.0.1-2.el8.ppc64le.rpm?$libwebsockets-devel-4.0.1-2.el8.ppc64le.rpm$libwebsockets-4.0.1-2.el8.ppc64le.rpm$libwebsockets-4.0.1-2.el8.s390x.rpm?$libwebsockets-devel-4.0.1-2.el8.s390x.rpm>$libwebsockets-debugsource-4.0.1-2.el8.s390x.rpm=$libwebsockets-debuginfo-4.0.1-2.el8.s390x.rpm$libwebsockets-4.0.1-2.el8.x86_64.rpm?$libwebsockets-devel-4.0.1-2.el8.x86_64.rpm=$libwebsockets-debuginfo-4.0.1-2.el8.x86_64.rpm>$libwebsockets-debugsource-4.0.1-2.el8.x86_64.rpm$libwebsockets-4.0.1-2.el8.src.rpm$libwebsockets-4.0.1-2.el8.aarch64.rpm?$libwebsockets-devel-4.0.1-2.el8.aarch64.rpm>$libwebsockets-debugsource-4.0.1-2.el8.aarch64.rpm=$libwebsockets-debuginfo-4.0.1-2.el8.aarch64.rpm>$libwebsockets-debugsource-4.0.1-2.el8.ppc64le.rpm=$libwebsockets-debuginfo-4.0.1-2.el8.ppc64le.rpm?$libwebsockets-devel-4.0.1-2.el8.ppc64le.rpm$libwebsockets-4.0.1-2.el8.ppc64le.rpm$libwebsockets-4.0.1-2.el8.s390x.rpm?$libwebsockets-devel-4.0.1-2.el8.s390x.rpm>$libwebsockets-debugsource-4.0.1-2.el8.s390x.rpm=$libwebsockets-debuginfo-4.0.1-2.el8.s390x.rpm$libwebsockets-4.0.1-2.el8.x86_64.rpm?$libwebsockets-devel-4.0.1-2.el8.x86_64.rpm=$libwebsockets-debuginfo-4.0.1-2.el8.x86_64.rpm>$libwebsockets-debugsource-4.0.1-2.el8.x86_64.rpm&cBnewpackageperl-Convert-Base32-0.06-5.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17618401761840perl-Convert-Base32 for EL8perl-Convert-Base32-0.06-5.el8.src.rpmperl-Convert-Base32-0.06-5.el8.noarch.rpmperl-Convert-Base32-0.06-5.el8.src.rpmperl-Convert-Base32-0.06-5.el8.noarch.rpmW=7gBBBBBBBBBBBBBBnewpackagepwgen-2.08-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies *apwgen-2.08-3.el8.src.rpmtapwgen-debuginfo-2.08-3.el8.aarch64.rpm*apwgen-2.08-3.el8.aarch64.rpmuapwgen-debugsource-2.08-3.el8.aarch64.rpmuapwgen-debugsource-2.08-3.el8.ppc64le.rpmtapwgen-debuginfo-2.08-3.el8.ppc64le.rpm*apwgen-2.08-3.el8.ppc64le.rpmtapwgen-debuginfo-2.08-3.el8.s390x.rpm*apwgen-2.08-3.el8.s390x.rpmuapwgen-debugsource-2.08-3.el8.s390x.rpm*apwgen-2.08-3.el8.x86_64.rpmuapwgen-debugsource-2.08-3.el8.x86_64.rpmtapwgen-debuginfo-2.08-3.el8.x86_64.rpm *apwgen-2.08-3.el8.src.rpmtapwgen-debuginfo-2.08-3.el8.aarch64.rpm*apwgen-2.08-3.el8.aarch64.rpmuapwgen-debugsource-2.08-3.el8.aarch64.rpmuapwgen-debugsource-2.08-3.el8.ppc64le.rpmtapwgen-debuginfo-2.08-3.el8.ppc64le.rpm*apwgen-2.08-3.el8.ppc64le.rpmtapwgen-debuginfo-2.08-3.el8.s390x.rpm*apwgen-2.08-3.el8.s390x.rpmuapwgen-debugsource-2.08-3.el8.s390x.rpm*apwgen-2.08-3.el8.x86_64.rpmuapwgen-debugsource-2.08-3.el8.x86_64.rpmtapwgen-debuginfo-2.08-3.el8.x86_64.rpmߠ^bxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegame-music-emu-0.6.2-3.el8 34game-music-emu-0.6.2-3.el8.src.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.aarch64.rpm4game-music-emu-debuginfo-0.6.2-3.el8.aarch64.rpm4game-music-emu-player-0.6.2-3.el8.aarch64.rpm34game-music-emu-0.6.2-3.el8.aarch64.rpm4game-music-emu-devel-0.6.2-3.el8.aarch64.rpm4game-music-emu-debugsource-0.6.2-3.el8.aarch64.rpm4game-music-emu-player-0.6.2-3.el8.ppc64le.rpm4game-music-emu-debugsource-0.6.2-3.el8.ppc64le.rpm4game-music-emu-devel-0.6.2-3.el8.ppc64le.rpm34game-music-emu-0.6.2-3.el8.ppc64le.rpm4game-music-emu-debuginfo-0.6.2-3.el8.ppc64le.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.ppc64le.rpm4game-music-emu-debuginfo-0.6.2-3.el8.s390x.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.s390x.rpm4game-music-emu-debugsource-0.6.2-3.el8.s390x.rpm34game-music-emu-0.6.2-3.el8.s390x.rpm4game-music-emu-devel-0.6.2-3.el8.s390x.rpm4game-music-emu-player-0.6.2-3.el8.s390x.rpm4game-music-emu-player-0.6.2-3.el8.x86_64.rpm34game-music-emu-0.6.2-3.el8.x86_64.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.x86_64.rpm4game-music-emu-devel-0.6.2-3.el8.x86_64.rpm4game-music-emu-debugsource-0.6.2-3.el8.x86_64.rpm4game-music-emu-debuginfo-0.6.2-3.el8.x86_64.rpm34game-music-emu-0.6.2-3.el8.src.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.aarch64.rpm4game-music-emu-debuginfo-0.6.2-3.el8.aarch64.rpm4game-music-emu-player-0.6.2-3.el8.aarch64.rpm34game-music-emu-0.6.2-3.el8.aarch64.rpm4game-music-emu-devel-0.6.2-3.el8.aarch64.rpm4game-music-emu-debugsource-0.6.2-3.el8.aarch64.rpm4game-music-emu-player-0.6.2-3.el8.ppc64le.rpm4game-music-emu-debugsource-0.6.2-3.el8.ppc64le.rpm4game-music-emu-devel-0.6.2-3.el8.ppc64le.rpm34game-music-emu-0.6.2-3.el8.ppc64le.rpm4game-music-emu-debuginfo-0.6.2-3.el8.ppc64le.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.ppc64le.rpm4game-music-emu-debuginfo-0.6.2-3.el8.s390x.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.s390x.rpm4game-music-emu-debugsource-0.6.2-3.el8.s390x.rpm34game-music-emu-0.6.2-3.el8.s390x.rpm4game-music-emu-devel-0.6.2-3.el8.s390x.rpm4game-music-emu-player-0.6.2-3.el8.s390x.rpm4game-music-emu-player-0.6.2-3.el8.x86_64.rpm34game-music-emu-0.6.2-3.el8.x86_64.rpm4game-music-emu-player-debuginfo-0.6.2-3.el8.x86_64.rpm4game-music-emu-devel-0.6.2-3.el8.x86_64.rpm4game-music-emu-debugsource-0.6.2-3.el8.x86_64.rpm4game-music-emu-debuginfo-0.6.2-3.el8.x86_64.rpmw#)XBBBBBBBBBBBBBBBnewpackagepython-cchardet-2.1.6-2.el8;https://bugzilla.redhat.com/show_bug.cgi?id=18349771834977Review Request: python-cchardet - High speed universal character encoding detector Cpython-cchardet-2.1.6-2.el8.src.rpm#Cpython3-cchardet-2.1.6-2.el8.aarch64.rpm$Cpython3-cchardet-debuginfo-2.1.6-2.el8.aarch64.rpmCpython-cchardet-debugsource-2.1.6-2.el8.aarch64.rpm$Cpython3-cchardet-debuginfo-2.1.6-2.el8.ppc64le.rpm#Cpython3-cchardet-2.1.6-2.el8.ppc64le.rpmCpython-cchardet-debugsource-2.1.6-2.el8.ppc64le.rpm#Cpython3-cchardet-2.1.6-2.el8.s390x.rpmCpython-cchardet-debugsource-2.1.6-2.el8.s390x.rpm$Cpython3-cchardet-debuginfo-2.1.6-2.el8.s390x.rpmCpython-cchardet-debugsource-2.1.6-2.el8.x86_64.rpm$Cpython3-cchardet-debuginfo-2.1.6-2.el8.x86_64.rpm#Cpython3-cchardet-2.1.6-2.el8.x86_64.rpm Cpython-cchardet-2.1.6-2.el8.src.rpm#Cpython3-cchardet-2.1.6-2.el8.aarch64.rpm$Cpython3-cchardet-debuginfo-2.1.6-2.el8.aarch64.rpmCpython-cchardet-debugsource-2.1.6-2.el8.aarch64.rpm$Cpython3-cchardet-debuginfo-2.1.6-2.el8.ppc64le.rpm#Cpython3-cchardet-2.1.6-2.el8.ppc64le.rpmCpython-cchardet-debugsource-2.1.6-2.el8.ppc64le.rpm#Cpython3-cchardet-2.1.6-2.el8.s390x.rpmCpython-cchardet-debugsource-2.1.6-2.el8.s390x.rpm$Cpython3-cchardet-debuginfo-2.1.6-2.el8.s390x.rpmCpython-cchardet-debugsource-2.1.6-2.el8.x86_64.rpm$Cpython3-cchardet-debuginfo-2.1.6-2.el8.x86_64.rpm#Cpython3-cchardet-2.1.6-2.el8.x86_64.rpm{(1jBBBBBunspecifiedflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=21492712149271Add flamegraph to EPEL 8/9=rflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.src.rpm=rflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmKrflamegraph-demos-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmLrflamegraph-stackcollapse-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmMrflamegraph-stackcollapse-perf-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmNrflamegraph-stackcollapse-php-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpm=rflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.src.rpm=rflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmKrflamegraph-demos-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmLrflamegraph-stackcollapse-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmMrflamegraph-stackcollapse-perf-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmNrflamegraph-stackcollapse-php-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpm&5rBunspecifiedperl-HTTP-Daemon-SSL-1.04-30.el8n(DRperl-HTTP-Daemon-SSL-1.04-30.el8.src.rpmDRperl-HTTP-Daemon-SSL-1.04-30.el8.noarch.rpmDRperl-HTTP-Daemon-SSL-1.04-30.el8.src.rpmDRperl-HTTP-Daemon-SSL-1.04-30.el8.noarch.rpmߠ^LvBBBBBBBBBBBBBBnewpackagejoe-4.6-6.el86https://bugzilla.redhat.com/show_bug.cgi?id=17417841741784Request to build joe for EPEL8 ) joe-4.6-6.el8.src.rpm) joe-4.6-6.el8.aarch64.rpmL joe-debugsource-4.6-6.el8.aarch64.rpmK joe-debuginfo-4.6-6.el8.aarch64.rpm) joe-4.6-6.el8.ppc64le.rpmK joe-debuginfo-4.6-6.el8.ppc64le.rpmL joe-debugsource-4.6-6.el8.ppc64le.rpm) joe-4.6-6.el8.s390x.rpmL joe-debugsource-4.6-6.el8.s390x.rpmK joe-debuginfo-4.6-6.el8.s390x.rpmL joe-debugsource-4.6-6.el8.x86_64.rpmK joe-debuginfo-4.6-6.el8.x86_64.rpm) joe-4.6-6.el8.x86_64.rpm ) joe-4.6-6.el8.src.rpm) joe-4.6-6.el8.aarch64.rpmL joe-debugsource-4.6-6.el8.aarch64.rpmK joe-debuginfo-4.6-6.el8.aarch64.rpm) joe-4.6-6.el8.ppc64le.rpmK joe-debuginfo-4.6-6.el8.ppc64le.rpmL joe-debugsource-4.6-6.el8.ppc64le.rpm) joe-4.6-6.el8.s390x.rpmL joe-debugsource-4.6-6.el8.s390x.rpmK joe-debuginfo-4.6-6.el8.s390x.rpmL joe-debugsource-4.6-6.el8.x86_64.rpmK joe-debuginfo-4.6-6.el8.x86_64.rpm) joe-4.6-6.el8.x86_64.rpm;oGBBBBBBBBBBBBBBBBBBBnewpackagecgnslib-3.4.0-3.el8)a_cgnslib-3.4.0-3.el8.src.rpm_cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm_cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm_cgnslib-devel-3.4.0-3.el8.aarch64.rpma_cgnslib-3.4.0-3.el8.aarch64.rpm_cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm_cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpma_cgnslib-3.4.0-3.el8.ppc64le.rpm_cgnslib-devel-3.4.0-3.el8.ppc64le.rpma_cgnslib-3.4.0-3.el8.s390x.rpm_cgnslib-devel-3.4.0-3.el8.s390x.rpm_cgnslib-debugsource-3.4.0-3.el8.s390x.rpm_cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm_cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm_cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpma_cgnslib-3.4.0-3.el8.x86_64.rpm_cgnslib-devel-3.4.0-3.el8.x86_64.rpma_cgnslib-3.4.0-3.el8.src.rpm_cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm_cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm_cgnslib-devel-3.4.0-3.el8.aarch64.rpma_cgnslib-3.4.0-3.el8.aarch64.rpm_cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm_cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpma_cgnslib-3.4.0-3.el8.ppc64le.rpm_cgnslib-devel-3.4.0-3.el8.ppc64le.rpma_cgnslib-3.4.0-3.el8.s390x.rpm_cgnslib-devel-3.4.0-3.el8.s390x.rpm_cgnslib-debugsource-3.4.0-3.el8.s390x.rpm_cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm_cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm_cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpma_cgnslib-3.4.0-3.el8.x86_64.rpm_cgnslib-devel-3.4.0-3.el8.x86_64.rpm즤# ]Bunspecifiedperl-Test-Most-0.35-11.el89Gperl-Test-Most-0.35-11.el8.src.rpmperl-Test-Most-0.35-11.el8.noarch.rpmperl-Test-Most-0.35-11.el8.src.rpmperl-Test-Most-0.35-11.el8.noarch.rpm41aBBBBBBBBBBBBBBenhancementmup-7.0-1.el8 ,4mup-7.0-1.el8.src.rpm,4mup-7.0-1.el8.aarch64.rpmY4mup-debugsource-7.0-1.el8.aarch64.rpmX4mup-debuginfo-7.0-1.el8.aarch64.rpm,4mup-7.0-1.el8.ppc64le.rpmY4mup-debugsource-7.0-1.el8.ppc64le.rpmX4mup-debuginfo-7.0-1.el8.ppc64le.rpm,4mup-7.0-1.el8.s390x.rpmY4mup-debugsource-7.0-1.el8.s390x.rpmX4mup-debuginfo-7.0-1.el8.s390x.rpm,4mup-7.0-1.el8.x86_64.rpmY4mup-debugsource-7.0-1.el8.x86_64.rpmX4mup-debuginfo-7.0-1.el8.x86_64.rpm ,4mup-7.0-1.el8.src.rpm,4mup-7.0-1.el8.aarch64.rpmY4mup-debugsource-7.0-1.el8.aarch64.rpmX4mup-debuginfo-7.0-1.el8.aarch64.rpm,4mup-7.0-1.el8.ppc64le.rpmY4mup-debugsource-7.0-1.el8.ppc64le.rpmX4mup-debuginfo-7.0-1.el8.ppc64le.rpm,4mup-7.0-1.el8.s390x.rpmY4mup-debugsource-7.0-1.el8.s390x.rpmX4mup-debuginfo-7.0-1.el8.s390x.rpm,4mup-7.0-1.el8.x86_64.rpmY4mup-debugsource-7.0-1.el8.x86_64.rpmX4mup-debuginfo-7.0-1.el8.x86_64.rpm[rBBBBBBBBBBBBBBnewpackagebwping-2.5-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21177722117772Review Request: bwping - Measure bandwidth and response times using ICMP =9bwping-2.5-1.el8.src.rpm=9bwping-2.5-1.el8.aarch64.rpm9bwping-debugsource-2.5-1.el8.aarch64.rpm9bwping-debuginfo-2.5-1.el8.aarch64.rpm=9bwping-2.5-1.el8.ppc64le.rpm9bwping-debugsource-2.5-1.el8.ppc64le.rpm9bwping-debuginfo-2.5-1.el8.ppc64le.rpm=9bwping-2.5-1.el8.s390x.rpm9bwping-debugsource-2.5-1.el8.s390x.rpm9bwping-debuginfo-2.5-1.el8.s390x.rpm=9bwping-2.5-1.el8.x86_64.rpm9bwping-debugsource-2.5-1.el8.x86_64.rpm9bwping-debuginfo-2.5-1.el8.x86_64.rpm =9bwping-2.5-1.el8.src.rpm=9bwping-2.5-1.el8.aarch64.rpm9bwping-debugsource-2.5-1.el8.aarch64.rpm9bwping-debuginfo-2.5-1.el8.aarch64.rpm=9bwping-2.5-1.el8.ppc64le.rpm9bwping-debugsource-2.5-1.el8.ppc64le.rpm9bwping-debuginfo-2.5-1.el8.ppc64le.rpm=9bwping-2.5-1.el8.s390x.rpm9bwping-debugsource-2.5-1.el8.s390x.rpm9bwping-debuginfo-2.5-1.el8.s390x.rpm=9bwping-2.5-1.el8.x86_64.rpm9bwping-debugsource-2.5-1.el8.x86_64.rpm9bwping-debuginfo-2.5-1.el8.x86_64.rpm< CBBBBBBBBBBBBBBnewpackagekcat-1.7.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21413312141331Please build Kcat for EPEL8 :&kcat-1.7.1-1.el8.src.rpm:&kcat-1.7.1-1.el8.aarch64.rpmz&kcat-debugsource-1.7.1-1.el8.aarch64.rpmy&kcat-debuginfo-1.7.1-1.el8.aarch64.rpm:&kcat-1.7.1-1.el8.ppc64le.rpmz&kcat-debugsource-1.7.1-1.el8.ppc64le.rpmy&kcat-debuginfo-1.7.1-1.el8.ppc64le.rpm:&kcat-1.7.1-1.el8.s390x.rpmz&kcat-debugsource-1.7.1-1.el8.s390x.rpmy&kcat-debuginfo-1.7.1-1.el8.s390x.rpm:&kcat-1.7.1-1.el8.x86_64.rpmz&kcat-debugsource-1.7.1-1.el8.x86_64.rpmy&kcat-debuginfo-1.7.1-1.el8.x86_64.rpm :&kcat-1.7.1-1.el8.src.rpm:&kcat-1.7.1-1.el8.aarch64.rpmz&kcat-debugsource-1.7.1-1.el8.aarch64.rpmy&kcat-debuginfo-1.7.1-1.el8.aarch64.rpm:&kcat-1.7.1-1.el8.ppc64le.rpmz&kcat-debugsource-1.7.1-1.el8.ppc64le.rpmy&kcat-debuginfo-1.7.1-1.el8.ppc64le.rpm:&kcat-1.7.1-1.el8.s390x.rpmz&kcat-debugsource-1.7.1-1.el8.s390x.rpmy&kcat-debuginfo-1.7.1-1.el8.s390x.rpm:&kcat-1.7.1-1.el8.x86_64.rpmz&kcat-debugsource-1.7.1-1.el8.x86_64.rpmy&kcat-debuginfo-1.7.1-1.el8.x86_64.rpm$TBBBBBBBBBBBBBBnewpackageinnoextract-1.9-8.el8, 0innoextract-1.9-8.el8.src.rpm0innoextract-1.9-8.el8.aarch64.rpm0innoextract-debugsource-1.9-8.el8.aarch64.rpm0innoextract-debuginfo-1.9-8.el8.aarch64.rpm0innoextract-1.9-8.el8.ppc64le.rpm0innoextract-debugsource-1.9-8.el8.ppc64le.rpm0innoextract-debuginfo-1.9-8.el8.ppc64le.rpm0innoextract-1.9-8.el8.s390x.rpm0innoextract-debugsource-1.9-8.el8.s390x.rpm0innoextract-debuginfo-1.9-8.el8.s390x.rpm0innoextract-1.9-8.el8.x86_64.rpm0innoextract-debugsource-1.9-8.el8.x86_64.rpm0innoextract-debuginfo-1.9-8.el8.x86_64.rpm 0innoextract-1.9-8.el8.src.rpm0innoextract-1.9-8.el8.aarch64.rpm0innoextract-debugsource-1.9-8.el8.aarch64.rpm0innoextract-debuginfo-1.9-8.el8.aarch64.rpm0innoextract-1.9-8.el8.ppc64le.rpm0innoextract-debugsource-1.9-8.el8.ppc64le.rpm0innoextract-debuginfo-1.9-8.el8.ppc64le.rpm0innoextract-1.9-8.el8.s390x.rpm0innoextract-debugsource-1.9-8.el8.s390x.rpm0innoextract-debuginfo-1.9-8.el8.s390x.rpm0innoextract-1.9-8.el8.x86_64.rpm0innoextract-debugsource-1.9-8.el8.x86_64.rpm0innoextract-debuginfo-1.9-8.el8.x86_64.rpm"c0eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcabal-install-2.0.0.1-11.el8 ghc-HTTP-4000.3.12-1.el8 ghc-base16-bytestring-0.1.1.6-10.el8 ghc-base64-bytestring-1.0.0.1-14.el8 ghc-code-page-0.1.3-3.el8 ghc-cryptohash-sha256-0.11.101.0-2.el8 ghc-doctest-0.13.0-4.1.el8 ghc-echo-0.1.3-3.el8 ghc-ed25519-0.0.5.0-9.el8 ghc-ghc-paths-0.1.0.9-13.el8 ghc-hackage-security-0.5.3.0-3.el8 ghc-network-2.6.3.6-1.el8 ghc-tar-0.5.1.0-1.el8ArCcabal-install-2.0.0.1-11.el8.src.rpmCcabal-install-2.0.0.1-11.el8.aarch64.rpmCcabal-install-2.0.0.1-11.el8.ppc64le.rpmCcabal-install-2.0.0.1-11.el8.s390x.rpmCcabal-install-2.0.0.1-11.el8.x86_64.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.src.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.aarch64.rpmKBghc-base16-bytestring-devel-0.1.1.6-10.el8.aarch64.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.ppc64le.rpmKBghc-base16-bytestring-devel-0.1.1.6-10.el8.ppc64le.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.s390x.rpmKBghc-base16-bytestring-devel-0.1.1.6-10.el8.s390x.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.x86_64.rpmKBghc-base16-bytestring-devel-0.1.1.6-10.el8.x86_64.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.src.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.aarch64.rpmLlghc-base64-bytestring-devel-1.0.0.1-14.el8.aarch64.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.ppc64le.rpmLlghc-base64-bytestring-devel-1.0.0.1-14.el8.ppc64le.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.s390x.rpmLlghc-base64-bytestring-devel-1.0.0.1-14.el8.s390x.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.x86_64.rpmLlghc-base64-bytestring-devel-1.0.0.1-14.el8.x86_64.rpmVPghc-code-page-0.1.3-3.el8.src.rpmVPghc-code-page-0.1.3-3.el8.aarch64.rpmWPghc-code-page-devel-0.1.3-3.el8.aarch64.rpmVPghc-code-page-0.1.3-3.el8.ppc64le.rpmWPghc-code-page-devel-0.1.3-3.el8.ppc64le.rpmVPghc-code-page-0.1.3-3.el8.s390x.rpmWPghc-code-page-devel-0.1.3-3.el8.s390x.rpmVPghc-code-page-0.1.3-3.el8.x86_64.rpmWPghc-code-page-devel-0.1.3-3.el8.x86_64.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.src.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.aarch64.rpm`Gghc-cryptohash-sha256-devel-0.11.101.0-2.el8.aarch64.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.ppc64le.rpm`Gghc-cryptohash-sha256-devel-0.11.101.0-2.el8.ppc64le.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.s390x.rpm`Gghc-cryptohash-sha256-devel-0.11.101.0-2.el8.s390x.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.x86_64.rpm`Gghc-cryptohash-sha256-devel-0.11.101.0-2.el8.x86_64.rpmaIghc-doctest-0.13.0-4.1.el8.src.rpmaIghc-doctest-0.13.0-4.1.el8.aarch64.rpmnIghc-doctest-devel-0.13.0-4.1.el8.aarch64.rpmaIghc-doctest-0.13.0-4.1.el8.ppc64le.rpmnIghc-doctest-devel-0.13.0-4.1.el8.ppc64le.rpmaIghc-doctest-0.13.0-4.1.el8.s390x.rpmnIghc-doctest-devel-0.13.0-4.1.el8.s390x.rpmaIghc-doctest-0.13.0-4.1.el8.x86_64.rpmnIghc-doctest-devel-0.13.0-4.1.el8.x86_64.rpmbPghc-echo-0.1.3-3.el8.src.rpmbPghc-echo-0.1.3-3.el8.aarch64.rpmoPghc-echo-devel-0.1.3-3.el8.aarch64.rpmbPghc-echo-0.1.3-3.el8.ppc64le.rpmoPghc-echo-devel-0.1.3-3.el8.ppc64le.rpmbPghc-echo-0.1.3-3.el8.s390x.rpmoPghc-echo-devel-0.1.3-3.el8.s390x.rpmbPghc-echo-0.1.3-3.el8.x86_64.rpmoPghc-echo-devel-0.1.3-3.el8.x86_64.rpmc:ghc-ed25519-0.0.5.0-9.el8.src.rpmc:ghc-ed25519-0.0.5.0-9.el8.aarch64.rpmp:ghc-ed25519-devel-0.0.5.0-9.el8.aarch64.rpmc:ghc-ed25519-0.0.5.0-9.el8.ppc64le.rpmp:ghc-ed25519-devel-0.0.5.0-9.el8.ppc64le.rpmc:ghc-ed25519-0.0.5.0-9.el8.s390x.rpmp:ghc-ed25519-devel-0.0.5.0-9.el8.s390x.rpmc:ghc-ed25519-0.0.5.0-9.el8.x86_64.rpmp:ghc-ed25519-devel-0.0.5.0-9.el8.x86_64.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.src.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.aarch64.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.aarch64.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.ppc64le.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.ppc64le.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.s390x.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.s390x.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.x86_64.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.x86_64.rpmmghc-hackage-security-0.5.3.0-3.el8.src.rpmmghc-hackage-security-0.5.3.0-3.el8.aarch64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.aarch64.rpmhghc-hackage-security-devel-doc-0.5.3.0-3.el8.noarch.rpmmghc-hackage-security-0.5.3.0-3.el8.ppc64le.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.ppc64le.rpmmghc-hackage-security-0.5.3.0-3.el8.s390x.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.s390x.rpmmghc-hackage-security-0.5.3.0-3.el8.x86_64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.x86_64.rpmC ghc-HTTP-4000.3.12-1.el8.src.rpmC ghc-HTTP-4000.3.12-1.el8.aarch64.rpm9 ghc-HTTP-devel-4000.3.12-1.el8.aarch64.rpmC ghc-HTTP-4000.3.12-1.el8.ppc64le.rpm9 ghc-HTTP-devel-4000.3.12-1.el8.ppc64le.rpmC ghc-HTTP-4000.3.12-1.el8.s390x.rpm9 ghc-HTTP-devel-4000.3.12-1.el8.s390x.rpmC ghc-HTTP-4000.3.12-1.el8.x86_64.rpm9 ghc-HTTP-devel-4000.3.12-1.el8.x86_64.rpmzghc-network-2.6.3.6-1.el8.src.rpmzghc-network-2.6.3.6-1.el8.aarch64.rpm&ghc-network-devel-2.6.3.6-1.el8.aarch64.rpmzghc-network-2.6.3.6-1.el8.ppc64le.rpm&ghc-network-devel-2.6.3.6-1.el8.ppc64le.rpmzghc-network-2.6.3.6-1.el8.s390x.rpm&ghc-network-devel-2.6.3.6-1.el8.s390x.rpmzghc-network-2.6.3.6-1.el8.x86_64.rpm&ghc-network-devel-2.6.3.6-1.el8.x86_64.rpm\ghc-tar-0.5.1.0-1.el8.src.rpm\ghc-tar-0.5.1.0-1.el8.aarch64.rpmA\ghc-tar-devel-0.5.1.0-1.el8.aarch64.rpm\ghc-tar-0.5.1.0-1.el8.ppc64le.rpmA\ghc-tar-devel-0.5.1.0-1.el8.ppc64le.rpm\ghc-tar-0.5.1.0-1.el8.s390x.rpmA\ghc-tar-devel-0.5.1.0-1.el8.s390x.rpm\ghc-tar-0.5.1.0-1.el8.x86_64.rpmA\ghc-tar-devel-0.5.1.0-1.el8.x86_64.rpmrCcabal-install-2.0.0.1-11.el8.src.rpmCcabal-install-2.0.0.1-11.el8.aarch64.rpmCcabal-install-2.0.0.1-11.el8.ppc64le.rpmCcabal-install-2.0.0.1-11.el8.s390x.rpmCcabal-install-2.0.0.1-11.el8.x86_64.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.src.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.aarch64.rpmKBghc-base16-bytestring-devel-0.1.1.6-10.el8.aarch64.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.ppc64le.rpmKBghc-base16-bytestring-devel-0.1.1.6-10.el8.ppc64le.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.s390x.rpmKBghc-base16-bytestring-devel-0.1.1.6-10.el8.s390x.rpmNBghc-base16-bytestring-0.1.1.6-10.el8.x86_64.rpmKBghc-base16-bytestring-devel-0.1.1.6-10.el8.x86_64.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.src.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.aarch64.rpmLlghc-base64-bytestring-devel-1.0.0.1-14.el8.aarch64.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.ppc64le.rpmLlghc-base64-bytestring-devel-1.0.0.1-14.el8.ppc64le.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.s390x.rpmLlghc-base64-bytestring-devel-1.0.0.1-14.el8.s390x.rpmOlghc-base64-bytestring-1.0.0.1-14.el8.x86_64.rpmLlghc-base64-bytestring-devel-1.0.0.1-14.el8.x86_64.rpmVPghc-code-page-0.1.3-3.el8.src.rpmVPghc-code-page-0.1.3-3.el8.aarch64.rpmWPghc-code-page-devel-0.1.3-3.el8.aarch64.rpmVPghc-code-page-0.1.3-3.el8.ppc64le.rpmWPghc-code-page-devel-0.1.3-3.el8.ppc64le.rpmVPghc-code-page-0.1.3-3.el8.s390x.rpmWPghc-code-page-devel-0.1.3-3.el8.s390x.rpmVPghc-code-page-0.1.3-3.el8.x86_64.rpmWPghc-code-page-devel-0.1.3-3.el8.x86_64.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.src.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.aarch64.rpm`Gghc-cryptohash-sha256-devel-0.11.101.0-2.el8.aarch64.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.ppc64le.rpm`Gghc-cryptohash-sha256-devel-0.11.101.0-2.el8.ppc64le.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.s390x.rpm`Gghc-cryptohash-sha256-devel-0.11.101.0-2.el8.s390x.rpmYGghc-cryptohash-sha256-0.11.101.0-2.el8.x86_64.rpm`Gghc-cryptohash-sha256-devel-0.11.101.0-2.el8.x86_64.rpmaIghc-doctest-0.13.0-4.1.el8.src.rpmaIghc-doctest-0.13.0-4.1.el8.aarch64.rpmnIghc-doctest-devel-0.13.0-4.1.el8.aarch64.rpmaIghc-doctest-0.13.0-4.1.el8.ppc64le.rpmnIghc-doctest-devel-0.13.0-4.1.el8.ppc64le.rpmaIghc-doctest-0.13.0-4.1.el8.s390x.rpmnIghc-doctest-devel-0.13.0-4.1.el8.s390x.rpmaIghc-doctest-0.13.0-4.1.el8.x86_64.rpmnIghc-doctest-devel-0.13.0-4.1.el8.x86_64.rpmbPghc-echo-0.1.3-3.el8.src.rpmbPghc-echo-0.1.3-3.el8.aarch64.rpmoPghc-echo-devel-0.1.3-3.el8.aarch64.rpmbPghc-echo-0.1.3-3.el8.ppc64le.rpmoPghc-echo-devel-0.1.3-3.el8.ppc64le.rpmbPghc-echo-0.1.3-3.el8.s390x.rpmoPghc-echo-devel-0.1.3-3.el8.s390x.rpmbPghc-echo-0.1.3-3.el8.x86_64.rpmoPghc-echo-devel-0.1.3-3.el8.x86_64.rpmc:ghc-ed25519-0.0.5.0-9.el8.src.rpmc:ghc-ed25519-0.0.5.0-9.el8.aarch64.rpmp:ghc-ed25519-devel-0.0.5.0-9.el8.aarch64.rpmc:ghc-ed25519-0.0.5.0-9.el8.ppc64le.rpmp:ghc-ed25519-devel-0.0.5.0-9.el8.ppc64le.rpmc:ghc-ed25519-0.0.5.0-9.el8.s390x.rpmp:ghc-ed25519-devel-0.0.5.0-9.el8.s390x.rpmc:ghc-ed25519-0.0.5.0-9.el8.x86_64.rpmp:ghc-ed25519-devel-0.0.5.0-9.el8.x86_64.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.src.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.aarch64.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.aarch64.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.ppc64le.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.ppc64le.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.s390x.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.s390x.rpmk=ghc-ghc-paths-0.1.0.9-13.el8.x86_64.rpm=ghc-ghc-paths-devel-0.1.0.9-13.el8.x86_64.rpmmghc-hackage-security-0.5.3.0-3.el8.src.rpmmghc-hackage-security-0.5.3.0-3.el8.aarch64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.aarch64.rpmhghc-hackage-security-devel-doc-0.5.3.0-3.el8.noarch.rpmmghc-hackage-security-0.5.3.0-3.el8.ppc64le.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.ppc64le.rpmmghc-hackage-security-0.5.3.0-3.el8.s390x.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.s390x.rpmmghc-hackage-security-0.5.3.0-3.el8.x86_64.rpm ghc-hackage-security-devel-0.5.3.0-3.el8.x86_64.rpmC ghc-HTTP-4000.3.12-1.el8.src.rpmC ghc-HTTP-4000.3.12-1.el8.aarch64.rpm9 ghc-HTTP-devel-4000.3.12-1.el8.aarch64.rpmC ghc-HTTP-4000.3.12-1.el8.ppc64le.rpm9 ghc-HTTP-devel-4000.3.12-1.el8.ppc64le.rpmC ghc-HTTP-4000.3.12-1.el8.s390x.rpm9 ghc-HTTP-devel-4000.3.12-1.el8.s390x.rpmC ghc-HTTP-4000.3.12-1.el8.x86_64.rpm9 ghc-HTTP-devel-4000.3.12-1.el8.x86_64.rpmzghc-network-2.6.3.6-1.el8.src.rpmzghc-network-2.6.3.6-1.el8.aarch64.rpm&ghc-network-devel-2.6.3.6-1.el8.aarch64.rpmzghc-network-2.6.3.6-1.el8.ppc64le.rpm&ghc-network-devel-2.6.3.6-1.el8.ppc64le.rpmzghc-network-2.6.3.6-1.el8.s390x.rpm&ghc-network-devel-2.6.3.6-1.el8.s390x.rpmzghc-network-2.6.3.6-1.el8.x86_64.rpm&ghc-network-devel-2.6.3.6-1.el8.x86_64.rpm\ghc-tar-0.5.1.0-1.el8.src.rpm\ghc-tar-0.5.1.0-1.el8.aarch64.rpmA\ghc-tar-devel-0.5.1.0-1.el8.aarch64.rpm\ghc-tar-0.5.1.0-1.el8.ppc64le.rpmA\ghc-tar-devel-0.5.1.0-1.el8.ppc64le.rpm\ghc-tar-0.5.1.0-1.el8.s390x.rpmA\ghc-tar-devel-0.5.1.0-1.el8.s390x.rpm\ghc-tar-0.5.1.0-1.el8.x86_64.rpmA\ghc-tar-devel-0.5.1.0-1.el8.x86_64.rpm~6qBBBbugfixredhat-fonts-4.0.3-1.el8_Chttps://bugzilla.redhat.com/show_bug.cgi?id=19554871955487redhat-fonts-4.0.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20167942016794Grave accent ` ligatured with Red Hat Mono on gVim, gEdit, Firefox-Yredhat-fonts-4.0.3-1.el8.src.rpmGYredhat-display-fonts-4.0.3-1.el8.noarch.rpmIYredhat-text-fonts-4.0.3-1.el8.noarch.rpmHYredhat-mono-fonts-4.0.3-1.el8.noarch.rpm-Yredhat-fonts-4.0.3-1.el8.src.rpmGYredhat-display-fonts-4.0.3-1.el8.noarch.rpmIYredhat-text-fonts-4.0.3-1.el8.noarch.rpmHYredhat-mono-fonts-4.0.3-1.el8.noarch.rpm "wBBBBBBBBBBBBBBbugfixaha-0.5.1-2.el8"@ XAaha-0.5.1-2.el8.src.rpmXAaha-0.5.1-2.el8.aarch64.rpmAaha-debugsource-0.5.1-2.el8.aarch64.rpm~Aaha-debuginfo-0.5.1-2.el8.aarch64.rpmXAaha-0.5.1-2.el8.ppc64le.rpmAaha-debugsource-0.5.1-2.el8.ppc64le.rpm~Aaha-debuginfo-0.5.1-2.el8.ppc64le.rpmXAaha-0.5.1-2.el8.s390x.rpmAaha-debugsource-0.5.1-2.el8.s390x.rpm~Aaha-debuginfo-0.5.1-2.el8.s390x.rpmXAaha-0.5.1-2.el8.x86_64.rpmAaha-debugsource-0.5.1-2.el8.x86_64.rpm~Aaha-debuginfo-0.5.1-2.el8.x86_64.rpm XAaha-0.5.1-2.el8.src.rpmXAaha-0.5.1-2.el8.aarch64.rpmAaha-debugsource-0.5.1-2.el8.aarch64.rpm~Aaha-debuginfo-0.5.1-2.el8.aarch64.rpmXAaha-0.5.1-2.el8.ppc64le.rpmAaha-debugsource-0.5.1-2.el8.ppc64le.rpm~Aaha-debuginfo-0.5.1-2.el8.ppc64le.rpmXAaha-0.5.1-2.el8.s390x.rpmAaha-debugsource-0.5.1-2.el8.s390x.rpm~Aaha-debuginfo-0.5.1-2.el8.s390x.rpmXAaha-0.5.1-2.el8.x86_64.rpmAaha-debugsource-0.5.1-2.el8.x86_64.rpm~Aaha-debuginfo-0.5.1-2.el8.x86_64.rpmz$ HBnewpackageperl-Test-EOL-2.00-10.el86b1https://bugzilla.redhat.com/show_bug.cgi?id=17535461753546perl-Test-EOL for EL8p8perl-Test-EOL-2.00-10.el8.src.rpmp8perl-Test-EOL-2.00-10.el8.noarch.rpmp8perl-Test-EOL-2.00-10.el8.src.rpmp8perl-Test-EOL-2.00-10.el8.noarch.rpmߠ^<LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlirc-0.10.0-19.el8https://bugzilla.redhat.com/show_bug.cgi?id=17417771741777Request to build lirc for EPEL8<`.lirc-0.10.0-19.el8.src.rpm!.lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-config-0.10.0-19.el8.noarch.rpm.lirc-devel-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm.lirc-libs-0.10.0-19.el8.aarch64.rpm.lirc-doc-0.10.0-19.el8.noarch.rpm.lirc-core-0.10.0-19.el8.aarch64.rpm .lirc-tools-gui-0.10.0-19.el8.aarch64.rpm.lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debugsource-0.10.0-19.el8.aarch64.rpm.lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-compat-0.10.0-19.el8.aarch64.rpm.lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm .lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-compat-0.10.0-19.el8.ppc64le.rpm.lirc-devel-0.10.0-19.el8.ppc64le.rpm!.lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-0.10.0-19.el8.ppc64le.rpm.lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debugsource-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.s390x.rpm.lirc-compat-0.10.0-19.el8.s390x.rpm.lirc-libs-0.10.0-19.el8.s390x.rpm.lirc-devel-0.10.0-19.el8.s390x.rpm .lirc-tools-gui-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm.lirc-debugsource-0.10.0-19.el8.s390x.rpm.lirc-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm!.lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm!.lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-compat-0.10.0-19.el8.x86_64.rpm.lirc-devel-0.10.0-19.el8.x86_64.rpm.lirc-debugsource-0.10.0-19.el8.x86_64.rpm.lirc-libs-0.10.0-19.el8.x86_64.rpm.lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm .lirc-tools-gui-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm.lirc-core-0.10.0-19.el8.x86_64.rpm.lirc-debuginfo-0.10.0-19.el8.x86_64.rpm<`.lirc-0.10.0-19.el8.src.rpm!.lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-config-0.10.0-19.el8.noarch.rpm.lirc-devel-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm.lirc-libs-0.10.0-19.el8.aarch64.rpm.lirc-doc-0.10.0-19.el8.noarch.rpm.lirc-core-0.10.0-19.el8.aarch64.rpm .lirc-tools-gui-0.10.0-19.el8.aarch64.rpm.lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debugsource-0.10.0-19.el8.aarch64.rpm.lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-compat-0.10.0-19.el8.aarch64.rpm.lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-debuginfo-0.10.0-19.el8.aarch64.rpm.lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm .lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-compat-0.10.0-19.el8.ppc64le.rpm.lirc-devel-0.10.0-19.el8.ppc64le.rpm!.lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-0.10.0-19.el8.ppc64le.rpm.lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm.lirc-debugsource-0.10.0-19.el8.ppc64le.rpm.lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm.lirc-core-0.10.0-19.el8.s390x.rpm.lirc-compat-0.10.0-19.el8.s390x.rpm.lirc-libs-0.10.0-19.el8.s390x.rpm.lirc-devel-0.10.0-19.el8.s390x.rpm .lirc-tools-gui-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm.lirc-debugsource-0.10.0-19.el8.s390x.rpm.lirc-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm!.lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm!.lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-compat-0.10.0-19.el8.x86_64.rpm.lirc-devel-0.10.0-19.el8.x86_64.rpm.lirc-debugsource-0.10.0-19.el8.x86_64.rpm.lirc-libs-0.10.0-19.el8.x86_64.rpm.lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm .lirc-tools-gui-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm.lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm.lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm.lirc-core-0.10.0-19.el8.x86_64.rpm.lirc-debuginfo-0.10.0-19.el8.x86_64.rpmw\XBBnewpackagerubygem-introspection-0.0.4-6.el8%https://bugzilla.redhat.com/show_bug.cgi?id=17495351749535build of rubygem-introspection for EPEL 8[rubygem-introspection-0.0.4-6.el8.src.rpm[rubygem-introspection-0.0.4-6.el8.noarch.rpmg[rubygem-introspection-doc-0.0.4-6.el8.noarch.rpm[rubygem-introspection-0.0.4-6.el8.src.rpm[rubygem-introspection-0.0.4-6.el8.noarch.rpmg[rubygem-introspection-doc-0.0.4-6.el8.noarch.rpm즤w ]Bnewpackageperl-Test-NoTabs-2.02-7.el8694https://bugzilla.redhat.com/show_bug.cgi?id=17535471753547perl-Test-NoTabs for EL8Gperl-Test-NoTabs-2.02-7.el8.src.rpmGperl-Test-NoTabs-2.02-7.el8.noarch.rpmGperl-Test-NoTabs-2.02-7.el8.src.rpmGperl-Test-NoTabs-2.02-7.el8.noarch.rpmߠ^6aBBBBBBBBBBBBBBBBBBBunspecifiedlibbs2b-3.1.0-23.el8mSlibbs2b-3.1.0-23.el8.src.rpmSlibbs2b-devel-3.1.0-23.el8.aarch64.rpmSlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmSlibbs2b-3.1.0-23.el8.aarch64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmSlibbs2b-3.1.0-23.el8.ppc64le.rpmSlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmSlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmSlibbs2b-3.1.0-23.el8.s390x.rpmSlibbs2b-devel-3.1.0-23.el8.s390x.rpmSlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmSlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmSlibbs2b-3.1.0-23.el8.x86_64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmSlibbs2b-devel-3.1.0-23.el8.x86_64.rpmSlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmSlibbs2b-3.1.0-23.el8.src.rpmSlibbs2b-devel-3.1.0-23.el8.aarch64.rpmSlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmSlibbs2b-3.1.0-23.el8.aarch64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmSlibbs2b-3.1.0-23.el8.ppc64le.rpmSlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmSlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmSlibbs2b-3.1.0-23.el8.s390x.rpmSlibbs2b-devel-3.1.0-23.el8.s390x.rpmSlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmSlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmSlibbs2b-3.1.0-23.el8.x86_64.rpmSlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmSlibbs2b-devel-3.1.0-23.el8.x86_64.rpmSlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmwN;wBBnewpackagerubygem-metaclass-0.0.4-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=17495371749537build of rubygem-metaclass for EPEL 8\rubygem-metaclass-0.0.4-8.el8.src.rpm\rubygem-metaclass-0.0.4-8.el8.noarch.rpml\rubygem-metaclass-doc-0.0.4-8.el8.noarch.rpm\rubygem-metaclass-0.0.4-8.el8.src.rpm\rubygem-metaclass-0.0.4-8.el8.noarch.rpml\rubygem-metaclass-doc-0.0.4-8.el8.noarch.rpm즤k |BBBBBBBBBBBBBBunspecifiedprwd-1.9.1-1.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17457441745744prwd: update to 1.9.1 release *prwd-1.9.1-1.el8.src.rpm*prwd-1.9.1-1.el8.aarch64.rpmH*prwd-debuginfo-1.9.1-1.el8.aarch64.rpmI*prwd-debugsource-1.9.1-1.el8.aarch64.rpm*prwd-1.9.1-1.el8.ppc64le.rpmI*prwd-debugsource-1.9.1-1.el8.ppc64le.rpmH*prwd-debuginfo-1.9.1-1.el8.ppc64le.rpmI*prwd-debugsource-1.9.1-1.el8.s390x.rpm*prwd-1.9.1-1.el8.s390x.rpmH*prwd-debuginfo-1.9.1-1.el8.s390x.rpmI*prwd-debugsource-1.9.1-1.el8.x86_64.rpmH*prwd-debuginfo-1.9.1-1.el8.x86_64.rpm*prwd-1.9.1-1.el8.x86_64.rpm *prwd-1.9.1-1.el8.src.rpm*prwd-1.9.1-1.el8.aarch64.rpmH*prwd-debuginfo-1.9.1-1.el8.aarch64.rpmI*prwd-debugsource-1.9.1-1.el8.aarch64.rpm*prwd-1.9.1-1.el8.ppc64le.rpmI*prwd-debugsource-1.9.1-1.el8.ppc64le.rpmH*prwd-debuginfo-1.9.1-1.el8.ppc64le.rpmI*prwd-debugsource-1.9.1-1.el8.s390x.rpm*prwd-1.9.1-1.el8.s390x.rpmH*prwd-debuginfo-1.9.1-1.el8.s390x.rpmI*prwd-debugsource-1.9.1-1.el8.x86_64.rpmH*prwd-debuginfo-1.9.1-1.el8.x86_64.rpm*prwd-1.9.1-1.el8.x86_64.rpmMBnewpackageperl-Task-Weaken-1.06-1.el864YEperl-Task-Weaken-1.06-1.el8.src.rpmYEperl-Task-Weaken-1.06-1.el8.noarch.rpmYEperl-Task-Weaken-1.06-1.el8.src.rpmYEperl-Task-Weaken-1.06-1.el8.noarch.rpm쑀{QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylighttpd-1.4.67-1.el86Dhttps://bugzilla.redhat.com/show_bug.cgi?id=21309662130966CVE-2022-41556 lighttpd: resource leak can lead to denial of service [epel-all])7lighttpd-1.4.67-1.el8.src.rpm)7lighttpd-1.4.67-1.el8.aarch64.rpmk7lighttpd-fastcgi-1.4.67-1.el8.aarch64.rpmm7lighttpd-mod_authn_dbi-1.4.67-1.el8.aarch64.rpmo7lighttpd-mod_authn_gssapi-1.4.67-1.el8.aarch64.rpmq7lighttpd-mod_authn_ldap-1.4.67-1.el8.aarch64.rpms7lighttpd-mod_authn_pam-1.4.67-1.el8.aarch64.rpmu7lighttpd-mod_authn_sasl-1.4.67-1.el8.aarch64.rpmw7lighttpd-mod_deflate-1.4.67-1.el8.aarch64.rpmy7lighttpd-mod_gnutls-1.4.67-1.el8.aarch64.rpm{7lighttpd-mod_magnet-1.4.67-1.el8.aarch64.rpm}7lighttpd-mod_maxminddb-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.aarch64.rpm7lighttpd-filesystem-1.4.67-1.el8.noarch.rpmj7lighttpd-debugsource-1.4.67-1.el8.aarch64.rpmi7lighttpd-debuginfo-1.4.67-1.el8.aarch64.rpml7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.aarch64.rpmn7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.aarch64.rpmp7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.aarch64.rpmr7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.aarch64.rpmt7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.aarch64.rpmv7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.aarch64.rpmx7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.aarch64.rpmz7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.aarch64.rpm|7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.aarch64.rpm~7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.aarch64.rpm)7lighttpd-1.4.67-1.el8.ppc64le.rpmk7lighttpd-fastcgi-1.4.67-1.el8.ppc64le.rpmm7lighttpd-mod_authn_dbi-1.4.67-1.el8.ppc64le.rpmo7lighttpd-mod_authn_gssapi-1.4.67-1.el8.ppc64le.rpmq7lighttpd-mod_authn_ldap-1.4.67-1.el8.ppc64le.rpms7lighttpd-mod_authn_pam-1.4.67-1.el8.ppc64le.rpmu7lighttpd-mod_authn_sasl-1.4.67-1.el8.ppc64le.rpmw7lighttpd-mod_deflate-1.4.67-1.el8.ppc64le.rpmy7lighttpd-mod_gnutls-1.4.67-1.el8.ppc64le.rpm{7lighttpd-mod_magnet-1.4.67-1.el8.ppc64le.rpm}7lighttpd-mod_maxminddb-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.ppc64le.rpmj7lighttpd-debugsource-1.4.67-1.el8.ppc64le.rpmi7lighttpd-debuginfo-1.4.67-1.el8.ppc64le.rpml7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.ppc64le.rpmn7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpmp7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.ppc64le.rpmr7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpmt7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.ppc64le.rpmv7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.ppc64le.rpmx7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.ppc64le.rpmz7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.ppc64le.rpm|7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.ppc64le.rpm~7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.ppc64le.rpm)7lighttpd-1.4.67-1.el8.s390x.rpmk7lighttpd-fastcgi-1.4.67-1.el8.s390x.rpmm7lighttpd-mod_authn_dbi-1.4.67-1.el8.s390x.rpmo7lighttpd-mod_authn_gssapi-1.4.67-1.el8.s390x.rpmq7lighttpd-mod_authn_ldap-1.4.67-1.el8.s390x.rpms7lighttpd-mod_authn_pam-1.4.67-1.el8.s390x.rpmu7lighttpd-mod_authn_sasl-1.4.67-1.el8.s390x.rpmw7lighttpd-mod_deflate-1.4.67-1.el8.s390x.rpmy7lighttpd-mod_gnutls-1.4.67-1.el8.s390x.rpm{7lighttpd-mod_magnet-1.4.67-1.el8.s390x.rpm}7lighttpd-mod_maxminddb-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.s390x.rpmj7lighttpd-debugsource-1.4.67-1.el8.s390x.rpmi7lighttpd-debuginfo-1.4.67-1.el8.s390x.rpml7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.s390x.rpmn7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.s390x.rpmp7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.s390x.rpmr7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.s390x.rpmt7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.s390x.rpmv7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.s390x.rpmx7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.s390x.rpmz7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.s390x.rpm|7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.s390x.rpm~7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.s390x.rpm)7lighttpd-1.4.67-1.el8.x86_64.rpmk7lighttpd-fastcgi-1.4.67-1.el8.x86_64.rpmm7lighttpd-mod_authn_dbi-1.4.67-1.el8.x86_64.rpmo7lighttpd-mod_authn_gssapi-1.4.67-1.el8.x86_64.rpmq7lighttpd-mod_authn_ldap-1.4.67-1.el8.x86_64.rpms7lighttpd-mod_authn_pam-1.4.67-1.el8.x86_64.rpmu7lighttpd-mod_authn_sasl-1.4.67-1.el8.x86_64.rpmw7lighttpd-mod_deflate-1.4.67-1.el8.x86_64.rpmy7lighttpd-mod_gnutls-1.4.67-1.el8.x86_64.rpm{7lighttpd-mod_magnet-1.4.67-1.el8.x86_64.rpm}7lighttpd-mod_maxminddb-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.x86_64.rpmj7lighttpd-debugsource-1.4.67-1.el8.x86_64.rpmi7lighttpd-debuginfo-1.4.67-1.el8.x86_64.rpml7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.x86_64.rpmn7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.x86_64.rpmp7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.x86_64.rpmr7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.x86_64.rpmt7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.x86_64.rpmv7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.x86_64.rpmx7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.x86_64.rpmz7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.x86_64.rpm|7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.x86_64.rpm~7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.x86_64.rpm)7lighttpd-1.4.67-1.el8.src.rpm)7lighttpd-1.4.67-1.el8.aarch64.rpmk7lighttpd-fastcgi-1.4.67-1.el8.aarch64.rpmm7lighttpd-mod_authn_dbi-1.4.67-1.el8.aarch64.rpmo7lighttpd-mod_authn_gssapi-1.4.67-1.el8.aarch64.rpmq7lighttpd-mod_authn_ldap-1.4.67-1.el8.aarch64.rpms7lighttpd-mod_authn_pam-1.4.67-1.el8.aarch64.rpmu7lighttpd-mod_authn_sasl-1.4.67-1.el8.aarch64.rpmw7lighttpd-mod_deflate-1.4.67-1.el8.aarch64.rpmy7lighttpd-mod_gnutls-1.4.67-1.el8.aarch64.rpm{7lighttpd-mod_magnet-1.4.67-1.el8.aarch64.rpm}7lighttpd-mod_maxminddb-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.aarch64.rpm7lighttpd-filesystem-1.4.67-1.el8.noarch.rpmj7lighttpd-debugsource-1.4.67-1.el8.aarch64.rpmi7lighttpd-debuginfo-1.4.67-1.el8.aarch64.rpml7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.aarch64.rpmn7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.aarch64.rpmp7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.aarch64.rpmr7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.aarch64.rpmt7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.aarch64.rpmv7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.aarch64.rpmx7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.aarch64.rpmz7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.aarch64.rpm|7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.aarch64.rpm~7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.aarch64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.aarch64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.aarch64.rpm)7lighttpd-1.4.67-1.el8.ppc64le.rpmk7lighttpd-fastcgi-1.4.67-1.el8.ppc64le.rpmm7lighttpd-mod_authn_dbi-1.4.67-1.el8.ppc64le.rpmo7lighttpd-mod_authn_gssapi-1.4.67-1.el8.ppc64le.rpmq7lighttpd-mod_authn_ldap-1.4.67-1.el8.ppc64le.rpms7lighttpd-mod_authn_pam-1.4.67-1.el8.ppc64le.rpmu7lighttpd-mod_authn_sasl-1.4.67-1.el8.ppc64le.rpmw7lighttpd-mod_deflate-1.4.67-1.el8.ppc64le.rpmy7lighttpd-mod_gnutls-1.4.67-1.el8.ppc64le.rpm{7lighttpd-mod_magnet-1.4.67-1.el8.ppc64le.rpm}7lighttpd-mod_maxminddb-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.ppc64le.rpmj7lighttpd-debugsource-1.4.67-1.el8.ppc64le.rpmi7lighttpd-debuginfo-1.4.67-1.el8.ppc64le.rpml7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.ppc64le.rpmn7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpmp7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.ppc64le.rpmr7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpmt7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.ppc64le.rpmv7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.ppc64le.rpmx7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.ppc64le.rpmz7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.ppc64le.rpm|7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.ppc64le.rpm~7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.ppc64le.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.ppc64le.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.ppc64le.rpm)7lighttpd-1.4.67-1.el8.s390x.rpmk7lighttpd-fastcgi-1.4.67-1.el8.s390x.rpmm7lighttpd-mod_authn_dbi-1.4.67-1.el8.s390x.rpmo7lighttpd-mod_authn_gssapi-1.4.67-1.el8.s390x.rpmq7lighttpd-mod_authn_ldap-1.4.67-1.el8.s390x.rpms7lighttpd-mod_authn_pam-1.4.67-1.el8.s390x.rpmu7lighttpd-mod_authn_sasl-1.4.67-1.el8.s390x.rpmw7lighttpd-mod_deflate-1.4.67-1.el8.s390x.rpmy7lighttpd-mod_gnutls-1.4.67-1.el8.s390x.rpm{7lighttpd-mod_magnet-1.4.67-1.el8.s390x.rpm}7lighttpd-mod_maxminddb-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.s390x.rpmj7lighttpd-debugsource-1.4.67-1.el8.s390x.rpmi7lighttpd-debuginfo-1.4.67-1.el8.s390x.rpml7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.s390x.rpmn7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.s390x.rpmp7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.s390x.rpmr7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.s390x.rpmt7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.s390x.rpmv7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.s390x.rpmx7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.s390x.rpmz7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.s390x.rpm|7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.s390x.rpm~7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.s390x.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.s390x.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.s390x.rpm)7lighttpd-1.4.67-1.el8.x86_64.rpmk7lighttpd-fastcgi-1.4.67-1.el8.x86_64.rpmm7lighttpd-mod_authn_dbi-1.4.67-1.el8.x86_64.rpmo7lighttpd-mod_authn_gssapi-1.4.67-1.el8.x86_64.rpmq7lighttpd-mod_authn_ldap-1.4.67-1.el8.x86_64.rpms7lighttpd-mod_authn_pam-1.4.67-1.el8.x86_64.rpmu7lighttpd-mod_authn_sasl-1.4.67-1.el8.x86_64.rpmw7lighttpd-mod_deflate-1.4.67-1.el8.x86_64.rpmy7lighttpd-mod_gnutls-1.4.67-1.el8.x86_64.rpm{7lighttpd-mod_magnet-1.4.67-1.el8.x86_64.rpm}7lighttpd-mod_maxminddb-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_webdav-1.4.67-1.el8.x86_64.rpmj7lighttpd-debugsource-1.4.67-1.el8.x86_64.rpmi7lighttpd-debuginfo-1.4.67-1.el8.x86_64.rpml7lighttpd-fastcgi-debuginfo-1.4.67-1.el8.x86_64.rpmn7lighttpd-mod_authn_dbi-debuginfo-1.4.67-1.el8.x86_64.rpmp7lighttpd-mod_authn_gssapi-debuginfo-1.4.67-1.el8.x86_64.rpmr7lighttpd-mod_authn_ldap-debuginfo-1.4.67-1.el8.x86_64.rpmt7lighttpd-mod_authn_pam-debuginfo-1.4.67-1.el8.x86_64.rpmv7lighttpd-mod_authn_sasl-debuginfo-1.4.67-1.el8.x86_64.rpmx7lighttpd-mod_deflate-debuginfo-1.4.67-1.el8.x86_64.rpmz7lighttpd-mod_gnutls-debuginfo-1.4.67-1.el8.x86_64.rpm|7lighttpd-mod_magnet-debuginfo-1.4.67-1.el8.x86_64.rpm~7lighttpd-mod_maxminddb-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_mbedtls-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_nss-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_openssl-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-1.el8.x86_64.rpm 7lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-1.el8.x86_64.rpm7lighttpd-mod_webdav-debuginfo-1.4.67-1.el8.x86_64.rpm$^WBenhancementvim-airline-0.11-9.el8Kavim-airline-0.11-9.el8.src.rpmavim-airline-0.11-9.el8.noarch.rpmavim-airline-0.11-9.el8.src.rpmavim-airline-0.11-9.el8.noarch.rpmU3[BBenhancementperl-Bencode-1.502-1.el8d https://bugzilla.redhat.com/show_bug.cgi?id=21165872116587perl-Bencode-1.502 is availableNCperl-Bencode-1.502-1.el8.src.rpmNCperl-Bencode-1.502-1.el8.noarch.rpm(Cperl-Bencode-tests-1.502-1.el8.noarch.rpmNCperl-Bencode-1.502-1.el8.src.rpmNCperl-Bencode-1.502-1.el8.noarch.rpm(Cperl-Bencode-tests-1.502-1.el8.noarch.rpm<~$`BBbugfixperl-Inline-C-0.82-2.el8nQiperl-Inline-C-0.82-2.el8.src.rpmiperl-Inline-C-0.82-2.el8.noarch.rpmLperl-Inline-C-tests-0.82-2.el8.noarch.rpmiperl-Inline-C-0.82-2.el8.src.rpmiperl-Inline-C-0.82-2.el8.noarch.rpmLperl-Inline-C-tests-0.82-2.el8.noarch.rpmΉ(eBunspecifiedimapsync-2.229-1.el8?https://bugzilla.redhat.com/show_bug.cgi?id=21377162137716imapsync-2.229 is availablepimapsync-2.229-1.el8.src.rpmpimapsync-2.229-1.el8.noarch.rpmpimapsync-2.229-1.el8.src.rpmpimapsync-2.229-1.el8.noarch.rpm4>iBBBBBBBBBBBBBBBBBBBenhancementdispenso-1.1.0-1.el8O9https://bugzilla.redhat.com/show_bug.cgi?id=21395162139516dispenso-1.1.0 is available<=dispenso-1.1.0-1.el8.src.rpm<=dispenso-1.1.0-1.el8.aarch64.rpm5=dispenso-devel-1.1.0-1.el8.aarch64.rpm4=dispenso-debugsource-1.1.0-1.el8.aarch64.rpm3=dispenso-debuginfo-1.1.0-1.el8.aarch64.rpm<=dispenso-1.1.0-1.el8.ppc64le.rpm5=dispenso-devel-1.1.0-1.el8.ppc64le.rpm4=dispenso-debugsource-1.1.0-1.el8.ppc64le.rpm3=dispenso-debuginfo-1.1.0-1.el8.ppc64le.rpm<=dispenso-1.1.0-1.el8.s390x.rpm5=dispenso-devel-1.1.0-1.el8.s390x.rpm4=dispenso-debugsource-1.1.0-1.el8.s390x.rpm3=dispenso-debuginfo-1.1.0-1.el8.s390x.rpm<=dispenso-1.1.0-1.el8.x86_64.rpm5=dispenso-devel-1.1.0-1.el8.x86_64.rpm4=dispenso-debugsource-1.1.0-1.el8.x86_64.rpm3=dispenso-debuginfo-1.1.0-1.el8.x86_64.rpm<=dispenso-1.1.0-1.el8.src.rpm<=dispenso-1.1.0-1.el8.aarch64.rpm5=dispenso-devel-1.1.0-1.el8.aarch64.rpm4=dispenso-debugsource-1.1.0-1.el8.aarch64.rpm3=dispenso-debuginfo-1.1.0-1.el8.aarch64.rpm<=dispenso-1.1.0-1.el8.ppc64le.rpm5=dispenso-devel-1.1.0-1.el8.ppc64le.rpm4=dispenso-debugsource-1.1.0-1.el8.ppc64le.rpm3=dispenso-debuginfo-1.1.0-1.el8.ppc64le.rpm<=dispenso-1.1.0-1.el8.s390x.rpm5=dispenso-devel-1.1.0-1.el8.s390x.rpm4=dispenso-debugsource-1.1.0-1.el8.s390x.rpm3=dispenso-debuginfo-1.1.0-1.el8.s390x.rpm<=dispenso-1.1.0-1.el8.x86_64.rpm5=dispenso-devel-1.1.0-1.el8.x86_64.rpm4=dispenso-debugsource-1.1.0-1.el8.x86_64.rpm3=dispenso-debuginfo-1.1.0-1.el8.x86_64.rpmlvBBBBBBBBBBBBBBunspecifiedxsecurelock-1.8.0-1.el8 [Exsecurelock-1.8.0-1.el8.src.rpm[Exsecurelock-1.8.0-1.el8.aarch64.rpm0Exsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm/Exsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpm[Exsecurelock-1.8.0-1.el8.ppc64le.rpm0Exsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm/Exsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpm[Exsecurelock-1.8.0-1.el8.s390x.rpm0Exsecurelock-debugsource-1.8.0-1.el8.s390x.rpm/Exsecurelock-debuginfo-1.8.0-1.el8.s390x.rpm[Exsecurelock-1.8.0-1.el8.x86_64.rpm0Exsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm/Exsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpm [Exsecurelock-1.8.0-1.el8.src.rpm[Exsecurelock-1.8.0-1.el8.aarch64.rpm0Exsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm/Exsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpm[Exsecurelock-1.8.0-1.el8.ppc64le.rpm0Exsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm/Exsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpm[Exsecurelock-1.8.0-1.el8.s390x.rpm0Exsecurelock-debugsource-1.8.0-1.el8.s390x.rpm/Exsecurelock-debuginfo-1.8.0-1.el8.s390x.rpm[Exsecurelock-1.8.0-1.el8.x86_64.rpm0Exsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm/Exsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpmbUPBnewpackageperl-Net-OpenID-Server-1.09-14.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17618581761858perl-Net-OpenID-Server for EL8fperl-Net-OpenID-Server-1.09-14.el8.src.rpmfperl-Net-OpenID-Server-1.09-14.el8.noarch.rpmfperl-Net-OpenID-Server-1.09-14.el8.src.rpmfperl-Net-OpenID-Server-1.09-14.el8.noarch.rpmiTBnewpackageperl-Test-CPAN-Meta-0.25-19.el8=https://bugzilla.redhat.com/show_bug.cgi?id=17535451753545perl-Test-CPAN-Meta for EL8eKperl-Test-CPAN-Meta-0.25-19.el8.src.rpmeKperl-Test-CPAN-Meta-0.25-19.el8.noarch.rpmeKperl-Test-CPAN-Meta-0.25-19.el8.src.rpmeKperl-Test-CPAN-Meta-0.25-19.el8.noarch.rpmߠ^7-XBBBBBBBBBBBBBBBBBBBunspecifiedlibtimidity-0.2.6-3.el8Ylibtimidity-0.2.6-3.el8.src.rpmlibtimidity-debugsource-0.2.6-3.el8.aarch64.rpmlibtimidity-devel-0.2.6-3.el8.aarch64.rpmlibtimidity-0.2.6-3.el8.aarch64.rpmlibtimidity-debuginfo-0.2.6-3.el8.aarch64.rpmlibtimidity-debugsource-0.2.6-3.el8.ppc64le.rpmlibtimidity-debuginfo-0.2.6-3.el8.ppc64le.rpmlibtimidity-0.2.6-3.el8.ppc64le.rpmlibtimidity-devel-0.2.6-3.el8.ppc64le.rpmlibtimidity-debugsource-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.s390x.rpmlibtimidity-debuginfo-0.2.6-3.el8.s390x.rpmlibtimidity-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.x86_64.rpmlibtimidity-debugsource-0.2.6-3.el8.x86_64.rpmlibtimidity-debuginfo-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.src.rpmlibtimidity-debugsource-0.2.6-3.el8.aarch64.rpmlibtimidity-devel-0.2.6-3.el8.aarch64.rpmlibtimidity-0.2.6-3.el8.aarch64.rpmlibtimidity-debuginfo-0.2.6-3.el8.aarch64.rpmlibtimidity-debugsource-0.2.6-3.el8.ppc64le.rpmlibtimidity-debuginfo-0.2.6-3.el8.ppc64le.rpmlibtimidity-0.2.6-3.el8.ppc64le.rpmlibtimidity-devel-0.2.6-3.el8.ppc64le.rpmlibtimidity-debugsource-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.s390x.rpmlibtimidity-debuginfo-0.2.6-3.el8.s390x.rpmlibtimidity-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.x86_64.rpmlibtimidity-debugsource-0.2.6-3.el8.x86_64.rpmlibtimidity-debuginfo-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.x86_64.rpmwG nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibfido2-1.11.0-2.el8j,https://bugzilla.redhat.com/show_bug.cgi?id=20593872059387Please branch and build libfido2 in epel8'libfido2-1.11.0-2.el8.src.rpm'libfido2-1.11.0-2.el8.aarch64.rpmlibfido2-devel-1.11.0-2.el8.aarch64.rpmfido2-tools-1.11.0-2.el8.aarch64.rpmlibfido2-debugsource-1.11.0-2.el8.aarch64.rpmlibfido2-debuginfo-1.11.0-2.el8.aarch64.rpmfido2-tools-debuginfo-1.11.0-2.el8.aarch64.rpm'libfido2-1.11.0-2.el8.ppc64le.rpmlibfido2-devel-1.11.0-2.el8.ppc64le.rpmfido2-tools-1.11.0-2.el8.ppc64le.rpmlibfido2-debugsource-1.11.0-2.el8.ppc64le.rpmlibfido2-debuginfo-1.11.0-2.el8.ppc64le.rpmfido2-tools-debuginfo-1.11.0-2.el8.ppc64le.rpm'libfido2-1.11.0-2.el8.s390x.rpmlibfido2-devel-1.11.0-2.el8.s390x.rpmfido2-tools-1.11.0-2.el8.s390x.rpmlibfido2-debugsource-1.11.0-2.el8.s390x.rpmlibfido2-debuginfo-1.11.0-2.el8.s390x.rpmfido2-tools-debuginfo-1.11.0-2.el8.s390x.rpm'libfido2-1.11.0-2.el8.x86_64.rpmlibfido2-devel-1.11.0-2.el8.x86_64.rpmfido2-tools-1.11.0-2.el8.x86_64.rpmlibfido2-debugsource-1.11.0-2.el8.x86_64.rpmlibfido2-debuginfo-1.11.0-2.el8.x86_64.rpmfido2-tools-debuginfo-1.11.0-2.el8.x86_64.rpm'libfido2-1.11.0-2.el8.src.rpm'libfido2-1.11.0-2.el8.aarch64.rpmlibfido2-devel-1.11.0-2.el8.aarch64.rpmfido2-tools-1.11.0-2.el8.aarch64.rpmlibfido2-debugsource-1.11.0-2.el8.aarch64.rpmlibfido2-debuginfo-1.11.0-2.el8.aarch64.rpmfido2-tools-debuginfo-1.11.0-2.el8.aarch64.rpm'libfido2-1.11.0-2.el8.ppc64le.rpmlibfido2-devel-1.11.0-2.el8.ppc64le.rpmfido2-tools-1.11.0-2.el8.ppc64le.rpmlibfido2-debugsource-1.11.0-2.el8.ppc64le.rpmlibfido2-debuginfo-1.11.0-2.el8.ppc64le.rpmfido2-tools-debuginfo-1.11.0-2.el8.ppc64le.rpm'libfido2-1.11.0-2.el8.s390x.rpmlibfido2-devel-1.11.0-2.el8.s390x.rpmfido2-tools-1.11.0-2.el8.s390x.rpmlibfido2-debugsource-1.11.0-2.el8.s390x.rpmlibfido2-debuginfo-1.11.0-2.el8.s390x.rpmfido2-tools-debuginfo-1.11.0-2.el8.s390x.rpm'libfido2-1.11.0-2.el8.x86_64.rpmlibfido2-devel-1.11.0-2.el8.x86_64.rpmfido2-tools-1.11.0-2.el8.x86_64.rpmlibfido2-debugsource-1.11.0-2.el8.x86_64.rpmlibfido2-debuginfo-1.11.0-2.el8.x86_64.rpmfido2-tools-debuginfo-1.11.0-2.el8.x86_64.rpmzNBunspecifiedperl-Pod-Snippets-0.14-16.el8%!uperl-Pod-Snippets-0.14-16.el8.src.rpm!uperl-Pod-Snippets-0.14-16.el8.noarch.rpm!uperl-Pod-Snippets-0.14-16.el8.src.rpm!uperl-Pod-Snippets-0.14-16.el8.noarch.rpmߠ^PRBBBBunspecifiedfluid-soundfont-3.1-21.el8; fluid-soundfont-3.1-21.el8.src.rpmPfluid-soundfont-common-3.1-21.el8.noarch.rpmRfluid-soundfont-gs-3.1-21.el8.noarch.rpmQfluid-soundfont-gm-3.1-21.el8.noarch.rpmSfluid-soundfont-lite-patches-3.1-21.el8.noarch.rpm fluid-soundfont-3.1-21.el8.src.rpmPfluid-soundfont-common-3.1-21.el8.noarch.rpmRfluid-soundfont-gs-3.1-21.el8.noarch.rpmQfluid-soundfont-gm-3.1-21.el8.noarch.rpmSfluid-soundfont-lite-patches-3.1-21.el8.noarch.rpmwDYBnewpackageperl-Net-CIDR-0.20-1.el86M1https://bugzilla.redhat.com/show_bug.cgi?id=17492291749229perl-Net-CIDR for EL8Vdperl-Net-CIDR-0.20-1.el8.src.rpmVdperl-Net-CIDR-0.20-1.el8.noarch.rpmVdperl-Net-CIDR-0.20-1.el8.src.rpmVdperl-Net-CIDR-0.20-1.el8.noarch.rpm얊e ]Bnewpackageperl-Path-Class-0.37-14.el86~' perl-Path-Class-0.37-14.el8.src.rpm perl-Path-Class-0.37-14.el8.noarch.rpm perl-Path-Class-0.37-14.el8.src.rpm perl-Path-Class-0.37-14.el8.noarch.rpmG$aBnewpackageperl-Regexp-Assemble-0.38-8.el86%8https://bugzilla.redhat.com/show_bug.cgi?id=17618591761859perl-Regexp-Assemble for EL8,aperl-Regexp-Assemble-0.38-8.el8.src.rpm,aperl-Regexp-Assemble-0.38-8.el8.noarch.rpm,aperl-Regexp-Assemble-0.38-8.el8.src.rpm,aperl-Regexp-Assemble-0.38-8.el8.noarch.rpmbJ(eBnewpackageprename-1.11-5.el8] 5.prename-1.11-5.el8.src.rpm5.prename-1.11-5.el8.noarch.rpm5.prename-1.11-5.el8.src.rpm5.prename-1.11-5.el8.noarch.rpmQ_:iBBBBBBBBBBBBBBBnewpackagepython39-kerberos-epel-1.3.0-1.el8j >python39-kerberos-epel-1.3.0-1.el8.src.rpm^>python39-kerberos-1.3.0-1.el8.aarch64.rpm`>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm_>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm^>python39-kerberos-1.3.0-1.el8.ppc64le.rpm`>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm_>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm^>python39-kerberos-1.3.0-1.el8.s390x.rpm`>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm_>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm^>python39-kerberos-1.3.0-1.el8.x86_64.rpm`>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm_>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm >python39-kerberos-epel-1.3.0-1.el8.src.rpm^>python39-kerberos-1.3.0-1.el8.aarch64.rpm`>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm_>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm^>python39-kerberos-1.3.0-1.el8.ppc64le.rpm`>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm_>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm^>python39-kerberos-1.3.0-1.el8.s390x.rpm`>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm_>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm^>python39-kerberos-1.3.0-1.el8.x86_64.rpm`>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm_>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpmf>{Bunspecifiedmozilla-https-everywhere-2022.5.11-1.el8 g1mozilla-https-everywhere-2022.5.11-1.el8.src.rpmg1mozilla-https-everywhere-2022.5.11-1.el8.noarch.rpmg1mozilla-https-everywhere-2022.5.11-1.el8.src.rpmg1mozilla-https-everywhere-2022.5.11-1.el8.noarch.rpmU8Bunspecifiedperl-Sort-MergeSort-0.31-13.el8'B}perl-Sort-MergeSort-0.31-13.el8.src.rpmB}perl-Sort-MergeSort-0.31-13.el8.noarch.rpmB}perl-Sort-MergeSort-0.31-13.el8.src.rpmB}perl-Sort-MergeSort-0.31-13.el8.noarch.rpmߠ^V.CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsuperlu_dist-6.1.1-1.el8D3https://bugzilla.redhat.com/show_bug.cgi?id=16740131674013superlu_dist-6.1.1 is available"[superlu_dist-6.1.1-1.el8.src.rpmCsuperlu_dist-doc-6.1.1-1.el8.noarch.rpm:superlu_dist-debuginfo-6.1.1-1.el8.aarch64.rpm;superlu_dist-debugsource-6.1.1-1.el8.aarch64.rpm?superlu_dist-openmpi-6.1.1-1.el8.aarch64.rpm@superlu_dist-openmpi-debuginfo-6.1.1-1.el8.aarch64.rpm=superlu_dist-mpich-debuginfo-6.1.1-1.el8.aarch64.rpm<superlu_dist-mpich-6.1.1-1.el8.aarch64.rpmAsuperlu_dist-openmpi-devel-6.1.1-1.el8.aarch64.rpm>superlu_dist-mpich-devel-6.1.1-1.el8.aarch64.rpm>superlu_dist-mpich-devel-6.1.1-1.el8.ppc64le.rpm=superlu_dist-mpich-debuginfo-6.1.1-1.el8.ppc64le.rpm<superlu_dist-mpich-6.1.1-1.el8.ppc64le.rpm:superlu_dist-debuginfo-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-debuginfo-6.1.1-1.el8.ppc64le.rpm;superlu_dist-debugsource-6.1.1-1.el8.ppc64le.rpm?superlu_dist-openmpi-6.1.1-1.el8.ppc64le.rpmAsuperlu_dist-openmpi-devel-6.1.1-1.el8.ppc64le.rpm?superlu_dist-openmpi-6.1.1-1.el8.s390x.rpmAsuperlu_dist-openmpi-devel-6.1.1-1.el8.s390x.rpm<superlu_dist-mpich-6.1.1-1.el8.s390x.rpm>superlu_dist-mpich-devel-6.1.1-1.el8.s390x.rpm;superlu_dist-debugsource-6.1.1-1.el8.s390x.rpm:superlu_dist-debuginfo-6.1.1-1.el8.s390x.rpm@superlu_dist-openmpi-debuginfo-6.1.1-1.el8.s390x.rpm=superlu_dist-mpich-debuginfo-6.1.1-1.el8.s390x.rpm;superlu_dist-debugsource-6.1.1-1.el8.x86_64.rpm=superlu_dist-mpich-debuginfo-6.1.1-1.el8.x86_64.rpm@superlu_dist-openmpi-debuginfo-6.1.1-1.el8.x86_64.rpm:superlu_dist-debuginfo-6.1.1-1.el8.x86_64.rpm<superlu_dist-mpich-6.1.1-1.el8.x86_64.rpmAsuperlu_dist-openmpi-devel-6.1.1-1.el8.x86_64.rpm>superlu_dist-mpich-devel-6.1.1-1.el8.x86_64.rpm?superlu_dist-openmpi-6.1.1-1.el8.x86_64.rpm"[superlu_dist-6.1.1-1.el8.src.rpmCsuperlu_dist-doc-6.1.1-1.el8.noarch.rpm:superlu_dist-debuginfo-6.1.1-1.el8.aarch64.rpm;superlu_dist-debugsource-6.1.1-1.el8.aarch64.rpm?superlu_dist-openmpi-6.1.1-1.el8.aarch64.rpm@superlu_dist-openmpi-debuginfo-6.1.1-1.el8.aarch64.rpm=superlu_dist-mpich-debuginfo-6.1.1-1.el8.aarch64.rpm<superlu_dist-mpich-6.1.1-1.el8.aarch64.rpmAsuperlu_dist-openmpi-devel-6.1.1-1.el8.aarch64.rpm>superlu_dist-mpich-devel-6.1.1-1.el8.aarch64.rpm>superlu_dist-mpich-devel-6.1.1-1.el8.ppc64le.rpm=superlu_dist-mpich-debuginfo-6.1.1-1.el8.ppc64le.rpm<superlu_dist-mpich-6.1.1-1.el8.ppc64le.rpm:superlu_dist-debuginfo-6.1.1-1.el8.ppc64le.rpm@superlu_dist-openmpi-debuginfo-6.1.1-1.el8.ppc64le.rpm;superlu_dist-debugsource-6.1.1-1.el8.ppc64le.rpm?superlu_dist-openmpi-6.1.1-1.el8.ppc64le.rpmAsuperlu_dist-openmpi-devel-6.1.1-1.el8.ppc64le.rpm?superlu_dist-openmpi-6.1.1-1.el8.s390x.rpmAsuperlu_dist-openmpi-devel-6.1.1-1.el8.s390x.rpm<superlu_dist-mpich-6.1.1-1.el8.s390x.rpm>superlu_dist-mpich-devel-6.1.1-1.el8.s390x.rpm;superlu_dist-debugsource-6.1.1-1.el8.s390x.rpm:superlu_dist-debuginfo-6.1.1-1.el8.s390x.rpm@superlu_dist-openmpi-debuginfo-6.1.1-1.el8.s390x.rpm=superlu_dist-mpich-debuginfo-6.1.1-1.el8.s390x.rpm;superlu_dist-debugsource-6.1.1-1.el8.x86_64.rpm=superlu_dist-mpich-debuginfo-6.1.1-1.el8.x86_64.rpm@superlu_dist-openmpi-debuginfo-6.1.1-1.el8.x86_64.rpm:superlu_dist-debuginfo-6.1.1-1.el8.x86_64.rpm<superlu_dist-mpich-6.1.1-1.el8.x86_64.rpmAsuperlu_dist-openmpi-devel-6.1.1-1.el8.x86_64.rpm>superlu_dist-mpich-devel-6.1.1-1.el8.x86_64.rpm?superlu_dist-openmpi-6.1.1-1.el8.x86_64.rpm쵥k2oBnewpackageperl-Mail-Sendmail-0.80-4.el86w5https://bugzilla.redhat.com/show_bug.cgi?id=17494191749419[RFE] EPEL8 branch of perl-Mail-Sendmailperl-Mail-Sendmail-0.80-4.el8.src.rpmperl-Mail-Sendmail-0.80-4.el8.noarch.rpmperl-Mail-Sendmail-0.80-4.el8.src.rpmperl-Mail-Sendmail-0.80-4.el8.noarch.rpm얊msBBBBBBBBBBBBBBnewpackageperl-File-LibMagic-1.16-9.el86,8https://bugzilla.redhat.com/show_bug.cgi?id=17465341746534Please build perl-File-LibMagic for EPEL 8  >perl-File-LibMagic-1.16-9.el8.src.rpm9>perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm:>perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm >perl-File-LibMagic-1.16-9.el8.aarch64.rpm:>perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm >perl-File-LibMagic-1.16-9.el8.ppc64le.rpm9>perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm:>perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm9>perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm >perl-File-LibMagic-1.16-9.el8.s390x.rpm:>perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm9>perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm >perl-File-LibMagic-1.16-9.el8.x86_64.rpm  >perl-File-LibMagic-1.16-9.el8.src.rpm9>perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm:>perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm >perl-File-LibMagic-1.16-9.el8.aarch64.rpm:>perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm >perl-File-LibMagic-1.16-9.el8.ppc64le.rpm9>perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm:>perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm9>perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm >perl-File-LibMagic-1.16-9.el8.s390x.rpm:>perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm9>perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm >perl-File-LibMagic-1.16-9.el8.x86_64.rpmDBBBBBBBBBBBBBBenhancementjupp-41-1.el8drhttps://bugzilla.redhat.com/show_bug.cgi?id=21314202131420jupp-41 is available 1jupp-41-1.el8.src.rpm1jupp-41-1.el8.aarch64.rpmejupp-debugsource-41-1.el8.aarch64.rpmdjupp-debuginfo-41-1.el8.aarch64.rpm1jupp-41-1.el8.ppc64le.rpmejupp-debugsource-41-1.el8.ppc64le.rpmdjupp-debuginfo-41-1.el8.ppc64le.rpm1jupp-41-1.el8.s390x.rpmejupp-debugsource-41-1.el8.s390x.rpmdjupp-debuginfo-41-1.el8.s390x.rpm1jupp-41-1.el8.x86_64.rpmejupp-debugsource-41-1.el8.x86_64.rpmdjupp-debuginfo-41-1.el8.x86_64.rpm 1jupp-41-1.el8.src.rpm1jupp-41-1.el8.aarch64.rpmejupp-debugsource-41-1.el8.aarch64.rpmdjupp-debuginfo-41-1.el8.aarch64.rpm1jupp-41-1.el8.ppc64le.rpmejupp-debugsource-41-1.el8.ppc64le.rpmdjupp-debuginfo-41-1.el8.ppc64le.rpm1jupp-41-1.el8.s390x.rpmejupp-debugsource-41-1.el8.s390x.rpmdjupp-debuginfo-41-1.el8.s390x.rpm1jupp-41-1.el8.x86_64.rpmejupp-debugsource-41-1.el8.x86_64.rpmdjupp-debuginfo-41-1.el8.x86_64.rpm}F*UBBBBBBBBBBBBBBBBBBBenhancementmaeparser-1.3.0-1.el8VS>maeparser-1.3.0-1.el8.src.rpmS>maeparser-1.3.0-1.el8.aarch64.rpm;>maeparser-devel-1.3.0-1.el8.aarch64.rpm:>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm9>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmS>maeparser-1.3.0-1.el8.ppc64le.rpm;>maeparser-devel-1.3.0-1.el8.ppc64le.rpm:>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm9>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmS>maeparser-1.3.0-1.el8.s390x.rpm;>maeparser-devel-1.3.0-1.el8.s390x.rpm:>maeparser-debugsource-1.3.0-1.el8.s390x.rpm9>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmS>maeparser-1.3.0-1.el8.x86_64.rpm;>maeparser-devel-1.3.0-1.el8.x86_64.rpm:>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm9>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpmS>maeparser-1.3.0-1.el8.src.rpmS>maeparser-1.3.0-1.el8.aarch64.rpm;>maeparser-devel-1.3.0-1.el8.aarch64.rpm:>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm9>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmS>maeparser-1.3.0-1.el8.ppc64le.rpm;>maeparser-devel-1.3.0-1.el8.ppc64le.rpm:>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm9>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmS>maeparser-1.3.0-1.el8.s390x.rpm;>maeparser-devel-1.3.0-1.el8.s390x.rpm:>maeparser-debugsource-1.3.0-1.el8.s390x.rpm9>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmS>maeparser-1.3.0-1.el8.x86_64.rpm;>maeparser-devel-1.3.0-1.el8.x86_64.rpm:>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm9>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpm1.kBenhancementpython-sphinx-argparse-0.2.2-17.el8h*https://bugzilla.redhat.com/show_bug.cgi?id=17724811772481python3-sphinx-argparse is missing in EPEL8L$python-sphinx-argparse-0.2.2-17.el8.src.rpm_$python3-sphinx-argparse-0.2.2-17.el8.noarch.rpmL$python-sphinx-argparse-0.2.2-17.el8.src.rpm_$python3-sphinx-argparse-0.2.2-17.el8.noarch.rpm<2oBenhancementpython-nagiosplugin-1.3.3-1.el8OGpython-nagiosplugin-1.3.3-1.el8.src.rpmdGpython3-nagiosplugin-1.3.3-1.el8.noarch.rpmOGpython-nagiosplugin-1.3.3-1.el8.src.rpmdGpython3-nagiosplugin-1.3.3-1.el8.noarch.rpm? sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementhsakmt-1.0.6-21.rocm5.2.3.el8 rocm-compilersupport-5.2.3-1.el8 rocm-device-libs-5.2.3-1.el8 rocm-opencl-5.2.3-1.el8 rocm-runtime-5.2.3-1.el8 rocminfo-5.2.0-1.el8"/B hsakmt-1.0.6-21.rocm5.2.3.el8.src.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.aarch64.rpm+hsakmt-devel-1.0.6-21.rocm5.2.3.el8.aarch64.rpm*hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.aarch64.rpm)hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.aarch64.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm+hsakmt-devel-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm*hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm)hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.x86_64.rpm+hsakmt-devel-1.0.6-21.rocm5.2.3.el8.x86_64.rpm*hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.x86_64.rpm)hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.x86_64.rpm2nrocm-compilersupport-5.2.3-1.el8.src.rpm*nrocm-comgr-5.2.3-1.el8.aarch64.rpm,nrocm-comgr-devel-5.2.3-1.el8.aarch64.rpm-nrocm-compilersupport-debugsource-5.2.3-1.el8.aarch64.rpm+nrocm-comgr-debuginfo-5.2.3-1.el8.aarch64.rpm*nrocm-comgr-5.2.3-1.el8.ppc64le.rpm,nrocm-comgr-devel-5.2.3-1.el8.ppc64le.rpm-nrocm-compilersupport-debugsource-5.2.3-1.el8.ppc64le.rpm+nrocm-comgr-debuginfo-5.2.3-1.el8.ppc64le.rpm*nrocm-comgr-5.2.3-1.el8.x86_64.rpm,nrocm-comgr-devel-5.2.3-1.el8.x86_64.rpm-nrocm-compilersupport-debugsource-5.2.3-1.el8.x86_64.rpm+nrocm-comgr-debuginfo-5.2.3-1.el8.x86_64.rpmgnrocm-device-libs-5.2.3-1.el8.src.rpmgnrocm-device-libs-5.2.3-1.el8.aarch64.rpmgnrocm-device-libs-5.2.3-1.el8.ppc64le.rpmgnrocm-device-libs-5.2.3-1.el8.x86_64.rpmj)rocminfo-5.2.0-1.el8.src.rpmj)rocminfo-5.2.0-1.el8.aarch64.rpm6)rocminfo-debugsource-5.2.0-1.el8.aarch64.rpm5)rocminfo-debuginfo-5.2.0-1.el8.aarch64.rpmj)rocminfo-5.2.0-1.el8.ppc64le.rpm6)rocminfo-debugsource-5.2.0-1.el8.ppc64le.rpm5)rocminfo-debuginfo-5.2.0-1.el8.ppc64le.rpmj)rocminfo-5.2.0-1.el8.x86_64.rpm6)rocminfo-debugsource-5.2.0-1.el8.x86_64.rpm5)rocminfo-debuginfo-5.2.0-1.el8.x86_64.rpm.nrocm-opencl-5.2.3-1.el8.src.rpm.nrocm-opencl-5.2.3-1.el8.aarch64.rpmwnrocm-opencl-devel-5.2.3-1.el8.aarch64.rpmsnrocm-clinfo-5.2.3-1.el8.aarch64.rpmvnrocm-opencl-debugsource-5.2.3-1.el8.aarch64.rpmunrocm-opencl-debuginfo-5.2.3-1.el8.aarch64.rpmtnrocm-clinfo-debuginfo-5.2.3-1.el8.aarch64.rpm.nrocm-opencl-5.2.3-1.el8.x86_64.rpmwnrocm-opencl-devel-5.2.3-1.el8.x86_64.rpmsnrocm-clinfo-5.2.3-1.el8.x86_64.rpmvnrocm-opencl-debugsource-5.2.3-1.el8.x86_64.rpmunrocm-opencl-debuginfo-5.2.3-1.el8.x86_64.rpmtnrocm-clinfo-debuginfo-5.2.3-1.el8.x86_64.rpmhnrocm-runtime-5.2.3-1.el8.src.rpmhnrocm-runtime-5.2.3-1.el8.aarch64.rpm1nrocm-runtime-devel-5.2.3-1.el8.aarch64.rpm0nrocm-runtime-debugsource-5.2.3-1.el8.aarch64.rpm/nrocm-runtime-debuginfo-5.2.3-1.el8.aarch64.rpmhnrocm-runtime-5.2.3-1.el8.ppc64le.rpm1nrocm-runtime-devel-5.2.3-1.el8.ppc64le.rpm0nrocm-runtime-debugsource-5.2.3-1.el8.ppc64le.rpm/nrocm-runtime-debuginfo-5.2.3-1.el8.ppc64le.rpmhnrocm-runtime-5.2.3-1.el8.x86_64.rpm1nrocm-runtime-devel-5.2.3-1.el8.x86_64.rpm0nrocm-runtime-debugsource-5.2.3-1.el8.x86_64.rpm/nrocm-runtime-debuginfo-5.2.3-1.el8.x86_64.rpmB hsakmt-1.0.6-21.rocm5.2.3.el8.src.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.aarch64.rpm+hsakmt-devel-1.0.6-21.rocm5.2.3.el8.aarch64.rpm*hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.aarch64.rpm)hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.aarch64.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm+hsakmt-devel-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm*hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm)hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm hsakmt-1.0.6-21.rocm5.2.3.el8.x86_64.rpm+hsakmt-devel-1.0.6-21.rocm5.2.3.el8.x86_64.rpm*hsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.x86_64.rpm)hsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.x86_64.rpm2nrocm-compilersupport-5.2.3-1.el8.src.rpm*nrocm-comgr-5.2.3-1.el8.aarch64.rpm,nrocm-comgr-devel-5.2.3-1.el8.aarch64.rpm-nrocm-compilersupport-debugsource-5.2.3-1.el8.aarch64.rpm+nrocm-comgr-debuginfo-5.2.3-1.el8.aarch64.rpm*nrocm-comgr-5.2.3-1.el8.ppc64le.rpm,nrocm-comgr-devel-5.2.3-1.el8.ppc64le.rpm-nrocm-compilersupport-debugsource-5.2.3-1.el8.ppc64le.rpm+nrocm-comgr-debuginfo-5.2.3-1.el8.ppc64le.rpm*nrocm-comgr-5.2.3-1.el8.x86_64.rpm,nrocm-comgr-devel-5.2.3-1.el8.x86_64.rpm-nrocm-compilersupport-debugsource-5.2.3-1.el8.x86_64.rpm+nrocm-comgr-debuginfo-5.2.3-1.el8.x86_64.rpmgnrocm-device-libs-5.2.3-1.el8.src.rpmgnrocm-device-libs-5.2.3-1.el8.aarch64.rpmgnrocm-device-libs-5.2.3-1.el8.ppc64le.rpmgnrocm-device-libs-5.2.3-1.el8.x86_64.rpmj)rocminfo-5.2.0-1.el8.src.rpmj)rocminfo-5.2.0-1.el8.aarch64.rpm6)rocminfo-debugsource-5.2.0-1.el8.aarch64.rpm5)rocminfo-debuginfo-5.2.0-1.el8.aarch64.rpmj)rocminfo-5.2.0-1.el8.ppc64le.rpm6)rocminfo-debugsource-5.2.0-1.el8.ppc64le.rpm5)rocminfo-debuginfo-5.2.0-1.el8.ppc64le.rpmj)rocminfo-5.2.0-1.el8.x86_64.rpm6)rocminfo-debugsource-5.2.0-1.el8.x86_64.rpm5)rocminfo-debuginfo-5.2.0-1.el8.x86_64.rpm.nrocm-opencl-5.2.3-1.el8.src.rpm.nrocm-opencl-5.2.3-1.el8.aarch64.rpmwnrocm-opencl-devel-5.2.3-1.el8.aarch64.rpmsnrocm-clinfo-5.2.3-1.el8.aarch64.rpmvnrocm-opencl-debugsource-5.2.3-1.el8.aarch64.rpmunrocm-opencl-debuginfo-5.2.3-1.el8.aarch64.rpmtnrocm-clinfo-debuginfo-5.2.3-1.el8.aarch64.rpm.nrocm-opencl-5.2.3-1.el8.x86_64.rpmwnrocm-opencl-devel-5.2.3-1.el8.x86_64.rpmsnrocm-clinfo-5.2.3-1.el8.x86_64.rpmvnrocm-opencl-debugsource-5.2.3-1.el8.x86_64.rpmunrocm-opencl-debuginfo-5.2.3-1.el8.x86_64.rpmtnrocm-clinfo-debuginfo-5.2.3-1.el8.x86_64.rpmhnrocm-runtime-5.2.3-1.el8.src.rpmhnrocm-runtime-5.2.3-1.el8.aarch64.rpm1nrocm-runtime-devel-5.2.3-1.el8.aarch64.rpm0nrocm-runtime-debugsource-5.2.3-1.el8.aarch64.rpm/nrocm-runtime-debuginfo-5.2.3-1.el8.aarch64.rpmhnrocm-runtime-5.2.3-1.el8.ppc64le.rpm1nrocm-runtime-devel-5.2.3-1.el8.ppc64le.rpm0nrocm-runtime-debugsource-5.2.3-1.el8.ppc64le.rpm/nrocm-runtime-debuginfo-5.2.3-1.el8.ppc64le.rpmhnrocm-runtime-5.2.3-1.el8.x86_64.rpm1nrocm-runtime-devel-5.2.3-1.el8.x86_64.rpm0nrocm-runtime-debugsource-5.2.3-1.el8.x86_64.rpm/nrocm-runtime-debuginfo-5.2.3-1.el8.x86_64.rpmՐ<DMBBBBBBBBBBBBBBenhancementuberftp-2.9.1-1.el8Q N0uberftp-2.9.1-1.el8.src.rpmN0uberftp-2.9.1-1.el8.aarch64.rpm)0uberftp-debugsource-2.9.1-1.el8.aarch64.rpm(0uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmN0uberftp-2.9.1-1.el8.ppc64le.rpm)0uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm(0uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmN0uberftp-2.9.1-1.el8.s390x.rpm)0uberftp-debugsource-2.9.1-1.el8.s390x.rpm(0uberftp-debuginfo-2.9.1-1.el8.s390x.rpmN0uberftp-2.9.1-1.el8.x86_64.rpm)0uberftp-debugsource-2.9.1-1.el8.x86_64.rpm(0uberftp-debuginfo-2.9.1-1.el8.x86_64.rpm N0uberftp-2.9.1-1.el8.src.rpmN0uberftp-2.9.1-1.el8.aarch64.rpm)0uberftp-debugsource-2.9.1-1.el8.aarch64.rpm(0uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmN0uberftp-2.9.1-1.el8.ppc64le.rpm)0uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm(0uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmN0uberftp-2.9.1-1.el8.s390x.rpm)0uberftp-debugsource-2.9.1-1.el8.s390x.rpm(0uberftp-debuginfo-2.9.1-1.el8.s390x.rpmN0uberftp-2.9.1-1.el8.x86_64.rpm)0uberftp-debugsource-2.9.1-1.el8.x86_64.rpm(0uberftp-debuginfo-2.9.1-1.el8.x86_64.rpmb+.^BBBBBBBBBBBBBBunspecifiedgnome-epub-thumbnailer-1.6-9.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=21111902111190Please branch and build gnome-epub-thumbnailer in epel8 and epel9 1 gnome-epub-thumbnailer-1.6-9.el8.src.rpm1 gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm& gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm% gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm1 gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm& gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm% gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm1 gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm& gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm% gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm1 gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm& gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm% gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm 1 gnome-epub-thumbnailer-1.6-9.el8.src.rpm1 gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm& gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm% gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm1 gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm& gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm% gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm1 gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm& gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm% gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm1 gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm& gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm% gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm ^?oBBBBBBBBBBBBBBenhancementkirc-0.3.1-1.el8|%https://bugzilla.redhat.com/show_bug.cgi?id=20435872043587kirc-0.3.1 is available P^kirc-0.3.1-1.el8.aarch64.rpmP^kirc-0.3.1-1.el8.src.rpm)^kirc-debugsource-0.3.1-1.el8.aarch64.rpm(^kirc-debuginfo-0.3.1-1.el8.aarch64.rpmP^kirc-0.3.1-1.el8.ppc64le.rpm)^kirc-debugsource-0.3.1-1.el8.ppc64le.rpm(^kirc-debuginfo-0.3.1-1.el8.ppc64le.rpmP^kirc-0.3.1-1.el8.s390x.rpm)^kirc-debugsource-0.3.1-1.el8.s390x.rpm(^kirc-debuginfo-0.3.1-1.el8.s390x.rpmP^kirc-0.3.1-1.el8.x86_64.rpm)^kirc-debugsource-0.3.1-1.el8.x86_64.rpm(^kirc-debuginfo-0.3.1-1.el8.x86_64.rpm P^kirc-0.3.1-1.el8.aarch64.rpmP^kirc-0.3.1-1.el8.src.rpm)^kirc-debugsource-0.3.1-1.el8.aarch64.rpm(^kirc-debuginfo-0.3.1-1.el8.aarch64.rpmP^kirc-0.3.1-1.el8.ppc64le.rpm)^kirc-debugsource-0.3.1-1.el8.ppc64le.rpm(^kirc-debuginfo-0.3.1-1.el8.ppc64le.rpmP^kirc-0.3.1-1.el8.s390x.rpm)^kirc-debugsource-0.3.1-1.el8.s390x.rpm(^kirc-debuginfo-0.3.1-1.el8.s390x.rpmP^kirc-0.3.1-1.el8.x86_64.rpm)^kirc-debugsource-0.3.1-1.el8.x86_64.rpm(^kirc-debuginfo-0.3.1-1.el8.x86_64.rpmz3@Bnewpackageperl-File-Slurper-0.012-6.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17534251753425[RFE] EPEL8 branch of perl-File-SlurperXperl-File-Slurper-0.012-6.el8.src.rpmXperl-File-Slurper-0.012-6.el8.noarch.rpmXperl-File-Slurper-0.012-6.el8.src.rpmXperl-File-Slurper-0.012-6.el8.noarch.rpmߠ^D-DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedportmidi-217-30.el8=!>portmidi-217-30.el8.src.rpm>portmidi-217-30.el8.aarch64.rpml>portmidi-tools-debuginfo-217-30.el8.aarch64.rpm >python3-portmidi-debuginfo-217-30.el8.aarch64.rpmh>portmidi-debuginfo-217-30.el8.aarch64.rpmj>portmidi-devel-217-30.el8.aarch64.rpmi>portmidi-debugsource-217-30.el8.aarch64.rpm>python3-portmidi-217-30.el8.aarch64.rpmk>portmidi-tools-217-30.el8.aarch64.rpml>portmidi-tools-debuginfo-217-30.el8.ppc64le.rpm>portmidi-217-30.el8.ppc64le.rpmh>portmidi-debuginfo-217-30.el8.ppc64le.rpm>python3-portmidi-217-30.el8.ppc64le.rpmk>portmidi-tools-217-30.el8.ppc64le.rpm >python3-portmidi-debuginfo-217-30.el8.ppc64le.rpmi>portmidi-debugsource-217-30.el8.ppc64le.rpmj>portmidi-devel-217-30.el8.ppc64le.rpmh>portmidi-debuginfo-217-30.el8.s390x.rpm>portmidi-217-30.el8.s390x.rpm>python3-portmidi-217-30.el8.s390x.rpmi>portmidi-debugsource-217-30.el8.s390x.rpml>portmidi-tools-debuginfo-217-30.el8.s390x.rpmj>portmidi-devel-217-30.el8.s390x.rpm >python3-portmidi-debuginfo-217-30.el8.s390x.rpmk>portmidi-tools-217-30.el8.s390x.rpmk>portmidi-tools-217-30.el8.x86_64.rpm>portmidi-217-30.el8.x86_64.rpmh>portmidi-debuginfo-217-30.el8.x86_64.rpm>python3-portmidi-217-30.el8.x86_64.rpmj>portmidi-devel-217-30.el8.x86_64.rpmi>portmidi-debugsource-217-30.el8.x86_64.rpm >python3-portmidi-debuginfo-217-30.el8.x86_64.rpml>portmidi-tools-debuginfo-217-30.el8.x86_64.rpm!>portmidi-217-30.el8.src.rpm>portmidi-217-30.el8.aarch64.rpml>portmidi-tools-debuginfo-217-30.el8.aarch64.rpm >python3-portmidi-debuginfo-217-30.el8.aarch64.rpmh>portmidi-debuginfo-217-30.el8.aarch64.rpmj>portmidi-devel-217-30.el8.aarch64.rpmi>portmidi-debugsource-217-30.el8.aarch64.rpm>python3-portmidi-217-30.el8.aarch64.rpmk>portmidi-tools-217-30.el8.aarch64.rpml>portmidi-tools-debuginfo-217-30.el8.ppc64le.rpm>portmidi-217-30.el8.ppc64le.rpmh>portmidi-debuginfo-217-30.el8.ppc64le.rpm>python3-portmidi-217-30.el8.ppc64le.rpmk>portmidi-tools-217-30.el8.ppc64le.rpm >python3-portmidi-debuginfo-217-30.el8.ppc64le.rpmi>portmidi-debugsource-217-30.el8.ppc64le.rpmj>portmidi-devel-217-30.el8.ppc64le.rpmh>portmidi-debuginfo-217-30.el8.s390x.rpm>portmidi-217-30.el8.s390x.rpm>python3-portmidi-217-30.el8.s390x.rpmi>portmidi-debugsource-217-30.el8.s390x.rpml>portmidi-tools-debuginfo-217-30.el8.s390x.rpmj>portmidi-devel-217-30.el8.s390x.rpm >python3-portmidi-debuginfo-217-30.el8.s390x.rpmk>portmidi-tools-217-30.el8.s390x.rpmk>portmidi-tools-217-30.el8.x86_64.rpm>portmidi-217-30.el8.x86_64.rpmh>portmidi-debuginfo-217-30.el8.x86_64.rpm>python3-portmidi-217-30.el8.x86_64.rpmj>portmidi-devel-217-30.el8.x86_64.rpmi>portmidi-debugsource-217-30.el8.x86_64.rpm >python3-portmidi-debuginfo-217-30.el8.x86_64.rpml>portmidi-tools-debuginfo-217-30.el8.x86_64.rpm쵥kl nBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnextcloud-client-3.2.4-4.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=21426552142655Rebuild nextcloud-client package for RH8.7 and new Qt versionp}nextcloud-client-3.2.4-4.el8.src.rpmp}nextcloud-client-3.2.4-4.el8.aarch64.rpm}nextcloud-client-libs-3.2.4-4.el8.aarch64.rpm~}nextcloud-client-devel-3.2.4-4.el8.aarch64.rpm}nextcloud-client-nautilus-3.2.4-4.el8.aarch64.rpm}nextcloud-client-dolphin-3.2.4-4.el8.aarch64.rpm}}nextcloud-client-debugsource-3.2.4-4.el8.aarch64.rpm|}nextcloud-client-debuginfo-3.2.4-4.el8.aarch64.rpm}nextcloud-client-libs-debuginfo-3.2.4-4.el8.aarch64.rpm}nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.aarch64.rpmp}nextcloud-client-3.2.4-4.el8.x86_64.rpm}nextcloud-client-libs-3.2.4-4.el8.x86_64.rpm~}nextcloud-client-devel-3.2.4-4.el8.x86_64.rpm}nextcloud-client-nautilus-3.2.4-4.el8.x86_64.rpm}nextcloud-client-dolphin-3.2.4-4.el8.x86_64.rpm}}nextcloud-client-debugsource-3.2.4-4.el8.x86_64.rpm|}nextcloud-client-debuginfo-3.2.4-4.el8.x86_64.rpm}nextcloud-client-libs-debuginfo-3.2.4-4.el8.x86_64.rpm}nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.x86_64.rpmp}nextcloud-client-3.2.4-4.el8.src.rpmp}nextcloud-client-3.2.4-4.el8.aarch64.rpm}nextcloud-client-libs-3.2.4-4.el8.aarch64.rpm~}nextcloud-client-devel-3.2.4-4.el8.aarch64.rpm}nextcloud-client-nautilus-3.2.4-4.el8.aarch64.rpm}nextcloud-client-dolphin-3.2.4-4.el8.aarch64.rpm}}nextcloud-client-debugsource-3.2.4-4.el8.aarch64.rpm|}nextcloud-client-debuginfo-3.2.4-4.el8.aarch64.rpm}nextcloud-client-libs-debuginfo-3.2.4-4.el8.aarch64.rpm}nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.aarch64.rpmp}nextcloud-client-3.2.4-4.el8.x86_64.rpm}nextcloud-client-libs-3.2.4-4.el8.x86_64.rpm~}nextcloud-client-devel-3.2.4-4.el8.x86_64.rpm}nextcloud-client-nautilus-3.2.4-4.el8.x86_64.rpm}nextcloud-client-dolphin-3.2.4-4.el8.x86_64.rpm}}nextcloud-client-debugsource-3.2.4-4.el8.x86_64.rpm|}nextcloud-client-debuginfo-3.2.4-4.el8.x86_64.rpm}nextcloud-client-libs-debuginfo-3.2.4-4.el8.x86_64.rpm}nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.x86_64.rpm,KBBBBBBBBBBBenhancementyakuake-22.08.2-1.el8` 5yakuake-22.08.2-1.el8.src.rpm5yakuake-22.08.2-1.el8.aarch64.rpm6yakuake-debugsource-22.08.2-1.el8.aarch64.rpm5yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm5yakuake-22.08.2-1.el8.ppc64le.rpm6yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm5yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm5yakuake-22.08.2-1.el8.x86_64.rpm6yakuake-debugsource-22.08.2-1.el8.x86_64.rpm5yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm 5yakuake-22.08.2-1.el8.src.rpm5yakuake-22.08.2-1.el8.aarch64.rpm6yakuake-debugsource-22.08.2-1.el8.aarch64.rpm5yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm5yakuake-22.08.2-1.el8.ppc64le.rpm6yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm5yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm5yakuake-22.08.2-1.el8.x86_64.rpm6yakuake-debugsource-22.08.2-1.el8.x86_64.rpm5yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm@WYBBBBbugfixncrack-0.7-8.el8h*https://bugzilla.redhat.com/show_bug.cgi?id=21439962143996FTBFS: ncrack on rawhide?zncrack-0.7-8.el8.src.rpm?zncrack-0.7-8.el8.aarch64.rpm?zncrack-0.7-8.el8.ppc64le.rpm?zncrack-0.7-8.el8.s390x.rpm?zncrack-0.7-8.el8.x86_64.rpm?zncrack-0.7-8.el8.src.rpm?zncrack-0.7-8.el8.aarch64.rpm?zncrack-0.7-8.el8.ppc64le.rpm?zncrack-0.7-8.el8.s390x.rpm?zncrack-0.7-8.el8.x86_64.rpm.y:`BBBBBBBBBBBBBBBBBBBBBBBBnewpackagetolua++-1.0.93-35.el8#https://bugzilla.redhat.com/show_bug.cgi?id=21116542111654Please branch and build tolua++ in epel8https://bugzilla.redhat.com/show_bug.cgi?id=21116552111655Please branch and build tolua++ in epel9:2tolua++-1.0.93-35.el8.src.rpm:2tolua++-1.0.93-35.el8.aarch64.rpmt2tolua++-devel-1.0.93-35.el8.aarch64.rpms2tolua++-debugsource-1.0.93-35.el8.aarch64.rpmr2tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmu2tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm:2tolua++-1.0.93-35.el8.ppc64le.rpmt2tolua++-devel-1.0.93-35.el8.ppc64le.rpms2tolua++-debugsource-1.0.93-35.el8.ppc64le.rpmr2tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmu2tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm:2tolua++-1.0.93-35.el8.s390x.rpmt2tolua++-devel-1.0.93-35.el8.s390x.rpms2tolua++-debugsource-1.0.93-35.el8.s390x.rpmr2tolua++-debuginfo-1.0.93-35.el8.s390x.rpmu2tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm:2tolua++-1.0.93-35.el8.x86_64.rpmt2tolua++-devel-1.0.93-35.el8.x86_64.rpms2tolua++-debugsource-1.0.93-35.el8.x86_64.rpmr2tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmu2tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm:2tolua++-1.0.93-35.el8.src.rpm:2tolua++-1.0.93-35.el8.aarch64.rpmt2tolua++-devel-1.0.93-35.el8.aarch64.rpms2tolua++-debugsource-1.0.93-35.el8.aarch64.rpmr2tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmu2tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm:2tolua++-1.0.93-35.el8.ppc64le.rpmt2tolua++-devel-1.0.93-35.el8.ppc64le.rpms2tolua++-debugsource-1.0.93-35.el8.ppc64le.rpmr2tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmu2tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm:2tolua++-1.0.93-35.el8.s390x.rpmt2tolua++-devel-1.0.93-35.el8.s390x.rpms2tolua++-debugsource-1.0.93-35.el8.s390x.rpmr2tolua++-debuginfo-1.0.93-35.el8.s390x.rpmu2tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm:2tolua++-1.0.93-35.el8.x86_64.rpmt2tolua++-devel-1.0.93-35.el8.x86_64.rpms2tolua++-debugsource-1.0.93-35.el8.x86_64.rpmr2tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmu2tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm F{BBBBBBBBBBBBBBBBBBBnewpackageocaml-camlidl-1.05-54.el85s8ocaml-camlidl-1.05-54.el8.src.rpmb8ocaml-camlidl-debugsource-1.05-54.el8.aarch64.rpms8ocaml-camlidl-1.05-54.el8.aarch64.rpma8ocaml-camlidl-debuginfo-1.05-54.el8.aarch64.rpmc8ocaml-camlidl-devel-1.05-54.el8.aarch64.rpms8ocaml-camlidl-1.05-54.el8.ppc64le.rpmc8ocaml-camlidl-devel-1.05-54.el8.ppc64le.rpmb8ocaml-camlidl-debugsource-1.05-54.el8.ppc64le.rpma8ocaml-camlidl-debuginfo-1.05-54.el8.ppc64le.rpms8ocaml-camlidl-1.05-54.el8.s390x.rpmc8ocaml-camlidl-devel-1.05-54.el8.s390x.rpmb8ocaml-camlidl-debugsource-1.05-54.el8.s390x.rpma8ocaml-camlidl-debuginfo-1.05-54.el8.s390x.rpmc8ocaml-camlidl-devel-1.05-54.el8.x86_64.rpma8ocaml-camlidl-debuginfo-1.05-54.el8.x86_64.rpmb8ocaml-camlidl-debugsource-1.05-54.el8.x86_64.rpms8ocaml-camlidl-1.05-54.el8.x86_64.rpms8ocaml-camlidl-1.05-54.el8.src.rpmb8ocaml-camlidl-debugsource-1.05-54.el8.aarch64.rpms8ocaml-camlidl-1.05-54.el8.aarch64.rpma8ocaml-camlidl-debuginfo-1.05-54.el8.aarch64.rpmc8ocaml-camlidl-devel-1.05-54.el8.aarch64.rpms8ocaml-camlidl-1.05-54.el8.ppc64le.rpmc8ocaml-camlidl-devel-1.05-54.el8.ppc64le.rpmb8ocaml-camlidl-debugsource-1.05-54.el8.ppc64le.rpma8ocaml-camlidl-debuginfo-1.05-54.el8.ppc64le.rpms8ocaml-camlidl-1.05-54.el8.s390x.rpmc8ocaml-camlidl-devel-1.05-54.el8.s390x.rpmb8ocaml-camlidl-debugsource-1.05-54.el8.s390x.rpma8ocaml-camlidl-debuginfo-1.05-54.el8.s390x.rpmc8ocaml-camlidl-devel-1.05-54.el8.x86_64.rpma8ocaml-camlidl-debuginfo-1.05-54.el8.x86_64.rpmb8ocaml-camlidl-debugsource-1.05-54.el8.x86_64.rpms8ocaml-camlidl-1.05-54.el8.x86_64.rpmߠ^w&QBBBBBBBBBBBBBBBBBBBunspecifiedopusfile-0.11-3.el8E&opusfile-0.11-3.el8.x86_64.rpm&opusfile-0.11-3.el8.src.rpm&opusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpm&opusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpm&opusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpm&opusfile-0.11-3.el8.x86_64.rpm&opusfile-0.11-3.el8.src.rpm&opusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpm&opusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpm&opusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpm쵥kH*gBnewpackageperl-File-ShareDir-Install-0.13-7.el86W>Iperl-File-ShareDir-Install-0.13-7.el8.src.rpmIperl-File-ShareDir-Install-0.13-7.el8.noarch.rpmIperl-File-ShareDir-Install-0.13-7.el8.src.rpmIperl-File-ShareDir-Install-0.13-7.el8.noarch.rpm얊F;kBBBBBBBBBBBBBBnewpackageperl-BSD-Resource-1.291.100-11.el8$https://bugzilla.redhat.com/show_bug.cgi?id=17446761744676[RFE] EPEL8 branch of perl-BSD-Resource W_perl-BSD-Resource-1.291.100-11.el8.src.rpmN_perl-BSD-Resource-debugsource-1.291.100-11.el8.aarch64.rpmW_perl-BSD-Resource-1.291.100-11.el8.aarch64.rpmM_perl-BSD-Resource-debuginfo-1.291.100-11.el8.aarch64.rpmW_perl-BSD-Resource-1.291.100-11.el8.ppc64le.rpmN_perl-BSD-Resource-debugsource-1.291.100-11.el8.ppc64le.rpmM_perl-BSD-Resource-debuginfo-1.291.100-11.el8.ppc64le.rpmN_perl-BSD-Resource-debugsource-1.291.100-11.el8.s390x.rpmM_perl-BSD-Resource-debuginfo-1.291.100-11.el8.s390x.rpmW_perl-BSD-Resource-1.291.100-11.el8.s390x.rpmM_perl-BSD-Resource-debuginfo-1.291.100-11.el8.x86_64.rpmW_perl-BSD-Resource-1.291.100-11.el8.x86_64.rpmN_perl-BSD-Resource-debugsource-1.291.100-11.el8.x86_64.rpm W_perl-BSD-Resource-1.291.100-11.el8.src.rpmN_perl-BSD-Resource-debugsource-1.291.100-11.el8.aarch64.rpmW_perl-BSD-Resource-1.291.100-11.el8.aarch64.rpmM_perl-BSD-Resource-debuginfo-1.291.100-11.el8.aarch64.rpmW_perl-BSD-Resource-1.291.100-11.el8.ppc64le.rpmN_perl-BSD-Resource-debugsource-1.291.100-11.el8.ppc64le.rpmM_perl-BSD-Resource-debuginfo-1.291.100-11.el8.ppc64le.rpmN_perl-BSD-Resource-debugsource-1.291.100-11.el8.s390x.rpmM_perl-BSD-Resource-debuginfo-1.291.100-11.el8.s390x.rpmW_perl-BSD-Resource-1.291.100-11.el8.s390x.rpmM_perl-BSD-Resource-debuginfo-1.291.100-11.el8.x86_64.rpmW_perl-BSD-Resource-1.291.100-11.el8.x86_64.rpmN_perl-BSD-Resource-debugsource-1.291.100-11.el8.x86_64.rpm?|Bnewpackagepython39-jsonschema-epel-3.2.0-1.el89python39-jsonschema-epel-3.2.0-1.el8.src.rpm!python39-jsonschema-3.2.0-1.el8.noarch.rpmpython39-jsonschema-epel-3.2.0-1.el8.src.rpm!python39-jsonschema-3.2.0-1.el8.noarch.rpm/@BBBBBBBBBBBBBBnewpackageyank-1.3.0-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=21077332107733Please branch and build yank in epel9. e>yank-1.3.0-1.el8.src.rpme>yank-1.3.0-1.el8.aarch64.rpmQ>yank-debugsource-1.3.0-1.el8.aarch64.rpmP>yank-debuginfo-1.3.0-1.el8.aarch64.rpme>yank-1.3.0-1.el8.ppc64le.rpmQ>yank-debugsource-1.3.0-1.el8.ppc64le.rpmP>yank-debuginfo-1.3.0-1.el8.ppc64le.rpme>yank-1.3.0-1.el8.s390x.rpmQ>yank-debugsource-1.3.0-1.el8.s390x.rpmP>yank-debuginfo-1.3.0-1.el8.s390x.rpme>yank-1.3.0-1.el8.x86_64.rpmQ>yank-debugsource-1.3.0-1.el8.x86_64.rpmP>yank-debuginfo-1.3.0-1.el8.x86_64.rpm e>yank-1.3.0-1.el8.src.rpme>yank-1.3.0-1.el8.aarch64.rpmQ>yank-debugsource-1.3.0-1.el8.aarch64.rpmP>yank-debuginfo-1.3.0-1.el8.aarch64.rpme>yank-1.3.0-1.el8.ppc64le.rpmQ>yank-debugsource-1.3.0-1.el8.ppc64le.rpmP>yank-debuginfo-1.3.0-1.el8.ppc64le.rpme>yank-1.3.0-1.el8.s390x.rpmQ>yank-debugsource-1.3.0-1.el8.s390x.rpmP>yank-debuginfo-1.3.0-1.el8.s390x.rpme>yank-1.3.0-1.el8.x86_64.rpmQ>yank-debugsource-1.3.0-1.el8.x86_64.rpmP>yank-debuginfo-1.3.0-1.el8.x86_64.rpm<j&QBBBBBBBBBBBBBBBBBBBunspecifiedperl-Devel-NYTProf-6.12-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=21492422149242perl-Devel-NYTProf in EPEL 8 (present in EPEL 5,6,7)perl-Devel-NYTProf-6.12-1.el8.src.rpmperl-Devel-NYTProf-6.12-1.el8.aarch64.rpm&perl-Devel-NYTProf-tests-6.12-1.el8.aarch64.rpm%perl-Devel-NYTProf-debugsource-6.12-1.el8.aarch64.rpm$perl-Devel-NYTProf-debuginfo-6.12-1.el8.aarch64.rpmperl-Devel-NYTProf-6.12-1.el8.ppc64le.rpm&perl-Devel-NYTProf-tests-6.12-1.el8.ppc64le.rpm%perl-Devel-NYTProf-debugsource-6.12-1.el8.ppc64le.rpm$perl-Devel-NYTProf-debuginfo-6.12-1.el8.ppc64le.rpmperl-Devel-NYTProf-6.12-1.el8.s390x.rpm&perl-Devel-NYTProf-tests-6.12-1.el8.s390x.rpm%perl-Devel-NYTProf-debugsource-6.12-1.el8.s390x.rpm$perl-Devel-NYTProf-debuginfo-6.12-1.el8.s390x.rpmperl-Devel-NYTProf-6.12-1.el8.x86_64.rpm&perl-Devel-NYTProf-tests-6.12-1.el8.x86_64.rpm%perl-Devel-NYTProf-debugsource-6.12-1.el8.x86_64.rpm$perl-Devel-NYTProf-debuginfo-6.12-1.el8.x86_64.rpmperl-Devel-NYTProf-6.12-1.el8.src.rpmperl-Devel-NYTProf-6.12-1.el8.aarch64.rpm&perl-Devel-NYTProf-tests-6.12-1.el8.aarch64.rpm%perl-Devel-NYTProf-debugsource-6.12-1.el8.aarch64.rpm$perl-Devel-NYTProf-debuginfo-6.12-1.el8.aarch64.rpmperl-Devel-NYTProf-6.12-1.el8.ppc64le.rpm&perl-Devel-NYTProf-tests-6.12-1.el8.ppc64le.rpm%perl-Devel-NYTProf-debugsource-6.12-1.el8.ppc64le.rpm$perl-Devel-NYTProf-debuginfo-6.12-1.el8.ppc64le.rpmperl-Devel-NYTProf-6.12-1.el8.s390x.rpm&perl-Devel-NYTProf-tests-6.12-1.el8.s390x.rpm%perl-Devel-NYTProf-debugsource-6.12-1.el8.s390x.rpm$perl-Devel-NYTProf-debuginfo-6.12-1.el8.s390x.rpmperl-Devel-NYTProf-6.12-1.el8.x86_64.rpm&perl-Devel-NYTProf-tests-6.12-1.el8.x86_64.rpm%perl-Devel-NYTProf-debugsource-6.12-1.el8.x86_64.rpm$perl-Devel-NYTProf-debuginfo-6.12-1.el8.x86_64.rpm&0+gBBsecuritypython-eventlet-0.26.0-2.el8!https://bugzilla.redhat.com/show_bug.cgi?id=19584091958409CVE-2021-21419 python-eventlet: improper handling of highly compressed data and memory allocation with excessive size allows DoS [epel-all]$zpython-eventlet-0.26.0-2.el8.src.rpm!zpython3-eventlet-0.26.0-2.el8.noarch.rpm"zpython3-eventlet-doc-0.26.0-2.el8.noarch.rpm$zpython-eventlet-0.26.0-2.el8.src.rpm!zpython3-eventlet-0.26.0-2.el8.noarch.rpm"zpython3-eventlet-doc-0.26.0-2.el8.noarch.rpm :9lBBBBBBBBBBBnewpackagef36-backgrounds-36.1.1-1.el8% *Uf36-backgrounds-36.1.1-1.el8.src.rpm*Uf36-backgrounds-36.1.1-1.el8.noarch.rpmUf36-backgrounds-base-36.1.1-1.el8.noarch.rpm$Uf36-backgrounds-gnome-36.1.1-1.el8.noarch.rpm%Uf36-backgrounds-kde-36.1.1-1.el8.noarch.rpm&Uf36-backgrounds-mate-36.1.1-1.el8.noarch.rpm'Uf36-backgrounds-xfce-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-base-36.1.1-1.el8.noarch.rpm Uf36-backgrounds-extras-gnome-36.1.1-1.el8.noarch.rpm"Uf36-backgrounds-extras-mate-36.1.1-1.el8.noarch.rpm!Uf36-backgrounds-extras-kde-36.1.1-1.el8.noarch.rpm#Uf36-backgrounds-extras-xfce-36.1.1-1.el8.noarch.rpm *Uf36-backgrounds-36.1.1-1.el8.src.rpm*Uf36-backgrounds-36.1.1-1.el8.noarch.rpmUf36-backgrounds-base-36.1.1-1.el8.noarch.rpm$Uf36-backgrounds-gnome-36.1.1-1.el8.noarch.rpm%Uf36-backgrounds-kde-36.1.1-1.el8.noarch.rpm&Uf36-backgrounds-mate-36.1.1-1.el8.noarch.rpm'Uf36-backgrounds-xfce-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-base-36.1.1-1.el8.noarch.rpm Uf36-backgrounds-extras-gnome-36.1.1-1.el8.noarch.rpm"Uf36-backgrounds-extras-mate-36.1.1-1.el8.noarch.rpm!Uf36-backgrounds-extras-kde-36.1.1-1.el8.noarch.rpm#Uf36-backgrounds-extras-xfce-36.1.1-1.el8.noarch.rpmXkzBBBBenhancementnagios-plugins-fts-3.6.0-2.el8 webfts-2.2.11-1.el8<u&nagios-plugins-fts-3.6.0-2.el8.src.rpmu&nagios-plugins-fts-3.6.0-2.el8.noarch.rpmgwebfts-2.2.11-1.el8.src.rpmgwebfts-2.2.11-1.el8.noarch.rpmu&nagios-plugins-fts-3.6.0-2.el8.src.rpmu&nagios-plugins-fts-3.6.0-2.el8.noarch.rpmgwebfts-2.2.11-1.el8.src.rpmgwebfts-2.2.11-1.el8.noarch.rpmߠ^'ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetcdf4-python-1.5.2-1.el8 python-cftime-1.0.3.4-5.el8R'https://bugzilla.redhat.com/show_bug.cgi?id=17508241750824Request to build netcdf4-python for EPEL 8K0netcdf4-python-1.5.2-1.el8.src.rpm0python3-netcdf4-1.5.2-1.el8.aarch64.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.aarch64.rpmK0netcdf4-python-1.5.2-1.el8.aarch64.rpm#0netcdf4-python-debugsource-1.5.2-1.el8.aarch64.rpm0python3-netcdf4-1.5.2-1.el8.ppc64le.rpmK0netcdf4-python-1.5.2-1.el8.ppc64le.rpm#0netcdf4-python-debugsource-1.5.2-1.el8.ppc64le.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.ppc64le.rpm#0netcdf4-python-debugsource-1.5.2-1.el8.s390x.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.s390x.rpm0python3-netcdf4-1.5.2-1.el8.s390x.rpmK0netcdf4-python-1.5.2-1.el8.s390x.rpm0python3-netcdf4-1.5.2-1.el8.x86_64.rpm#0netcdf4-python-debugsource-1.5.2-1.el8.x86_64.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.x86_64.rpmK0netcdf4-python-1.5.2-1.el8.x86_64.rpm' python-cftime-1.0.3.4-5.el8.src.rpm& python3-cftime-debuginfo-1.0.3.4-5.el8.aarch64.rpm python-cftime-debugsource-1.0.3.4-5.el8.aarch64.rpm% python3-cftime-1.0.3.4-5.el8.aarch64.rpm% python3-cftime-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.ppc64le.rpm& python3-cftime-debuginfo-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.s390x.rpm& python3-cftime-debuginfo-1.0.3.4-5.el8.s390x.rpm% python3-cftime-1.0.3.4-5.el8.s390x.rpm& python3-cftime-debuginfo-1.0.3.4-5.el8.x86_64.rpm python-cftime-debugsource-1.0.3.4-5.el8.x86_64.rpm% python3-cftime-1.0.3.4-5.el8.x86_64.rpmK0netcdf4-python-1.5.2-1.el8.src.rpm0python3-netcdf4-1.5.2-1.el8.aarch64.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.aarch64.rpmK0netcdf4-python-1.5.2-1.el8.aarch64.rpm#0netcdf4-python-debugsource-1.5.2-1.el8.aarch64.rpm0python3-netcdf4-1.5.2-1.el8.ppc64le.rpmK0netcdf4-python-1.5.2-1.el8.ppc64le.rpm#0netcdf4-python-debugsource-1.5.2-1.el8.ppc64le.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.ppc64le.rpm#0netcdf4-python-debugsource-1.5.2-1.el8.s390x.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.s390x.rpm0python3-netcdf4-1.5.2-1.el8.s390x.rpmK0netcdf4-python-1.5.2-1.el8.s390x.rpm0python3-netcdf4-1.5.2-1.el8.x86_64.rpm#0netcdf4-python-debugsource-1.5.2-1.el8.x86_64.rpm0python3-netcdf4-debuginfo-1.5.2-1.el8.x86_64.rpmK0netcdf4-python-1.5.2-1.el8.x86_64.rpm' python-cftime-1.0.3.4-5.el8.src.rpm& python3-cftime-debuginfo-1.0.3.4-5.el8.aarch64.rpm python-cftime-debugsource-1.0.3.4-5.el8.aarch64.rpm% python3-cftime-1.0.3.4-5.el8.aarch64.rpm% python3-cftime-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.ppc64le.rpm& python3-cftime-debuginfo-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.s390x.rpm& python3-cftime-debuginfo-1.0.3.4-5.el8.s390x.rpm% python3-cftime-1.0.3.4-5.el8.s390x.rpm& python3-cftime-debuginfo-1.0.3.4-5.el8.x86_64.rpm python-cftime-debugsource-1.0.3.4-5.el8.x86_64.rpm% python3-cftime-1.0.3.4-5.el8.x86_64.rpm쵥kM+hBnewpackageperl-Config-Tiny-2.24-1.el86y4(perl-Config-Tiny-2.24-1.el8.src.rpm(perl-Config-Tiny-2.24-1.el8.noarch.rpm(perl-Config-Tiny-2.24-1.el8.src.rpm(perl-Config-Tiny-2.24-1.el8.noarch.rpm얊)/lBnewpackageperl-Convert-TNEF-0.18-17.el8-;https://bugzilla.redhat.com/show_bug.cgi?id=17465331746533Please build perl-Convert-TNEF for EPEL 8 Pperl-Convert-TNEF-0.18-17.el8.src.rpm Pperl-Convert-TNEF-0.18-17.el8.noarch.rpm Pperl-Convert-TNEF-0.18-17.el8.src.rpm Pperl-Convert-TNEF-0.18-17.el8.noarch.rpmpBBBBBBBBBBBBBBBunspecifiedrxvt-unicode-9.31-1.el8h"rxvt-unicode-9.31-1.el8.src.rpm"rxvt-unicode-9.31-1.el8.aarch64.rpmrxvt-unicode-terminfo-9.31-1.el8.noarch.rpmFrxvt-unicode-debugsource-9.31-1.el8.aarch64.rpmErxvt-unicode-debuginfo-9.31-1.el8.aarch64.rpm"rxvt-unicode-9.31-1.el8.ppc64le.rpmFrxvt-unicode-debugsource-9.31-1.el8.ppc64le.rpmErxvt-unicode-debuginfo-9.31-1.el8.ppc64le.rpm"rxvt-unicode-9.31-1.el8.s390x.rpmFrxvt-unicode-debugsource-9.31-1.el8.s390x.rpmErxvt-unicode-debuginfo-9.31-1.el8.s390x.rpm"rxvt-unicode-9.31-1.el8.x86_64.rpmFrxvt-unicode-debugsource-9.31-1.el8.x86_64.rpmErxvt-unicode-debuginfo-9.31-1.el8.x86_64.rpm"rxvt-unicode-9.31-1.el8.src.rpm"rxvt-unicode-9.31-1.el8.aarch64.rpmrxvt-unicode-terminfo-9.31-1.el8.noarch.rpmFrxvt-unicode-debugsource-9.31-1.el8.aarch64.rpmErxvt-unicode-debuginfo-9.31-1.el8.aarch64.rpm"rxvt-unicode-9.31-1.el8.ppc64le.rpmFrxvt-unicode-debugsource-9.31-1.el8.ppc64le.rpmErxvt-unicode-debuginfo-9.31-1.el8.ppc64le.rpm"rxvt-unicode-9.31-1.el8.s390x.rpmFrxvt-unicode-debugsource-9.31-1.el8.s390x.rpmErxvt-unicode-debuginfo-9.31-1.el8.s390x.rpm"rxvt-unicode-9.31-1.el8.x86_64.rpmFrxvt-unicode-debugsource-9.31-1.el8.x86_64.rpmErxvt-unicode-debuginfo-9.31-1.el8.x86_64.rpmXBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibfreenect-0.6.4-1.el825+libfreenect-0.6.4-1.el8.src.rpm+libfreenect-0.6.4-1.el8.aarch64.rpm"libfreenect-devel-0.6.4-1.el8.aarch64.rpm)libfreenect-static-0.6.4-1.el8.aarch64.rpm#libfreenect-fakenect-0.6.4-1.el8.aarch64.rpm%libfreenect-opencv-0.6.4-1.el8.aarch64.rpmVpython3-libfreenect-0.6.4-1.el8.aarch64.rpm'libfreenect-openni-0.6.4-1.el8.aarch64.rpm!libfreenect-debugsource-0.6.4-1.el8.aarch64.rpm libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm$libfreenect-fakenect-debuginfo-0.6.4-1.el8.aarch64.rpm&libfreenect-opencv-debuginfo-0.6.4-1.el8.aarch64.rpmWpython3-libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm(libfreenect-openni-debuginfo-0.6.4-1.el8.aarch64.rpm+libfreenect-0.6.4-1.el8.ppc64le.rpm"libfreenect-devel-0.6.4-1.el8.ppc64le.rpm)libfreenect-static-0.6.4-1.el8.ppc64le.rpm#libfreenect-fakenect-0.6.4-1.el8.ppc64le.rpm%libfreenect-opencv-0.6.4-1.el8.ppc64le.rpmVpython3-libfreenect-0.6.4-1.el8.ppc64le.rpm'libfreenect-openni-0.6.4-1.el8.ppc64le.rpm!libfreenect-debugsource-0.6.4-1.el8.ppc64le.rpm libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm$libfreenect-fakenect-debuginfo-0.6.4-1.el8.ppc64le.rpm&libfreenect-opencv-debuginfo-0.6.4-1.el8.ppc64le.rpmWpython3-libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm(libfreenect-openni-debuginfo-0.6.4-1.el8.ppc64le.rpm+libfreenect-0.6.4-1.el8.s390x.rpm"libfreenect-devel-0.6.4-1.el8.s390x.rpm)libfreenect-static-0.6.4-1.el8.s390x.rpm#libfreenect-fakenect-0.6.4-1.el8.s390x.rpm%libfreenect-opencv-0.6.4-1.el8.s390x.rpmVpython3-libfreenect-0.6.4-1.el8.s390x.rpm'libfreenect-openni-0.6.4-1.el8.s390x.rpm!libfreenect-debugsource-0.6.4-1.el8.s390x.rpm libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm$libfreenect-fakenect-debuginfo-0.6.4-1.el8.s390x.rpm&libfreenect-opencv-debuginfo-0.6.4-1.el8.s390x.rpmWpython3-libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm(libfreenect-openni-debuginfo-0.6.4-1.el8.s390x.rpm+libfreenect-0.6.4-1.el8.x86_64.rpm"libfreenect-devel-0.6.4-1.el8.x86_64.rpm)libfreenect-static-0.6.4-1.el8.x86_64.rpm#libfreenect-fakenect-0.6.4-1.el8.x86_64.rpm%libfreenect-opencv-0.6.4-1.el8.x86_64.rpmVpython3-libfreenect-0.6.4-1.el8.x86_64.rpm'libfreenect-openni-0.6.4-1.el8.x86_64.rpm!libfreenect-debugsource-0.6.4-1.el8.x86_64.rpm libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm$libfreenect-fakenect-debuginfo-0.6.4-1.el8.x86_64.rpm&libfreenect-opencv-debuginfo-0.6.4-1.el8.x86_64.rpmWpython3-libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm(libfreenect-openni-debuginfo-0.6.4-1.el8.x86_64.rpm5+libfreenect-0.6.4-1.el8.src.rpm+libfreenect-0.6.4-1.el8.aarch64.rpm"libfreenect-devel-0.6.4-1.el8.aarch64.rpm)libfreenect-static-0.6.4-1.el8.aarch64.rpm#libfreenect-fakenect-0.6.4-1.el8.aarch64.rpm%libfreenect-opencv-0.6.4-1.el8.aarch64.rpmVpython3-libfreenect-0.6.4-1.el8.aarch64.rpm'libfreenect-openni-0.6.4-1.el8.aarch64.rpm!libfreenect-debugsource-0.6.4-1.el8.aarch64.rpm libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm$libfreenect-fakenect-debuginfo-0.6.4-1.el8.aarch64.rpm&libfreenect-opencv-debuginfo-0.6.4-1.el8.aarch64.rpmWpython3-libfreenect-debuginfo-0.6.4-1.el8.aarch64.rpm(libfreenect-openni-debuginfo-0.6.4-1.el8.aarch64.rpm+libfreenect-0.6.4-1.el8.ppc64le.rpm"libfreenect-devel-0.6.4-1.el8.ppc64le.rpm)libfreenect-static-0.6.4-1.el8.ppc64le.rpm#libfreenect-fakenect-0.6.4-1.el8.ppc64le.rpm%libfreenect-opencv-0.6.4-1.el8.ppc64le.rpmVpython3-libfreenect-0.6.4-1.el8.ppc64le.rpm'libfreenect-openni-0.6.4-1.el8.ppc64le.rpm!libfreenect-debugsource-0.6.4-1.el8.ppc64le.rpm libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm$libfreenect-fakenect-debuginfo-0.6.4-1.el8.ppc64le.rpm&libfreenect-opencv-debuginfo-0.6.4-1.el8.ppc64le.rpmWpython3-libfreenect-debuginfo-0.6.4-1.el8.ppc64le.rpm(libfreenect-openni-debuginfo-0.6.4-1.el8.ppc64le.rpm+libfreenect-0.6.4-1.el8.s390x.rpm"libfreenect-devel-0.6.4-1.el8.s390x.rpm)libfreenect-static-0.6.4-1.el8.s390x.rpm#libfreenect-fakenect-0.6.4-1.el8.s390x.rpm%libfreenect-opencv-0.6.4-1.el8.s390x.rpmVpython3-libfreenect-0.6.4-1.el8.s390x.rpm'libfreenect-openni-0.6.4-1.el8.s390x.rpm!libfreenect-debugsource-0.6.4-1.el8.s390x.rpm libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm$libfreenect-fakenect-debuginfo-0.6.4-1.el8.s390x.rpm&libfreenect-opencv-debuginfo-0.6.4-1.el8.s390x.rpmWpython3-libfreenect-debuginfo-0.6.4-1.el8.s390x.rpm(libfreenect-openni-debuginfo-0.6.4-1.el8.s390x.rpm+libfreenect-0.6.4-1.el8.x86_64.rpm"libfreenect-devel-0.6.4-1.el8.x86_64.rpm)libfreenect-static-0.6.4-1.el8.x86_64.rpm#libfreenect-fakenect-0.6.4-1.el8.x86_64.rpm%libfreenect-opencv-0.6.4-1.el8.x86_64.rpmVpython3-libfreenect-0.6.4-1.el8.x86_64.rpm'libfreenect-openni-0.6.4-1.el8.x86_64.rpm!libfreenect-debugsource-0.6.4-1.el8.x86_64.rpm libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm$libfreenect-fakenect-debuginfo-0.6.4-1.el8.x86_64.rpm&libfreenect-opencv-debuginfo-0.6.4-1.el8.x86_64.rpmWpython3-libfreenect-debuginfo-0.6.4-1.el8.x86_64.rpm(libfreenect-openni-debuginfo-0.6.4-1.el8.x86_64.rpm"79EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageAgda-2.5.3-14.el8 alex-3.2.4-1.el8 cpphs-1.20.8-4.el8 ghc-HUnit-1.6.0.0-2.el8 ghc-STMonadTrans-0.4.3-7.el8 ghc-X11-1.8-8.el8 ghc-X11-xft-0.3.1-24.el8 ghc-ansi-terminal-0.8.0.4-1.el8 ghc-async-2.1.1.1-4.el8 ghc-base-compat-0.9.3-2.el8 ghc-blaze-builder-0.4.1.0-1.el8 ghc-blaze-html-0.9.1.1-1.el8 ghc-blaze-markup-0.8.2.1-1.el8 ghc-boxes-0.1.5-1.el8 ghc-call-stack-0.1.0-6.el8 ghc-clock-0.7.2-7.el8 ghc-cmdargs-0.10.20-1.el8 ghc-colour-2.3.4-2.el8 ghc-conduit-1.3.0.3-1.el8 ghc-data-default-0.7.1.1-8.el8 ghc-data-default-class-0.1.2.0-5.el8 ghc-data-default-instances-containers-0.0.1-6.el8 ghc-data-default-instances-dlist-0.0.1-8.el8 ghc-data-default-instances-old-locale-0.0.1-6.el8 ghc-data-hash-0.2.0.1-7.el8 ghc-edit-distance-0.2.2.1-8.el8 ghc-equivalence-0.3.2-7.el8 ghc-exceptions-0.8.3-7.el8 ghc-explicit-exception-0.1.9.2-2.el8 ghc-extensible-exceptions-0.1.1.4-24.el8 ghc-extra-1.6.9-1.el8 ghc-fgl-5.6.0.0-2.el8 ghc-gitrev-1.3.1-11.el8 ghc-hashtables-1.2.3.1-1.el8 ghc-haskell-src-exts-1.20.2-1.el8 ghc-haskell-src-exts-util-0.2.3-1.el8 ghc-hspec-2.4.8-1.el8 ghc-hspec-core-2.4.8-1.el8 ghc-hspec-discover-2.4.8-1.el8 ghc-hspec-expectations-0.8.2-3.el8 ghc-ieee754-0.8.0-12.el8 ghc-mono-traversable-1.0.8.1-1.el8 ghc-network-uri-2.6.1.0-10.el8 ghc-old-locale-1.0.0.7-7.el8 ghc-old-time-1.1.0.3-7.el8 ghc-parallel-3.2.2.0-1.el8 ghc-polyparse-1.12-9.el8 ghc-quickcheck-io-0.2.0-2.el8 ghc-refact-0.3.0.2-9.el8 ghc-regex-base-0.93.2-41.el8 ghc-resourcet-1.2.1-1.el8 ghc-semigroups-0.18.5-1.el8 ghc-setenv-0.1.1.3-9.el8 ghc-setlocale-1.0.0.6-1.el8 ghc-split-0.2.3.3-1.el8 ghc-stm-2.4.5.0-1.el8 ghc-strict-0.3.2-20.el8 ghc-syb-0.7-3.el8 ghc-tf-random-0.5-12.el8 ghc-transformers-compat-0.5.1.4-5.el8 ghc-uniplate-1.6.12-11.el8 ghc-unliftio-core-0.1.1.0-3.el8 ghc-utf8-string-1.0.1.1-7.el8 ghc-vector-algorithms-0.7.0.1-5.el8 ghc-xmonad-contrib-0.13-7.el8 ghc-yaml-0.8.32-3.el8 ghc-zlib-0.6.2-1.el8 gtk2hs-buildtools-0.13.4.0-1.el8 happy-1.19.9-2.el8 hlint-2.1.8-1.el8 rpmbuild-order-0.2.1-1.el8 xmonad-0.13-7.el88mRAgda-2.5.3-14.el8.src.rpmAgda-2.5.3-14.el8.aarch64.rpm0ghc-Agda-2.5.3-14.el8.aarch64.rpm1ghc-Agda-devel-2.5.3-14.el8.aarch64.rpm5<ghc-EdisonAPI-1.3.1-14.el8.aarch64.rpm6<ghc-EdisonAPI-devel-1.3.1-14.el8.aarch64.rpm7 ghc-EdisonCore-1.3.2.1-14.el8.aarch64.rpm8 ghc-EdisonCore-devel-1.3.2.1-14.el8.aarch64.rpmzghc-geniplate-mirror-0.7.6-14.el8.aarch64.rpm{ghc-geniplate-mirror-devel-0.7.6-14.el8.aarch64.rpm ghc-monadplus-1.4.2-14.el8.aarch64.rpm! ghc-monadplus-devel-1.4.2-14.el8.aarch64.rpm$zghc-murmur-hash-0.1.0.9-14.el8.aarch64.rpm%zghc-murmur-hash-devel-0.1.0.9-14.el8.aarch64.rpmS ghc-uri-encode-1.5.0.5-14.el8.aarch64.rpmT ghc-uri-encode-devel-1.5.0.5-14.el8.aarch64.rpmAgda-2.5.3-14.el8.ppc64le.rpm0ghc-Agda-2.5.3-14.el8.ppc64le.rpm1ghc-Agda-devel-2.5.3-14.el8.ppc64le.rpm5<ghc-EdisonAPI-1.3.1-14.el8.ppc64le.rpm6<ghc-EdisonAPI-devel-1.3.1-14.el8.ppc64le.rpm7 ghc-EdisonCore-1.3.2.1-14.el8.ppc64le.rpm8 ghc-EdisonCore-devel-1.3.2.1-14.el8.ppc64le.rpmzghc-geniplate-mirror-0.7.6-14.el8.ppc64le.rpm{ghc-geniplate-mirror-devel-0.7.6-14.el8.ppc64le.rpm ghc-monadplus-1.4.2-14.el8.ppc64le.rpm! ghc-monadplus-devel-1.4.2-14.el8.ppc64le.rpm$zghc-murmur-hash-0.1.0.9-14.el8.ppc64le.rpm%zghc-murmur-hash-devel-0.1.0.9-14.el8.ppc64le.rpmS ghc-uri-encode-1.5.0.5-14.el8.ppc64le.rpmT ghc-uri-encode-devel-1.5.0.5-14.el8.ppc64le.rpmAgda-2.5.3-14.el8.s390x.rpm0ghc-Agda-2.5.3-14.el8.s390x.rpm1ghc-Agda-devel-2.5.3-14.el8.s390x.rpm5<ghc-EdisonAPI-1.3.1-14.el8.s390x.rpm6<ghc-EdisonAPI-devel-1.3.1-14.el8.s390x.rpm7 ghc-EdisonCore-1.3.2.1-14.el8.s390x.rpm8 ghc-EdisonCore-devel-1.3.2.1-14.el8.s390x.rpmzghc-geniplate-mirror-0.7.6-14.el8.s390x.rpm{ghc-geniplate-mirror-devel-0.7.6-14.el8.s390x.rpm ghc-monadplus-1.4.2-14.el8.s390x.rpm! ghc-monadplus-devel-1.4.2-14.el8.s390x.rpm$zghc-murmur-hash-0.1.0.9-14.el8.s390x.rpm%zghc-murmur-hash-devel-0.1.0.9-14.el8.s390x.rpmS ghc-uri-encode-1.5.0.5-14.el8.s390x.rpmT ghc-uri-encode-devel-1.5.0.5-14.el8.s390x.rpmAgda-2.5.3-14.el8.x86_64.rpm0ghc-Agda-2.5.3-14.el8.x86_64.rpm1ghc-Agda-devel-2.5.3-14.el8.x86_64.rpm5<ghc-EdisonAPI-1.3.1-14.el8.x86_64.rpm6<ghc-EdisonAPI-devel-1.3.1-14.el8.x86_64.rpm7 ghc-EdisonCore-1.3.2.1-14.el8.x86_64.rpm8 ghc-EdisonCore-devel-1.3.2.1-14.el8.x86_64.rpmzghc-geniplate-mirror-0.7.6-14.el8.x86_64.rpm{ghc-geniplate-mirror-devel-0.7.6-14.el8.x86_64.rpm ghc-monadplus-1.4.2-14.el8.x86_64.rpm! ghc-monadplus-devel-1.4.2-14.el8.x86_64.rpm$zghc-murmur-hash-0.1.0.9-14.el8.x86_64.rpm%zghc-murmur-hash-devel-0.1.0.9-14.el8.x86_64.rpmS ghc-uri-encode-1.5.0.5-14.el8.x86_64.rpmT ghc-uri-encode-devel-1.5.0.5-14.el8.x86_64.rpma alex-3.2.4-1.el8.src.rpma alex-3.2.4-1.el8.aarch64.rpma alex-3.2.4-1.el8.ppc64le.rpma alex-3.2.4-1.el8.s390x.rpma alex-3.2.4-1.el8.x86_64.rpmUcpphs-1.20.8-4.el8.src.rpmUcpphs-1.20.8-4.el8.aarch64.rpm^Ughc-cpphs-1.20.8-4.el8.aarch64.rpm_Ughc-cpphs-devel-1.20.8-4.el8.aarch64.rpmUcpphs-1.20.8-4.el8.ppc64le.rpm^Ughc-cpphs-1.20.8-4.el8.ppc64le.rpm_Ughc-cpphs-devel-1.20.8-4.el8.ppc64le.rpmUcpphs-1.20.8-4.el8.s390x.rpm^Ughc-cpphs-1.20.8-4.el8.s390x.rpm_Ughc-cpphs-devel-1.20.8-4.el8.s390x.rpmUcpphs-1.20.8-4.el8.x86_64.rpm^Ughc-cpphs-1.20.8-4.el8.x86_64.rpm_Ughc-cpphs-devel-1.20.8-4.el8.x86_64.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.src.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.aarch64.rpmBYghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpmBYghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpmBYghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpmBYghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmKghc-async-2.1.1.1-4.el8.src.rpmKghc-async-2.1.1.1-4.el8.aarch64.rpmEghc-async-devel-2.1.1.1-4.el8.aarch64.rpmKghc-async-2.1.1.1-4.el8.ppc64le.rpmEghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmKghc-async-2.1.1.1-4.el8.s390x.rpmEghc-async-devel-2.1.1.1-4.el8.s390x.rpmKghc-async-2.1.1.1-4.el8.x86_64.rpmEghc-async-devel-2.1.1.1-4.el8.x86_64.rpm,ghc-base-compat-0.9.3-2.el8.src.rpm,ghc-base-compat-0.9.3-2.el8.aarch64.rpmMghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm,ghc-base-compat-0.9.3-2.el8.ppc64le.rpmMghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm,ghc-base-compat-0.9.3-2.el8.s390x.rpmMghc-base-compat-devel-0.9.3-2.el8.s390x.rpm,ghc-base-compat-0.9.3-2.el8.x86_64.rpmMghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmPXghc-blaze-builder-0.4.1.0-1.el8.src.rpmPXghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmOXghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmPXghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmOXghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmPXghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmOXghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmPXghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmOXghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmQgghc-blaze-html-0.9.1.1-1.el8.src.rpmQgghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmPgghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmQgghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmPgghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmQgghc-blaze-html-0.9.1.1-1.el8.s390x.rpmPgghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmQgghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmPgghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmRcghc-blaze-markup-0.8.2.1-1.el8.src.rpmRcghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmQcghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmRcghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmQcghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmRcghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmQcghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmRcghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmQcghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmSsghc-boxes-0.1.5-1.el8.src.rpmSsghc-boxes-0.1.5-1.el8.aarch64.rpmRsghc-boxes-devel-0.1.5-1.el8.aarch64.rpmSsghc-boxes-0.1.5-1.el8.ppc64le.rpmRsghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmSsghc-boxes-0.1.5-1.el8.s390x.rpmRsghc-boxes-devel-0.1.5-1.el8.s390x.rpmSsghc-boxes-0.1.5-1.el8.x86_64.rpmRsghc-boxes-devel-0.1.5-1.el8.x86_64.rpm-<ghc-call-stack-0.1.0-6.el8.src.rpm-<ghc-call-stack-0.1.0-6.el8.aarch64.rpmN<ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm-<ghc-call-stack-0.1.0-6.el8.ppc64le.rpmN<ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm-<ghc-call-stack-0.1.0-6.el8.s390x.rpmN<ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm-<ghc-call-stack-0.1.0-6.el8.x86_64.rpmN<ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmTaghc-clock-0.7.2-7.el8.src.rpmTaghc-clock-0.7.2-7.el8.aarch64.rpmUaghc-clock-devel-0.7.2-7.el8.aarch64.rpmTaghc-clock-0.7.2-7.el8.ppc64le.rpmUaghc-clock-devel-0.7.2-7.el8.ppc64le.rpmTaghc-clock-0.7.2-7.el8.s390x.rpmUaghc-clock-devel-0.7.2-7.el8.s390x.rpmTaghc-clock-0.7.2-7.el8.x86_64.rpmUaghc-clock-devel-0.7.2-7.el8.x86_64.rpmUFghc-cmdargs-0.10.20-1.el8.src.rpmUFghc-cmdargs-0.10.20-1.el8.aarch64.rpmVFghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmUFghc-cmdargs-0.10.20-1.el8.ppc64le.rpmVFghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmUFghc-cmdargs-0.10.20-1.el8.s390x.rpmVFghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmUFghc-cmdargs-0.10.20-1.el8.x86_64.rpmVFghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmWKghc-colour-2.3.4-2.el8.src.rpmWKghc-colour-2.3.4-2.el8.aarch64.rpmXKghc-colour-devel-2.3.4-2.el8.aarch64.rpmWKghc-colour-2.3.4-2.el8.ppc64le.rpmXKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmWKghc-colour-2.3.4-2.el8.s390x.rpmXKghc-colour-devel-2.3.4-2.el8.s390x.rpmWKghc-colour-2.3.4-2.el8.x86_64.rpmXKghc-colour-devel-2.3.4-2.el8.x86_64.rpmX{ghc-conduit-1.3.0.3-1.el8.src.rpmX{ghc-conduit-1.3.0.3-1.el8.aarch64.rpm[{ghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmX{ghc-conduit-1.3.0.3-1.el8.ppc64le.rpm[{ghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmX{ghc-conduit-1.3.0.3-1.el8.s390x.rpm[{ghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmX{ghc-conduit-1.3.0.3-1.el8.x86_64.rpm[{ghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpmZ`ghc-data-default-0.7.1.1-8.el8.src.rpmZ`ghc-data-default-0.7.1.1-8.el8.aarch64.rpmb`ghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpmZ`ghc-data-default-0.7.1.1-8.el8.ppc64le.rpmb`ghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpmZ`ghc-data-default-0.7.1.1-8.el8.s390x.rpmb`ghc-data-default-devel-0.7.1.1-8.el8.s390x.rpmZ`ghc-data-default-0.7.1.1-8.el8.x86_64.rpmb`ghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpm[Cghc-data-default-class-0.1.2.0-5.el8.src.rpm[Cghc-data-default-class-0.1.2.0-5.el8.aarch64.rpmaCghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpm[Cghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpmaCghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpm[Cghc-data-default-class-0.1.2.0-5.el8.s390x.rpmaCghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpm[Cghc-data-default-class-0.1.2.0-5.el8.x86_64.rpmaCghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.src.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpmcOghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpmcOghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpmcOghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpmcOghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpmd9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpmd9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpmd9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpmd9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmeOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmeOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmeOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmeOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpm_Lghc-data-hash-0.2.0.1-7.el8.src.rpm_Lghc-data-hash-0.2.0.1-7.el8.aarch64.rpmfLghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpm_Lghc-data-hash-0.2.0.1-7.el8.ppc64le.rpmfLghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpm_Lghc-data-hash-0.2.0.1-7.el8.s390x.rpmfLghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpm_Lghc-data-hash-0.2.0.1-7.el8.x86_64.rpmfLghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpmdMghc-edit-distance-0.2.2.1-8.el8.src.rpmdMghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmqMghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpmdMghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmqMghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpmdMghc-edit-distance-0.2.2.1-8.el8.s390x.rpmqMghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpmdMghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmqMghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpmeUghc-equivalence-0.3.2-7.el8.src.rpmeUghc-equivalence-0.3.2-7.el8.aarch64.rpmrUghc-equivalence-devel-0.3.2-7.el8.aarch64.rpmeUghc-equivalence-0.3.2-7.el8.ppc64le.rpmrUghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpmeUghc-equivalence-0.3.2-7.el8.s390x.rpmrUghc-equivalence-devel-0.3.2-7.el8.s390x.rpmeUghc-equivalence-0.3.2-7.el8.x86_64.rpmrUghc-equivalence-devel-0.3.2-7.el8.x86_64.rpmfdghc-exceptions-0.8.3-7.el8.src.rpmfdghc-exceptions-0.8.3-7.el8.aarch64.rpmsdghc-exceptions-devel-0.8.3-7.el8.aarch64.rpmfdghc-exceptions-0.8.3-7.el8.ppc64le.rpmsdghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpmfdghc-exceptions-0.8.3-7.el8.s390x.rpmsdghc-exceptions-devel-0.8.3-7.el8.s390x.rpmfdghc-exceptions-0.8.3-7.el8.x86_64.rpmsdghc-exceptions-devel-0.8.3-7.el8.x86_64.rpmgEghc-explicit-exception-0.1.9.2-2.el8.src.rpmgEghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmtEghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpmgEghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmtEghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpmgEghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmtEghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpmgEghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmtEghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.src.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmuAghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmuAghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmuAghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmuAghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpmighc-extra-1.6.9-1.el8.src.rpmighc-extra-1.6.9-1.el8.aarch64.rpmvghc-extra-devel-1.6.9-1.el8.aarch64.rpmighc-extra-1.6.9-1.el8.ppc64le.rpmvghc-extra-devel-1.6.9-1.el8.ppc64le.rpmighc-extra-1.6.9-1.el8.s390x.rpmvghc-extra-devel-1.6.9-1.el8.s390x.rpmighc-extra-1.6.9-1.el8.x86_64.rpmvghc-extra-devel-1.6.9-1.el8.x86_64.rpmjghc-fgl-5.6.0.0-2.el8.src.rpmjghc-fgl-5.6.0.0-2.el8.aarch64.rpmwghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpmjghc-fgl-5.6.0.0-2.el8.ppc64le.rpmwghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpmjghc-fgl-5.6.0.0-2.el8.s390x.rpmwghc-fgl-devel-5.6.0.0-2.el8.s390x.rpmjghc-fgl-5.6.0.0-2.el8.x86_64.rpmwghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmlghc-gitrev-1.3.1-11.el8.src.rpmlghc-gitrev-1.3.1-11.el8.aarch64.rpmghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmlghc-gitrev-1.3.1-11.el8.ppc64le.rpmghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmlghc-gitrev-1.3.1-11.el8.s390x.rpmghc-gitrev-devel-1.3.1-11.el8.s390x.rpmlghc-gitrev-1.3.1-11.el8.x86_64.rpmghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmodghc-hashtables-1.2.3.1-1.el8.src.rpmodghc-hashtables-1.2.3.1-1.el8.aarch64.rpm dghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmodghc-hashtables-1.2.3.1-1.el8.ppc64le.rpm dghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmodghc-hashtables-1.2.3.1-1.el8.s390x.rpm dghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmodghc-hashtables-1.2.3.1-1.el8.x86_64.rpm dghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmpzghc-haskell-src-exts-1.20.2-1.el8.src.rpmpzghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmpzghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmpzghc-haskell-src-exts-1.20.2-1.el8.s390x.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmpzghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpmr-ghc-hspec-2.4.8-1.el8.src.rpmr-ghc-hspec-2.4.8-1.el8.aarch64.rpm-ghc-hspec-devel-2.4.8-1.el8.aarch64.rpmr-ghc-hspec-2.4.8-1.el8.ppc64le.rpm-ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpmr-ghc-hspec-2.4.8-1.el8.s390x.rpm-ghc-hspec-devel-2.4.8-1.el8.s390x.rpmr-ghc-hspec-2.4.8-1.el8.x86_64.rpm-ghc-hspec-devel-2.4.8-1.el8.x86_64.rpms-ghc-hspec-core-2.4.8-1.el8.src.rpms-ghc-hspec-core-2.4.8-1.el8.aarch64.rpm-ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmi-ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpms-ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm-ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpms-ghc-hspec-core-2.4.8-1.el8.s390x.rpm-ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpms-ghc-hspec-core-2.4.8-1.el8.x86_64.rpm-ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmt-ghc-hspec-discover-2.4.8-1.el8.src.rpmt-ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm-ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmt-ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm-ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmt-ghc-hspec-discover-2.4.8-1.el8.s390x.rpm-ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmt-ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm-ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmuSghc-hspec-expectations-0.8.2-3.el8.src.rpmuSghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmuSghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmuSghc-hspec-expectations-0.8.2-3.el8.s390x.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmuSghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpmD|ghc-HUnit-1.6.0.0-2.el8.src.rpmD|ghc-HUnit-1.6.0.0-2.el8.aarch64.rpm:|ghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpmD|ghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm:|ghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpmD|ghc-HUnit-1.6.0.0-2.el8.s390x.rpm:|ghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpmD|ghc-HUnit-1.6.0.0-2.el8.x86_64.rpm:|ghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpmvbghc-ieee754-0.8.0-12.el8.src.rpmvbghc-ieee754-0.8.0-12.el8.aarch64.rpmbghc-ieee754-devel-0.8.0-12.el8.aarch64.rpmvbghc-ieee754-0.8.0-12.el8.ppc64le.rpmbghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpmvbghc-ieee754-0.8.0-12.el8.s390x.rpmbghc-ieee754-devel-0.8.0-12.el8.s390x.rpmvbghc-ieee754-0.8.0-12.el8.x86_64.rpmbghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmxghc-mono-traversable-1.0.8.1-1.el8.src.rpmxghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpm"ghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpmkghc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmxghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpm"ghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmxghc-mono-traversable-1.0.8.1-1.el8.s390x.rpm"ghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmxghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpm"ghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpm{ghc-network-uri-2.6.1.0-10.el8.src.rpm{ghc-network-uri-2.6.1.0-10.el8.aarch64.rpm'ghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpm{ghc-network-uri-2.6.1.0-10.el8.ppc64le.rpm'ghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpm{ghc-network-uri-2.6.1.0-10.el8.s390x.rpm'ghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpm{ghc-network-uri-2.6.1.0-10.el8.x86_64.rpm'ghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm.oghc-old-locale-1.0.0.7-7.el8.src.rpm.oghc-old-locale-1.0.0.7-7.el8.aarch64.rpmOoghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm.oghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmOoghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm.oghc-old-locale-1.0.0.7-7.el8.s390x.rpmOoghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm.oghc-old-locale-1.0.0.7-7.el8.x86_64.rpmOoghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpm|tghc-old-time-1.1.0.3-7.el8.src.rpm|tghc-old-time-1.1.0.3-7.el8.aarch64.rpm(tghc-old-time-devel-1.1.0.3-7.el8.aarch64.rpm|tghc-old-time-1.1.0.3-7.el8.ppc64le.rpm(tghc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpm|tghc-old-time-1.1.0.3-7.el8.s390x.rpm(tghc-old-time-devel-1.1.0.3-7.el8.s390x.rpm|tghc-old-time-1.1.0.3-7.el8.x86_64.rpm(tghc-old-time-devel-1.1.0.3-7.el8.x86_64.rpm} ghc-parallel-3.2.2.0-1.el8.src.rpm} ghc-parallel-3.2.2.0-1.el8.aarch64.rpm) ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpm} ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm) ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpm} ghc-parallel-3.2.2.0-1.el8.s390x.rpm) ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpm} ghc-parallel-3.2.2.0-1.el8.x86_64.rpm) ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmughc-polyparse-1.12-9.el8.src.rpmughc-polyparse-1.12-9.el8.aarch64.rpm+ughc-polyparse-devel-1.12-9.el8.aarch64.rpmughc-polyparse-1.12-9.el8.ppc64le.rpm+ughc-polyparse-devel-1.12-9.el8.ppc64le.rpmughc-polyparse-1.12-9.el8.s390x.rpm+ughc-polyparse-devel-1.12-9.el8.s390x.rpmughc-polyparse-1.12-9.el8.x86_64.rpm+ughc-polyparse-devel-1.12-9.el8.x86_64.rpmzghc-quickcheck-io-0.2.0-2.el8.src.rpmzghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm1zghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmzghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm1zghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmzghc-quickcheck-io-0.2.0-2.el8.s390x.rpm1zghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmzghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm1zghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmQghc-refact-0.3.0.2-9.el8.src.rpmQghc-refact-0.3.0.2-9.el8.aarch64.rpm3Qghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmQghc-refact-0.3.0.2-9.el8.ppc64le.rpm3Qghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmQghc-refact-0.3.0.2-9.el8.s390x.rpm3Qghc-refact-devel-0.3.0.2-9.el8.s390x.rpmQghc-refact-0.3.0.2-9.el8.x86_64.rpm3Qghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm/ighc-regex-base-0.93.2-41.el8.src.rpm/ighc-regex-base-0.93.2-41.el8.aarch64.rpmPighc-regex-base-devel-0.93.2-41.el8.aarch64.rpm/ighc-regex-base-0.93.2-41.el8.ppc64le.rpmPighc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm/ighc-regex-base-0.93.2-41.el8.s390x.rpmPighc-regex-base-devel-0.93.2-41.el8.s390x.rpm/ighc-regex-base-0.93.2-41.el8.x86_64.rpmPighc-regex-base-devel-0.93.2-41.el8.x86_64.rpmmghc-resourcet-1.2.1-1.el8.src.rpmmghc-resourcet-1.2.1-1.el8.aarch64.rpm7mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpmmghc-resourcet-1.2.1-1.el8.ppc64le.rpm7mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpmmghc-resourcet-1.2.1-1.el8.s390x.rpm7mghc-resourcet-devel-1.2.1-1.el8.s390x.rpmmghc-resourcet-1.2.1-1.el8.x86_64.rpm7mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpm Kghc-semigroups-0.18.5-1.el8.src.rpm Kghc-semigroups-0.18.5-1.el8.aarch64.rpm9Kghc-semigroups-devel-0.18.5-1.el8.aarch64.rpm Kghc-semigroups-0.18.5-1.el8.ppc64le.rpm9Kghc-semigroups-devel-0.18.5-1.el8.ppc64le.rpm Kghc-semigroups-0.18.5-1.el8.s390x.rpm9Kghc-semigroups-devel-0.18.5-1.el8.s390x.rpm Kghc-semigroups-0.18.5-1.el8.x86_64.rpm9Kghc-semigroups-devel-0.18.5-1.el8.x86_64.rpm ?ghc-setenv-0.1.1.3-9.el8.src.rpm ?ghc-setenv-0.1.1.3-9.el8.aarch64.rpm:?ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm ?ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm:?ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm ?ghc-setenv-0.1.1.3-9.el8.s390x.rpm:?ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm ?ghc-setenv-0.1.1.3-9.el8.x86_64.rpm:?ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpm mghc-setlocale-1.0.0.6-1.el8.src.rpm mghc-setlocale-1.0.0.6-1.el8.aarch64.rpm;mghc-setlocale-devel-1.0.0.6-1.el8.aarch64.rpm mghc-setlocale-1.0.0.6-1.el8.ppc64le.rpm;mghc-setlocale-devel-1.0.0.6-1.el8.ppc64le.rpm mghc-setlocale-1.0.0.6-1.el8.s390x.rpm;mghc-setlocale-devel-1.0.0.6-1.el8.s390x.rpm mghc-setlocale-1.0.0.6-1.el8.x86_64.rpm;mghc-setlocale-devel-1.0.0.6-1.el8.x86_64.rpm Nghc-split-0.2.3.3-1.el8.src.rpm Nghc-split-0.2.3.3-1.el8.aarch64.rpm=Nghc-split-devel-0.2.3.3-1.el8.aarch64.rpm Nghc-split-0.2.3.3-1.el8.ppc64le.rpm=Nghc-split-devel-0.2.3.3-1.el8.ppc64le.rpm Nghc-split-0.2.3.3-1.el8.s390x.rpm=Nghc-split-devel-0.2.3.3-1.el8.s390x.rpm Nghc-split-0.2.3.3-1.el8.x86_64.rpm=Nghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm>ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm>ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm>ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm>ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpmFYghc-STMonadTrans-0.4.3-7.el8.src.rpmFYghc-STMonadTrans-0.4.3-7.el8.aarch64.rpmghc-unliftio-core-0.1.1.0-3.el8.src.rpm>ghc-unliftio-core-0.1.1.0-3.el8.aarch64.rpmQ>ghc-unliftio-core-devel-0.1.1.0-3.el8.aarch64.rpm>ghc-unliftio-core-0.1.1.0-3.el8.ppc64le.rpmQ>ghc-unliftio-core-devel-0.1.1.0-3.el8.ppc64le.rpm>ghc-unliftio-core-0.1.1.0-3.el8.s390x.rpmQ>ghc-unliftio-core-devel-0.1.1.0-3.el8.s390x.rpm>ghc-unliftio-core-0.1.1.0-3.el8.x86_64.rpmQ>ghc-unliftio-core-devel-0.1.1.0-3.el8.x86_64.rpm2qghc-utf8-string-1.0.1.1-7.el8.src.rpm2qghc-utf8-string-1.0.1.1-7.el8.aarch64.rpmSqghc-utf8-string-devel-1.0.1.1-7.el8.aarch64.rpm2qghc-utf8-string-1.0.1.1-7.el8.ppc64le.rpmSqghc-utf8-string-devel-1.0.1.1-7.el8.ppc64le.rpm2qghc-utf8-string-1.0.1.1-7.el8.s390x.rpmSqghc-utf8-string-devel-1.0.1.1-7.el8.s390x.rpm2qghc-utf8-string-1.0.1.1-7.el8.x86_64.rpmSqghc-utf8-string-devel-1.0.1.1-7.el8.x86_64.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.src.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.aarch64.rpmV_ghc-vector-algorithms-devel-0.7.0.1-5.el8.aarch64.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.ppc64le.rpmV_ghc-vector-algorithms-devel-0.7.0.1-5.el8.ppc64le.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.s390x.rpmV_ghc-vector-algorithms-devel-0.7.0.1-5.el8.s390x.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.x86_64.rpmV_ghc-vector-algorithms-devel-0.7.0.1-5.el8.x86_64.rpmGghc-X11-1.8-8.el8.src.rpmGghc-X11-1.8-8.el8.aarch64.rpm?ghc-X11-devel-1.8-8.el8.aarch64.rpmGghc-X11-1.8-8.el8.ppc64le.rpm?ghc-X11-devel-1.8-8.el8.ppc64le.rpmGghc-X11-1.8-8.el8.s390x.rpm?ghc-X11-devel-1.8-8.el8.s390x.rpmGghc-X11-1.8-8.el8.x86_64.rpm?ghc-X11-devel-1.8-8.el8.x86_64.rpmHRghc-X11-xft-0.3.1-24.el8.src.rpmHRghc-X11-xft-0.3.1-24.el8.aarch64.rpm@Rghc-X11-xft-devel-0.3.1-24.el8.aarch64.rpmHRghc-X11-xft-0.3.1-24.el8.ppc64le.rpm@Rghc-X11-xft-devel-0.3.1-24.el8.ppc64le.rpmHRghc-X11-xft-0.3.1-24.el8.s390x.rpm@Rghc-X11-xft-devel-0.3.1-24.el8.s390x.rpmHRghc-X11-xft-0.3.1-24.el8.x86_64.rpm@Rghc-X11-xft-devel-0.3.1-24.el8.x86_64.rpmIghc-xmonad-contrib-0.13-7.el8.src.rpmIghc-xmonad-contrib-0.13-7.el8.aarch64.rpm[Ighc-xmonad-contrib-devel-0.13-7.el8.aarch64.rpmIghc-xmonad-contrib-0.13-7.el8.ppc64le.rpm[Ighc-xmonad-contrib-devel-0.13-7.el8.ppc64le.rpmIghc-xmonad-contrib-0.13-7.el8.s390x.rpm[Ighc-xmonad-contrib-devel-0.13-7.el8.s390x.rpmIghc-xmonad-contrib-0.13-7.el8.x86_64.rpm[Ighc-xmonad-contrib-devel-0.13-7.el8.x86_64.rpmeghc-yaml-0.8.32-3.el8.src.rpmeghc-yaml-0.8.32-3.el8.aarch64.rpm]eghc-yaml-devel-0.8.32-3.el8.aarch64.rpmeghc-yaml-0.8.32-3.el8.ppc64le.rpm]eghc-yaml-devel-0.8.32-3.el8.ppc64le.rpmeghc-yaml-0.8.32-3.el8.s390x.rpm]eghc-yaml-devel-0.8.32-3.el8.s390x.rpmeghc-yaml-0.8.32-3.el8.x86_64.rpm]eghc-yaml-devel-0.8.32-3.el8.x86_64.rpmghc-zlib-0.6.2-1.el8.src.rpmghc-zlib-0.6.2-1.el8.aarch64.rpm^ghc-zlib-devel-0.6.2-1.el8.aarch64.rpmghc-zlib-0.6.2-1.el8.ppc64le.rpm^ghc-zlib-devel-0.6.2-1.el8.ppc64le.rpmghc-zlib-0.6.2-1.el8.s390x.rpm^ghc-zlib-devel-0.6.2-1.el8.s390x.rpmghc-zlib-0.6.2-1.el8.x86_64.rpm^ghc-zlib-devel-0.6.2-1.el8.x86_64.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.src.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpmyghc-gtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.aarch64.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpmyghc-gtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.ppc64le.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpmyghc-gtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.s390x.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpmyghc-gtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.x86_64.rpma}happy-1.19.9-2.el8.src.rpma}happy-1.19.9-2.el8.aarch64.rpma}happy-1.19.9-2.el8.ppc64le.rpma}happy-1.19.9-2.el8.s390x.rpma}happy-1.19.9-2.el8.x86_64.rpmlehlint-2.1.8-1.el8.src.rpmlehlint-2.1.8-1.el8.aarch64.rpmeghc-hlint-2.1.8-1.el8.aarch64.rpmeghc-hlint-devel-2.1.8-1.el8.aarch64.rpmlehlint-2.1.8-1.el8.ppc64le.rpmeghc-hlint-2.1.8-1.el8.ppc64le.rpmeghc-hlint-devel-2.1.8-1.el8.ppc64le.rpmlehlint-2.1.8-1.el8.s390x.rpmeghc-hlint-2.1.8-1.el8.s390x.rpmeghc-hlint-devel-2.1.8-1.el8.s390x.rpmlehlint-2.1.8-1.el8.x86_64.rpmeghc-hlint-2.1.8-1.el8.x86_64.rpmeghc-hlint-devel-2.1.8-1.el8.x86_64.rpm ;rpmbuild-order-0.2.1-1.el8.src.rpm ;rpmbuild-order-0.2.1-1.el8.aarch64.rpm ;rpmbuild-order-0.2.1-1.el8.ppc64le.rpm ;rpmbuild-order-0.2.1-1.el8.s390x.rpm ;rpmbuild-order-0.2.1-1.el8.x86_64.rpmQIxmonad-0.13-7.el8.src.rpmQIxmonad-0.13-7.el8.aarch64.rpmZIghc-xmonad-0.13-7.el8.aarch64.rpm\Ighc-xmonad-devel-0.13-7.el8.aarch64.rpmqIxmonad-basic-0.13-7.el8.aarch64.rpmrIxmonad-config-0.13-7.el8.aarch64.rpmsIxmonad-core-0.13-7.el8.aarch64.rpmtIxmonad-mate-0.13-7.el8.aarch64.rpmQIxmonad-0.13-7.el8.ppc64le.rpmZIghc-xmonad-0.13-7.el8.ppc64le.rpm\Ighc-xmonad-devel-0.13-7.el8.ppc64le.rpmqIxmonad-basic-0.13-7.el8.ppc64le.rpmrIxmonad-config-0.13-7.el8.ppc64le.rpmsIxmonad-core-0.13-7.el8.ppc64le.rpmtIxmonad-mate-0.13-7.el8.ppc64le.rpmQIxmonad-0.13-7.el8.s390x.rpmZIghc-xmonad-0.13-7.el8.s390x.rpm\Ighc-xmonad-devel-0.13-7.el8.s390x.rpmqIxmonad-basic-0.13-7.el8.s390x.rpmrIxmonad-config-0.13-7.el8.s390x.rpmsIxmonad-core-0.13-7.el8.s390x.rpmtIxmonad-mate-0.13-7.el8.s390x.rpmQIxmonad-0.13-7.el8.x86_64.rpmZIghc-xmonad-0.13-7.el8.x86_64.rpm\Ighc-xmonad-devel-0.13-7.el8.x86_64.rpmqIxmonad-basic-0.13-7.el8.x86_64.rpmrIxmonad-config-0.13-7.el8.x86_64.rpmsIxmonad-core-0.13-7.el8.x86_64.rpmtIxmonad-mate-0.13-7.el8.x86_64.rpmRAgda-2.5.3-14.el8.src.rpmAgda-2.5.3-14.el8.aarch64.rpm0ghc-Agda-2.5.3-14.el8.aarch64.rpm1ghc-Agda-devel-2.5.3-14.el8.aarch64.rpm5<ghc-EdisonAPI-1.3.1-14.el8.aarch64.rpm6<ghc-EdisonAPI-devel-1.3.1-14.el8.aarch64.rpm7 ghc-EdisonCore-1.3.2.1-14.el8.aarch64.rpm8 ghc-EdisonCore-devel-1.3.2.1-14.el8.aarch64.rpmzghc-geniplate-mirror-0.7.6-14.el8.aarch64.rpm{ghc-geniplate-mirror-devel-0.7.6-14.el8.aarch64.rpm ghc-monadplus-1.4.2-14.el8.aarch64.rpm! ghc-monadplus-devel-1.4.2-14.el8.aarch64.rpm$zghc-murmur-hash-0.1.0.9-14.el8.aarch64.rpm%zghc-murmur-hash-devel-0.1.0.9-14.el8.aarch64.rpmS ghc-uri-encode-1.5.0.5-14.el8.aarch64.rpmT ghc-uri-encode-devel-1.5.0.5-14.el8.aarch64.rpmAgda-2.5.3-14.el8.ppc64le.rpm0ghc-Agda-2.5.3-14.el8.ppc64le.rpm1ghc-Agda-devel-2.5.3-14.el8.ppc64le.rpm5<ghc-EdisonAPI-1.3.1-14.el8.ppc64le.rpm6<ghc-EdisonAPI-devel-1.3.1-14.el8.ppc64le.rpm7 ghc-EdisonCore-1.3.2.1-14.el8.ppc64le.rpm8 ghc-EdisonCore-devel-1.3.2.1-14.el8.ppc64le.rpmzghc-geniplate-mirror-0.7.6-14.el8.ppc64le.rpm{ghc-geniplate-mirror-devel-0.7.6-14.el8.ppc64le.rpm ghc-monadplus-1.4.2-14.el8.ppc64le.rpm! ghc-monadplus-devel-1.4.2-14.el8.ppc64le.rpm$zghc-murmur-hash-0.1.0.9-14.el8.ppc64le.rpm%zghc-murmur-hash-devel-0.1.0.9-14.el8.ppc64le.rpmS ghc-uri-encode-1.5.0.5-14.el8.ppc64le.rpmT ghc-uri-encode-devel-1.5.0.5-14.el8.ppc64le.rpmAgda-2.5.3-14.el8.s390x.rpm0ghc-Agda-2.5.3-14.el8.s390x.rpm1ghc-Agda-devel-2.5.3-14.el8.s390x.rpm5<ghc-EdisonAPI-1.3.1-14.el8.s390x.rpm6<ghc-EdisonAPI-devel-1.3.1-14.el8.s390x.rpm7 ghc-EdisonCore-1.3.2.1-14.el8.s390x.rpm8 ghc-EdisonCore-devel-1.3.2.1-14.el8.s390x.rpmzghc-geniplate-mirror-0.7.6-14.el8.s390x.rpm{ghc-geniplate-mirror-devel-0.7.6-14.el8.s390x.rpm ghc-monadplus-1.4.2-14.el8.s390x.rpm! ghc-monadplus-devel-1.4.2-14.el8.s390x.rpm$zghc-murmur-hash-0.1.0.9-14.el8.s390x.rpm%zghc-murmur-hash-devel-0.1.0.9-14.el8.s390x.rpmS ghc-uri-encode-1.5.0.5-14.el8.s390x.rpmT ghc-uri-encode-devel-1.5.0.5-14.el8.s390x.rpmAgda-2.5.3-14.el8.x86_64.rpm0ghc-Agda-2.5.3-14.el8.x86_64.rpm1ghc-Agda-devel-2.5.3-14.el8.x86_64.rpm5<ghc-EdisonAPI-1.3.1-14.el8.x86_64.rpm6<ghc-EdisonAPI-devel-1.3.1-14.el8.x86_64.rpm7 ghc-EdisonCore-1.3.2.1-14.el8.x86_64.rpm8 ghc-EdisonCore-devel-1.3.2.1-14.el8.x86_64.rpmzghc-geniplate-mirror-0.7.6-14.el8.x86_64.rpm{ghc-geniplate-mirror-devel-0.7.6-14.el8.x86_64.rpm ghc-monadplus-1.4.2-14.el8.x86_64.rpm! ghc-monadplus-devel-1.4.2-14.el8.x86_64.rpm$zghc-murmur-hash-0.1.0.9-14.el8.x86_64.rpm%zghc-murmur-hash-devel-0.1.0.9-14.el8.x86_64.rpmS ghc-uri-encode-1.5.0.5-14.el8.x86_64.rpmT ghc-uri-encode-devel-1.5.0.5-14.el8.x86_64.rpma alex-3.2.4-1.el8.src.rpma alex-3.2.4-1.el8.aarch64.rpma alex-3.2.4-1.el8.ppc64le.rpma alex-3.2.4-1.el8.s390x.rpma alex-3.2.4-1.el8.x86_64.rpmUcpphs-1.20.8-4.el8.src.rpmUcpphs-1.20.8-4.el8.aarch64.rpm^Ughc-cpphs-1.20.8-4.el8.aarch64.rpm_Ughc-cpphs-devel-1.20.8-4.el8.aarch64.rpmUcpphs-1.20.8-4.el8.ppc64le.rpm^Ughc-cpphs-1.20.8-4.el8.ppc64le.rpm_Ughc-cpphs-devel-1.20.8-4.el8.ppc64le.rpmUcpphs-1.20.8-4.el8.s390x.rpm^Ughc-cpphs-1.20.8-4.el8.s390x.rpm_Ughc-cpphs-devel-1.20.8-4.el8.s390x.rpmUcpphs-1.20.8-4.el8.x86_64.rpm^Ughc-cpphs-1.20.8-4.el8.x86_64.rpm_Ughc-cpphs-devel-1.20.8-4.el8.x86_64.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.src.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.aarch64.rpmBYghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpmBYghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpmBYghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpmJYghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpmBYghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmKghc-async-2.1.1.1-4.el8.src.rpmKghc-async-2.1.1.1-4.el8.aarch64.rpmEghc-async-devel-2.1.1.1-4.el8.aarch64.rpmKghc-async-2.1.1.1-4.el8.ppc64le.rpmEghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmKghc-async-2.1.1.1-4.el8.s390x.rpmEghc-async-devel-2.1.1.1-4.el8.s390x.rpmKghc-async-2.1.1.1-4.el8.x86_64.rpmEghc-async-devel-2.1.1.1-4.el8.x86_64.rpm,ghc-base-compat-0.9.3-2.el8.src.rpm,ghc-base-compat-0.9.3-2.el8.aarch64.rpmMghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm,ghc-base-compat-0.9.3-2.el8.ppc64le.rpmMghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm,ghc-base-compat-0.9.3-2.el8.s390x.rpmMghc-base-compat-devel-0.9.3-2.el8.s390x.rpm,ghc-base-compat-0.9.3-2.el8.x86_64.rpmMghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmPXghc-blaze-builder-0.4.1.0-1.el8.src.rpmPXghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmOXghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmPXghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmOXghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmPXghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmOXghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmPXghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmOXghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmQgghc-blaze-html-0.9.1.1-1.el8.src.rpmQgghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmPgghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmQgghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmPgghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmQgghc-blaze-html-0.9.1.1-1.el8.s390x.rpmPgghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmQgghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmPgghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmRcghc-blaze-markup-0.8.2.1-1.el8.src.rpmRcghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmQcghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmRcghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmQcghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmRcghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmQcghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmRcghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmQcghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmSsghc-boxes-0.1.5-1.el8.src.rpmSsghc-boxes-0.1.5-1.el8.aarch64.rpmRsghc-boxes-devel-0.1.5-1.el8.aarch64.rpmSsghc-boxes-0.1.5-1.el8.ppc64le.rpmRsghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmSsghc-boxes-0.1.5-1.el8.s390x.rpmRsghc-boxes-devel-0.1.5-1.el8.s390x.rpmSsghc-boxes-0.1.5-1.el8.x86_64.rpmRsghc-boxes-devel-0.1.5-1.el8.x86_64.rpm-<ghc-call-stack-0.1.0-6.el8.src.rpm-<ghc-call-stack-0.1.0-6.el8.aarch64.rpmN<ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm-<ghc-call-stack-0.1.0-6.el8.ppc64le.rpmN<ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm-<ghc-call-stack-0.1.0-6.el8.s390x.rpmN<ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm-<ghc-call-stack-0.1.0-6.el8.x86_64.rpmN<ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmTaghc-clock-0.7.2-7.el8.src.rpmTaghc-clock-0.7.2-7.el8.aarch64.rpmUaghc-clock-devel-0.7.2-7.el8.aarch64.rpmTaghc-clock-0.7.2-7.el8.ppc64le.rpmUaghc-clock-devel-0.7.2-7.el8.ppc64le.rpmTaghc-clock-0.7.2-7.el8.s390x.rpmUaghc-clock-devel-0.7.2-7.el8.s390x.rpmTaghc-clock-0.7.2-7.el8.x86_64.rpmUaghc-clock-devel-0.7.2-7.el8.x86_64.rpmUFghc-cmdargs-0.10.20-1.el8.src.rpmUFghc-cmdargs-0.10.20-1.el8.aarch64.rpmVFghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmUFghc-cmdargs-0.10.20-1.el8.ppc64le.rpmVFghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmUFghc-cmdargs-0.10.20-1.el8.s390x.rpmVFghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmUFghc-cmdargs-0.10.20-1.el8.x86_64.rpmVFghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmWKghc-colour-2.3.4-2.el8.src.rpmWKghc-colour-2.3.4-2.el8.aarch64.rpmXKghc-colour-devel-2.3.4-2.el8.aarch64.rpmWKghc-colour-2.3.4-2.el8.ppc64le.rpmXKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmWKghc-colour-2.3.4-2.el8.s390x.rpmXKghc-colour-devel-2.3.4-2.el8.s390x.rpmWKghc-colour-2.3.4-2.el8.x86_64.rpmXKghc-colour-devel-2.3.4-2.el8.x86_64.rpmX{ghc-conduit-1.3.0.3-1.el8.src.rpmX{ghc-conduit-1.3.0.3-1.el8.aarch64.rpm[{ghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmX{ghc-conduit-1.3.0.3-1.el8.ppc64le.rpm[{ghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmX{ghc-conduit-1.3.0.3-1.el8.s390x.rpm[{ghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmX{ghc-conduit-1.3.0.3-1.el8.x86_64.rpm[{ghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpmZ`ghc-data-default-0.7.1.1-8.el8.src.rpmZ`ghc-data-default-0.7.1.1-8.el8.aarch64.rpmb`ghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpmZ`ghc-data-default-0.7.1.1-8.el8.ppc64le.rpmb`ghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpmZ`ghc-data-default-0.7.1.1-8.el8.s390x.rpmb`ghc-data-default-devel-0.7.1.1-8.el8.s390x.rpmZ`ghc-data-default-0.7.1.1-8.el8.x86_64.rpmb`ghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpm[Cghc-data-default-class-0.1.2.0-5.el8.src.rpm[Cghc-data-default-class-0.1.2.0-5.el8.aarch64.rpmaCghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpm[Cghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpmaCghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpm[Cghc-data-default-class-0.1.2.0-5.el8.s390x.rpmaCghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpm[Cghc-data-default-class-0.1.2.0-5.el8.x86_64.rpmaCghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.src.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpmcOghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpmcOghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpmcOghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpm\Oghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpmcOghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpmd9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpmd9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpmd9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpm]9ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpmd9ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmeOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmeOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmeOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpm^Oghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmeOghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpm_Lghc-data-hash-0.2.0.1-7.el8.src.rpm_Lghc-data-hash-0.2.0.1-7.el8.aarch64.rpmfLghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpm_Lghc-data-hash-0.2.0.1-7.el8.ppc64le.rpmfLghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpm_Lghc-data-hash-0.2.0.1-7.el8.s390x.rpmfLghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpm_Lghc-data-hash-0.2.0.1-7.el8.x86_64.rpmfLghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpmdMghc-edit-distance-0.2.2.1-8.el8.src.rpmdMghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmqMghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpmdMghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmqMghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpmdMghc-edit-distance-0.2.2.1-8.el8.s390x.rpmqMghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpmdMghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmqMghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpmeUghc-equivalence-0.3.2-7.el8.src.rpmeUghc-equivalence-0.3.2-7.el8.aarch64.rpmrUghc-equivalence-devel-0.3.2-7.el8.aarch64.rpmeUghc-equivalence-0.3.2-7.el8.ppc64le.rpmrUghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpmeUghc-equivalence-0.3.2-7.el8.s390x.rpmrUghc-equivalence-devel-0.3.2-7.el8.s390x.rpmeUghc-equivalence-0.3.2-7.el8.x86_64.rpmrUghc-equivalence-devel-0.3.2-7.el8.x86_64.rpmfdghc-exceptions-0.8.3-7.el8.src.rpmfdghc-exceptions-0.8.3-7.el8.aarch64.rpmsdghc-exceptions-devel-0.8.3-7.el8.aarch64.rpmfdghc-exceptions-0.8.3-7.el8.ppc64le.rpmsdghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpmfdghc-exceptions-0.8.3-7.el8.s390x.rpmsdghc-exceptions-devel-0.8.3-7.el8.s390x.rpmfdghc-exceptions-0.8.3-7.el8.x86_64.rpmsdghc-exceptions-devel-0.8.3-7.el8.x86_64.rpmgEghc-explicit-exception-0.1.9.2-2.el8.src.rpmgEghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmtEghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpmgEghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmtEghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpmgEghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmtEghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpmgEghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmtEghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.src.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmuAghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmuAghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmuAghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpmhAghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmuAghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpmighc-extra-1.6.9-1.el8.src.rpmighc-extra-1.6.9-1.el8.aarch64.rpmvghc-extra-devel-1.6.9-1.el8.aarch64.rpmighc-extra-1.6.9-1.el8.ppc64le.rpmvghc-extra-devel-1.6.9-1.el8.ppc64le.rpmighc-extra-1.6.9-1.el8.s390x.rpmvghc-extra-devel-1.6.9-1.el8.s390x.rpmighc-extra-1.6.9-1.el8.x86_64.rpmvghc-extra-devel-1.6.9-1.el8.x86_64.rpmjghc-fgl-5.6.0.0-2.el8.src.rpmjghc-fgl-5.6.0.0-2.el8.aarch64.rpmwghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpmjghc-fgl-5.6.0.0-2.el8.ppc64le.rpmwghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpmjghc-fgl-5.6.0.0-2.el8.s390x.rpmwghc-fgl-devel-5.6.0.0-2.el8.s390x.rpmjghc-fgl-5.6.0.0-2.el8.x86_64.rpmwghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmlghc-gitrev-1.3.1-11.el8.src.rpmlghc-gitrev-1.3.1-11.el8.aarch64.rpmghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmlghc-gitrev-1.3.1-11.el8.ppc64le.rpmghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmlghc-gitrev-1.3.1-11.el8.s390x.rpmghc-gitrev-devel-1.3.1-11.el8.s390x.rpmlghc-gitrev-1.3.1-11.el8.x86_64.rpmghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmodghc-hashtables-1.2.3.1-1.el8.src.rpmodghc-hashtables-1.2.3.1-1.el8.aarch64.rpm dghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmodghc-hashtables-1.2.3.1-1.el8.ppc64le.rpm dghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmodghc-hashtables-1.2.3.1-1.el8.s390x.rpm dghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmodghc-hashtables-1.2.3.1-1.el8.x86_64.rpm dghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmpzghc-haskell-src-exts-1.20.2-1.el8.src.rpmpzghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmpzghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmpzghc-haskell-src-exts-1.20.2-1.el8.s390x.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmpzghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpmzghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmqghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpmr-ghc-hspec-2.4.8-1.el8.src.rpmr-ghc-hspec-2.4.8-1.el8.aarch64.rpm-ghc-hspec-devel-2.4.8-1.el8.aarch64.rpmr-ghc-hspec-2.4.8-1.el8.ppc64le.rpm-ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpmr-ghc-hspec-2.4.8-1.el8.s390x.rpm-ghc-hspec-devel-2.4.8-1.el8.s390x.rpmr-ghc-hspec-2.4.8-1.el8.x86_64.rpm-ghc-hspec-devel-2.4.8-1.el8.x86_64.rpms-ghc-hspec-core-2.4.8-1.el8.src.rpms-ghc-hspec-core-2.4.8-1.el8.aarch64.rpm-ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmi-ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpms-ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm-ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpms-ghc-hspec-core-2.4.8-1.el8.s390x.rpm-ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpms-ghc-hspec-core-2.4.8-1.el8.x86_64.rpm-ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmt-ghc-hspec-discover-2.4.8-1.el8.src.rpmt-ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm-ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmt-ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm-ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmt-ghc-hspec-discover-2.4.8-1.el8.s390x.rpm-ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmt-ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm-ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmuSghc-hspec-expectations-0.8.2-3.el8.src.rpmuSghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmuSghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmuSghc-hspec-expectations-0.8.2-3.el8.s390x.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmuSghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpmD|ghc-HUnit-1.6.0.0-2.el8.src.rpmD|ghc-HUnit-1.6.0.0-2.el8.aarch64.rpm:|ghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpmD|ghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm:|ghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpmD|ghc-HUnit-1.6.0.0-2.el8.s390x.rpm:|ghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpmD|ghc-HUnit-1.6.0.0-2.el8.x86_64.rpm:|ghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpmvbghc-ieee754-0.8.0-12.el8.src.rpmvbghc-ieee754-0.8.0-12.el8.aarch64.rpmbghc-ieee754-devel-0.8.0-12.el8.aarch64.rpmvbghc-ieee754-0.8.0-12.el8.ppc64le.rpmbghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpmvbghc-ieee754-0.8.0-12.el8.s390x.rpmbghc-ieee754-devel-0.8.0-12.el8.s390x.rpmvbghc-ieee754-0.8.0-12.el8.x86_64.rpmbghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmxghc-mono-traversable-1.0.8.1-1.el8.src.rpmxghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpm"ghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpmkghc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmxghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpm"ghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmxghc-mono-traversable-1.0.8.1-1.el8.s390x.rpm"ghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmxghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpm"ghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpm{ghc-network-uri-2.6.1.0-10.el8.src.rpm{ghc-network-uri-2.6.1.0-10.el8.aarch64.rpm'ghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpm{ghc-network-uri-2.6.1.0-10.el8.ppc64le.rpm'ghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpm{ghc-network-uri-2.6.1.0-10.el8.s390x.rpm'ghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpm{ghc-network-uri-2.6.1.0-10.el8.x86_64.rpm'ghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm.oghc-old-locale-1.0.0.7-7.el8.src.rpm.oghc-old-locale-1.0.0.7-7.el8.aarch64.rpmOoghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm.oghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmOoghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm.oghc-old-locale-1.0.0.7-7.el8.s390x.rpmOoghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm.oghc-old-locale-1.0.0.7-7.el8.x86_64.rpmOoghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpm|tghc-old-time-1.1.0.3-7.el8.src.rpm|tghc-old-time-1.1.0.3-7.el8.aarch64.rpm(tghc-old-time-devel-1.1.0.3-7.el8.aarch64.rpm|tghc-old-time-1.1.0.3-7.el8.ppc64le.rpm(tghc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpm|tghc-old-time-1.1.0.3-7.el8.s390x.rpm(tghc-old-time-devel-1.1.0.3-7.el8.s390x.rpm|tghc-old-time-1.1.0.3-7.el8.x86_64.rpm(tghc-old-time-devel-1.1.0.3-7.el8.x86_64.rpm} ghc-parallel-3.2.2.0-1.el8.src.rpm} ghc-parallel-3.2.2.0-1.el8.aarch64.rpm) ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpm} ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm) ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpm} ghc-parallel-3.2.2.0-1.el8.s390x.rpm) ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpm} ghc-parallel-3.2.2.0-1.el8.x86_64.rpm) ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmughc-polyparse-1.12-9.el8.src.rpmughc-polyparse-1.12-9.el8.aarch64.rpm+ughc-polyparse-devel-1.12-9.el8.aarch64.rpmughc-polyparse-1.12-9.el8.ppc64le.rpm+ughc-polyparse-devel-1.12-9.el8.ppc64le.rpmughc-polyparse-1.12-9.el8.s390x.rpm+ughc-polyparse-devel-1.12-9.el8.s390x.rpmughc-polyparse-1.12-9.el8.x86_64.rpm+ughc-polyparse-devel-1.12-9.el8.x86_64.rpmzghc-quickcheck-io-0.2.0-2.el8.src.rpmzghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm1zghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmzghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm1zghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmzghc-quickcheck-io-0.2.0-2.el8.s390x.rpm1zghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmzghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm1zghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmQghc-refact-0.3.0.2-9.el8.src.rpmQghc-refact-0.3.0.2-9.el8.aarch64.rpm3Qghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmQghc-refact-0.3.0.2-9.el8.ppc64le.rpm3Qghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmQghc-refact-0.3.0.2-9.el8.s390x.rpm3Qghc-refact-devel-0.3.0.2-9.el8.s390x.rpmQghc-refact-0.3.0.2-9.el8.x86_64.rpm3Qghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm/ighc-regex-base-0.93.2-41.el8.src.rpm/ighc-regex-base-0.93.2-41.el8.aarch64.rpmPighc-regex-base-devel-0.93.2-41.el8.aarch64.rpm/ighc-regex-base-0.93.2-41.el8.ppc64le.rpmPighc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm/ighc-regex-base-0.93.2-41.el8.s390x.rpmPighc-regex-base-devel-0.93.2-41.el8.s390x.rpm/ighc-regex-base-0.93.2-41.el8.x86_64.rpmPighc-regex-base-devel-0.93.2-41.el8.x86_64.rpmmghc-resourcet-1.2.1-1.el8.src.rpmmghc-resourcet-1.2.1-1.el8.aarch64.rpm7mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpmmghc-resourcet-1.2.1-1.el8.ppc64le.rpm7mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpmmghc-resourcet-1.2.1-1.el8.s390x.rpm7mghc-resourcet-devel-1.2.1-1.el8.s390x.rpmmghc-resourcet-1.2.1-1.el8.x86_64.rpm7mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpm Kghc-semigroups-0.18.5-1.el8.src.rpm Kghc-semigroups-0.18.5-1.el8.aarch64.rpm9Kghc-semigroups-devel-0.18.5-1.el8.aarch64.rpm Kghc-semigroups-0.18.5-1.el8.ppc64le.rpm9Kghc-semigroups-devel-0.18.5-1.el8.ppc64le.rpm Kghc-semigroups-0.18.5-1.el8.s390x.rpm9Kghc-semigroups-devel-0.18.5-1.el8.s390x.rpm Kghc-semigroups-0.18.5-1.el8.x86_64.rpm9Kghc-semigroups-devel-0.18.5-1.el8.x86_64.rpm ?ghc-setenv-0.1.1.3-9.el8.src.rpm ?ghc-setenv-0.1.1.3-9.el8.aarch64.rpm:?ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm ?ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm:?ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm ?ghc-setenv-0.1.1.3-9.el8.s390x.rpm:?ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm ?ghc-setenv-0.1.1.3-9.el8.x86_64.rpm:?ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpm mghc-setlocale-1.0.0.6-1.el8.src.rpm mghc-setlocale-1.0.0.6-1.el8.aarch64.rpm;mghc-setlocale-devel-1.0.0.6-1.el8.aarch64.rpm mghc-setlocale-1.0.0.6-1.el8.ppc64le.rpm;mghc-setlocale-devel-1.0.0.6-1.el8.ppc64le.rpm mghc-setlocale-1.0.0.6-1.el8.s390x.rpm;mghc-setlocale-devel-1.0.0.6-1.el8.s390x.rpm mghc-setlocale-1.0.0.6-1.el8.x86_64.rpm;mghc-setlocale-devel-1.0.0.6-1.el8.x86_64.rpm Nghc-split-0.2.3.3-1.el8.src.rpm Nghc-split-0.2.3.3-1.el8.aarch64.rpm=Nghc-split-devel-0.2.3.3-1.el8.aarch64.rpm Nghc-split-0.2.3.3-1.el8.ppc64le.rpm=Nghc-split-devel-0.2.3.3-1.el8.ppc64le.rpm Nghc-split-0.2.3.3-1.el8.s390x.rpm=Nghc-split-devel-0.2.3.3-1.el8.s390x.rpm Nghc-split-0.2.3.3-1.el8.x86_64.rpm=Nghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm>ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm>ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm>ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm>ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpmFYghc-STMonadTrans-0.4.3-7.el8.src.rpmFYghc-STMonadTrans-0.4.3-7.el8.aarch64.rpmghc-unliftio-core-0.1.1.0-3.el8.src.rpm>ghc-unliftio-core-0.1.1.0-3.el8.aarch64.rpmQ>ghc-unliftio-core-devel-0.1.1.0-3.el8.aarch64.rpm>ghc-unliftio-core-0.1.1.0-3.el8.ppc64le.rpmQ>ghc-unliftio-core-devel-0.1.1.0-3.el8.ppc64le.rpm>ghc-unliftio-core-0.1.1.0-3.el8.s390x.rpmQ>ghc-unliftio-core-devel-0.1.1.0-3.el8.s390x.rpm>ghc-unliftio-core-0.1.1.0-3.el8.x86_64.rpmQ>ghc-unliftio-core-devel-0.1.1.0-3.el8.x86_64.rpm2qghc-utf8-string-1.0.1.1-7.el8.src.rpm2qghc-utf8-string-1.0.1.1-7.el8.aarch64.rpmSqghc-utf8-string-devel-1.0.1.1-7.el8.aarch64.rpm2qghc-utf8-string-1.0.1.1-7.el8.ppc64le.rpmSqghc-utf8-string-devel-1.0.1.1-7.el8.ppc64le.rpm2qghc-utf8-string-1.0.1.1-7.el8.s390x.rpmSqghc-utf8-string-devel-1.0.1.1-7.el8.s390x.rpm2qghc-utf8-string-1.0.1.1-7.el8.x86_64.rpmSqghc-utf8-string-devel-1.0.1.1-7.el8.x86_64.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.src.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.aarch64.rpmV_ghc-vector-algorithms-devel-0.7.0.1-5.el8.aarch64.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.ppc64le.rpmV_ghc-vector-algorithms-devel-0.7.0.1-5.el8.ppc64le.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.s390x.rpmV_ghc-vector-algorithms-devel-0.7.0.1-5.el8.s390x.rpm_ghc-vector-algorithms-0.7.0.1-5.el8.x86_64.rpmV_ghc-vector-algorithms-devel-0.7.0.1-5.el8.x86_64.rpmGghc-X11-1.8-8.el8.src.rpmGghc-X11-1.8-8.el8.aarch64.rpm?ghc-X11-devel-1.8-8.el8.aarch64.rpmGghc-X11-1.8-8.el8.ppc64le.rpm?ghc-X11-devel-1.8-8.el8.ppc64le.rpmGghc-X11-1.8-8.el8.s390x.rpm?ghc-X11-devel-1.8-8.el8.s390x.rpmGghc-X11-1.8-8.el8.x86_64.rpm?ghc-X11-devel-1.8-8.el8.x86_64.rpmHRghc-X11-xft-0.3.1-24.el8.src.rpmHRghc-X11-xft-0.3.1-24.el8.aarch64.rpm@Rghc-X11-xft-devel-0.3.1-24.el8.aarch64.rpmHRghc-X11-xft-0.3.1-24.el8.ppc64le.rpm@Rghc-X11-xft-devel-0.3.1-24.el8.ppc64le.rpmHRghc-X11-xft-0.3.1-24.el8.s390x.rpm@Rghc-X11-xft-devel-0.3.1-24.el8.s390x.rpmHRghc-X11-xft-0.3.1-24.el8.x86_64.rpm@Rghc-X11-xft-devel-0.3.1-24.el8.x86_64.rpmIghc-xmonad-contrib-0.13-7.el8.src.rpmIghc-xmonad-contrib-0.13-7.el8.aarch64.rpm[Ighc-xmonad-contrib-devel-0.13-7.el8.aarch64.rpmIghc-xmonad-contrib-0.13-7.el8.ppc64le.rpm[Ighc-xmonad-contrib-devel-0.13-7.el8.ppc64le.rpmIghc-xmonad-contrib-0.13-7.el8.s390x.rpm[Ighc-xmonad-contrib-devel-0.13-7.el8.s390x.rpmIghc-xmonad-contrib-0.13-7.el8.x86_64.rpm[Ighc-xmonad-contrib-devel-0.13-7.el8.x86_64.rpmeghc-yaml-0.8.32-3.el8.src.rpmeghc-yaml-0.8.32-3.el8.aarch64.rpm]eghc-yaml-devel-0.8.32-3.el8.aarch64.rpmeghc-yaml-0.8.32-3.el8.ppc64le.rpm]eghc-yaml-devel-0.8.32-3.el8.ppc64le.rpmeghc-yaml-0.8.32-3.el8.s390x.rpm]eghc-yaml-devel-0.8.32-3.el8.s390x.rpmeghc-yaml-0.8.32-3.el8.x86_64.rpm]eghc-yaml-devel-0.8.32-3.el8.x86_64.rpmghc-zlib-0.6.2-1.el8.src.rpmghc-zlib-0.6.2-1.el8.aarch64.rpm^ghc-zlib-devel-0.6.2-1.el8.aarch64.rpmghc-zlib-0.6.2-1.el8.ppc64le.rpm^ghc-zlib-devel-0.6.2-1.el8.ppc64le.rpmghc-zlib-0.6.2-1.el8.s390x.rpm^ghc-zlib-devel-0.6.2-1.el8.s390x.rpmghc-zlib-0.6.2-1.el8.x86_64.rpm^ghc-zlib-devel-0.6.2-1.el8.x86_64.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.src.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpmyghc-gtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.aarch64.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpmyghc-gtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.ppc64le.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpmyghc-gtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.s390x.rpmYygtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpmyghc-gtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.x86_64.rpma}happy-1.19.9-2.el8.src.rpma}happy-1.19.9-2.el8.aarch64.rpma}happy-1.19.9-2.el8.ppc64le.rpma}happy-1.19.9-2.el8.s390x.rpma}happy-1.19.9-2.el8.x86_64.rpmlehlint-2.1.8-1.el8.src.rpmlehlint-2.1.8-1.el8.aarch64.rpmeghc-hlint-2.1.8-1.el8.aarch64.rpmeghc-hlint-devel-2.1.8-1.el8.aarch64.rpmlehlint-2.1.8-1.el8.ppc64le.rpmeghc-hlint-2.1.8-1.el8.ppc64le.rpmeghc-hlint-devel-2.1.8-1.el8.ppc64le.rpmlehlint-2.1.8-1.el8.s390x.rpmeghc-hlint-2.1.8-1.el8.s390x.rpmeghc-hlint-devel-2.1.8-1.el8.s390x.rpmlehlint-2.1.8-1.el8.x86_64.rpmeghc-hlint-2.1.8-1.el8.x86_64.rpmeghc-hlint-devel-2.1.8-1.el8.x86_64.rpm ;rpmbuild-order-0.2.1-1.el8.src.rpm ;rpmbuild-order-0.2.1-1.el8.aarch64.rpm ;rpmbuild-order-0.2.1-1.el8.ppc64le.rpm ;rpmbuild-order-0.2.1-1.el8.s390x.rpm ;rpmbuild-order-0.2.1-1.el8.x86_64.rpmQIxmonad-0.13-7.el8.src.rpmQIxmonad-0.13-7.el8.aarch64.rpmZIghc-xmonad-0.13-7.el8.aarch64.rpm\Ighc-xmonad-devel-0.13-7.el8.aarch64.rpmqIxmonad-basic-0.13-7.el8.aarch64.rpmrIxmonad-config-0.13-7.el8.aarch64.rpmsIxmonad-core-0.13-7.el8.aarch64.rpmtIxmonad-mate-0.13-7.el8.aarch64.rpmQIxmonad-0.13-7.el8.ppc64le.rpmZIghc-xmonad-0.13-7.el8.ppc64le.rpm\Ighc-xmonad-devel-0.13-7.el8.ppc64le.rpmqIxmonad-basic-0.13-7.el8.ppc64le.rpmrIxmonad-config-0.13-7.el8.ppc64le.rpmsIxmonad-core-0.13-7.el8.ppc64le.rpmtIxmonad-mate-0.13-7.el8.ppc64le.rpmQIxmonad-0.13-7.el8.s390x.rpmZIghc-xmonad-0.13-7.el8.s390x.rpm\Ighc-xmonad-devel-0.13-7.el8.s390x.rpmqIxmonad-basic-0.13-7.el8.s390x.rpmrIxmonad-config-0.13-7.el8.s390x.rpmsIxmonad-core-0.13-7.el8.s390x.rpmtIxmonad-mate-0.13-7.el8.s390x.rpmQIxmonad-0.13-7.el8.x86_64.rpmZIghc-xmonad-0.13-7.el8.x86_64.rpm\Ighc-xmonad-devel-0.13-7.el8.x86_64.rpmqIxmonad-basic-0.13-7.el8.x86_64.rpmrIxmonad-config-0.13-7.el8.x86_64.rpmsIxmonad-core-0.13-7.el8.x86_64.rpmtIxmonad-mate-0.13-7.el8.x86_64.rpmU=zBenhancementpostfwd-2.03-5.el86%E-Mpostfwd-2.03-5.el8.src.rpm-Mpostfwd-2.03-5.el8.noarch.rpm-Mpostfwd-2.03-5.el8.src.rpm-Mpostfwd-2.03-5.el8.noarch.rpmd*~BBBBunspecifiedlightdm-settings-1.5.7-1.el8 python-xapp-2.2.2-1.el8j:Jlightdm-settings-1.5.7-1.el8.src.rpm:Jlightdm-settings-1.5.7-1.el8.noarch.rpmCpython-xapp-2.2.2-1.el8.src.rpmxpython3-xapp-2.2.2-1.el8.noarch.rpm:Jlightdm-settings-1.5.7-1.el8.src.rpm:Jlightdm-settings-1.5.7-1.el8.noarch.rpmCpython-xapp-2.2.2-1.el8.src.rpmxpython3-xapp-2.2.2-1.el8.noarch.rpm5SEBBBBBBBBBBBBBBnewpackagemp3gain-1.6.2-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=16643991664399Review Request: mp3gain - Lossless MP3 volume adjustment tool !mp3gain-1.6.2-2.el8.src.rpm!mp3gain-1.6.2-2.el8.aarch64.rpm3mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm2mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm2mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm3mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpm!mp3gain-1.6.2-2.el8.ppc64le.rpm!mp3gain-1.6.2-2.el8.s390x.rpm3mp3gain-debugsource-1.6.2-2.el8.s390x.rpm2mp3gain-debuginfo-1.6.2-2.el8.s390x.rpm!mp3gain-1.6.2-2.el8.x86_64.rpm2mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm3mp3gain-debugsource-1.6.2-2.el8.x86_64.rpm !mp3gain-1.6.2-2.el8.src.rpm!mp3gain-1.6.2-2.el8.aarch64.rpm3mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm2mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm2mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm3mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpm!mp3gain-1.6.2-2.el8.ppc64le.rpm!mp3gain-1.6.2-2.el8.s390x.rpm3mp3gain-debugsource-1.6.2-2.el8.s390x.rpm2mp3gain-debuginfo-1.6.2-2.el8.s390x.rpm!mp3gain-1.6.2-2.el8.x86_64.rpm2mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm3mp3gain-debugsource-1.6.2-2.el8.x86_64.rpmߠ^2VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetcdf-cxx-4.2-23.el8 netcdf-cxx4-4.3.0-11.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17508371750837Request to build netcdf4-cxx for EPEL 8JHinetcdf-cxx-4.2-23.el8.src.rpmxinetcdf-cxx-debuginfo-4.2-23.el8.aarch64.rpm{inetcdf-cxx-static-4.2-23.el8.aarch64.rpmHinetcdf-cxx-4.2-23.el8.aarch64.rpmyinetcdf-cxx-debugsource-4.2-23.el8.aarch64.rpmzinetcdf-cxx-devel-4.2-23.el8.aarch64.rpmzinetcdf-cxx-devel-4.2-23.el8.ppc64le.rpmHinetcdf-cxx-4.2-23.el8.ppc64le.rpmxinetcdf-cxx-debuginfo-4.2-23.el8.ppc64le.rpm{inetcdf-cxx-static-4.2-23.el8.ppc64le.rpmyinetcdf-cxx-debugsource-4.2-23.el8.ppc64le.rpmHinetcdf-cxx-4.2-23.el8.s390x.rpmzinetcdf-cxx-devel-4.2-23.el8.s390x.rpm{inetcdf-cxx-static-4.2-23.el8.s390x.rpmyinetcdf-cxx-debugsource-4.2-23.el8.s390x.rpmxinetcdf-cxx-debuginfo-4.2-23.el8.s390x.rpmzinetcdf-cxx-devel-4.2-23.el8.x86_64.rpmHinetcdf-cxx-4.2-23.el8.x86_64.rpmyinetcdf-cxx-debugsource-4.2-23.el8.x86_64.rpm{inetcdf-cxx-static-4.2-23.el8.x86_64.rpmxinetcdf-cxx-debuginfo-4.2-23.el8.x86_64.rpmI]netcdf-cxx4-4.3.0-11.el8.src.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-static-4.3.0-11.el8.aarch64.rpmI]netcdf-cxx4-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.aarch64.rpm}]netcdf-cxx4-debugsource-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.aarch64.rpm~]netcdf-cxx4-devel-4.3.0-11.el8.aarch64.rpm|]netcdf-cxx4-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.ppc64le.rpm}]netcdf-cxx4-debugsource-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.ppc64le.rpm~]netcdf-cxx4-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.ppc64le.rpmI]netcdf-cxx4-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.ppc64le.rpm|]netcdf-cxx4-debuginfo-4.3.0-11.el8.ppc64le.rpmI]netcdf-cxx4-4.3.0-11.el8.s390x.rpm~]netcdf-cxx4-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.s390x.rpm}]netcdf-cxx4-debugsource-4.3.0-11.el8.s390x.rpm|]netcdf-cxx4-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.x86_64.rpmI]netcdf-cxx4-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.x86_64.rpm|]netcdf-cxx4-debuginfo-4.3.0-11.el8.x86_64.rpm~]netcdf-cxx4-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.x86_64.rpm}]netcdf-cxx4-debugsource-4.3.0-11.el8.x86_64.rpmJHinetcdf-cxx-4.2-23.el8.src.rpmxinetcdf-cxx-debuginfo-4.2-23.el8.aarch64.rpm{inetcdf-cxx-static-4.2-23.el8.aarch64.rpmHinetcdf-cxx-4.2-23.el8.aarch64.rpmyinetcdf-cxx-debugsource-4.2-23.el8.aarch64.rpmzinetcdf-cxx-devel-4.2-23.el8.aarch64.rpmzinetcdf-cxx-devel-4.2-23.el8.ppc64le.rpmHinetcdf-cxx-4.2-23.el8.ppc64le.rpmxinetcdf-cxx-debuginfo-4.2-23.el8.ppc64le.rpm{inetcdf-cxx-static-4.2-23.el8.ppc64le.rpmyinetcdf-cxx-debugsource-4.2-23.el8.ppc64le.rpmHinetcdf-cxx-4.2-23.el8.s390x.rpmzinetcdf-cxx-devel-4.2-23.el8.s390x.rpm{inetcdf-cxx-static-4.2-23.el8.s390x.rpmyinetcdf-cxx-debugsource-4.2-23.el8.s390x.rpmxinetcdf-cxx-debuginfo-4.2-23.el8.s390x.rpmzinetcdf-cxx-devel-4.2-23.el8.x86_64.rpmHinetcdf-cxx-4.2-23.el8.x86_64.rpmyinetcdf-cxx-debugsource-4.2-23.el8.x86_64.rpm{inetcdf-cxx-static-4.2-23.el8.x86_64.rpmxinetcdf-cxx-debuginfo-4.2-23.el8.x86_64.rpmI]netcdf-cxx4-4.3.0-11.el8.src.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-static-4.3.0-11.el8.aarch64.rpmI]netcdf-cxx4-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.aarch64.rpm}]netcdf-cxx4-debugsource-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.aarch64.rpm~]netcdf-cxx4-devel-4.3.0-11.el8.aarch64.rpm|]netcdf-cxx4-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.aarch64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.ppc64le.rpm}]netcdf-cxx4-debugsource-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.ppc64le.rpm~]netcdf-cxx4-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.ppc64le.rpmI]netcdf-cxx4-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.ppc64le.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.ppc64le.rpm|]netcdf-cxx4-debuginfo-4.3.0-11.el8.ppc64le.rpmI]netcdf-cxx4-4.3.0-11.el8.s390x.rpm~]netcdf-cxx4-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.s390x.rpm}]netcdf-cxx4-debugsource-4.3.0-11.el8.s390x.rpm|]netcdf-cxx4-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.s390x.rpm]netcdf-cxx4-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-4.3.0-11.el8.x86_64.rpmI]netcdf-cxx4-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-openmpi-static-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-devel-4.3.0-11.el8.x86_64.rpm|]netcdf-cxx4-debuginfo-4.3.0-11.el8.x86_64.rpm~]netcdf-cxx4-devel-4.3.0-11.el8.x86_64.rpm]netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.x86_64.rpm}]netcdf-cxx4-debugsource-4.3.0-11.el8.x86_64.rpm쵥kVsBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagempi4py-3.0.2-5.el83r~mpi4py-3.0.2-5.el8.src.rpm7~mpi4py-debugsource-3.0.2-5.el8.aarch64.rpmG~mpi4py-common-3.0.2-5.el8.noarch.rpmz~python3-mpi4py-openmpi-3.0.2-5.el8.aarch64.rpmx~python3-mpi4py-mpich-3.0.2-5.el8.aarch64.rpmy~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.aarch64.rpmH~mpi4py-docs-3.0.2-5.el8.noarch.rpm{~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.aarch64.rpmx~python3-mpi4py-mpich-3.0.2-5.el8.ppc64le.rpmy~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.ppc64le.rpm7~mpi4py-debugsource-3.0.2-5.el8.ppc64le.rpm{~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.ppc64le.rpmz~python3-mpi4py-openmpi-3.0.2-5.el8.ppc64le.rpmx~python3-mpi4py-mpich-3.0.2-5.el8.s390x.rpm7~mpi4py-debugsource-3.0.2-5.el8.s390x.rpmy~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.s390x.rpmz~python3-mpi4py-openmpi-3.0.2-5.el8.s390x.rpm{~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.s390x.rpm{~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.x86_64.rpmy~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.x86_64.rpmz~python3-mpi4py-openmpi-3.0.2-5.el8.x86_64.rpm7~mpi4py-debugsource-3.0.2-5.el8.x86_64.rpmx~python3-mpi4py-mpich-3.0.2-5.el8.x86_64.rpmr~mpi4py-3.0.2-5.el8.src.rpm7~mpi4py-debugsource-3.0.2-5.el8.aarch64.rpmG~mpi4py-common-3.0.2-5.el8.noarch.rpmz~python3-mpi4py-openmpi-3.0.2-5.el8.aarch64.rpmx~python3-mpi4py-mpich-3.0.2-5.el8.aarch64.rpmy~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.aarch64.rpmH~mpi4py-docs-3.0.2-5.el8.noarch.rpm{~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.aarch64.rpmx~python3-mpi4py-mpich-3.0.2-5.el8.ppc64le.rpmy~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.ppc64le.rpm7~mpi4py-debugsource-3.0.2-5.el8.ppc64le.rpm{~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.ppc64le.rpmz~python3-mpi4py-openmpi-3.0.2-5.el8.ppc64le.rpmx~python3-mpi4py-mpich-3.0.2-5.el8.s390x.rpm7~mpi4py-debugsource-3.0.2-5.el8.s390x.rpmy~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.s390x.rpmz~python3-mpi4py-openmpi-3.0.2-5.el8.s390x.rpm{~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.s390x.rpm{~python3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.x86_64.rpmy~python3-mpi4py-mpich-debuginfo-3.0.2-5.el8.x86_64.rpmz~python3-mpi4py-openmpi-3.0.2-5.el8.x86_64.rpm7~mpi4py-debugsource-3.0.2-5.el8.x86_64.rpmx~python3-mpi4py-mpich-3.0.2-5.el8.x86_64.rpmW !QBBBBBBBBBBBBBBnewpackageperl-Class-MethodMaker-2.24-17.el86C:https://bugzilla.redhat.com/show_bug.cgi?id=17492401749240perl-Class-MethodMaker for EL8 `wperl-Class-MethodMaker-2.24-17.el8.src.rpm`wperl-Class-MethodMaker-2.24-17.el8.aarch64.rpm`wperl-Class-MethodMaker-debugsource-2.24-17.el8.aarch64.rpm_wperl-Class-MethodMaker-debuginfo-2.24-17.el8.aarch64.rpm`wperl-Class-MethodMaker-2.24-17.el8.ppc64le.rpm_wperl-Class-MethodMaker-debuginfo-2.24-17.el8.ppc64le.rpm`wperl-Class-MethodMaker-debugsource-2.24-17.el8.ppc64le.rpm`wperl-Class-MethodMaker-2.24-17.el8.s390x.rpm`wperl-Class-MethodMaker-debugsource-2.24-17.el8.s390x.rpm_wperl-Class-MethodMaker-debuginfo-2.24-17.el8.s390x.rpm_wperl-Class-MethodMaker-debuginfo-2.24-17.el8.x86_64.rpm`wperl-Class-MethodMaker-2.24-17.el8.x86_64.rpm`wperl-Class-MethodMaker-debugsource-2.24-17.el8.x86_64.rpm `wperl-Class-MethodMaker-2.24-17.el8.src.rpm`wperl-Class-MethodMaker-2.24-17.el8.aarch64.rpm`wperl-Class-MethodMaker-debugsource-2.24-17.el8.aarch64.rpm_wperl-Class-MethodMaker-debuginfo-2.24-17.el8.aarch64.rpm`wperl-Class-MethodMaker-2.24-17.el8.ppc64le.rpm_wperl-Class-MethodMaker-debuginfo-2.24-17.el8.ppc64le.rpm`wperl-Class-MethodMaker-debugsource-2.24-17.el8.ppc64le.rpm`wperl-Class-MethodMaker-2.24-17.el8.s390x.rpm`wperl-Class-MethodMaker-debugsource-2.24-17.el8.s390x.rpm_wperl-Class-MethodMaker-debuginfo-2.24-17.el8.s390x.rpm_wperl-Class-MethodMaker-debuginfo-2.24-17.el8.x86_64.rpm`wperl-Class-MethodMaker-2.24-17.el8.x86_64.rpm`wperl-Class-MethodMaker-debugsource-2.24-17.el8.x86_64.rpm얊 (bBBBBnewpackageperl-Convert-BinHex-1.125-13.el8 perl-MIME-tools-5.509-9.el86}@https://bugzilla.redhat.com/show_bug.cgi?id=17443601744360Please build perl-Convert-BinHex for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17443611744361Please build perl-MIME-tools for EPEL 86perl-Convert-BinHex-1.125-13.el8.src.rpm6perl-Convert-BinHex-1.125-13.el8.noarch.rpm 8perl-MIME-tools-5.509-9.el8.src.rpm 8perl-MIME-tools-5.509-9.el8.noarch.rpm6perl-Convert-BinHex-1.125-13.el8.src.rpm6perl-Convert-BinHex-1.125-13.el8.noarch.rpm 8perl-MIME-tools-5.509-9.el8.src.rpm 8perl-MIME-tools-5.509-9.el8.noarch.rpmK>iBBBBBBBBBBBBBBBBBBBenhancementtcl-thread-2.8.8-1.el8=6tcl-thread-2.8.8-1.el8.src.rpm6tcl-thread-2.8.8-1.el8.aarch64.rpm6tcl-thread-devel-2.8.8-1.el8.aarch64.rpm6tcl-thread-debugsource-2.8.8-1.el8.aarch64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.aarch64.rpm6tcl-thread-2.8.8-1.el8.ppc64le.rpm6tcl-thread-devel-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debugsource-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debuginfo-2.8.8-1.el8.ppc64le.rpm6tcl-thread-2.8.8-1.el8.s390x.rpm6tcl-thread-devel-2.8.8-1.el8.s390x.rpm6tcl-thread-debugsource-2.8.8-1.el8.s390x.rpm6tcl-thread-debuginfo-2.8.8-1.el8.s390x.rpm6tcl-thread-2.8.8-1.el8.x86_64.rpm6tcl-thread-devel-2.8.8-1.el8.x86_64.rpm6tcl-thread-debugsource-2.8.8-1.el8.x86_64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.x86_64.rpm6tcl-thread-2.8.8-1.el8.src.rpm6tcl-thread-2.8.8-1.el8.aarch64.rpm6tcl-thread-devel-2.8.8-1.el8.aarch64.rpm6tcl-thread-debugsource-2.8.8-1.el8.aarch64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.aarch64.rpm6tcl-thread-2.8.8-1.el8.ppc64le.rpm6tcl-thread-devel-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debugsource-2.8.8-1.el8.ppc64le.rpm6tcl-thread-debuginfo-2.8.8-1.el8.ppc64le.rpm6tcl-thread-2.8.8-1.el8.s390x.rpm6tcl-thread-devel-2.8.8-1.el8.s390x.rpm6tcl-thread-debugsource-2.8.8-1.el8.s390x.rpm6tcl-thread-debuginfo-2.8.8-1.el8.s390x.rpm6tcl-thread-2.8.8-1.el8.x86_64.rpm6tcl-thread-devel-2.8.8-1.el8.x86_64.rpm6tcl-thread-debugsource-2.8.8-1.el8.x86_64.rpm6tcl-thread-debuginfo-2.8.8-1.el8.x86_64.rpmՐ<rBbugfixpython-acme-1.22.0-4.el8N!rpython-acme-1.22.0-4.el8.src.rpmGrpython3-acme-1.22.0-4.el8.noarch.rpmrpython-acme-1.22.0-4.el8.src.rpmGrpython3-acme-1.22.0-4.el8.noarch.rpm.}CBnewpackagepython39-xmltodict-epel-0.12.0-1.el8o:python39-xmltodict-epel-0.12.0-1.el8.src.rpm,:python39-xmltodict-0.12.0-1.el8.noarch.rpm:python39-xmltodict-epel-0.12.0-1.el8.src.rpm,:python39-xmltodict-0.12.0-1.el8.noarch.rpmu!GBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibsafec-3.3-5.el8 zclibsafec-3.3-5.el8.x86_64.rpmzclibsafec-3.3-5.el8.src.rpmzclibsafec-3.3-5.el8.aarch64.rpm5clibsafec-debuginfo-3.3-5.el8.aarch64.rpm7clibsafec-devel-3.3-5.el8.aarch64.rpm4clibsafec-check-3.3-5.el8.aarch64.rpm6clibsafec-debugsource-3.3-5.el8.aarch64.rpm7clibsafec-devel-3.3-5.el8.ppc64le.rpm4clibsafec-check-3.3-5.el8.ppc64le.rpm6clibsafec-debugsource-3.3-5.el8.ppc64le.rpmzclibsafec-3.3-5.el8.ppc64le.rpm5clibsafec-debuginfo-3.3-5.el8.ppc64le.rpmzclibsafec-3.3-5.el8.s390x.rpm7clibsafec-devel-3.3-5.el8.s390x.rpm4clibsafec-check-3.3-5.el8.s390x.rpm6clibsafec-debugsource-3.3-5.el8.s390x.rpm5clibsafec-debuginfo-3.3-5.el8.s390x.rpm7clibsafec-devel-3.3-5.el8.x86_64.rpm4clibsafec-check-3.3-5.el8.x86_64.rpm5clibsafec-debuginfo-3.3-5.el8.x86_64.rpm6clibsafec-debugsource-3.3-5.el8.x86_64.rpmzclibsafec-3.3-5.el8.x86_64.rpmzclibsafec-3.3-5.el8.src.rpmzclibsafec-3.3-5.el8.aarch64.rpm5clibsafec-debuginfo-3.3-5.el8.aarch64.rpm7clibsafec-devel-3.3-5.el8.aarch64.rpm4clibsafec-check-3.3-5.el8.aarch64.rpm6clibsafec-debugsource-3.3-5.el8.aarch64.rpm7clibsafec-devel-3.3-5.el8.ppc64le.rpm4clibsafec-check-3.3-5.el8.ppc64le.rpm6clibsafec-debugsource-3.3-5.el8.ppc64le.rpmzclibsafec-3.3-5.el8.ppc64le.rpm5clibsafec-debuginfo-3.3-5.el8.ppc64le.rpmzclibsafec-3.3-5.el8.s390x.rpm7clibsafec-devel-3.3-5.el8.s390x.rpm4clibsafec-check-3.3-5.el8.s390x.rpm6clibsafec-debugsource-3.3-5.el8.s390x.rpm5clibsafec-debuginfo-3.3-5.el8.s390x.rpm7clibsafec-devel-3.3-5.el8.x86_64.rpm4clibsafec-check-3.3-5.el8.x86_64.rpm5clibsafec-debuginfo-3.3-5.el8.x86_64.rpm6clibsafec-debugsource-3.3-5.el8.x86_64.rpmߠ^U bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibsvm-3.23-7.el8" "libsvm-3.23-7.el8.src.rpmt"libsvm-debugsource-3.23-7.el8.aarch64.rpm "libsvm-3.23-7.el8.aarch64.rpmw"libsvm-svm-toy-qt-3.23-7.el8.aarch64.rpmu"libsvm-devel-3.23-7.el8.aarch64.rpmv"libsvm-javadoc-3.23-7.el8.noarch.rpmx"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.aarch64.rpmv"libsvm-java-3.23-7.el8.aarch64.rpm`"python3-libsvm-3.23-7.el8.aarch64.rpms"libsvm-debuginfo-3.23-7.el8.aarch64.rpmx"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.ppc64le.rpmw"libsvm-svm-toy-qt-3.23-7.el8.ppc64le.rpm "libsvm-3.23-7.el8.ppc64le.rpm`"python3-libsvm-3.23-7.el8.ppc64le.rpmu"libsvm-devel-3.23-7.el8.ppc64le.rpmt"libsvm-debugsource-3.23-7.el8.ppc64le.rpms"libsvm-debuginfo-3.23-7.el8.ppc64le.rpmv"libsvm-java-3.23-7.el8.ppc64le.rpmu"libsvm-devel-3.23-7.el8.s390x.rpms"libsvm-debuginfo-3.23-7.el8.s390x.rpm "libsvm-3.23-7.el8.s390x.rpmv"libsvm-java-3.23-7.el8.s390x.rpmt"libsvm-debugsource-3.23-7.el8.s390x.rpm`"python3-libsvm-3.23-7.el8.s390x.rpmw"libsvm-svm-toy-qt-3.23-7.el8.s390x.rpmx"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.s390x.rpm`"python3-libsvm-3.23-7.el8.x86_64.rpm "libsvm-3.23-7.el8.x86_64.rpmt"libsvm-debugsource-3.23-7.el8.x86_64.rpmw"libsvm-svm-toy-qt-3.23-7.el8.x86_64.rpmx"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.x86_64.rpmv"libsvm-java-3.23-7.el8.x86_64.rpmu"libsvm-devel-3.23-7.el8.x86_64.rpms"libsvm-debuginfo-3.23-7.el8.x86_64.rpm" "libsvm-3.23-7.el8.src.rpmt"libsvm-debugsource-3.23-7.el8.aarch64.rpm "libsvm-3.23-7.el8.aarch64.rpmw"libsvm-svm-toy-qt-3.23-7.el8.aarch64.rpmu"libsvm-devel-3.23-7.el8.aarch64.rpmv"libsvm-javadoc-3.23-7.el8.noarch.rpmx"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.aarch64.rpmv"libsvm-java-3.23-7.el8.aarch64.rpm`"python3-libsvm-3.23-7.el8.aarch64.rpms"libsvm-debuginfo-3.23-7.el8.aarch64.rpmx"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.ppc64le.rpmw"libsvm-svm-toy-qt-3.23-7.el8.ppc64le.rpm "libsvm-3.23-7.el8.ppc64le.rpm`"python3-libsvm-3.23-7.el8.ppc64le.rpmu"libsvm-devel-3.23-7.el8.ppc64le.rpmt"libsvm-debugsource-3.23-7.el8.ppc64le.rpms"libsvm-debuginfo-3.23-7.el8.ppc64le.rpmv"libsvm-java-3.23-7.el8.ppc64le.rpmu"libsvm-devel-3.23-7.el8.s390x.rpms"libsvm-debuginfo-3.23-7.el8.s390x.rpm "libsvm-3.23-7.el8.s390x.rpmv"libsvm-java-3.23-7.el8.s390x.rpmt"libsvm-debugsource-3.23-7.el8.s390x.rpm`"python3-libsvm-3.23-7.el8.s390x.rpmw"libsvm-svm-toy-qt-3.23-7.el8.s390x.rpmx"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.s390x.rpm`"python3-libsvm-3.23-7.el8.x86_64.rpm "libsvm-3.23-7.el8.x86_64.rpmt"libsvm-debugsource-3.23-7.el8.x86_64.rpmw"libsvm-svm-toy-qt-3.23-7.el8.x86_64.rpmx"libsvm-svm-toy-qt-debuginfo-3.23-7.el8.x86_64.rpmv"libsvm-java-3.23-7.el8.x86_64.rpmu"libsvm-devel-3.23-7.el8.x86_64.rpms"libsvm-debuginfo-3.23-7.el8.x86_64.rpm쵥kMBBBBnewpackageperl-Devel-Cycle-1.12-16.el8 perl-Test-Memory-Cycle-1.06-13.el861^\1perl-Devel-Cycle-1.12-16.el8.src.rpm\1perl-Devel-Cycle-1.12-16.el8.noarch.rpmzperl-Test-Memory-Cycle-1.06-13.el8.src.rpmzperl-Test-Memory-Cycle-1.06-13.el8.noarch.rpm\1perl-Devel-Cycle-1.12-16.el8.src.rpm\1perl-Devel-Cycle-1.12-16.el8.noarch.rpmzperl-Test-Memory-Cycle-1.06-13.el8.src.rpmzperl-Test-Memory-Cycle-1.06-13.el8.noarch.rpm얊M$TBBBBBBBBBBBBBBunspecifiedperl-BerkeleyDB-0.63-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17465311746531Please build perl-BerkeleyDB for EPEL 8 Xperl-BerkeleyDB-0.63-2.el8.src.rpmPperl-BerkeleyDB-debugsource-0.63-2.el8.aarch64.rpmXperl-BerkeleyDB-0.63-2.el8.aarch64.rpmOperl-BerkeleyDB-debuginfo-0.63-2.el8.aarch64.rpmPperl-BerkeleyDB-debugsource-0.63-2.el8.ppc64le.rpmXperl-BerkeleyDB-0.63-2.el8.ppc64le.rpmOperl-BerkeleyDB-debuginfo-0.63-2.el8.ppc64le.rpmOperl-BerkeleyDB-debuginfo-0.63-2.el8.s390x.rpmPperl-BerkeleyDB-debugsource-0.63-2.el8.s390x.rpmXperl-BerkeleyDB-0.63-2.el8.s390x.rpmPperl-BerkeleyDB-debugsource-0.63-2.el8.x86_64.rpmOperl-BerkeleyDB-debuginfo-0.63-2.el8.x86_64.rpmXperl-BerkeleyDB-0.63-2.el8.x86_64.rpm Xperl-BerkeleyDB-0.63-2.el8.src.rpmPperl-BerkeleyDB-debugsource-0.63-2.el8.aarch64.rpmXperl-BerkeleyDB-0.63-2.el8.aarch64.rpmOperl-BerkeleyDB-debuginfo-0.63-2.el8.aarch64.rpmPperl-BerkeleyDB-debugsource-0.63-2.el8.ppc64le.rpmXperl-BerkeleyDB-0.63-2.el8.ppc64le.rpmOperl-BerkeleyDB-debuginfo-0.63-2.el8.ppc64le.rpmOperl-BerkeleyDB-debuginfo-0.63-2.el8.s390x.rpmPperl-BerkeleyDB-debugsource-0.63-2.el8.s390x.rpmXperl-BerkeleyDB-0.63-2.el8.s390x.rpmPperl-BerkeleyDB-debugsource-0.63-2.el8.x86_64.rpmOperl-BerkeleyDB-debuginfo-0.63-2.el8.x86_64.rpmXperl-BerkeleyDB-0.63-2.el8.x86_64.rpm eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-4.el8 accounts-qml-module-0.7-7.el8 analitza-22.04.1-1.el8 ark-22.04.1-1.el8 artikulate-22.04.1-1.el8 baloo-widgets-22.04.1-1.el8 blinken-22.04.1-1.el8 bluedevil-5.24.6-1.el8 bomber-22.04.1-1.el8 bovo-22.04.1-1.el8 breeze-gtk-5.24.6-1.el8 breeze-icon-theme-5.96.0-1.el8 cervisia-22.04.1-1.el8 colord-kde-0.5.0-16.el8 copyq-6.1.0-2.el8 digikam-7.8.0-1.el8 dolphin-22.04.1-1.el8 dolphin-plugins-22.04.1-1.el8 dragon-22.04.1-1.el8 extra-cmake-modules-5.96.0-1.el8 filelight-22.04.1-1.el8 gnugo-3.8-27.el8 granatier-22.04.1-1.el8 grantlee-qt5-5.2.0-12.el8 gwenview-22.04.1-1.el8 juk-22.04.1-1.el8 k3b-21.12.2-1.el8 kaccounts-integration-22.04.1-1.el8 kaccounts-providers-22.04.1-1.el8 kactivitymanagerd-5.24.6-1.el8 kalgebra-22.04.1-1.el8 kamera-22.04.1-1.el8 kamoso-22.04.1-1.el8 kanagram-22.04.1-1.el8 kapman-22.04.1-1.el8 kapptemplate-22.04.1-1.el8 kate-22.04.1-1.el8 katomic-22.04.1-1.el8 kbackup-22.04.1-1.el8 kblackbox-22.04.1-1.el8 kblocks-22.04.1-1.el8 kbounce-22.04.1-1.el8 kbruch-22.04.1-1.el8 kcachegrind-22.04.1-1.el8 kcalc-22.04.1-1.el8 kcharselect-22.04.1-1.el8 kcm_systemd-1.2.1-20.el8 kcolorchooser-22.04.1-1.el8 kcolorpicker-0.2.0-1.el8 kcron-22.04.1-1.el8 kdb-3.2.0-9.el8 kde-cli-tools-5.24.6-1.el8 kde-connect-22.04.1-2.el8 kde-dev-scripts-22.04.1-1.el8 kde-dev-utils-22.04.1-1.el8 kde-filesystem-4-67.el8 kde-gtk-config-5.24.6-1.el8 kde-print-manager-22.04.1-1.el8 kde-settings-36.1-1.el8.1 kdebugsettings-22.04.1-1.el8 kdecoration-5.24.6-1.el8 kdeedu-data-22.04.1-1.el8 kdegraphics-mobipocket-22.04.1-1.el8 kdegraphics-thumbnailers-22.04.1-1.el8 kdenetwork-filesharing-22.04.1-1.el8 kdeplasma-addons-5.24.6-1.el8 kdesdk-kioslaves-22.04.1-1.el8 kdesdk-thumbnailers-22.04.1-1.el8 kdevelop-22.04.3-2.el8 kdevelop-pg-qt-2.2.1-6.el8 kdf-22.04.1-1.el8 kdiagram-2.8.0-4.el8 kdialog-22.04.1-1.el8 kdiamond-22.04.1-1.el8 kdnssd-22.04.1-1.el8 keditbookmarks-22.04.1-1.el8 kexi-3.2.0-4.el8 kf5-5.96.0-1.el8 kf5-akonadi-contacts-21.12.2-1.el8 kf5-akonadi-mime-22.04.1-2.el8 kf5-akonadi-notes-22.04.1-1.el8 kf5-akonadi-search-22.04.1-1.el8 kf5-akonadi-server-22.04.1-1.el8 kf5-attica-5.96.0-1.el8 kf5-audiocd-kio-22.04.1-1.el8 kf5-baloo-5.96.0-1.el8 kf5-bluez-qt-5.96.0-1.el8 kf5-frameworkintegration-5.96.0-1.el8 kf5-grantleetheme-22.04.1-1.el8 kf5-kactivities-5.96.0-1.el8 kf5-kactivities-stats-5.96.0-1.el8 kf5-kapidox-5.96.0-1.el8 kf5-karchive-5.96.0-1.el8 kf5-kauth-5.96.0-1.el8 kf5-kblog-20.04.3-5.el8 kf5-kbookmarks-5.96.0-1.el8 kf5-kcalendarcore-5.96.0-1.el8 kf5-kcalendarutils-22.04.1-1.el8 kf5-kcmutils-5.96.0-1.el8 kf5-kcodecs-5.96.0-1.el8 kf5-kcompletion-5.96.0-1.el8 kf5-kconfig-5.96.0-1.el8 kf5-kconfigwidgets-5.96.0-1.el8 kf5-kcontacts-5.96.0-1.el8 kf5-kcoreaddons-5.96.0-1.el8 kf5-kcrash-5.96.0-1.el8 kf5-kdav-5.96.0-1.el8 kf5-kdbusaddons-5.96.0-1.el8 kf5-kdeclarative-5.96.0-1.el8 kf5-kded-5.96.0-1.el8 kf5-kdelibs4support-5.96.0-1.el8 kf5-kdesignerplugin-5.96.0-1.el8 kf5-kdesu-5.96.0-1.el8 kf5-kdewebkit-5.96.0-1.el8 kf5-kdnssd-5.96.0-1.el8 kf5-kdoctools-5.96.0-1.el8 kf5-kemoticons-5.96.0-1.el8 kf5-kfilemetadata-5.96.0-1.el8 kf5-kglobalaccel-5.96.0-1.el8 kf5-kguiaddons-5.96.0-1.el8 kf5-kholidays-5.96.0-1.el8 kf5-khtml-5.96.0-1.el8 kf5-ki18n-5.96.0-1.el8 kf5-kiconthemes-5.96.0-1.el8 kf5-kidentitymanagement-22.04.1-1.el8 kf5-kidletime-5.96.0-1.el8 kf5-kimageformats-5.96.0-1.el8 kf5-kimap-22.04.1-1.el8 kf5-kinit-5.96.0-1.el8 kf5-kio-5.96.0-1.el8 kf5-kipi-plugins-22.04.1-1.el8 kf5-kirigami-1.1.0-17.el8 kf5-kirigami2-5.96.0-1.el8 kf5-kirigami2-addons-21.05-4.el8 kf5-kitemmodels-5.96.0-1.el8 kf5-kitemviews-5.96.0-1.el8 kf5-kitinerary-22.04.1-1.el8 kf5-kjobwidgets-5.96.0-1.el8 kf5-kjs-5.96.0-1.el8 kf5-kjsembed-5.96.0-1.el8 kf5-kldap-22.04.1-1.el8 kf5-kmailtransport-22.04.1-1.el8 kf5-kmbox-22.04.1-1.el8 kf5-kmediaplayer-5.96.0-1.el8 kf5-kmime-22.04.1-1.el8 kf5-knewstuff-5.96.0-1.el8 kf5-knotifications-5.96.0-1.el8 kf5-knotifyconfig-5.96.0-1.el8 kf5-kontactinterface-22.04.1-1.el8 kf5-kpackage-5.96.0-1.el8 kf5-kparts-5.96.0-1.el8 kf5-kpeople-5.96.0-1.el8 kf5-kpimtextedit-22.04.3-1.el8 kf5-kpkpass-22.04.1-1.el8 kf5-kplotting-5.96.0-1.el8 kf5-kpty-5.96.0-1.el8 kf5-kquickcharts-5.96.0-1.el8 kf5-kross-5.96.0-1.el8 kf5-kross-interpreters-21.12.2-1.el8 kf5-krunner-5.96.0-1.el8 kf5-kservice-5.96.0-1.el8 kf5-ksmtp-22.04.1-1.el8 kf5-ktexteditor-5.96.0-1.el8 kf5-ktextwidgets-5.96.0-1.el8 kf5-ktnef-22.04.1-1.el8 kf5-kunitconversion-5.96.0-1.el8 kf5-kwallet-5.96.0-1.el8 kf5-kwayland-5.96.0-1.el8 kf5-kwidgetsaddons-5.96.0-1.el8 kf5-kwindowsystem-5.96.0-1.el8 kf5-kxmlgui-5.96.0-1.el8 kf5-kxmlrpcclient-5.96.0-1.el8 kf5-libgravatar-21.12.2-1.el8 kf5-libkcddb-22.04.1-1.el8 kf5-libkcompactdisc-22.04.1-1.el8 kf5-libkdcraw-22.04.1-1.el8 kf5-libkdepim-22.04.1-1.el8 kf5-libkexiv2-22.04.1-1.el8 kf5-libkgeomap-20.08.3-5.el8 kf5-libkipi-22.04.1-1.el8 kf5-libkleo-21.12.2-1.el8 kf5-libksane-22.04.1-1.el8 kf5-libksieve-21.12.2-1.el8 kf5-modemmanager-qt-5.96.0-1.el8 kf5-networkmanager-qt-5.96.0-1.el8 kf5-pimcommon-21.12.2-1.el8 kf5-plasma-5.96.0-1.el8 kf5-prison-5.96.0-1.el8 kf5-purpose-5.96.0-1.el8 kf5-solid-5.96.0-1.el8 kf5-sonnet-5.96.0-1.el8 kf5-syndication-5.96.0-1.el8 kf5-syntax-highlighting-5.96.0-1.el8 kf5-threadweaver-5.96.0-1.el8 kfind-22.04.1-1.el8 kfloppy-22.04.1-1.el8 kfourinline-22.04.1-1.el8 kgeography-22.04.1-1.el8 kgoldrunner-22.04.1-1.el8 kgpg-21.12.2-1.el8 khangman-22.04.1-1.el8 khelpcenter-22.04.1-1.el8 khotkeys-5.24.6-1.el8 kigo-22.04.1-1.el8 killbots-22.04.1-1.el8 kimageannotator-0.6.0-1.el8 kinfocenter-5.24.6-2.el8 kiriki-22.04.1-1.el8 kiten-22.04.1-1.el8 kjumpingcube-22.04.1-1.el8 kleopatra-21.12.2-1.el8 klettres-22.04.1-1.el8 klickety-22.04.1-1.el8 klines-22.04.1-1.el8 kmag-22.04.1-1.el8 kmahjongg-22.04.1-1.el8 kmenuedit-5.24.6-1.el8 kmines-22.04.1-1.el8 kmix-22.04.1-1.el8 kmousetool-22.04.1-1.el8 kmouth-22.04.1-1.el8 kmplot-22.04.1-1.el8 knavalbattle-22.04.1-1.el8 knetwalk-22.04.1-1.el8 kolf-22.04.1-1.el8 kollision-22.04.1-1.el8 kolourpaint-22.04.1-1.el8 kompare-22.04.1-1.el8 konqueror-22.04.1-1.el8 konquest-22.04.1-1.el8 konsole5-22.04.1-1.el8 konversation-22.04.1-1.el8 kproperty-3.2.0-5.el8 kqtquickcharts-22.04.1-1.el8 krdc-22.04.1-1.el8 kreport-3.2.0-9.el8 kreversi-22.04.1-1.el8 krfb-22.04.1-1.el8 kruler-22.04.1-1.el8 kscreen-5.24.6-1.el8 kscreenlocker-5.24.6-1.el8 kshisen-22.04.1-1.el8 ksnakeduel-22.04.1-1.el8 ksnip-1.10.0-1.el8 kspaceduel-22.04.1-1.el8 ksquares-22.04.1-1.el8 ksshaskpass-5.24.6-1.el8 ksudoku-22.04.1-1.el8 ksysguard-5.22.0-6.el8 ksystemlog-22.04.1-1.el8 ksystemstats-5.24.6-1.el8 kteatime-22.04.1-1.el8 ktimer-22.04.1-1.el8 ktouch-22.04.1-1.el8 ktuberling-22.04.1-1.el8 kturtle-22.04.1-1.el8 kubrick-22.04.1-1.el8 kuserfeedback-1.2.0-2.el8 kwalletmanager5-22.04.1-1.el8 kwayland-integration-5.24.6-1.el8 kwayland-server-5.24.6-1.el8 kwebkitpart-1.4.0-0.11.20190110.el8 kwin-5.24.6-1.el8 kwordquiz-22.04.1-1.el8 kwrited-5.24.6-1.el8 layer-shell-qt-5.24.6-1.el8 libaccounts-glib-1.25-8.el8 libaccounts-qt-1.16-5.el8 libkdegames-22.04.1-1.el8 libkeduvocdocument-22.04.1-1.el8 libkgapi-22.04.1-1.el8 libkmahjongg-22.04.1-1.el8 libkolabxml-1.2.0-9.el8 libkomparediff2-22.04.1-1.el8 libkscreen-qt5-5.24.6-1.el8 libksysguard-5.24.6-1.el8 lskat-22.04.1-1.el8 maliit-framework-2.0.0-5.el8 marble-22.04.1-1.el8 okteta-0.26.4-5.el8 okular-22.04.1-1.el8 oxygen-icon-theme-5.96.0-1.el8 pam-kwallet-5.24.6-1.el8 parley-22.04.1-1.el8 phonon-4.11.1-9.el8 phonon-backend-gstreamer-4.10.0-7.el8 picmi-22.04.1-1.el8 plasma-applet-translator-0.8-4.el8 plasma-applet-weather-widget-1.6.10-10.el8 plasma-breeze-5.24.6-1.el8 plasma-browser-integration-5.24.6-1.el8 plasma-desktop-5.24.6-1.el8 plasma-disks-5.24.6-1.el8 plasma-drkonqi-5.24.6-1.el8 plasma-firewall-5.24.6-1.el8 plasma-integration-5.24.6-1.el8 plasma-mediacenter-5.7.5-17.el8 plasma-milou-5.24.6-1.el8 plasma-nm-5.24.6-1.el8 plasma-oxygen-5.24.6-1.el8 plasma-pa-5.24.6-1.el8 plasma-pass-1.2.0-4.el8 plasma-pk-updates-0.3.2-12.el8 plasma-sdk-5.24.6-1.el8 plasma-systemmonitor-5.24.6-1.el8 plasma-systemsettings-5.24.6-1.el8 plasma-thunderbolt-5.24.6-1.el8 plasma-vault-5.24.6-1.el8 plasma-wayland-protocols-1.7.0-1.el8 plasma-workspace-5.24.6-2.el8 plasma-workspace-wallpapers-5.24.6-1.el8 polkit-kde-5.24.6-1.el8 polkit-qt-1-0.114.0-3.el8 powerdevil-5.24.6-1.el8 poxml-22.04.1-1.el8 pulseaudio-qt-1.3-2.el8 qca-2.3.4-2.el8 qqc2-desktop-style-5.96.0-1.el8 qt5-qtaccountsservice-0.6.0-18.el8 qt5-qtcharts-5.15.3-1.el8 qt5-qtdatavis3d-5.15.3-1.el8 qt5-qtenginio-1.6.2-38.el8 qt5-qtfeedback-20180903gita14bd0b-4.el8 qt5-qtgamepad-5.15.3-1.el8 qt5-qtnetworkauth-5.15.3-1.el8 qt5-qtremoteobjects-5.15.3-1.el8 qt5-qtscxml-5.15.3-1.el8 qt5-qtspeech-5.15.3-1.el8 qt5-qtstyleplugins-5.0.0-47.el8 qt5-qtvirtualkeyboard-5.15.3-1.el8 qt5-qtwebengine-5.15.8-5.el8.1 qt5-qtwebkit-5.212.0-0.63.alpha4.el8 qt5-qtwebview-5.15.3-1.el8 qt5ct-1.1-8.el8 qtkeychain-0.11.1-4.el8 rocs-22.04.1-1.el8 sddm-0.19.0^git20220321.e67307e-2.el8.3 sddm-kcm-5.24.6-1.el8 signon-8.60-10.el8 signon-kwallet-extension-22.04.1-1.el8 signon-plugin-oauth2-0.24-4.el8 signon-ui-0.15-17.el8 skanlite-22.04.1-1.el8 spectacle-22.04.1-1.el8 step-22.04.1-1.el8 svgpart-22.04.1-1.el8 sweeper-22.04.1-1.el8 umbrello-22.04.1-1.el8 xdg-desktop-portal-kde-5.24.6-1.el8-Aaccounts-qml-module-0.7-7.el8.src.rpmAaccounts-qml-module-0.7-7.el8.aarch64.rpmAAaccounts-qml-module-doc-0.7-7.el8.noarch.rpmqAaccounts-qml-module-debugsource-0.7-7.el8.aarch64.rpmpAaccounts-qml-module-debuginfo-0.7-7.el8.aarch64.rpmAaccounts-qml-module-0.7-7.el8.ppc64le.rpmqAaccounts-qml-module-debugsource-0.7-7.el8.ppc64le.rpmpAaccounts-qml-module-debuginfo-0.7-7.el8.ppc64le.rpmAaccounts-qml-module-0.7-7.el8.s390x.rpmqAaccounts-qml-module-debugsource-0.7-7.el8.s390x.rpmpAaccounts-qml-module-debuginfo-0.7-7.el8.s390x.rpmAaccounts-qml-module-0.7-7.el8.x86_64.rpmqAaccounts-qml-module-debugsource-0.7-7.el8.x86_64.rpmpAaccounts-qml-module-debuginfo-0.7-7.el8.x86_64.rpm analitza-22.04.1-1.el8.src.rpm analitza-22.04.1-1.el8.aarch64.rpm] analitza-devel-22.04.1-1.el8.aarch64.rpm\ analitza-debugsource-22.04.1-1.el8.aarch64.rpm[ analitza-debuginfo-22.04.1-1.el8.aarch64.rpm analitza-22.04.1-1.el8.ppc64le.rpm] analitza-devel-22.04.1-1.el8.ppc64le.rpm\ analitza-debugsource-22.04.1-1.el8.ppc64le.rpm[ analitza-debuginfo-22.04.1-1.el8.ppc64le.rpm analitza-22.04.1-1.el8.s390x.rpm] analitza-devel-22.04.1-1.el8.s390x.rpm\ analitza-debugsource-22.04.1-1.el8.s390x.rpm[ analitza-debuginfo-22.04.1-1.el8.s390x.rpm analitza-22.04.1-1.el8.x86_64.rpm] analitza-devel-22.04.1-1.el8.x86_64.rpm\ analitza-debugsource-22.04.1-1.el8.x86_64.rpm[ analitza-debuginfo-22.04.1-1.el8.x86_64.rpm ark-22.04.1-1.el8.src.rpm ark-22.04.1-1.el8.aarch64.rpm` ark-libs-22.04.1-1.el8.aarch64.rpm_ ark-debugsource-22.04.1-1.el8.aarch64.rpm^ ark-debuginfo-22.04.1-1.el8.aarch64.rpma ark-libs-debuginfo-22.04.1-1.el8.aarch64.rpm ark-22.04.1-1.el8.ppc64le.rpm` ark-libs-22.04.1-1.el8.ppc64le.rpm_ ark-debugsource-22.04.1-1.el8.ppc64le.rpm^ ark-debuginfo-22.04.1-1.el8.ppc64le.rpma ark-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm ark-22.04.1-1.el8.s390x.rpm` ark-libs-22.04.1-1.el8.s390x.rpm_ ark-debugsource-22.04.1-1.el8.s390x.rpm^ ark-debuginfo-22.04.1-1.el8.s390x.rpma ark-libs-debuginfo-22.04.1-1.el8.s390x.rpm ark-22.04.1-1.el8.x86_64.rpm` ark-libs-22.04.1-1.el8.x86_64.rpm_ ark-debugsource-22.04.1-1.el8.x86_64.rpm^ ark-debuginfo-22.04.1-1.el8.x86_64.rpma ark-libs-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-22.04.1-1.el8.src.rpm artikulate-22.04.1-1.el8.aarch64.rpm artikulate-libs-22.04.1-1.el8.aarch64.rpm artikulate-debugsource-22.04.1-1.el8.aarch64.rpm artikulate-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-22.04.1-1.el8.ppc64le.rpm artikulate-libs-22.04.1-1.el8.ppc64le.rpm artikulate-debugsource-22.04.1-1.el8.ppc64le.rpm artikulate-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-22.04.1-1.el8.s390x.rpm artikulate-libs-22.04.1-1.el8.s390x.rpm artikulate-debugsource-22.04.1-1.el8.s390x.rpm artikulate-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-libs-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-22.04.1-1.el8.x86_64.rpm artikulate-libs-22.04.1-1.el8.x86_64.rpm artikulate-debugsource-22.04.1-1.el8.x86_64.rpm artikulate-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.x86_64.rpm baloo-widgets-22.04.1-1.el8.src.rpm baloo-widgets-22.04.1-1.el8.aarch64.rpm* baloo-widgets-devel-22.04.1-1.el8.aarch64.rpm) baloo-widgets-debugsource-22.04.1-1.el8.aarch64.rpm( baloo-widgets-debuginfo-22.04.1-1.el8.aarch64.rpm baloo-widgets-22.04.1-1.el8.ppc64le.rpm* baloo-widgets-devel-22.04.1-1.el8.ppc64le.rpm) baloo-widgets-debugsource-22.04.1-1.el8.ppc64le.rpm( baloo-widgets-debuginfo-22.04.1-1.el8.ppc64le.rpm baloo-widgets-22.04.1-1.el8.s390x.rpm* baloo-widgets-devel-22.04.1-1.el8.s390x.rpm) baloo-widgets-debugsource-22.04.1-1.el8.s390x.rpm( baloo-widgets-debuginfo-22.04.1-1.el8.s390x.rpm baloo-widgets-22.04.1-1.el8.x86_64.rpm* baloo-widgets-devel-22.04.1-1.el8.x86_64.rpm) baloo-widgets-debugsource-22.04.1-1.el8.x86_64.rpm( baloo-widgets-debuginfo-22.04.1-1.el8.x86_64.rpm blinken-22.04.1-1.el8.src.rpm blinken-22.04.1-1.el8.aarch64.rpmc blinken-debugsource-22.04.1-1.el8.aarch64.rpmb blinken-debuginfo-22.04.1-1.el8.aarch64.rpm blinken-22.04.1-1.el8.ppc64le.rpmc blinken-debugsource-22.04.1-1.el8.ppc64le.rpmb blinken-debuginfo-22.04.1-1.el8.ppc64le.rpm blinken-22.04.1-1.el8.s390x.rpmc blinken-debugsource-22.04.1-1.el8.s390x.rpmb blinken-debuginfo-22.04.1-1.el8.s390x.rpm blinken-22.04.1-1.el8.x86_64.rpmc blinken-debugsource-22.04.1-1.el8.x86_64.rpmb blinken-debuginfo-22.04.1-1.el8.x86_64.rpmCbluedevil-5.24.6-1.el8.src.rpmCbluedevil-5.24.6-1.el8.aarch64.rpm bluedevil-debugsource-5.24.6-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.6-1.el8.aarch64.rpmCbluedevil-5.24.6-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.6-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.6-1.el8.ppc64le.rpmCbluedevil-5.24.6-1.el8.s390x.rpm bluedevil-debugsource-5.24.6-1.el8.s390x.rpm bluedevil-debuginfo-5.24.6-1.el8.s390x.rpmCbluedevil-5.24.6-1.el8.x86_64.rpm bluedevil-debugsource-5.24.6-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.6-1.el8.x86_64.rpm bomber-22.04.1-1.el8.aarch64.rpm, bomber-debugsource-22.04.1-1.el8.aarch64.rpm+ bomber-debuginfo-22.04.1-1.el8.aarch64.rpm bomber-22.04.1-1.el8.ppc64le.rpm, bomber-debugsource-22.04.1-1.el8.ppc64le.rpm+ bomber-debuginfo-22.04.1-1.el8.ppc64le.rpm bomber-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.src.rpm, bomber-debugsource-22.04.1-1.el8.s390x.rpm+ bomber-debuginfo-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.x86_64.rpm, bomber-debugsource-22.04.1-1.el8.x86_64.rpm+ bomber-debuginfo-22.04.1-1.el8.x86_64.rpm bovo-22.04.1-1.el8.src.rpm bovo-22.04.1-1.el8.aarch64.rpm. bovo-debugsource-22.04.1-1.el8.aarch64.rpm- bovo-debuginfo-22.04.1-1.el8.aarch64.rpm bovo-22.04.1-1.el8.ppc64le.rpm. bovo-debugsource-22.04.1-1.el8.ppc64le.rpm- bovo-debuginfo-22.04.1-1.el8.ppc64le.rpm bovo-22.04.1-1.el8.s390x.rpm. bovo-debugsource-22.04.1-1.el8.s390x.rpm- bovo-debuginfo-22.04.1-1.el8.s390x.rpm bovo-22.04.1-1.el8.x86_64.rpm. bovo-debugsource-22.04.1-1.el8.x86_64.rpm- bovo-debuginfo-22.04.1-1.el8.x86_64.rpmdbreeze-gtk-5.24.6-1.el8.src.rpmdbreeze-gtk-5.24.6-1.el8.noarch.rpmCbreeze-gtk-common-5.24.6-1.el8.noarch.rpmDbreeze-gtk-gtk2-5.24.6-1.el8.noarch.rpmEbreeze-gtk-gtk3-5.24.6-1.el8.noarch.rpmFbreeze-gtk-gtk4-5.24.6-1.el8.noarch.rpm= breeze-icon-theme-5.96.0-1.el8.src.rpm= breeze-icon-theme-5.96.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm! cervisia-22.04.1-1.el8.src.rpm! cervisia-22.04.1-1.el8.aarch64.rpme cervisia-debugsource-22.04.1-1.el8.aarch64.rpmd cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm! cervisia-22.04.1-1.el8.ppc64le.rpme cervisia-debugsource-22.04.1-1.el8.ppc64le.rpmd cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm! cervisia-22.04.1-1.el8.s390x.rpme cervisia-debugsource-22.04.1-1.el8.s390x.rpmd cervisia-debuginfo-22.04.1-1.el8.s390x.rpm! cervisia-22.04.1-1.el8.x86_64.rpme cervisia-debugsource-22.04.1-1.el8.x86_64.rpmd cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm"?colord-kde-0.5.0-16.el8.src.rpm"?colord-kde-0.5.0-16.el8.aarch64.rpmg?colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm"?colord-kde-0.5.0-16.el8.ppc64le.rpmg?colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmf?colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm"?colord-kde-0.5.0-16.el8.s390x.rpmg?colord-kde-debugsource-0.5.0-16.el8.s390x.rpmf?colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm"?colord-kde-0.5.0-16.el8.x86_64.rpmg?colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm+copyq-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.src.rpm+copyq-6.1.0-2.el8.aarch64.rpm0+copyq-debugsource-6.1.0-2.el8.aarch64.rpm/+copyq-debuginfo-6.1.0-2.el8.aarch64.rpm0+copyq-debugsource-6.1.0-2.el8.ppc64le.rpm/+copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.s390x.rpm0+copyq-debugsource-6.1.0-2.el8.s390x.rpm/+copyq-debuginfo-6.1.0-2.el8.s390x.rpm+copyq-6.1.0-2.el8.x86_64.rpm0+copyq-debugsource-6.1.0-2.el8.x86_64.rpm/+copyq-debuginfo-6.1.0-2.el8.x86_64.rpm/udigikam-7.8.0-1.el8.src.rpm/udigikam-7.8.0-1.el8.aarch64.rpmudigikam-libs-7.8.0-1.el8.aarch64.rpmudigikam-devel-7.8.0-1.el8.aarch64.rpm^udigikam-doc-7.8.0-1.el8.noarch.rpmudigikam-debugsource-7.8.0-1.el8.aarch64.rpmudigikam-debuginfo-7.8.0-1.el8.aarch64.rpmudigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm/udigikam-7.8.0-1.el8.ppc64le.rpmudigikam-libs-7.8.0-1.el8.ppc64le.rpmudigikam-devel-7.8.0-1.el8.ppc64le.rpmudigikam-debugsource-7.8.0-1.el8.ppc64le.rpmudigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmudigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm/udigikam-7.8.0-1.el8.s390x.rpmudigikam-libs-7.8.0-1.el8.s390x.rpmudigikam-devel-7.8.0-1.el8.s390x.rpmudigikam-debugsource-7.8.0-1.el8.s390x.rpmudigikam-debuginfo-7.8.0-1.el8.s390x.rpmudigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm/udigikam-7.8.0-1.el8.x86_64.rpmudigikam-libs-7.8.0-1.el8.x86_64.rpmudigikam-devel-7.8.0-1.el8.x86_64.rpmudigikam-debugsource-7.8.0-1.el8.x86_64.rpmudigikam-debuginfo-7.8.0-1.el8.x86_64.rpmudigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm4 dolphin-libs-22.04.1-1.el8.aarch64.rpm3 dolphin-devel-22.04.1-1.el8.aarch64.rpm2 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm1 dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm4 dolphin-libs-22.04.1-1.el8.ppc64le.rpm3 dolphin-devel-22.04.1-1.el8.ppc64le.rpm2 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm1 dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm4 dolphin-libs-22.04.1-1.el8.s390x.rpm3 dolphin-devel-22.04.1-1.el8.s390x.rpm2 dolphin-debugsource-22.04.1-1.el8.s390x.rpm1 dolphin-debuginfo-22.04.1-1.el8.s390x.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm4 dolphin-libs-22.04.1-1.el8.x86_64.rpm3 dolphin-devel-22.04.1-1.el8.x86_64.rpm2 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm1 dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm# dragon-22.04.1-1.el8.src.rpm# dragon-22.04.1-1.el8.aarch64.rpmi dragon-debugsource-22.04.1-1.el8.aarch64.rpmh dragon-debuginfo-22.04.1-1.el8.aarch64.rpm# dragon-22.04.1-1.el8.ppc64le.rpmi dragon-debugsource-22.04.1-1.el8.ppc64le.rpmh dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm# dragon-22.04.1-1.el8.s390x.rpmi dragon-debugsource-22.04.1-1.el8.s390x.rpmh dragon-debuginfo-22.04.1-1.el8.s390x.rpm# dragon-22.04.1-1.el8.x86_64.rpmi dragon-debugsource-22.04.1-1.el8.x86_64.rpmh dragon-debuginfo-22.04.1-1.el8.x86_64.rpm> extra-cmake-modules-5.96.0-1.el8.src.rpm> extra-cmake-modules-5.96.0-1.el8.noarch.rpmTfilelight-22.04.1-1.el8.src.rpmTfilelight-22.04.1-1.el8.aarch64.rpm9Tfilelight-debugsource-22.04.1-1.el8.aarch64.rpm8Tfilelight-debuginfo-22.04.1-1.el8.aarch64.rpmTfilelight-22.04.1-1.el8.ppc64le.rpm9Tfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm8Tfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpmTfilelight-22.04.1-1.el8.s390x.rpm9Tfilelight-debugsource-22.04.1-1.el8.s390x.rpm8Tfilelight-debuginfo-22.04.1-1.el8.s390x.rpmTfilelight-22.04.1-1.el8.x86_64.rpm9Tfilelight-debugsource-22.04.1-1.el8.x86_64.rpm8Tfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm-jgnugo-3.8-27.el8.src.rpm-jgnugo-3.8-27.el8.aarch64.rpmbjgnugo-debugsource-3.8-27.el8.aarch64.rpmajgnugo-debuginfo-3.8-27.el8.aarch64.rpm-jgnugo-3.8-27.el8.ppc64le.rpmbjgnugo-debugsource-3.8-27.el8.ppc64le.rpmajgnugo-debuginfo-3.8-27.el8.ppc64le.rpm-jgnugo-3.8-27.el8.s390x.rpmbjgnugo-debugsource-3.8-27.el8.s390x.rpmajgnugo-debuginfo-3.8-27.el8.s390x.rpm-jgnugo-3.8-27.el8.x86_64.rpmbjgnugo-debugsource-3.8-27.el8.x86_64.rpmajgnugo-debuginfo-3.8-27.el8.x86_64.rpm. granatier-22.04.1-1.el8.src.rpm. granatier-22.04.1-1.el8.aarch64.rpmd granatier-debugsource-22.04.1-1.el8.aarch64.rpmc granatier-debuginfo-22.04.1-1.el8.aarch64.rpm. granatier-22.04.1-1.el8.ppc64le.rpmd granatier-debugsource-22.04.1-1.el8.ppc64le.rpmc granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm. granatier-22.04.1-1.el8.s390x.rpmd granatier-debugsource-22.04.1-1.el8.s390x.rpmc granatier-debuginfo-22.04.1-1.el8.s390x.rpm. granatier-22.04.1-1.el8.x86_64.rpmd granatier-debugsource-22.04.1-1.el8.x86_64.rpmc granatier-debuginfo-22.04.1-1.el8.x86_64.rpmD grantlee-qt5-5.2.0-12.el8.src.rpmD grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpmk grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmD grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmD grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmD grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm5Tgwenview-22.04.1-1.el8.src.rpm5Tgwenview-22.04.1-1.el8.aarch64.rpm$Tgwenview-libs-22.04.1-1.el8.aarch64.rpm#Tgwenview-debugsource-22.04.1-1.el8.aarch64.rpm"Tgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm5Tgwenview-22.04.1-1.el8.ppc64le.rpm$Tgwenview-libs-22.04.1-1.el8.ppc64le.rpm#Tgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm"Tgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm5Tgwenview-22.04.1-1.el8.s390x.rpm$Tgwenview-libs-22.04.1-1.el8.s390x.rpm#Tgwenview-debugsource-22.04.1-1.el8.s390x.rpm"Tgwenview-debuginfo-22.04.1-1.el8.s390x.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm5Tgwenview-22.04.1-1.el8.x86_64.rpm$Tgwenview-libs-22.04.1-1.el8.x86_64.rpm#Tgwenview-debugsource-22.04.1-1.el8.x86_64.rpm"Tgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm6 juk-22.04.1-1.el8.src.rpm6 juk-22.04.1-1.el8.aarch64.rpm' juk-debugsource-22.04.1-1.el8.aarch64.rpm& juk-debuginfo-22.04.1-1.el8.aarch64.rpm6 juk-22.04.1-1.el8.ppc64le.rpm' juk-debugsource-22.04.1-1.el8.ppc64le.rpm& juk-debuginfo-22.04.1-1.el8.ppc64le.rpm6 juk-22.04.1-1.el8.s390x.rpm' juk-debugsource-22.04.1-1.el8.s390x.rpm& juk-debuginfo-22.04.1-1.el8.s390x.rpm6 juk-22.04.1-1.el8.x86_64.rpm' juk-debugsource-22.04.1-1.el8.x86_64.rpm& juk-debuginfo-22.04.1-1.el8.x86_64.rpm76k3b-21.12.2-1.el8.src.rpm76k3b-21.12.2-1.el8.aarch64.rpm+6k3b-libs-21.12.2-1.el8.aarch64.rpm*6k3b-devel-21.12.2-1.el8.aarch64.rpm)6k3b-debugsource-21.12.2-1.el8.aarch64.rpm(6k3b-debuginfo-21.12.2-1.el8.aarch64.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm76k3b-21.12.2-1.el8.ppc64le.rpm+6k3b-libs-21.12.2-1.el8.ppc64le.rpm*6k3b-devel-21.12.2-1.el8.ppc64le.rpm)6k3b-debugsource-21.12.2-1.el8.ppc64le.rpm(6k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm76k3b-21.12.2-1.el8.s390x.rpm+6k3b-libs-21.12.2-1.el8.s390x.rpm*6k3b-devel-21.12.2-1.el8.s390x.rpm)6k3b-debugsource-21.12.2-1.el8.s390x.rpm(6k3b-debuginfo-21.12.2-1.el8.s390x.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm76k3b-21.12.2-1.el8.x86_64.rpm+6k3b-libs-21.12.2-1.el8.x86_64.rpm*6k3b-devel-21.12.2-1.el8.x86_64.rpm)6k3b-debugsource-21.12.2-1.el8.x86_64.rpm(6k3b-debuginfo-21.12.2-1.el8.x86_64.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm8 kaccounts-integration-22.04.1-1.el8.src.rpm8 kaccounts-integration-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm8 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kaccounts-integration-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm8 kaccounts-integration-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpm@ kaccounts-providers-22.04.1-1.el8.src.rpm@ kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpm@ kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmHkactivitymanagerd-5.24.6-1.el8.src.rpmHkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmHkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmHkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmHkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpmB kalgebra-22.04.1-1.el8.src.rpmB kalgebra-22.04.1-1.el8.aarch64.rpm kalgebra-debugsource-22.04.1-1.el8.aarch64.rpm kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpmB kalgebra-22.04.1-1.el8.x86_64.rpm kalgebra-debugsource-22.04.1-1.el8.x86_64.rpm kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm9 kamera-22.04.1-1.el8.src.rpm9 kamera-22.04.1-1.el8.aarch64.rpm1 kamera-debugsource-22.04.1-1.el8.aarch64.rpm0 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm9 kamera-22.04.1-1.el8.ppc64le.rpm1 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm0 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kamera-22.04.1-1.el8.s390x.rpm1 kamera-debugsource-22.04.1-1.el8.s390x.rpm0 kamera-debuginfo-22.04.1-1.el8.s390x.rpm9 kamera-22.04.1-1.el8.x86_64.rpm1 kamera-debugsource-22.04.1-1.el8.x86_64.rpm0 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm: kamoso-22.04.1-1.el8.src.rpm: kamoso-22.04.1-1.el8.aarch64.rpm3 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm2 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm: kamoso-22.04.1-1.el8.ppc64le.rpm3 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm2 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamoso-22.04.1-1.el8.s390x.rpm3 kamoso-debugsource-22.04.1-1.el8.s390x.rpm2 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm: kamoso-22.04.1-1.el8.x86_64.rpm3 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm2 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm; kanagram-22.04.1-1.el8.src.rpm; kanagram-22.04.1-1.el8.aarch64.rpm5 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm4 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm; kanagram-22.04.1-1.el8.ppc64le.rpm5 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm4 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm; kanagram-22.04.1-1.el8.s390x.rpm5 kanagram-debugsource-22.04.1-1.el8.s390x.rpm4 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm; kanagram-22.04.1-1.el8.x86_64.rpm5 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm4 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm/ kapman-22.04.1-1.el8.src.rpm/ kapman-22.04.1-1.el8.aarch64.rpmg kapman-debugsource-22.04.1-1.el8.aarch64.rpmf kapman-debuginfo-22.04.1-1.el8.aarch64.rpm/ kapman-22.04.1-1.el8.ppc64le.rpmg kapman-debugsource-22.04.1-1.el8.ppc64le.rpmf kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kapman-22.04.1-1.el8.s390x.rpmg kapman-debugsource-22.04.1-1.el8.s390x.rpmf kapman-debuginfo-22.04.1-1.el8.s390x.rpm/ kapman-22.04.1-1.el8.x86_64.rpmg kapman-debugsource-22.04.1-1.el8.x86_64.rpmf kapman-debuginfo-22.04.1-1.el8.x86_64.rpm< kapptemplate-22.04.1-1.el8.src.rpm< kapptemplate-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm< kapptemplate-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm< kapptemplate-22.04.1-1.el8.s390x.rpm7 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm< kapptemplate-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm0 kate-22.04.1-1.el8.src.rpm0 kate-22.04.1-1.el8.aarch64.rpmj kate-plugins-22.04.1-1.el8.aarch64.rpmx kwrite-22.04.1-1.el8.aarch64.rpmi kate-debugsource-22.04.1-1.el8.aarch64.rpmh kate-debuginfo-22.04.1-1.el8.aarch64.rpmk kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmy kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm0 kate-22.04.1-1.el8.ppc64le.rpmj kate-plugins-22.04.1-1.el8.ppc64le.rpmx kwrite-22.04.1-1.el8.ppc64le.rpmi kate-debugsource-22.04.1-1.el8.ppc64le.rpmh kate-debuginfo-22.04.1-1.el8.ppc64le.rpmk kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmy kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kate-22.04.1-1.el8.s390x.rpmj kate-plugins-22.04.1-1.el8.s390x.rpmx kwrite-22.04.1-1.el8.s390x.rpmi kate-debugsource-22.04.1-1.el8.s390x.rpmh kate-debuginfo-22.04.1-1.el8.s390x.rpmk kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmy kwrite-debuginfo-22.04.1-1.el8.s390x.rpm0 kate-22.04.1-1.el8.x86_64.rpmj kate-plugins-22.04.1-1.el8.x86_64.rpmx kwrite-22.04.1-1.el8.x86_64.rpmi kate-debugsource-22.04.1-1.el8.x86_64.rpmh kate-debuginfo-22.04.1-1.el8.x86_64.rpmk kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmy kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm1 katomic-22.04.1-1.el8.src.rpm1 katomic-22.04.1-1.el8.aarch64.rpmm katomic-debugsource-22.04.1-1.el8.aarch64.rpml katomic-debuginfo-22.04.1-1.el8.aarch64.rpm1 katomic-22.04.1-1.el8.ppc64le.rpmm katomic-debugsource-22.04.1-1.el8.ppc64le.rpml katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm1 katomic-22.04.1-1.el8.s390x.rpmm katomic-debugsource-22.04.1-1.el8.s390x.rpml katomic-debuginfo-22.04.1-1.el8.s390x.rpm1 katomic-22.04.1-1.el8.x86_64.rpmm katomic-debugsource-22.04.1-1.el8.x86_64.rpml katomic-debuginfo-22.04.1-1.el8.x86_64.rpmJ kbackup-22.04.1-1.el8.src.rpmJ kbackup-22.04.1-1.el8.aarch64.rpm( kbackup-debugsource-22.04.1-1.el8.aarch64.rpm' kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmJ kbackup-22.04.1-1.el8.ppc64le.rpm( kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm' kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kbackup-22.04.1-1.el8.s390x.rpm( kbackup-debugsource-22.04.1-1.el8.s390x.rpm' kbackup-debuginfo-22.04.1-1.el8.s390x.rpmJ kbackup-22.04.1-1.el8.x86_64.rpm( kbackup-debugsource-22.04.1-1.el8.x86_64.rpm' kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm2 kblackbox-22.04.1-1.el8.src.rpm2 kblackbox-22.04.1-1.el8.aarch64.rpmo kblackbox-debugsource-22.04.1-1.el8.aarch64.rpmn kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm2 kblackbox-22.04.1-1.el8.ppc64le.rpmo kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpmn kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kblackbox-22.04.1-1.el8.s390x.rpmo kblackbox-debugsource-22.04.1-1.el8.s390x.rpmn kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm2 kblackbox-22.04.1-1.el8.x86_64.rpmo kblackbox-debugsource-22.04.1-1.el8.x86_64.rpmn kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblocks-22.04.1-1.el8.src.rpm3 kblocks-22.04.1-1.el8.aarch64.rpmq kblocks-debugsource-22.04.1-1.el8.aarch64.rpmp kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblocks-22.04.1-1.el8.ppc64le.rpmq kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmp kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblocks-22.04.1-1.el8.s390x.rpmq kblocks-debugsource-22.04.1-1.el8.s390x.rpmp kblocks-debuginfo-22.04.1-1.el8.s390x.rpm3 kblocks-22.04.1-1.el8.x86_64.rpmq kblocks-debugsource-22.04.1-1.el8.x86_64.rpmp kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm4 kbounce-22.04.1-1.el8.src.rpm4 kbounce-22.04.1-1.el8.aarch64.rpms kbounce-debugsource-22.04.1-1.el8.aarch64.rpmr kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm4 kbounce-22.04.1-1.el8.ppc64le.rpms kbounce-debugsource-22.04.1-1.el8.ppc64le.rpmr kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kbounce-22.04.1-1.el8.s390x.rpms kbounce-debugsource-22.04.1-1.el8.s390x.rpmr kbounce-debuginfo-22.04.1-1.el8.s390x.rpm4 kbounce-22.04.1-1.el8.x86_64.rpms kbounce-debugsource-22.04.1-1.el8.x86_64.rpmr kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm= kbruch-22.04.1-1.el8.src.rpm= kbruch-22.04.1-1.el8.aarch64.rpm9 kbruch-debugsource-22.04.1-1.el8.aarch64.rpm8 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm= kbruch-22.04.1-1.el8.ppc64le.rpm9 kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm8 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm= kbruch-22.04.1-1.el8.s390x.rpm9 kbruch-debugsource-22.04.1-1.el8.s390x.rpm8 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm= kbruch-22.04.1-1.el8.x86_64.rpm9 kbruch-debugsource-22.04.1-1.el8.x86_64.rpm8 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm> kcachegrind-22.04.1-1.el8.src.rpm> kcachegrind-22.04.1-1.el8.aarch64.rpm: kcachegrind-converters-22.04.1-1.el8.aarch64.rpmK qcachegrind-22.04.1-1.el8.aarch64.rpm< kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm> kcachegrind-22.04.1-1.el8.ppc64le.rpm: kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmK qcachegrind-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm; kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmL qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm> kcachegrind-22.04.1-1.el8.s390x.rpm: kcachegrind-converters-22.04.1-1.el8.s390x.rpmK qcachegrind-22.04.1-1.el8.s390x.rpm< kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm; kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmL qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm> kcachegrind-22.04.1-1.el8.x86_64.rpm: kcachegrind-converters-22.04.1-1.el8.x86_64.rpmK qcachegrind-22.04.1-1.el8.x86_64.rpm< kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm? kcalc-22.04.1-1.el8.src.rpm? kcalc-22.04.1-1.el8.aarch64.rpm> kcalc-debugsource-22.04.1-1.el8.aarch64.rpm= kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm? kcalc-22.04.1-1.el8.ppc64le.rpm> kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm= kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcalc-22.04.1-1.el8.s390x.rpm> kcalc-debugsource-22.04.1-1.el8.s390x.rpm= kcalc-debuginfo-22.04.1-1.el8.s390x.rpm? kcalc-22.04.1-1.el8.x86_64.rpm> kcalc-debugsource-22.04.1-1.el8.x86_64.rpm= kcalc-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcharselect-22.04.1-1.el8.src.rpm@ kcharselect-22.04.1-1.el8.aarch64.rpm@ kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm? kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcharselect-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm? kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcharselect-22.04.1-1.el8.s390x.rpm@ kcharselect-debugsource-22.04.1-1.el8.s390x.rpm? kcharselect-debuginfo-22.04.1-1.el8.s390x.rpm@ kcharselect-22.04.1-1.el8.x86_64.rpm@ kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm? kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmAJkcm_systemd-1.2.1-20.el8.src.rpmAJkcm_systemd-1.2.1-20.el8.aarch64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-1.2.1-20.el8.ppc64le.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-1.2.1-20.el8.s390x.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmAJkcm_systemd-1.2.1-20.el8.x86_64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmB kcolorchooser-22.04.1-1.el8.src.rpmB kcolorchooser-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmB kcolorchooser-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmB kcolorchooser-22.04.1-1.el8.s390x.rpmD kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmB kcolorchooser-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm5Okcolorpicker-0.2.0-1.el8.src.rpm5Okcolorpicker-0.2.0-1.el8.aarch64.rpmvOkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmuOkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmtOkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm5Okcolorpicker-0.2.0-1.el8.ppc64le.rpmvOkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmuOkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmtOkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm5Okcolorpicker-0.2.0-1.el8.s390x.rpmvOkcolorpicker-devel-0.2.0-1.el8.s390x.rpmuOkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmtOkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm5Okcolorpicker-0.2.0-1.el8.x86_64.rpmvOkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmuOkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmtOkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmC kcron-22.04.1-1.el8.src.rpmC kcron-22.04.1-1.el8.aarch64.rpmF kcron-debugsource-22.04.1-1.el8.aarch64.rpmE kcron-debuginfo-22.04.1-1.el8.aarch64.rpmC kcron-22.04.1-1.el8.ppc64le.rpmF kcron-debugsource-22.04.1-1.el8.ppc64le.rpmE kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcron-22.04.1-1.el8.s390x.rpmF kcron-debugsource-22.04.1-1.el8.s390x.rpmE kcron-debuginfo-22.04.1-1.el8.s390x.rpmC kcron-22.04.1-1.el8.x86_64.rpmF kcron-debugsource-22.04.1-1.el8.x86_64.rpmE kcron-debuginfo-22.04.1-1.el8.x86_64.rpm6rkdb-3.2.0-9.el8.src.rpm6rkdb-3.2.0-9.el8.aarch64.rpmyrkdb-devel-3.2.0-9.el8.aarch64.rpmzrkdb-driver-mysql-3.2.0-9.el8.aarch64.rpm|rkdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmxrkdb-debugsource-3.2.0-9.el8.aarch64.rpmwrkdb-debuginfo-3.2.0-9.el8.aarch64.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm6rkdb-3.2.0-9.el8.ppc64le.rpmyrkdb-devel-3.2.0-9.el8.ppc64le.rpmzrkdb-driver-mysql-3.2.0-9.el8.ppc64le.rpm|rkdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmxrkdb-debugsource-3.2.0-9.el8.ppc64le.rpmwrkdb-debuginfo-3.2.0-9.el8.ppc64le.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm6rkdb-3.2.0-9.el8.s390x.rpmyrkdb-devel-3.2.0-9.el8.s390x.rpmzrkdb-driver-mysql-3.2.0-9.el8.s390x.rpm|rkdb-driver-postgresql-3.2.0-9.el8.s390x.rpmxrkdb-debugsource-3.2.0-9.el8.s390x.rpmwrkdb-debuginfo-3.2.0-9.el8.s390x.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm6rkdb-3.2.0-9.el8.x86_64.rpmyrkdb-devel-3.2.0-9.el8.x86_64.rpmzrkdb-driver-mysql-3.2.0-9.el8.x86_64.rpm|rkdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmxrkdb-debugsource-3.2.0-9.el8.x86_64.rpmwrkdb-debuginfo-3.2.0-9.el8.x86_64.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm8 kdebugsettings-22.04.1-1.el8.src.rpm8 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm8 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm8 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmIkde-cli-tools-5.24.6-1.el8.src.rpmIkde-cli-tools-5.24.6-1.el8.aarch64.rpm"Tkdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm#Tkdesu-debuginfo-5.24.6-1.el8.aarch64.rpmIkde-cli-tools-5.24.6-1.el8.ppc64le.rpm"Tkdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm#Tkdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmIkde-cli-tools-5.24.6-1.el8.s390x.rpm"Tkdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm#Tkdesu-debuginfo-5.24.6-1.el8.s390x.rpmIkde-cli-tools-5.24.6-1.el8.x86_64.rpm"Tkdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm#Tkdesu-debuginfo-5.24.6-1.el8.x86_64.rpm7Ekde-connect-22.04.1-2.el8.src.rpm7Ekde-connect-22.04.1-2.el8.aarch64.rpmEkdeconnectd-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-22.04.1-2.el8.aarch64.rpmEkde-connect-nautilus-22.04.1-2.el8.aarch64.rpmEkde-connect-debugsource-22.04.1-2.el8.aarch64.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm7Ekde-connect-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-22.04.1-2.el8.ppc64le.rpmEkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpmEkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm7Ekde-connect-22.04.1-2.el8.s390x.rpmEkdeconnectd-22.04.1-2.el8.s390x.rpmEkde-connect-libs-22.04.1-2.el8.s390x.rpmEkde-connect-nautilus-22.04.1-2.el8.s390x.rpmEkde-connect-debugsource-22.04.1-2.el8.s390x.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.s390x.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm7Ekde-connect-22.04.1-2.el8.x86_64.rpmEkdeconnectd-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-22.04.1-2.el8.x86_64.rpmEkde-connect-nautilus-22.04.1-2.el8.x86_64.rpmEkde-connect-debugsource-22.04.1-2.el8.x86_64.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmKkdecoration-5.24.6-1.el8.src.rpmKkdecoration-5.24.6-1.el8.aarch64.rpm!kdecoration-devel-5.24.6-1.el8.aarch64.rpm kdecoration-debugsource-5.24.6-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmKkdecoration-5.24.6-1.el8.ppc64le.rpm!kdecoration-devel-5.24.6-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmKkdecoration-5.24.6-1.el8.s390x.rpm!kdecoration-devel-5.24.6-1.el8.s390x.rpm kdecoration-debugsource-5.24.6-1.el8.s390x.rpmkdecoration-debuginfo-5.24.6-1.el8.s390x.rpmKkdecoration-5.24.6-1.el8.x86_64.rpm!kdecoration-devel-5.24.6-1.el8.x86_64.rpm kdecoration-debugsource-5.24.6-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.6-1.el8.x86_64.rpmu kde-dev-scripts-22.04.1-1.el8.src.rpmu kde-dev-scripts-22.04.1-1.el8.noarch.rpmD kde-dev-utils-22.04.1-1.el8.src.rpmD kde-dev-utils-22.04.1-1.el8.aarch64.rpm kde-dev-utils-common-22.04.1-1.el8.noarch.rpmP kpartloader-22.04.1-1.el8.aarch64.rpmc kuiviewer-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmD kde-dev-utils-22.04.1-1.el8.ppc64le.rpmP kpartloader-22.04.1-1.el8.ppc64le.rpmc kuiviewer-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpmd kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmD kde-dev-utils-22.04.1-1.el8.s390x.rpmP kpartloader-22.04.1-1.el8.s390x.rpmc kuiviewer-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmQ kpartloader-debuginfo-22.04.1-1.el8.s390x.rpmd kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmD kde-dev-utils-22.04.1-1.el8.x86_64.rpmP kpartloader-22.04.1-1.el8.x86_64.rpmc kuiviewer-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpmB kdeedu-data-22.04.1-1.el8.src.rpmB kdeedu-data-22.04.1-1.el8.noarch.rpmEkde-filesystem-4-67.el8.src.rpmEkde-filesystem-4-67.el8.aarch64.rpmEkde-filesystem-4-67.el8.ppc64le.rpmEkde-filesystem-4-67.el8.s390x.rpmEkde-filesystem-4-67.el8.x86_64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.src.rpmG kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmG kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmG kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmJkde-gtk-config-5.24.6-1.el8.src.rpmJkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmJkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmJkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmJkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.src.rpm9 kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm9 kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpmkdeplasma-addons-5.24.6-1.el8.src.rpmkdeplasma-addons-5.24.6-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpmkdeplasma-addons-5.24.6-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpmkdeplasma-addons-5.24.6-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpmkdeplasma-addons-5.24.6-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmF kde-print-manager-22.04.1-1.el8.src.rpmF kde-print-manager-22.04.1-1.el8.aarch64.rpmK kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmF kde-print-manager-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmF kde-print-manager-22.04.1-1.el8.s390x.rpmK kde-print-manager-libs-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmF kde-print-manager-22.04.1-1.el8.x86_64.rpmK kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmI kdesdk-kioslaves-22.04.1-1.el8.src.rpmI kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmI kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmI kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.src.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmAkde-settings-36.1-1.el8.1.src.rpmAkde-settings-36.1-1.el8.1.noarch.rpmkde-settings-plasma-36.1-1.el8.1.noarch.rpmkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpm qt-settings-36.1-1.el8.1.noarch.rpmKkdevelop-22.04.3-2.el8.src.rpmKkdevelop-22.04.3-2.el8.aarch64.rpm-kdevelop-devel-22.04.3-2.el8.aarch64.rpm.kdevelop-libs-22.04.3-2.el8.aarch64.rpm,kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm+kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpm kdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmKkdevelop-22.04.3-2.el8.ppc64le.rpm-kdevelop-devel-22.04.3-2.el8.ppc64le.rpm.kdevelop-libs-22.04.3-2.el8.ppc64le.rpm,kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm+kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpm kdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmKkdevelop-22.04.3-2.el8.s390x.rpm-kdevelop-devel-22.04.3-2.el8.s390x.rpm.kdevelop-libs-22.04.3-2.el8.s390x.rpm,kdevelop-debugsource-22.04.3-2.el8.s390x.rpm+kdevelop-debuginfo-22.04.3-2.el8.s390x.rpm kdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmKkdevelop-22.04.3-2.el8.x86_64.rpm-kdevelop-devel-22.04.3-2.el8.x86_64.rpm.kdevelop-libs-22.04.3-2.el8.x86_64.rpm,kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm+kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpm kdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmLkdevelop-pg-qt-2.2.1-6.el8.src.rpmLkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmLkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmLkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm: kdf-22.04.1-1.el8.src.rpm: kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm: kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm: kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm;:kdiagram-2.8.0-4.el8.src.rpm;:kdiagram-2.8.0-4.el8.aarch64.rpm :kdiagram-devel-2.8.0-4.el8.aarch64.rpm :kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm :kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm;:kdiagram-2.8.0-4.el8.ppc64le.rpm :kdiagram-devel-2.8.0-4.el8.ppc64le.rpm :kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm :kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm;:kdiagram-2.8.0-4.el8.s390x.rpm :kdiagram-devel-2.8.0-4.el8.s390x.rpm :kdiagram-debugsource-2.8.0-4.el8.s390x.rpm :kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm;:kdiagram-2.8.0-4.el8.x86_64.rpm :kdiagram-devel-2.8.0-4.el8.x86_64.rpm :kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm :kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm< kdialog-22.04.1-1.el8.src.rpm< kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm< kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm< kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm< kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm= kdiamond-22.04.1-1.el8.src.rpm= kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm= kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm= kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmK kdnssd-22.04.1-1.el8.src.rpmK kdnssd-22.04.1-1.el8.aarch64.rpmW kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmV kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmK kdnssd-22.04.1-1.el8.ppc64le.rpmW kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmV kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdnssd-22.04.1-1.el8.s390x.rpmW kdnssd-debugsource-22.04.1-1.el8.s390x.rpmV kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmK kdnssd-22.04.1-1.el8.x86_64.rpmW kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmV kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm> keditbookmarks-22.04.1-1.el8.src.rpm> keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm> keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm> keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm> keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmLfkexi-3.2.0-4.el8.src.rpmLfkexi-3.2.0-4.el8.aarch64.rpm-fkexi-libs-3.2.0-4.el8.aarch64.rpm,fkexi-debugsource-3.2.0-4.el8.aarch64.rpm+fkexi-debuginfo-3.2.0-4.el8.aarch64.rpm.fkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmLfkexi-3.2.0-4.el8.ppc64le.rpm-fkexi-libs-3.2.0-4.el8.ppc64le.rpm,fkexi-debugsource-3.2.0-4.el8.ppc64le.rpm+fkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm.fkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmLfkexi-3.2.0-4.el8.s390x.rpm-fkexi-libs-3.2.0-4.el8.s390x.rpm,fkexi-debugsource-3.2.0-4.el8.s390x.rpm+fkexi-debuginfo-3.2.0-4.el8.s390x.rpm.fkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmLfkexi-3.2.0-4.el8.x86_64.rpm-fkexi-libs-3.2.0-4.el8.x86_64.rpm,fkexi-debugsource-3.2.0-4.el8.x86_64.rpm+fkexi-debuginfo-3.2.0-4.el8.x86_64.rpm.fkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm: kf5-5.96.0-1.el8.src.rpmr kf5-filesystem-5.96.0-1.el8.aarch64.rpm kf5-rpm-macros-5.96.0-1.el8.noarch.rpmr kf5-filesystem-5.96.0-1.el8.ppc64le.rpmr kf5-filesystem-5.96.0-1.el8.s390x.rpmr kf5-filesystem-5.96.0-1.el8.x86_64.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.src.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpmFkf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpmFkf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmLEkf5-akonadi-mime-22.04.1-2.el8.src.rpmLEkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpmZEkf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmYEkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmXEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm[Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmLEkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpmZEkf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmYEkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmXEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm[Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmLEkf5-akonadi-mime-22.04.1-2.el8.s390x.rpmZEkf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmYEkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmXEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm[Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmLEkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpmZEkf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmYEkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmXEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm[Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmM kf5-akonadi-notes-22.04.1-1.el8.src.rpmM kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmM kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmM kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmM kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-search-22.04.1-1.el8.src.rpm_ kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmN kf5-akonadi-server-22.04.1-1.el8.src.rpmN kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-server-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-attica-5.96.0-1.el8.src.rpmO kf5-attica-5.96.0-1.el8.aarch64.rpmg kf5-attica-devel-5.96.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmO kf5-attica-5.96.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmO kf5-attica-5.96.0-1.el8.s390x.rpmg kf5-attica-devel-5.96.0-1.el8.s390x.rpmf kf5-attica-debugsource-5.96.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmO kf5-attica-5.96.0-1.el8.x86_64.rpmg kf5-attica-devel-5.96.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.src.rpm{ kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmO kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpm kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmN kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmM kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmO kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmN kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmM kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm{ kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmO kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmN kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmM kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-baloo-5.96.0-1.el8.src.rpmP kf5-baloo-5.96.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.96.0-1.el8.aarch64.rpmk kf5-baloo-file-5.96.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-baloo-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-baloo-5.96.0-1.el8.s390x.rpmj kf5-baloo-devel-5.96.0-1.el8.s390x.rpmk kf5-baloo-file-5.96.0-1.el8.s390x.rpmm kf5-baloo-libs-5.96.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-baloo-5.96.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.96.0-1.el8.x86_64.rpmk kf5-baloo-file-5.96.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.96.0-1.el8.src.rpmQ kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-frameworkintegration-5.96.0-1.el8.src.rpmR kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-grantleetheme-22.04.1-1.el8.src.rpmS kf5-grantleetheme-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmS kf5-grantleetheme-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmS kf5-grantleetheme-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kactivities-5.96.0-1.el8.src.rpmT kf5-kactivities-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmT kf5-kactivities-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmT kf5-kactivities-5.96.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmT kf5-kactivities-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.96.0-1.el8.src.rpmU kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kapidox-5.96.0-1.el8.src.rpmv kf5-kapidox-5.96.0-1.el8.noarch.rpmV kf5-karchive-5.96.0-1.el8.src.rpmV kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmW kf5-kauth-5.96.0-1.el8.src.rpmW kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm+kf5-kblog-20.04.3-5.el8.src.rpm+kf5-kblog-20.04.3-5.el8.aarch64.rpmI+kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmH+kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmG+kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm+kf5-kblog-20.04.3-5.el8.ppc64le.rpmI+kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmH+kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmG+kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm+kf5-kblog-20.04.3-5.el8.x86_64.rpmI+kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmH+kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmG+kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmX kf5-kbookmarks-5.96.0-1.el8.src.rpmX kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmY kf5-kcmutils-5.96.0-1.el8.src.rpmY kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.96.0-1.el8.src.rpmZ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.96.0-1.el8.src.rpm[ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kconfig-5.96.0-1.el8.src.rpm\ kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.src.rpm] kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm^kkf5-kcontacts-5.96.0-1.el8.src.rpm^kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm^kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm^kkf5-kcontacts-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm^kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.src.rpm_ kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcrash-5.96.0-1.el8.src.rpm` kf5-kcrash-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcrash-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcrash-5.96.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcrash-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmakkf5-kdav-5.96.0-1.el8.src.rpmakkf5-kdav-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmakkf5-kdav-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmakkf5-kdav-5.96.0-1.el8.s390x.rpm+kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmakkf5-kdav-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.96.0-1.el8.src.rpmb kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmb kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.96.0-1.el8.src.rpmc kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kded-5.96.0-1.el8.src.rpmd kf5-kded-5.96.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kded-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kded-5.96.0-1.el8.s390x.rpm4 kf5-kded-devel-5.96.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kded-5.96.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.96.0-1.el8.src.rpme kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.src.rpmf kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesu-5.96.0-1.el8.src.rpmg kf5-kdesu-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesu-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesu-5.96.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesu-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.96.0-1.el8.src.rpmh kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdnssd-5.96.0-1.el8.src.rpmi kf5-kdnssd-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdnssd-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdnssd-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdoctools-5.96.0-1.el8.src.rpmj kf5-kdoctools-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdoctools-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdoctools-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kemoticons-5.96.0-1.el8.src.rpmk kf5-kemoticons-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kemoticons-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kemoticons-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.96.0-1.el8.src.rpml kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.96.0-1.el8.src.rpmm kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.96.0-1.el8.src.rpmn kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kguiaddons-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmokkf5-kholidays-5.96.0-1.el8.src.rpmokkf5-kholidays-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmokkf5-kholidays-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmokkf5-kholidays-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmokkf5-kholidays-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmp kf5-khtml-5.96.0-1.el8.src.rpmp kf5-khtml-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmp kf5-khtml-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmp kf5-khtml-5.96.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmp kf5-khtml-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-ki18n-5.96.0-1.el8.src.rpmq kf5-ki18n-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-ki18n-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-ki18n-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-ki18n-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.96.0-1.el8.src.rpmr kf5-kiconthemes-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kiconthemes-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kidentitymanagement-22.04.1-1.el8.src.rpms kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpms kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpms kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpms kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmt kf5-kidletime-5.96.0-1.el8.src.rpmt kf5-kidletime-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kidletime-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kidletime-5.96.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kidletime-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kimageformats-5.96.0-1.el8.src.rpmu kf5-kimageformats-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kimageformats-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kimageformats-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimap-22.04.1-1.el8.src.rpmv kf5-kimap-22.04.1-1.el8.aarch64.rpml kf5-kimap-devel-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmv kf5-kimap-22.04.1-1.el8.ppc64le.rpml kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmv kf5-kimap-22.04.1-1.el8.s390x.rpml kf5-kimap-devel-22.04.1-1.el8.s390x.rpmk kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmv kf5-kimap-22.04.1-1.el8.x86_64.rpml kf5-kimap-devel-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmw kf5-kinit-5.96.0-1.el8.src.rpmw kf5-kinit-5.96.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kinit-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kinit-5.96.0-1.el8.s390x.rpmo kf5-kinit-devel-5.96.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kinit-5.96.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-5.96.0-1.el8.src.rpmx kf5-kio-5.96.0-1.el8.aarch64.rpmv kf5-kio-devel-5.96.0-1.el8.aarch64.rpm kf5-kio-doc-5.96.0-1.el8.noarch.rpmp kf5-kio-core-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpmz kf5-kio-gui-5.96.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-5.96.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmp kf5-kio-core-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-5.96.0-1.el8.s390x.rpmv kf5-kio-devel-5.96.0-1.el8.s390x.rpmp kf5-kio-core-5.96.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpmz kf5-kio-gui-5.96.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-5.96.0-1.el8.x86_64.rpmv kf5-kio-devel-5.96.0-1.el8.x86_64.rpmp kf5-kio-core-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpmz kf5-kio-gui-5.96.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kipi-plugins-22.04.1-1.el8.src.rpmy kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmy kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmy kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmy kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpmzkf5-kirigami-1.1.0-17.el8.src.rpmzkf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpmzkf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpmzkf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpmzkf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm{ kf5-kirigami2-5.96.0-1.el8.src.rpm{ kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-4.el8.src.rpm? kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm? kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm| kf5-kitemmodels-5.96.0-1.el8.src.rpm| kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kitemviews-5.96.0-1.el8.src.rpm} kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmR kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmR kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmR kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.src.rpm~ kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmS kf5-kmailtransport-22.04.1-1.el8.src.rpmS kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm& kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm& kf5-kmime-devel-22.04.1-1.el8.s390x.rpm% kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm& kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmL kf5-knewstuff-5.96.0-1.el8.src.rpmL kf5-knewstuff-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmL kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmL kf5-knewstuff-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmL kf5-knewstuff-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Kkf5-kpimtextedit-22.04.3-1.el8.src.rpm Kkf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm;Kkf5-kpimtextedit-devel-22.04.3-1.el8.aarch64.rpm:Kkf5-kpimtextedit-debugsource-22.04.3-1.el8.aarch64.rpm9Kkf5-kpimtextedit-debuginfo-22.04.3-1.el8.aarch64.rpm Kkf5-kpimtextedit-22.04.3-1.el8.ppc64le.rpm;Kkf5-kpimtextedit-devel-22.04.3-1.el8.ppc64le.rpm:Kkf5-kpimtextedit-debugsource-22.04.3-1.el8.ppc64le.rpm9Kkf5-kpimtextedit-debuginfo-22.04.3-1.el8.ppc64le.rpm Kkf5-kpimtextedit-22.04.3-1.el8.s390x.rpm;Kkf5-kpimtextedit-devel-22.04.3-1.el8.s390x.rpm:Kkf5-kpimtextedit-debugsource-22.04.3-1.el8.s390x.rpm9Kkf5-kpimtextedit-debuginfo-22.04.3-1.el8.s390x.rpm Kkf5-kpimtextedit-22.04.3-1.el8.x86_64.rpm;Kkf5-kpimtextedit-devel-22.04.3-1.el8.x86_64.rpm:Kkf5-kpimtextedit-debugsource-22.04.3-1.el8.x86_64.rpm9Kkf5-kpimtextedit-debuginfo-22.04.3-1.el8.x86_64.rpm kf5-kpkpass-22.04.1-1.el8.src.rpm kf5-kpkpass-22.04.1-1.el8.aarch64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmD kf5-kpty-devel-5.96.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.96.0-1.el8.src.rpm@ kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmI kf5-kross-devel-5.96.0-1.el8.aarch64.rpmE kf5-kross-core-5.96.0-1.el8.aarch64.rpmP kf5-kross-ui-5.96.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmE kf5-kross-core-5.96.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmI kf5-kross-devel-5.96.0-1.el8.s390x.rpmE kf5-kross-core-5.96.0-1.el8.s390x.rpmP kf5-kross-ui-5.96.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmI kf5-kross-devel-5.96.0-1.el8.x86_64.rpmE kf5-kross-core-5.96.0-1.el8.x86_64.rpmP kf5-kross-ui-5.96.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpm;Fkf5-kross-interpreters-21.12.2-1.el8.src.rpmLFkf5-kross-python2-21.12.2-1.el8.aarch64.rpmNFkf5-kross-ruby-21.12.2-1.el8.aarch64.rpmKFkf5-kross-interpreters-debugsource-21.12.2-1.el8.aarch64.rpmJFkf5-kross-interpreters-debuginfo-21.12.2-1.el8.aarch64.rpmMFkf5-kross-python2-debuginfo-21.12.2-1.el8.aarch64.rpmOFkf5-kross-ruby-debuginfo-21.12.2-1.el8.aarch64.rpmLFkf5-kross-python2-21.12.2-1.el8.ppc64le.rpmNFkf5-kross-ruby-21.12.2-1.el8.ppc64le.rpmKFkf5-kross-interpreters-debugsource-21.12.2-1.el8.ppc64le.rpmJFkf5-kross-interpreters-debuginfo-21.12.2-1.el8.ppc64le.rpmMFkf5-kross-python2-debuginfo-21.12.2-1.el8.ppc64le.rpmOFkf5-kross-ruby-debuginfo-21.12.2-1.el8.ppc64le.rpmLFkf5-kross-python2-21.12.2-1.el8.s390x.rpmNFkf5-kross-ruby-21.12.2-1.el8.s390x.rpmKFkf5-kross-interpreters-debugsource-21.12.2-1.el8.s390x.rpmJFkf5-kross-interpreters-debuginfo-21.12.2-1.el8.s390x.rpmMFkf5-kross-python2-debuginfo-21.12.2-1.el8.s390x.rpmOFkf5-kross-ruby-debuginfo-21.12.2-1.el8.s390x.rpmLFkf5-kross-python2-21.12.2-1.el8.x86_64.rpmNFkf5-kross-ruby-21.12.2-1.el8.x86_64.rpmKFkf5-kross-interpreters-debugsource-21.12.2-1.el8.x86_64.rpmJFkf5-kross-interpreters-debuginfo-21.12.2-1.el8.x86_64.rpmMFkf5-kross-python2-debuginfo-21.12.2-1.el8.x86_64.rpmOFkf5-kross-ruby-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-krunner-5.96.0-1.el8.src.rpm kf5-krunner-5.96.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.96.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-krunner-5.96.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.96.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.96.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-krunner-5.96.0-1.el8.s390x.rpmT kf5-krunner-devel-5.96.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.96.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.s390x.rpm kf5-krunner-5.96.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.96.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kservice-5.96.0-1.el8.src.rpm kf5-kservice-5.96.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.96.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kservice-5.96.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.96.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.96.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kservice-5.96.0-1.el8.s390x.rpmW kf5-kservice-devel-5.96.0-1.el8.s390x.rpmV kf5-kservice-debugsource-5.96.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kservice-5.96.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.96.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ksmtp-22.04.1-1.el8.src.rpm kf5-ksmtp-22.04.1-1.el8.aarch64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.aarch64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.aarch64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-ksmtp-22.04.1-1.el8.ppc64le.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.ppc64le.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.ppc64le.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-ksmtp-22.04.1-1.el8.s390x.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.s390x.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.s390x.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.s390x.rpm kf5-ksmtp-22.04.1-1.el8.x86_64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.x86_64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.x86_64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-ktexteditor-5.96.0-1.el8.src.rpm kf5-ktexteditor-5.96.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktexteditor-5.96.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.96.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktexteditor-5.96.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.96.0-1.el8.src.rpm kf5-ktextwidgets-5.96.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.96.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.96.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktextwidgets-5.96.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.x86_64.rpma kf5-ktnef-22.04.1-1.el8.src.rpma kf5-ktnef-22.04.1-1.el8.aarch64.rpmV kf5-ktnef-devel-22.04.1-1.el8.aarch64.rpmU kf5-ktnef-debugsource-22.04.1-1.el8.aarch64.rpmT kf5-ktnef-debuginfo-22.04.1-1.el8.aarch64.rpma kf5-ktnef-22.04.1-1.el8.ppc64le.rpmV kf5-ktnef-devel-22.04.1-1.el8.ppc64le.rpmU kf5-ktnef-debugsource-22.04.1-1.el8.ppc64le.rpmT kf5-ktnef-debuginfo-22.04.1-1.el8.ppc64le.rpma kf5-ktnef-22.04.1-1.el8.x86_64.rpmV kf5-ktnef-devel-22.04.1-1.el8.x86_64.rpmU kf5-ktnef-debugsource-22.04.1-1.el8.x86_64.rpmT kf5-ktnef-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kunitconversion-5.96.0-1.el8.src.rpm kf5-kunitconversion-5.96.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kunitconversion-5.96.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.96.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kunitconversion-5.96.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwallet-5.96.0-1.el8.src.rpm kf5-kwallet-5.96.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.96.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.96.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwallet-5.96.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.96.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwallet-5.96.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.96.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.96.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwallet-5.96.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.96.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.96.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwayland-5.96.0-1.el8.src.rpm kf5-kwayland-5.96.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.96.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwayland-5.96.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.96.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwayland-5.96.0-1.el8.s390x.rpml kf5-kwayland-devel-5.96.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwayland-5.96.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.96.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.src.rpm kf5-kwidgetsaddons-5.96.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.96.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.96.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.96.0-1.el8.src.rpm kf5-kwindowsystem-5.96.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.96.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.96.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwindowsystem-5.96.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlgui-5.96.0-1.el8.src.rpm kf5-kxmlgui-5.96.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlgui-5.96.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.96.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlgui-5.96.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.src.rpm kf5-kxmlrpcclient-5.96.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.96.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.96.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.x86_64.rpmWFkf5-libgravatar-21.12.2-1.el8.src.rpmWFkf5-libgravatar-21.12.2-1.el8.aarch64.rpmFkf5-libgravatar-devel-21.12.2-1.el8.aarch64.rpmFkf5-libgravatar-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-libgravatar-debuginfo-21.12.2-1.el8.aarch64.rpmWFkf5-libgravatar-21.12.2-1.el8.x86_64.rpmFkf5-libgravatar-devel-21.12.2-1.el8.x86_64.rpmFkf5-libgravatar-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-libgravatar-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-libkcddb-22.04.1-1.el8.src.rpm kf5-libkcddb-22.04.1-1.el8.aarch64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-doc-22.04.1-1.el8.noarch.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-22.04.1-1.el8.ppc64le.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.ppc64le.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcddb-22.04.1-1.el8.s390x.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.s390x.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.s390x.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcddb-22.04.1-1.el8.x86_64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.x86_64.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkcompactdisc-22.04.1-1.el8.src.rpm kf5-libkcompactdisc-22.04.1-1.el8.aarch64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.aarch64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.aarch64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcompactdisc-22.04.1-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.ppc64le.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcompactdisc-22.04.1-1.el8.s390x.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.s390x.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.s390x.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcompactdisc-22.04.1-1.el8.x86_64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.x86_64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.x86_64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.x86_64.rpmX kf5-libkdcraw-22.04.1-1.el8.src.rpmX kf5-libkdcraw-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.ppc64le.rpmX kf5-libkdcraw-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.x86_64.rpmY kf5-libkdepim-22.04.1-1.el8.src.rpmY kf5-libkdepim-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-devel-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.aarch64.rpmY kf5-libkdepim-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-22.04.1-1.el8.src.rpm kf5-libkexiv2-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-devel-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.x86_64.rpm@kf5-libkgeomap-20.08.3-5.el8.src.rpm@kf5-libkgeomap-20.08.3-5.el8.aarch64.rpm@kf5-libkgeomap-devel-20.08.3-5.el8.aarch64.rpm@kf5-libkgeomap-debugsource-20.08.3-5.el8.aarch64.rpm@kf5-libkgeomap-debuginfo-20.08.3-5.el8.aarch64.rpm@kf5-libkgeomap-20.08.3-5.el8.ppc64le.rpm@kf5-libkgeomap-devel-20.08.3-5.el8.ppc64le.rpm@kf5-libkgeomap-debugsource-20.08.3-5.el8.ppc64le.rpm@kf5-libkgeomap-debuginfo-20.08.3-5.el8.ppc64le.rpm@kf5-libkgeomap-20.08.3-5.el8.s390x.rpm@kf5-libkgeomap-devel-20.08.3-5.el8.s390x.rpm@kf5-libkgeomap-debugsource-20.08.3-5.el8.s390x.rpm@kf5-libkgeomap-debuginfo-20.08.3-5.el8.s390x.rpm@kf5-libkgeomap-20.08.3-5.el8.x86_64.rpm@kf5-libkgeomap-devel-20.08.3-5.el8.x86_64.rpm@kf5-libkgeomap-debugsource-20.08.3-5.el8.x86_64.rpm@kf5-libkgeomap-debuginfo-20.08.3-5.el8.x86_64.rpm kf5-libkipi-22.04.1-1.el8.src.rpm kf5-libkipi-22.04.1-1.el8.aarch64.rpm kf5-libkipi-devel-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkipi-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-22.04.1-1.el8.s390x.rpm kf5-libkipi-devel-22.04.1-1.el8.s390x.rpm kf5-libkipi-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkipi-22.04.1-1.el8.x86_64.rpm kf5-libkipi-devel-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.x86_64.rpmAFkf5-libkleo-21.12.2-1.el8.src.rpmAFkf5-libkleo-21.12.2-1.el8.aarch64.rpm"Fkf5-libkleo-devel-21.12.2-1.el8.aarch64.rpm!Fkf5-libkleo-debugsource-21.12.2-1.el8.aarch64.rpm Fkf5-libkleo-debuginfo-21.12.2-1.el8.aarch64.rpmAFkf5-libkleo-21.12.2-1.el8.ppc64le.rpm"Fkf5-libkleo-devel-21.12.2-1.el8.ppc64le.rpm!Fkf5-libkleo-debugsource-21.12.2-1.el8.ppc64le.rpm Fkf5-libkleo-debuginfo-21.12.2-1.el8.ppc64le.rpmAFkf5-libkleo-21.12.2-1.el8.s390x.rpm"Fkf5-libkleo-devel-21.12.2-1.el8.s390x.rpm!Fkf5-libkleo-debugsource-21.12.2-1.el8.s390x.rpm Fkf5-libkleo-debuginfo-21.12.2-1.el8.s390x.rpmAFkf5-libkleo-21.12.2-1.el8.x86_64.rpm"Fkf5-libkleo-devel-21.12.2-1.el8.x86_64.rpm!Fkf5-libkleo-debugsource-21.12.2-1.el8.x86_64.rpm Fkf5-libkleo-debuginfo-21.12.2-1.el8.x86_64.rpm! kf5-libksane-22.04.1-1.el8.src.rpm! kf5-libksane-22.04.1-1.el8.aarch64.rpm kf5-libksane-devel-22.04.1-1.el8.aarch64.rpm kf5-libksane-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.aarch64.rpm! kf5-libksane-22.04.1-1.el8.ppc64le.rpm kf5-libksane-devel-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debuginfo-22.04.1-1.el8.ppc64le.rpm! kf5-libksane-22.04.1-1.el8.s390x.rpm kf5-libksane-devel-22.04.1-1.el8.s390x.rpm kf5-libksane-debugsource-22.04.1-1.el8.s390x.rpm kf5-libksane-debuginfo-22.04.1-1.el8.s390x.rpm! kf5-libksane-22.04.1-1.el8.x86_64.rpm kf5-libksane-devel-22.04.1-1.el8.x86_64.rpm kf5-libksane-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.x86_64.rpmZFkf5-libksieve-21.12.2-1.el8.src.rpmZFkf5-libksieve-21.12.2-1.el8.aarch64.rpmFkf5-libksieve-devel-21.12.2-1.el8.aarch64.rpmFkf5-libksieve-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-libksieve-debuginfo-21.12.2-1.el8.aarch64.rpmZFkf5-libksieve-21.12.2-1.el8.x86_64.rpmFkf5-libksieve-devel-21.12.2-1.el8.x86_64.rpmFkf5-libksieve-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-libksieve-debuginfo-21.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.src.rpm" kf5-modemmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.src.rpm# kf5-networkmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpm[Fkf5-pimcommon-21.12.2-1.el8.src.rpm[Fkf5-pimcommon-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-akonadi-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-devel-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-debuginfo-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.aarch64.rpm[Fkf5-pimcommon-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-akonadi-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-devel-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-debuginfo-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.x86_64.rpmM kf5-plasma-5.96.0-1.el8.src.rpmM kf5-plasma-5.96.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.96.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.aarch64.rpmM kf5-plasma-5.96.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.96.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.ppc64le.rpmM kf5-plasma-5.96.0-1.el8.s390x.rpm) kf5-plasma-devel-5.96.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.96.0-1.el8.s390x.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.s390x.rpmM kf5-plasma-5.96.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.96.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.x86_64.rpm$ kf5-prison-5.96.0-1.el8.src.rpm$ kf5-prison-5.96.0-1.el8.aarch64.rpm kf5-prison-devel-5.96.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.96.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.96.0-1.el8.aarch64.rpm$ kf5-prison-5.96.0-1.el8.ppc64le.rpm kf5-prison-devel-5.96.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.96.0-1.el8.ppc64le.rpm$ kf5-prison-5.96.0-1.el8.s390x.rpm kf5-prison-devel-5.96.0-1.el8.s390x.rpm kf5-prison-debugsource-5.96.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.96.0-1.el8.s390x.rpm$ kf5-prison-5.96.0-1.el8.x86_64.rpm kf5-prison-devel-5.96.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.96.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.96.0-1.el8.x86_64.rpm% kf5-purpose-5.96.0-1.el8.src.rpm% kf5-purpose-5.96.0-1.el8.aarch64.rpm kf5-purpose-devel-5.96.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.96.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.aarch64.rpm% kf5-purpose-5.96.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.96.0-1.el8.ppc64le.rpm% kf5-purpose-5.96.0-1.el8.s390x.rpm kf5-purpose-devel-5.96.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.96.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.96.0-1.el8.s390x.rpm% kf5-purpose-5.96.0-1.el8.x86_64.rpm kf5-purpose-devel-5.96.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.96.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.x86_64.rpm& kf5-solid-5.96.0-1.el8.src.rpm& kf5-solid-5.96.0-1.el8.aarch64.rpm kf5-solid-devel-5.96.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.96.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.96.0-1.el8.aarch64.rpm& kf5-solid-5.96.0-1.el8.ppc64le.rpm kf5-solid-devel-5.96.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.96.0-1.el8.ppc64le.rpm& kf5-solid-5.96.0-1.el8.s390x.rpm kf5-solid-devel-5.96.0-1.el8.s390x.rpm kf5-solid-debugsource-5.96.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.96.0-1.el8.s390x.rpm& kf5-solid-5.96.0-1.el8.x86_64.rpm kf5-solid-devel-5.96.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.96.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.96.0-1.el8.x86_64.rpm' kf5-sonnet-5.96.0-1.el8.src.rpm' kf5-sonnet-5.96.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.aarch64.rpm' kf5-sonnet-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm' kf5-sonnet-5.96.0-1.el8.s390x.rpm kf5-sonnet-devel-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-5.96.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.96.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.s390x.rpm' kf5-sonnet-5.96.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.x86_64.rpm(kkf5-syndication-5.96.0-1.el8.src.rpm(kkf5-syndication-5.96.0-1.el8.aarch64.rpm#kkf5-syndication-devel-5.96.0-1.el8.aarch64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.aarch64.rpm(kkf5-syndication-5.96.0-1.el8.ppc64le.rpm#kkf5-syndication-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.ppc64le.rpm(kkf5-syndication-5.96.0-1.el8.s390x.rpm#kkf5-syndication-devel-5.96.0-1.el8.s390x.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.s390x.rpm(kkf5-syndication-5.96.0-1.el8.x86_64.rpm#kkf5-syndication-devel-5.96.0-1.el8.x86_64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.src.rpm) kf5-syntax-highlighting-5.96.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.96.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.96.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.x86_64.rpm* kf5-threadweaver-5.96.0-1.el8.src.rpm* kf5-threadweaver-5.96.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.aarch64.rpm* kf5-threadweaver-5.96.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.96.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.96.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.96.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.s390x.rpm* kf5-threadweaver-5.96.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.x86_64.rpmB kfind-22.04.1-1.el8.src.rpmB kfind-22.04.1-1.el8.aarch64.rpm$ kfind-debugsource-22.04.1-1.el8.aarch64.rpm# kfind-debuginfo-22.04.1-1.el8.aarch64.rpmB kfind-22.04.1-1.el8.ppc64le.rpm$ kfind-debugsource-22.04.1-1.el8.ppc64le.rpm# kfind-debuginfo-22.04.1-1.el8.ppc64le.rpmB kfind-22.04.1-1.el8.s390x.rpm$ kfind-debugsource-22.04.1-1.el8.s390x.rpm# kfind-debuginfo-22.04.1-1.el8.s390x.rpmB kfind-22.04.1-1.el8.x86_64.rpm$ kfind-debugsource-22.04.1-1.el8.x86_64.rpm# kfind-debuginfo-22.04.1-1.el8.x86_64.rpm& kfloppy-debugsource-22.04.1-1.el8.x86_64.rpm% kfloppy-debuginfo-22.04.1-1.el8.x86_64.rpmC kfloppy-22.04.1-1.el8.src.rpmC kfloppy-22.04.1-1.el8.aarch64.rpm& kfloppy-debugsource-22.04.1-1.el8.aarch64.rpm% kfloppy-debuginfo-22.04.1-1.el8.aarch64.rpmC kfloppy-22.04.1-1.el8.ppc64le.rpm& kfloppy-debugsource-22.04.1-1.el8.ppc64le.rpm% kfloppy-debuginfo-22.04.1-1.el8.ppc64le.rpmC kfloppy-22.04.1-1.el8.s390x.rpm& kfloppy-debugsource-22.04.1-1.el8.s390x.rpm% kfloppy-debuginfo-22.04.1-1.el8.s390x.rpmC kfloppy-22.04.1-1.el8.x86_64.rpmD kfourinline-22.04.1-1.el8.src.rpmD kfourinline-22.04.1-1.el8.aarch64.rpm( kfourinline-debugsource-22.04.1-1.el8.aarch64.rpm' kfourinline-debuginfo-22.04.1-1.el8.aarch64.rpmD kfourinline-22.04.1-1.el8.ppc64le.rpm( kfourinline-debugsource-22.04.1-1.el8.ppc64le.rpm' kfourinline-debuginfo-22.04.1-1.el8.ppc64le.rpmD kfourinline-22.04.1-1.el8.s390x.rpm( kfourinline-debugsource-22.04.1-1.el8.s390x.rpm' kfourinline-debuginfo-22.04.1-1.el8.s390x.rpmD kfourinline-22.04.1-1.el8.x86_64.rpm( kfourinline-debugsource-22.04.1-1.el8.x86_64.rpm' kfourinline-debuginfo-22.04.1-1.el8.x86_64.rpm+ kgeography-22.04.1-1.el8.src.rpm+ kgeography-22.04.1-1.el8.aarch64.rpm+ kgeography-debugsource-22.04.1-1.el8.aarch64.rpm* kgeography-debuginfo-22.04.1-1.el8.aarch64.rpm+ kgeography-22.04.1-1.el8.ppc64le.rpm+ kgeography-debugsource-22.04.1-1.el8.ppc64le.rpm* kgeography-debuginfo-22.04.1-1.el8.ppc64le.rpm+ kgeography-22.04.1-1.el8.s390x.rpm+ kgeography-debugsource-22.04.1-1.el8.s390x.rpm* kgeography-debuginfo-22.04.1-1.el8.s390x.rpm+ kgeography-22.04.1-1.el8.x86_64.rpm+ kgeography-debugsource-22.04.1-1.el8.x86_64.rpm* kgeography-debuginfo-22.04.1-1.el8.x86_64.rpmE kgoldrunner-22.04.1-1.el8.src.rpmE kgoldrunner-22.04.1-1.el8.aarch64.rpm* kgoldrunner-debugsource-22.04.1-1.el8.aarch64.rpm) kgoldrunner-debuginfo-22.04.1-1.el8.aarch64.rpmE kgoldrunner-22.04.1-1.el8.ppc64le.rpm* kgoldrunner-debugsource-22.04.1-1.el8.ppc64le.rpm) kgoldrunner-debuginfo-22.04.1-1.el8.ppc64le.rpmE kgoldrunner-22.04.1-1.el8.s390x.rpm* kgoldrunner-debugsource-22.04.1-1.el8.s390x.rpm) kgoldrunner-debuginfo-22.04.1-1.el8.s390x.rpmE kgoldrunner-22.04.1-1.el8.x86_64.rpm* kgoldrunner-debugsource-22.04.1-1.el8.x86_64.rpm) kgoldrunner-debuginfo-22.04.1-1.el8.x86_64.rpm\Fkgpg-21.12.2-1.el8.src.rpm\Fkgpg-21.12.2-1.el8.aarch64.rpm!Fkgpg-debugsource-21.12.2-1.el8.aarch64.rpm Fkgpg-debuginfo-21.12.2-1.el8.aarch64.rpm\Fkgpg-21.12.2-1.el8.x86_64.rpm!Fkgpg-debugsource-21.12.2-1.el8.x86_64.rpm Fkgpg-debuginfo-21.12.2-1.el8.x86_64.rpm, khangman-22.04.1-1.el8.src.rpm, khangman-22.04.1-1.el8.aarch64.rpm- khangman-debugsource-22.04.1-1.el8.aarch64.rpm, khangman-debuginfo-22.04.1-1.el8.aarch64.rpm, khangman-22.04.1-1.el8.ppc64le.rpm- khangman-debugsource-22.04.1-1.el8.ppc64le.rpm, khangman-debuginfo-22.04.1-1.el8.ppc64le.rpm, khangman-22.04.1-1.el8.s390x.rpm- khangman-debugsource-22.04.1-1.el8.s390x.rpm, khangman-debuginfo-22.04.1-1.el8.s390x.rpm, khangman-22.04.1-1.el8.x86_64.rpm- khangman-debugsource-22.04.1-1.el8.x86_64.rpm, khangman-debuginfo-22.04.1-1.el8.x86_64.rpmFTkhelpcenter-22.04.1-1.el8.src.rpmFTkhelpcenter-22.04.1-1.el8.aarch64.rpm,Tkhelpcenter-debugsource-22.04.1-1.el8.aarch64.rpm+Tkhelpcenter-debuginfo-22.04.1-1.el8.aarch64.rpmFTkhelpcenter-22.04.1-1.el8.ppc64le.rpm,Tkhelpcenter-debugsource-22.04.1-1.el8.ppc64le.rpm+Tkhelpcenter-debuginfo-22.04.1-1.el8.ppc64le.rpmFTkhelpcenter-22.04.1-1.el8.s390x.rpm,Tkhelpcenter-debugsource-22.04.1-1.el8.s390x.rpm+Tkhelpcenter-debuginfo-22.04.1-1.el8.s390x.rpmFTkhelpcenter-22.04.1-1.el8.x86_64.rpm,Tkhelpcenter-debugsource-22.04.1-1.el8.x86_64.rpm+Tkhelpcenter-debuginfo-22.04.1-1.el8.x86_64.rpmNkhotkeys-5.24.6-1.el8.src.rpmNkhotkeys-5.24.6-1.el8.aarch64.rpm,khotkeys-devel-5.24.6-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.6-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.6-1.el8.aarch64.rpmNkhotkeys-5.24.6-1.el8.ppc64le.rpm,khotkeys-devel-5.24.6-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.6-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.6-1.el8.ppc64le.rpmNkhotkeys-5.24.6-1.el8.s390x.rpm,khotkeys-devel-5.24.6-1.el8.s390x.rpm+khotkeys-debugsource-5.24.6-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.6-1.el8.s390x.rpmNkhotkeys-5.24.6-1.el8.x86_64.rpm,khotkeys-devel-5.24.6-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.6-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.6-1.el8.x86_64.rpmG kigo-22.04.1-1.el8.src.rpmG kigo-22.04.1-1.el8.aarch64.rpm. kigo-debugsource-22.04.1-1.el8.aarch64.rpm- kigo-debuginfo-22.04.1-1.el8.aarch64.rpmG kigo-22.04.1-1.el8.ppc64le.rpm. kigo-debugsource-22.04.1-1.el8.ppc64le.rpm- kigo-debuginfo-22.04.1-1.el8.ppc64le.rpmG kigo-22.04.1-1.el8.s390x.rpm. kigo-debugsource-22.04.1-1.el8.s390x.rpm- kigo-debuginfo-22.04.1-1.el8.s390x.rpmG kigo-22.04.1-1.el8.x86_64.rpm. kigo-debugsource-22.04.1-1.el8.x86_64.rpm- kigo-debuginfo-22.04.1-1.el8.x86_64.rpmH killbots-22.04.1-1.el8.src.rpmH killbots-22.04.1-1.el8.aarch64.rpm0 killbots-debugsource-22.04.1-1.el8.aarch64.rpm/ killbots-debuginfo-22.04.1-1.el8.aarch64.rpmH killbots-22.04.1-1.el8.ppc64le.rpm0 killbots-debugsource-22.04.1-1.el8.ppc64le.rpm/ killbots-debuginfo-22.04.1-1.el8.ppc64le.rpmH killbots-22.04.1-1.el8.s390x.rpm0 killbots-debugsource-22.04.1-1.el8.s390x.rpm/ killbots-debuginfo-22.04.1-1.el8.s390x.rpmH killbots-22.04.1-1.el8.x86_64.rpm0 killbots-debugsource-22.04.1-1.el8.x86_64.rpm/ killbots-debuginfo-22.04.1-1.el8.x86_64.rpmI?kimageannotator-0.6.0-1.el8.src.rpmI?kimageannotator-0.6.0-1.el8.aarch64.rpm3?kimageannotator-devel-0.6.0-1.el8.aarch64.rpm2?kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm1?kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmI?kimageannotator-0.6.0-1.el8.ppc64le.rpm3?kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm2?kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm1?kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmI?kimageannotator-0.6.0-1.el8.s390x.rpm3?kimageannotator-devel-0.6.0-1.el8.s390x.rpm2?kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm1?kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmI?kimageannotator-0.6.0-1.el8.x86_64.rpm3?kimageannotator-devel-0.6.0-1.el8.x86_64.rpm2?kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm1?kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmOdkinfocenter-5.24.6-2.el8.src.rpmOdkinfocenter-5.24.6-2.el8.aarch64.rpm.dkinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm-dkinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmOdkinfocenter-5.24.6-2.el8.ppc64le.rpm.dkinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm-dkinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmOdkinfocenter-5.24.6-2.el8.s390x.rpm.dkinfocenter-debugsource-5.24.6-2.el8.s390x.rpm-dkinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmOdkinfocenter-5.24.6-2.el8.x86_64.rpm.dkinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm-dkinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmJ kiriki-22.04.1-1.el8.src.rpmJ kiriki-22.04.1-1.el8.aarch64.rpm5 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm4 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmJ kiriki-22.04.1-1.el8.ppc64le.rpm5 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm4 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kiriki-22.04.1-1.el8.s390x.rpm5 kiriki-debugsource-22.04.1-1.el8.s390x.rpm4 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmJ kiriki-22.04.1-1.el8.x86_64.rpm5 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm4 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm- kiten-22.04.1-1.el8.src.rpm- kiten-22.04.1-1.el8.aarch64.rpm1 kiten-libs-22.04.1-1.el8.aarch64.rpm0 kiten-devel-22.04.1-1.el8.aarch64.rpm/ kiten-debugsource-22.04.1-1.el8.aarch64.rpm. kiten-debuginfo-22.04.1-1.el8.aarch64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm- kiten-22.04.1-1.el8.ppc64le.rpm1 kiten-libs-22.04.1-1.el8.ppc64le.rpm0 kiten-devel-22.04.1-1.el8.ppc64le.rpm/ kiten-debugsource-22.04.1-1.el8.ppc64le.rpm. kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm- kiten-22.04.1-1.el8.s390x.rpm1 kiten-libs-22.04.1-1.el8.s390x.rpm0 kiten-devel-22.04.1-1.el8.s390x.rpm/ kiten-debugsource-22.04.1-1.el8.s390x.rpm. kiten-debuginfo-22.04.1-1.el8.s390x.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm- kiten-22.04.1-1.el8.x86_64.rpm1 kiten-libs-22.04.1-1.el8.x86_64.rpm0 kiten-devel-22.04.1-1.el8.x86_64.rpm/ kiten-debugsource-22.04.1-1.el8.x86_64.rpm. kiten-debuginfo-22.04.1-1.el8.x86_64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmK kjumpingcube-22.04.1-1.el8.ppc64le.rpm; kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmK kjumpingcube-22.04.1-1.el8.s390x.rpm; kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmK kjumpingcube-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmK kjumpingcube-22.04.1-1.el8.src.rpmK kjumpingcube-22.04.1-1.el8.aarch64.rpmLFkleopatra-21.12.2-1.el8.src.rpmLFkleopatra-21.12.2-1.el8.aarch64.rpm>Fkleopatra-libs-21.12.2-1.el8.aarch64.rpm=Fkleopatra-debugsource-21.12.2-1.el8.aarch64.rpmFkleopatra-libs-21.12.2-1.el8.ppc64le.rpm=Fkleopatra-debugsource-21.12.2-1.el8.ppc64le.rpmFkleopatra-libs-21.12.2-1.el8.s390x.rpm=Fkleopatra-debugsource-21.12.2-1.el8.s390x.rpmFkleopatra-libs-21.12.2-1.el8.x86_64.rpm=Fkleopatra-debugsource-21.12.2-1.el8.x86_64.rpm kmousetool-debugsource-22.04.1-1.el8.aarch64.rpm= kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmousetool-22.04.1-1.el8.ppc64le.rpm> kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm= kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmousetool-22.04.1-1.el8.s390x.rpm> kmousetool-debugsource-22.04.1-1.el8.s390x.rpm= kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm3 kmousetool-22.04.1-1.el8.x86_64.rpm> kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm= kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmouth-22.04.1-1.el8.src.rpm4 kmouth-22.04.1-1.el8.aarch64.rpm@ kmouth-debugsource-22.04.1-1.el8.aarch64.rpm? kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmouth-22.04.1-1.el8.ppc64le.rpm@ kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm? kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmouth-22.04.1-1.el8.s390x.rpm@ kmouth-debugsource-22.04.1-1.el8.s390x.rpm? kmouth-debuginfo-22.04.1-1.el8.s390x.rpm4 kmouth-22.04.1-1.el8.x86_64.rpm@ kmouth-debugsource-22.04.1-1.el8.x86_64.rpm? kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmplot-22.04.1-1.el8.src.rpm5 kmplot-22.04.1-1.el8.aarch64.rpmB kmplot-debugsource-22.04.1-1.el8.aarch64.rpmA kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmplot-22.04.1-1.el8.ppc64le.rpmB kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmA kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmplot-22.04.1-1.el8.s390x.rpmB kmplot-debugsource-22.04.1-1.el8.s390x.rpmA kmplot-debuginfo-22.04.1-1.el8.s390x.rpm5 kmplot-22.04.1-1.el8.x86_64.rpmB kmplot-debugsource-22.04.1-1.el8.x86_64.rpmA kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmO knavalbattle-22.04.1-1.el8.src.rpmO knavalbattle-22.04.1-1.el8.aarch64.rpmE knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmD knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmO knavalbattle-22.04.1-1.el8.ppc64le.rpmE knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmD knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmO knavalbattle-22.04.1-1.el8.s390x.rpmE knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmD knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmO knavalbattle-22.04.1-1.el8.x86_64.rpmE knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmD knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmP knetwalk-22.04.1-1.el8.src.rpmP knetwalk-22.04.1-1.el8.aarch64.rpmG knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmF knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmP knetwalk-22.04.1-1.el8.ppc64le.rpmG knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmF knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmP knetwalk-22.04.1-1.el8.s390x.rpmG knetwalk-debugsource-22.04.1-1.el8.s390x.rpmF knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmP knetwalk-22.04.1-1.el8.x86_64.rpmG knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmF knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmQ kolf-22.04.1-1.el8.src.rpmQ kolf-22.04.1-1.el8.aarch64.rpmI kolf-debugsource-22.04.1-1.el8.aarch64.rpmH kolf-debuginfo-22.04.1-1.el8.aarch64.rpmQ kolf-22.04.1-1.el8.ppc64le.rpmI kolf-debugsource-22.04.1-1.el8.ppc64le.rpmH kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kolf-22.04.1-1.el8.s390x.rpmI kolf-debugsource-22.04.1-1.el8.s390x.rpmH kolf-debuginfo-22.04.1-1.el8.s390x.rpmQ kolf-22.04.1-1.el8.x86_64.rpmI kolf-debugsource-22.04.1-1.el8.x86_64.rpmH kolf-debuginfo-22.04.1-1.el8.x86_64.rpmR kollision-22.04.1-1.el8.src.rpmR kollision-22.04.1-1.el8.aarch64.rpmK kollision-debugsource-22.04.1-1.el8.aarch64.rpmJ kollision-debuginfo-22.04.1-1.el8.aarch64.rpmR kollision-22.04.1-1.el8.ppc64le.rpmK kollision-debugsource-22.04.1-1.el8.ppc64le.rpmJ kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmR kollision-22.04.1-1.el8.s390x.rpmK kollision-debugsource-22.04.1-1.el8.s390x.rpmJ kollision-debuginfo-22.04.1-1.el8.s390x.rpmR kollision-22.04.1-1.el8.x86_64.rpmK kollision-debugsource-22.04.1-1.el8.x86_64.rpmJ kollision-debuginfo-22.04.1-1.el8.x86_64.rpm6 kolourpaint-22.04.1-1.el8.src.rpm6 kolourpaint-22.04.1-1.el8.aarch64.rpmE kolourpaint-libs-22.04.1-1.el8.aarch64.rpmD kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6 kolourpaint-22.04.1-1.el8.ppc64le.rpmE kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmC kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kolourpaint-22.04.1-1.el8.s390x.rpmE kolourpaint-libs-22.04.1-1.el8.s390x.rpmD kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmC kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm6 kolourpaint-22.04.1-1.el8.x86_64.rpmE kolourpaint-libs-22.04.1-1.el8.x86_64.rpmD kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 kompare-22.04.1-1.el8.src.rpm7 kompare-22.04.1-1.el8.aarch64.rpmJ kompare-libs-22.04.1-1.el8.aarch64.rpmI kompare-devel-22.04.1-1.el8.aarch64.rpmH kompare-debugsource-22.04.1-1.el8.aarch64.rpmG kompare-debuginfo-22.04.1-1.el8.aarch64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kompare-22.04.1-1.el8.ppc64le.rpmJ kompare-libs-22.04.1-1.el8.ppc64le.rpmI kompare-devel-22.04.1-1.el8.ppc64le.rpmH kompare-debugsource-22.04.1-1.el8.ppc64le.rpmG kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmK kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kompare-22.04.1-1.el8.s390x.rpmJ kompare-libs-22.04.1-1.el8.s390x.rpmI kompare-devel-22.04.1-1.el8.s390x.rpmH kompare-debugsource-22.04.1-1.el8.s390x.rpmG kompare-debuginfo-22.04.1-1.el8.s390x.rpmK kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kompare-22.04.1-1.el8.x86_64.rpmJ kompare-libs-22.04.1-1.el8.x86_64.rpmI kompare-devel-22.04.1-1.el8.x86_64.rpmH kompare-debugsource-22.04.1-1.el8.x86_64.rpmG kompare-debuginfo-22.04.1-1.el8.x86_64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmS konqueror-22.04.1-1.el8.src.rpmS konqueror-22.04.1-1.el8.aarch64.rpmN konqueror-devel-22.04.1-1.el8.aarch64.rpmO konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmM konqueror-debugsource-22.04.1-1.el8.aarch64.rpmL konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmS konqueror-22.04.1-1.el8.ppc64le.rpmN konqueror-devel-22.04.1-1.el8.ppc64le.rpmO konqueror-libs-22.04.1-1.el8.ppc64le.rpmM konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmL konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmS konqueror-22.04.1-1.el8.s390x.rpmN konqueror-devel-22.04.1-1.el8.s390x.rpmO konqueror-libs-22.04.1-1.el8.s390x.rpmM konqueror-debugsource-22.04.1-1.el8.s390x.rpmL konqueror-debuginfo-22.04.1-1.el8.s390x.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmS konqueror-22.04.1-1.el8.x86_64.rpmN konqueror-devel-22.04.1-1.el8.x86_64.rpmO konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmM konqueror-debugsource-22.04.1-1.el8.x86_64.rpmL konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmT konquest-22.04.1-1.el8.src.rpmT konquest-22.04.1-1.el8.aarch64.rpmR konquest-debugsource-22.04.1-1.el8.aarch64.rpmQ konquest-debuginfo-22.04.1-1.el8.aarch64.rpmT konquest-22.04.1-1.el8.ppc64le.rpmR konquest-debugsource-22.04.1-1.el8.ppc64le.rpmQ konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmT konquest-22.04.1-1.el8.s390x.rpmR konquest-debugsource-22.04.1-1.el8.s390x.rpmQ konquest-debuginfo-22.04.1-1.el8.s390x.rpmT konquest-22.04.1-1.el8.x86_64.rpmR konquest-debugsource-22.04.1-1.el8.x86_64.rpmQ konquest-debuginfo-22.04.1-1.el8.x86_64.rpm8 konsole5-22.04.1-1.el8.src.rpm8 konsole5-22.04.1-1.el8.aarch64.rpmN konsole5-part-22.04.1-1.el8.aarch64.rpmM konsole5-debugsource-22.04.1-1.el8.aarch64.rpmL konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm8 konsole5-22.04.1-1.el8.ppc64le.rpmN konsole5-part-22.04.1-1.el8.ppc64le.rpmM konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmL konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmO konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm8 konsole5-22.04.1-1.el8.s390x.rpmN konsole5-part-22.04.1-1.el8.s390x.rpmM konsole5-debugsource-22.04.1-1.el8.s390x.rpmL konsole5-debuginfo-22.04.1-1.el8.s390x.rpmO konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm8 konsole5-22.04.1-1.el8.x86_64.rpmN konsole5-part-22.04.1-1.el8.x86_64.rpmM konsole5-debugsource-22.04.1-1.el8.x86_64.rpmL konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmQ konversation-22.04.1-1.el8.src.rpmQ konversation-22.04.1-1.el8.aarch64.rpm2 konversation-debugsource-22.04.1-1.el8.aarch64.rpm1 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmQ konversation-22.04.1-1.el8.ppc64le.rpm2 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm1 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmQ konversation-22.04.1-1.el8.s390x.rpm2 konversation-debugsource-22.04.1-1.el8.s390x.rpm1 konversation-debuginfo-22.04.1-1.el8.s390x.rpmQ konversation-22.04.1-1.el8.x86_64.rpm2 konversation-debugsource-22.04.1-1.el8.x86_64.rpm1 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmUWkproperty-3.2.0-5.el8.src.rpmUWkproperty-3.2.0-5.el8.aarch64.rpmUWkproperty-devel-3.2.0-5.el8.aarch64.rpmTWkproperty-debugsource-3.2.0-5.el8.aarch64.rpmSWkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmUWkproperty-3.2.0-5.el8.ppc64le.rpmUWkproperty-devel-3.2.0-5.el8.ppc64le.rpmTWkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmSWkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmUWkproperty-3.2.0-5.el8.s390x.rpmUWkproperty-devel-3.2.0-5.el8.s390x.rpmTWkproperty-debugsource-3.2.0-5.el8.s390x.rpmSWkproperty-debuginfo-3.2.0-5.el8.s390x.rpmUWkproperty-3.2.0-5.el8.x86_64.rpmUWkproperty-devel-3.2.0-5.el8.x86_64.rpmTWkproperty-debugsource-3.2.0-5.el8.x86_64.rpmSWkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm9 kqtquickcharts-22.04.1-1.el8.src.rpm9 kqtquickcharts-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm9 kqtquickcharts-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kqtquickcharts-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm9 kqtquickcharts-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm: krdc-22.04.1-1.el8.src.rpm: krdc-22.04.1-1.el8.aarch64.rpmW krdc-libs-22.04.1-1.el8.aarch64.rpmV krdc-devel-22.04.1-1.el8.aarch64.rpmU krdc-debugsource-22.04.1-1.el8.aarch64.rpmT krdc-debuginfo-22.04.1-1.el8.aarch64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm: krdc-22.04.1-1.el8.ppc64le.rpmW krdc-libs-22.04.1-1.el8.ppc64le.rpmV krdc-devel-22.04.1-1.el8.ppc64le.rpmU krdc-debugsource-22.04.1-1.el8.ppc64le.rpmT krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmX krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm: krdc-22.04.1-1.el8.s390x.rpmW krdc-libs-22.04.1-1.el8.s390x.rpmV krdc-devel-22.04.1-1.el8.s390x.rpmU krdc-debugsource-22.04.1-1.el8.s390x.rpmT krdc-debuginfo-22.04.1-1.el8.s390x.rpmX krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm: krdc-22.04.1-1.el8.x86_64.rpmW krdc-libs-22.04.1-1.el8.x86_64.rpmV krdc-devel-22.04.1-1.el8.x86_64.rpmU krdc-debugsource-22.04.1-1.el8.x86_64.rpmT krdc-debuginfo-22.04.1-1.el8.x86_64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmVrkreport-3.2.0-9.el8.src.rpmVrkreport-3.2.0-9.el8.aarch64.rpmXrkreport-devel-3.2.0-9.el8.aarch64.rpmWrkreport-debugsource-3.2.0-9.el8.aarch64.rpmVrkreport-debuginfo-3.2.0-9.el8.aarch64.rpmVrkreport-3.2.0-9.el8.ppc64le.rpmXrkreport-devel-3.2.0-9.el8.ppc64le.rpmWrkreport-debugsource-3.2.0-9.el8.ppc64le.rpmVrkreport-debuginfo-3.2.0-9.el8.ppc64le.rpmVrkreport-3.2.0-9.el8.s390x.rpmXrkreport-devel-3.2.0-9.el8.s390x.rpmWrkreport-debugsource-3.2.0-9.el8.s390x.rpmVrkreport-debuginfo-3.2.0-9.el8.s390x.rpmVrkreport-3.2.0-9.el8.x86_64.rpmXrkreport-devel-3.2.0-9.el8.x86_64.rpmWrkreport-debugsource-3.2.0-9.el8.x86_64.rpmVrkreport-debuginfo-3.2.0-9.el8.x86_64.rpmW kreversi-22.04.1-1.el8.src.rpmW kreversi-22.04.1-1.el8.aarch64.rpmZ kreversi-debugsource-22.04.1-1.el8.aarch64.rpmY kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmW kreversi-22.04.1-1.el8.ppc64le.rpmZ kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmY kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmW kreversi-22.04.1-1.el8.s390x.rpmZ kreversi-debugsource-22.04.1-1.el8.s390x.rpmY kreversi-debuginfo-22.04.1-1.el8.s390x.rpmW kreversi-22.04.1-1.el8.x86_64.rpmZ kreversi-debugsource-22.04.1-1.el8.x86_64.rpmY kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmn krfb-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.src.rpm~ krfb-libs-22.04.1-1.el8.aarch64.rpm} krfb-debugsource-22.04.1-1.el8.aarch64.rpm| krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.ppc64le.rpm~ krfb-libs-22.04.1-1.el8.ppc64le.rpm} krfb-debugsource-22.04.1-1.el8.ppc64le.rpm| krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmn krfb-22.04.1-1.el8.s390x.rpm~ krfb-libs-22.04.1-1.el8.s390x.rpm} krfb-debugsource-22.04.1-1.el8.s390x.rpm| krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmn krfb-22.04.1-1.el8.x86_64.rpm~ krfb-libs-22.04.1-1.el8.x86_64.rpm} krfb-debugsource-22.04.1-1.el8.x86_64.rpm| krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kruler-22.04.1-1.el8.src.rpm; kruler-22.04.1-1.el8.aarch64.rpmZ kruler-debugsource-22.04.1-1.el8.aarch64.rpmY kruler-debuginfo-22.04.1-1.el8.aarch64.rpm; kruler-22.04.1-1.el8.ppc64le.rpmZ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmY kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm; kruler-22.04.1-1.el8.s390x.rpmZ kruler-debugsource-22.04.1-1.el8.s390x.rpmY kruler-debuginfo-22.04.1-1.el8.s390x.rpm; kruler-22.04.1-1.el8.x86_64.rpmZ kruler-debugsource-22.04.1-1.el8.x86_64.rpmY kruler-debuginfo-22.04.1-1.el8.x86_64.rpmRTkscreen-5.24.6-1.el8.src.rpmRTkscreen-5.24.6-1.el8.aarch64.rpm4Tkscreen-debugsource-5.24.6-1.el8.aarch64.rpm3Tkscreen-debuginfo-5.24.6-1.el8.aarch64.rpmRTkscreen-5.24.6-1.el8.ppc64le.rpm4Tkscreen-debugsource-5.24.6-1.el8.ppc64le.rpm3Tkscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmRTkscreen-5.24.6-1.el8.s390x.rpm4Tkscreen-debugsource-5.24.6-1.el8.s390x.rpm3Tkscreen-debuginfo-5.24.6-1.el8.s390x.rpmRTkscreen-5.24.6-1.el8.x86_64.rpm4Tkscreen-debugsource-5.24.6-1.el8.x86_64.rpm3Tkscreen-debuginfo-5.24.6-1.el8.x86_64.rpmSkscreenlocker-5.24.6-1.el8.src.rpmSkscreenlocker-5.24.6-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmSkscreenlocker-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmSkscreenlocker-5.24.6-1.el8.s390x.rpm7kscreenlocker-devel-5.24.6-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmSkscreenlocker-5.24.6-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmX kshisen-22.04.1-1.el8.src.rpmX kshisen-22.04.1-1.el8.aarch64.rpm\ kshisen-debugsource-22.04.1-1.el8.aarch64.rpm[ kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmX kshisen-22.04.1-1.el8.ppc64le.rpm\ kshisen-debugsource-22.04.1-1.el8.ppc64le.rpm[ kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmX kshisen-22.04.1-1.el8.s390x.rpm\ kshisen-debugsource-22.04.1-1.el8.s390x.rpm[ kshisen-debuginfo-22.04.1-1.el8.s390x.rpmX kshisen-22.04.1-1.el8.x86_64.rpm\ kshisen-debugsource-22.04.1-1.el8.x86_64.rpm[ kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmY ksnakeduel-22.04.1-1.el8.src.rpmY ksnakeduel-22.04.1-1.el8.aarch64.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmY ksnakeduel-22.04.1-1.el8.ppc64le.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmY ksnakeduel-22.04.1-1.el8.s390x.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmY ksnakeduel-22.04.1-1.el8.x86_64.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpmZksnip-1.10.0-1.el8.src.rpmZksnip-1.10.0-1.el8.aarch64.rpm`ksnip-debugsource-1.10.0-1.el8.aarch64.rpm_ksnip-debuginfo-1.10.0-1.el8.aarch64.rpmZksnip-1.10.0-1.el8.ppc64le.rpm`ksnip-debugsource-1.10.0-1.el8.ppc64le.rpm_ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpmZksnip-1.10.0-1.el8.s390x.rpm`ksnip-debugsource-1.10.0-1.el8.s390x.rpm_ksnip-debuginfo-1.10.0-1.el8.s390x.rpmZksnip-1.10.0-1.el8.x86_64.rpm`ksnip-debugsource-1.10.0-1.el8.x86_64.rpm_ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm[ kspaceduel-22.04.1-1.el8.src.rpm[ kspaceduel-22.04.1-1.el8.aarch64.rpmb kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpma kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm[ kspaceduel-22.04.1-1.el8.ppc64le.rpmb kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpma kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm[ kspaceduel-22.04.1-1.el8.s390x.rpmb kspaceduel-debugsource-22.04.1-1.el8.s390x.rpma kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm[ kspaceduel-22.04.1-1.el8.x86_64.rpmb kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpma kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm\ ksquares-22.04.1-1.el8.src.rpm\ ksquares-22.04.1-1.el8.aarch64.rpmd ksquares-debugsource-22.04.1-1.el8.aarch64.rpmc ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm\ ksquares-22.04.1-1.el8.ppc64le.rpmd ksquares-debugsource-22.04.1-1.el8.ppc64le.rpmc ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm\ ksquares-22.04.1-1.el8.s390x.rpmd ksquares-debugsource-22.04.1-1.el8.s390x.rpmc ksquares-debuginfo-22.04.1-1.el8.s390x.rpm\ ksquares-22.04.1-1.el8.x86_64.rpmd ksquares-debugsource-22.04.1-1.el8.x86_64.rpmc ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmTksshaskpass-5.24.6-1.el8.src.rpmTksshaskpass-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmTksshaskpass-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmTksshaskpass-5.24.6-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmTksshaskpass-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm] ksudoku-22.04.1-1.el8.src.rpm] ksudoku-22.04.1-1.el8.aarch64.rpmf ksudoku-debugsource-22.04.1-1.el8.aarch64.rpme ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm] ksudoku-22.04.1-1.el8.ppc64le.rpmf ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpme ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksudoku-22.04.1-1.el8.s390x.rpmf ksudoku-debugsource-22.04.1-1.el8.s390x.rpme ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm] ksudoku-22.04.1-1.el8.x86_64.rpmf ksudoku-debugsource-22.04.1-1.el8.x86_64.rpme ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm^oksysguard-5.22.0-6.el8.src.rpm^oksysguard-5.22.0-6.el8.aarch64.rpmioksysguardd-5.22.0-6.el8.aarch64.rpmhoksysguard-debugsource-5.22.0-6.el8.aarch64.rpmgoksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmjoksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm^oksysguard-5.22.0-6.el8.ppc64le.rpmioksysguardd-5.22.0-6.el8.ppc64le.rpmhoksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmgoksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmjoksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm^oksysguard-5.22.0-6.el8.s390x.rpmioksysguardd-5.22.0-6.el8.s390x.rpmhoksysguard-debugsource-5.22.0-6.el8.s390x.rpmgoksysguard-debuginfo-5.22.0-6.el8.s390x.rpmjoksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm^oksysguard-5.22.0-6.el8.x86_64.rpmioksysguardd-5.22.0-6.el8.x86_64.rpmhoksysguard-debugsource-5.22.0-6.el8.x86_64.rpmgoksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmjoksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm< ksystemlog-22.04.1-1.el8.src.rpm< ksystemlog-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm< ksystemlog-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm< ksystemlog-22.04.1-1.el8.s390x.rpm\ ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm< ksystemlog-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm=ksystemstats-5.24.6-1.el8.src.rpm=ksystemstats-5.24.6-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm=ksystemstats-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm=ksystemstats-5.24.6-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm=ksystemstats-5.24.6-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm_ kteatime-22.04.1-1.el8.src.rpm_ kteatime-22.04.1-1.el8.aarch64.rpml kteatime-debugsource-22.04.1-1.el8.aarch64.rpmk kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm_ kteatime-22.04.1-1.el8.ppc64le.rpml kteatime-debugsource-22.04.1-1.el8.ppc64le.rpmk kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kteatime-22.04.1-1.el8.s390x.rpml kteatime-debugsource-22.04.1-1.el8.s390x.rpmk kteatime-debuginfo-22.04.1-1.el8.s390x.rpm_ kteatime-22.04.1-1.el8.x86_64.rpml kteatime-debugsource-22.04.1-1.el8.x86_64.rpmk kteatime-debuginfo-22.04.1-1.el8.x86_64.rpm` ktimer-22.04.1-1.el8.src.rpm` ktimer-22.04.1-1.el8.aarch64.rpmn ktimer-debugsource-22.04.1-1.el8.aarch64.rpmm ktimer-debuginfo-22.04.1-1.el8.aarch64.rpm` ktimer-22.04.1-1.el8.ppc64le.rpmn ktimer-debugsource-22.04.1-1.el8.ppc64le.rpmm ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpm` ktimer-22.04.1-1.el8.s390x.rpmn ktimer-debugsource-22.04.1-1.el8.s390x.rpmm ktimer-debuginfo-22.04.1-1.el8.s390x.rpm` ktimer-22.04.1-1.el8.x86_64.rpmn ktimer-debugsource-22.04.1-1.el8.x86_64.rpmm ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm> ktouch-22.04.1-1.el8.src.rpm> ktouch-22.04.1-1.el8.aarch64.rpm` ktouch-debugsource-22.04.1-1.el8.aarch64.rpm_ ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm> ktouch-22.04.1-1.el8.ppc64le.rpm` ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm_ ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm> ktouch-22.04.1-1.el8.s390x.rpm` ktouch-debugsource-22.04.1-1.el8.s390x.rpm_ ktouch-debuginfo-22.04.1-1.el8.s390x.rpm> ktouch-22.04.1-1.el8.x86_64.rpm` ktouch-debugsource-22.04.1-1.el8.x86_64.rpm_ ktouch-debuginfo-22.04.1-1.el8.x86_64.rpma ktuberling-22.04.1-1.el8.src.rpma ktuberling-22.04.1-1.el8.aarch64.rpmp ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmo ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpma ktuberling-22.04.1-1.el8.ppc64le.rpmp ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmo ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpma ktuberling-22.04.1-1.el8.s390x.rpmp ktuberling-debugsource-22.04.1-1.el8.s390x.rpmo ktuberling-debuginfo-22.04.1-1.el8.s390x.rpma ktuberling-22.04.1-1.el8.x86_64.rpmp ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmo ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm? kturtle-22.04.1-1.el8.src.rpm? kturtle-22.04.1-1.el8.aarch64.rpmb kturtle-debugsource-22.04.1-1.el8.aarch64.rpma kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm? kturtle-22.04.1-1.el8.ppc64le.rpmb kturtle-debugsource-22.04.1-1.el8.ppc64le.rpma kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm? kturtle-22.04.1-1.el8.s390x.rpmb kturtle-debugsource-22.04.1-1.el8.s390x.rpma kturtle-debuginfo-22.04.1-1.el8.s390x.rpm? kturtle-22.04.1-1.el8.x86_64.rpmb kturtle-debugsource-22.04.1-1.el8.x86_64.rpma kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmb kubrick-22.04.1-1.el8.src.rpmb kubrick-22.04.1-1.el8.aarch64.rpmr kubrick-debugsource-22.04.1-1.el8.aarch64.rpmq kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmb kubrick-22.04.1-1.el8.ppc64le.rpmr kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmq kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmb kubrick-22.04.1-1.el8.s390x.rpmr kubrick-debugsource-22.04.1-1.el8.s390x.rpmq kubrick-debuginfo-22.04.1-1.el8.s390x.rpmb kubrick-22.04.1-1.el8.x86_64.rpmr kubrick-debugsource-22.04.1-1.el8.x86_64.rpmq kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmckuserfeedback-1.2.0-2.el8.src.rpmckuserfeedback-1.2.0-2.el8.aarch64.rpmwkuserfeedback-devel-1.2.0-2.el8.aarch64.rpmskuserfeedback-console-1.2.0-2.el8.aarch64.rpmvkuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmukuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmckuserfeedback-1.2.0-2.el8.ppc64le.rpmwkuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmskuserfeedback-console-1.2.0-2.el8.ppc64le.rpmvkuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmukuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmckuserfeedback-1.2.0-2.el8.s390x.rpmwkuserfeedback-devel-1.2.0-2.el8.s390x.rpmskuserfeedback-console-1.2.0-2.el8.s390x.rpmvkuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmukuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmckuserfeedback-1.2.0-2.el8.x86_64.rpmwkuserfeedback-devel-1.2.0-2.el8.x86_64.rpmskuserfeedback-console-1.2.0-2.el8.x86_64.rpmvkuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmukuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpm@ kwalletmanager5-22.04.1-1.el8.src.rpm@ kwalletmanager5-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpm@ kwalletmanager5-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kwalletmanager5-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpm@ kwalletmanager5-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmUkwayland-integration-5.24.6-1.el8.src.rpmUkwayland-integration-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmUkwayland-integration-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwayland-integration-5.24.6-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmUkwayland-integration-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmAkwayland-server-5.24.6-1.el8.src.rpmAkwayland-server-5.24.6-1.el8.aarch64.rpmikwayland-server-devel-5.24.6-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmAkwayland-server-5.24.6-1.el8.ppc64le.rpmikwayland-server-devel-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmAkwayland-server-5.24.6-1.el8.s390x.rpmikwayland-server-devel-5.24.6-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.6-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmAkwayland-server-5.24.6-1.el8.x86_64.rpmikwayland-server-devel-5.24.6-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.src.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmVkwin-5.24.6-1.el8.src.rpmVkwin-5.24.6-1.el8.aarch64.rpmCkwin-wayland-5.24.6-1.el8.aarch64.rpmlkwin-x11-5.24.6-1.el8.aarch64.rpm<kwin-common-5.24.6-1.el8.aarch64.rpmAkwin-libs-5.24.6-1.el8.aarch64.rpm@kwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm?kwin-debugsource-5.24.6-1.el8.aarch64.rpm>kwin-debuginfo-5.24.6-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmVkwin-5.24.6-1.el8.ppc64le.rpmCkwin-wayland-5.24.6-1.el8.ppc64le.rpmlkwin-x11-5.24.6-1.el8.ppc64le.rpm<kwin-common-5.24.6-1.el8.ppc64le.rpmAkwin-libs-5.24.6-1.el8.ppc64le.rpm@kwin-devel-5.24.6-1.el8.ppc64le.rpm?kwin-debugsource-5.24.6-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmVkwin-5.24.6-1.el8.s390x.rpmCkwin-wayland-5.24.6-1.el8.s390x.rpmlkwin-x11-5.24.6-1.el8.s390x.rpm<kwin-common-5.24.6-1.el8.s390x.rpmAkwin-libs-5.24.6-1.el8.s390x.rpm@kwin-devel-5.24.6-1.el8.s390x.rpm?kwin-debugsource-5.24.6-1.el8.s390x.rpm>kwin-debuginfo-5.24.6-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmVkwin-5.24.6-1.el8.x86_64.rpmCkwin-wayland-5.24.6-1.el8.x86_64.rpmlkwin-x11-5.24.6-1.el8.x86_64.rpm<kwin-common-5.24.6-1.el8.x86_64.rpmAkwin-libs-5.24.6-1.el8.x86_64.rpm@kwin-devel-5.24.6-1.el8.x86_64.rpm?kwin-debugsource-5.24.6-1.el8.x86_64.rpm>kwin-debuginfo-5.24.6-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmC kwordquiz-22.04.1-1.el8.src.rpmC kwordquiz-22.04.1-1.el8.aarch64.rpmo kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmC kwordquiz-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmn kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmC kwordquiz-22.04.1-1.el8.s390x.rpmo kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmn kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmC kwordquiz-22.04.1-1.el8.x86_64.rpmo kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmWkwrited-5.24.6-1.el8.src.rpmWkwrited-5.24.6-1.el8.aarch64.rpmFkwrited-debugsource-5.24.6-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmWkwrited-5.24.6-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmWkwrited-5.24.6-1.el8.s390x.rpmFkwrited-debugsource-5.24.6-1.el8.s390x.rpmEkwrited-debuginfo-5.24.6-1.el8.s390x.rpmWkwrited-5.24.6-1.el8.x86_64.rpmFkwrited-debugsource-5.24.6-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmDlayer-shell-qt-5.24.6-1.el8.src.rpmDlayer-shell-qt-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmDlayer-shell-qt-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmDlayer-shell-qt-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmsflibaccounts-glib-1.25-8.el8.src.rpmsflibaccounts-glib-1.25-8.el8.aarch64.rpm,flibaccounts-glib-devel-1.25-8.el8.aarch64.rpm^flibaccounts-glib-docs-1.25-8.el8.noarch.rpm+flibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpm*flibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmsflibaccounts-glib-1.25-8.el8.ppc64le.rpm,flibaccounts-glib-devel-1.25-8.el8.ppc64le.rpm+flibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpm*flibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmsflibaccounts-glib-1.25-8.el8.s390x.rpm,flibaccounts-glib-devel-1.25-8.el8.s390x.rpm+flibaccounts-glib-debugsource-1.25-8.el8.s390x.rpm*flibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmsflibaccounts-glib-1.25-8.el8.x86_64.rpm,flibaccounts-glib-devel-1.25-8.el8.x86_64.rpm+flibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpm*flibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpmAFlibaccounts-qt-1.16-5.el8.src.rpmtFlibaccounts-qt5-1.16-5.el8.aarch64.rpmvFlibaccounts-qt5-devel-1.16-5.el8.aarch64.rpm Flibaccounts-qt-doc-1.16-5.el8.noarch.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmtFlibaccounts-qt5-1.16-5.el8.ppc64le.rpmvFlibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmtFlibaccounts-qt5-1.16-5.el8.s390x.rpmvFlibaccounts-qt5-devel-1.16-5.el8.s390x.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmtFlibaccounts-qt5-1.16-5.el8.x86_64.rpmvFlibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmE libkdegames-22.04.1-1.el8.src.rpmE libkdegames-22.04.1-1.el8.aarch64.rpmy libkdegames-devel-22.04.1-1.el8.aarch64.rpmx libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmw libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmE libkdegames-22.04.1-1.el8.ppc64le.rpmy libkdegames-devel-22.04.1-1.el8.ppc64le.rpmx libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmw libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmE libkdegames-22.04.1-1.el8.s390x.rpmy libkdegames-devel-22.04.1-1.el8.s390x.rpmx libkdegames-debugsource-22.04.1-1.el8.s390x.rpmw libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmE libkdegames-22.04.1-1.el8.x86_64.rpmy libkdegames-devel-22.04.1-1.el8.x86_64.rpmx libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmw libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmF libkeduvocdocument-22.04.1-1.el8.src.rpmF libkeduvocdocument-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmF libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkeduvocdocument-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmF libkeduvocdocument-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm2 libkgapi-devel-22.04.1-1.el8.aarch64.rpm1 libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm0 libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm2 libkgapi-devel-22.04.1-1.el8.ppc64le.rpm1 libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm0 libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm2 libkgapi-devel-22.04.1-1.el8.x86_64.rpm1 libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm0 libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmG libkmahjongg-22.04.1-1.el8.src.rpmG libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmG libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmG libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmdKlibkolabxml-1.2.0-9.el8.src.rpmdKlibkolabxml-1.2.0-9.el8.aarch64.rpmKlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmeKjava-kolabformat-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-1.2.0-9.el8.aarch64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmdKlibkolabxml-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmeKjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmdKlibkolabxml-1.2.0-9.el8.s390x.rpmKlibkolabxml-devel-1.2.0-9.el8.s390x.rpmeKjava-kolabformat-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-1.2.0-9.el8.s390x.rpmKlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmdKlibkolabxml-1.2.0-9.el8.x86_64.rpmKlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmeKjava-kolabformat-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-1.2.0-9.el8.x86_64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmH libkomparediff2-22.04.1-1.el8.src.rpmH libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmH libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmH libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmXlibkscreen-qt5-5.24.6-1.el8.src.rpmXlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmXlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmXlibkscreen-qt5-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmXlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmYlibksysguard-5.24.6-1.el8.src.rpmYlibksysguard-5.24.6-1.el8.aarch64.rpmNlibksysguard-devel-5.24.6-1.el8.aarch64.rpmJlibksysguard-common-5.24.6-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmYlibksysguard-5.24.6-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmJlibksysguard-common-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmYlibksysguard-5.24.6-1.el8.s390x.rpmNlibksysguard-devel-5.24.6-1.el8.s390x.rpmJlibksysguard-common-5.24.6-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmYlibksysguard-5.24.6-1.el8.x86_64.rpmNlibksysguard-devel-5.24.6-1.el8.x86_64.rpmJlibksysguard-common-5.24.6-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmf lskat-22.04.1-1.el8.src.rpmf lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmf lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmf lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmf lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpmamaliit-framework-2.0.0-5.el8.src.rpmamaliit-framework-2.0.0-5.el8.aarch64.rpmwmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmumaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmqmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmrmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmsmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmpmaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmomaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmxmaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmtmaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpmamaliit-framework-2.0.0-5.el8.ppc64le.rpmwmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmumaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmrmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmsmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmomaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmxmaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmtmaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpmamaliit-framework-2.0.0-5.el8.s390x.rpmwmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmumaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmqmaliit-framework-devel-2.0.0-5.el8.s390x.rpmrmaliit-framework-docs-2.0.0-5.el8.s390x.rpmsmaliit-framework-examples-2.0.0-5.el8.s390x.rpmpmaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmomaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmxmaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmtmaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpmamaliit-framework-2.0.0-5.el8.x86_64.rpmwmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmumaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmqmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmrmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmsmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmpmaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmomaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmxmaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmtmaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmITmarble-22.04.1-1.el8.src.rpmITmarble-22.04.1-1.el8.aarch64.rpmTmarble-qt-22.04.1-1.el8.aarch64.rpm Tmarble-common-22.04.1-1.el8.noarch.rpmTmarble-astro-22.04.1-1.el8.aarch64.rpmTmarble-astro-devel-22.04.1-1.el8.aarch64.rpm Tmarble-widget-data-22.04.1-1.el8.noarch.rpm Tmarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmTmarble-debugsource-22.04.1-1.el8.aarch64.rpmTmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmITmarble-22.04.1-1.el8.ppc64le.rpmTmarble-qt-22.04.1-1.el8.ppc64le.rpmTmarble-astro-22.04.1-1.el8.ppc64le.rpmTmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmTmarble-debugsource-22.04.1-1.el8.ppc64le.rpmTmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmTmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmITmarble-22.04.1-1.el8.s390x.rpmTmarble-qt-22.04.1-1.el8.s390x.rpmTmarble-astro-22.04.1-1.el8.s390x.rpmTmarble-astro-devel-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmTmarble-debugsource-22.04.1-1.el8.s390x.rpmTmarble-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmTmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmITmarble-22.04.1-1.el8.x86_64.rpmTmarble-qt-22.04.1-1.el8.x86_64.rpmTmarble-astro-22.04.1-1.el8.x86_64.rpmTmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmTmarble-debugsource-22.04.1-1.el8.x86_64.rpmTmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmJ2okteta-0.26.4-5.el8.src.rpmJ2okteta-0.26.4-5.el8.aarch64.rpm2okteta-libs-0.26.4-5.el8.aarch64.rpm2okteta-devel-0.26.4-5.el8.aarch64.rpm2okteta-debugsource-0.26.4-5.el8.aarch64.rpm 2okteta-debuginfo-0.26.4-5.el8.aarch64.rpm2okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmJ2okteta-0.26.4-5.el8.ppc64le.rpm2okteta-libs-0.26.4-5.el8.ppc64le.rpm2okteta-devel-0.26.4-5.el8.ppc64le.rpm2okteta-debugsource-0.26.4-5.el8.ppc64le.rpm 2okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm2okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmJ2okteta-0.26.4-5.el8.s390x.rpm2okteta-libs-0.26.4-5.el8.s390x.rpm2okteta-devel-0.26.4-5.el8.s390x.rpm2okteta-debugsource-0.26.4-5.el8.s390x.rpm 2okteta-debuginfo-0.26.4-5.el8.s390x.rpm2okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmJ2okteta-0.26.4-5.el8.x86_64.rpm2okteta-libs-0.26.4-5.el8.x86_64.rpm2okteta-devel-0.26.4-5.el8.x86_64.rpm2okteta-debugsource-0.26.4-5.el8.x86_64.rpm 2okteta-debuginfo-0.26.4-5.el8.x86_64.rpm2okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmK okular-22.04.1-1.el8.src.rpmK okular-22.04.1-1.el8.aarch64.rpmA okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpmB okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmK okular-22.04.1-1.el8.ppc64le.rpmA okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpmB okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmK okular-22.04.1-1.el8.s390x.rpmA okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpmB okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmK okular-22.04.1-1.el8.x86_64.rpmA okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpmB okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmpkoxygen-icon-theme-5.96.0-1.el8.src.rpmpkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm!*PackageKit-Qt-1.0.2-4.el8.src.rpmX*PackageKit-Qt5-1.0.2-4.el8.aarch64.rpmZ*PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmW*PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmY*PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmX*PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpmZ*PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmW*PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmY*PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmX*PackageKit-Qt5-1.0.2-4.el8.s390x.rpmZ*PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmW*PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmY*PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmX*PackageKit-Qt5-1.0.2-4.el8.x86_64.rpmZ*PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmW*PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmY*PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmZpam-kwallet-5.24.6-1.el8.src.rpmZpam-kwallet-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmZpam-kwallet-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmZpam-kwallet-5.24.6-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmZpam-kwallet-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm] parley-22.04.1-1.el8.src.rpm] parley-22.04.1-1.el8.aarch64.rpm) parley-debugsource-22.04.1-1.el8.aarch64.rpm( parley-debuginfo-22.04.1-1.el8.aarch64.rpm] parley-22.04.1-1.el8.x86_64.rpm) parley-debugsource-22.04.1-1.el8.x86_64.rpm( parley-debuginfo-22.04.1-1.el8.x86_64.rpmAphonon-4.11.1-9.el8.src.rpmAphonon-qt5-4.11.1-9.el8.aarch64.rpmAphonon-qt5-devel-4.11.1-9.el8.aarch64.rpmAphonon-debugsource-4.11.1-9.el8.aarch64.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpmAphonon-qt5-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-devel-4.11.1-9.el8.ppc64le.rpmAphonon-debugsource-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-4.11.1-9.el8.s390x.rpmAphonon-qt5-devel-4.11.1-9.el8.s390x.rpmAphonon-debugsource-4.11.1-9.el8.s390x.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpmAphonon-qt5-4.11.1-9.el8.x86_64.rpmAphonon-qt5-devel-4.11.1-9.el8.x86_64.rpmAphonon-debugsource-4.11.1-9.el8.x86_64.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpm0phonon-backend-gstreamer-4.10.0-7.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmh picmi-22.04.1-1.el8.src.rpmh picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmh picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmh picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmh picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmsKplasma-applet-translator-0.8-4.el8.src.rpmsKplasma-applet-translator-0.8-4.el8.noarch.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.src.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpm[plasma-breeze-5.24.6-1.el8.src.rpm[plasma-breeze-5.24.6-1.el8.aarch64.rpm plasma-breeze-common-5.24.6-1.el8.noarch.rpm breeze-cursor-theme-5.24.6-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-breeze-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-breeze-5.24.6-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-breeze-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-browser-integration-5.24.6-1.el8.src.rpm\plasma-browser-integration-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-browser-integration-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-browser-integration-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-browser-integration-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpm!plasma-desktop-doc-5.24.6-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmLplasma-disks-5.24.6-1.el8.src.rpmLplasma-disks-5.24.6-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmLplasma-disks-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmLplasma-disks-5.24.6-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmLplasma-disks-5.24.6-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm]plasma-drkonqi-5.24.6-1.el8.src.rpm]plasma-drkonqi-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-drkonqi-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-drkonqi-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-firewall-5.24.6-1.el8.src.rpmMplasma-firewall-5.24.6-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-firewall-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-firewall-5.24.6-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-firewall-5.24.6-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm^plasma-integration-5.24.6-1.el8.src.rpm^plasma-integration-5.24.6-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-integration-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-integration-5.24.6-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-integration-5.24.6-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmN%plasma-mediacenter-5.7.5-17.el8.src.rpmN%plasma-mediacenter-5.7.5-17.el8.aarch64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmN%plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmN%plasma-mediacenter-5.7.5-17.el8.s390x.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmN%plasma-mediacenter-5.7.5-17.el8.x86_64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm_plasma-milou-5.24.6-1.el8.src.rpm_plasma-milou-5.24.6-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-milou-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-milou-5.24.6-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.6-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-milou-5.24.6-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmeplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmgplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmoplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpmbplasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmkplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmmplasma-nm-sstp-5.24.6-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm_plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmtplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm(plasma-nm-5.24.6-1.el8.src.rpm(plasma-nm-5.24.6-1.el8.aarch64.rpmdplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmiplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmeplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmgplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmoplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpmbplasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmkplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmmplasma-nm-sstp-5.24.6-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm_plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmtplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm(plasma-nm-5.24.6-1.el8.ppc64le.rpmdplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmkplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmmplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmtplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm(plasma-nm-5.24.6-1.el8.x86_64.rpmdplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmiplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmiqt5-style-oxygen-5.24.6-1.el8.aarch64.rpmoxygen-sound-theme-5.24.6-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.6-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmiqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-pa-5.24.6-1.el8.src.rpm`plasma-pa-5.24.6-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-pa-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-pa-5.24.6-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-pa-5.24.6-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-pass-1.2.0-4.el8.src.rpmjplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmjplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmjplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmjplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmOMplasma-pk-updates-0.3.2-12.el8.src.rpmOMplasma-pk-updates-0.3.2-12.el8.aarch64.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmOMplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmOMplasma-pk-updates-0.3.2-12.el8.s390x.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmOMplasma-pk-updates-0.3.2-12.el8.x86_64.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm^plasma-sdk-5.24.6-1.el8.src.rpm^plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.6-1.el8.src.rpmPplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmPplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-systemsettings-5.24.6-1.el8.src.rpmaplasma-systemsettings-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-systemsettings-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-systemsettings-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpmaplasma-systemsettings-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.6-1.el8.src.rpmQplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpmbplasma-vault-5.24.6-1.el8.src.rpmbplasma-vault-5.24.6-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpmbplasma-vault-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpmbplasma-vault-5.24.6-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpmbplasma-vault-5.24.6-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpmk|plasma-wayland-protocols-1.7.0-1.el8.src.rpmk|plasma-wayland-protocols-1.7.0-1.el8.aarch64.rpm|plasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpmk|plasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpm|plasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpmk|plasma-wayland-protocols-1.7.0-1.el8.s390x.rpm|plasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpmk|plasma-wayland-protocols-1.7.0-1.el8.x86_64.rpm|plasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmdplasma-workspace-5.24.6-2.el8.src.rpmdplasma-workspace-5.24.6-2.el8.aarch64.rpm.dplasma-workspace-common-5.24.6-2.el8.aarch64.rpm,dlibkworkspace5-5.24.6-2.el8.aarch64.rpm6dplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm1dplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm9dplasma-workspace-doc-5.24.6-2.el8.noarch.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm:dsddm-breeze-5.24.6-2.el8.noarch.rpm4dsddm-wayland-plasma-5.24.6-2.el8.noarch.rpm8dplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmcdplasma-workspace-x11-5.24.6-2.el8.aarch64.rpm dplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmddplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmdplasma-workspace-5.24.6-2.el8.ppc64le.rpm.dplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm,dlibkworkspace5-5.24.6-2.el8.ppc64le.rpm6dplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm1dplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm8dplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmcdplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmddplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmdplasma-workspace-5.24.6-2.el8.s390x.rpm.dplasma-workspace-common-5.24.6-2.el8.s390x.rpm,dlibkworkspace5-5.24.6-2.el8.s390x.rpm6dplasma-workspace-libs-5.24.6-2.el8.s390x.rpm1dplasma-workspace-devel-5.24.6-2.el8.s390x.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm8dplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmcdplasma-workspace-x11-5.24.6-2.el8.s390x.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmddplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmdplasma-workspace-5.24.6-2.el8.x86_64.rpm.dplasma-workspace-common-5.24.6-2.el8.x86_64.rpm,dlibkworkspace5-5.24.6-2.el8.x86_64.rpm6dplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm1dplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm8dplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmcdplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmddplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmwplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmwplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmcpolkit-kde-5.24.6-1.el8.src.rpmcpolkit-kde-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmcpolkit-kde-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmcpolkit-kde-5.24.6-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmcpolkit-kde-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpm#polkit-qt-1-0.114.0-3.el8.src.rpm/#polkit-qt5-1-0.114.0-3.el8.aarch64.rpm1#polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm0#polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm/#polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm1#polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm0#polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm/#polkit-qt5-1-0.114.0-3.el8.s390x.rpm1#polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm0#polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm/#polkit-qt5-1-0.114.0-3.el8.x86_64.rpm1#polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm0#polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmdpowerdevil-5.24.6-1.el8.src.rpmdpowerdevil-5.24.6-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmdpowerdevil-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmdpowerdevil-5.24.6-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.6-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmdpowerdevil-5.24.6-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmR poxml-22.04.1-1.el8.src.rpmR poxml-22.04.1-1.el8.aarch64.rpm3 poxml-debugsource-22.04.1-1.el8.aarch64.rpm2 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmR poxml-22.04.1-1.el8.ppc64le.rpm3 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm2 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmR poxml-22.04.1-1.el8.s390x.rpm3 poxml-debugsource-22.04.1-1.el8.s390x.rpm2 poxml-debuginfo-22.04.1-1.el8.s390x.rpmR poxml-22.04.1-1.el8.x86_64.rpm3 poxml-debugsource-22.04.1-1.el8.x86_64.rpm2 poxml-debuginfo-22.04.1-1.el8.x86_64.rpmcpulseaudio-qt-1.3-2.el8.src.rpmcpulseaudio-qt-1.3-2.el8.aarch64.rpm]cpulseaudio-qt-devel-1.3-2.el8.aarch64.rpm\cpulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpm[cpulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpmcpulseaudio-qt-1.3-2.el8.ppc64le.rpm]cpulseaudio-qt-devel-1.3-2.el8.ppc64le.rpm\cpulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpm[cpulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpmcpulseaudio-qt-1.3-2.el8.s390x.rpm]cpulseaudio-qt-devel-1.3-2.el8.s390x.rpm\cpulseaudio-qt-debugsource-1.3-2.el8.s390x.rpm[cpulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpmcpulseaudio-qt-1.3-2.el8.x86_64.rpm]cpulseaudio-qt-devel-1.3-2.el8.x86_64.rpm\cpulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpm[cpulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm6Kqca-qt5-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.aarch64.rpm6Kqca-qt5-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.ppc64le.rpm6Kqca-qt5-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.s390x.rpm6Kqca-qt5-2.3.4-2.el8.x86_64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.x86_64.rpmm qqc2-desktop-style-5.96.0-1.el8.src.rpmm qqc2-desktop-style-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.s390x.rpmm qqc2-desktop-style-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.x86_64.rpm_gqt5ct-1.1-8.el8.src.rpm_gqt5ct-1.1-8.el8.aarch64.rpmgqt5ct-debugsource-1.1-8.el8.aarch64.rpmgqt5ct-debuginfo-1.1-8.el8.aarch64.rpm_gqt5ct-1.1-8.el8.ppc64le.rpmgqt5ct-debugsource-1.1-8.el8.ppc64le.rpmgqt5ct-debuginfo-1.1-8.el8.ppc64le.rpm_gqt5ct-1.1-8.el8.s390x.rpmgqt5ct-debugsource-1.1-8.el8.s390x.rpmgqt5ct-debuginfo-1.1-8.el8.s390x.rpm_gqt5ct-1.1-8.el8.x86_64.rpmgqt5ct-debugsource-1.1-8.el8.x86_64.rpmgqt5ct-debuginfo-1.1-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.src.rpmSqt5-qtaccountsservice-0.6.0-18.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-18.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-18.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.x86_64.rpmT-qt5-qtcharts-5.15.3-1.el8.src.rpmT-qt5-qtcharts-5.15.3-1.el8.aarch64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.aarch64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.aarch64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.aarch64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-5.15.3-1.el8.ppc64le.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.ppc64le.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.ppc64le.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.ppc64le.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-5.15.3-1.el8.s390x.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.s390x.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.s390x.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.s390x.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-5.15.3-1.el8.x86_64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.x86_64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.x86_64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.x86_64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.x86_64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.src.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.aarch64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.aarch64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.aarch64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.ppc64le.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.ppc64le.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.ppc64le.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.s390x.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.s390x.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.s390x.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.x86_64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.x86_64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.x86_64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.x86_64.rpmVeqt5-qtenginio-1.6.2-38.el8.src.rpmVeqt5-qtenginio-1.6.2-38.el8.aarch64.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.aarch64.rpm"eqt5-qtenginio-doc-1.6.2-38.el8.noarch.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.aarch64.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.aarch64.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.aarch64.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.aarch64.rpmVeqt5-qtenginio-1.6.2-38.el8.ppc64le.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.ppc64le.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.ppc64le.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.ppc64le.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.ppc64le.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.ppc64le.rpmVeqt5-qtenginio-1.6.2-38.el8.s390x.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.s390x.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.s390x.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.s390x.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.s390x.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.s390x.rpmVeqt5-qtenginio-1.6.2-38.el8.x86_64.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.x86_64.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.x86_64.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.x86_64.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.x86_64.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.x86_64.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.src.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.aarch64.rpm Eqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.aarch64.rpmEqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.aarch64.rpmEqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.aarch64.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.ppc64le.rpm Eqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.ppc64le.rpmEqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.ppc64le.rpmEqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.ppc64le.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.s390x.rpm Eqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.s390x.rpmEqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.s390x.rpmEqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.s390x.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.x86_64.rpm Eqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.x86_64.rpmEqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.x86_64.rpmEqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.x86_64.rpmW-qt5-qtgamepad-5.15.3-1.el8.src.rpmW-qt5-qtgamepad-5.15.3-1.el8.aarch64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.aarch64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.aarch64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.aarch64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.aarch64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.aarch64.rpmW-qt5-qtgamepad-5.15.3-1.el8.ppc64le.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.ppc64le.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.ppc64le.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.ppc64le.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.ppc64le.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmW-qt5-qtgamepad-5.15.3-1.el8.s390x.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.s390x.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.s390x.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.s390x.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.s390x.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.s390x.rpmW-qt5-qtgamepad-5.15.3-1.el8.x86_64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.x86_64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.x86_64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.x86_64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.x86_64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.x86_64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.src.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.aarch64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.aarch64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.aarch64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.aarch64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.aarch64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.aarch64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.ppc64le.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.ppc64le.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.ppc64le.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.ppc64le.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.ppc64le.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.s390x.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.s390x.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.s390x.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.s390x.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.s390x.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.s390x.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.x86_64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.x86_64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.x86_64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.x86_64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.x86_64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.src.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.aarch64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.aarch64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.aarch64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.aarch64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.aarch64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.ppc64le.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.ppc64le.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.ppc64le.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.ppc64le.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.ppc64le.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.s390x.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.s390x.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.s390x.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.s390x.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.s390x.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.x86_64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.x86_64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.x86_64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.x86_64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.x86_64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.x86_64.rpmZ-qt5-qtscxml-5.15.3-1.el8.src.rpmZ-qt5-qtscxml-5.15.3-1.el8.aarch64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.aarch64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.aarch64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.aarch64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.aarch64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.aarch64.rpmZ-qt5-qtscxml-5.15.3-1.el8.ppc64le.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.ppc64le.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.ppc64le.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.ppc64le.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.ppc64le.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmZ-qt5-qtscxml-5.15.3-1.el8.s390x.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.s390x.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.s390x.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.s390x.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.s390x.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.s390x.rpmZ-qt5-qtscxml-5.15.3-1.el8.x86_64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.x86_64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.x86_64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.x86_64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.x86_64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.x86_64.rpm[-qt5-qtspeech-5.15.3-1.el8.src.rpm[-qt5-qtspeech-5.15.3-1.el8.aarch64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.aarch64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.aarch64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.aarch64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.aarch64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.aarch64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.aarch64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.aarch64.rpm[-qt5-qtspeech-5.15.3-1.el8.ppc64le.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.ppc64le.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.ppc64le.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.ppc64le.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.ppc64le.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.ppc64le.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.ppc64le.rpm[-qt5-qtspeech-5.15.3-1.el8.s390x.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.s390x.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.s390x.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.s390x.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.s390x.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.s390x.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.s390x.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.s390x.rpm[-qt5-qtspeech-5.15.3-1.el8.x86_64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.x86_64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.x86_64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.x86_64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.x86_64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.x86_64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.x86_64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.src.rpm\qt5-qtstyleplugins-5.0.0-47.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-47.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-47.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.x86_64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.src.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.aarch64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.aarch64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.aarch64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.aarch64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.aarch64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.ppc64le.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.ppc64le.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.ppc64le.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.ppc64le.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.ppc64le.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.s390x.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.s390x.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.s390x.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.s390x.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.s390x.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.x86_64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.x86_64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.x86_64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.x86_64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.x86_64.rpmHGqt5-qtwebengine-5.15.8-5.el8.1.src.rpmHGqt5-qtwebengine-5.15.8-5.el8.1.aarch64.rpm$Gqt5-qtwebengine-devel-5.15.8-5.el8.1.aarch64.rpm%Gqt5-qtwebengine-devtools-5.15.8-5.el8.1.aarch64.rpm&Gqt5-qtwebengine-examples-5.15.8-5.el8.1.aarch64.rpm#Gqt5-qtwebengine-debugsource-5.15.8-5.el8.1.aarch64.rpm"Gqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.aarch64.rpm'Gqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.aarch64.rpmHGqt5-qtwebengine-5.15.8-5.el8.1.x86_64.rpm$Gqt5-qtwebengine-devel-5.15.8-5.el8.1.x86_64.rpm%Gqt5-qtwebengine-devtools-5.15.8-5.el8.1.x86_64.rpm&Gqt5-qtwebengine-examples-5.15.8-5.el8.1.x86_64.rpm#Gqt5-qtwebengine-debugsource-5.15.8-5.el8.1.x86_64.rpm"Gqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.x86_64.rpm'Gqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.x86_64.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.src.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.aarch64.rpmqt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.aarch64.rpmqt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.aarch64.rpmqt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.aarch64.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.ppc64le.rpmqt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.ppc64le.rpmqt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.ppc64le.rpmqt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.ppc64le.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.s390x.rpmqt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.s390x.rpmqt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.s390x.rpmqt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.s390x.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.x86_64.rpmqt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.x86_64.rpmqt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.x86_64.rpmqt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.x86_64.rpmq-qt5-qtwebview-5.15.3-1.el8.src.rpmq-qt5-qtwebview-5.15.3-1.el8.aarch64.rpm.-qt5-qtwebview-devel-5.15.3-1.el8.aarch64.rpm/-qt5-qtwebview-examples-5.15.3-1.el8.aarch64.rpm--qt5-qtwebview-debugsource-5.15.3-1.el8.aarch64.rpm,-qt5-qtwebview-debuginfo-5.15.3-1.el8.aarch64.rpm0-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.aarch64.rpmq-qt5-qtwebview-5.15.3-1.el8.x86_64.rpm.-qt5-qtwebview-devel-5.15.3-1.el8.x86_64.rpm/-qt5-qtwebview-examples-5.15.3-1.el8.x86_64.rpm--qt5-qtwebview-debugsource-5.15.3-1.el8.x86_64.rpm,-qt5-qtwebview-debuginfo-5.15.3-1.el8.x86_64.rpm0-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.x86_64.rpm& qtkeychain-0.11.1-4.el8.src.rpm: qtkeychain-qt5-0.11.1-4.el8.aarch64.rpm< qtkeychain-qt5-devel-0.11.1-4.el8.aarch64.rpm9 qtkeychain-debugsource-0.11.1-4.el8.aarch64.rpm; qtkeychain-qt5-debuginfo-0.11.1-4.el8.aarch64.rpm: qtkeychain-qt5-0.11.1-4.el8.ppc64le.rpm< qtkeychain-qt5-devel-0.11.1-4.el8.ppc64le.rpm9 qtkeychain-debugsource-0.11.1-4.el8.ppc64le.rpm; qtkeychain-qt5-debuginfo-0.11.1-4.el8.ppc64le.rpm: qtkeychain-qt5-0.11.1-4.el8.s390x.rpm< qtkeychain-qt5-devel-0.11.1-4.el8.s390x.rpm9 qtkeychain-debugsource-0.11.1-4.el8.s390x.rpm; qtkeychain-qt5-debuginfo-0.11.1-4.el8.s390x.rpm: qtkeychain-qt5-0.11.1-4.el8.x86_64.rpm< qtkeychain-qt5-devel-0.11.1-4.el8.x86_64.rpm9 qtkeychain-debugsource-0.11.1-4.el8.x86_64.rpm; qtkeychain-qt5-debuginfo-0.11.1-4.el8.x86_64.rpm` rocs-22.04.1-1.el8.src.rpm` rocs-22.04.1-1.el8.aarch64.rpm rocs-libs-22.04.1-1.el8.aarch64.rpm rocs-devel-22.04.1-1.el8.aarch64.rpm rocs-debugsource-22.04.1-1.el8.aarch64.rpm rocs-debuginfo-22.04.1-1.el8.aarch64.rpm rocs-libs-debuginfo-22.04.1-1.el8.aarch64.rpm` rocs-22.04.1-1.el8.ppc64le.rpm rocs-libs-22.04.1-1.el8.ppc64le.rpm rocs-devel-22.04.1-1.el8.ppc64le.rpm rocs-debugsource-22.04.1-1.el8.ppc64le.rpm rocs-debuginfo-22.04.1-1.el8.ppc64le.rpm rocs-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm` rocs-22.04.1-1.el8.s390x.rpm rocs-libs-22.04.1-1.el8.s390x.rpm rocs-devel-22.04.1-1.el8.s390x.rpm rocs-debugsource-22.04.1-1.el8.s390x.rpm rocs-debuginfo-22.04.1-1.el8.s390x.rpm rocs-libs-debuginfo-22.04.1-1.el8.s390x.rpm` rocs-22.04.1-1.el8.x86_64.rpm rocs-libs-22.04.1-1.el8.x86_64.rpm rocs-devel-22.04.1-1.el8.x86_64.rpm rocs-debugsource-22.04.1-1.el8.x86_64.rpm rocs-debuginfo-22.04.1-1.el8.x86_64.rpm rocs-libs-debuginfo-22.04.1-1.el8.x86_64.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.src.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmJsddm-wayland-generic-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpmJsddm-x11-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm$Jsddm-themes-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm Jsddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpm Jsddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Jsddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Jsddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Jsddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Jsddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Jsddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Jsddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpmesddm-kcm-5.24.6-1.el8.src.rpmesddm-kcm-5.24.6-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.aarch64.rpmesddm-kcm-5.24.6-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.6-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.6-1.el8.ppc64le.rpmesddm-kcm-5.24.6-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.6-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.6-1.el8.s390x.rpmesddm-kcm-5.24.6-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.x86_64.rpmsignon-8.60-10.el8.src.rpmsignon-8.60-10.el8.aarch64.rpm\signon-devel-8.60-10.el8.aarch64.rpm5signon-doc-8.60-10.el8.noarch.rpm[signon-debugsource-8.60-10.el8.aarch64.rpmZsignon-debuginfo-8.60-10.el8.aarch64.rpmsignon-8.60-10.el8.ppc64le.rpm\signon-devel-8.60-10.el8.ppc64le.rpm[signon-debugsource-8.60-10.el8.ppc64le.rpmZsignon-debuginfo-8.60-10.el8.ppc64le.rpmsignon-8.60-10.el8.s390x.rpm\signon-devel-8.60-10.el8.s390x.rpm[signon-debugsource-8.60-10.el8.s390x.rpmZsignon-debuginfo-8.60-10.el8.s390x.rpmsignon-8.60-10.el8.x86_64.rpm\signon-devel-8.60-10.el8.x86_64.rpm[signon-debugsource-8.60-10.el8.x86_64.rpmZsignon-debuginfo-8.60-10.el8.x86_64.rpmo signon-kwallet-extension-22.04.1-1.el8.src.rpmo signon-kwallet-extension-22.04.1-1.el8.aarch64.rpm" signon-kwallet-extension-debugsource-22.04.1-1.el8.aarch64.rpm! signon-kwallet-extension-debuginfo-22.04.1-1.el8.aarch64.rpmo signon-kwallet-extension-22.04.1-1.el8.ppc64le.rpm" signon-kwallet-extension-debugsource-22.04.1-1.el8.ppc64le.rpm! signon-kwallet-extension-debuginfo-22.04.1-1.el8.ppc64le.rpmo signon-kwallet-extension-22.04.1-1.el8.s390x.rpm" signon-kwallet-extension-debugsource-22.04.1-1.el8.s390x.rpm! signon-kwallet-extension-debuginfo-22.04.1-1.el8.s390x.rpmo signon-kwallet-extension-22.04.1-1.el8.x86_64.rpm" signon-kwallet-extension-debugsource-22.04.1-1.el8.x86_64.rpm! signon-kwallet-extension-debuginfo-22.04.1-1.el8.x86_64.rpmA signon-plugin-oauth2-0.24-4.el8.src.rpmA signon-plugin-oauth2-0.24-4.el8.aarch64.rpm+ signon-plugin-oauth2-devel-0.24-4.el8.aarch64.rpm* signon-plugin-oauth2-debugsource-0.24-4.el8.aarch64.rpm) signon-plugin-oauth2-debuginfo-0.24-4.el8.aarch64.rpmA signon-plugin-oauth2-0.24-4.el8.ppc64le.rpm+ signon-plugin-oauth2-devel-0.24-4.el8.ppc64le.rpm* signon-plugin-oauth2-debugsource-0.24-4.el8.ppc64le.rpm) signon-plugin-oauth2-debuginfo-0.24-4.el8.ppc64le.rpmA signon-plugin-oauth2-0.24-4.el8.s390x.rpm+ signon-plugin-oauth2-devel-0.24-4.el8.s390x.rpm* signon-plugin-oauth2-debugsource-0.24-4.el8.s390x.rpm) signon-plugin-oauth2-debuginfo-0.24-4.el8.s390x.rpmA signon-plugin-oauth2-0.24-4.el8.x86_64.rpm+ signon-plugin-oauth2-devel-0.24-4.el8.x86_64.rpm* signon-plugin-oauth2-debugsource-0.24-4.el8.x86_64.rpm) signon-plugin-oauth2-debuginfo-0.24-4.el8.x86_64.rpmp~signon-ui-0.15-17.el8.src.rpmp~signon-ui-0.15-17.el8.aarch64.rpm$~signon-ui-debugsource-0.15-17.el8.aarch64.rpm#~signon-ui-debuginfo-0.15-17.el8.aarch64.rpmp~signon-ui-0.15-17.el8.ppc64le.rpm$~signon-ui-debugsource-0.15-17.el8.ppc64le.rpm#~signon-ui-debuginfo-0.15-17.el8.ppc64le.rpmp~signon-ui-0.15-17.el8.s390x.rpm$~signon-ui-debugsource-0.15-17.el8.s390x.rpm#~signon-ui-debuginfo-0.15-17.el8.s390x.rpmp~signon-ui-0.15-17.el8.x86_64.rpm$~signon-ui-debugsource-0.15-17.el8.x86_64.rpm#~signon-ui-debuginfo-0.15-17.el8.x86_64.rpmq skanlite-22.04.1-1.el8.src.rpmq skanlite-22.04.1-1.el8.aarch64.rpm& skanlite-debugsource-22.04.1-1.el8.aarch64.rpm% skanlite-debuginfo-22.04.1-1.el8.aarch64.rpmq skanlite-22.04.1-1.el8.ppc64le.rpm& skanlite-debugsource-22.04.1-1.el8.ppc64le.rpm% skanlite-debuginfo-22.04.1-1.el8.ppc64le.rpmq skanlite-22.04.1-1.el8.s390x.rpm& skanlite-debugsource-22.04.1-1.el8.s390x.rpm% skanlite-debuginfo-22.04.1-1.el8.s390x.rpmq skanlite-22.04.1-1.el8.x86_64.rpm& skanlite-debugsource-22.04.1-1.el8.x86_64.rpm% skanlite-debuginfo-22.04.1-1.el8.x86_64.rpmb spectacle-22.04.1-1.el8.src.rpmb spectacle-22.04.1-1.el8.aarch64.rpm spectacle-debugsource-22.04.1-1.el8.aarch64.rpm spectacle-debuginfo-22.04.1-1.el8.aarch64.rpmb spectacle-22.04.1-1.el8.ppc64le.rpm spectacle-debugsource-22.04.1-1.el8.ppc64le.rpm spectacle-debuginfo-22.04.1-1.el8.ppc64le.rpmb spectacle-22.04.1-1.el8.s390x.rpm spectacle-debugsource-22.04.1-1.el8.s390x.rpm spectacle-debuginfo-22.04.1-1.el8.s390x.rpmb spectacle-22.04.1-1.el8.x86_64.rpm spectacle-debugsource-22.04.1-1.el8.x86_64.rpm spectacle-debuginfo-22.04.1-1.el8.x86_64.rpmr step-22.04.1-1.el8.src.rpmr step-22.04.1-1.el8.aarch64.rpm( step-debugsource-22.04.1-1.el8.aarch64.rpm' step-debuginfo-22.04.1-1.el8.aarch64.rpmr step-22.04.1-1.el8.ppc64le.rpm( step-debugsource-22.04.1-1.el8.ppc64le.rpm' step-debuginfo-22.04.1-1.el8.ppc64le.rpmr step-22.04.1-1.el8.s390x.rpm( step-debugsource-22.04.1-1.el8.s390x.rpm' step-debuginfo-22.04.1-1.el8.s390x.rpmr step-22.04.1-1.el8.x86_64.rpm( step-debugsource-22.04.1-1.el8.x86_64.rpm' step-debuginfo-22.04.1-1.el8.x86_64.rpms svgpart-22.04.1-1.el8.src.rpms svgpart-22.04.1-1.el8.aarch64.rpm* svgpart-debugsource-22.04.1-1.el8.aarch64.rpm) svgpart-debuginfo-22.04.1-1.el8.aarch64.rpms svgpart-22.04.1-1.el8.ppc64le.rpm* svgpart-debugsource-22.04.1-1.el8.ppc64le.rpm) svgpart-debuginfo-22.04.1-1.el8.ppc64le.rpms svgpart-22.04.1-1.el8.s390x.rpm* svgpart-debugsource-22.04.1-1.el8.s390x.rpm) svgpart-debuginfo-22.04.1-1.el8.s390x.rpms svgpart-22.04.1-1.el8.x86_64.rpm* svgpart-debugsource-22.04.1-1.el8.x86_64.rpm) svgpart-debuginfo-22.04.1-1.el8.x86_64.rpmt sweeper-22.04.1-1.el8.src.rpmt sweeper-22.04.1-1.el8.aarch64.rpm, sweeper-debugsource-22.04.1-1.el8.aarch64.rpm+ sweeper-debuginfo-22.04.1-1.el8.aarch64.rpmt sweeper-22.04.1-1.el8.ppc64le.rpm, sweeper-debugsource-22.04.1-1.el8.ppc64le.rpm+ sweeper-debuginfo-22.04.1-1.el8.ppc64le.rpmt sweeper-22.04.1-1.el8.s390x.rpm, sweeper-debugsource-22.04.1-1.el8.s390x.rpm+ sweeper-debuginfo-22.04.1-1.el8.s390x.rpmt sweeper-22.04.1-1.el8.x86_64.rpm, sweeper-debugsource-22.04.1-1.el8.x86_64.rpm+ sweeper-debuginfo-22.04.1-1.el8.x86_64.rpmc umbrello-22.04.1-1.el8.src.rpmc umbrello-22.04.1-1.el8.aarch64.rpm umbrello-debugsource-22.04.1-1.el8.aarch64.rpm umbrello-debuginfo-22.04.1-1.el8.aarch64.rpmc umbrello-22.04.1-1.el8.ppc64le.rpm umbrello-debugsource-22.04.1-1.el8.ppc64le.rpm umbrello-debuginfo-22.04.1-1.el8.ppc64le.rpmc umbrello-22.04.1-1.el8.s390x.rpm umbrello-debugsource-22.04.1-1.el8.s390x.rpm umbrello-debuginfo-22.04.1-1.el8.s390x.rpmc umbrello-22.04.1-1.el8.x86_64.rpm umbrello-debugsource-22.04.1-1.el8.x86_64.rpm umbrello-debuginfo-22.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.src.rpmxdg-desktop-portal-kde-5.24.6-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.6-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.6-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.x86_64.rpmAaccounts-qml-module-0.7-7.el8.src.rpmAaccounts-qml-module-0.7-7.el8.aarch64.rpmAAaccounts-qml-module-doc-0.7-7.el8.noarch.rpmqAaccounts-qml-module-debugsource-0.7-7.el8.aarch64.rpmpAaccounts-qml-module-debuginfo-0.7-7.el8.aarch64.rpmAaccounts-qml-module-0.7-7.el8.ppc64le.rpmqAaccounts-qml-module-debugsource-0.7-7.el8.ppc64le.rpmpAaccounts-qml-module-debuginfo-0.7-7.el8.ppc64le.rpmAaccounts-qml-module-0.7-7.el8.s390x.rpmqAaccounts-qml-module-debugsource-0.7-7.el8.s390x.rpmpAaccounts-qml-module-debuginfo-0.7-7.el8.s390x.rpmAaccounts-qml-module-0.7-7.el8.x86_64.rpmqAaccounts-qml-module-debugsource-0.7-7.el8.x86_64.rpmpAaccounts-qml-module-debuginfo-0.7-7.el8.x86_64.rpm analitza-22.04.1-1.el8.src.rpm analitza-22.04.1-1.el8.aarch64.rpm] analitza-devel-22.04.1-1.el8.aarch64.rpm\ analitza-debugsource-22.04.1-1.el8.aarch64.rpm[ analitza-debuginfo-22.04.1-1.el8.aarch64.rpm analitza-22.04.1-1.el8.ppc64le.rpm] analitza-devel-22.04.1-1.el8.ppc64le.rpm\ analitza-debugsource-22.04.1-1.el8.ppc64le.rpm[ analitza-debuginfo-22.04.1-1.el8.ppc64le.rpm analitza-22.04.1-1.el8.s390x.rpm] analitza-devel-22.04.1-1.el8.s390x.rpm\ analitza-debugsource-22.04.1-1.el8.s390x.rpm[ analitza-debuginfo-22.04.1-1.el8.s390x.rpm analitza-22.04.1-1.el8.x86_64.rpm] analitza-devel-22.04.1-1.el8.x86_64.rpm\ analitza-debugsource-22.04.1-1.el8.x86_64.rpm[ analitza-debuginfo-22.04.1-1.el8.x86_64.rpm ark-22.04.1-1.el8.src.rpm ark-22.04.1-1.el8.aarch64.rpm` ark-libs-22.04.1-1.el8.aarch64.rpm_ ark-debugsource-22.04.1-1.el8.aarch64.rpm^ ark-debuginfo-22.04.1-1.el8.aarch64.rpma ark-libs-debuginfo-22.04.1-1.el8.aarch64.rpm ark-22.04.1-1.el8.ppc64le.rpm` ark-libs-22.04.1-1.el8.ppc64le.rpm_ ark-debugsource-22.04.1-1.el8.ppc64le.rpm^ ark-debuginfo-22.04.1-1.el8.ppc64le.rpma ark-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm ark-22.04.1-1.el8.s390x.rpm` ark-libs-22.04.1-1.el8.s390x.rpm_ ark-debugsource-22.04.1-1.el8.s390x.rpm^ ark-debuginfo-22.04.1-1.el8.s390x.rpma ark-libs-debuginfo-22.04.1-1.el8.s390x.rpm ark-22.04.1-1.el8.x86_64.rpm` ark-libs-22.04.1-1.el8.x86_64.rpm_ ark-debugsource-22.04.1-1.el8.x86_64.rpm^ ark-debuginfo-22.04.1-1.el8.x86_64.rpma ark-libs-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-22.04.1-1.el8.src.rpm artikulate-22.04.1-1.el8.aarch64.rpm artikulate-libs-22.04.1-1.el8.aarch64.rpm artikulate-debugsource-22.04.1-1.el8.aarch64.rpm artikulate-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-22.04.1-1.el8.ppc64le.rpm artikulate-libs-22.04.1-1.el8.ppc64le.rpm artikulate-debugsource-22.04.1-1.el8.ppc64le.rpm artikulate-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-22.04.1-1.el8.s390x.rpm artikulate-libs-22.04.1-1.el8.s390x.rpm artikulate-debugsource-22.04.1-1.el8.s390x.rpm artikulate-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-libs-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-22.04.1-1.el8.x86_64.rpm artikulate-libs-22.04.1-1.el8.x86_64.rpm artikulate-debugsource-22.04.1-1.el8.x86_64.rpm artikulate-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.x86_64.rpm baloo-widgets-22.04.1-1.el8.src.rpm baloo-widgets-22.04.1-1.el8.aarch64.rpm* baloo-widgets-devel-22.04.1-1.el8.aarch64.rpm) baloo-widgets-debugsource-22.04.1-1.el8.aarch64.rpm( baloo-widgets-debuginfo-22.04.1-1.el8.aarch64.rpm baloo-widgets-22.04.1-1.el8.ppc64le.rpm* baloo-widgets-devel-22.04.1-1.el8.ppc64le.rpm) baloo-widgets-debugsource-22.04.1-1.el8.ppc64le.rpm( baloo-widgets-debuginfo-22.04.1-1.el8.ppc64le.rpm baloo-widgets-22.04.1-1.el8.s390x.rpm* baloo-widgets-devel-22.04.1-1.el8.s390x.rpm) baloo-widgets-debugsource-22.04.1-1.el8.s390x.rpm( baloo-widgets-debuginfo-22.04.1-1.el8.s390x.rpm baloo-widgets-22.04.1-1.el8.x86_64.rpm* baloo-widgets-devel-22.04.1-1.el8.x86_64.rpm) baloo-widgets-debugsource-22.04.1-1.el8.x86_64.rpm( baloo-widgets-debuginfo-22.04.1-1.el8.x86_64.rpm blinken-22.04.1-1.el8.src.rpm blinken-22.04.1-1.el8.aarch64.rpmc blinken-debugsource-22.04.1-1.el8.aarch64.rpmb blinken-debuginfo-22.04.1-1.el8.aarch64.rpm blinken-22.04.1-1.el8.ppc64le.rpmc blinken-debugsource-22.04.1-1.el8.ppc64le.rpmb blinken-debuginfo-22.04.1-1.el8.ppc64le.rpm blinken-22.04.1-1.el8.s390x.rpmc blinken-debugsource-22.04.1-1.el8.s390x.rpmb blinken-debuginfo-22.04.1-1.el8.s390x.rpm blinken-22.04.1-1.el8.x86_64.rpmc blinken-debugsource-22.04.1-1.el8.x86_64.rpmb blinken-debuginfo-22.04.1-1.el8.x86_64.rpmCbluedevil-5.24.6-1.el8.src.rpmCbluedevil-5.24.6-1.el8.aarch64.rpm bluedevil-debugsource-5.24.6-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.6-1.el8.aarch64.rpmCbluedevil-5.24.6-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.6-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.6-1.el8.ppc64le.rpmCbluedevil-5.24.6-1.el8.s390x.rpm bluedevil-debugsource-5.24.6-1.el8.s390x.rpm bluedevil-debuginfo-5.24.6-1.el8.s390x.rpmCbluedevil-5.24.6-1.el8.x86_64.rpm bluedevil-debugsource-5.24.6-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.6-1.el8.x86_64.rpm bomber-22.04.1-1.el8.aarch64.rpm, bomber-debugsource-22.04.1-1.el8.aarch64.rpm+ bomber-debuginfo-22.04.1-1.el8.aarch64.rpm bomber-22.04.1-1.el8.ppc64le.rpm, bomber-debugsource-22.04.1-1.el8.ppc64le.rpm+ bomber-debuginfo-22.04.1-1.el8.ppc64le.rpm bomber-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.src.rpm, bomber-debugsource-22.04.1-1.el8.s390x.rpm+ bomber-debuginfo-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.x86_64.rpm, bomber-debugsource-22.04.1-1.el8.x86_64.rpm+ bomber-debuginfo-22.04.1-1.el8.x86_64.rpm bovo-22.04.1-1.el8.src.rpm bovo-22.04.1-1.el8.aarch64.rpm. bovo-debugsource-22.04.1-1.el8.aarch64.rpm- bovo-debuginfo-22.04.1-1.el8.aarch64.rpm bovo-22.04.1-1.el8.ppc64le.rpm. bovo-debugsource-22.04.1-1.el8.ppc64le.rpm- bovo-debuginfo-22.04.1-1.el8.ppc64le.rpm bovo-22.04.1-1.el8.s390x.rpm. bovo-debugsource-22.04.1-1.el8.s390x.rpm- bovo-debuginfo-22.04.1-1.el8.s390x.rpm bovo-22.04.1-1.el8.x86_64.rpm. bovo-debugsource-22.04.1-1.el8.x86_64.rpm- bovo-debuginfo-22.04.1-1.el8.x86_64.rpmdbreeze-gtk-5.24.6-1.el8.src.rpmdbreeze-gtk-5.24.6-1.el8.noarch.rpmCbreeze-gtk-common-5.24.6-1.el8.noarch.rpmDbreeze-gtk-gtk2-5.24.6-1.el8.noarch.rpmEbreeze-gtk-gtk3-5.24.6-1.el8.noarch.rpmFbreeze-gtk-gtk4-5.24.6-1.el8.noarch.rpm= breeze-icon-theme-5.96.0-1.el8.src.rpm= breeze-icon-theme-5.96.0-1.el8.noarch.rpme breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm! cervisia-22.04.1-1.el8.src.rpm! cervisia-22.04.1-1.el8.aarch64.rpme cervisia-debugsource-22.04.1-1.el8.aarch64.rpmd cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm! cervisia-22.04.1-1.el8.ppc64le.rpme cervisia-debugsource-22.04.1-1.el8.ppc64le.rpmd cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm! cervisia-22.04.1-1.el8.s390x.rpme cervisia-debugsource-22.04.1-1.el8.s390x.rpmd cervisia-debuginfo-22.04.1-1.el8.s390x.rpm! cervisia-22.04.1-1.el8.x86_64.rpme cervisia-debugsource-22.04.1-1.el8.x86_64.rpmd cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm"?colord-kde-0.5.0-16.el8.src.rpm"?colord-kde-0.5.0-16.el8.aarch64.rpmg?colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm"?colord-kde-0.5.0-16.el8.ppc64le.rpmg?colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmf?colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm"?colord-kde-0.5.0-16.el8.s390x.rpmg?colord-kde-debugsource-0.5.0-16.el8.s390x.rpmf?colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm"?colord-kde-0.5.0-16.el8.x86_64.rpmg?colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm+copyq-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.src.rpm+copyq-6.1.0-2.el8.aarch64.rpm0+copyq-debugsource-6.1.0-2.el8.aarch64.rpm/+copyq-debuginfo-6.1.0-2.el8.aarch64.rpm0+copyq-debugsource-6.1.0-2.el8.ppc64le.rpm/+copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.s390x.rpm0+copyq-debugsource-6.1.0-2.el8.s390x.rpm/+copyq-debuginfo-6.1.0-2.el8.s390x.rpm+copyq-6.1.0-2.el8.x86_64.rpm0+copyq-debugsource-6.1.0-2.el8.x86_64.rpm/+copyq-debuginfo-6.1.0-2.el8.x86_64.rpm/udigikam-7.8.0-1.el8.src.rpm/udigikam-7.8.0-1.el8.aarch64.rpmudigikam-libs-7.8.0-1.el8.aarch64.rpmudigikam-devel-7.8.0-1.el8.aarch64.rpm^udigikam-doc-7.8.0-1.el8.noarch.rpmudigikam-debugsource-7.8.0-1.el8.aarch64.rpmudigikam-debuginfo-7.8.0-1.el8.aarch64.rpmudigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm/udigikam-7.8.0-1.el8.ppc64le.rpmudigikam-libs-7.8.0-1.el8.ppc64le.rpmudigikam-devel-7.8.0-1.el8.ppc64le.rpmudigikam-debugsource-7.8.0-1.el8.ppc64le.rpmudigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmudigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm/udigikam-7.8.0-1.el8.s390x.rpmudigikam-libs-7.8.0-1.el8.s390x.rpmudigikam-devel-7.8.0-1.el8.s390x.rpmudigikam-debugsource-7.8.0-1.el8.s390x.rpmudigikam-debuginfo-7.8.0-1.el8.s390x.rpmudigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm/udigikam-7.8.0-1.el8.x86_64.rpmudigikam-libs-7.8.0-1.el8.x86_64.rpmudigikam-devel-7.8.0-1.el8.x86_64.rpmudigikam-debugsource-7.8.0-1.el8.x86_64.rpmudigikam-debuginfo-7.8.0-1.el8.x86_64.rpmudigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm4 dolphin-libs-22.04.1-1.el8.aarch64.rpm3 dolphin-devel-22.04.1-1.el8.aarch64.rpm2 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm1 dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm4 dolphin-libs-22.04.1-1.el8.ppc64le.rpm3 dolphin-devel-22.04.1-1.el8.ppc64le.rpm2 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm1 dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm4 dolphin-libs-22.04.1-1.el8.s390x.rpm3 dolphin-devel-22.04.1-1.el8.s390x.rpm2 dolphin-debugsource-22.04.1-1.el8.s390x.rpm1 dolphin-debuginfo-22.04.1-1.el8.s390x.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm4 dolphin-libs-22.04.1-1.el8.x86_64.rpm3 dolphin-devel-22.04.1-1.el8.x86_64.rpm2 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm1 dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm5 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm7 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm6 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm# dragon-22.04.1-1.el8.src.rpm# dragon-22.04.1-1.el8.aarch64.rpmi dragon-debugsource-22.04.1-1.el8.aarch64.rpmh dragon-debuginfo-22.04.1-1.el8.aarch64.rpm# dragon-22.04.1-1.el8.ppc64le.rpmi dragon-debugsource-22.04.1-1.el8.ppc64le.rpmh dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm# dragon-22.04.1-1.el8.s390x.rpmi dragon-debugsource-22.04.1-1.el8.s390x.rpmh dragon-debuginfo-22.04.1-1.el8.s390x.rpm# dragon-22.04.1-1.el8.x86_64.rpmi dragon-debugsource-22.04.1-1.el8.x86_64.rpmh dragon-debuginfo-22.04.1-1.el8.x86_64.rpm> extra-cmake-modules-5.96.0-1.el8.src.rpm> extra-cmake-modules-5.96.0-1.el8.noarch.rpmTfilelight-22.04.1-1.el8.src.rpmTfilelight-22.04.1-1.el8.aarch64.rpm9Tfilelight-debugsource-22.04.1-1.el8.aarch64.rpm8Tfilelight-debuginfo-22.04.1-1.el8.aarch64.rpmTfilelight-22.04.1-1.el8.ppc64le.rpm9Tfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm8Tfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpmTfilelight-22.04.1-1.el8.s390x.rpm9Tfilelight-debugsource-22.04.1-1.el8.s390x.rpm8Tfilelight-debuginfo-22.04.1-1.el8.s390x.rpmTfilelight-22.04.1-1.el8.x86_64.rpm9Tfilelight-debugsource-22.04.1-1.el8.x86_64.rpm8Tfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm-jgnugo-3.8-27.el8.src.rpm-jgnugo-3.8-27.el8.aarch64.rpmbjgnugo-debugsource-3.8-27.el8.aarch64.rpmajgnugo-debuginfo-3.8-27.el8.aarch64.rpm-jgnugo-3.8-27.el8.ppc64le.rpmbjgnugo-debugsource-3.8-27.el8.ppc64le.rpmajgnugo-debuginfo-3.8-27.el8.ppc64le.rpm-jgnugo-3.8-27.el8.s390x.rpmbjgnugo-debugsource-3.8-27.el8.s390x.rpmajgnugo-debuginfo-3.8-27.el8.s390x.rpm-jgnugo-3.8-27.el8.x86_64.rpmbjgnugo-debugsource-3.8-27.el8.x86_64.rpmajgnugo-debuginfo-3.8-27.el8.x86_64.rpm. granatier-22.04.1-1.el8.src.rpm. granatier-22.04.1-1.el8.aarch64.rpmd granatier-debugsource-22.04.1-1.el8.aarch64.rpmc granatier-debuginfo-22.04.1-1.el8.aarch64.rpm. granatier-22.04.1-1.el8.ppc64le.rpmd granatier-debugsource-22.04.1-1.el8.ppc64le.rpmc granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm. granatier-22.04.1-1.el8.s390x.rpmd granatier-debugsource-22.04.1-1.el8.s390x.rpmc granatier-debuginfo-22.04.1-1.el8.s390x.rpm. granatier-22.04.1-1.el8.x86_64.rpmd granatier-debugsource-22.04.1-1.el8.x86_64.rpmc granatier-debuginfo-22.04.1-1.el8.x86_64.rpmD grantlee-qt5-5.2.0-12.el8.src.rpmD grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpmk grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmD grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmD grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmD grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm5Tgwenview-22.04.1-1.el8.src.rpm5Tgwenview-22.04.1-1.el8.aarch64.rpm$Tgwenview-libs-22.04.1-1.el8.aarch64.rpm#Tgwenview-debugsource-22.04.1-1.el8.aarch64.rpm"Tgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm5Tgwenview-22.04.1-1.el8.ppc64le.rpm$Tgwenview-libs-22.04.1-1.el8.ppc64le.rpm#Tgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm"Tgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm5Tgwenview-22.04.1-1.el8.s390x.rpm$Tgwenview-libs-22.04.1-1.el8.s390x.rpm#Tgwenview-debugsource-22.04.1-1.el8.s390x.rpm"Tgwenview-debuginfo-22.04.1-1.el8.s390x.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm5Tgwenview-22.04.1-1.el8.x86_64.rpm$Tgwenview-libs-22.04.1-1.el8.x86_64.rpm#Tgwenview-debugsource-22.04.1-1.el8.x86_64.rpm"Tgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm%Tgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm6 juk-22.04.1-1.el8.src.rpm6 juk-22.04.1-1.el8.aarch64.rpm' juk-debugsource-22.04.1-1.el8.aarch64.rpm& juk-debuginfo-22.04.1-1.el8.aarch64.rpm6 juk-22.04.1-1.el8.ppc64le.rpm' juk-debugsource-22.04.1-1.el8.ppc64le.rpm& juk-debuginfo-22.04.1-1.el8.ppc64le.rpm6 juk-22.04.1-1.el8.s390x.rpm' juk-debugsource-22.04.1-1.el8.s390x.rpm& juk-debuginfo-22.04.1-1.el8.s390x.rpm6 juk-22.04.1-1.el8.x86_64.rpm' juk-debugsource-22.04.1-1.el8.x86_64.rpm& juk-debuginfo-22.04.1-1.el8.x86_64.rpm76k3b-21.12.2-1.el8.src.rpm76k3b-21.12.2-1.el8.aarch64.rpm+6k3b-libs-21.12.2-1.el8.aarch64.rpm*6k3b-devel-21.12.2-1.el8.aarch64.rpm)6k3b-debugsource-21.12.2-1.el8.aarch64.rpm(6k3b-debuginfo-21.12.2-1.el8.aarch64.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm76k3b-21.12.2-1.el8.ppc64le.rpm+6k3b-libs-21.12.2-1.el8.ppc64le.rpm*6k3b-devel-21.12.2-1.el8.ppc64le.rpm)6k3b-debugsource-21.12.2-1.el8.ppc64le.rpm(6k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm76k3b-21.12.2-1.el8.s390x.rpm+6k3b-libs-21.12.2-1.el8.s390x.rpm*6k3b-devel-21.12.2-1.el8.s390x.rpm)6k3b-debugsource-21.12.2-1.el8.s390x.rpm(6k3b-debuginfo-21.12.2-1.el8.s390x.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm76k3b-21.12.2-1.el8.x86_64.rpm+6k3b-libs-21.12.2-1.el8.x86_64.rpm*6k3b-devel-21.12.2-1.el8.x86_64.rpm)6k3b-debugsource-21.12.2-1.el8.x86_64.rpm(6k3b-debuginfo-21.12.2-1.el8.x86_64.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm8 kaccounts-integration-22.04.1-1.el8.src.rpm8 kaccounts-integration-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm8 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kaccounts-integration-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm8 kaccounts-integration-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpm@ kaccounts-providers-22.04.1-1.el8.src.rpm@ kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpm@ kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmHkactivitymanagerd-5.24.6-1.el8.src.rpmHkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmHkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmHkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmHkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpmB kalgebra-22.04.1-1.el8.src.rpmB kalgebra-22.04.1-1.el8.aarch64.rpm kalgebra-debugsource-22.04.1-1.el8.aarch64.rpm kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpmB kalgebra-22.04.1-1.el8.x86_64.rpm kalgebra-debugsource-22.04.1-1.el8.x86_64.rpm kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm9 kamera-22.04.1-1.el8.src.rpm9 kamera-22.04.1-1.el8.aarch64.rpm1 kamera-debugsource-22.04.1-1.el8.aarch64.rpm0 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm9 kamera-22.04.1-1.el8.ppc64le.rpm1 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm0 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kamera-22.04.1-1.el8.s390x.rpm1 kamera-debugsource-22.04.1-1.el8.s390x.rpm0 kamera-debuginfo-22.04.1-1.el8.s390x.rpm9 kamera-22.04.1-1.el8.x86_64.rpm1 kamera-debugsource-22.04.1-1.el8.x86_64.rpm0 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm: kamoso-22.04.1-1.el8.src.rpm: kamoso-22.04.1-1.el8.aarch64.rpm3 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm2 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm: kamoso-22.04.1-1.el8.ppc64le.rpm3 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm2 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamoso-22.04.1-1.el8.s390x.rpm3 kamoso-debugsource-22.04.1-1.el8.s390x.rpm2 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm: kamoso-22.04.1-1.el8.x86_64.rpm3 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm2 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm; kanagram-22.04.1-1.el8.src.rpm; kanagram-22.04.1-1.el8.aarch64.rpm5 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm4 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm; kanagram-22.04.1-1.el8.ppc64le.rpm5 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm4 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm; kanagram-22.04.1-1.el8.s390x.rpm5 kanagram-debugsource-22.04.1-1.el8.s390x.rpm4 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm; kanagram-22.04.1-1.el8.x86_64.rpm5 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm4 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm/ kapman-22.04.1-1.el8.src.rpm/ kapman-22.04.1-1.el8.aarch64.rpmg kapman-debugsource-22.04.1-1.el8.aarch64.rpmf kapman-debuginfo-22.04.1-1.el8.aarch64.rpm/ kapman-22.04.1-1.el8.ppc64le.rpmg kapman-debugsource-22.04.1-1.el8.ppc64le.rpmf kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kapman-22.04.1-1.el8.s390x.rpmg kapman-debugsource-22.04.1-1.el8.s390x.rpmf kapman-debuginfo-22.04.1-1.el8.s390x.rpm/ kapman-22.04.1-1.el8.x86_64.rpmg kapman-debugsource-22.04.1-1.el8.x86_64.rpmf kapman-debuginfo-22.04.1-1.el8.x86_64.rpm< kapptemplate-22.04.1-1.el8.src.rpm< kapptemplate-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm< kapptemplate-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm< kapptemplate-22.04.1-1.el8.s390x.rpm7 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm< kapptemplate-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm0 kate-22.04.1-1.el8.src.rpm0 kate-22.04.1-1.el8.aarch64.rpmj kate-plugins-22.04.1-1.el8.aarch64.rpmx kwrite-22.04.1-1.el8.aarch64.rpmi kate-debugsource-22.04.1-1.el8.aarch64.rpmh kate-debuginfo-22.04.1-1.el8.aarch64.rpmk kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmy kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm0 kate-22.04.1-1.el8.ppc64le.rpmj kate-plugins-22.04.1-1.el8.ppc64le.rpmx kwrite-22.04.1-1.el8.ppc64le.rpmi kate-debugsource-22.04.1-1.el8.ppc64le.rpmh kate-debuginfo-22.04.1-1.el8.ppc64le.rpmk kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmy kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kate-22.04.1-1.el8.s390x.rpmj kate-plugins-22.04.1-1.el8.s390x.rpmx kwrite-22.04.1-1.el8.s390x.rpmi kate-debugsource-22.04.1-1.el8.s390x.rpmh kate-debuginfo-22.04.1-1.el8.s390x.rpmk kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmy kwrite-debuginfo-22.04.1-1.el8.s390x.rpm0 kate-22.04.1-1.el8.x86_64.rpmj kate-plugins-22.04.1-1.el8.x86_64.rpmx kwrite-22.04.1-1.el8.x86_64.rpmi kate-debugsource-22.04.1-1.el8.x86_64.rpmh kate-debuginfo-22.04.1-1.el8.x86_64.rpmk kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmy kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm1 katomic-22.04.1-1.el8.src.rpm1 katomic-22.04.1-1.el8.aarch64.rpmm katomic-debugsource-22.04.1-1.el8.aarch64.rpml katomic-debuginfo-22.04.1-1.el8.aarch64.rpm1 katomic-22.04.1-1.el8.ppc64le.rpmm katomic-debugsource-22.04.1-1.el8.ppc64le.rpml katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm1 katomic-22.04.1-1.el8.s390x.rpmm katomic-debugsource-22.04.1-1.el8.s390x.rpml katomic-debuginfo-22.04.1-1.el8.s390x.rpm1 katomic-22.04.1-1.el8.x86_64.rpmm katomic-debugsource-22.04.1-1.el8.x86_64.rpml katomic-debuginfo-22.04.1-1.el8.x86_64.rpmJ kbackup-22.04.1-1.el8.src.rpmJ kbackup-22.04.1-1.el8.aarch64.rpm( kbackup-debugsource-22.04.1-1.el8.aarch64.rpm' kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmJ kbackup-22.04.1-1.el8.ppc64le.rpm( kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm' kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kbackup-22.04.1-1.el8.s390x.rpm( kbackup-debugsource-22.04.1-1.el8.s390x.rpm' kbackup-debuginfo-22.04.1-1.el8.s390x.rpmJ kbackup-22.04.1-1.el8.x86_64.rpm( kbackup-debugsource-22.04.1-1.el8.x86_64.rpm' kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm2 kblackbox-22.04.1-1.el8.src.rpm2 kblackbox-22.04.1-1.el8.aarch64.rpmo kblackbox-debugsource-22.04.1-1.el8.aarch64.rpmn kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm2 kblackbox-22.04.1-1.el8.ppc64le.rpmo kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpmn kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kblackbox-22.04.1-1.el8.s390x.rpmo kblackbox-debugsource-22.04.1-1.el8.s390x.rpmn kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm2 kblackbox-22.04.1-1.el8.x86_64.rpmo kblackbox-debugsource-22.04.1-1.el8.x86_64.rpmn kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblocks-22.04.1-1.el8.src.rpm3 kblocks-22.04.1-1.el8.aarch64.rpmq kblocks-debugsource-22.04.1-1.el8.aarch64.rpmp kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblocks-22.04.1-1.el8.ppc64le.rpmq kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmp kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblocks-22.04.1-1.el8.s390x.rpmq kblocks-debugsource-22.04.1-1.el8.s390x.rpmp kblocks-debuginfo-22.04.1-1.el8.s390x.rpm3 kblocks-22.04.1-1.el8.x86_64.rpmq kblocks-debugsource-22.04.1-1.el8.x86_64.rpmp kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm4 kbounce-22.04.1-1.el8.src.rpm4 kbounce-22.04.1-1.el8.aarch64.rpms kbounce-debugsource-22.04.1-1.el8.aarch64.rpmr kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm4 kbounce-22.04.1-1.el8.ppc64le.rpms kbounce-debugsource-22.04.1-1.el8.ppc64le.rpmr kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kbounce-22.04.1-1.el8.s390x.rpms kbounce-debugsource-22.04.1-1.el8.s390x.rpmr kbounce-debuginfo-22.04.1-1.el8.s390x.rpm4 kbounce-22.04.1-1.el8.x86_64.rpms kbounce-debugsource-22.04.1-1.el8.x86_64.rpmr kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm= kbruch-22.04.1-1.el8.src.rpm= kbruch-22.04.1-1.el8.aarch64.rpm9 kbruch-debugsource-22.04.1-1.el8.aarch64.rpm8 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm= kbruch-22.04.1-1.el8.ppc64le.rpm9 kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm8 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm= kbruch-22.04.1-1.el8.s390x.rpm9 kbruch-debugsource-22.04.1-1.el8.s390x.rpm8 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm= kbruch-22.04.1-1.el8.x86_64.rpm9 kbruch-debugsource-22.04.1-1.el8.x86_64.rpm8 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm> kcachegrind-22.04.1-1.el8.src.rpm> kcachegrind-22.04.1-1.el8.aarch64.rpm: kcachegrind-converters-22.04.1-1.el8.aarch64.rpmK qcachegrind-22.04.1-1.el8.aarch64.rpm< kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm> kcachegrind-22.04.1-1.el8.ppc64le.rpm: kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmK qcachegrind-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm; kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmL qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm> kcachegrind-22.04.1-1.el8.s390x.rpm: kcachegrind-converters-22.04.1-1.el8.s390x.rpmK qcachegrind-22.04.1-1.el8.s390x.rpm< kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm; kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmL qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm> kcachegrind-22.04.1-1.el8.x86_64.rpm: kcachegrind-converters-22.04.1-1.el8.x86_64.rpmK qcachegrind-22.04.1-1.el8.x86_64.rpm< kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm? kcalc-22.04.1-1.el8.src.rpm? kcalc-22.04.1-1.el8.aarch64.rpm> kcalc-debugsource-22.04.1-1.el8.aarch64.rpm= kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm? kcalc-22.04.1-1.el8.ppc64le.rpm> kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm= kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcalc-22.04.1-1.el8.s390x.rpm> kcalc-debugsource-22.04.1-1.el8.s390x.rpm= kcalc-debuginfo-22.04.1-1.el8.s390x.rpm? kcalc-22.04.1-1.el8.x86_64.rpm> kcalc-debugsource-22.04.1-1.el8.x86_64.rpm= kcalc-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcharselect-22.04.1-1.el8.src.rpm@ kcharselect-22.04.1-1.el8.aarch64.rpm@ kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm? kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcharselect-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm? kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcharselect-22.04.1-1.el8.s390x.rpm@ kcharselect-debugsource-22.04.1-1.el8.s390x.rpm? kcharselect-debuginfo-22.04.1-1.el8.s390x.rpm@ kcharselect-22.04.1-1.el8.x86_64.rpm@ kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm? kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmAJkcm_systemd-1.2.1-20.el8.src.rpmAJkcm_systemd-1.2.1-20.el8.aarch64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-1.2.1-20.el8.ppc64le.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-1.2.1-20.el8.s390x.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmAJkcm_systemd-1.2.1-20.el8.x86_64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmB kcolorchooser-22.04.1-1.el8.src.rpmB kcolorchooser-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmB kcolorchooser-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmB kcolorchooser-22.04.1-1.el8.s390x.rpmD kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmB kcolorchooser-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm5Okcolorpicker-0.2.0-1.el8.src.rpm5Okcolorpicker-0.2.0-1.el8.aarch64.rpmvOkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmuOkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmtOkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm5Okcolorpicker-0.2.0-1.el8.ppc64le.rpmvOkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmuOkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmtOkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm5Okcolorpicker-0.2.0-1.el8.s390x.rpmvOkcolorpicker-devel-0.2.0-1.el8.s390x.rpmuOkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmtOkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm5Okcolorpicker-0.2.0-1.el8.x86_64.rpmvOkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmuOkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmtOkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmC kcron-22.04.1-1.el8.src.rpmC kcron-22.04.1-1.el8.aarch64.rpmF kcron-debugsource-22.04.1-1.el8.aarch64.rpmE kcron-debuginfo-22.04.1-1.el8.aarch64.rpmC kcron-22.04.1-1.el8.ppc64le.rpmF kcron-debugsource-22.04.1-1.el8.ppc64le.rpmE kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcron-22.04.1-1.el8.s390x.rpmF kcron-debugsource-22.04.1-1.el8.s390x.rpmE kcron-debuginfo-22.04.1-1.el8.s390x.rpmC kcron-22.04.1-1.el8.x86_64.rpmF kcron-debugsource-22.04.1-1.el8.x86_64.rpmE kcron-debuginfo-22.04.1-1.el8.x86_64.rpm6rkdb-3.2.0-9.el8.src.rpm6rkdb-3.2.0-9.el8.aarch64.rpmyrkdb-devel-3.2.0-9.el8.aarch64.rpmzrkdb-driver-mysql-3.2.0-9.el8.aarch64.rpm|rkdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmxrkdb-debugsource-3.2.0-9.el8.aarch64.rpmwrkdb-debuginfo-3.2.0-9.el8.aarch64.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm6rkdb-3.2.0-9.el8.ppc64le.rpmyrkdb-devel-3.2.0-9.el8.ppc64le.rpmzrkdb-driver-mysql-3.2.0-9.el8.ppc64le.rpm|rkdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmxrkdb-debugsource-3.2.0-9.el8.ppc64le.rpmwrkdb-debuginfo-3.2.0-9.el8.ppc64le.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm6rkdb-3.2.0-9.el8.s390x.rpmyrkdb-devel-3.2.0-9.el8.s390x.rpmzrkdb-driver-mysql-3.2.0-9.el8.s390x.rpm|rkdb-driver-postgresql-3.2.0-9.el8.s390x.rpmxrkdb-debugsource-3.2.0-9.el8.s390x.rpmwrkdb-debuginfo-3.2.0-9.el8.s390x.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm6rkdb-3.2.0-9.el8.x86_64.rpmyrkdb-devel-3.2.0-9.el8.x86_64.rpmzrkdb-driver-mysql-3.2.0-9.el8.x86_64.rpm|rkdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmxrkdb-debugsource-3.2.0-9.el8.x86_64.rpmwrkdb-debuginfo-3.2.0-9.el8.x86_64.rpm{rkdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm}rkdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm8 kdebugsettings-22.04.1-1.el8.src.rpm8 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm8 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm8 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmIkde-cli-tools-5.24.6-1.el8.src.rpmIkde-cli-tools-5.24.6-1.el8.aarch64.rpm"Tkdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm#Tkdesu-debuginfo-5.24.6-1.el8.aarch64.rpmIkde-cli-tools-5.24.6-1.el8.ppc64le.rpm"Tkdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm#Tkdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmIkde-cli-tools-5.24.6-1.el8.s390x.rpm"Tkdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm#Tkdesu-debuginfo-5.24.6-1.el8.s390x.rpmIkde-cli-tools-5.24.6-1.el8.x86_64.rpm"Tkdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm#Tkdesu-debuginfo-5.24.6-1.el8.x86_64.rpm7Ekde-connect-22.04.1-2.el8.src.rpm7Ekde-connect-22.04.1-2.el8.aarch64.rpmEkdeconnectd-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-22.04.1-2.el8.aarch64.rpmEkde-connect-nautilus-22.04.1-2.el8.aarch64.rpmEkde-connect-debugsource-22.04.1-2.el8.aarch64.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm7Ekde-connect-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-22.04.1-2.el8.ppc64le.rpmEkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpmEkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm7Ekde-connect-22.04.1-2.el8.s390x.rpmEkdeconnectd-22.04.1-2.el8.s390x.rpmEkde-connect-libs-22.04.1-2.el8.s390x.rpmEkde-connect-nautilus-22.04.1-2.el8.s390x.rpmEkde-connect-debugsource-22.04.1-2.el8.s390x.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.s390x.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm7Ekde-connect-22.04.1-2.el8.x86_64.rpmEkdeconnectd-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-22.04.1-2.el8.x86_64.rpmEkde-connect-nautilus-22.04.1-2.el8.x86_64.rpmEkde-connect-debugsource-22.04.1-2.el8.x86_64.rpm~Ekde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmEkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmEkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmKkdecoration-5.24.6-1.el8.src.rpmKkdecoration-5.24.6-1.el8.aarch64.rpm!kdecoration-devel-5.24.6-1.el8.aarch64.rpm kdecoration-debugsource-5.24.6-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmKkdecoration-5.24.6-1.el8.ppc64le.rpm!kdecoration-devel-5.24.6-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmKkdecoration-5.24.6-1.el8.s390x.rpm!kdecoration-devel-5.24.6-1.el8.s390x.rpm kdecoration-debugsource-5.24.6-1.el8.s390x.rpmkdecoration-debuginfo-5.24.6-1.el8.s390x.rpmKkdecoration-5.24.6-1.el8.x86_64.rpm!kdecoration-devel-5.24.6-1.el8.x86_64.rpm kdecoration-debugsource-5.24.6-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.6-1.el8.x86_64.rpmu kde-dev-scripts-22.04.1-1.el8.src.rpmu kde-dev-scripts-22.04.1-1.el8.noarch.rpmD kde-dev-utils-22.04.1-1.el8.src.rpmD kde-dev-utils-22.04.1-1.el8.aarch64.rpm kde-dev-utils-common-22.04.1-1.el8.noarch.rpmP kpartloader-22.04.1-1.el8.aarch64.rpmc kuiviewer-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmD kde-dev-utils-22.04.1-1.el8.ppc64le.rpmP kpartloader-22.04.1-1.el8.ppc64le.rpmc kuiviewer-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpmd kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmD kde-dev-utils-22.04.1-1.el8.s390x.rpmP kpartloader-22.04.1-1.el8.s390x.rpmc kuiviewer-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmQ kpartloader-debuginfo-22.04.1-1.el8.s390x.rpmd kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmD kde-dev-utils-22.04.1-1.el8.x86_64.rpmP kpartloader-22.04.1-1.el8.x86_64.rpmc kuiviewer-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpmB kdeedu-data-22.04.1-1.el8.src.rpmB kdeedu-data-22.04.1-1.el8.noarch.rpmEkde-filesystem-4-67.el8.src.rpmEkde-filesystem-4-67.el8.aarch64.rpmEkde-filesystem-4-67.el8.ppc64le.rpmEkde-filesystem-4-67.el8.s390x.rpmEkde-filesystem-4-67.el8.x86_64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.src.rpmG kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmG kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmG kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmJkde-gtk-config-5.24.6-1.el8.src.rpmJkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmJkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmJkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmJkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.src.rpm9 kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm9 kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpmkdeplasma-addons-5.24.6-1.el8.src.rpmkdeplasma-addons-5.24.6-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpmkdeplasma-addons-5.24.6-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpmkdeplasma-addons-5.24.6-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpmkdeplasma-addons-5.24.6-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmF kde-print-manager-22.04.1-1.el8.src.rpmF kde-print-manager-22.04.1-1.el8.aarch64.rpmK kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmF kde-print-manager-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmF kde-print-manager-22.04.1-1.el8.s390x.rpmK kde-print-manager-libs-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmF kde-print-manager-22.04.1-1.el8.x86_64.rpmK kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmI kdesdk-kioslaves-22.04.1-1.el8.src.rpmI kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmI kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmI kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.src.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmAkde-settings-36.1-1.el8.1.src.rpmAkde-settings-36.1-1.el8.1.noarch.rpmkde-settings-plasma-36.1-1.el8.1.noarch.rpmkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpm qt-settings-36.1-1.el8.1.noarch.rpmKkdevelop-22.04.3-2.el8.src.rpmKkdevelop-22.04.3-2.el8.aarch64.rpm-kdevelop-devel-22.04.3-2.el8.aarch64.rpm.kdevelop-libs-22.04.3-2.el8.aarch64.rpm,kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm+kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpm kdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmKkdevelop-22.04.3-2.el8.ppc64le.rpm-kdevelop-devel-22.04.3-2.el8.ppc64le.rpm.kdevelop-libs-22.04.3-2.el8.ppc64le.rpm,kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm+kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpm kdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmKkdevelop-22.04.3-2.el8.s390x.rpm-kdevelop-devel-22.04.3-2.el8.s390x.rpm.kdevelop-libs-22.04.3-2.el8.s390x.rpm,kdevelop-debugsource-22.04.3-2.el8.s390x.rpm+kdevelop-debuginfo-22.04.3-2.el8.s390x.rpm kdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmKkdevelop-22.04.3-2.el8.x86_64.rpm-kdevelop-devel-22.04.3-2.el8.x86_64.rpm.kdevelop-libs-22.04.3-2.el8.x86_64.rpm,kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm+kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpm kdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm/kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmLkdevelop-pg-qt-2.2.1-6.el8.src.rpmLkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmLkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmLkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm2kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm0kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm: kdf-22.04.1-1.el8.src.rpm: kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm: kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm: kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm;:kdiagram-2.8.0-4.el8.src.rpm;:kdiagram-2.8.0-4.el8.aarch64.rpm :kdiagram-devel-2.8.0-4.el8.aarch64.rpm :kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm :kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm;:kdiagram-2.8.0-4.el8.ppc64le.rpm :kdiagram-devel-2.8.0-4.el8.ppc64le.rpm :kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm :kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm;:kdiagram-2.8.0-4.el8.s390x.rpm :kdiagram-devel-2.8.0-4.el8.s390x.rpm :kdiagram-debugsource-2.8.0-4.el8.s390x.rpm :kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm;:kdiagram-2.8.0-4.el8.x86_64.rpm :kdiagram-devel-2.8.0-4.el8.x86_64.rpm :kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm :kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm< kdialog-22.04.1-1.el8.src.rpm< kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm< kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm< kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm< kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm= kdiamond-22.04.1-1.el8.src.rpm= kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm= kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm= kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmK kdnssd-22.04.1-1.el8.src.rpmK kdnssd-22.04.1-1.el8.aarch64.rpmW kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmV kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmK kdnssd-22.04.1-1.el8.ppc64le.rpmW kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmV kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdnssd-22.04.1-1.el8.s390x.rpmW kdnssd-debugsource-22.04.1-1.el8.s390x.rpmV kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmK kdnssd-22.04.1-1.el8.x86_64.rpmW kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmV kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm> keditbookmarks-22.04.1-1.el8.src.rpm> keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm> keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm> keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm> keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmLfkexi-3.2.0-4.el8.src.rpmLfkexi-3.2.0-4.el8.aarch64.rpm-fkexi-libs-3.2.0-4.el8.aarch64.rpm,fkexi-debugsource-3.2.0-4.el8.aarch64.rpm+fkexi-debuginfo-3.2.0-4.el8.aarch64.rpm.fkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmLfkexi-3.2.0-4.el8.ppc64le.rpm-fkexi-libs-3.2.0-4.el8.ppc64le.rpm,fkexi-debugsource-3.2.0-4.el8.ppc64le.rpm+fkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm.fkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmLfkexi-3.2.0-4.el8.s390x.rpm-fkexi-libs-3.2.0-4.el8.s390x.rpm,fkexi-debugsource-3.2.0-4.el8.s390x.rpm+fkexi-debuginfo-3.2.0-4.el8.s390x.rpm.fkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmLfkexi-3.2.0-4.el8.x86_64.rpm-fkexi-libs-3.2.0-4.el8.x86_64.rpm,fkexi-debugsource-3.2.0-4.el8.x86_64.rpm+fkexi-debuginfo-3.2.0-4.el8.x86_64.rpm.fkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm: kf5-5.96.0-1.el8.src.rpmr kf5-filesystem-5.96.0-1.el8.aarch64.rpm kf5-rpm-macros-5.96.0-1.el8.noarch.rpmr kf5-filesystem-5.96.0-1.el8.ppc64le.rpmr kf5-filesystem-5.96.0-1.el8.s390x.rpmr kf5-filesystem-5.96.0-1.el8.x86_64.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.src.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpmFkf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmCFkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpm Fkf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpmFkf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmLEkf5-akonadi-mime-22.04.1-2.el8.src.rpmLEkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpmZEkf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmYEkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmXEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm[Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmLEkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpmZEkf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmYEkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmXEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm[Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmLEkf5-akonadi-mime-22.04.1-2.el8.s390x.rpmZEkf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmYEkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmXEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm[Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmLEkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpmZEkf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmYEkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmXEkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm[Ekf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmM kf5-akonadi-notes-22.04.1-1.el8.src.rpmM kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmM kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmM kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmM kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-search-22.04.1-1.el8.src.rpm_ kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmF kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmE kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmD kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmN kf5-akonadi-server-22.04.1-1.el8.src.rpmN kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-server-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-attica-5.96.0-1.el8.src.rpmO kf5-attica-5.96.0-1.el8.aarch64.rpmg kf5-attica-devel-5.96.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmO kf5-attica-5.96.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmO kf5-attica-5.96.0-1.el8.s390x.rpmg kf5-attica-devel-5.96.0-1.el8.s390x.rpmf kf5-attica-debugsource-5.96.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmO kf5-attica-5.96.0-1.el8.x86_64.rpmg kf5-attica-devel-5.96.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.src.rpm{ kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmO kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpm kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmN kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmM kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmO kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmN kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmM kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm{ kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmO kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmN kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmM kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-baloo-5.96.0-1.el8.src.rpmP kf5-baloo-5.96.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.96.0-1.el8.aarch64.rpmk kf5-baloo-file-5.96.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-baloo-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-baloo-5.96.0-1.el8.s390x.rpmj kf5-baloo-devel-5.96.0-1.el8.s390x.rpmk kf5-baloo-file-5.96.0-1.el8.s390x.rpmm kf5-baloo-libs-5.96.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-baloo-5.96.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.96.0-1.el8.x86_64.rpmk kf5-baloo-file-5.96.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.96.0-1.el8.src.rpmQ kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-frameworkintegration-5.96.0-1.el8.src.rpmR kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-grantleetheme-22.04.1-1.el8.src.rpmS kf5-grantleetheme-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmS kf5-grantleetheme-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmS kf5-grantleetheme-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kactivities-5.96.0-1.el8.src.rpmT kf5-kactivities-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmT kf5-kactivities-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmT kf5-kactivities-5.96.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmT kf5-kactivities-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.96.0-1.el8.src.rpmU kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kapidox-5.96.0-1.el8.src.rpmv kf5-kapidox-5.96.0-1.el8.noarch.rpmV kf5-karchive-5.96.0-1.el8.src.rpmV kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmW kf5-kauth-5.96.0-1.el8.src.rpmW kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm+kf5-kblog-20.04.3-5.el8.src.rpm+kf5-kblog-20.04.3-5.el8.aarch64.rpmI+kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmH+kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmG+kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm+kf5-kblog-20.04.3-5.el8.ppc64le.rpmI+kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmH+kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmG+kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm+kf5-kblog-20.04.3-5.el8.x86_64.rpmI+kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmH+kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmG+kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmX kf5-kbookmarks-5.96.0-1.el8.src.rpmX kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmLkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmKkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmJkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmO kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmN kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmM kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmY kf5-kcmutils-5.96.0-1.el8.src.rpmY kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.96.0-1.el8.src.rpmZ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.96.0-1.el8.src.rpm[ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kconfig-5.96.0-1.el8.src.rpm\ kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.src.rpm] kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm^kkf5-kcontacts-5.96.0-1.el8.src.rpm^kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm^kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm^kkf5-kcontacts-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm^kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.src.rpm_ kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcrash-5.96.0-1.el8.src.rpm` kf5-kcrash-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcrash-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcrash-5.96.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcrash-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmakkf5-kdav-5.96.0-1.el8.src.rpmakkf5-kdav-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmakkf5-kdav-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmakkf5-kdav-5.96.0-1.el8.s390x.rpm+kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmakkf5-kdav-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.96.0-1.el8.src.rpmb kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmb kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.96.0-1.el8.src.rpmc kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kded-5.96.0-1.el8.src.rpmd kf5-kded-5.96.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kded-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kded-5.96.0-1.el8.s390x.rpm4 kf5-kded-devel-5.96.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kded-5.96.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.96.0-1.el8.src.rpme kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpm kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.src.rpmf kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesu-5.96.0-1.el8.src.rpmg kf5-kdesu-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesu-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesu-5.96.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesu-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.96.0-1.el8.src.rpmh kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdnssd-5.96.0-1.el8.src.rpmi kf5-kdnssd-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdnssd-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdnssd-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdoctools-5.96.0-1.el8.src.rpmj kf5-kdoctools-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdoctools-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdoctools-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kemoticons-5.96.0-1.el8.src.rpmk kf5-kemoticons-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kemoticons-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kemoticons-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.96.0-1.el8.src.rpml kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.96.0-1.el8.src.rpmm kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.96.0-1.el8.src.rpmn kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kguiaddons-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmokkf5-kholidays-5.96.0-1.el8.src.rpmokkf5-kholidays-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmokkf5-kholidays-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmokkf5-kholidays-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmokkf5-kholidays-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmp kf5-khtml-5.96.0-1.el8.src.rpmp kf5-khtml-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmp kf5-khtml-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmp kf5-khtml-5.96.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmp kf5-khtml-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-ki18n-5.96.0-1.el8.src.rpmq kf5-ki18n-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-ki18n-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-ki18n-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-ki18n-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.96.0-1.el8.src.rpmr kf5-kiconthemes-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kiconthemes-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kidentitymanagement-22.04.1-1.el8.src.rpms kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpms kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpms kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpms kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmt kf5-kidletime-5.96.0-1.el8.src.rpmt kf5-kidletime-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kidletime-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kidletime-5.96.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kidletime-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kimageformats-5.96.0-1.el8.src.rpmu kf5-kimageformats-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kimageformats-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kimageformats-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimap-22.04.1-1.el8.src.rpmv kf5-kimap-22.04.1-1.el8.aarch64.rpml kf5-kimap-devel-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmv kf5-kimap-22.04.1-1.el8.ppc64le.rpml kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmv kf5-kimap-22.04.1-1.el8.s390x.rpml kf5-kimap-devel-22.04.1-1.el8.s390x.rpmk kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmv kf5-kimap-22.04.1-1.el8.x86_64.rpml kf5-kimap-devel-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmw kf5-kinit-5.96.0-1.el8.src.rpmw kf5-kinit-5.96.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kinit-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kinit-5.96.0-1.el8.s390x.rpmo kf5-kinit-devel-5.96.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kinit-5.96.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-5.96.0-1.el8.src.rpmx kf5-kio-5.96.0-1.el8.aarch64.rpmv kf5-kio-devel-5.96.0-1.el8.aarch64.rpm kf5-kio-doc-5.96.0-1.el8.noarch.rpmp kf5-kio-core-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpmz kf5-kio-gui-5.96.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-5.96.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmp kf5-kio-core-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-5.96.0-1.el8.s390x.rpmv kf5-kio-devel-5.96.0-1.el8.s390x.rpmp kf5-kio-core-5.96.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpmz kf5-kio-gui-5.96.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-5.96.0-1.el8.x86_64.rpmv kf5-kio-devel-5.96.0-1.el8.x86_64.rpmp kf5-kio-core-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpmz kf5-kio-gui-5.96.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kipi-plugins-22.04.1-1.el8.src.rpmy kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmy kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmy kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmy kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpmzkf5-kirigami-1.1.0-17.el8.src.rpmzkf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpmzkf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpmzkf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpmzkf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm{ kf5-kirigami2-5.96.0-1.el8.src.rpm{ kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-4.el8.src.rpm? kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm? kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm| kf5-kitemmodels-5.96.0-1.el8.src.rpm| kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kitemviews-5.96.0-1.el8.src.rpm} kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmR kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmR kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmR kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmQ kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmP kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.src.rpm~ kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmS kf5-kmailtransport-22.04.1-1.el8.src.rpmS kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm& kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm& kf5-kmime-devel-22.04.1-1.el8.s390x.rpm% kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm& kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmL kf5-knewstuff-5.96.0-1.el8.src.rpmL kf5-knewstuff-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmL kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmL kf5-knewstuff-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmL kf5-knewstuff-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Kkf5-kpimtextedit-22.04.3-1.el8.src.rpm Kkf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm;Kkf5-kpimtextedit-devel-22.04.3-1.el8.aarch64.rpm:Kkf5-kpimtextedit-debugsource-22.04.3-1.el8.aarch64.rpm9Kkf5-kpimtextedit-debuginfo-22.04.3-1.el8.aarch64.rpm Kkf5-kpimtextedit-22.04.3-1.el8.ppc64le.rpm;Kkf5-kpimtextedit-devel-22.04.3-1.el8.ppc64le.rpm:Kkf5-kpimtextedit-debugsource-22.04.3-1.el8.ppc64le.rpm9Kkf5-kpimtextedit-debuginfo-22.04.3-1.el8.ppc64le.rpm Kkf5-kpimtextedit-22.04.3-1.el8.s390x.rpm;Kkf5-kpimtextedit-devel-22.04.3-1.el8.s390x.rpm:Kkf5-kpimtextedit-debugsource-22.04.3-1.el8.s390x.rpm9Kkf5-kpimtextedit-debuginfo-22.04.3-1.el8.s390x.rpm Kkf5-kpimtextedit-22.04.3-1.el8.x86_64.rpm;Kkf5-kpimtextedit-devel-22.04.3-1.el8.x86_64.rpm:Kkf5-kpimtextedit-debugsource-22.04.3-1.el8.x86_64.rpm9Kkf5-kpimtextedit-debuginfo-22.04.3-1.el8.x86_64.rpm kf5-kpkpass-22.04.1-1.el8.src.rpm kf5-kpkpass-22.04.1-1.el8.aarch64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmD kf5-kpty-devel-5.96.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.96.0-1.el8.src.rpm@ kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmI kf5-kross-devel-5.96.0-1.el8.aarch64.rpmE kf5-kross-core-5.96.0-1.el8.aarch64.rpmP kf5-kross-ui-5.96.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmE kf5-kross-core-5.96.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmI kf5-kross-devel-5.96.0-1.el8.s390x.rpmE kf5-kross-core-5.96.0-1.el8.s390x.rpmP kf5-kross-ui-5.96.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmI kf5-kross-devel-5.96.0-1.el8.x86_64.rpmE kf5-kross-core-5.96.0-1.el8.x86_64.rpmP kf5-kross-ui-5.96.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpm;Fkf5-kross-interpreters-21.12.2-1.el8.src.rpmLFkf5-kross-python2-21.12.2-1.el8.aarch64.rpmNFkf5-kross-ruby-21.12.2-1.el8.aarch64.rpmKFkf5-kross-interpreters-debugsource-21.12.2-1.el8.aarch64.rpmJFkf5-kross-interpreters-debuginfo-21.12.2-1.el8.aarch64.rpmMFkf5-kross-python2-debuginfo-21.12.2-1.el8.aarch64.rpmOFkf5-kross-ruby-debuginfo-21.12.2-1.el8.aarch64.rpmLFkf5-kross-python2-21.12.2-1.el8.ppc64le.rpmNFkf5-kross-ruby-21.12.2-1.el8.ppc64le.rpmKFkf5-kross-interpreters-debugsource-21.12.2-1.el8.ppc64le.rpmJFkf5-kross-interpreters-debuginfo-21.12.2-1.el8.ppc64le.rpmMFkf5-kross-python2-debuginfo-21.12.2-1.el8.ppc64le.rpmOFkf5-kross-ruby-debuginfo-21.12.2-1.el8.ppc64le.rpmLFkf5-kross-python2-21.12.2-1.el8.s390x.rpmNFkf5-kross-ruby-21.12.2-1.el8.s390x.rpmKFkf5-kross-interpreters-debugsource-21.12.2-1.el8.s390x.rpmJFkf5-kross-interpreters-debuginfo-21.12.2-1.el8.s390x.rpmMFkf5-kross-python2-debuginfo-21.12.2-1.el8.s390x.rpmOFkf5-kross-ruby-debuginfo-21.12.2-1.el8.s390x.rpmLFkf5-kross-python2-21.12.2-1.el8.x86_64.rpmNFkf5-kross-ruby-21.12.2-1.el8.x86_64.rpmKFkf5-kross-interpreters-debugsource-21.12.2-1.el8.x86_64.rpmJFkf5-kross-interpreters-debuginfo-21.12.2-1.el8.x86_64.rpmMFkf5-kross-python2-debuginfo-21.12.2-1.el8.x86_64.rpmOFkf5-kross-ruby-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-krunner-5.96.0-1.el8.src.rpm kf5-krunner-5.96.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.96.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-krunner-5.96.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.96.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.96.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-krunner-5.96.0-1.el8.s390x.rpmT kf5-krunner-devel-5.96.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.96.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.s390x.rpm kf5-krunner-5.96.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.96.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kservice-5.96.0-1.el8.src.rpm kf5-kservice-5.96.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.96.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kservice-5.96.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.96.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.96.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kservice-5.96.0-1.el8.s390x.rpmW kf5-kservice-devel-5.96.0-1.el8.s390x.rpmV kf5-kservice-debugsource-5.96.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kservice-5.96.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.96.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ksmtp-22.04.1-1.el8.src.rpm kf5-ksmtp-22.04.1-1.el8.aarch64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.aarch64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.aarch64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-ksmtp-22.04.1-1.el8.ppc64le.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.ppc64le.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.ppc64le.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-ksmtp-22.04.1-1.el8.s390x.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.s390x.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.s390x.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.s390x.rpm kf5-ksmtp-22.04.1-1.el8.x86_64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.x86_64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.x86_64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-ktexteditor-5.96.0-1.el8.src.rpm kf5-ktexteditor-5.96.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktexteditor-5.96.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.96.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktexteditor-5.96.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.96.0-1.el8.src.rpm kf5-ktextwidgets-5.96.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.96.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.96.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktextwidgets-5.96.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.x86_64.rpma kf5-ktnef-22.04.1-1.el8.src.rpma kf5-ktnef-22.04.1-1.el8.aarch64.rpmV kf5-ktnef-devel-22.04.1-1.el8.aarch64.rpmU kf5-ktnef-debugsource-22.04.1-1.el8.aarch64.rpmT kf5-ktnef-debuginfo-22.04.1-1.el8.aarch64.rpma kf5-ktnef-22.04.1-1.el8.ppc64le.rpmV kf5-ktnef-devel-22.04.1-1.el8.ppc64le.rpmU kf5-ktnef-debugsource-22.04.1-1.el8.ppc64le.rpmT kf5-ktnef-debuginfo-22.04.1-1.el8.ppc64le.rpma kf5-ktnef-22.04.1-1.el8.x86_64.rpmV kf5-ktnef-devel-22.04.1-1.el8.x86_64.rpmU kf5-ktnef-debugsource-22.04.1-1.el8.x86_64.rpmT kf5-ktnef-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kunitconversion-5.96.0-1.el8.src.rpm kf5-kunitconversion-5.96.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kunitconversion-5.96.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.96.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kunitconversion-5.96.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwallet-5.96.0-1.el8.src.rpm kf5-kwallet-5.96.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.96.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.96.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwallet-5.96.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.96.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwallet-5.96.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.96.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.96.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwallet-5.96.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.96.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.96.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwayland-5.96.0-1.el8.src.rpm kf5-kwayland-5.96.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.96.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwayland-5.96.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.96.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwayland-5.96.0-1.el8.s390x.rpml kf5-kwayland-devel-5.96.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwayland-5.96.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.96.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.src.rpm kf5-kwidgetsaddons-5.96.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.96.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.96.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.96.0-1.el8.src.rpm kf5-kwindowsystem-5.96.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.96.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.96.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwindowsystem-5.96.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlgui-5.96.0-1.el8.src.rpm kf5-kxmlgui-5.96.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlgui-5.96.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.96.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlgui-5.96.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.src.rpm kf5-kxmlrpcclient-5.96.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.96.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.96.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.x86_64.rpmWFkf5-libgravatar-21.12.2-1.el8.src.rpmWFkf5-libgravatar-21.12.2-1.el8.aarch64.rpmFkf5-libgravatar-devel-21.12.2-1.el8.aarch64.rpmFkf5-libgravatar-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-libgravatar-debuginfo-21.12.2-1.el8.aarch64.rpmWFkf5-libgravatar-21.12.2-1.el8.x86_64.rpmFkf5-libgravatar-devel-21.12.2-1.el8.x86_64.rpmFkf5-libgravatar-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-libgravatar-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-libkcddb-22.04.1-1.el8.src.rpm kf5-libkcddb-22.04.1-1.el8.aarch64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-doc-22.04.1-1.el8.noarch.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-22.04.1-1.el8.ppc64le.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.ppc64le.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcddb-22.04.1-1.el8.s390x.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.s390x.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.s390x.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcddb-22.04.1-1.el8.x86_64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.x86_64.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkcompactdisc-22.04.1-1.el8.src.rpm kf5-libkcompactdisc-22.04.1-1.el8.aarch64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.aarch64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.aarch64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcompactdisc-22.04.1-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.ppc64le.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcompactdisc-22.04.1-1.el8.s390x.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.s390x.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.s390x.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcompactdisc-22.04.1-1.el8.x86_64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.x86_64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.x86_64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.x86_64.rpmX kf5-libkdcraw-22.04.1-1.el8.src.rpmX kf5-libkdcraw-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.ppc64le.rpmX kf5-libkdcraw-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.x86_64.rpmY kf5-libkdepim-22.04.1-1.el8.src.rpmY kf5-libkdepim-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-devel-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.aarch64.rpmY kf5-libkdepim-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-22.04.1-1.el8.src.rpm kf5-libkexiv2-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-devel-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.x86_64.rpm@kf5-libkgeomap-20.08.3-5.el8.src.rpm@kf5-libkgeomap-20.08.3-5.el8.aarch64.rpm@kf5-libkgeomap-devel-20.08.3-5.el8.aarch64.rpm@kf5-libkgeomap-debugsource-20.08.3-5.el8.aarch64.rpm@kf5-libkgeomap-debuginfo-20.08.3-5.el8.aarch64.rpm@kf5-libkgeomap-20.08.3-5.el8.ppc64le.rpm@kf5-libkgeomap-devel-20.08.3-5.el8.ppc64le.rpm@kf5-libkgeomap-debugsource-20.08.3-5.el8.ppc64le.rpm@kf5-libkgeomap-debuginfo-20.08.3-5.el8.ppc64le.rpm@kf5-libkgeomap-20.08.3-5.el8.s390x.rpm@kf5-libkgeomap-devel-20.08.3-5.el8.s390x.rpm@kf5-libkgeomap-debugsource-20.08.3-5.el8.s390x.rpm@kf5-libkgeomap-debuginfo-20.08.3-5.el8.s390x.rpm@kf5-libkgeomap-20.08.3-5.el8.x86_64.rpm@kf5-libkgeomap-devel-20.08.3-5.el8.x86_64.rpm@kf5-libkgeomap-debugsource-20.08.3-5.el8.x86_64.rpm@kf5-libkgeomap-debuginfo-20.08.3-5.el8.x86_64.rpm kf5-libkipi-22.04.1-1.el8.src.rpm kf5-libkipi-22.04.1-1.el8.aarch64.rpm kf5-libkipi-devel-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkipi-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-22.04.1-1.el8.s390x.rpm kf5-libkipi-devel-22.04.1-1.el8.s390x.rpm kf5-libkipi-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkipi-22.04.1-1.el8.x86_64.rpm kf5-libkipi-devel-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.x86_64.rpmAFkf5-libkleo-21.12.2-1.el8.src.rpmAFkf5-libkleo-21.12.2-1.el8.aarch64.rpm"Fkf5-libkleo-devel-21.12.2-1.el8.aarch64.rpm!Fkf5-libkleo-debugsource-21.12.2-1.el8.aarch64.rpm Fkf5-libkleo-debuginfo-21.12.2-1.el8.aarch64.rpmAFkf5-libkleo-21.12.2-1.el8.ppc64le.rpm"Fkf5-libkleo-devel-21.12.2-1.el8.ppc64le.rpm!Fkf5-libkleo-debugsource-21.12.2-1.el8.ppc64le.rpm Fkf5-libkleo-debuginfo-21.12.2-1.el8.ppc64le.rpmAFkf5-libkleo-21.12.2-1.el8.s390x.rpm"Fkf5-libkleo-devel-21.12.2-1.el8.s390x.rpm!Fkf5-libkleo-debugsource-21.12.2-1.el8.s390x.rpm Fkf5-libkleo-debuginfo-21.12.2-1.el8.s390x.rpmAFkf5-libkleo-21.12.2-1.el8.x86_64.rpm"Fkf5-libkleo-devel-21.12.2-1.el8.x86_64.rpm!Fkf5-libkleo-debugsource-21.12.2-1.el8.x86_64.rpm Fkf5-libkleo-debuginfo-21.12.2-1.el8.x86_64.rpm! kf5-libksane-22.04.1-1.el8.src.rpm! kf5-libksane-22.04.1-1.el8.aarch64.rpm kf5-libksane-devel-22.04.1-1.el8.aarch64.rpm kf5-libksane-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.aarch64.rpm! kf5-libksane-22.04.1-1.el8.ppc64le.rpm kf5-libksane-devel-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debuginfo-22.04.1-1.el8.ppc64le.rpm! kf5-libksane-22.04.1-1.el8.s390x.rpm kf5-libksane-devel-22.04.1-1.el8.s390x.rpm kf5-libksane-debugsource-22.04.1-1.el8.s390x.rpm kf5-libksane-debuginfo-22.04.1-1.el8.s390x.rpm! kf5-libksane-22.04.1-1.el8.x86_64.rpm kf5-libksane-devel-22.04.1-1.el8.x86_64.rpm kf5-libksane-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.x86_64.rpmZFkf5-libksieve-21.12.2-1.el8.src.rpmZFkf5-libksieve-21.12.2-1.el8.aarch64.rpmFkf5-libksieve-devel-21.12.2-1.el8.aarch64.rpmFkf5-libksieve-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-libksieve-debuginfo-21.12.2-1.el8.aarch64.rpmZFkf5-libksieve-21.12.2-1.el8.x86_64.rpmFkf5-libksieve-devel-21.12.2-1.el8.x86_64.rpmFkf5-libksieve-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-libksieve-debuginfo-21.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.src.rpm" kf5-modemmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.src.rpm# kf5-networkmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpm[Fkf5-pimcommon-21.12.2-1.el8.src.rpm[Fkf5-pimcommon-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-akonadi-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-devel-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-debugsource-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-debuginfo-21.12.2-1.el8.aarch64.rpmFkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.aarch64.rpm[Fkf5-pimcommon-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-akonadi-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-devel-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-debugsource-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-debuginfo-21.12.2-1.el8.x86_64.rpmFkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.x86_64.rpmM kf5-plasma-5.96.0-1.el8.src.rpmM kf5-plasma-5.96.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.96.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.aarch64.rpmM kf5-plasma-5.96.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.96.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.ppc64le.rpmM kf5-plasma-5.96.0-1.el8.s390x.rpm) kf5-plasma-devel-5.96.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.96.0-1.el8.s390x.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.s390x.rpmM kf5-plasma-5.96.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.96.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.x86_64.rpm$ kf5-prison-5.96.0-1.el8.src.rpm$ kf5-prison-5.96.0-1.el8.aarch64.rpm kf5-prison-devel-5.96.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.96.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.96.0-1.el8.aarch64.rpm$ kf5-prison-5.96.0-1.el8.ppc64le.rpm kf5-prison-devel-5.96.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.96.0-1.el8.ppc64le.rpm$ kf5-prison-5.96.0-1.el8.s390x.rpm kf5-prison-devel-5.96.0-1.el8.s390x.rpm kf5-prison-debugsource-5.96.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.96.0-1.el8.s390x.rpm$ kf5-prison-5.96.0-1.el8.x86_64.rpm kf5-prison-devel-5.96.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.96.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.96.0-1.el8.x86_64.rpm% kf5-purpose-5.96.0-1.el8.src.rpm% kf5-purpose-5.96.0-1.el8.aarch64.rpm kf5-purpose-devel-5.96.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.96.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.aarch64.rpm% kf5-purpose-5.96.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.96.0-1.el8.ppc64le.rpm% kf5-purpose-5.96.0-1.el8.s390x.rpm kf5-purpose-devel-5.96.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.96.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.96.0-1.el8.s390x.rpm% kf5-purpose-5.96.0-1.el8.x86_64.rpm kf5-purpose-devel-5.96.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.96.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.x86_64.rpm& kf5-solid-5.96.0-1.el8.src.rpm& kf5-solid-5.96.0-1.el8.aarch64.rpm kf5-solid-devel-5.96.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.96.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.96.0-1.el8.aarch64.rpm& kf5-solid-5.96.0-1.el8.ppc64le.rpm kf5-solid-devel-5.96.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.96.0-1.el8.ppc64le.rpm& kf5-solid-5.96.0-1.el8.s390x.rpm kf5-solid-devel-5.96.0-1.el8.s390x.rpm kf5-solid-debugsource-5.96.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.96.0-1.el8.s390x.rpm& kf5-solid-5.96.0-1.el8.x86_64.rpm kf5-solid-devel-5.96.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.96.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.96.0-1.el8.x86_64.rpm' kf5-sonnet-5.96.0-1.el8.src.rpm' kf5-sonnet-5.96.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.aarch64.rpm' kf5-sonnet-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm' kf5-sonnet-5.96.0-1.el8.s390x.rpm kf5-sonnet-devel-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-5.96.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.96.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.s390x.rpm' kf5-sonnet-5.96.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.x86_64.rpm(kkf5-syndication-5.96.0-1.el8.src.rpm(kkf5-syndication-5.96.0-1.el8.aarch64.rpm#kkf5-syndication-devel-5.96.0-1.el8.aarch64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.aarch64.rpm(kkf5-syndication-5.96.0-1.el8.ppc64le.rpm#kkf5-syndication-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.ppc64le.rpm(kkf5-syndication-5.96.0-1.el8.s390x.rpm#kkf5-syndication-devel-5.96.0-1.el8.s390x.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.s390x.rpm(kkf5-syndication-5.96.0-1.el8.x86_64.rpm#kkf5-syndication-devel-5.96.0-1.el8.x86_64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.src.rpm) kf5-syntax-highlighting-5.96.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.96.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.96.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.x86_64.rpm* kf5-threadweaver-5.96.0-1.el8.src.rpm* kf5-threadweaver-5.96.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.aarch64.rpm* kf5-threadweaver-5.96.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.96.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.96.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.96.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.s390x.rpm* kf5-threadweaver-5.96.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.x86_64.rpmB kfind-22.04.1-1.el8.src.rpmB kfind-22.04.1-1.el8.aarch64.rpm$ kfind-debugsource-22.04.1-1.el8.aarch64.rpm# kfind-debuginfo-22.04.1-1.el8.aarch64.rpmB kfind-22.04.1-1.el8.ppc64le.rpm$ kfind-debugsource-22.04.1-1.el8.ppc64le.rpm# kfind-debuginfo-22.04.1-1.el8.ppc64le.rpmB kfind-22.04.1-1.el8.s390x.rpm$ kfind-debugsource-22.04.1-1.el8.s390x.rpm# kfind-debuginfo-22.04.1-1.el8.s390x.rpmB kfind-22.04.1-1.el8.x86_64.rpm$ kfind-debugsource-22.04.1-1.el8.x86_64.rpm# kfind-debuginfo-22.04.1-1.el8.x86_64.rpm& kfloppy-debugsource-22.04.1-1.el8.x86_64.rpm% kfloppy-debuginfo-22.04.1-1.el8.x86_64.rpmC kfloppy-22.04.1-1.el8.src.rpmC kfloppy-22.04.1-1.el8.aarch64.rpm& kfloppy-debugsource-22.04.1-1.el8.aarch64.rpm% kfloppy-debuginfo-22.04.1-1.el8.aarch64.rpmC kfloppy-22.04.1-1.el8.ppc64le.rpm& kfloppy-debugsource-22.04.1-1.el8.ppc64le.rpm% kfloppy-debuginfo-22.04.1-1.el8.ppc64le.rpmC kfloppy-22.04.1-1.el8.s390x.rpm& kfloppy-debugsource-22.04.1-1.el8.s390x.rpm% kfloppy-debuginfo-22.04.1-1.el8.s390x.rpmC kfloppy-22.04.1-1.el8.x86_64.rpmD kfourinline-22.04.1-1.el8.src.rpmD kfourinline-22.04.1-1.el8.aarch64.rpm( kfourinline-debugsource-22.04.1-1.el8.aarch64.rpm' kfourinline-debuginfo-22.04.1-1.el8.aarch64.rpmD kfourinline-22.04.1-1.el8.ppc64le.rpm( kfourinline-debugsource-22.04.1-1.el8.ppc64le.rpm' kfourinline-debuginfo-22.04.1-1.el8.ppc64le.rpmD kfourinline-22.04.1-1.el8.s390x.rpm( kfourinline-debugsource-22.04.1-1.el8.s390x.rpm' kfourinline-debuginfo-22.04.1-1.el8.s390x.rpmD kfourinline-22.04.1-1.el8.x86_64.rpm( kfourinline-debugsource-22.04.1-1.el8.x86_64.rpm' kfourinline-debuginfo-22.04.1-1.el8.x86_64.rpm+ kgeography-22.04.1-1.el8.src.rpm+ kgeography-22.04.1-1.el8.aarch64.rpm+ kgeography-debugsource-22.04.1-1.el8.aarch64.rpm* kgeography-debuginfo-22.04.1-1.el8.aarch64.rpm+ kgeography-22.04.1-1.el8.ppc64le.rpm+ kgeography-debugsource-22.04.1-1.el8.ppc64le.rpm* kgeography-debuginfo-22.04.1-1.el8.ppc64le.rpm+ kgeography-22.04.1-1.el8.s390x.rpm+ kgeography-debugsource-22.04.1-1.el8.s390x.rpm* kgeography-debuginfo-22.04.1-1.el8.s390x.rpm+ kgeography-22.04.1-1.el8.x86_64.rpm+ kgeography-debugsource-22.04.1-1.el8.x86_64.rpm* kgeography-debuginfo-22.04.1-1.el8.x86_64.rpmE kgoldrunner-22.04.1-1.el8.src.rpmE kgoldrunner-22.04.1-1.el8.aarch64.rpm* kgoldrunner-debugsource-22.04.1-1.el8.aarch64.rpm) kgoldrunner-debuginfo-22.04.1-1.el8.aarch64.rpmE kgoldrunner-22.04.1-1.el8.ppc64le.rpm* kgoldrunner-debugsource-22.04.1-1.el8.ppc64le.rpm) kgoldrunner-debuginfo-22.04.1-1.el8.ppc64le.rpmE kgoldrunner-22.04.1-1.el8.s390x.rpm* kgoldrunner-debugsource-22.04.1-1.el8.s390x.rpm) kgoldrunner-debuginfo-22.04.1-1.el8.s390x.rpmE kgoldrunner-22.04.1-1.el8.x86_64.rpm* kgoldrunner-debugsource-22.04.1-1.el8.x86_64.rpm) kgoldrunner-debuginfo-22.04.1-1.el8.x86_64.rpm\Fkgpg-21.12.2-1.el8.src.rpm\Fkgpg-21.12.2-1.el8.aarch64.rpm!Fkgpg-debugsource-21.12.2-1.el8.aarch64.rpm Fkgpg-debuginfo-21.12.2-1.el8.aarch64.rpm\Fkgpg-21.12.2-1.el8.x86_64.rpm!Fkgpg-debugsource-21.12.2-1.el8.x86_64.rpm Fkgpg-debuginfo-21.12.2-1.el8.x86_64.rpm, khangman-22.04.1-1.el8.src.rpm, khangman-22.04.1-1.el8.aarch64.rpm- khangman-debugsource-22.04.1-1.el8.aarch64.rpm, khangman-debuginfo-22.04.1-1.el8.aarch64.rpm, khangman-22.04.1-1.el8.ppc64le.rpm- khangman-debugsource-22.04.1-1.el8.ppc64le.rpm, khangman-debuginfo-22.04.1-1.el8.ppc64le.rpm, khangman-22.04.1-1.el8.s390x.rpm- khangman-debugsource-22.04.1-1.el8.s390x.rpm, khangman-debuginfo-22.04.1-1.el8.s390x.rpm, khangman-22.04.1-1.el8.x86_64.rpm- khangman-debugsource-22.04.1-1.el8.x86_64.rpm, khangman-debuginfo-22.04.1-1.el8.x86_64.rpmFTkhelpcenter-22.04.1-1.el8.src.rpmFTkhelpcenter-22.04.1-1.el8.aarch64.rpm,Tkhelpcenter-debugsource-22.04.1-1.el8.aarch64.rpm+Tkhelpcenter-debuginfo-22.04.1-1.el8.aarch64.rpmFTkhelpcenter-22.04.1-1.el8.ppc64le.rpm,Tkhelpcenter-debugsource-22.04.1-1.el8.ppc64le.rpm+Tkhelpcenter-debuginfo-22.04.1-1.el8.ppc64le.rpmFTkhelpcenter-22.04.1-1.el8.s390x.rpm,Tkhelpcenter-debugsource-22.04.1-1.el8.s390x.rpm+Tkhelpcenter-debuginfo-22.04.1-1.el8.s390x.rpmFTkhelpcenter-22.04.1-1.el8.x86_64.rpm,Tkhelpcenter-debugsource-22.04.1-1.el8.x86_64.rpm+Tkhelpcenter-debuginfo-22.04.1-1.el8.x86_64.rpmNkhotkeys-5.24.6-1.el8.src.rpmNkhotkeys-5.24.6-1.el8.aarch64.rpm,khotkeys-devel-5.24.6-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.6-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.6-1.el8.aarch64.rpmNkhotkeys-5.24.6-1.el8.ppc64le.rpm,khotkeys-devel-5.24.6-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.6-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.6-1.el8.ppc64le.rpmNkhotkeys-5.24.6-1.el8.s390x.rpm,khotkeys-devel-5.24.6-1.el8.s390x.rpm+khotkeys-debugsource-5.24.6-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.6-1.el8.s390x.rpmNkhotkeys-5.24.6-1.el8.x86_64.rpm,khotkeys-devel-5.24.6-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.6-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.6-1.el8.x86_64.rpmG kigo-22.04.1-1.el8.src.rpmG kigo-22.04.1-1.el8.aarch64.rpm. kigo-debugsource-22.04.1-1.el8.aarch64.rpm- kigo-debuginfo-22.04.1-1.el8.aarch64.rpmG kigo-22.04.1-1.el8.ppc64le.rpm. kigo-debugsource-22.04.1-1.el8.ppc64le.rpm- kigo-debuginfo-22.04.1-1.el8.ppc64le.rpmG kigo-22.04.1-1.el8.s390x.rpm. kigo-debugsource-22.04.1-1.el8.s390x.rpm- kigo-debuginfo-22.04.1-1.el8.s390x.rpmG kigo-22.04.1-1.el8.x86_64.rpm. kigo-debugsource-22.04.1-1.el8.x86_64.rpm- kigo-debuginfo-22.04.1-1.el8.x86_64.rpmH killbots-22.04.1-1.el8.src.rpmH killbots-22.04.1-1.el8.aarch64.rpm0 killbots-debugsource-22.04.1-1.el8.aarch64.rpm/ killbots-debuginfo-22.04.1-1.el8.aarch64.rpmH killbots-22.04.1-1.el8.ppc64le.rpm0 killbots-debugsource-22.04.1-1.el8.ppc64le.rpm/ killbots-debuginfo-22.04.1-1.el8.ppc64le.rpmH killbots-22.04.1-1.el8.s390x.rpm0 killbots-debugsource-22.04.1-1.el8.s390x.rpm/ killbots-debuginfo-22.04.1-1.el8.s390x.rpmH killbots-22.04.1-1.el8.x86_64.rpm0 killbots-debugsource-22.04.1-1.el8.x86_64.rpm/ killbots-debuginfo-22.04.1-1.el8.x86_64.rpmI?kimageannotator-0.6.0-1.el8.src.rpmI?kimageannotator-0.6.0-1.el8.aarch64.rpm3?kimageannotator-devel-0.6.0-1.el8.aarch64.rpm2?kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm1?kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmI?kimageannotator-0.6.0-1.el8.ppc64le.rpm3?kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm2?kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm1?kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmI?kimageannotator-0.6.0-1.el8.s390x.rpm3?kimageannotator-devel-0.6.0-1.el8.s390x.rpm2?kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm1?kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmI?kimageannotator-0.6.0-1.el8.x86_64.rpm3?kimageannotator-devel-0.6.0-1.el8.x86_64.rpm2?kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm1?kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmOdkinfocenter-5.24.6-2.el8.src.rpmOdkinfocenter-5.24.6-2.el8.aarch64.rpm.dkinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm-dkinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmOdkinfocenter-5.24.6-2.el8.ppc64le.rpm.dkinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm-dkinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmOdkinfocenter-5.24.6-2.el8.s390x.rpm.dkinfocenter-debugsource-5.24.6-2.el8.s390x.rpm-dkinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmOdkinfocenter-5.24.6-2.el8.x86_64.rpm.dkinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm-dkinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmJ kiriki-22.04.1-1.el8.src.rpmJ kiriki-22.04.1-1.el8.aarch64.rpm5 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm4 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmJ kiriki-22.04.1-1.el8.ppc64le.rpm5 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm4 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kiriki-22.04.1-1.el8.s390x.rpm5 kiriki-debugsource-22.04.1-1.el8.s390x.rpm4 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmJ kiriki-22.04.1-1.el8.x86_64.rpm5 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm4 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm- kiten-22.04.1-1.el8.src.rpm- kiten-22.04.1-1.el8.aarch64.rpm1 kiten-libs-22.04.1-1.el8.aarch64.rpm0 kiten-devel-22.04.1-1.el8.aarch64.rpm/ kiten-debugsource-22.04.1-1.el8.aarch64.rpm. kiten-debuginfo-22.04.1-1.el8.aarch64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm- kiten-22.04.1-1.el8.ppc64le.rpm1 kiten-libs-22.04.1-1.el8.ppc64le.rpm0 kiten-devel-22.04.1-1.el8.ppc64le.rpm/ kiten-debugsource-22.04.1-1.el8.ppc64le.rpm. kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm- kiten-22.04.1-1.el8.s390x.rpm1 kiten-libs-22.04.1-1.el8.s390x.rpm0 kiten-devel-22.04.1-1.el8.s390x.rpm/ kiten-debugsource-22.04.1-1.el8.s390x.rpm. kiten-debuginfo-22.04.1-1.el8.s390x.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm- kiten-22.04.1-1.el8.x86_64.rpm1 kiten-libs-22.04.1-1.el8.x86_64.rpm0 kiten-devel-22.04.1-1.el8.x86_64.rpm/ kiten-debugsource-22.04.1-1.el8.x86_64.rpm. kiten-debuginfo-22.04.1-1.el8.x86_64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmK kjumpingcube-22.04.1-1.el8.ppc64le.rpm; kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmK kjumpingcube-22.04.1-1.el8.s390x.rpm; kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmK kjumpingcube-22.04.1-1.el8.x86_64.rpm; kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm: kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmK kjumpingcube-22.04.1-1.el8.src.rpmK kjumpingcube-22.04.1-1.el8.aarch64.rpmLFkleopatra-21.12.2-1.el8.src.rpmLFkleopatra-21.12.2-1.el8.aarch64.rpm>Fkleopatra-libs-21.12.2-1.el8.aarch64.rpm=Fkleopatra-debugsource-21.12.2-1.el8.aarch64.rpmFkleopatra-libs-21.12.2-1.el8.ppc64le.rpm=Fkleopatra-debugsource-21.12.2-1.el8.ppc64le.rpmFkleopatra-libs-21.12.2-1.el8.s390x.rpm=Fkleopatra-debugsource-21.12.2-1.el8.s390x.rpmFkleopatra-libs-21.12.2-1.el8.x86_64.rpm=Fkleopatra-debugsource-21.12.2-1.el8.x86_64.rpm kmousetool-debugsource-22.04.1-1.el8.aarch64.rpm= kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmousetool-22.04.1-1.el8.ppc64le.rpm> kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm= kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmousetool-22.04.1-1.el8.s390x.rpm> kmousetool-debugsource-22.04.1-1.el8.s390x.rpm= kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm3 kmousetool-22.04.1-1.el8.x86_64.rpm> kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm= kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmouth-22.04.1-1.el8.src.rpm4 kmouth-22.04.1-1.el8.aarch64.rpm@ kmouth-debugsource-22.04.1-1.el8.aarch64.rpm? kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmouth-22.04.1-1.el8.ppc64le.rpm@ kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm? kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmouth-22.04.1-1.el8.s390x.rpm@ kmouth-debugsource-22.04.1-1.el8.s390x.rpm? kmouth-debuginfo-22.04.1-1.el8.s390x.rpm4 kmouth-22.04.1-1.el8.x86_64.rpm@ kmouth-debugsource-22.04.1-1.el8.x86_64.rpm? kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmplot-22.04.1-1.el8.src.rpm5 kmplot-22.04.1-1.el8.aarch64.rpmB kmplot-debugsource-22.04.1-1.el8.aarch64.rpmA kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmplot-22.04.1-1.el8.ppc64le.rpmB kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmA kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmplot-22.04.1-1.el8.s390x.rpmB kmplot-debugsource-22.04.1-1.el8.s390x.rpmA kmplot-debuginfo-22.04.1-1.el8.s390x.rpm5 kmplot-22.04.1-1.el8.x86_64.rpmB kmplot-debugsource-22.04.1-1.el8.x86_64.rpmA kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmO knavalbattle-22.04.1-1.el8.src.rpmO knavalbattle-22.04.1-1.el8.aarch64.rpmE knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmD knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmO knavalbattle-22.04.1-1.el8.ppc64le.rpmE knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmD knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmO knavalbattle-22.04.1-1.el8.s390x.rpmE knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmD knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmO knavalbattle-22.04.1-1.el8.x86_64.rpmE knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmD knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmP knetwalk-22.04.1-1.el8.src.rpmP knetwalk-22.04.1-1.el8.aarch64.rpmG knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmF knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmP knetwalk-22.04.1-1.el8.ppc64le.rpmG knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmF knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmP knetwalk-22.04.1-1.el8.s390x.rpmG knetwalk-debugsource-22.04.1-1.el8.s390x.rpmF knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmP knetwalk-22.04.1-1.el8.x86_64.rpmG knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmF knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmQ kolf-22.04.1-1.el8.src.rpmQ kolf-22.04.1-1.el8.aarch64.rpmI kolf-debugsource-22.04.1-1.el8.aarch64.rpmH kolf-debuginfo-22.04.1-1.el8.aarch64.rpmQ kolf-22.04.1-1.el8.ppc64le.rpmI kolf-debugsource-22.04.1-1.el8.ppc64le.rpmH kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kolf-22.04.1-1.el8.s390x.rpmI kolf-debugsource-22.04.1-1.el8.s390x.rpmH kolf-debuginfo-22.04.1-1.el8.s390x.rpmQ kolf-22.04.1-1.el8.x86_64.rpmI kolf-debugsource-22.04.1-1.el8.x86_64.rpmH kolf-debuginfo-22.04.1-1.el8.x86_64.rpmR kollision-22.04.1-1.el8.src.rpmR kollision-22.04.1-1.el8.aarch64.rpmK kollision-debugsource-22.04.1-1.el8.aarch64.rpmJ kollision-debuginfo-22.04.1-1.el8.aarch64.rpmR kollision-22.04.1-1.el8.ppc64le.rpmK kollision-debugsource-22.04.1-1.el8.ppc64le.rpmJ kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmR kollision-22.04.1-1.el8.s390x.rpmK kollision-debugsource-22.04.1-1.el8.s390x.rpmJ kollision-debuginfo-22.04.1-1.el8.s390x.rpmR kollision-22.04.1-1.el8.x86_64.rpmK kollision-debugsource-22.04.1-1.el8.x86_64.rpmJ kollision-debuginfo-22.04.1-1.el8.x86_64.rpm6 kolourpaint-22.04.1-1.el8.src.rpm6 kolourpaint-22.04.1-1.el8.aarch64.rpmE kolourpaint-libs-22.04.1-1.el8.aarch64.rpmD kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6 kolourpaint-22.04.1-1.el8.ppc64le.rpmE kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmC kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kolourpaint-22.04.1-1.el8.s390x.rpmE kolourpaint-libs-22.04.1-1.el8.s390x.rpmD kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmC kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm6 kolourpaint-22.04.1-1.el8.x86_64.rpmE kolourpaint-libs-22.04.1-1.el8.x86_64.rpmD kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 kompare-22.04.1-1.el8.src.rpm7 kompare-22.04.1-1.el8.aarch64.rpmJ kompare-libs-22.04.1-1.el8.aarch64.rpmI kompare-devel-22.04.1-1.el8.aarch64.rpmH kompare-debugsource-22.04.1-1.el8.aarch64.rpmG kompare-debuginfo-22.04.1-1.el8.aarch64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kompare-22.04.1-1.el8.ppc64le.rpmJ kompare-libs-22.04.1-1.el8.ppc64le.rpmI kompare-devel-22.04.1-1.el8.ppc64le.rpmH kompare-debugsource-22.04.1-1.el8.ppc64le.rpmG kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmK kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kompare-22.04.1-1.el8.s390x.rpmJ kompare-libs-22.04.1-1.el8.s390x.rpmI kompare-devel-22.04.1-1.el8.s390x.rpmH kompare-debugsource-22.04.1-1.el8.s390x.rpmG kompare-debuginfo-22.04.1-1.el8.s390x.rpmK kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kompare-22.04.1-1.el8.x86_64.rpmJ kompare-libs-22.04.1-1.el8.x86_64.rpmI kompare-devel-22.04.1-1.el8.x86_64.rpmH kompare-debugsource-22.04.1-1.el8.x86_64.rpmG kompare-debuginfo-22.04.1-1.el8.x86_64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmS konqueror-22.04.1-1.el8.src.rpmS konqueror-22.04.1-1.el8.aarch64.rpmN konqueror-devel-22.04.1-1.el8.aarch64.rpmO konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmM konqueror-debugsource-22.04.1-1.el8.aarch64.rpmL konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmS konqueror-22.04.1-1.el8.ppc64le.rpmN konqueror-devel-22.04.1-1.el8.ppc64le.rpmO konqueror-libs-22.04.1-1.el8.ppc64le.rpmM konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmL konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmS konqueror-22.04.1-1.el8.s390x.rpmN konqueror-devel-22.04.1-1.el8.s390x.rpmO konqueror-libs-22.04.1-1.el8.s390x.rpmM konqueror-debugsource-22.04.1-1.el8.s390x.rpmL konqueror-debuginfo-22.04.1-1.el8.s390x.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmS konqueror-22.04.1-1.el8.x86_64.rpmN konqueror-devel-22.04.1-1.el8.x86_64.rpmO konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmM konqueror-debugsource-22.04.1-1.el8.x86_64.rpmL konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmP konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmT konquest-22.04.1-1.el8.src.rpmT konquest-22.04.1-1.el8.aarch64.rpmR konquest-debugsource-22.04.1-1.el8.aarch64.rpmQ konquest-debuginfo-22.04.1-1.el8.aarch64.rpmT konquest-22.04.1-1.el8.ppc64le.rpmR konquest-debugsource-22.04.1-1.el8.ppc64le.rpmQ konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmT konquest-22.04.1-1.el8.s390x.rpmR konquest-debugsource-22.04.1-1.el8.s390x.rpmQ konquest-debuginfo-22.04.1-1.el8.s390x.rpmT konquest-22.04.1-1.el8.x86_64.rpmR konquest-debugsource-22.04.1-1.el8.x86_64.rpmQ konquest-debuginfo-22.04.1-1.el8.x86_64.rpm8 konsole5-22.04.1-1.el8.src.rpm8 konsole5-22.04.1-1.el8.aarch64.rpmN konsole5-part-22.04.1-1.el8.aarch64.rpmM konsole5-debugsource-22.04.1-1.el8.aarch64.rpmL konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm8 konsole5-22.04.1-1.el8.ppc64le.rpmN konsole5-part-22.04.1-1.el8.ppc64le.rpmM konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmL konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmO konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm8 konsole5-22.04.1-1.el8.s390x.rpmN konsole5-part-22.04.1-1.el8.s390x.rpmM konsole5-debugsource-22.04.1-1.el8.s390x.rpmL konsole5-debuginfo-22.04.1-1.el8.s390x.rpmO konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm8 konsole5-22.04.1-1.el8.x86_64.rpmN konsole5-part-22.04.1-1.el8.x86_64.rpmM konsole5-debugsource-22.04.1-1.el8.x86_64.rpmL konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmQ konversation-22.04.1-1.el8.src.rpmQ konversation-22.04.1-1.el8.aarch64.rpm2 konversation-debugsource-22.04.1-1.el8.aarch64.rpm1 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmQ konversation-22.04.1-1.el8.ppc64le.rpm2 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm1 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmQ konversation-22.04.1-1.el8.s390x.rpm2 konversation-debugsource-22.04.1-1.el8.s390x.rpm1 konversation-debuginfo-22.04.1-1.el8.s390x.rpmQ konversation-22.04.1-1.el8.x86_64.rpm2 konversation-debugsource-22.04.1-1.el8.x86_64.rpm1 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmUWkproperty-3.2.0-5.el8.src.rpmUWkproperty-3.2.0-5.el8.aarch64.rpmUWkproperty-devel-3.2.0-5.el8.aarch64.rpmTWkproperty-debugsource-3.2.0-5.el8.aarch64.rpmSWkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmUWkproperty-3.2.0-5.el8.ppc64le.rpmUWkproperty-devel-3.2.0-5.el8.ppc64le.rpmTWkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmSWkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmUWkproperty-3.2.0-5.el8.s390x.rpmUWkproperty-devel-3.2.0-5.el8.s390x.rpmTWkproperty-debugsource-3.2.0-5.el8.s390x.rpmSWkproperty-debuginfo-3.2.0-5.el8.s390x.rpmUWkproperty-3.2.0-5.el8.x86_64.rpmUWkproperty-devel-3.2.0-5.el8.x86_64.rpmTWkproperty-debugsource-3.2.0-5.el8.x86_64.rpmSWkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm9 kqtquickcharts-22.04.1-1.el8.src.rpm9 kqtquickcharts-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm9 kqtquickcharts-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kqtquickcharts-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm9 kqtquickcharts-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm: krdc-22.04.1-1.el8.src.rpm: krdc-22.04.1-1.el8.aarch64.rpmW krdc-libs-22.04.1-1.el8.aarch64.rpmV krdc-devel-22.04.1-1.el8.aarch64.rpmU krdc-debugsource-22.04.1-1.el8.aarch64.rpmT krdc-debuginfo-22.04.1-1.el8.aarch64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm: krdc-22.04.1-1.el8.ppc64le.rpmW krdc-libs-22.04.1-1.el8.ppc64le.rpmV krdc-devel-22.04.1-1.el8.ppc64le.rpmU krdc-debugsource-22.04.1-1.el8.ppc64le.rpmT krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmX krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm: krdc-22.04.1-1.el8.s390x.rpmW krdc-libs-22.04.1-1.el8.s390x.rpmV krdc-devel-22.04.1-1.el8.s390x.rpmU krdc-debugsource-22.04.1-1.el8.s390x.rpmT krdc-debuginfo-22.04.1-1.el8.s390x.rpmX krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm: krdc-22.04.1-1.el8.x86_64.rpmW krdc-libs-22.04.1-1.el8.x86_64.rpmV krdc-devel-22.04.1-1.el8.x86_64.rpmU krdc-debugsource-22.04.1-1.el8.x86_64.rpmT krdc-debuginfo-22.04.1-1.el8.x86_64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmVrkreport-3.2.0-9.el8.src.rpmVrkreport-3.2.0-9.el8.aarch64.rpmXrkreport-devel-3.2.0-9.el8.aarch64.rpmWrkreport-debugsource-3.2.0-9.el8.aarch64.rpmVrkreport-debuginfo-3.2.0-9.el8.aarch64.rpmVrkreport-3.2.0-9.el8.ppc64le.rpmXrkreport-devel-3.2.0-9.el8.ppc64le.rpmWrkreport-debugsource-3.2.0-9.el8.ppc64le.rpmVrkreport-debuginfo-3.2.0-9.el8.ppc64le.rpmVrkreport-3.2.0-9.el8.s390x.rpmXrkreport-devel-3.2.0-9.el8.s390x.rpmWrkreport-debugsource-3.2.0-9.el8.s390x.rpmVrkreport-debuginfo-3.2.0-9.el8.s390x.rpmVrkreport-3.2.0-9.el8.x86_64.rpmXrkreport-devel-3.2.0-9.el8.x86_64.rpmWrkreport-debugsource-3.2.0-9.el8.x86_64.rpmVrkreport-debuginfo-3.2.0-9.el8.x86_64.rpmW kreversi-22.04.1-1.el8.src.rpmW kreversi-22.04.1-1.el8.aarch64.rpmZ kreversi-debugsource-22.04.1-1.el8.aarch64.rpmY kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmW kreversi-22.04.1-1.el8.ppc64le.rpmZ kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmY kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmW kreversi-22.04.1-1.el8.s390x.rpmZ kreversi-debugsource-22.04.1-1.el8.s390x.rpmY kreversi-debuginfo-22.04.1-1.el8.s390x.rpmW kreversi-22.04.1-1.el8.x86_64.rpmZ kreversi-debugsource-22.04.1-1.el8.x86_64.rpmY kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmn krfb-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.src.rpm~ krfb-libs-22.04.1-1.el8.aarch64.rpm} krfb-debugsource-22.04.1-1.el8.aarch64.rpm| krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.ppc64le.rpm~ krfb-libs-22.04.1-1.el8.ppc64le.rpm} krfb-debugsource-22.04.1-1.el8.ppc64le.rpm| krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmn krfb-22.04.1-1.el8.s390x.rpm~ krfb-libs-22.04.1-1.el8.s390x.rpm} krfb-debugsource-22.04.1-1.el8.s390x.rpm| krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmn krfb-22.04.1-1.el8.x86_64.rpm~ krfb-libs-22.04.1-1.el8.x86_64.rpm} krfb-debugsource-22.04.1-1.el8.x86_64.rpm| krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kruler-22.04.1-1.el8.src.rpm; kruler-22.04.1-1.el8.aarch64.rpmZ kruler-debugsource-22.04.1-1.el8.aarch64.rpmY kruler-debuginfo-22.04.1-1.el8.aarch64.rpm; kruler-22.04.1-1.el8.ppc64le.rpmZ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmY kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm; kruler-22.04.1-1.el8.s390x.rpmZ kruler-debugsource-22.04.1-1.el8.s390x.rpmY kruler-debuginfo-22.04.1-1.el8.s390x.rpm; kruler-22.04.1-1.el8.x86_64.rpmZ kruler-debugsource-22.04.1-1.el8.x86_64.rpmY kruler-debuginfo-22.04.1-1.el8.x86_64.rpmRTkscreen-5.24.6-1.el8.src.rpmRTkscreen-5.24.6-1.el8.aarch64.rpm4Tkscreen-debugsource-5.24.6-1.el8.aarch64.rpm3Tkscreen-debuginfo-5.24.6-1.el8.aarch64.rpmRTkscreen-5.24.6-1.el8.ppc64le.rpm4Tkscreen-debugsource-5.24.6-1.el8.ppc64le.rpm3Tkscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmRTkscreen-5.24.6-1.el8.s390x.rpm4Tkscreen-debugsource-5.24.6-1.el8.s390x.rpm3Tkscreen-debuginfo-5.24.6-1.el8.s390x.rpmRTkscreen-5.24.6-1.el8.x86_64.rpm4Tkscreen-debugsource-5.24.6-1.el8.x86_64.rpm3Tkscreen-debuginfo-5.24.6-1.el8.x86_64.rpmSkscreenlocker-5.24.6-1.el8.src.rpmSkscreenlocker-5.24.6-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmSkscreenlocker-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmSkscreenlocker-5.24.6-1.el8.s390x.rpm7kscreenlocker-devel-5.24.6-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmSkscreenlocker-5.24.6-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmX kshisen-22.04.1-1.el8.src.rpmX kshisen-22.04.1-1.el8.aarch64.rpm\ kshisen-debugsource-22.04.1-1.el8.aarch64.rpm[ kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmX kshisen-22.04.1-1.el8.ppc64le.rpm\ kshisen-debugsource-22.04.1-1.el8.ppc64le.rpm[ kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmX kshisen-22.04.1-1.el8.s390x.rpm\ kshisen-debugsource-22.04.1-1.el8.s390x.rpm[ kshisen-debuginfo-22.04.1-1.el8.s390x.rpmX kshisen-22.04.1-1.el8.x86_64.rpm\ kshisen-debugsource-22.04.1-1.el8.x86_64.rpm[ kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmY ksnakeduel-22.04.1-1.el8.src.rpmY ksnakeduel-22.04.1-1.el8.aarch64.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmY ksnakeduel-22.04.1-1.el8.ppc64le.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmY ksnakeduel-22.04.1-1.el8.s390x.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmY ksnakeduel-22.04.1-1.el8.x86_64.rpm^ ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm] ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpmZksnip-1.10.0-1.el8.src.rpmZksnip-1.10.0-1.el8.aarch64.rpm`ksnip-debugsource-1.10.0-1.el8.aarch64.rpm_ksnip-debuginfo-1.10.0-1.el8.aarch64.rpmZksnip-1.10.0-1.el8.ppc64le.rpm`ksnip-debugsource-1.10.0-1.el8.ppc64le.rpm_ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpmZksnip-1.10.0-1.el8.s390x.rpm`ksnip-debugsource-1.10.0-1.el8.s390x.rpm_ksnip-debuginfo-1.10.0-1.el8.s390x.rpmZksnip-1.10.0-1.el8.x86_64.rpm`ksnip-debugsource-1.10.0-1.el8.x86_64.rpm_ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm[ kspaceduel-22.04.1-1.el8.src.rpm[ kspaceduel-22.04.1-1.el8.aarch64.rpmb kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpma kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm[ kspaceduel-22.04.1-1.el8.ppc64le.rpmb kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpma kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm[ kspaceduel-22.04.1-1.el8.s390x.rpmb kspaceduel-debugsource-22.04.1-1.el8.s390x.rpma kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm[ kspaceduel-22.04.1-1.el8.x86_64.rpmb kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpma kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm\ ksquares-22.04.1-1.el8.src.rpm\ ksquares-22.04.1-1.el8.aarch64.rpmd ksquares-debugsource-22.04.1-1.el8.aarch64.rpmc ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm\ ksquares-22.04.1-1.el8.ppc64le.rpmd ksquares-debugsource-22.04.1-1.el8.ppc64le.rpmc ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm\ ksquares-22.04.1-1.el8.s390x.rpmd ksquares-debugsource-22.04.1-1.el8.s390x.rpmc ksquares-debuginfo-22.04.1-1.el8.s390x.rpm\ ksquares-22.04.1-1.el8.x86_64.rpmd ksquares-debugsource-22.04.1-1.el8.x86_64.rpmc ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmTksshaskpass-5.24.6-1.el8.src.rpmTksshaskpass-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmTksshaskpass-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmTksshaskpass-5.24.6-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmTksshaskpass-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm] ksudoku-22.04.1-1.el8.src.rpm] ksudoku-22.04.1-1.el8.aarch64.rpmf ksudoku-debugsource-22.04.1-1.el8.aarch64.rpme ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm] ksudoku-22.04.1-1.el8.ppc64le.rpmf ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpme ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksudoku-22.04.1-1.el8.s390x.rpmf ksudoku-debugsource-22.04.1-1.el8.s390x.rpme ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm] ksudoku-22.04.1-1.el8.x86_64.rpmf ksudoku-debugsource-22.04.1-1.el8.x86_64.rpme ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm^oksysguard-5.22.0-6.el8.src.rpm^oksysguard-5.22.0-6.el8.aarch64.rpmioksysguardd-5.22.0-6.el8.aarch64.rpmhoksysguard-debugsource-5.22.0-6.el8.aarch64.rpmgoksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmjoksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm^oksysguard-5.22.0-6.el8.ppc64le.rpmioksysguardd-5.22.0-6.el8.ppc64le.rpmhoksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmgoksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmjoksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm^oksysguard-5.22.0-6.el8.s390x.rpmioksysguardd-5.22.0-6.el8.s390x.rpmhoksysguard-debugsource-5.22.0-6.el8.s390x.rpmgoksysguard-debuginfo-5.22.0-6.el8.s390x.rpmjoksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm^oksysguard-5.22.0-6.el8.x86_64.rpmioksysguardd-5.22.0-6.el8.x86_64.rpmhoksysguard-debugsource-5.22.0-6.el8.x86_64.rpmgoksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmjoksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm< ksystemlog-22.04.1-1.el8.src.rpm< ksystemlog-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm< ksystemlog-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm< ksystemlog-22.04.1-1.el8.s390x.rpm\ ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm< ksystemlog-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm=ksystemstats-5.24.6-1.el8.src.rpm=ksystemstats-5.24.6-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm=ksystemstats-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm=ksystemstats-5.24.6-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm=ksystemstats-5.24.6-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm_ kteatime-22.04.1-1.el8.src.rpm_ kteatime-22.04.1-1.el8.aarch64.rpml kteatime-debugsource-22.04.1-1.el8.aarch64.rpmk kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm_ kteatime-22.04.1-1.el8.ppc64le.rpml kteatime-debugsource-22.04.1-1.el8.ppc64le.rpmk kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kteatime-22.04.1-1.el8.s390x.rpml kteatime-debugsource-22.04.1-1.el8.s390x.rpmk kteatime-debuginfo-22.04.1-1.el8.s390x.rpm_ kteatime-22.04.1-1.el8.x86_64.rpml kteatime-debugsource-22.04.1-1.el8.x86_64.rpmk kteatime-debuginfo-22.04.1-1.el8.x86_64.rpm` ktimer-22.04.1-1.el8.src.rpm` ktimer-22.04.1-1.el8.aarch64.rpmn ktimer-debugsource-22.04.1-1.el8.aarch64.rpmm ktimer-debuginfo-22.04.1-1.el8.aarch64.rpm` ktimer-22.04.1-1.el8.ppc64le.rpmn ktimer-debugsource-22.04.1-1.el8.ppc64le.rpmm ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpm` ktimer-22.04.1-1.el8.s390x.rpmn ktimer-debugsource-22.04.1-1.el8.s390x.rpmm ktimer-debuginfo-22.04.1-1.el8.s390x.rpm` ktimer-22.04.1-1.el8.x86_64.rpmn ktimer-debugsource-22.04.1-1.el8.x86_64.rpmm ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm> ktouch-22.04.1-1.el8.src.rpm> ktouch-22.04.1-1.el8.aarch64.rpm` ktouch-debugsource-22.04.1-1.el8.aarch64.rpm_ ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm> ktouch-22.04.1-1.el8.ppc64le.rpm` ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm_ ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm> ktouch-22.04.1-1.el8.s390x.rpm` ktouch-debugsource-22.04.1-1.el8.s390x.rpm_ ktouch-debuginfo-22.04.1-1.el8.s390x.rpm> ktouch-22.04.1-1.el8.x86_64.rpm` ktouch-debugsource-22.04.1-1.el8.x86_64.rpm_ ktouch-debuginfo-22.04.1-1.el8.x86_64.rpma ktuberling-22.04.1-1.el8.src.rpma ktuberling-22.04.1-1.el8.aarch64.rpmp ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmo ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpma ktuberling-22.04.1-1.el8.ppc64le.rpmp ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmo ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpma ktuberling-22.04.1-1.el8.s390x.rpmp ktuberling-debugsource-22.04.1-1.el8.s390x.rpmo ktuberling-debuginfo-22.04.1-1.el8.s390x.rpma ktuberling-22.04.1-1.el8.x86_64.rpmp ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmo ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm? kturtle-22.04.1-1.el8.src.rpm? kturtle-22.04.1-1.el8.aarch64.rpmb kturtle-debugsource-22.04.1-1.el8.aarch64.rpma kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm? kturtle-22.04.1-1.el8.ppc64le.rpmb kturtle-debugsource-22.04.1-1.el8.ppc64le.rpma kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm? kturtle-22.04.1-1.el8.s390x.rpmb kturtle-debugsource-22.04.1-1.el8.s390x.rpma kturtle-debuginfo-22.04.1-1.el8.s390x.rpm? kturtle-22.04.1-1.el8.x86_64.rpmb kturtle-debugsource-22.04.1-1.el8.x86_64.rpma kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmb kubrick-22.04.1-1.el8.src.rpmb kubrick-22.04.1-1.el8.aarch64.rpmr kubrick-debugsource-22.04.1-1.el8.aarch64.rpmq kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmb kubrick-22.04.1-1.el8.ppc64le.rpmr kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmq kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmb kubrick-22.04.1-1.el8.s390x.rpmr kubrick-debugsource-22.04.1-1.el8.s390x.rpmq kubrick-debuginfo-22.04.1-1.el8.s390x.rpmb kubrick-22.04.1-1.el8.x86_64.rpmr kubrick-debugsource-22.04.1-1.el8.x86_64.rpmq kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmckuserfeedback-1.2.0-2.el8.src.rpmckuserfeedback-1.2.0-2.el8.aarch64.rpmwkuserfeedback-devel-1.2.0-2.el8.aarch64.rpmskuserfeedback-console-1.2.0-2.el8.aarch64.rpmvkuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmukuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmckuserfeedback-1.2.0-2.el8.ppc64le.rpmwkuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmskuserfeedback-console-1.2.0-2.el8.ppc64le.rpmvkuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmukuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmckuserfeedback-1.2.0-2.el8.s390x.rpmwkuserfeedback-devel-1.2.0-2.el8.s390x.rpmskuserfeedback-console-1.2.0-2.el8.s390x.rpmvkuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmukuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmckuserfeedback-1.2.0-2.el8.x86_64.rpmwkuserfeedback-devel-1.2.0-2.el8.x86_64.rpmskuserfeedback-console-1.2.0-2.el8.x86_64.rpmvkuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmukuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmtkuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpm@ kwalletmanager5-22.04.1-1.el8.src.rpm@ kwalletmanager5-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpm@ kwalletmanager5-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kwalletmanager5-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpm@ kwalletmanager5-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmUkwayland-integration-5.24.6-1.el8.src.rpmUkwayland-integration-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmUkwayland-integration-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwayland-integration-5.24.6-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmUkwayland-integration-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmAkwayland-server-5.24.6-1.el8.src.rpmAkwayland-server-5.24.6-1.el8.aarch64.rpmikwayland-server-devel-5.24.6-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmAkwayland-server-5.24.6-1.el8.ppc64le.rpmikwayland-server-devel-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmAkwayland-server-5.24.6-1.el8.s390x.rpmikwayland-server-devel-5.24.6-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.6-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmAkwayland-server-5.24.6-1.el8.x86_64.rpmikwayland-server-devel-5.24.6-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.src.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmBukwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmkukwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmjukwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmVkwin-5.24.6-1.el8.src.rpmVkwin-5.24.6-1.el8.aarch64.rpmCkwin-wayland-5.24.6-1.el8.aarch64.rpmlkwin-x11-5.24.6-1.el8.aarch64.rpm<kwin-common-5.24.6-1.el8.aarch64.rpmAkwin-libs-5.24.6-1.el8.aarch64.rpm@kwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm?kwin-debugsource-5.24.6-1.el8.aarch64.rpm>kwin-debuginfo-5.24.6-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmVkwin-5.24.6-1.el8.ppc64le.rpmCkwin-wayland-5.24.6-1.el8.ppc64le.rpmlkwin-x11-5.24.6-1.el8.ppc64le.rpm<kwin-common-5.24.6-1.el8.ppc64le.rpmAkwin-libs-5.24.6-1.el8.ppc64le.rpm@kwin-devel-5.24.6-1.el8.ppc64le.rpm?kwin-debugsource-5.24.6-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmVkwin-5.24.6-1.el8.s390x.rpmCkwin-wayland-5.24.6-1.el8.s390x.rpmlkwin-x11-5.24.6-1.el8.s390x.rpm<kwin-common-5.24.6-1.el8.s390x.rpmAkwin-libs-5.24.6-1.el8.s390x.rpm@kwin-devel-5.24.6-1.el8.s390x.rpm?kwin-debugsource-5.24.6-1.el8.s390x.rpm>kwin-debuginfo-5.24.6-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmVkwin-5.24.6-1.el8.x86_64.rpmCkwin-wayland-5.24.6-1.el8.x86_64.rpmlkwin-x11-5.24.6-1.el8.x86_64.rpm<kwin-common-5.24.6-1.el8.x86_64.rpmAkwin-libs-5.24.6-1.el8.x86_64.rpm@kwin-devel-5.24.6-1.el8.x86_64.rpm?kwin-debugsource-5.24.6-1.el8.x86_64.rpm>kwin-debuginfo-5.24.6-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmC kwordquiz-22.04.1-1.el8.src.rpmC kwordquiz-22.04.1-1.el8.aarch64.rpmo kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmC kwordquiz-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmn kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmC kwordquiz-22.04.1-1.el8.s390x.rpmo kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmn kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmC kwordquiz-22.04.1-1.el8.x86_64.rpmo kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmWkwrited-5.24.6-1.el8.src.rpmWkwrited-5.24.6-1.el8.aarch64.rpmFkwrited-debugsource-5.24.6-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmWkwrited-5.24.6-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmWkwrited-5.24.6-1.el8.s390x.rpmFkwrited-debugsource-5.24.6-1.el8.s390x.rpmEkwrited-debuginfo-5.24.6-1.el8.s390x.rpmWkwrited-5.24.6-1.el8.x86_64.rpmFkwrited-debugsource-5.24.6-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmDlayer-shell-qt-5.24.6-1.el8.src.rpmDlayer-shell-qt-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmDlayer-shell-qt-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmDlayer-shell-qt-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmsflibaccounts-glib-1.25-8.el8.src.rpmsflibaccounts-glib-1.25-8.el8.aarch64.rpm,flibaccounts-glib-devel-1.25-8.el8.aarch64.rpm^flibaccounts-glib-docs-1.25-8.el8.noarch.rpm+flibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpm*flibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmsflibaccounts-glib-1.25-8.el8.ppc64le.rpm,flibaccounts-glib-devel-1.25-8.el8.ppc64le.rpm+flibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpm*flibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmsflibaccounts-glib-1.25-8.el8.s390x.rpm,flibaccounts-glib-devel-1.25-8.el8.s390x.rpm+flibaccounts-glib-debugsource-1.25-8.el8.s390x.rpm*flibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmsflibaccounts-glib-1.25-8.el8.x86_64.rpm,flibaccounts-glib-devel-1.25-8.el8.x86_64.rpm+flibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpm*flibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpmAFlibaccounts-qt-1.16-5.el8.src.rpmtFlibaccounts-qt5-1.16-5.el8.aarch64.rpmvFlibaccounts-qt5-devel-1.16-5.el8.aarch64.rpm Flibaccounts-qt-doc-1.16-5.el8.noarch.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmtFlibaccounts-qt5-1.16-5.el8.ppc64le.rpmvFlibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmtFlibaccounts-qt5-1.16-5.el8.s390x.rpmvFlibaccounts-qt5-devel-1.16-5.el8.s390x.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmtFlibaccounts-qt5-1.16-5.el8.x86_64.rpmvFlibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmE libkdegames-22.04.1-1.el8.src.rpmE libkdegames-22.04.1-1.el8.aarch64.rpmy libkdegames-devel-22.04.1-1.el8.aarch64.rpmx libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmw libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmE libkdegames-22.04.1-1.el8.ppc64le.rpmy libkdegames-devel-22.04.1-1.el8.ppc64le.rpmx libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmw libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmE libkdegames-22.04.1-1.el8.s390x.rpmy libkdegames-devel-22.04.1-1.el8.s390x.rpmx libkdegames-debugsource-22.04.1-1.el8.s390x.rpmw libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmE libkdegames-22.04.1-1.el8.x86_64.rpmy libkdegames-devel-22.04.1-1.el8.x86_64.rpmx libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmw libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmF libkeduvocdocument-22.04.1-1.el8.src.rpmF libkeduvocdocument-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmF libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkeduvocdocument-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmF libkeduvocdocument-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm2 libkgapi-devel-22.04.1-1.el8.aarch64.rpm1 libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm0 libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm2 libkgapi-devel-22.04.1-1.el8.ppc64le.rpm1 libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm0 libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm2 libkgapi-devel-22.04.1-1.el8.x86_64.rpm1 libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm0 libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmG libkmahjongg-22.04.1-1.el8.src.rpmG libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmG libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmG libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmdKlibkolabxml-1.2.0-9.el8.src.rpmdKlibkolabxml-1.2.0-9.el8.aarch64.rpmKlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmeKjava-kolabformat-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-1.2.0-9.el8.aarch64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmdKlibkolabxml-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmeKjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-1.2.0-9.el8.ppc64le.rpmKlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmdKlibkolabxml-1.2.0-9.el8.s390x.rpmKlibkolabxml-devel-1.2.0-9.el8.s390x.rpmeKjava-kolabformat-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-1.2.0-9.el8.s390x.rpmKlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmdKlibkolabxml-1.2.0-9.el8.x86_64.rpmKlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmeKjava-kolabformat-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-1.2.0-9.el8.x86_64.rpmKlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpm~Klibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpm Kphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmKpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmH libkomparediff2-22.04.1-1.el8.src.rpmH libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmH libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmH libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmXlibkscreen-qt5-5.24.6-1.el8.src.rpmXlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmXlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmXlibkscreen-qt5-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmXlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmYlibksysguard-5.24.6-1.el8.src.rpmYlibksysguard-5.24.6-1.el8.aarch64.rpmNlibksysguard-devel-5.24.6-1.el8.aarch64.rpmJlibksysguard-common-5.24.6-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmYlibksysguard-5.24.6-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmJlibksysguard-common-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmYlibksysguard-5.24.6-1.el8.s390x.rpmNlibksysguard-devel-5.24.6-1.el8.s390x.rpmJlibksysguard-common-5.24.6-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmYlibksysguard-5.24.6-1.el8.x86_64.rpmNlibksysguard-devel-5.24.6-1.el8.x86_64.rpmJlibksysguard-common-5.24.6-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmf lskat-22.04.1-1.el8.src.rpmf lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmf lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmf lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmf lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpmamaliit-framework-2.0.0-5.el8.src.rpmamaliit-framework-2.0.0-5.el8.aarch64.rpmwmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmumaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmqmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmrmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmsmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmpmaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmomaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmxmaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmtmaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpmamaliit-framework-2.0.0-5.el8.ppc64le.rpmwmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmumaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmrmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmsmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmomaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmxmaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmtmaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpmamaliit-framework-2.0.0-5.el8.s390x.rpmwmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmumaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmqmaliit-framework-devel-2.0.0-5.el8.s390x.rpmrmaliit-framework-docs-2.0.0-5.el8.s390x.rpmsmaliit-framework-examples-2.0.0-5.el8.s390x.rpmpmaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmomaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmxmaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmtmaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpmamaliit-framework-2.0.0-5.el8.x86_64.rpmwmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmumaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmqmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmrmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmsmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmpmaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmomaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmxmaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmvmaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmtmaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmITmarble-22.04.1-1.el8.src.rpmITmarble-22.04.1-1.el8.aarch64.rpmTmarble-qt-22.04.1-1.el8.aarch64.rpm Tmarble-common-22.04.1-1.el8.noarch.rpmTmarble-astro-22.04.1-1.el8.aarch64.rpmTmarble-astro-devel-22.04.1-1.el8.aarch64.rpm Tmarble-widget-data-22.04.1-1.el8.noarch.rpm Tmarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmTmarble-debugsource-22.04.1-1.el8.aarch64.rpmTmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmITmarble-22.04.1-1.el8.ppc64le.rpmTmarble-qt-22.04.1-1.el8.ppc64le.rpmTmarble-astro-22.04.1-1.el8.ppc64le.rpmTmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmTmarble-debugsource-22.04.1-1.el8.ppc64le.rpmTmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmTmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmITmarble-22.04.1-1.el8.s390x.rpmTmarble-qt-22.04.1-1.el8.s390x.rpmTmarble-astro-22.04.1-1.el8.s390x.rpmTmarble-astro-devel-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmTmarble-debugsource-22.04.1-1.el8.s390x.rpmTmarble-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmTmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmITmarble-22.04.1-1.el8.x86_64.rpmTmarble-qt-22.04.1-1.el8.x86_64.rpmTmarble-astro-22.04.1-1.el8.x86_64.rpmTmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmTmarble-debugsource-22.04.1-1.el8.x86_64.rpmTmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmTmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Tmarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmJ2okteta-0.26.4-5.el8.src.rpmJ2okteta-0.26.4-5.el8.aarch64.rpm2okteta-libs-0.26.4-5.el8.aarch64.rpm2okteta-devel-0.26.4-5.el8.aarch64.rpm2okteta-debugsource-0.26.4-5.el8.aarch64.rpm 2okteta-debuginfo-0.26.4-5.el8.aarch64.rpm2okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmJ2okteta-0.26.4-5.el8.ppc64le.rpm2okteta-libs-0.26.4-5.el8.ppc64le.rpm2okteta-devel-0.26.4-5.el8.ppc64le.rpm2okteta-debugsource-0.26.4-5.el8.ppc64le.rpm 2okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm2okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmJ2okteta-0.26.4-5.el8.s390x.rpm2okteta-libs-0.26.4-5.el8.s390x.rpm2okteta-devel-0.26.4-5.el8.s390x.rpm2okteta-debugsource-0.26.4-5.el8.s390x.rpm 2okteta-debuginfo-0.26.4-5.el8.s390x.rpm2okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmJ2okteta-0.26.4-5.el8.x86_64.rpm2okteta-libs-0.26.4-5.el8.x86_64.rpm2okteta-devel-0.26.4-5.el8.x86_64.rpm2okteta-debugsource-0.26.4-5.el8.x86_64.rpm 2okteta-debuginfo-0.26.4-5.el8.x86_64.rpm2okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmK okular-22.04.1-1.el8.src.rpmK okular-22.04.1-1.el8.aarch64.rpmA okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpmB okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmK okular-22.04.1-1.el8.ppc64le.rpmA okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpmB okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmK okular-22.04.1-1.el8.s390x.rpmA okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpmB okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmK okular-22.04.1-1.el8.x86_64.rpmA okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpmB okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmpkoxygen-icon-theme-5.96.0-1.el8.src.rpmpkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm!*PackageKit-Qt-1.0.2-4.el8.src.rpmX*PackageKit-Qt5-1.0.2-4.el8.aarch64.rpmZ*PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmW*PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmY*PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmX*PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpmZ*PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmW*PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmY*PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmX*PackageKit-Qt5-1.0.2-4.el8.s390x.rpmZ*PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmW*PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmY*PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmX*PackageKit-Qt5-1.0.2-4.el8.x86_64.rpmZ*PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmW*PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmY*PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmZpam-kwallet-5.24.6-1.el8.src.rpmZpam-kwallet-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmZpam-kwallet-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmZpam-kwallet-5.24.6-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmZpam-kwallet-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm] parley-22.04.1-1.el8.src.rpm] parley-22.04.1-1.el8.aarch64.rpm) parley-debugsource-22.04.1-1.el8.aarch64.rpm( parley-debuginfo-22.04.1-1.el8.aarch64.rpm] parley-22.04.1-1.el8.x86_64.rpm) parley-debugsource-22.04.1-1.el8.x86_64.rpm( parley-debuginfo-22.04.1-1.el8.x86_64.rpmAphonon-4.11.1-9.el8.src.rpmAphonon-qt5-4.11.1-9.el8.aarch64.rpmAphonon-qt5-devel-4.11.1-9.el8.aarch64.rpmAphonon-debugsource-4.11.1-9.el8.aarch64.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpmAphonon-qt5-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-devel-4.11.1-9.el8.ppc64le.rpmAphonon-debugsource-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpmAphonon-qt5-4.11.1-9.el8.s390x.rpmAphonon-qt5-devel-4.11.1-9.el8.s390x.rpmAphonon-debugsource-4.11.1-9.el8.s390x.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpmAphonon-qt5-4.11.1-9.el8.x86_64.rpmAphonon-qt5-devel-4.11.1-9.el8.x86_64.rpmAphonon-debugsource-4.11.1-9.el8.x86_64.rpmAphonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpm0phonon-backend-gstreamer-4.10.0-7.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmh picmi-22.04.1-1.el8.src.rpmh picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmh picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmh picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmh picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmsKplasma-applet-translator-0.8-4.el8.src.rpmsKplasma-applet-translator-0.8-4.el8.noarch.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.src.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpm[plasma-breeze-5.24.6-1.el8.src.rpm[plasma-breeze-5.24.6-1.el8.aarch64.rpm plasma-breeze-common-5.24.6-1.el8.noarch.rpm breeze-cursor-theme-5.24.6-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-breeze-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-breeze-5.24.6-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-breeze-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-browser-integration-5.24.6-1.el8.src.rpm\plasma-browser-integration-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-browser-integration-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-browser-integration-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-browser-integration-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpm!plasma-desktop-doc-5.24.6-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmLplasma-disks-5.24.6-1.el8.src.rpmLplasma-disks-5.24.6-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmLplasma-disks-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmLplasma-disks-5.24.6-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmLplasma-disks-5.24.6-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm]plasma-drkonqi-5.24.6-1.el8.src.rpm]plasma-drkonqi-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-drkonqi-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-drkonqi-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-firewall-5.24.6-1.el8.src.rpmMplasma-firewall-5.24.6-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-firewall-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-firewall-5.24.6-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-firewall-5.24.6-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm^plasma-integration-5.24.6-1.el8.src.rpm^plasma-integration-5.24.6-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-integration-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-integration-5.24.6-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-integration-5.24.6-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmN%plasma-mediacenter-5.7.5-17.el8.src.rpmN%plasma-mediacenter-5.7.5-17.el8.aarch64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmN%plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmN%plasma-mediacenter-5.7.5-17.el8.s390x.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmN%plasma-mediacenter-5.7.5-17.el8.x86_64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm_plasma-milou-5.24.6-1.el8.src.rpm_plasma-milou-5.24.6-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-milou-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-milou-5.24.6-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.6-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-milou-5.24.6-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmeplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmgplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmoplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpmbplasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmkplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmmplasma-nm-sstp-5.24.6-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm_plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmtplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm(plasma-nm-5.24.6-1.el8.src.rpm(plasma-nm-5.24.6-1.el8.aarch64.rpmdplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmiplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmeplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmgplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmoplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpmbplasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmkplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmmplasma-nm-sstp-5.24.6-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm_plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmtplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm(plasma-nm-5.24.6-1.el8.ppc64le.rpmdplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmkplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmmplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmtplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm(plasma-nm-5.24.6-1.el8.x86_64.rpmdplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmiplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmiqt5-style-oxygen-5.24.6-1.el8.aarch64.rpmoxygen-sound-theme-5.24.6-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.6-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmiqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-pa-5.24.6-1.el8.src.rpm`plasma-pa-5.24.6-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-pa-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-pa-5.24.6-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-pa-5.24.6-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-pass-1.2.0-4.el8.src.rpmjplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmjplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmjplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmjplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmOMplasma-pk-updates-0.3.2-12.el8.src.rpmOMplasma-pk-updates-0.3.2-12.el8.aarch64.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmOMplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmOMplasma-pk-updates-0.3.2-12.el8.s390x.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmOMplasma-pk-updates-0.3.2-12.el8.x86_64.rpm*Mplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm^plasma-sdk-5.24.6-1.el8.src.rpm^plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.6-1.el8.src.rpmPplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmPplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-systemsettings-5.24.6-1.el8.src.rpmaplasma-systemsettings-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-systemsettings-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-systemsettings-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpmaplasma-systemsettings-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.6-1.el8.src.rpmQplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpmbplasma-vault-5.24.6-1.el8.src.rpmbplasma-vault-5.24.6-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpmbplasma-vault-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpmbplasma-vault-5.24.6-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpmbplasma-vault-5.24.6-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpmk|plasma-wayland-protocols-1.7.0-1.el8.src.rpmk|plasma-wayland-protocols-1.7.0-1.el8.aarch64.rpm|plasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpmk|plasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpm|plasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpmk|plasma-wayland-protocols-1.7.0-1.el8.s390x.rpm|plasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpmk|plasma-wayland-protocols-1.7.0-1.el8.x86_64.rpm|plasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmdplasma-workspace-5.24.6-2.el8.src.rpmdplasma-workspace-5.24.6-2.el8.aarch64.rpm.dplasma-workspace-common-5.24.6-2.el8.aarch64.rpm,dlibkworkspace5-5.24.6-2.el8.aarch64.rpm6dplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm1dplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm9dplasma-workspace-doc-5.24.6-2.el8.noarch.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm:dsddm-breeze-5.24.6-2.el8.noarch.rpm4dsddm-wayland-plasma-5.24.6-2.el8.noarch.rpm8dplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmcdplasma-workspace-x11-5.24.6-2.el8.aarch64.rpm dplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmddplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmdplasma-workspace-5.24.6-2.el8.ppc64le.rpm.dplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm,dlibkworkspace5-5.24.6-2.el8.ppc64le.rpm6dplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm1dplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm8dplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmcdplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmddplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmdplasma-workspace-5.24.6-2.el8.s390x.rpm.dplasma-workspace-common-5.24.6-2.el8.s390x.rpm,dlibkworkspace5-5.24.6-2.el8.s390x.rpm6dplasma-workspace-libs-5.24.6-2.el8.s390x.rpm1dplasma-workspace-devel-5.24.6-2.el8.s390x.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm8dplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmcdplasma-workspace-x11-5.24.6-2.el8.s390x.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmddplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmdplasma-workspace-5.24.6-2.el8.x86_64.rpm.dplasma-workspace-common-5.24.6-2.el8.x86_64.rpm,dlibkworkspace5-5.24.6-2.el8.x86_64.rpm6dplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm1dplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm2dplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm4dplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm8dplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmcdplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm0dplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm/dplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm-dlibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm7dplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm3dplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm5dplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm9dplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmddplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmwplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmwplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmcpolkit-kde-5.24.6-1.el8.src.rpmcpolkit-kde-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmcpolkit-kde-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmcpolkit-kde-5.24.6-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmcpolkit-kde-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpm#polkit-qt-1-0.114.0-3.el8.src.rpm/#polkit-qt5-1-0.114.0-3.el8.aarch64.rpm1#polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm0#polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm/#polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm1#polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm0#polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm/#polkit-qt5-1-0.114.0-3.el8.s390x.rpm1#polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm0#polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm/#polkit-qt5-1-0.114.0-3.el8.x86_64.rpm1#polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm#polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm0#polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmdpowerdevil-5.24.6-1.el8.src.rpmdpowerdevil-5.24.6-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmdpowerdevil-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmdpowerdevil-5.24.6-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.6-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmdpowerdevil-5.24.6-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmR poxml-22.04.1-1.el8.src.rpmR poxml-22.04.1-1.el8.aarch64.rpm3 poxml-debugsource-22.04.1-1.el8.aarch64.rpm2 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmR poxml-22.04.1-1.el8.ppc64le.rpm3 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm2 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmR poxml-22.04.1-1.el8.s390x.rpm3 poxml-debugsource-22.04.1-1.el8.s390x.rpm2 poxml-debuginfo-22.04.1-1.el8.s390x.rpmR poxml-22.04.1-1.el8.x86_64.rpm3 poxml-debugsource-22.04.1-1.el8.x86_64.rpm2 poxml-debuginfo-22.04.1-1.el8.x86_64.rpmcpulseaudio-qt-1.3-2.el8.src.rpmcpulseaudio-qt-1.3-2.el8.aarch64.rpm]cpulseaudio-qt-devel-1.3-2.el8.aarch64.rpm\cpulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpm[cpulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpmcpulseaudio-qt-1.3-2.el8.ppc64le.rpm]cpulseaudio-qt-devel-1.3-2.el8.ppc64le.rpm\cpulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpm[cpulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpmcpulseaudio-qt-1.3-2.el8.s390x.rpm]cpulseaudio-qt-devel-1.3-2.el8.s390x.rpm\cpulseaudio-qt-debugsource-1.3-2.el8.s390x.rpm[cpulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpmcpulseaudio-qt-1.3-2.el8.x86_64.rpm]cpulseaudio-qt-devel-1.3-2.el8.x86_64.rpm\cpulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpm[cpulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm6Kqca-qt5-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.aarch64.rpm6Kqca-qt5-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.ppc64le.rpm6Kqca-qt5-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.s390x.rpm6Kqca-qt5-2.3.4-2.el8.x86_64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.x86_64.rpmm qqc2-desktop-style-5.96.0-1.el8.src.rpmm qqc2-desktop-style-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.s390x.rpmm qqc2-desktop-style-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.x86_64.rpm_gqt5ct-1.1-8.el8.src.rpm_gqt5ct-1.1-8.el8.aarch64.rpmgqt5ct-debugsource-1.1-8.el8.aarch64.rpmgqt5ct-debuginfo-1.1-8.el8.aarch64.rpm_gqt5ct-1.1-8.el8.ppc64le.rpmgqt5ct-debugsource-1.1-8.el8.ppc64le.rpmgqt5ct-debuginfo-1.1-8.el8.ppc64le.rpm_gqt5ct-1.1-8.el8.s390x.rpmgqt5ct-debugsource-1.1-8.el8.s390x.rpmgqt5ct-debuginfo-1.1-8.el8.s390x.rpm_gqt5ct-1.1-8.el8.x86_64.rpmgqt5ct-debugsource-1.1-8.el8.x86_64.rpmgqt5ct-debuginfo-1.1-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.src.rpmSqt5-qtaccountsservice-0.6.0-18.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-18.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-18.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.x86_64.rpmT-qt5-qtcharts-5.15.3-1.el8.src.rpmT-qt5-qtcharts-5.15.3-1.el8.aarch64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.aarch64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.aarch64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.aarch64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-5.15.3-1.el8.ppc64le.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.ppc64le.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.ppc64le.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.ppc64le.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-5.15.3-1.el8.s390x.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.s390x.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.s390x.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.s390x.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-5.15.3-1.el8.x86_64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.x86_64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.x86_64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.x86_64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.x86_64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.src.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.aarch64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.aarch64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.aarch64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.ppc64le.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.ppc64le.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.ppc64le.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.s390x.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.s390x.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.s390x.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.x86_64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.x86_64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.x86_64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.x86_64.rpmVeqt5-qtenginio-1.6.2-38.el8.src.rpmVeqt5-qtenginio-1.6.2-38.el8.aarch64.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.aarch64.rpm"eqt5-qtenginio-doc-1.6.2-38.el8.noarch.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.aarch64.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.aarch64.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.aarch64.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.aarch64.rpmVeqt5-qtenginio-1.6.2-38.el8.ppc64le.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.ppc64le.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.ppc64le.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.ppc64le.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.ppc64le.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.ppc64le.rpmVeqt5-qtenginio-1.6.2-38.el8.s390x.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.s390x.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.s390x.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.s390x.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.s390x.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.s390x.rpmVeqt5-qtenginio-1.6.2-38.el8.x86_64.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.x86_64.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.x86_64.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.x86_64.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.x86_64.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.x86_64.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.src.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.aarch64.rpm Eqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.aarch64.rpmEqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.aarch64.rpmEqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.aarch64.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.ppc64le.rpm Eqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.ppc64le.rpmEqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.ppc64le.rpmEqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.ppc64le.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.s390x.rpm Eqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.s390x.rpmEqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.s390x.rpmEqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.s390x.rpmnEqt5-qtfeedback-20180903gita14bd0b-4.el8.x86_64.rpm Eqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.x86_64.rpmEqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.x86_64.rpmEqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.x86_64.rpmW-qt5-qtgamepad-5.15.3-1.el8.src.rpmW-qt5-qtgamepad-5.15.3-1.el8.aarch64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.aarch64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.aarch64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.aarch64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.aarch64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.aarch64.rpmW-qt5-qtgamepad-5.15.3-1.el8.ppc64le.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.ppc64le.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.ppc64le.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.ppc64le.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.ppc64le.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmW-qt5-qtgamepad-5.15.3-1.el8.s390x.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.s390x.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.s390x.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.s390x.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.s390x.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.s390x.rpmW-qt5-qtgamepad-5.15.3-1.el8.x86_64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.x86_64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.x86_64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.x86_64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.x86_64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.x86_64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.src.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.aarch64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.aarch64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.aarch64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.aarch64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.aarch64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.aarch64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.ppc64le.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.ppc64le.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.ppc64le.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.ppc64le.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.ppc64le.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.s390x.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.s390x.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.s390x.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.s390x.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.s390x.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.s390x.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.x86_64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.x86_64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.x86_64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.x86_64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.x86_64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.src.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.aarch64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.aarch64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.aarch64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.aarch64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.aarch64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.ppc64le.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.ppc64le.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.ppc64le.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.ppc64le.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.ppc64le.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.s390x.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.s390x.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.s390x.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.s390x.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.s390x.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.x86_64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.x86_64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.x86_64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.x86_64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.x86_64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.x86_64.rpmZ-qt5-qtscxml-5.15.3-1.el8.src.rpmZ-qt5-qtscxml-5.15.3-1.el8.aarch64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.aarch64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.aarch64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.aarch64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.aarch64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.aarch64.rpmZ-qt5-qtscxml-5.15.3-1.el8.ppc64le.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.ppc64le.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.ppc64le.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.ppc64le.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.ppc64le.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmZ-qt5-qtscxml-5.15.3-1.el8.s390x.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.s390x.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.s390x.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.s390x.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.s390x.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.s390x.rpmZ-qt5-qtscxml-5.15.3-1.el8.x86_64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.x86_64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.x86_64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.x86_64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.x86_64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.x86_64.rpm[-qt5-qtspeech-5.15.3-1.el8.src.rpm[-qt5-qtspeech-5.15.3-1.el8.aarch64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.aarch64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.aarch64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.aarch64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.aarch64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.aarch64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.aarch64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.aarch64.rpm[-qt5-qtspeech-5.15.3-1.el8.ppc64le.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.ppc64le.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.ppc64le.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.ppc64le.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.ppc64le.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.ppc64le.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.ppc64le.rpm[-qt5-qtspeech-5.15.3-1.el8.s390x.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.s390x.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.s390x.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.s390x.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.s390x.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.s390x.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.s390x.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.s390x.rpm[-qt5-qtspeech-5.15.3-1.el8.x86_64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.x86_64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.x86_64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.x86_64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.x86_64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.x86_64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.x86_64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.src.rpm\qt5-qtstyleplugins-5.0.0-47.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-47.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-47.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.x86_64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.src.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.aarch64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.aarch64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.aarch64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.aarch64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.aarch64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.ppc64le.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.ppc64le.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.ppc64le.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.ppc64le.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.ppc64le.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.s390x.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.s390x.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.s390x.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.s390x.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.s390x.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.x86_64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.x86_64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.x86_64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.x86_64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.x86_64.rpmHGqt5-qtwebengine-5.15.8-5.el8.1.src.rpmHGqt5-qtwebengine-5.15.8-5.el8.1.aarch64.rpm$Gqt5-qtwebengine-devel-5.15.8-5.el8.1.aarch64.rpm%Gqt5-qtwebengine-devtools-5.15.8-5.el8.1.aarch64.rpm&Gqt5-qtwebengine-examples-5.15.8-5.el8.1.aarch64.rpm#Gqt5-qtwebengine-debugsource-5.15.8-5.el8.1.aarch64.rpm"Gqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.aarch64.rpm'Gqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.aarch64.rpmHGqt5-qtwebengine-5.15.8-5.el8.1.x86_64.rpm$Gqt5-qtwebengine-devel-5.15.8-5.el8.1.x86_64.rpm%Gqt5-qtwebengine-devtools-5.15.8-5.el8.1.x86_64.rpm&Gqt5-qtwebengine-examples-5.15.8-5.el8.1.x86_64.rpm#Gqt5-qtwebengine-debugsource-5.15.8-5.el8.1.x86_64.rpm"Gqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.x86_64.rpm'Gqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.x86_64.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.src.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.aarch64.rpmqt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.aarch64.rpmqt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.aarch64.rpmqt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.aarch64.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.ppc64le.rpmqt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.ppc64le.rpmqt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.ppc64le.rpmqt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.ppc64le.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.s390x.rpmqt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.s390x.rpmqt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.s390x.rpmqt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.s390x.rpm^qt5-qtwebkit-5.212.0-0.63.alpha4.el8.x86_64.rpmqt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.x86_64.rpmqt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.x86_64.rpmqt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.x86_64.rpmq-qt5-qtwebview-5.15.3-1.el8.src.rpmq-qt5-qtwebview-5.15.3-1.el8.aarch64.rpm.-qt5-qtwebview-devel-5.15.3-1.el8.aarch64.rpm/-qt5-qtwebview-examples-5.15.3-1.el8.aarch64.rpm--qt5-qtwebview-debugsource-5.15.3-1.el8.aarch64.rpm,-qt5-qtwebview-debuginfo-5.15.3-1.el8.aarch64.rpm0-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.aarch64.rpmq-qt5-qtwebview-5.15.3-1.el8.x86_64.rpm.-qt5-qtwebview-devel-5.15.3-1.el8.x86_64.rpm/-qt5-qtwebview-examples-5.15.3-1.el8.x86_64.rpm--qt5-qtwebview-debugsource-5.15.3-1.el8.x86_64.rpm,-qt5-qtwebview-debuginfo-5.15.3-1.el8.x86_64.rpm0-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.x86_64.rpm& qtkeychain-0.11.1-4.el8.src.rpm: qtkeychain-qt5-0.11.1-4.el8.aarch64.rpm< qtkeychain-qt5-devel-0.11.1-4.el8.aarch64.rpm9 qtkeychain-debugsource-0.11.1-4.el8.aarch64.rpm; qtkeychain-qt5-debuginfo-0.11.1-4.el8.aarch64.rpm: qtkeychain-qt5-0.11.1-4.el8.ppc64le.rpm< qtkeychain-qt5-devel-0.11.1-4.el8.ppc64le.rpm9 qtkeychain-debugsource-0.11.1-4.el8.ppc64le.rpm; qtkeychain-qt5-debuginfo-0.11.1-4.el8.ppc64le.rpm: qtkeychain-qt5-0.11.1-4.el8.s390x.rpm< qtkeychain-qt5-devel-0.11.1-4.el8.s390x.rpm9 qtkeychain-debugsource-0.11.1-4.el8.s390x.rpm; qtkeychain-qt5-debuginfo-0.11.1-4.el8.s390x.rpm: qtkeychain-qt5-0.11.1-4.el8.x86_64.rpm< qtkeychain-qt5-devel-0.11.1-4.el8.x86_64.rpm9 qtkeychain-debugsource-0.11.1-4.el8.x86_64.rpm; qtkeychain-qt5-debuginfo-0.11.1-4.el8.x86_64.rpm` rocs-22.04.1-1.el8.src.rpm` rocs-22.04.1-1.el8.aarch64.rpm rocs-libs-22.04.1-1.el8.aarch64.rpm rocs-devel-22.04.1-1.el8.aarch64.rpm rocs-debugsource-22.04.1-1.el8.aarch64.rpm rocs-debuginfo-22.04.1-1.el8.aarch64.rpm rocs-libs-debuginfo-22.04.1-1.el8.aarch64.rpm` rocs-22.04.1-1.el8.ppc64le.rpm rocs-libs-22.04.1-1.el8.ppc64le.rpm rocs-devel-22.04.1-1.el8.ppc64le.rpm rocs-debugsource-22.04.1-1.el8.ppc64le.rpm rocs-debuginfo-22.04.1-1.el8.ppc64le.rpm rocs-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm` rocs-22.04.1-1.el8.s390x.rpm rocs-libs-22.04.1-1.el8.s390x.rpm rocs-devel-22.04.1-1.el8.s390x.rpm rocs-debugsource-22.04.1-1.el8.s390x.rpm rocs-debuginfo-22.04.1-1.el8.s390x.rpm rocs-libs-debuginfo-22.04.1-1.el8.s390x.rpm` rocs-22.04.1-1.el8.x86_64.rpm rocs-libs-22.04.1-1.el8.x86_64.rpm rocs-devel-22.04.1-1.el8.x86_64.rpm rocs-debugsource-22.04.1-1.el8.x86_64.rpm rocs-debuginfo-22.04.1-1.el8.x86_64.rpm rocs-libs-debuginfo-22.04.1-1.el8.x86_64.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.src.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmJsddm-wayland-generic-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpmJsddm-x11-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm$Jsddm-themes-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm Jsddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpm Jsddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Jsddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Jsddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Jsddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Jsddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpmaJsddm-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Jsddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Jsddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpmesddm-kcm-5.24.6-1.el8.src.rpmesddm-kcm-5.24.6-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.aarch64.rpmesddm-kcm-5.24.6-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.6-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.6-1.el8.ppc64le.rpmesddm-kcm-5.24.6-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.6-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.6-1.el8.s390x.rpmesddm-kcm-5.24.6-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.x86_64.rpmsignon-8.60-10.el8.src.rpmsignon-8.60-10.el8.aarch64.rpm\signon-devel-8.60-10.el8.aarch64.rpm5signon-doc-8.60-10.el8.noarch.rpm[signon-debugsource-8.60-10.el8.aarch64.rpmZsignon-debuginfo-8.60-10.el8.aarch64.rpmsignon-8.60-10.el8.ppc64le.rpm\signon-devel-8.60-10.el8.ppc64le.rpm[signon-debugsource-8.60-10.el8.ppc64le.rpmZsignon-debuginfo-8.60-10.el8.ppc64le.rpmsignon-8.60-10.el8.s390x.rpm\signon-devel-8.60-10.el8.s390x.rpm[signon-debugsource-8.60-10.el8.s390x.rpmZsignon-debuginfo-8.60-10.el8.s390x.rpmsignon-8.60-10.el8.x86_64.rpm\signon-devel-8.60-10.el8.x86_64.rpm[signon-debugsource-8.60-10.el8.x86_64.rpmZsignon-debuginfo-8.60-10.el8.x86_64.rpmo signon-kwallet-extension-22.04.1-1.el8.src.rpmo signon-kwallet-extension-22.04.1-1.el8.aarch64.rpm" signon-kwallet-extension-debugsource-22.04.1-1.el8.aarch64.rpm! signon-kwallet-extension-debuginfo-22.04.1-1.el8.aarch64.rpmo signon-kwallet-extension-22.04.1-1.el8.ppc64le.rpm" signon-kwallet-extension-debugsource-22.04.1-1.el8.ppc64le.rpm! signon-kwallet-extension-debuginfo-22.04.1-1.el8.ppc64le.rpmo signon-kwallet-extension-22.04.1-1.el8.s390x.rpm" signon-kwallet-extension-debugsource-22.04.1-1.el8.s390x.rpm! signon-kwallet-extension-debuginfo-22.04.1-1.el8.s390x.rpmo signon-kwallet-extension-22.04.1-1.el8.x86_64.rpm" signon-kwallet-extension-debugsource-22.04.1-1.el8.x86_64.rpm! signon-kwallet-extension-debuginfo-22.04.1-1.el8.x86_64.rpmA signon-plugin-oauth2-0.24-4.el8.src.rpmA signon-plugin-oauth2-0.24-4.el8.aarch64.rpm+ signon-plugin-oauth2-devel-0.24-4.el8.aarch64.rpm* signon-plugin-oauth2-debugsource-0.24-4.el8.aarch64.rpm) signon-plugin-oauth2-debuginfo-0.24-4.el8.aarch64.rpmA signon-plugin-oauth2-0.24-4.el8.ppc64le.rpm+ signon-plugin-oauth2-devel-0.24-4.el8.ppc64le.rpm* signon-plugin-oauth2-debugsource-0.24-4.el8.ppc64le.rpm) signon-plugin-oauth2-debuginfo-0.24-4.el8.ppc64le.rpmA signon-plugin-oauth2-0.24-4.el8.s390x.rpm+ signon-plugin-oauth2-devel-0.24-4.el8.s390x.rpm* signon-plugin-oauth2-debugsource-0.24-4.el8.s390x.rpm) signon-plugin-oauth2-debuginfo-0.24-4.el8.s390x.rpmA signon-plugin-oauth2-0.24-4.el8.x86_64.rpm+ signon-plugin-oauth2-devel-0.24-4.el8.x86_64.rpm* signon-plugin-oauth2-debugsource-0.24-4.el8.x86_64.rpm) signon-plugin-oauth2-debuginfo-0.24-4.el8.x86_64.rpmp~signon-ui-0.15-17.el8.src.rpmp~signon-ui-0.15-17.el8.aarch64.rpm$~signon-ui-debugsource-0.15-17.el8.aarch64.rpm#~signon-ui-debuginfo-0.15-17.el8.aarch64.rpmp~signon-ui-0.15-17.el8.ppc64le.rpm$~signon-ui-debugsource-0.15-17.el8.ppc64le.rpm#~signon-ui-debuginfo-0.15-17.el8.ppc64le.rpmp~signon-ui-0.15-17.el8.s390x.rpm$~signon-ui-debugsource-0.15-17.el8.s390x.rpm#~signon-ui-debuginfo-0.15-17.el8.s390x.rpmp~signon-ui-0.15-17.el8.x86_64.rpm$~signon-ui-debugsource-0.15-17.el8.x86_64.rpm#~signon-ui-debuginfo-0.15-17.el8.x86_64.rpmq skanlite-22.04.1-1.el8.src.rpmq skanlite-22.04.1-1.el8.aarch64.rpm& skanlite-debugsource-22.04.1-1.el8.aarch64.rpm% skanlite-debuginfo-22.04.1-1.el8.aarch64.rpmq skanlite-22.04.1-1.el8.ppc64le.rpm& skanlite-debugsource-22.04.1-1.el8.ppc64le.rpm% skanlite-debuginfo-22.04.1-1.el8.ppc64le.rpmq skanlite-22.04.1-1.el8.s390x.rpm& skanlite-debugsource-22.04.1-1.el8.s390x.rpm% skanlite-debuginfo-22.04.1-1.el8.s390x.rpmq skanlite-22.04.1-1.el8.x86_64.rpm& skanlite-debugsource-22.04.1-1.el8.x86_64.rpm% skanlite-debuginfo-22.04.1-1.el8.x86_64.rpmb spectacle-22.04.1-1.el8.src.rpmb spectacle-22.04.1-1.el8.aarch64.rpm spectacle-debugsource-22.04.1-1.el8.aarch64.rpm spectacle-debuginfo-22.04.1-1.el8.aarch64.rpmb spectacle-22.04.1-1.el8.ppc64le.rpm spectacle-debugsource-22.04.1-1.el8.ppc64le.rpm spectacle-debuginfo-22.04.1-1.el8.ppc64le.rpmb spectacle-22.04.1-1.el8.s390x.rpm spectacle-debugsource-22.04.1-1.el8.s390x.rpm spectacle-debuginfo-22.04.1-1.el8.s390x.rpmb spectacle-22.04.1-1.el8.x86_64.rpm spectacle-debugsource-22.04.1-1.el8.x86_64.rpm spectacle-debuginfo-22.04.1-1.el8.x86_64.rpmr step-22.04.1-1.el8.src.rpmr step-22.04.1-1.el8.aarch64.rpm( step-debugsource-22.04.1-1.el8.aarch64.rpm' step-debuginfo-22.04.1-1.el8.aarch64.rpmr step-22.04.1-1.el8.ppc64le.rpm( step-debugsource-22.04.1-1.el8.ppc64le.rpm' step-debuginfo-22.04.1-1.el8.ppc64le.rpmr step-22.04.1-1.el8.s390x.rpm( step-debugsource-22.04.1-1.el8.s390x.rpm' step-debuginfo-22.04.1-1.el8.s390x.rpmr step-22.04.1-1.el8.x86_64.rpm( step-debugsource-22.04.1-1.el8.x86_64.rpm' step-debuginfo-22.04.1-1.el8.x86_64.rpms svgpart-22.04.1-1.el8.src.rpms svgpart-22.04.1-1.el8.aarch64.rpm* svgpart-debugsource-22.04.1-1.el8.aarch64.rpm) svgpart-debuginfo-22.04.1-1.el8.aarch64.rpms svgpart-22.04.1-1.el8.ppc64le.rpm* svgpart-debugsource-22.04.1-1.el8.ppc64le.rpm) svgpart-debuginfo-22.04.1-1.el8.ppc64le.rpms svgpart-22.04.1-1.el8.s390x.rpm* svgpart-debugsource-22.04.1-1.el8.s390x.rpm) svgpart-debuginfo-22.04.1-1.el8.s390x.rpms svgpart-22.04.1-1.el8.x86_64.rpm* svgpart-debugsource-22.04.1-1.el8.x86_64.rpm) svgpart-debuginfo-22.04.1-1.el8.x86_64.rpmt sweeper-22.04.1-1.el8.src.rpmt sweeper-22.04.1-1.el8.aarch64.rpm, sweeper-debugsource-22.04.1-1.el8.aarch64.rpm+ sweeper-debuginfo-22.04.1-1.el8.aarch64.rpmt sweeper-22.04.1-1.el8.ppc64le.rpm, sweeper-debugsource-22.04.1-1.el8.ppc64le.rpm+ sweeper-debuginfo-22.04.1-1.el8.ppc64le.rpmt sweeper-22.04.1-1.el8.s390x.rpm, sweeper-debugsource-22.04.1-1.el8.s390x.rpm+ sweeper-debuginfo-22.04.1-1.el8.s390x.rpmt sweeper-22.04.1-1.el8.x86_64.rpm, sweeper-debugsource-22.04.1-1.el8.x86_64.rpm+ sweeper-debuginfo-22.04.1-1.el8.x86_64.rpmc umbrello-22.04.1-1.el8.src.rpmc umbrello-22.04.1-1.el8.aarch64.rpm umbrello-debugsource-22.04.1-1.el8.aarch64.rpm umbrello-debuginfo-22.04.1-1.el8.aarch64.rpmc umbrello-22.04.1-1.el8.ppc64le.rpm umbrello-debugsource-22.04.1-1.el8.ppc64le.rpm umbrello-debuginfo-22.04.1-1.el8.ppc64le.rpmc umbrello-22.04.1-1.el8.s390x.rpm umbrello-debugsource-22.04.1-1.el8.s390x.rpm umbrello-debuginfo-22.04.1-1.el8.s390x.rpmc umbrello-22.04.1-1.el8.x86_64.rpm umbrello-debugsource-22.04.1-1.el8.x86_64.rpm umbrello-debuginfo-22.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.src.rpmxdg-desktop-portal-kde-5.24.6-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.6-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.6-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.x86_64.rpm.d]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedspeech-tools-2.5-18.el8K8https://bugzilla.redhat.com/show_bug.cgi?id=21365352136535Please branch and build speech-tools in epel8 and epel9!e8speech-tools-2.5-18.el8.src.rpme8speech-tools-2.5-18.el8.aarch64.rpm8speech-tools-debugsource-2.5-18.el8.aarch64.rpm8speech-tools-libs-2.5-18.el8.aarch64.rpm8speech-tools-libs-devel-2.5-18.el8.aarch64.rpm!8speech-tools-libs-static-2.5-18.el8.aarch64.rpm8speech-tools-debuginfo-2.5-18.el8.aarch64.rpm8speech-tools-libs-debuginfo-2.5-18.el8.aarch64.rpm 8speech-tools-libs-devel-debuginfo-2.5-18.el8.aarch64.rpme8speech-tools-2.5-18.el8.ppc64le.rpm8speech-tools-debugsource-2.5-18.el8.ppc64le.rpm8speech-tools-libs-2.5-18.el8.ppc64le.rpm8speech-tools-libs-devel-2.5-18.el8.ppc64le.rpm!8speech-tools-libs-static-2.5-18.el8.ppc64le.rpm8speech-tools-debuginfo-2.5-18.el8.ppc64le.rpm8speech-tools-libs-debuginfo-2.5-18.el8.ppc64le.rpm 8speech-tools-libs-devel-debuginfo-2.5-18.el8.ppc64le.rpme8speech-tools-2.5-18.el8.s390x.rpm8speech-tools-debugsource-2.5-18.el8.s390x.rpm8speech-tools-libs-2.5-18.el8.s390x.rpm8speech-tools-libs-devel-2.5-18.el8.s390x.rpm!8speech-tools-libs-static-2.5-18.el8.s390x.rpm8speech-tools-debuginfo-2.5-18.el8.s390x.rpm8speech-tools-libs-debuginfo-2.5-18.el8.s390x.rpm 8speech-tools-libs-devel-debuginfo-2.5-18.el8.s390x.rpme8speech-tools-2.5-18.el8.x86_64.rpm8speech-tools-debugsource-2.5-18.el8.x86_64.rpm8speech-tools-libs-2.5-18.el8.x86_64.rpm8speech-tools-libs-devel-2.5-18.el8.x86_64.rpm!8speech-tools-libs-static-2.5-18.el8.x86_64.rpm8speech-tools-debuginfo-2.5-18.el8.x86_64.rpm8speech-tools-libs-debuginfo-2.5-18.el8.x86_64.rpm 8speech-tools-libs-devel-debuginfo-2.5-18.el8.x86_64.rpm!e8speech-tools-2.5-18.el8.src.rpme8speech-tools-2.5-18.el8.aarch64.rpm8speech-tools-debugsource-2.5-18.el8.aarch64.rpm8speech-tools-libs-2.5-18.el8.aarch64.rpm8speech-tools-libs-devel-2.5-18.el8.aarch64.rpm!8speech-tools-libs-static-2.5-18.el8.aarch64.rpm8speech-tools-debuginfo-2.5-18.el8.aarch64.rpm8speech-tools-libs-debuginfo-2.5-18.el8.aarch64.rpm 8speech-tools-libs-devel-debuginfo-2.5-18.el8.aarch64.rpme8speech-tools-2.5-18.el8.ppc64le.rpm8speech-tools-debugsource-2.5-18.el8.ppc64le.rpm8speech-tools-libs-2.5-18.el8.ppc64le.rpm8speech-tools-libs-devel-2.5-18.el8.ppc64le.rpm!8speech-tools-libs-static-2.5-18.el8.ppc64le.rpm8speech-tools-debuginfo-2.5-18.el8.ppc64le.rpm8speech-tools-libs-debuginfo-2.5-18.el8.ppc64le.rpm 8speech-tools-libs-devel-debuginfo-2.5-18.el8.ppc64le.rpme8speech-tools-2.5-18.el8.s390x.rpm8speech-tools-debugsource-2.5-18.el8.s390x.rpm8speech-tools-libs-2.5-18.el8.s390x.rpm8speech-tools-libs-devel-2.5-18.el8.s390x.rpm!8speech-tools-libs-static-2.5-18.el8.s390x.rpm8speech-tools-debuginfo-2.5-18.el8.s390x.rpm8speech-tools-libs-debuginfo-2.5-18.el8.s390x.rpm 8speech-tools-libs-devel-debuginfo-2.5-18.el8.s390x.rpme8speech-tools-2.5-18.el8.x86_64.rpm8speech-tools-debugsource-2.5-18.el8.x86_64.rpm8speech-tools-libs-2.5-18.el8.x86_64.rpm8speech-tools-libs-devel-2.5-18.el8.x86_64.rpm!8speech-tools-libs-static-2.5-18.el8.x86_64.rpm8speech-tools-debuginfo-2.5-18.el8.x86_64.rpm8speech-tools-libs-debuginfo-2.5-18.el8.x86_64.rpm 8speech-tools-libs-devel-debuginfo-2.5-18.el8.x86_64.rpm"w GBbugfixearcut-hpp-2.2.4-4.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=21248462124846earcut-hpp-2.2.4 is availableiearcut-hpp-2.2.4-4.el8.src.rpm_iearcut-hpp-devel-2.2.4-4.el8.noarch.rpmiearcut-hpp-2.2.4-4.el8.src.rpm_iearcut-hpp-devel-2.2.4-4.el8.noarch.rpmrgKBBBBBBBBBBBBBBnewpackagenumlockx-1.2-22.el86x"https://bugzilla.redhat.com/show_bug.cgi?id=21102082110208Please branch and build numlockx in epel8 and epel9 kDnumlockx-1.2-22.el8.src.rpmkDnumlockx-1.2-22.el8.aarch64.rpmEDnumlockx-debugsource-1.2-22.el8.aarch64.rpmDDnumlockx-debuginfo-1.2-22.el8.aarch64.rpmkDnumlockx-1.2-22.el8.ppc64le.rpmEDnumlockx-debugsource-1.2-22.el8.ppc64le.rpmDDnumlockx-debuginfo-1.2-22.el8.ppc64le.rpmkDnumlockx-1.2-22.el8.s390x.rpmEDnumlockx-debugsource-1.2-22.el8.s390x.rpmDDnumlockx-debuginfo-1.2-22.el8.s390x.rpmkDnumlockx-1.2-22.el8.x86_64.rpmEDnumlockx-debugsource-1.2-22.el8.x86_64.rpmDDnumlockx-debuginfo-1.2-22.el8.x86_64.rpm kDnumlockx-1.2-22.el8.src.rpmkDnumlockx-1.2-22.el8.aarch64.rpmEDnumlockx-debugsource-1.2-22.el8.aarch64.rpmDDnumlockx-debuginfo-1.2-22.el8.aarch64.rpmkDnumlockx-1.2-22.el8.ppc64le.rpmEDnumlockx-debugsource-1.2-22.el8.ppc64le.rpmDDnumlockx-debuginfo-1.2-22.el8.ppc64le.rpmkDnumlockx-1.2-22.el8.s390x.rpmEDnumlockx-debugsource-1.2-22.el8.s390x.rpmDDnumlockx-debuginfo-1.2-22.el8.s390x.rpmkDnumlockx-1.2-22.el8.x86_64.rpmEDnumlockx-debugsource-1.2-22.el8.x86_64.rpmDDnumlockx-debuginfo-1.2-22.el8.x86_64.rpmh*-\BBBBBBBBBBBBBBBnewpackagepyicu-2.9-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=19640101964010Please build for EPEL-8 'pyicu-2.9-3.el8.src.rpm:'python3-pyicu-2.9-3.el8.aarch64.rpm{'pyicu-debugsource-2.9-3.el8.aarch64.rpm;'python3-pyicu-debuginfo-2.9-3.el8.aarch64.rpm:'python3-pyicu-2.9-3.el8.ppc64le.rpm{'pyicu-debugsource-2.9-3.el8.ppc64le.rpm;'python3-pyicu-debuginfo-2.9-3.el8.ppc64le.rpm:'python3-pyicu-2.9-3.el8.s390x.rpm{'pyicu-debugsource-2.9-3.el8.s390x.rpm;'python3-pyicu-debuginfo-2.9-3.el8.s390x.rpm:'python3-pyicu-2.9-3.el8.x86_64.rpm{'pyicu-debugsource-2.9-3.el8.x86_64.rpm;'python3-pyicu-debuginfo-2.9-3.el8.x86_64.rpm 'pyicu-2.9-3.el8.src.rpm:'python3-pyicu-2.9-3.el8.aarch64.rpm{'pyicu-debugsource-2.9-3.el8.aarch64.rpm;'python3-pyicu-debuginfo-2.9-3.el8.aarch64.rpm:'python3-pyicu-2.9-3.el8.ppc64le.rpm{'pyicu-debugsource-2.9-3.el8.ppc64le.rpm;'python3-pyicu-debuginfo-2.9-3.el8.ppc64le.rpm:'python3-pyicu-2.9-3.el8.s390x.rpm{'pyicu-debugsource-2.9-3.el8.s390x.rpm;'python3-pyicu-debuginfo-2.9-3.el8.s390x.rpm:'python3-pyicu-2.9-3.el8.x86_64.rpm{'pyicu-debugsource-2.9-3.el8.x86_64.rpm;'python3-pyicu-debuginfo-2.9-3.el8.x86_64.rpmdF>nBBBBBBBBBBBBBBunspecifiedperl-Text-Levenshtein-Damerau-XS-3.2-11.el8-4 TPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.src.rpmPPperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.aarch64.rpmQPperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.aarch64.rpmTPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.aarch64.rpmQPperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.ppc64le.rpmTPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.ppc64le.rpmPPperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.ppc64le.rpmTPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.s390x.rpmQPperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.s390x.rpmPPperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.s390x.rpmPPperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.x86_64.rpmTPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.x86_64.rpmQPperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.x86_64.rpm TPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.src.rpmPPperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.aarch64.rpmQPperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.aarch64.rpmTPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.aarch64.rpmQPperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.ppc64le.rpmTPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.ppc64le.rpmPPperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.ppc64le.rpmTPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.s390x.rpmQPperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.s390x.rpmPPperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.s390x.rpmPPperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.x86_64.rpmTPperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.x86_64.rpmQPperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.x86_64.rpmլeqBBBBBBBBBBBBBBBBBBBBunspecifiedchromaprint-1.4.2-6.el8aY2chromaprint-1.4.2-6.el8.src.rpm2chromaprint-debugsource-1.4.2-6.el8.aarch64.rpm%2libchromaprint-debuginfo-1.4.2-6.el8.aarch64.rpm$2libchromaprint-1.4.2-6.el8.aarch64.rpm&2libchromaprint-devel-1.4.2-6.el8.aarch64.rpm%2libchromaprint-debuginfo-1.4.2-6.el8.ppc64le.rpm$2libchromaprint-1.4.2-6.el8.ppc64le.rpm&2libchromaprint-devel-1.4.2-6.el8.ppc64le.rpm2chromaprint-debugsource-1.4.2-6.el8.ppc64le.rpm$2libchromaprint-1.4.2-6.el8.s390x.rpm&2libchromaprint-devel-1.4.2-6.el8.s390x.rpm2chromaprint-debugsource-1.4.2-6.el8.s390x.rpm%2libchromaprint-debuginfo-1.4.2-6.el8.s390x.rpm%2libchromaprint-debuginfo-1.4.2-6.el8.x86_64.rpm&2libchromaprint-devel-1.4.2-6.el8.x86_64.rpm$2libchromaprint-1.4.2-6.el8.x86_64.rpm2chromaprint-debugsource-1.4.2-6.el8.x86_64.rpmY2chromaprint-1.4.2-6.el8.src.rpm2chromaprint-debugsource-1.4.2-6.el8.aarch64.rpm%2libchromaprint-debuginfo-1.4.2-6.el8.aarch64.rpm$2libchromaprint-1.4.2-6.el8.aarch64.rpm&2libchromaprint-devel-1.4.2-6.el8.aarch64.rpm%2libchromaprint-debuginfo-1.4.2-6.el8.ppc64le.rpm$2libchromaprint-1.4.2-6.el8.ppc64le.rpm&2libchromaprint-devel-1.4.2-6.el8.ppc64le.rpm2chromaprint-debugsource-1.4.2-6.el8.ppc64le.rpm$2libchromaprint-1.4.2-6.el8.s390x.rpm&2libchromaprint-devel-1.4.2-6.el8.s390x.rpm2chromaprint-debugsource-1.4.2-6.el8.s390x.rpm%2libchromaprint-debuginfo-1.4.2-6.el8.s390x.rpm%2libchromaprint-debuginfo-1.4.2-6.el8.x86_64.rpm&2libchromaprint-devel-1.4.2-6.el8.x86_64.rpm$2libchromaprint-1.4.2-6.el8.x86_64.rpm2chromaprint-debugsource-1.4.2-6.el8.x86_64.rpm쵥kuVBnewpackageperl-Email-Date-Format-1.005-11.el86s:https://bugzilla.redhat.com/show_bug.cgi?id=17489131748913Please build perl-Email-Date-Format for EPEL 8mcperl-Email-Date-Format-1.005-11.el8.src.rpmmcperl-Email-Date-Format-1.005-11.el8.noarch.rpmmcperl-Email-Date-Format-1.005-11.el8.src.rpmmcperl-Email-Date-Format-1.005-11.el8.noarch.rpm얊-*ZBBBBBBBBBBBBBBnewpackagelibnss-mysql-1.5-35.el8- alibnss-mysql-1.5-35.el8.src.rpm$libnss-mysql-debugsource-1.5-35.el8.aarch64.rpm#libnss-mysql-debuginfo-1.5-35.el8.aarch64.rpmalibnss-mysql-1.5-35.el8.aarch64.rpm#libnss-mysql-debuginfo-1.5-35.el8.ppc64le.rpm$libnss-mysql-debugsource-1.5-35.el8.ppc64le.rpmalibnss-mysql-1.5-35.el8.ppc64le.rpm#libnss-mysql-debuginfo-1.5-35.el8.s390x.rpmalibnss-mysql-1.5-35.el8.s390x.rpm$libnss-mysql-debugsource-1.5-35.el8.s390x.rpmalibnss-mysql-1.5-35.el8.x86_64.rpm#libnss-mysql-debuginfo-1.5-35.el8.x86_64.rpm$libnss-mysql-debugsource-1.5-35.el8.x86_64.rpm alibnss-mysql-1.5-35.el8.src.rpm$libnss-mysql-debugsource-1.5-35.el8.aarch64.rpm#libnss-mysql-debuginfo-1.5-35.el8.aarch64.rpmalibnss-mysql-1.5-35.el8.aarch64.rpm#libnss-mysql-debuginfo-1.5-35.el8.ppc64le.rpm$libnss-mysql-debugsource-1.5-35.el8.ppc64le.rpmalibnss-mysql-1.5-35.el8.ppc64le.rpm#libnss-mysql-debuginfo-1.5-35.el8.s390x.rpmalibnss-mysql-1.5-35.el8.s390x.rpm$libnss-mysql-debugsource-1.5-35.el8.s390x.rpmalibnss-mysql-1.5-35.el8.x86_64.rpm#libnss-mysql-debuginfo-1.5-35.el8.x86_64.rpm$libnss-mysql-debugsource-1.5-35.el8.x86_64.rpm`.kBunspecifiedpython-pwntools-4.9.0-1.el8@"7python-pwntools-4.9.0-1.el8.src.rpm67python3-pwntools-4.9.0-1.el8.noarch.rpm"7python-pwntools-4.9.0-1.el8.src.rpm67python3-pwntools-4.9.0-1.el8.noarch.rpm{3oBBbugfixfedfind-5.0.1-1.el8X/'fedfind-5.0.1-1.el8.src.rpm/'fedfind-5.0.1-1.el8.noarch.rpm+'python3-fedfind-5.0.1-1.el8.noarch.rpm/'fedfind-5.0.1-1.el8.src.rpm/'fedfind-5.0.1-1.el8.noarch.rpm+'python3-fedfind-5.0.1-1.el8.noarch.rpmڅ%apython-genshi-0.7.3-1.el8.src.rpmL>python3-genshi-0.7.3-1.el8.noarch.rpmI>python-genshi-0.7.3-1.el8.src.rpmL>python3-genshi-0.7.3-1.el8.noarch.rpmլe)$EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedwildmidi-0.4.3-3.el8;Jwildmidi-0.4.3-3.el8.src.rpmVJwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmSJwildmidi-debugsource-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.aarch64.rpmTJwildmidi-devel-0.4.3-3.el8.aarch64.rpmRJwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmUJwildmidi-libs-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.ppc64le.rpmTJwildmidi-devel-0.4.3-3.el8.ppc64le.rpmRJwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmUJwildmidi-libs-0.4.3-3.el8.ppc64le.rpmSJwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmVJwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmVJwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmTJwildmidi-devel-0.4.3-3.el8.s390x.rpmRJwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmSJwildmidi-debugsource-0.4.3-3.el8.s390x.rpmJwildmidi-0.4.3-3.el8.s390x.rpmUJwildmidi-libs-0.4.3-3.el8.s390x.rpmRJwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmTJwildmidi-devel-0.4.3-3.el8.x86_64.rpmUJwildmidi-libs-0.4.3-3.el8.x86_64.rpmSJwildmidi-debugsource-0.4.3-3.el8.x86_64.rpmJwildmidi-0.4.3-3.el8.x86_64.rpmVJwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpmJwildmidi-0.4.3-3.el8.src.rpmVJwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmSJwildmidi-debugsource-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.aarch64.rpmTJwildmidi-devel-0.4.3-3.el8.aarch64.rpmRJwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmUJwildmidi-libs-0.4.3-3.el8.aarch64.rpmJwildmidi-0.4.3-3.el8.ppc64le.rpmTJwildmidi-devel-0.4.3-3.el8.ppc64le.rpmRJwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmUJwildmidi-libs-0.4.3-3.el8.ppc64le.rpmSJwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmVJwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmVJwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmTJwildmidi-devel-0.4.3-3.el8.s390x.rpmRJwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmSJwildmidi-debugsource-0.4.3-3.el8.s390x.rpmJwildmidi-0.4.3-3.el8.s390x.rpmUJwildmidi-libs-0.4.3-3.el8.s390x.rpmRJwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmTJwildmidi-devel-0.4.3-3.el8.x86_64.rpmUJwildmidi-libs-0.4.3-3.el8.x86_64.rpmSJwildmidi-debugsource-0.4.3-3.el8.x86_64.rpmJwildmidi-0.4.3-3.el8.x86_64.rpmVJwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpm찃n(eBunspecifiedperl-CGI-Fast-2.15-3.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17492371749237perl-CGI-Fast for EL8U^perl-CGI-Fast-2.15-3.el8.src.rpmU^perl-CGI-Fast-2.15-3.el8.noarch.rpmU^perl-CGI-Fast-2.15-3.el8.src.rpmU^perl-CGI-Fast-2.15-3.el8.noarch.rpm얊}>iBBBBBBBBBBBBBBBBBBBunspecifiedminizip-2.8.9-2.el8^<minizip-2.8.9-2.el8.s390x.rpm<minizip-2.8.9-2.el8.src.rpm:<minizip-debuginfo-2.8.9-2.el8.aarch64.rpm;<minizip-debugsource-2.8.9-2.el8.aarch64.rpm<<minizip-devel-2.8.9-2.el8.aarch64.rpm<minizip-2.8.9-2.el8.aarch64.rpm<minizip-2.8.9-2.el8.ppc64le.rpm<<minizip-devel-2.8.9-2.el8.ppc64le.rpm;<minizip-debugsource-2.8.9-2.el8.ppc64le.rpm:<minizip-debuginfo-2.8.9-2.el8.ppc64le.rpm;<minizip-debugsource-2.8.9-2.el8.s390x.rpm:<minizip-debuginfo-2.8.9-2.el8.s390x.rpm<<minizip-devel-2.8.9-2.el8.s390x.rpm:<minizip-debuginfo-2.8.9-2.el8.x86_64.rpm<minizip-2.8.9-2.el8.x86_64.rpm<<minizip-devel-2.8.9-2.el8.x86_64.rpm;<minizip-debugsource-2.8.9-2.el8.x86_64.rpm<minizip-2.8.9-2.el8.s390x.rpm<minizip-2.8.9-2.el8.src.rpm:<minizip-debuginfo-2.8.9-2.el8.aarch64.rpm;<minizip-debugsource-2.8.9-2.el8.aarch64.rpm<<minizip-devel-2.8.9-2.el8.aarch64.rpm<minizip-2.8.9-2.el8.aarch64.rpm<minizip-2.8.9-2.el8.ppc64le.rpm<<minizip-devel-2.8.9-2.el8.ppc64le.rpm;<minizip-debugsource-2.8.9-2.el8.ppc64le.rpm:<minizip-debuginfo-2.8.9-2.el8.ppc64le.rpm;<minizip-debugsource-2.8.9-2.el8.s390x.rpm:<minizip-debuginfo-2.8.9-2.el8.s390x.rpm<<minizip-devel-2.8.9-2.el8.s390x.rpm:<minizip-debuginfo-2.8.9-2.el8.x86_64.rpm<minizip-2.8.9-2.el8.x86_64.rpm<<minizip-devel-2.8.9-2.el8.x86_64.rpm;<minizip-debugsource-2.8.9-2.el8.x86_64.rpmYBBBBBBBBBBBBBBnewpackageperl-XString-0.002-2.el8q0https://bugzilla.redhat.com/show_bug.cgi?id=17765131776513Review Request: perl-XString - Isolated String helpers from B aFperl-XString-0.002-2.el8.src.rpmmFperl-XString-debugsource-0.002-2.el8.aarch64.rpmlFperl-XString-debuginfo-0.002-2.el8.aarch64.rpmaFperl-XString-0.002-2.el8.aarch64.rpmmFperl-XString-debugsource-0.002-2.el8.ppc64le.rpmlFperl-XString-debuginfo-0.002-2.el8.ppc64le.rpmaFperl-XString-0.002-2.el8.ppc64le.rpmmFperl-XString-debugsource-0.002-2.el8.s390x.rpmaFperl-XString-0.002-2.el8.s390x.rpmlFperl-XString-debuginfo-0.002-2.el8.s390x.rpmlFperl-XString-debuginfo-0.002-2.el8.x86_64.rpmaFperl-XString-0.002-2.el8.x86_64.rpmmFperl-XString-debugsource-0.002-2.el8.x86_64.rpm aFperl-XString-0.002-2.el8.src.rpmmFperl-XString-debugsource-0.002-2.el8.aarch64.rpmlFperl-XString-debuginfo-0.002-2.el8.aarch64.rpmaFperl-XString-0.002-2.el8.aarch64.rpmmFperl-XString-debugsource-0.002-2.el8.ppc64le.rpmlFperl-XString-debuginfo-0.002-2.el8.ppc64le.rpmaFperl-XString-0.002-2.el8.ppc64le.rpmmFperl-XString-debugsource-0.002-2.el8.s390x.rpmaFperl-XString-0.002-2.el8.s390x.rpmlFperl-XString-debuginfo-0.002-2.el8.s390x.rpmlFperl-XString-debuginfo-0.002-2.el8.x86_64.rpmaFperl-XString-0.002-2.el8.x86_64.rpmmFperl-XString-debugsource-0.002-2.el8.x86_64.rpmzaPBsecurityphoronix-test-suite-10.8.4-2.el8! https://bugzilla.redhat.com/show_bug.cgi?id=21507762150776CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.phphttps://bugzilla.redhat.com/show_bug.cgi?id=21507782150778CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.php [epel-all] phoronix-test-suite-10.8.4-2.el8.src.rpm phoronix-test-suite-10.8.4-2.el8.noarch.rpm phoronix-test-suite-10.8.4-2.el8.src.rpm phoronix-test-suite-10.8.4-2.el8.noarch.rpm3TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopenarc-1.0.0-0.15.Beta3.el86A?https://bugzilla.redhat.com/show_bug.cgi?id=21316102131610[RFE:EPEL9] EPEL9 branch for openarcopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm?libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpmAlibopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpmJopenarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpmIopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpm@libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm?libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpmAlibopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpmJopenarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpmIopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpm@libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm?libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpmAlibopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpmJopenarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpmIopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpm@libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm?libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpmAlibopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpmJopenarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpmIopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpm@libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm?libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpmAlibopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpmJopenarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpmIopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpm@libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm?libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpmAlibopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpmJopenarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpmIopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpm@libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm?libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpmAlibopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpmJopenarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpmIopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpm@libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm?libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpmAlibopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpmJopenarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpmIopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpm@libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmX.7tBunspecifiedperl-Text-Aligner-0.13-11.el8%.pperl-Text-Aligner-0.13-11.el8.src.rpm.pperl-Text-Aligner-0.13-11.el8.noarch.rpm.pperl-Text-Aligner-0.13-11.el8.src.rpm.pperl-Text-Aligner-0.13-11.el8.noarch.rpmլeO xBBBBBBBBBBBBBBBBBBBunspecifieduchardet-0.0.6-9.el8%QYuchardet-0.0.6-9.el8.src.rpm/Yuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmQYuchardet-0.0.6-9.el8.aarch64.rpm1Yuchardet-devel-0.0.6-9.el8.aarch64.rpm0Yuchardet-debugsource-0.0.6-9.el8.aarch64.rpm0Yuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm/Yuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmQYuchardet-0.0.6-9.el8.ppc64le.rpm1Yuchardet-devel-0.0.6-9.el8.ppc64le.rpmQYuchardet-0.0.6-9.el8.s390x.rpm1Yuchardet-devel-0.0.6-9.el8.s390x.rpm0Yuchardet-debugsource-0.0.6-9.el8.s390x.rpm/Yuchardet-debuginfo-0.0.6-9.el8.s390x.rpmQYuchardet-0.0.6-9.el8.x86_64.rpm/Yuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm0Yuchardet-debugsource-0.0.6-9.el8.x86_64.rpm1Yuchardet-devel-0.0.6-9.el8.x86_64.rpmQYuchardet-0.0.6-9.el8.src.rpm/Yuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmQYuchardet-0.0.6-9.el8.aarch64.rpm1Yuchardet-devel-0.0.6-9.el8.aarch64.rpm0Yuchardet-debugsource-0.0.6-9.el8.aarch64.rpm0Yuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm/Yuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmQYuchardet-0.0.6-9.el8.ppc64le.rpm1Yuchardet-devel-0.0.6-9.el8.ppc64le.rpmQYuchardet-0.0.6-9.el8.s390x.rpm1Yuchardet-devel-0.0.6-9.el8.s390x.rpm0Yuchardet-debugsource-0.0.6-9.el8.s390x.rpm/Yuchardet-debuginfo-0.0.6-9.el8.s390x.rpmQYuchardet-0.0.6-9.el8.x86_64.rpm/Yuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm0Yuchardet-debugsource-0.0.6-9.el8.x86_64.rpm1Yuchardet-devel-0.0.6-9.el8.x86_64.rpm찃NBnewpackageperl-B-Keywords-1.20-1.el8673Msperl-B-Keywords-1.20-1.el8.src.rpmMsperl-B-Keywords-1.20-1.el8.noarch.rpmMsperl-B-Keywords-1.20-1.el8.src.rpmMsperl-B-Keywords-1.20-1.el8.noarch.rpm얊!'RBBBBBBBBBBBBBBBBBBBunspecifiedlibscrypt-1.21-10.el8j{_libscrypt-1.21-10.el8.src.rpm:_libscrypt-devel-1.21-10.el8.aarch64.rpm8_libscrypt-debuginfo-1.21-10.el8.aarch64.rpm{_libscrypt-1.21-10.el8.aarch64.rpm9_libscrypt-debugsource-1.21-10.el8.aarch64.rpm8_libscrypt-debuginfo-1.21-10.el8.ppc64le.rpm:_libscrypt-devel-1.21-10.el8.ppc64le.rpm9_libscrypt-debugsource-1.21-10.el8.ppc64le.rpm{_libscrypt-1.21-10.el8.ppc64le.rpm:_libscrypt-devel-1.21-10.el8.s390x.rpm{_libscrypt-1.21-10.el8.s390x.rpm9_libscrypt-debugsource-1.21-10.el8.s390x.rpm8_libscrypt-debuginfo-1.21-10.el8.s390x.rpm{_libscrypt-1.21-10.el8.x86_64.rpm9_libscrypt-debugsource-1.21-10.el8.x86_64.rpm8_libscrypt-debuginfo-1.21-10.el8.x86_64.rpm:_libscrypt-devel-1.21-10.el8.x86_64.rpm{_libscrypt-1.21-10.el8.src.rpm:_libscrypt-devel-1.21-10.el8.aarch64.rpm8_libscrypt-debuginfo-1.21-10.el8.aarch64.rpm{_libscrypt-1.21-10.el8.aarch64.rpm9_libscrypt-debugsource-1.21-10.el8.aarch64.rpm8_libscrypt-debuginfo-1.21-10.el8.ppc64le.rpm:_libscrypt-devel-1.21-10.el8.ppc64le.rpm9_libscrypt-debugsource-1.21-10.el8.ppc64le.rpm{_libscrypt-1.21-10.el8.ppc64le.rpm:_libscrypt-devel-1.21-10.el8.s390x.rpm{_libscrypt-1.21-10.el8.s390x.rpm9_libscrypt-debugsource-1.21-10.el8.s390x.rpm8_libscrypt-debuginfo-1.21-10.el8.s390x.rpm{_libscrypt-1.21-10.el8.x86_64.rpm9_libscrypt-debugsource-1.21-10.el8.x86_64.rpm8_libscrypt-debuginfo-1.21-10.el8.x86_64.rpm:_libscrypt-devel-1.21-10.el8.x86_64.rpm=+hBnewpackagepython-dominate-2.5.1-1.el87 python-dominate-2.5.1-1.el8.src.rpm python3-dominate-2.5.1-1.el8.noarch.rpm python-dominate-2.5.1-1.el8.src.rpm python3-dominate-2.5.1-1.el8.noarch.rpm|/lBnewpackagepython-docopt-0.6.2-15.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17629641762964python3-docopt: build for epel8 `python-docopt-0.6.2-15.el8.src.rpm `python3-docopt-0.6.2-15.el8.noarch.rpm `python-docopt-0.6.2-15.el8.src.rpm `python3-docopt-0.6.2-15.el8.noarch.rpmbpBBBBBBBBBBBBBBsecurityxfce4-settings-4.16.5-2.el8T6https://bugzilla.redhat.com/show_bug.cgi?id=21450812145081CVE-2022-45062 xfce4-settings: argument injection in xfce4-mime-helper [epel-all] dzxfce4-settings-4.16.5-2.el8.src.rpmdzxfce4-settings-4.16.5-2.el8.aarch64.rpmzxfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpmdzxfce4-settings-4.16.5-2.el8.ppc64le.rpmzxfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpmdzxfce4-settings-4.16.5-2.el8.s390x.rpmzxfce4-settings-debugsource-4.16.5-2.el8.s390x.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpmdzxfce4-settings-4.16.5-2.el8.x86_64.rpmzxfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm dzxfce4-settings-4.16.5-2.el8.src.rpmdzxfce4-settings-4.16.5-2.el8.aarch64.rpmzxfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpmdzxfce4-settings-4.16.5-2.el8.ppc64le.rpmzxfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpmdzxfce4-settings-4.16.5-2.el8.s390x.rpmzxfce4-settings-debugsource-4.16.5-2.el8.s390x.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpmdzxfce4-settings-4.16.5-2.el8.x86_64.rpmzxfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpmzxfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm-;ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekdsoap-2.0.0-2.el8.1 kio-extras-22.04.1-1.el8.1 /Akdsoap-2.0.0-2.el8.1.src.rpmAkdsoap-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-2.0.0-2.el8.1.aarch64.rpm:kdsoap-doc-2.0.0-2.el8.1.noarch.rpmkdsoap-debugsource-2.0.0-2.el8.1.aarch64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.aarch64.rpmAkdsoap-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debugsource-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debuginfo-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.ppc64le.rpmAkdsoap-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-2.0.0-2.el8.1.s390x.rpmkdsoap-debugsource-2.0.0-2.el8.1.s390x.rpmkdsoap-debuginfo-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.s390x.rpmAkdsoap-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-2.0.0-2.el8.1.x86_64.rpmkdsoap-debugsource-2.0.0-2.el8.1.x86_64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.x86_64.rpmOHkio-extras-22.04.1-1.el8.1.src.rpmOHkio-extras-22.04.1-1.el8.1.aarch64.rpm&Hkio-extras-info-22.04.1-1.el8.1.aarch64.rpm%Hkio-extras-devel-22.04.1-1.el8.1.aarch64.rpm$Hkio-extras-debugsource-22.04.1-1.el8.1.aarch64.rpm#Hkio-extras-debuginfo-22.04.1-1.el8.1.aarch64.rpm'Hkio-extras-info-debuginfo-22.04.1-1.el8.1.aarch64.rpmOHkio-extras-22.04.1-1.el8.1.ppc64le.rpm&Hkio-extras-info-22.04.1-1.el8.1.ppc64le.rpm%Hkio-extras-devel-22.04.1-1.el8.1.ppc64le.rpm$Hkio-extras-debugsource-22.04.1-1.el8.1.ppc64le.rpm#Hkio-extras-debuginfo-22.04.1-1.el8.1.ppc64le.rpm'Hkio-extras-info-debuginfo-22.04.1-1.el8.1.ppc64le.rpmOHkio-extras-22.04.1-1.el8.1.s390x.rpm&Hkio-extras-info-22.04.1-1.el8.1.s390x.rpm%Hkio-extras-devel-22.04.1-1.el8.1.s390x.rpm$Hkio-extras-debugsource-22.04.1-1.el8.1.s390x.rpm#Hkio-extras-debuginfo-22.04.1-1.el8.1.s390x.rpm'Hkio-extras-info-debuginfo-22.04.1-1.el8.1.s390x.rpmOHkio-extras-22.04.1-1.el8.1.x86_64.rpm&Hkio-extras-info-22.04.1-1.el8.1.x86_64.rpm%Hkio-extras-devel-22.04.1-1.el8.1.x86_64.rpm$Hkio-extras-debugsource-22.04.1-1.el8.1.x86_64.rpm#Hkio-extras-debuginfo-22.04.1-1.el8.1.x86_64.rpm'Hkio-extras-info-debuginfo-22.04.1-1.el8.1.x86_64.rpm/Akdsoap-2.0.0-2.el8.1.src.rpmAkdsoap-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-2.0.0-2.el8.1.aarch64.rpm:kdsoap-doc-2.0.0-2.el8.1.noarch.rpmkdsoap-debugsource-2.0.0-2.el8.1.aarch64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.aarch64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.aarch64.rpmAkdsoap-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debugsource-2.0.0-2.el8.1.ppc64le.rpmkdsoap-debuginfo-2.0.0-2.el8.1.ppc64le.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.ppc64le.rpmAkdsoap-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-2.0.0-2.el8.1.s390x.rpmkdsoap-debugsource-2.0.0-2.el8.1.s390x.rpmkdsoap-debuginfo-2.0.0-2.el8.1.s390x.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.s390x.rpmAkdsoap-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-2.0.0-2.el8.1.x86_64.rpmkdsoap-debugsource-2.0.0-2.el8.1.x86_64.rpmkdsoap-debuginfo-2.0.0-2.el8.1.x86_64.rpmkdsoap-devel-debuginfo-2.0.0-2.el8.1.x86_64.rpmOHkio-extras-22.04.1-1.el8.1.src.rpmOHkio-extras-22.04.1-1.el8.1.aarch64.rpm&Hkio-extras-info-22.04.1-1.el8.1.aarch64.rpm%Hkio-extras-devel-22.04.1-1.el8.1.aarch64.rpm$Hkio-extras-debugsource-22.04.1-1.el8.1.aarch64.rpm#Hkio-extras-debuginfo-22.04.1-1.el8.1.aarch64.rpm'Hkio-extras-info-debuginfo-22.04.1-1.el8.1.aarch64.rpmOHkio-extras-22.04.1-1.el8.1.ppc64le.rpm&Hkio-extras-info-22.04.1-1.el8.1.ppc64le.rpm%Hkio-extras-devel-22.04.1-1.el8.1.ppc64le.rpm$Hkio-extras-debugsource-22.04.1-1.el8.1.ppc64le.rpm#Hkio-extras-debuginfo-22.04.1-1.el8.1.ppc64le.rpm'Hkio-extras-info-debuginfo-22.04.1-1.el8.1.ppc64le.rpmOHkio-extras-22.04.1-1.el8.1.s390x.rpm&Hkio-extras-info-22.04.1-1.el8.1.s390x.rpm%Hkio-extras-devel-22.04.1-1.el8.1.s390x.rpm$Hkio-extras-debugsource-22.04.1-1.el8.1.s390x.rpm#Hkio-extras-debuginfo-22.04.1-1.el8.1.s390x.rpm'Hkio-extras-info-debuginfo-22.04.1-1.el8.1.s390x.rpmOHkio-extras-22.04.1-1.el8.1.x86_64.rpm&Hkio-extras-info-22.04.1-1.el8.1.x86_64.rpm%Hkio-extras-devel-22.04.1-1.el8.1.x86_64.rpm$Hkio-extras-debugsource-22.04.1-1.el8.1.x86_64.rpm#Hkio-extras-debuginfo-22.04.1-1.el8.1.x86_64.rpm'Hkio-extras-info-debuginfo-22.04.1-1.el8.1.x86_64.rpmO> |BBBBBBBBBBBBBBbugfixnnn-4.6-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=21113362111336nnn-4.6 is available [[nnn-4.6-1.el8.src.rpm[[nnn-4.6-1.el8.aarch64.rpmJ[nnn-debugsource-4.6-1.el8.aarch64.rpmI[nnn-debuginfo-4.6-1.el8.aarch64.rpm[[nnn-4.6-1.el8.ppc64le.rpmJ[nnn-debugsource-4.6-1.el8.ppc64le.rpmI[nnn-debuginfo-4.6-1.el8.ppc64le.rpm[[nnn-4.6-1.el8.s390x.rpmJ[nnn-debugsource-4.6-1.el8.s390x.rpmI[nnn-debuginfo-4.6-1.el8.s390x.rpm[[nnn-4.6-1.el8.x86_64.rpmJ[nnn-debugsource-4.6-1.el8.x86_64.rpmI[nnn-debuginfo-4.6-1.el8.x86_64.rpm [[nnn-4.6-1.el8.src.rpm[[nnn-4.6-1.el8.aarch64.rpmJ[nnn-debugsource-4.6-1.el8.aarch64.rpmI[nnn-debuginfo-4.6-1.el8.aarch64.rpm[[nnn-4.6-1.el8.ppc64le.rpmJ[nnn-debugsource-4.6-1.el8.ppc64le.rpmI[nnn-debuginfo-4.6-1.el8.ppc64le.rpm[[nnn-4.6-1.el8.s390x.rpmJ[nnn-debugsource-4.6-1.el8.s390x.rpmI[nnn-debuginfo-4.6-1.el8.s390x.rpm[[nnn-4.6-1.el8.x86_64.rpmJ[nnn-debugsource-4.6-1.el8.x86_64.rpmI[nnn-debuginfo-4.6-1.el8.x86_64.rpm.'MBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehydra-9.3-1.el808https://bugzilla.redhat.com/show_bug.cgi?id=19483161948316[EPEL8] build epel8 package for hydravbhydra-9.3-1.el8.src.rpmvbhydra-9.3-1.el8.aarch64.rpm"bhydra-frontend-9.3-1.el8.aarch64.rpm!bhydra-debugsource-9.3-1.el8.aarch64.rpm bhydra-debuginfo-9.3-1.el8.aarch64.rpm#bhydra-frontend-debuginfo-9.3-1.el8.aarch64.rpmvbhydra-9.3-1.el8.ppc64le.rpm"bhydra-frontend-9.3-1.el8.ppc64le.rpm!bhydra-debugsource-9.3-1.el8.ppc64le.rpm bhydra-debuginfo-9.3-1.el8.ppc64le.rpm#bhydra-frontend-debuginfo-9.3-1.el8.ppc64le.rpmvbhydra-9.3-1.el8.s390x.rpm"bhydra-frontend-9.3-1.el8.s390x.rpm!bhydra-debugsource-9.3-1.el8.s390x.rpm bhydra-debuginfo-9.3-1.el8.s390x.rpm#bhydra-frontend-debuginfo-9.3-1.el8.s390x.rpmvbhydra-9.3-1.el8.x86_64.rpm"bhydra-frontend-9.3-1.el8.x86_64.rpm!bhydra-debugsource-9.3-1.el8.x86_64.rpm bhydra-debuginfo-9.3-1.el8.x86_64.rpm#bhydra-frontend-debuginfo-9.3-1.el8.x86_64.rpmvbhydra-9.3-1.el8.src.rpmvbhydra-9.3-1.el8.aarch64.rpm"bhydra-frontend-9.3-1.el8.aarch64.rpm!bhydra-debugsource-9.3-1.el8.aarch64.rpm bhydra-debuginfo-9.3-1.el8.aarch64.rpm#bhydra-frontend-debuginfo-9.3-1.el8.aarch64.rpmvbhydra-9.3-1.el8.ppc64le.rpm"bhydra-frontend-9.3-1.el8.ppc64le.rpm!bhydra-debugsource-9.3-1.el8.ppc64le.rpm bhydra-debuginfo-9.3-1.el8.ppc64le.rpm#bhydra-frontend-debuginfo-9.3-1.el8.ppc64le.rpmvbhydra-9.3-1.el8.s390x.rpm"bhydra-frontend-9.3-1.el8.s390x.rpm!bhydra-debugsource-9.3-1.el8.s390x.rpm bhydra-debuginfo-9.3-1.el8.s390x.rpm#bhydra-frontend-debuginfo-9.3-1.el8.s390x.rpmvbhydra-9.3-1.el8.x86_64.rpm"bhydra-frontend-9.3-1.el8.x86_64.rpm!bhydra-debugsource-9.3-1.el8.x86_64.rpm bhydra-debuginfo-9.3-1.el8.x86_64.rpm#bhydra-frontend-debuginfo-9.3-1.el8.x86_64.rpml+hBenhancementpython-ogr-0.40.0-1.el8hj+python-ogr-0.40.0-1.el8.src.rpm~+python3-ogr-0.40.0-1.el8.noarch.rpmj+python-ogr-0.40.0-1.el8.src.rpm~+python3-ogr-0.40.0-1.el8.noarch.rpmMh/lBnewpackageopenbios-20200725-4.git7f28286.el8https://bugzilla.redhat.com/show_bug.cgi?id=17634561763456Please branch and build for EPEL8%openbios-20200725-4.git7f28286.el8.src.rpm%openbios-20200725-4.git7f28286.el8.noarch.rpm%openbios-20200725-4.git7f28286.el8.src.rpm%openbios-20200725-4.git7f28286.el8.noarch.rpmpBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-cheetah-3.2.3-2.el8)python-cheetah-3.2.3-2.el8.src.rpmqpython2-cheetah-3.2.3-2.el8.aarch64.rpm'python3-cheetah-3.2.3-2.el8.aarch64.rpm(python3-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmpython-cheetah-debugsource-3.2.3-2.el8.aarch64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmrpython2-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm(python3-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debugsource-3.2.3-2.el8.ppc64le.rpmqpython2-cheetah-3.2.3-2.el8.ppc64le.rpmrpython2-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm'python3-cheetah-3.2.3-2.el8.ppc64le.rpm(python3-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmpython-cheetah-debugsource-3.2.3-2.el8.s390x.rpmrpython2-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm'python3-cheetah-3.2.3-2.el8.s390x.rpmpython-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmqpython2-cheetah-3.2.3-2.el8.s390x.rpm'python3-cheetah-3.2.3-2.el8.x86_64.rpmqpython2-cheetah-3.2.3-2.el8.x86_64.rpmpython-cheetah-debugsource-3.2.3-2.el8.x86_64.rpmrpython2-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm(python3-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm)python-cheetah-3.2.3-2.el8.src.rpmqpython2-cheetah-3.2.3-2.el8.aarch64.rpm'python3-cheetah-3.2.3-2.el8.aarch64.rpm(python3-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmpython-cheetah-debugsource-3.2.3-2.el8.aarch64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpmrpython2-cheetah-debuginfo-3.2.3-2.el8.aarch64.rpm(python3-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debugsource-3.2.3-2.el8.ppc64le.rpmqpython2-cheetah-3.2.3-2.el8.ppc64le.rpmrpython2-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpmpython-cheetah-debuginfo-3.2.3-2.el8.ppc64le.rpm'python3-cheetah-3.2.3-2.el8.ppc64le.rpm(python3-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmpython-cheetah-debugsource-3.2.3-2.el8.s390x.rpmrpython2-cheetah-debuginfo-3.2.3-2.el8.s390x.rpm'python3-cheetah-3.2.3-2.el8.s390x.rpmpython-cheetah-debuginfo-3.2.3-2.el8.s390x.rpmqpython2-cheetah-3.2.3-2.el8.s390x.rpm'python3-cheetah-3.2.3-2.el8.x86_64.rpmqpython2-cheetah-3.2.3-2.el8.x86_64.rpmpython-cheetah-debugsource-3.2.3-2.el8.x86_64.rpmrpython2-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmpython-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpm(python3-cheetah-debuginfo-3.2.3-2.el8.x86_64.rpmլe^!QBBBBBBBBBBBBBBunspecifiedsquidGuard-1.4-36.el8N1https://bugzilla.redhat.com/show_bug.cgi?id=12536621253662segfault in sgDbUpdatehttps://bugzilla.redhat.com/show_bug.cgi?id=17505501750550squidGuard segfault on x86_64 pssquidGuard-1.4-36.el8.src.rpmpssquidGuard-1.4-36.el8.aarch64.rpm@ssquidGuard-debuginfo-1.4-36.el8.aarch64.rpmAssquidGuard-debugsource-1.4-36.el8.aarch64.rpmAssquidGuard-debugsource-1.4-36.el8.ppc64le.rpm@ssquidGuard-debuginfo-1.4-36.el8.ppc64le.rpmpssquidGuard-1.4-36.el8.ppc64le.rpmpssquidGuard-1.4-36.el8.s390x.rpmAssquidGuard-debugsource-1.4-36.el8.s390x.rpm@ssquidGuard-debuginfo-1.4-36.el8.s390x.rpm@ssquidGuard-debuginfo-1.4-36.el8.x86_64.rpmAssquidGuard-debugsource-1.4-36.el8.x86_64.rpmpssquidGuard-1.4-36.el8.x86_64.rpm pssquidGuard-1.4-36.el8.src.rpmpssquidGuard-1.4-36.el8.aarch64.rpm@ssquidGuard-debuginfo-1.4-36.el8.aarch64.rpmAssquidGuard-debugsource-1.4-36.el8.aarch64.rpmAssquidGuard-debugsource-1.4-36.el8.ppc64le.rpm@ssquidGuard-debuginfo-1.4-36.el8.ppc64le.rpmpssquidGuard-1.4-36.el8.ppc64le.rpmpssquidGuard-1.4-36.el8.s390x.rpmAssquidGuard-debugsource-1.4-36.el8.s390x.rpm@ssquidGuard-debuginfo-1.4-36.el8.s390x.rpm@ssquidGuard-debuginfo-1.4-36.el8.x86_64.rpmAssquidGuard-debugsource-1.4-36.el8.x86_64.rpmpssquidGuard-1.4-36.el8.x86_64.rpm찃7"_Bnewpackagephp-pear-Net-URL-1.0.15-20.el8<https://bugzilla.redhat.com/show_bug.cgi?id=17505201750520build of php-pear-Net-URL for EPEL 8@php-pear-Net-URL-1.0.15-20.el8.src.rpm@php-pear-Net-URL-1.0.15-20.el8.noarch.rpm@php-pear-Net-URL-1.0.15-20.el8.src.rpm@php-pear-Net-URL-1.0.15-20.el8.noarch.rpm찃03cBBBBBBBBBBBBBBbugfixpyotherside-1.5.9-12.el8C"https://bugzilla.redhat.com/show_bug.cgi?id=21444072144407Cannot install pyotherside package on AlmaLinux 8.7 , pyotherside-1.5.9-12.el8.src.rpm, pyotherside-1.5.9-12.el8.aarch64.rpm pyotherside-debugsource-1.5.9-12.el8.aarch64.rpm~ pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm, pyotherside-1.5.9-12.el8.ppc64le.rpm pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpm~ pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm, pyotherside-1.5.9-12.el8.s390x.rpm pyotherside-debugsource-1.5.9-12.el8.s390x.rpm~ pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm, pyotherside-1.5.9-12.el8.x86_64.rpm pyotherside-debugsource-1.5.9-12.el8.x86_64.rpm~ pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpm , pyotherside-1.5.9-12.el8.src.rpm, pyotherside-1.5.9-12.el8.aarch64.rpm pyotherside-debugsource-1.5.9-12.el8.aarch64.rpm~ pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm, pyotherside-1.5.9-12.el8.ppc64le.rpm pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpm~ pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm, pyotherside-1.5.9-12.el8.s390x.rpm pyotherside-debugsource-1.5.9-12.el8.s390x.rpm~ pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm, pyotherside-1.5.9-12.el8.x86_64.rpm pyotherside-debugsource-1.5.9-12.el8.x86_64.rpm~ pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpmatBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibint-1.2.1-16.el8e!>libint-1.2.1-16.el8.src.rpm>libint-1.2.1-16.el8.aarch64.rpmlibint-devel-1.2.1-16.el8.aarch64.rpmlibr12-1.2.1-16.el8.aarch64.rpm^libderiv-1.2.1-16.el8.aarch64.rpmlibint-debugsource-1.2.1-16.el8.aarch64.rpmlibint-debuginfo-1.2.1-16.el8.aarch64.rpmlibr12-debuginfo-1.2.1-16.el8.aarch64.rpm_libderiv-debuginfo-1.2.1-16.el8.aarch64.rpm>libint-1.2.1-16.el8.ppc64le.rpmlibint-devel-1.2.1-16.el8.ppc64le.rpmlibr12-1.2.1-16.el8.ppc64le.rpm^libderiv-1.2.1-16.el8.ppc64le.rpmlibint-debugsource-1.2.1-16.el8.ppc64le.rpmlibint-debuginfo-1.2.1-16.el8.ppc64le.rpmlibr12-debuginfo-1.2.1-16.el8.ppc64le.rpm_libderiv-debuginfo-1.2.1-16.el8.ppc64le.rpm>libint-1.2.1-16.el8.s390x.rpmlibint-devel-1.2.1-16.el8.s390x.rpmlibr12-1.2.1-16.el8.s390x.rpm^libderiv-1.2.1-16.el8.s390x.rpmlibint-debugsource-1.2.1-16.el8.s390x.rpmlibint-debuginfo-1.2.1-16.el8.s390x.rpmlibr12-debuginfo-1.2.1-16.el8.s390x.rpm_libderiv-debuginfo-1.2.1-16.el8.s390x.rpm>libint-1.2.1-16.el8.x86_64.rpmlibint-devel-1.2.1-16.el8.x86_64.rpmlibr12-1.2.1-16.el8.x86_64.rpm^libderiv-1.2.1-16.el8.x86_64.rpmlibint-debugsource-1.2.1-16.el8.x86_64.rpmlibint-debuginfo-1.2.1-16.el8.x86_64.rpmlibr12-debuginfo-1.2.1-16.el8.x86_64.rpm_libderiv-debuginfo-1.2.1-16.el8.x86_64.rpm!>libint-1.2.1-16.el8.src.rpm>libint-1.2.1-16.el8.aarch64.rpmlibint-devel-1.2.1-16.el8.aarch64.rpmlibr12-1.2.1-16.el8.aarch64.rpm^libderiv-1.2.1-16.el8.aarch64.rpmlibint-debugsource-1.2.1-16.el8.aarch64.rpmlibint-debuginfo-1.2.1-16.el8.aarch64.rpmlibr12-debuginfo-1.2.1-16.el8.aarch64.rpm_libderiv-debuginfo-1.2.1-16.el8.aarch64.rpm>libint-1.2.1-16.el8.ppc64le.rpmlibint-devel-1.2.1-16.el8.ppc64le.rpmlibr12-1.2.1-16.el8.ppc64le.rpm^libderiv-1.2.1-16.el8.ppc64le.rpmlibint-debugsource-1.2.1-16.el8.ppc64le.rpmlibint-debuginfo-1.2.1-16.el8.ppc64le.rpmlibr12-debuginfo-1.2.1-16.el8.ppc64le.rpm_libderiv-debuginfo-1.2.1-16.el8.ppc64le.rpm>libint-1.2.1-16.el8.s390x.rpmlibint-devel-1.2.1-16.el8.s390x.rpmlibr12-1.2.1-16.el8.s390x.rpm^libderiv-1.2.1-16.el8.s390x.rpmlibint-debugsource-1.2.1-16.el8.s390x.rpmlibint-debuginfo-1.2.1-16.el8.s390x.rpmlibr12-debuginfo-1.2.1-16.el8.s390x.rpm_libderiv-debuginfo-1.2.1-16.el8.s390x.rpm>libint-1.2.1-16.el8.x86_64.rpmlibint-devel-1.2.1-16.el8.x86_64.rpmlibr12-1.2.1-16.el8.x86_64.rpm^libderiv-1.2.1-16.el8.x86_64.rpmlibint-debugsource-1.2.1-16.el8.x86_64.rpmlibint-debuginfo-1.2.1-16.el8.x86_64.rpmlibr12-debuginfo-1.2.1-16.el8.x86_64.rpm_libderiv-debuginfo-1.2.1-16.el8.x86_64.rpm:$^BBBBenhancementpublic-inbox-1.9.0-1.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=21031572103157public-inbox-1.7.0-4.fc37 FTBFS: t/lei-sigpipe.t test fails on ppc64lehttps://bugzilla.redhat.com/show_bug.cgi?id=21126672112667New upstream version 1.8.0https://bugzilla.redhat.com/show_bug.cgi?id=21218912121891public-inbox-1.9.0 is availableAIpublic-inbox-1.9.0-1.el8.src.rpmAIpublic-inbox-1.9.0-1.el8.noarch.rpmcIperl-PublicInbox-1.9.0-1.el8.noarch.rpmIpublic-inbox-server-1.9.0-1.el8.noarch.rpmPIlei-1.9.0-1.el8.noarch.rpmAIpublic-inbox-1.9.0-1.el8.src.rpmAIpublic-inbox-1.9.0-1.el8.noarch.rpmcIperl-PublicInbox-1.9.0-1.el8.noarch.rpmIpublic-inbox-server-1.9.0-1.el8.noarch.rpmPIlei-1.9.0-1.el8.noarch.rpmm_6eBBBBBBBBBBBBBBBunspecifiedpluma-plugins-1.26.0-2.el8xypluma-plugins-1.26.0-2.el8.src.rpmypluma-plugins-1.26.0-2.el8.aarch64.rpmpluma-plugins-data-1.26.0-2.el8.noarch.rpmJpluma-plugins-debugsource-1.26.0-2.el8.aarch64.rpmIpluma-plugins-debuginfo-1.26.0-2.el8.aarch64.rpmypluma-plugins-1.26.0-2.el8.ppc64le.rpmJpluma-plugins-debugsource-1.26.0-2.el8.ppc64le.rpmIpluma-plugins-debuginfo-1.26.0-2.el8.ppc64le.rpmypluma-plugins-1.26.0-2.el8.s390x.rpmJpluma-plugins-debugsource-1.26.0-2.el8.s390x.rpmIpluma-plugins-debuginfo-1.26.0-2.el8.s390x.rpmypluma-plugins-1.26.0-2.el8.x86_64.rpmJpluma-plugins-debugsource-1.26.0-2.el8.x86_64.rpmIpluma-plugins-debuginfo-1.26.0-2.el8.x86_64.rpmypluma-plugins-1.26.0-2.el8.src.rpmypluma-plugins-1.26.0-2.el8.aarch64.rpmpluma-plugins-data-1.26.0-2.el8.noarch.rpmJpluma-plugins-debugsource-1.26.0-2.el8.aarch64.rpmIpluma-plugins-debuginfo-1.26.0-2.el8.aarch64.rpmypluma-plugins-1.26.0-2.el8.ppc64le.rpmJpluma-plugins-debugsource-1.26.0-2.el8.ppc64le.rpmIpluma-plugins-debuginfo-1.26.0-2.el8.ppc64le.rpmypluma-plugins-1.26.0-2.el8.s390x.rpmJpluma-plugins-debugsource-1.26.0-2.el8.s390x.rpmIpluma-plugins-debuginfo-1.26.0-2.el8.s390x.rpmypluma-plugins-1.26.0-2.el8.x86_64.rpmJpluma-plugins-debugsource-1.26.0-2.el8.x86_64.rpmIpluma-plugins-debuginfo-1.26.0-2.el8.x86_64.rpmLJ0DwBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-kiwisolver-1.1.0-3.el8python-kiwisolver-1.1.0-3.el8.src.rpmspython2-kiwisolver-1.1.0-3.el8.aarch64.rpmOpython3-kiwisolver-1.1.0-3.el8.aarch64.rpmPpython3-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpmtpython2-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm(python-kiwisolver-debugsource-1.1.0-3.el8.aarch64.rpm'python-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm'python-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpm(python-kiwisolver-debugsource-1.1.0-3.el8.ppc64le.rpmspython2-kiwisolver-1.1.0-3.el8.ppc64le.rpmPpython3-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmtpython2-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmOpython3-kiwisolver-1.1.0-3.el8.ppc64le.rpmspython2-kiwisolver-1.1.0-3.el8.s390x.rpmOpython3-kiwisolver-1.1.0-3.el8.s390x.rpm(python-kiwisolver-debugsource-1.1.0-3.el8.s390x.rpm'python-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmtpython2-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmPpython3-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmtpython2-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmspython2-kiwisolver-1.1.0-3.el8.x86_64.rpmOpython3-kiwisolver-1.1.0-3.el8.x86_64.rpm(python-kiwisolver-debugsource-1.1.0-3.el8.x86_64.rpmPpython3-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpm'python-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmpython-kiwisolver-1.1.0-3.el8.src.rpmspython2-kiwisolver-1.1.0-3.el8.aarch64.rpmOpython3-kiwisolver-1.1.0-3.el8.aarch64.rpmPpython3-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpmtpython2-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm(python-kiwisolver-debugsource-1.1.0-3.el8.aarch64.rpm'python-kiwisolver-debuginfo-1.1.0-3.el8.aarch64.rpm'python-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpm(python-kiwisolver-debugsource-1.1.0-3.el8.ppc64le.rpmspython2-kiwisolver-1.1.0-3.el8.ppc64le.rpmPpython3-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmtpython2-kiwisolver-debuginfo-1.1.0-3.el8.ppc64le.rpmOpython3-kiwisolver-1.1.0-3.el8.ppc64le.rpmspython2-kiwisolver-1.1.0-3.el8.s390x.rpmOpython3-kiwisolver-1.1.0-3.el8.s390x.rpm(python-kiwisolver-debugsource-1.1.0-3.el8.s390x.rpm'python-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmtpython2-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmPpython3-kiwisolver-debuginfo-1.1.0-3.el8.s390x.rpmtpython2-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmspython2-kiwisolver-1.1.0-3.el8.x86_64.rpmOpython3-kiwisolver-1.1.0-3.el8.x86_64.rpm(python-kiwisolver-debugsource-1.1.0-3.el8.x86_64.rpmPpython3-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpm'python-kiwisolver-debuginfo-1.1.0-3.el8.x86_64.rpmլe;XBnewpackagepython-munkres-1.1.2-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17374111737411Request for EPEL8I4python-munkres-1.1.2-1.el8.src.rpma4python3-munkres-1.1.2-1.el8.noarch.rpmI4python-munkres-1.1.2-1.el8.src.rpma4python3-munkres-1.1.2-1.el8.noarch.rpm찃Q\Bnewpackageperl-Test-UseAllModules-0.17-15.el861;https://bugzilla.redhat.com/show_bug.cgi?id=17487541748754[RFE] EPEL8 branch of perl-Test-UseAllModules!Zperl-Test-UseAllModules-0.17-15.el8.src.rpm!Zperl-Test-UseAllModules-0.17-15.el8.noarch.rpm!Zperl-Test-UseAllModules-0.17-15.el8.src.rpm!Zperl-Test-UseAllModules-0.17-15.el8.noarch.rpm쑀{F `BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibebml-1.3.7-2.el8 libmatroska-1.5.0-1.el8 utf8cpp-2.3.4-13.el8l$Wjlibebml-1.3.7-2.el8.src.rpmIjlibebml-debugsource-1.3.7-2.el8.aarch64.rpmWjlibebml-1.3.7-2.el8.aarch64.rpmJjlibebml-devel-1.3.7-2.el8.aarch64.rpmHjlibebml-debuginfo-1.3.7-2.el8.aarch64.rpmHjlibebml-debuginfo-1.3.7-2.el8.ppc64le.rpmJjlibebml-devel-1.3.7-2.el8.ppc64le.rpmWjlibebml-1.3.7-2.el8.ppc64le.rpmIjlibebml-debugsource-1.3.7-2.el8.ppc64le.rpmWjlibebml-1.3.7-2.el8.s390x.rpmHjlibebml-debuginfo-1.3.7-2.el8.s390x.rpmJjlibebml-devel-1.3.7-2.el8.s390x.rpmIjlibebml-debugsource-1.3.7-2.el8.s390x.rpmJjlibebml-devel-1.3.7-2.el8.x86_64.rpmIjlibebml-debugsource-1.3.7-2.el8.x86_64.rpmWjlibebml-1.3.7-2.el8.x86_64.rpmHjlibebml-debuginfo-1.3.7-2.el8.x86_64.rpmRblibmatroska-1.5.0-1.el8.src.rpmnblibmatroska-debuginfo-1.5.0-1.el8.aarch64.rpmoblibmatroska-debugsource-1.5.0-1.el8.aarch64.rpmRblibmatroska-1.5.0-1.el8.aarch64.rpmpblibmatroska-devel-1.5.0-1.el8.aarch64.rpmRblibmatroska-1.5.0-1.el8.ppc64le.rpmpblibmatroska-devel-1.5.0-1.el8.ppc64le.rpmoblibmatroska-debugsource-1.5.0-1.el8.ppc64le.rpmnblibmatroska-debuginfo-1.5.0-1.el8.ppc64le.rpmoblibmatroska-debugsource-1.5.0-1.el8.s390x.rpmnblibmatroska-debuginfo-1.5.0-1.el8.s390x.rpmRblibmatroska-1.5.0-1.el8.s390x.rpmpblibmatroska-devel-1.5.0-1.el8.s390x.rpmRblibmatroska-1.5.0-1.el8.x86_64.rpmoblibmatroska-debugsource-1.5.0-1.el8.x86_64.rpmpblibmatroska-devel-1.5.0-1.el8.x86_64.rpmnblibmatroska-debuginfo-1.5.0-1.el8.x86_64.rpm;{utf8cpp-2.3.4-13.el8.src.rpm<{utf8cpp-devel-2.3.4-13.el8.noarch.rpm$Wjlibebml-1.3.7-2.el8.src.rpmIjlibebml-debugsource-1.3.7-2.el8.aarch64.rpmWjlibebml-1.3.7-2.el8.aarch64.rpmJjlibebml-devel-1.3.7-2.el8.aarch64.rpmHjlibebml-debuginfo-1.3.7-2.el8.aarch64.rpmHjlibebml-debuginfo-1.3.7-2.el8.ppc64le.rpmJjlibebml-devel-1.3.7-2.el8.ppc64le.rpmWjlibebml-1.3.7-2.el8.ppc64le.rpmIjlibebml-debugsource-1.3.7-2.el8.ppc64le.rpmWjlibebml-1.3.7-2.el8.s390x.rpmHjlibebml-debuginfo-1.3.7-2.el8.s390x.rpmJjlibebml-devel-1.3.7-2.el8.s390x.rpmIjlibebml-debugsource-1.3.7-2.el8.s390x.rpmJjlibebml-devel-1.3.7-2.el8.x86_64.rpmIjlibebml-debugsource-1.3.7-2.el8.x86_64.rpmWjlibebml-1.3.7-2.el8.x86_64.rpmHjlibebml-debuginfo-1.3.7-2.el8.x86_64.rpmRblibmatroska-1.5.0-1.el8.src.rpmnblibmatroska-debuginfo-1.5.0-1.el8.aarch64.rpmoblibmatroska-debugsource-1.5.0-1.el8.aarch64.rpmRblibmatroska-1.5.0-1.el8.aarch64.rpmpblibmatroska-devel-1.5.0-1.el8.aarch64.rpmRblibmatroska-1.5.0-1.el8.ppc64le.rpmpblibmatroska-devel-1.5.0-1.el8.ppc64le.rpmoblibmatroska-debugsource-1.5.0-1.el8.ppc64le.rpmnblibmatroska-debuginfo-1.5.0-1.el8.ppc64le.rpmoblibmatroska-debugsource-1.5.0-1.el8.s390x.rpmnblibmatroska-debuginfo-1.5.0-1.el8.s390x.rpmRblibmatroska-1.5.0-1.el8.s390x.rpmpblibmatroska-devel-1.5.0-1.el8.s390x.rpmRblibmatroska-1.5.0-1.el8.x86_64.rpmoblibmatroska-debugsource-1.5.0-1.el8.x86_64.rpmpblibmatroska-devel-1.5.0-1.el8.x86_64.rpmnblibmatroska-debuginfo-1.5.0-1.el8.x86_64.rpm;{utf8cpp-2.3.4-13.el8.src.rpm<{utf8cpp-devel-2.3.4-13.el8.noarch.rpm #NBBBBBBBBBBBBBBBBBBBnewpackagelibotr-4.1.1-8.el8Bfklibotr-4.1.1-8.el8.src.rpmVklibotr-debuginfo-4.1.1-8.el8.aarch64.rpmfklibotr-4.1.1-8.el8.aarch64.rpmXklibotr-devel-4.1.1-8.el8.aarch64.rpmWklibotr-debugsource-4.1.1-8.el8.aarch64.rpmVklibotr-debuginfo-4.1.1-8.el8.ppc64le.rpmXklibotr-devel-4.1.1-8.el8.ppc64le.rpmfklibotr-4.1.1-8.el8.ppc64le.rpmWklibotr-debugsource-4.1.1-8.el8.ppc64le.rpmfklibotr-4.1.1-8.el8.s390x.rpmWklibotr-debugsource-4.1.1-8.el8.s390x.rpmXklibotr-devel-4.1.1-8.el8.s390x.rpmVklibotr-debuginfo-4.1.1-8.el8.s390x.rpmfklibotr-4.1.1-8.el8.x86_64.rpmWklibotr-debugsource-4.1.1-8.el8.x86_64.rpmVklibotr-debuginfo-4.1.1-8.el8.x86_64.rpmXklibotr-devel-4.1.1-8.el8.x86_64.rpmfklibotr-4.1.1-8.el8.src.rpmVklibotr-debuginfo-4.1.1-8.el8.aarch64.rpmfklibotr-4.1.1-8.el8.aarch64.rpmXklibotr-devel-4.1.1-8.el8.aarch64.rpmWklibotr-debugsource-4.1.1-8.el8.aarch64.rpmVklibotr-debuginfo-4.1.1-8.el8.ppc64le.rpmXklibotr-devel-4.1.1-8.el8.ppc64le.rpmfklibotr-4.1.1-8.el8.ppc64le.rpmWklibotr-debugsource-4.1.1-8.el8.ppc64le.rpmfklibotr-4.1.1-8.el8.s390x.rpmWklibotr-debugsource-4.1.1-8.el8.s390x.rpmXklibotr-devel-4.1.1-8.el8.s390x.rpmVklibotr-debuginfo-4.1.1-8.el8.s390x.rpmfklibotr-4.1.1-8.el8.x86_64.rpmWklibotr-debugsource-4.1.1-8.el8.x86_64.rpmVklibotr-debuginfo-4.1.1-8.el8.x86_64.rpmXklibotr-devel-4.1.1-8.el8.x86_64.rpmW14dBBBBBBBBBBBBBBnewpackageperl-Math-BigInt-GMP-1.6004-5.el8B )perl-Math-BigInt-GMP-1.6004-5.el8.src.rpmyperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.aarch64.rpm)perl-Math-BigInt-GMP-1.6004-5.el8.aarch64.rpmxperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.aarch64.rpm)perl-Math-BigInt-GMP-1.6004-5.el8.ppc64le.rpmxperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.ppc64le.rpmyperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.ppc64le.rpm)perl-Math-BigInt-GMP-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.s390x.rpmxperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.s390x.rpmxperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.x86_64.rpmyperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.x86_64.rpm)perl-Math-BigInt-GMP-1.6004-5.el8.x86_64.rpm )perl-Math-BigInt-GMP-1.6004-5.el8.src.rpmyperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.aarch64.rpm)perl-Math-BigInt-GMP-1.6004-5.el8.aarch64.rpmxperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.aarch64.rpm)perl-Math-BigInt-GMP-1.6004-5.el8.ppc64le.rpmxperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.ppc64le.rpmyperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.ppc64le.rpm)perl-Math-BigInt-GMP-1.6004-5.el8.s390x.rpmyperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.s390x.rpmxperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.s390x.rpmxperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.x86_64.rpmyperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.x86_64.rpm)perl-Math-BigInt-GMP-1.6004-5.el8.x86_64.rpmb}uBBBBBBBBBBBBBBnewpackagersakeyfind-1.0-2.el8^ rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmwrsakeyfind-debugsource-1.0-2.el8.aarch64.rpmvrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmwrsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmvrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmwrsakeyfind-debugsource-1.0-2.el8.s390x.rpmvrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmwrsakeyfind-debugsource-1.0-2.el8.x86_64.rpmvrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmwrsakeyfind-debugsource-1.0-2.el8.aarch64.rpmvrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmwrsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmvrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmwrsakeyfind-debugsource-1.0-2.el8.s390x.rpmvrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmwrsakeyfind-debugsource-1.0-2.el8.x86_64.rpmvrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm=FBBBBBBBBBBBBBBBBBBBnewpackagelibavtp-0.2.0-3.el8t }libavtp-0.2.0-3.el8.src.rpm}libavtp-0.2.0-3.el8.aarch64.rpmklibavtp-devel-0.2.0-3.el8.aarch64.rpmjlibavtp-debugsource-0.2.0-3.el8.aarch64.rpmilibavtp-debuginfo-0.2.0-3.el8.aarch64.rpm}libavtp-0.2.0-3.el8.ppc64le.rpmklibavtp-devel-0.2.0-3.el8.ppc64le.rpmjlibavtp-debugsource-0.2.0-3.el8.ppc64le.rpmilibavtp-debuginfo-0.2.0-3.el8.ppc64le.rpm}libavtp-0.2.0-3.el8.s390x.rpmklibavtp-devel-0.2.0-3.el8.s390x.rpmjlibavtp-debugsource-0.2.0-3.el8.s390x.rpmilibavtp-debuginfo-0.2.0-3.el8.s390x.rpm}libavtp-0.2.0-3.el8.x86_64.rpmklibavtp-devel-0.2.0-3.el8.x86_64.rpmjlibavtp-debugsource-0.2.0-3.el8.x86_64.rpmilibavtp-debuginfo-0.2.0-3.el8.x86_64.rpm}libavtp-0.2.0-3.el8.src.rpm}libavtp-0.2.0-3.el8.aarch64.rpmklibavtp-devel-0.2.0-3.el8.aarch64.rpmjlibavtp-debugsource-0.2.0-3.el8.aarch64.rpmilibavtp-debuginfo-0.2.0-3.el8.aarch64.rpm}libavtp-0.2.0-3.el8.ppc64le.rpmklibavtp-devel-0.2.0-3.el8.ppc64le.rpmjlibavtp-debugsource-0.2.0-3.el8.ppc64le.rpmilibavtp-debuginfo-0.2.0-3.el8.ppc64le.rpm}libavtp-0.2.0-3.el8.s390x.rpmklibavtp-devel-0.2.0-3.el8.s390x.rpmjlibavtp-debugsource-0.2.0-3.el8.s390x.rpmilibavtp-debuginfo-0.2.0-3.el8.s390x.rpm}libavtp-0.2.0-3.el8.x86_64.rpmklibavtp-devel-0.2.0-3.el8.x86_64.rpmjlibavtp-debugsource-0.2.0-3.el8.x86_64.rpmilibavtp-debuginfo-0.2.0-3.el8.x86_64.rpm\Bunspecifiedpython-snuggs-1.4.7-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=21580282158028Please branch and build python-snuggs in epel9F3python-snuggs-1.4.7-11.el8.src.rpmX3python3-snuggs-1.4.7-11.el8.noarch.rpmF3python-snuggs-1.4.7-11.el8.src.rpmX3python3-snuggs-1.4.7-11.el8.noarch.rpm,#`Bnewpackagepython-construct-2.10.68-3.el8#https://bugzilla.redhat.com/show_bug.cgi?id=21294742129474Please branch and build python-construct for EPEL 8KXpython-construct-2.10.68-3.el8.src.rpmEXpython3-construct-2.10.68-3.el8.noarch.rpmKXpython-construct-2.10.68-3.el8.src.rpmEXpython3-construct-2.10.68-3.el8.noarch.rpm^V-dBBBBBBBnewpackagepython-flit-core-3.7.1-1.el8 python-testpath-0.6.0-3.el8 python-tomli-1.2.3-2.el88Rhttps://bugzilla.redhat.com/show_bug.cgi?id=21331112133111[Tracker] python-flit-core for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21331122133112Branch python-tomli for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21331132133113Branch python-testpath for EPEL 8.hpython-flit-core-3.7.1-1.el8.src.rpmfhpython3-flit-core-3.7.1-1.el8.noarch.rpmtCpython-testpath-0.6.0-3.el8.src.rpmCpython3-testpath-0.6.0-3.el8.noarch.rpmpython-tomli-1.2.3-2.el8.src.rpmpython3-tomli-1.2.3-2.el8.noarch.rpm.hpython-flit-core-3.7.1-1.el8.src.rpmfhpython3-flit-core-3.7.1-1.el8.noarch.rpmtCpython-testpath-0.6.0-3.el8.src.rpmCpython3-testpath-0.6.0-3.el8.noarch.rpmpython-tomli-1.2.3-2.el8.src.rpmpython3-tomli-1.2.3-2.el8.noarch.rpmgnBBBBBBBBBBBBBBBBBBBnewpackagegmime-2.6.23-16.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18761111876111[EPEL8] Please provide gmime for EPEL8-3gmime-2.6.23-16.el8.src.rpm-3gmime-2.6.23-16.el8.aarch64.rpm3gmime-devel-2.6.23-16.el8.aarch64.rpm3gmime-debugsource-2.6.23-16.el8.aarch64.rpm3gmime-debuginfo-2.6.23-16.el8.aarch64.rpm-3gmime-2.6.23-16.el8.ppc64le.rpm3gmime-devel-2.6.23-16.el8.ppc64le.rpm3gmime-debugsource-2.6.23-16.el8.ppc64le.rpm3gmime-debuginfo-2.6.23-16.el8.ppc64le.rpm-3gmime-2.6.23-16.el8.s390x.rpm3gmime-devel-2.6.23-16.el8.s390x.rpm3gmime-debugsource-2.6.23-16.el8.s390x.rpm3gmime-debuginfo-2.6.23-16.el8.s390x.rpm-3gmime-2.6.23-16.el8.x86_64.rpm3gmime-devel-2.6.23-16.el8.x86_64.rpm3gmime-debugsource-2.6.23-16.el8.x86_64.rpm3gmime-debuginfo-2.6.23-16.el8.x86_64.rpm-3gmime-2.6.23-16.el8.src.rpm-3gmime-2.6.23-16.el8.aarch64.rpm3gmime-devel-2.6.23-16.el8.aarch64.rpm3gmime-debugsource-2.6.23-16.el8.aarch64.rpm3gmime-debuginfo-2.6.23-16.el8.aarch64.rpm-3gmime-2.6.23-16.el8.ppc64le.rpm3gmime-devel-2.6.23-16.el8.ppc64le.rpm3gmime-debugsource-2.6.23-16.el8.ppc64le.rpm3gmime-debuginfo-2.6.23-16.el8.ppc64le.rpm-3gmime-2.6.23-16.el8.s390x.rpm3gmime-devel-2.6.23-16.el8.s390x.rpm3gmime-debugsource-2.6.23-16.el8.s390x.rpm3gmime-debuginfo-2.6.23-16.el8.s390x.rpm-3gmime-2.6.23-16.el8.x86_64.rpm3gmime-devel-2.6.23-16.el8.x86_64.rpm3gmime-debugsource-2.6.23-16.el8.x86_64.rpm3gmime-debuginfo-2.6.23-16.el8.x86_64.rpmMgDBBBBBBBBBBBBBBunspecifiedgpart-0.3-16.el8 B"gpart-0.3-16.el8.src.rpmB"gpart-0.3-16.el8.aarch64.rpmS"gpart-debugsource-0.3-16.el8.aarch64.rpmR"gpart-debuginfo-0.3-16.el8.aarch64.rpmB"gpart-0.3-16.el8.ppc64le.rpmS"gpart-debugsource-0.3-16.el8.ppc64le.rpmR"gpart-debuginfo-0.3-16.el8.ppc64le.rpmB"gpart-0.3-16.el8.s390x.rpmS"gpart-debugsource-0.3-16.el8.s390x.rpmR"gpart-debuginfo-0.3-16.el8.s390x.rpmB"gpart-0.3-16.el8.x86_64.rpmS"gpart-debugsource-0.3-16.el8.x86_64.rpmR"gpart-debuginfo-0.3-16.el8.x86_64.rpm B"gpart-0.3-16.el8.src.rpmB"gpart-0.3-16.el8.aarch64.rpmS"gpart-debugsource-0.3-16.el8.aarch64.rpmR"gpart-debuginfo-0.3-16.el8.aarch64.rpmB"gpart-0.3-16.el8.ppc64le.rpmS"gpart-debugsource-0.3-16.el8.ppc64le.rpmR"gpart-debuginfo-0.3-16.el8.ppc64le.rpmB"gpart-0.3-16.el8.s390x.rpmS"gpart-debugsource-0.3-16.el8.s390x.rpmR"gpart-debuginfo-0.3-16.el8.s390x.rpmB"gpart-0.3-16.el8.x86_64.rpmS"gpart-debugsource-0.3-16.el8.x86_64.rpmR"gpart-debuginfo-0.3-16.el8.x86_64.rpmP%UBBBBBBBBBBBBBBenhancementwireguard-tools-1.0.20210914-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=20038482003848wireguard-tools-1.0.20210914 is available wireguard-tools-1.0.20210914-1.el8.src.rpmwireguard-tools-1.0.20210914-1.el8.aarch64.rpm_wireguard-tools-debugsource-1.0.20210914-1.el8.aarch64.rpm^wireguard-tools-debuginfo-1.0.20210914-1.el8.aarch64.rpmwireguard-tools-1.0.20210914-1.el8.ppc64le.rpm_wireguard-tools-debugsource-1.0.20210914-1.el8.ppc64le.rpm^wireguard-tools-debuginfo-1.0.20210914-1.el8.ppc64le.rpmwireguard-tools-1.0.20210914-1.el8.s390x.rpm_wireguard-tools-debugsource-1.0.20210914-1.el8.s390x.rpm^wireguard-tools-debuginfo-1.0.20210914-1.el8.s390x.rpmwireguard-tools-1.0.20210914-1.el8.x86_64.rpm_wireguard-tools-debugsource-1.0.20210914-1.el8.x86_64.rpm^wireguard-tools-debuginfo-1.0.20210914-1.el8.x86_64.rpm wireguard-tools-1.0.20210914-1.el8.src.rpmwireguard-tools-1.0.20210914-1.el8.aarch64.rpm_wireguard-tools-debugsource-1.0.20210914-1.el8.aarch64.rpm^wireguard-tools-debuginfo-1.0.20210914-1.el8.aarch64.rpmwireguard-tools-1.0.20210914-1.el8.ppc64le.rpm_wireguard-tools-debugsource-1.0.20210914-1.el8.ppc64le.rpm^wireguard-tools-debuginfo-1.0.20210914-1.el8.ppc64le.rpmwireguard-tools-1.0.20210914-1.el8.s390x.rpm_wireguard-tools-debugsource-1.0.20210914-1.el8.s390x.rpm^wireguard-tools-debuginfo-1.0.20210914-1.el8.s390x.rpmwireguard-tools-1.0.20210914-1.el8.x86_64.rpm_wireguard-tools-debugsource-1.0.20210914-1.el8.x86_64.rpm^wireguard-tools-debuginfo-1.0.20210914-1.el8.x86_64.rpmԉ+ )fBnewpackageperl-IO-SessionData-1.03-16.el8E$https://bugzilla.redhat.com/show_bug.cgi?id=17447111744711[RFE] EPEL8 branch of perl-IO-SessionDataZuperl-IO-SessionData-1.03-16.el8.src.rpmZuperl-IO-SessionData-1.03-16.el8.noarch.rpmZuperl-IO-SessionData-1.03-16.el8.src.rpmZuperl-IO-SessionData-1.03-16.el8.noarch.rpmլe^jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedrubberband-1.8.2-3.el8 vamp-plugin-sdk-2.8.0-2.el8i*~rubberband-1.8.2-3.el8.src.rpmUrubberband-devel-1.8.2-3.el8.aarch64.rpmTrubberband-debugsource-1.8.2-3.el8.aarch64.rpm~rubberband-1.8.2-3.el8.aarch64.rpmSrubberband-debuginfo-1.8.2-3.el8.aarch64.rpm~rubberband-1.8.2-3.el8.ppc64le.rpmTrubberband-debugsource-1.8.2-3.el8.ppc64le.rpmSrubberband-debuginfo-1.8.2-3.el8.ppc64le.rpmUrubberband-devel-1.8.2-3.el8.ppc64le.rpm~rubberband-1.8.2-3.el8.s390x.rpmUrubberband-devel-1.8.2-3.el8.s390x.rpmTrubberband-debugsource-1.8.2-3.el8.s390x.rpmSrubberband-debuginfo-1.8.2-3.el8.s390x.rpmTrubberband-debugsource-1.8.2-3.el8.x86_64.rpm~rubberband-1.8.2-3.el8.x86_64.rpmUrubberband-devel-1.8.2-3.el8.x86_64.rpmSrubberband-debuginfo-1.8.2-3.el8.x86_64.rpmq5vamp-plugin-sdk-2.8.0-2.el8.src.rpmH5vamp-plugin-sdk-static-2.8.0-2.el8.aarch64.rpmE5vamp-plugin-sdk-debugsource-2.8.0-2.el8.aarch64.rpmF5vamp-plugin-sdk-devel-2.8.0-2.el8.aarch64.rpmq5vamp-plugin-sdk-2.8.0-2.el8.aarch64.rpmD5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.aarch64.rpmG5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.aarch64.rpmD5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.ppc64le.rpmF5vamp-plugin-sdk-devel-2.8.0-2.el8.ppc64le.rpmq5vamp-plugin-sdk-2.8.0-2.el8.ppc64le.rpmH5vamp-plugin-sdk-static-2.8.0-2.el8.ppc64le.rpmE5vamp-plugin-sdk-debugsource-2.8.0-2.el8.ppc64le.rpmG5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.ppc64le.rpmq5vamp-plugin-sdk-2.8.0-2.el8.s390x.rpmF5vamp-plugin-sdk-devel-2.8.0-2.el8.s390x.rpmH5vamp-plugin-sdk-static-2.8.0-2.el8.s390x.rpmE5vamp-plugin-sdk-debugsource-2.8.0-2.el8.s390x.rpmD5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.s390x.rpmG5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.s390x.rpmG5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.x86_64.rpmH5vamp-plugin-sdk-static-2.8.0-2.el8.x86_64.rpmD5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.x86_64.rpmq5vamp-plugin-sdk-2.8.0-2.el8.x86_64.rpmE5vamp-plugin-sdk-debugsource-2.8.0-2.el8.x86_64.rpmF5vamp-plugin-sdk-devel-2.8.0-2.el8.x86_64.rpm*~rubberband-1.8.2-3.el8.src.rpmUrubberband-devel-1.8.2-3.el8.aarch64.rpmTrubberband-debugsource-1.8.2-3.el8.aarch64.rpm~rubberband-1.8.2-3.el8.aarch64.rpmSrubberband-debuginfo-1.8.2-3.el8.aarch64.rpm~rubberband-1.8.2-3.el8.ppc64le.rpmTrubberband-debugsource-1.8.2-3.el8.ppc64le.rpmSrubberband-debuginfo-1.8.2-3.el8.ppc64le.rpmUrubberband-devel-1.8.2-3.el8.ppc64le.rpm~rubberband-1.8.2-3.el8.s390x.rpmUrubberband-devel-1.8.2-3.el8.s390x.rpmTrubberband-debugsource-1.8.2-3.el8.s390x.rpmSrubberband-debuginfo-1.8.2-3.el8.s390x.rpmTrubberband-debugsource-1.8.2-3.el8.x86_64.rpm~rubberband-1.8.2-3.el8.x86_64.rpmUrubberband-devel-1.8.2-3.el8.x86_64.rpmSrubberband-debuginfo-1.8.2-3.el8.x86_64.rpmq5vamp-plugin-sdk-2.8.0-2.el8.src.rpmH5vamp-plugin-sdk-static-2.8.0-2.el8.aarch64.rpmE5vamp-plugin-sdk-debugsource-2.8.0-2.el8.aarch64.rpmF5vamp-plugin-sdk-devel-2.8.0-2.el8.aarch64.rpmq5vamp-plugin-sdk-2.8.0-2.el8.aarch64.rpmD5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.aarch64.rpmG5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.aarch64.rpmD5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.ppc64le.rpmF5vamp-plugin-sdk-devel-2.8.0-2.el8.ppc64le.rpmq5vamp-plugin-sdk-2.8.0-2.el8.ppc64le.rpmH5vamp-plugin-sdk-static-2.8.0-2.el8.ppc64le.rpmE5vamp-plugin-sdk-debugsource-2.8.0-2.el8.ppc64le.rpmG5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.ppc64le.rpmq5vamp-plugin-sdk-2.8.0-2.el8.s390x.rpmF5vamp-plugin-sdk-devel-2.8.0-2.el8.s390x.rpmH5vamp-plugin-sdk-static-2.8.0-2.el8.s390x.rpmE5vamp-plugin-sdk-debugsource-2.8.0-2.el8.s390x.rpmD5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.s390x.rpmG5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.s390x.rpmG5vamp-plugin-sdk-devel-debuginfo-2.8.0-2.el8.x86_64.rpmH5vamp-plugin-sdk-static-2.8.0-2.el8.x86_64.rpmD5vamp-plugin-sdk-debuginfo-2.8.0-2.el8.x86_64.rpmq5vamp-plugin-sdk-2.8.0-2.el8.x86_64.rpmE5vamp-plugin-sdk-debugsource-2.8.0-2.el8.x86_64.rpmF5vamp-plugin-sdk-devel-2.8.0-2.el8.x86_64.rpm찃b/_BBBBBBBBBBBBBBunspecifiedclinfo-3.0.21.02.21-4.el8{https://bugzilla.redhat.com/show_bug.cgi?id=21200812120081branch request epel9 for clinfo q>clinfo-3.0.21.02.21-4.el8.src.rpmq>clinfo-3.0.21.02.21-4.el8.aarch64.rpm<>clinfo-debugsource-3.0.21.02.21-4.el8.aarch64.rpm;>clinfo-debuginfo-3.0.21.02.21-4.el8.aarch64.rpmq>clinfo-3.0.21.02.21-4.el8.ppc64le.rpm<>clinfo-debugsource-3.0.21.02.21-4.el8.ppc64le.rpm;>clinfo-debuginfo-3.0.21.02.21-4.el8.ppc64le.rpmq>clinfo-3.0.21.02.21-4.el8.s390x.rpm<>clinfo-debugsource-3.0.21.02.21-4.el8.s390x.rpm;>clinfo-debuginfo-3.0.21.02.21-4.el8.s390x.rpmq>clinfo-3.0.21.02.21-4.el8.x86_64.rpm<>clinfo-debugsource-3.0.21.02.21-4.el8.x86_64.rpm;>clinfo-debuginfo-3.0.21.02.21-4.el8.x86_64.rpm q>clinfo-3.0.21.02.21-4.el8.src.rpmq>clinfo-3.0.21.02.21-4.el8.aarch64.rpm<>clinfo-debugsource-3.0.21.02.21-4.el8.aarch64.rpm;>clinfo-debuginfo-3.0.21.02.21-4.el8.aarch64.rpmq>clinfo-3.0.21.02.21-4.el8.ppc64le.rpm<>clinfo-debugsource-3.0.21.02.21-4.el8.ppc64le.rpm;>clinfo-debuginfo-3.0.21.02.21-4.el8.ppc64le.rpmq>clinfo-3.0.21.02.21-4.el8.s390x.rpm<>clinfo-debugsource-3.0.21.02.21-4.el8.s390x.rpm;>clinfo-debuginfo-3.0.21.02.21-4.el8.s390x.rpmq>clinfo-3.0.21.02.21-4.el8.x86_64.rpm<>clinfo-debugsource-3.0.21.02.21-4.el8.x86_64.rpm;>clinfo-debuginfo-3.0.21.02.21-4.el8.x86_64.rpmhpBBBBBBBBBBBBBBenhancementmosh-1.4.0-1.el8  ,mosh-1.4.0-1.el8.src.rpm,mosh-1.4.0-1.el8.aarch64.rpm%,mosh-debugsource-1.4.0-1.el8.aarch64.rpm$,mosh-debuginfo-1.4.0-1.el8.aarch64.rpm,mosh-1.4.0-1.el8.ppc64le.rpm%,mosh-debugsource-1.4.0-1.el8.ppc64le.rpm$,mosh-debuginfo-1.4.0-1.el8.ppc64le.rpm,mosh-1.4.0-1.el8.s390x.rpm%,mosh-debugsource-1.4.0-1.el8.s390x.rpm$,mosh-debuginfo-1.4.0-1.el8.s390x.rpm,mosh-1.4.0-1.el8.x86_64.rpm%,mosh-debugsource-1.4.0-1.el8.x86_64.rpm$,mosh-debuginfo-1.4.0-1.el8.x86_64.rpm ,mosh-1.4.0-1.el8.src.rpm,mosh-1.4.0-1.el8.aarch64.rpm%,mosh-debugsource-1.4.0-1.el8.aarch64.rpm$,mosh-debuginfo-1.4.0-1.el8.aarch64.rpm,mosh-1.4.0-1.el8.ppc64le.rpm%,mosh-debugsource-1.4.0-1.el8.ppc64le.rpm$,mosh-debuginfo-1.4.0-1.el8.ppc64le.rpm,mosh-1.4.0-1.el8.s390x.rpm%,mosh-debugsource-1.4.0-1.el8.s390x.rpm$,mosh-debuginfo-1.4.0-1.el8.s390x.rpm,mosh-1.4.0-1.el8.x86_64.rpm%,mosh-debugsource-1.4.0-1.el8.x86_64.rpm$,mosh-debuginfo-1.4.0-1.el8.x86_64.rpm: 4ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepl-8.4.3-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=21211602121160Please branch and build pl in epel8 and epel9)sDpl-8.4.3-4.el8.src.rpmsDpl-8.4.3-4.el8.aarch64.rpm!Dpl-devel-8.4.3-4.el8.aarch64.rpmDpl-compat-yap-devel-8.4.3-4.el8.aarch64.rpm"Dpl-doc-8.4.3-4.el8.aarch64.rpm#Dpl-odbc-8.4.3-4.el8.aarch64.rpm%Dpl-xpce-8.4.3-4.el8.aarch64.rpm Dpl-debugsource-8.4.3-4.el8.aarch64.rpmDpl-debuginfo-8.4.3-4.el8.aarch64.rpm$Dpl-odbc-debuginfo-8.4.3-4.el8.aarch64.rpm&Dpl-xpce-debuginfo-8.4.3-4.el8.aarch64.rpmsDpl-8.4.3-4.el8.ppc64le.rpm!Dpl-devel-8.4.3-4.el8.ppc64le.rpmDpl-compat-yap-devel-8.4.3-4.el8.ppc64le.rpm"Dpl-doc-8.4.3-4.el8.ppc64le.rpm#Dpl-odbc-8.4.3-4.el8.ppc64le.rpm%Dpl-xpce-8.4.3-4.el8.ppc64le.rpm Dpl-debugsource-8.4.3-4.el8.ppc64le.rpmDpl-debuginfo-8.4.3-4.el8.ppc64le.rpm$Dpl-odbc-debuginfo-8.4.3-4.el8.ppc64le.rpm&Dpl-xpce-debuginfo-8.4.3-4.el8.ppc64le.rpmsDpl-8.4.3-4.el8.s390x.rpm!Dpl-devel-8.4.3-4.el8.s390x.rpmDpl-compat-yap-devel-8.4.3-4.el8.s390x.rpm"Dpl-doc-8.4.3-4.el8.s390x.rpm#Dpl-odbc-8.4.3-4.el8.s390x.rpm%Dpl-xpce-8.4.3-4.el8.s390x.rpm Dpl-debugsource-8.4.3-4.el8.s390x.rpmDpl-debuginfo-8.4.3-4.el8.s390x.rpm$Dpl-odbc-debuginfo-8.4.3-4.el8.s390x.rpm&Dpl-xpce-debuginfo-8.4.3-4.el8.s390x.rpmsDpl-8.4.3-4.el8.x86_64.rpm!Dpl-devel-8.4.3-4.el8.x86_64.rpmDpl-compat-yap-devel-8.4.3-4.el8.x86_64.rpm"Dpl-doc-8.4.3-4.el8.x86_64.rpm#Dpl-odbc-8.4.3-4.el8.x86_64.rpm%Dpl-xpce-8.4.3-4.el8.x86_64.rpm Dpl-debugsource-8.4.3-4.el8.x86_64.rpmDpl-debuginfo-8.4.3-4.el8.x86_64.rpm$Dpl-odbc-debuginfo-8.4.3-4.el8.x86_64.rpm&Dpl-xpce-debuginfo-8.4.3-4.el8.x86_64.rpm)sDpl-8.4.3-4.el8.src.rpmsDpl-8.4.3-4.el8.aarch64.rpm!Dpl-devel-8.4.3-4.el8.aarch64.rpmDpl-compat-yap-devel-8.4.3-4.el8.aarch64.rpm"Dpl-doc-8.4.3-4.el8.aarch64.rpm#Dpl-odbc-8.4.3-4.el8.aarch64.rpm%Dpl-xpce-8.4.3-4.el8.aarch64.rpm Dpl-debugsource-8.4.3-4.el8.aarch64.rpmDpl-debuginfo-8.4.3-4.el8.aarch64.rpm$Dpl-odbc-debuginfo-8.4.3-4.el8.aarch64.rpm&Dpl-xpce-debuginfo-8.4.3-4.el8.aarch64.rpmsDpl-8.4.3-4.el8.ppc64le.rpm!Dpl-devel-8.4.3-4.el8.ppc64le.rpmDpl-compat-yap-devel-8.4.3-4.el8.ppc64le.rpm"Dpl-doc-8.4.3-4.el8.ppc64le.rpm#Dpl-odbc-8.4.3-4.el8.ppc64le.rpm%Dpl-xpce-8.4.3-4.el8.ppc64le.rpm Dpl-debugsource-8.4.3-4.el8.ppc64le.rpmDpl-debuginfo-8.4.3-4.el8.ppc64le.rpm$Dpl-odbc-debuginfo-8.4.3-4.el8.ppc64le.rpm&Dpl-xpce-debuginfo-8.4.3-4.el8.ppc64le.rpmsDpl-8.4.3-4.el8.s390x.rpm!Dpl-devel-8.4.3-4.el8.s390x.rpmDpl-compat-yap-devel-8.4.3-4.el8.s390x.rpm"Dpl-doc-8.4.3-4.el8.s390x.rpm#Dpl-odbc-8.4.3-4.el8.s390x.rpm%Dpl-xpce-8.4.3-4.el8.s390x.rpm Dpl-debugsource-8.4.3-4.el8.s390x.rpmDpl-debuginfo-8.4.3-4.el8.s390x.rpm$Dpl-odbc-debuginfo-8.4.3-4.el8.s390x.rpm&Dpl-xpce-debuginfo-8.4.3-4.el8.s390x.rpmsDpl-8.4.3-4.el8.x86_64.rpm!Dpl-devel-8.4.3-4.el8.x86_64.rpmDpl-compat-yap-devel-8.4.3-4.el8.x86_64.rpm"Dpl-doc-8.4.3-4.el8.x86_64.rpm#Dpl-odbc-8.4.3-4.el8.x86_64.rpm%Dpl-xpce-8.4.3-4.el8.x86_64.rpm Dpl-debugsource-8.4.3-4.el8.x86_64.rpmDpl-debuginfo-8.4.3-4.el8.x86_64.rpm$Dpl-odbc-debuginfo-8.4.3-4.el8.x86_64.rpm&Dpl-xpce-debuginfo-8.4.3-4.el8.x86_64.rpmm|8uBbugfixpyshp-2.3.1-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=21121932112193pyshp-2.3.1 is availablepyshp-2.3.1-1.el8.src.rpmapython3-pyshp-2.3.1-1.el8.noarch.rpmpyshp-2.3.1-1.el8.src.rpmapython3-pyshp-2.3.1-1.el8.noarch.rpmLJ0d=yBBnewpackagerubygem-mime-types-3.2.2-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=17690951769095rubygem-mime-types-3.2.2-1.el8.src.rpmrubygem-mime-types-3.2.2-1.el8.noarch.rpmnrubygem-mime-types-doc-3.2.2-1.el8.noarch.rpmrubygem-mime-types-3.2.2-1.el8.src.rpmrubygem-mime-types-3.2.2-1.el8.noarch.rpmnrubygem-mime-types-doc-3.2.2-1.el8.noarch.rpmE~BBBBBBBBBBBBBBnewpackageshc-4.0.3-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=14406871440687Review Request: shc - Shell script compiler =Yshc-4.0.3-1.el8.aarch64.rpm=Yshc-4.0.3-1.el8.src.rpm!Yshc-debuginfo-4.0.3-1.el8.aarch64.rpm"Yshc-debugsource-4.0.3-1.el8.aarch64.rpm!Yshc-debuginfo-4.0.3-1.el8.ppc64le.rpm"Yshc-debugsource-4.0.3-1.el8.ppc64le.rpm=Yshc-4.0.3-1.el8.ppc64le.rpm=Yshc-4.0.3-1.el8.s390x.rpm"Yshc-debugsource-4.0.3-1.el8.s390x.rpm!Yshc-debuginfo-4.0.3-1.el8.s390x.rpm!Yshc-debuginfo-4.0.3-1.el8.x86_64.rpm=Yshc-4.0.3-1.el8.x86_64.rpm"Yshc-debugsource-4.0.3-1.el8.x86_64.rpm =Yshc-4.0.3-1.el8.aarch64.rpm=Yshc-4.0.3-1.el8.src.rpm!Yshc-debuginfo-4.0.3-1.el8.aarch64.rpm"Yshc-debugsource-4.0.3-1.el8.aarch64.rpm!Yshc-debuginfo-4.0.3-1.el8.ppc64le.rpm"Yshc-debugsource-4.0.3-1.el8.ppc64le.rpm=Yshc-4.0.3-1.el8.ppc64le.rpm=Yshc-4.0.3-1.el8.s390x.rpm"Yshc-debugsource-4.0.3-1.el8.s390x.rpm!Yshc-debuginfo-4.0.3-1.el8.s390x.rpm!Yshc-debuginfo-4.0.3-1.el8.x86_64.rpm=Yshc-4.0.3-1.el8.x86_64.rpm"Yshc-debugsource-4.0.3-1.el8.x86_64.rpmլeOBBBBnewpackageperl-Probe-Perl-0.03-16.el8 perl-Test-Script-1.25-2.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17500161750016[RFE] EPEL-8 branch for perl-Probe-Perl%0perl-Probe-Perl-0.03-16.el8.src.rpm%0perl-Probe-Perl-0.03-16.el8.noarch.rpmzperl-Test-Script-1.25-2.el8.src.rpmzperl-Test-Script-1.25-2.el8.noarch.rpm%0perl-Probe-Perl-0.03-16.el8.src.rpm%0perl-Probe-Perl-0.03-16.el8.noarch.rpmzperl-Test-Script-1.25-2.el8.src.rpmzperl-Test-Script-1.25-2.el8.noarch.rpm찃8VBnewpackageperl-HTML-StripScripts-Parser-1.03-25.el8v8wperl-HTML-StripScripts-Parser-1.03-25.el8.src.rpm8wperl-HTML-StripScripts-Parser-1.03-25.el8.noarch.rpm8wperl-HTML-StripScripts-Parser-1.03-25.el8.src.rpm8wperl-HTML-StripScripts-Parser-1.03-25.el8.noarch.rpm쑀{T*ZBBBBBBBBBBBBBBunspecifiedjpegoptim-1.4.6-4.el8  +jpegoptim-1.4.6-4.el8.src.rpmOjpegoptim-debuginfo-1.4.6-4.el8.aarch64.rpm+jpegoptim-1.4.6-4.el8.aarch64.rpmPjpegoptim-debugsource-1.4.6-4.el8.aarch64.rpmOjpegoptim-debuginfo-1.4.6-4.el8.ppc64le.rpm+jpegoptim-1.4.6-4.el8.ppc64le.rpmPjpegoptim-debugsource-1.4.6-4.el8.ppc64le.rpmPjpegoptim-debugsource-1.4.6-4.el8.s390x.rpmOjpegoptim-debuginfo-1.4.6-4.el8.s390x.rpm+jpegoptim-1.4.6-4.el8.s390x.rpm+jpegoptim-1.4.6-4.el8.x86_64.rpmOjpegoptim-debuginfo-1.4.6-4.el8.x86_64.rpmPjpegoptim-debugsource-1.4.6-4.el8.x86_64.rpm +jpegoptim-1.4.6-4.el8.src.rpmOjpegoptim-debuginfo-1.4.6-4.el8.aarch64.rpm+jpegoptim-1.4.6-4.el8.aarch64.rpmPjpegoptim-debugsource-1.4.6-4.el8.aarch64.rpmOjpegoptim-debuginfo-1.4.6-4.el8.ppc64le.rpm+jpegoptim-1.4.6-4.el8.ppc64le.rpmPjpegoptim-debugsource-1.4.6-4.el8.ppc64le.rpmPjpegoptim-debugsource-1.4.6-4.el8.s390x.rpmOjpegoptim-debuginfo-1.4.6-4.el8.s390x.rpm+jpegoptim-1.4.6-4.el8.s390x.rpm+jpegoptim-1.4.6-4.el8.x86_64.rpmOjpegoptim-debuginfo-1.4.6-4.el8.x86_64.rpmPjpegoptim-debugsource-1.4.6-4.el8.x86_64.rpmR.kBbugfixpython-parse-1.19.0-1.el86'!https://bugzilla.redhat.com/show_bug.cgi?id=18855681885568python-parse for EL8{Ppython-parse-1.19.0-1.el8.src.rpmPpython3-parse-1.19.0-1.el8.noarch.rpm{Ppython-parse-1.19.0-1.el8.src.rpmPpython3-parse-1.19.0-1.el8.noarch.rpmCoBBBBBBBBBBBBBBBsecuritypython-slixmpp-1.7.1-1.el8NH https://bugzilla.redhat.com/show_bug.cgi?id=21427562142756CVE-2022-45197 python-slixmpp: missing certificate hostname validationhttps://bugzilla.redhat.com/show_bug.cgi?id=21427582142758CVE-2022-45197 python-slixmpp: missing certificate hostname validation [epel-8] =&python-slixmpp-1.7.1-1.el8.src.rpmx&python3-slixmpp-1.7.1-1.el8.aarch64.rpmZ&python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmy&python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmx&python3-slixmpp-1.7.1-1.el8.ppc64le.rpmZ&python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmy&python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmx&python3-slixmpp-1.7.1-1.el8.s390x.rpmZ&python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmy&python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmx&python3-slixmpp-1.7.1-1.el8.x86_64.rpmZ&python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmy&python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm =&python-slixmpp-1.7.1-1.el8.src.rpmx&python3-slixmpp-1.7.1-1.el8.aarch64.rpmZ&python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmy&python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmx&python3-slixmpp-1.7.1-1.el8.ppc64le.rpmZ&python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmy&python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmx&python3-slixmpp-1.7.1-1.el8.s390x.rpmZ&python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmy&python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmx&python3-slixmpp-1.7.1-1.el8.x86_64.rpmZ&python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmy&python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm  ABunspecifiedpython-send2trash-1.8.0-4.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=21584932158493Please branch and build python-send2trash in epel9+Xpython-send2trash-1.8.0-4.el8.src.rpm?Xpython3-send2trash-1.8.0-4.el8.noarch.rpm+Xpython-send2trash-1.8.0-4.el8.src.rpm?Xpython3-send2trash-1.8.0-4.el8.noarch.rpmii$EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibolm-3.2.14-1.el8|ZKlibolm-3.2.14-1.el8.src.rpmZKlibolm-3.2.14-1.el8.aarch64.rpmTKlibolm-devel-3.2.14-1.el8.aarch64.rpm=Klibolm-python3-3.2.14-1.el8.aarch64.rpmSKlibolm-debugsource-3.2.14-1.el8.aarch64.rpmRKlibolm-debuginfo-3.2.14-1.el8.aarch64.rpm>Klibolm-python3-debuginfo-3.2.14-1.el8.aarch64.rpmZKlibolm-3.2.14-1.el8.ppc64le.rpmTKlibolm-devel-3.2.14-1.el8.ppc64le.rpm=Klibolm-python3-3.2.14-1.el8.ppc64le.rpmSKlibolm-debugsource-3.2.14-1.el8.ppc64le.rpmRKlibolm-debuginfo-3.2.14-1.el8.ppc64le.rpm>Klibolm-python3-debuginfo-3.2.14-1.el8.ppc64le.rpmZKlibolm-3.2.14-1.el8.s390x.rpmTKlibolm-devel-3.2.14-1.el8.s390x.rpm=Klibolm-python3-3.2.14-1.el8.s390x.rpmSKlibolm-debugsource-3.2.14-1.el8.s390x.rpmRKlibolm-debuginfo-3.2.14-1.el8.s390x.rpm>Klibolm-python3-debuginfo-3.2.14-1.el8.s390x.rpmZKlibolm-3.2.14-1.el8.x86_64.rpmTKlibolm-devel-3.2.14-1.el8.x86_64.rpm=Klibolm-python3-3.2.14-1.el8.x86_64.rpmSKlibolm-debugsource-3.2.14-1.el8.x86_64.rpmRKlibolm-debuginfo-3.2.14-1.el8.x86_64.rpm>Klibolm-python3-debuginfo-3.2.14-1.el8.x86_64.rpmZKlibolm-3.2.14-1.el8.src.rpmZKlibolm-3.2.14-1.el8.aarch64.rpmTKlibolm-devel-3.2.14-1.el8.aarch64.rpm=Klibolm-python3-3.2.14-1.el8.aarch64.rpmSKlibolm-debugsource-3.2.14-1.el8.aarch64.rpmRKlibolm-debuginfo-3.2.14-1.el8.aarch64.rpm>Klibolm-python3-debuginfo-3.2.14-1.el8.aarch64.rpmZKlibolm-3.2.14-1.el8.ppc64le.rpmTKlibolm-devel-3.2.14-1.el8.ppc64le.rpm=Klibolm-python3-3.2.14-1.el8.ppc64le.rpmSKlibolm-debugsource-3.2.14-1.el8.ppc64le.rpmRKlibolm-debuginfo-3.2.14-1.el8.ppc64le.rpm>Klibolm-python3-debuginfo-3.2.14-1.el8.ppc64le.rpmZKlibolm-3.2.14-1.el8.s390x.rpmTKlibolm-devel-3.2.14-1.el8.s390x.rpm=Klibolm-python3-3.2.14-1.el8.s390x.rpmSKlibolm-debugsource-3.2.14-1.el8.s390x.rpmRKlibolm-debuginfo-3.2.14-1.el8.s390x.rpm>Klibolm-python3-debuginfo-3.2.14-1.el8.s390x.rpmZKlibolm-3.2.14-1.el8.x86_64.rpmTKlibolm-devel-3.2.14-1.el8.x86_64.rpm=Klibolm-python3-3.2.14-1.el8.x86_64.rpmSKlibolm-debugsource-3.2.14-1.el8.x86_64.rpmRKlibolm-debuginfo-3.2.14-1.el8.x86_64.rpm>Klibolm-python3-debuginfo-3.2.14-1.el8.x86_64.rpm^H5eBBBBBBBBBBBBBBunspecifiedmate-polkit-1.26.1-1.el8 a%mate-polkit-1.26.1-1.el8.src.rpma%mate-polkit-1.26.1-1.el8.aarch64.rpmk%mate-polkit-debugsource-1.26.1-1.el8.aarch64.rpmj%mate-polkit-debuginfo-1.26.1-1.el8.aarch64.rpma%mate-polkit-1.26.1-1.el8.ppc64le.rpmk%mate-polkit-debugsource-1.26.1-1.el8.ppc64le.rpmj%mate-polkit-debuginfo-1.26.1-1.el8.ppc64le.rpma%mate-polkit-1.26.1-1.el8.s390x.rpmk%mate-polkit-debugsource-1.26.1-1.el8.s390x.rpmj%mate-polkit-debuginfo-1.26.1-1.el8.s390x.rpma%mate-polkit-1.26.1-1.el8.x86_64.rpmk%mate-polkit-debugsource-1.26.1-1.el8.x86_64.rpmj%mate-polkit-debuginfo-1.26.1-1.el8.x86_64.rpm a%mate-polkit-1.26.1-1.el8.src.rpma%mate-polkit-1.26.1-1.el8.aarch64.rpmk%mate-polkit-debugsource-1.26.1-1.el8.aarch64.rpmj%mate-polkit-debuginfo-1.26.1-1.el8.aarch64.rpma%mate-polkit-1.26.1-1.el8.ppc64le.rpmk%mate-polkit-debugsource-1.26.1-1.el8.ppc64le.rpmj%mate-polkit-debuginfo-1.26.1-1.el8.ppc64le.rpma%mate-polkit-1.26.1-1.el8.s390x.rpmk%mate-polkit-debugsource-1.26.1-1.el8.s390x.rpmj%mate-polkit-debuginfo-1.26.1-1.el8.s390x.rpma%mate-polkit-1.26.1-1.el8.x86_64.rpmk%mate-polkit-debugsource-1.26.1-1.el8.x86_64.rpmj%mate-polkit-debuginfo-1.26.1-1.el8.x86_64.rpm2OvBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibcryptui-3.12.2-24.el8 seahorse-caja-1.18.5-1.el8*Ulibcryptui-3.12.2-24.el8.src.rpmUlibcryptui-3.12.2-24.el8.aarch64.rpm=Ulibcryptui-devel-3.12.2-24.el8.aarch64.rpmXpython3-pycoingecko-1.2.0-1.el8.noarch.rpm+Xpython-pycoingecko-1.2.0-1.el8.src.rpm>Xpython3-pycoingecko-1.2.0-1.el8.noarch.rpm,0`BBBBBBBBBBBBBBnewpackagesmcalc-1.0.1-2.el8^https://bugzilla.redhat.com/show_bug.cgi?id=14414271441427Review Request: smcalc - Matrix Calculator PBsmcalc-1.0.1-2.el8.src.rpmPBsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmPBsmcalc-1.0.1-2.el8.aarch64.rpmOBsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmOBsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmPBsmcalc-1.0.1-2.el8.ppc64le.rpmPBsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmOBsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmPBsmcalc-debugsource-1.0.1-2.el8.s390x.rpmPBsmcalc-1.0.1-2.el8.s390x.rpmPBsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmPBsmcalc-1.0.1-2.el8.x86_64.rpmOBsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpm PBsmcalc-1.0.1-2.el8.src.rpmPBsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmPBsmcalc-1.0.1-2.el8.aarch64.rpmOBsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmOBsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmPBsmcalc-1.0.1-2.el8.ppc64le.rpmPBsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmOBsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmPBsmcalc-debugsource-1.0.1-2.el8.s390x.rpmPBsmcalc-1.0.1-2.el8.s390x.rpmPBsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmPBsmcalc-1.0.1-2.el8.x86_64.rpmOBsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpmլeX4qBnewpackagephp-pear-Net-Socket-1.2.2-6.el8fihttps://bugzilla.redhat.com/show_bug.cgi?id=17505181750518build of php-pear-Net-Socket for EPEL 8Sphp-pear-Net-Socket-1.2.2-6.el8.src.rpmSphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpmSphp-pear-Net-Socket-1.2.2-6.el8.src.rpmSphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpm찃uBBBBBBBBBBBBBBnewpackageperl-Linux-Pid-0.04-40.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17446781744678[RFE] Can perl-Linux-Pid be branched for EPEL8 '\perl-Linux-Pid-0.04-40.el8.src.rpmr\perl-Linux-Pid-debuginfo-0.04-40.el8.aarch64.rpms\perl-Linux-Pid-debugsource-0.04-40.el8.aarch64.rpm'\perl-Linux-Pid-0.04-40.el8.aarch64.rpm'\perl-Linux-Pid-0.04-40.el8.ppc64le.rpmr\perl-Linux-Pid-debuginfo-0.04-40.el8.ppc64le.rpms\perl-Linux-Pid-debugsource-0.04-40.el8.ppc64le.rpmr\perl-Linux-Pid-debuginfo-0.04-40.el8.s390x.rpm'\perl-Linux-Pid-0.04-40.el8.s390x.rpms\perl-Linux-Pid-debugsource-0.04-40.el8.s390x.rpm'\perl-Linux-Pid-0.04-40.el8.x86_64.rpms\perl-Linux-Pid-debugsource-0.04-40.el8.x86_64.rpmr\perl-Linux-Pid-debuginfo-0.04-40.el8.x86_64.rpm '\perl-Linux-Pid-0.04-40.el8.src.rpmr\perl-Linux-Pid-debuginfo-0.04-40.el8.aarch64.rpms\perl-Linux-Pid-debugsource-0.04-40.el8.aarch64.rpm'\perl-Linux-Pid-0.04-40.el8.aarch64.rpm'\perl-Linux-Pid-0.04-40.el8.ppc64le.rpmr\perl-Linux-Pid-debuginfo-0.04-40.el8.ppc64le.rpms\perl-Linux-Pid-debugsource-0.04-40.el8.ppc64le.rpmr\perl-Linux-Pid-debuginfo-0.04-40.el8.s390x.rpm'\perl-Linux-Pid-0.04-40.el8.s390x.rpms\perl-Linux-Pid-debugsource-0.04-40.el8.s390x.rpm'\perl-Linux-Pid-0.04-40.el8.x86_64.rpms\perl-Linux-Pid-debugsource-0.04-40.el8.x86_64.rpmr\perl-Linux-Pid-debuginfo-0.04-40.el8.x86_64.rpm쑀{ FBnewpackageperl-Time-Duration-1.21-3.el8eOhttps://bugzilla.redhat.com/show_bug.cgi?id=17465531746553build of perl-Time-Duration for EPEL 8:nperl-Time-Duration-1.21-3.el8.src.rpm:nperl-Time-Duration-1.21-3.el8.noarch.rpm:nperl-Time-Duration-1.21-3.el8.src.rpm:nperl-Time-Duration-1.21-3.el8.noarch.rpm/JBBnewpackagepython39-netaddr-epel-0.8.0-1.el84:python39-netaddr-epel-0.8.0-1.el8.src.rpm":python39-netaddr-0.8.0-1.el8.noarch.rpm#:python39-netaddr-shell-0.8.0-1.el8.noarch.rpm:python39-netaddr-epel-0.8.0-1.el8.src.rpm":python39-netaddr-0.8.0-1.el8.noarch.rpm#:python39-netaddr-shell-0.8.0-1.el8.noarch.rpmmQ OBBBBBBBBBBBBBBBunspecifiedqelectrotech-0.90-1.el8Q5;qelectrotech-0.90-1.el8.src.rpm5;qelectrotech-0.90-1.el8.aarch64.rpm/;qelectrotech-symbols-0.90-1.el8.noarch.rpmy;qelectrotech-debugsource-0.90-1.el8.aarch64.rpmx;qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm5;qelectrotech-0.90-1.el8.ppc64le.rpmy;qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmx;qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm5;qelectrotech-0.90-1.el8.s390x.rpmy;qelectrotech-debugsource-0.90-1.el8.s390x.rpmx;qelectrotech-debuginfo-0.90-1.el8.s390x.rpm5;qelectrotech-0.90-1.el8.x86_64.rpmy;qelectrotech-debugsource-0.90-1.el8.x86_64.rpmx;qelectrotech-debuginfo-0.90-1.el8.x86_64.rpm5;qelectrotech-0.90-1.el8.src.rpm5;qelectrotech-0.90-1.el8.aarch64.rpm/;qelectrotech-symbols-0.90-1.el8.noarch.rpmy;qelectrotech-debugsource-0.90-1.el8.aarch64.rpmx;qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm5;qelectrotech-0.90-1.el8.ppc64le.rpmy;qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmx;qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm5;qelectrotech-0.90-1.el8.s390x.rpmy;qelectrotech-debugsource-0.90-1.el8.s390x.rpmx;qelectrotech-debuginfo-0.90-1.el8.s390x.rpm5;qelectrotech-0.90-1.el8.x86_64.rpmy;qelectrotech-debugsource-0.90-1.el8.x86_64.rpmx;qelectrotech-debuginfo-0.90-1.el8.x86_64.rpmtu7aBBBBBBBBBBBBBBBBBBBBnewpackagepython38-ldap-epel-3.4.3-1 python38-pyasn1-epel-0.4.8-1.el8Q6python38-ldap-epel-3.4.3-1.src.rpmX6python38-ldap-3.4.3-1.aarch64.rpmZ6python38-ldap-epel-debugsource-3.4.3-1.aarch64.rpmY6python38-ldap-debuginfo-3.4.3-1.aarch64.rpmX6python38-ldap-3.4.3-1.ppc64le.rpmZ6python38-ldap-epel-debugsource-3.4.3-1.ppc64le.rpmY6python38-ldap-debuginfo-3.4.3-1.ppc64le.rpmX6python38-ldap-3.4.3-1.s390x.rpmZ6python38-ldap-epel-debugsource-3.4.3-1.s390x.rpmY6python38-ldap-debuginfo-3.4.3-1.s390x.rpmX6python38-ldap-3.4.3-1.x86_64.rpmZ6python38-ldap-epel-debugsource-3.4.3-1.x86_64.rpmY6python38-ldap-debuginfo-3.4.3-1.x86_64.rpm~python38-pyasn1-epel-0.4.8-1.el8.src.rpm~python38-pyasn1-0.4.8-1.el8.noarch.rpm~python38-pyasn1-modules-0.4.8-1.el8.noarch.rpm~python38-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm6python38-ldap-epel-3.4.3-1.src.rpmX6python38-ldap-3.4.3-1.aarch64.rpmZ6python38-ldap-epel-debugsource-3.4.3-1.aarch64.rpmY6python38-ldap-debuginfo-3.4.3-1.aarch64.rpmX6python38-ldap-3.4.3-1.ppc64le.rpmZ6python38-ldap-epel-debugsource-3.4.3-1.ppc64le.rpmY6python38-ldap-debuginfo-3.4.3-1.ppc64le.rpmX6python38-ldap-3.4.3-1.s390x.rpmZ6python38-ldap-epel-debugsource-3.4.3-1.s390x.rpmY6python38-ldap-debuginfo-3.4.3-1.s390x.rpmX6python38-ldap-3.4.3-1.x86_64.rpmZ6python38-ldap-epel-debugsource-3.4.3-1.x86_64.rpmY6python38-ldap-debuginfo-3.4.3-1.x86_64.rpm~python38-pyasn1-epel-0.4.8-1.el8.src.rpm~python38-pyasn1-0.4.8-1.el8.noarch.rpm~python38-pyasn1-modules-0.4.8-1.el8.noarch.rpm~python38-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm:;xBnewpackagewemux-3.2.0-17.el8g"jwemux-3.2.0-17.el8.src.rpm"jwemux-3.2.0-17.el8.noarch.rpm"jwemux-3.2.0-17.el8.src.rpm"jwemux-3.2.0-17.el8.noarch.rpm̭?|Bbugfixpython-svgwrite-1.4.3-1.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=21072972107297python-svgwrite-1.4.3b1 is availableepython-svgwrite-1.4.3-1.el8.src.rpmzpython3-svgwrite-1.4.3-1.el8.noarch.rpmepython-svgwrite-1.4.3-1.el8.src.rpmzpython3-svgwrite-1.4.3-1.el8.noarch.rpmT0@BBBBBnewpackagelibecb-0.20190722-2.el8 Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17526661752666[RFE] EPEL8 branch of libecb$imlib2-1.4.9-8.el8.src.rpm[$imlib2-debuginfo-1.4.9-8.el8.aarch64.rpm]$imlib2-devel-1.4.9-8.el8.aarch64.rpm^$imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm$imlib2-1.4.9-8.el8.aarch64.rpm\$imlib2-debugsource-1.4.9-8.el8.aarch64.rpm_$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpm\$imlib2-debugsource-1.4.9-8.el8.ppc64le.rpm^$imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpm_$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpm[$imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm$imlib2-1.4.9-8.el8.ppc64le.rpm]$imlib2-devel-1.4.9-8.el8.ppc64le.rpm^$imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpm]$imlib2-devel-1.4.9-8.el8.s390x.rpm_$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpm[$imlib2-debuginfo-1.4.9-8.el8.s390x.rpm\$imlib2-debugsource-1.4.9-8.el8.s390x.rpm$imlib2-1.4.9-8.el8.s390x.rpm[$imlib2-debuginfo-1.4.9-8.el8.x86_64.rpm^$imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm$imlib2-1.4.9-8.el8.x86_64.rpm_$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpm]$imlib2-devel-1.4.9-8.el8.x86_64.rpm\$imlib2-debugsource-1.4.9-8.el8.x86_64.rpmVdlibcaca-0.99-0.43.beta19.el8.src.rpmFdlibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpmGdlibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmWdruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmVdlibcaca-0.99-0.43.beta19.el8.aarch64.rpmVdruby-caca-0.99-0.43.beta19.el8.aarch64.rpmgdpython3-caca-0.99-0.43.beta19.el8.aarch64.rpm dcaca-utils-0.99-0.43.beta19.el8.aarch64.rpmEdlibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmVdruby-caca-0.99-0.43.beta19.el8.ppc64le.rpmFdlibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmVdlibcaca-0.99-0.43.beta19.el8.ppc64le.rpmEdlibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmgdpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpmGdlibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmWdruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-0.99-0.43.beta19.el8.s390x.rpmGdlibcaca-devel-0.99-0.43.beta19.el8.s390x.rpmFdlibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmWdruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmVdruby-caca-0.99-0.43.beta19.el8.s390x.rpmEdlibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmgdpython3-caca-0.99-0.43.beta19.el8.s390x.rpmVdlibcaca-0.99-0.43.beta19.el8.s390x.rpmFdlibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpmgdpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmWdruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmEdlibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmVdlibcaca-0.99-0.43.beta19.el8.x86_64.rpm dcaca-utils-0.99-0.43.beta19.el8.x86_64.rpmGdlibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmVdruby-caca-0.99-0.43.beta19.el8.x86_64.rpm>$imlib2-1.4.9-8.el8.src.rpm[$imlib2-debuginfo-1.4.9-8.el8.aarch64.rpm]$imlib2-devel-1.4.9-8.el8.aarch64.rpm^$imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm$imlib2-1.4.9-8.el8.aarch64.rpm\$imlib2-debugsource-1.4.9-8.el8.aarch64.rpm_$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpm\$imlib2-debugsource-1.4.9-8.el8.ppc64le.rpm^$imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpm_$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpm[$imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm$imlib2-1.4.9-8.el8.ppc64le.rpm]$imlib2-devel-1.4.9-8.el8.ppc64le.rpm^$imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpm]$imlib2-devel-1.4.9-8.el8.s390x.rpm_$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpm[$imlib2-debuginfo-1.4.9-8.el8.s390x.rpm\$imlib2-debugsource-1.4.9-8.el8.s390x.rpm$imlib2-1.4.9-8.el8.s390x.rpm[$imlib2-debuginfo-1.4.9-8.el8.x86_64.rpm^$imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm$imlib2-1.4.9-8.el8.x86_64.rpm_$imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpm]$imlib2-devel-1.4.9-8.el8.x86_64.rpm\$imlib2-debugsource-1.4.9-8.el8.x86_64.rpmVdlibcaca-0.99-0.43.beta19.el8.src.rpmFdlibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpmGdlibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmWdruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmVdlibcaca-0.99-0.43.beta19.el8.aarch64.rpmVdruby-caca-0.99-0.43.beta19.el8.aarch64.rpmgdpython3-caca-0.99-0.43.beta19.el8.aarch64.rpm dcaca-utils-0.99-0.43.beta19.el8.aarch64.rpmEdlibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmVdruby-caca-0.99-0.43.beta19.el8.ppc64le.rpmFdlibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmVdlibcaca-0.99-0.43.beta19.el8.ppc64le.rpmEdlibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmgdpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpmGdlibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmWdruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpm dcaca-utils-0.99-0.43.beta19.el8.s390x.rpmGdlibcaca-devel-0.99-0.43.beta19.el8.s390x.rpmFdlibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmWdruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmVdruby-caca-0.99-0.43.beta19.el8.s390x.rpmEdlibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmgdpython3-caca-0.99-0.43.beta19.el8.s390x.rpmVdlibcaca-0.99-0.43.beta19.el8.s390x.rpmFdlibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpmgdpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmWdruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmEdlibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmVdlibcaca-0.99-0.43.beta19.el8.x86_64.rpm dcaca-utils-0.99-0.43.beta19.el8.x86_64.rpmGdlibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpm dcaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmVdruby-caca-0.99-0.43.beta19.el8.x86_64.rpm#^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibvterm-0.3-1.el8 neovim-0.8.0-0.el8 tree-sitter-0.20.7-1.el8ZL7]libvterm-0.3-1.el8.src.rpm]libvterm-0.3-1.el8.aarch64.rpmclibvterm-devel-0.3-1.el8.aarch64.rpmdlibvterm-tools-0.3-1.el8.aarch64.rpmblibvterm-debugsource-0.3-1.el8.aarch64.rpmalibvterm-debuginfo-0.3-1.el8.aarch64.rpmelibvterm-tools-debuginfo-0.3-1.el8.aarch64.rpm]libvterm-0.3-1.el8.ppc64le.rpmclibvterm-devel-0.3-1.el8.ppc64le.rpmdlibvterm-tools-0.3-1.el8.ppc64le.rpmblibvterm-debugsource-0.3-1.el8.ppc64le.rpmalibvterm-debuginfo-0.3-1.el8.ppc64le.rpmelibvterm-tools-debuginfo-0.3-1.el8.ppc64le.rpm]libvterm-0.3-1.el8.s390x.rpmclibvterm-devel-0.3-1.el8.s390x.rpmdlibvterm-tools-0.3-1.el8.s390x.rpmblibvterm-debugsource-0.3-1.el8.s390x.rpmalibvterm-debuginfo-0.3-1.el8.s390x.rpmelibvterm-tools-debuginfo-0.3-1.el8.s390x.rpm]libvterm-0.3-1.el8.x86_64.rpmclibvterm-devel-0.3-1.el8.x86_64.rpmdlibvterm-tools-0.3-1.el8.x86_64.rpmblibvterm-debugsource-0.3-1.el8.x86_64.rpmalibvterm-debuginfo-0.3-1.el8.x86_64.rpmelibvterm-tools-debuginfo-0.3-1.el8.x86_64.rpmgcneovim-0.8.0-0.el8.src.rpmgcneovim-0.8.0-0.el8.aarch64.rpm cneovim-debugsource-0.8.0-0.el8.aarch64.rpm cneovim-debuginfo-0.8.0-0.el8.aarch64.rpmgcneovim-0.8.0-0.el8.ppc64le.rpm cneovim-debugsource-0.8.0-0.el8.ppc64le.rpm cneovim-debuginfo-0.8.0-0.el8.ppc64le.rpmgcneovim-0.8.0-0.el8.s390x.rpm cneovim-debugsource-0.8.0-0.el8.s390x.rpm cneovim-debuginfo-0.8.0-0.el8.s390x.rpmgcneovim-0.8.0-0.el8.x86_64.rpm cneovim-debugsource-0.8.0-0.el8.x86_64.rpm cneovim-debuginfo-0.8.0-0.el8.x86_64.rpm:%tree-sitter-0.20.7-1.el8.src.rpm^%libtree-sitter-0.20.7-1.el8.aarch64.rpm`%libtree-sitter-devel-0.20.7-1.el8.aarch64.rpm/%tree-sitter-debugsource-0.20.7-1.el8.aarch64.rpm_%libtree-sitter-debuginfo-0.20.7-1.el8.aarch64.rpm^%libtree-sitter-0.20.7-1.el8.ppc64le.rpm`%libtree-sitter-devel-0.20.7-1.el8.ppc64le.rpm/%tree-sitter-debugsource-0.20.7-1.el8.ppc64le.rpm_%libtree-sitter-debuginfo-0.20.7-1.el8.ppc64le.rpm^%libtree-sitter-0.20.7-1.el8.s390x.rpm`%libtree-sitter-devel-0.20.7-1.el8.s390x.rpm/%tree-sitter-debugsource-0.20.7-1.el8.s390x.rpm_%libtree-sitter-debuginfo-0.20.7-1.el8.s390x.rpm^%libtree-sitter-0.20.7-1.el8.x86_64.rpm`%libtree-sitter-devel-0.20.7-1.el8.x86_64.rpm/%tree-sitter-debugsource-0.20.7-1.el8.x86_64.rpm_%libtree-sitter-debuginfo-0.20.7-1.el8.x86_64.rpm7]libvterm-0.3-1.el8.src.rpm]libvterm-0.3-1.el8.aarch64.rpmclibvterm-devel-0.3-1.el8.aarch64.rpmdlibvterm-tools-0.3-1.el8.aarch64.rpmblibvterm-debugsource-0.3-1.el8.aarch64.rpmalibvterm-debuginfo-0.3-1.el8.aarch64.rpmelibvterm-tools-debuginfo-0.3-1.el8.aarch64.rpm]libvterm-0.3-1.el8.ppc64le.rpmclibvterm-devel-0.3-1.el8.ppc64le.rpmdlibvterm-tools-0.3-1.el8.ppc64le.rpmblibvterm-debugsource-0.3-1.el8.ppc64le.rpmalibvterm-debuginfo-0.3-1.el8.ppc64le.rpmelibvterm-tools-debuginfo-0.3-1.el8.ppc64le.rpm]libvterm-0.3-1.el8.s390x.rpmclibvterm-devel-0.3-1.el8.s390x.rpmdlibvterm-tools-0.3-1.el8.s390x.rpmblibvterm-debugsource-0.3-1.el8.s390x.rpmalibvterm-debuginfo-0.3-1.el8.s390x.rpmelibvterm-tools-debuginfo-0.3-1.el8.s390x.rpm]libvterm-0.3-1.el8.x86_64.rpmclibvterm-devel-0.3-1.el8.x86_64.rpmdlibvterm-tools-0.3-1.el8.x86_64.rpmblibvterm-debugsource-0.3-1.el8.x86_64.rpmalibvterm-debuginfo-0.3-1.el8.x86_64.rpmelibvterm-tools-debuginfo-0.3-1.el8.x86_64.rpmgcneovim-0.8.0-0.el8.src.rpmgcneovim-0.8.0-0.el8.aarch64.rpm cneovim-debugsource-0.8.0-0.el8.aarch64.rpm cneovim-debuginfo-0.8.0-0.el8.aarch64.rpmgcneovim-0.8.0-0.el8.ppc64le.rpm cneovim-debugsource-0.8.0-0.el8.ppc64le.rpm cneovim-debuginfo-0.8.0-0.el8.ppc64le.rpmgcneovim-0.8.0-0.el8.s390x.rpm cneovim-debugsource-0.8.0-0.el8.s390x.rpm cneovim-debuginfo-0.8.0-0.el8.s390x.rpmgcneovim-0.8.0-0.el8.x86_64.rpm cneovim-debugsource-0.8.0-0.el8.x86_64.rpm cneovim-debuginfo-0.8.0-0.el8.x86_64.rpm:%tree-sitter-0.20.7-1.el8.src.rpm^%libtree-sitter-0.20.7-1.el8.aarch64.rpm`%libtree-sitter-devel-0.20.7-1.el8.aarch64.rpm/%tree-sitter-debugsource-0.20.7-1.el8.aarch64.rpm_%libtree-sitter-debuginfo-0.20.7-1.el8.aarch64.rpm^%libtree-sitter-0.20.7-1.el8.ppc64le.rpm`%libtree-sitter-devel-0.20.7-1.el8.ppc64le.rpm/%tree-sitter-debugsource-0.20.7-1.el8.ppc64le.rpm_%libtree-sitter-debuginfo-0.20.7-1.el8.ppc64le.rpm^%libtree-sitter-0.20.7-1.el8.s390x.rpm`%libtree-sitter-devel-0.20.7-1.el8.s390x.rpm/%tree-sitter-debugsource-0.20.7-1.el8.s390x.rpm_%libtree-sitter-debuginfo-0.20.7-1.el8.s390x.rpm^%libtree-sitter-0.20.7-1.el8.x86_64.rpm`%libtree-sitter-devel-0.20.7-1.el8.x86_64.rpm/%tree-sitter-debugsource-0.20.7-1.el8.x86_64.rpm_%libtree-sitter-debuginfo-0.20.7-1.el8.x86_64.rpmo|*dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkiwi-9.24.48-1.el8 kiwi-boxed-plugin-0.2.23-1.el8&K8akiwi-9.24.48-1.el8.src.rpm5akiwi-systemdeps-core-9.24.48-1.el8.aarch64.rpm4akiwi-systemdeps-containers-9.24.48-1.el8.aarch64.rpm9akiwi-systemdeps-iso-media-9.24.48-1.el8.aarch64.rpm3akiwi-systemdeps-bootloaders-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-filesystems-9.24.48-1.el8.aarch64.rpm6akiwi-systemdeps-disk-images-9.24.48-1.el8.aarch64.rpm8akiwi-systemdeps-image-validation-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-9.24.48-1.el8.aarch64.rpm|apython3-kiwi-9.24.48-1.el8.noarch.rpm8akiwi-tools-9.24.48-1.el8.aarch64.rpmbadracut-kiwi-lib-9.24.48-1.el8.noarch.rpmeadracut-kiwi-oem-repart-9.24.48-1.el8.noarch.rpmdadracut-kiwi-oem-dump-9.24.48-1.el8.noarch.rpmcadracut-kiwi-live-9.24.48-1.el8.noarch.rpmfadracut-kiwi-overlay-9.24.48-1.el8.noarch.rpmnakiwi-cli-9.24.48-1.el8.noarch.rpm6akiwi-debugsource-9.24.48-1.el8.aarch64.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.aarch64.rpm5akiwi-systemdeps-core-9.24.48-1.el8.ppc64le.rpm4akiwi-systemdeps-containers-9.24.48-1.el8.ppc64le.rpm9akiwi-systemdeps-iso-media-9.24.48-1.el8.ppc64le.rpm3akiwi-systemdeps-bootloaders-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-filesystems-9.24.48-1.el8.ppc64le.rpm6akiwi-systemdeps-disk-images-9.24.48-1.el8.ppc64le.rpm8akiwi-systemdeps-image-validation-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-9.24.48-1.el8.ppc64le.rpm8akiwi-tools-9.24.48-1.el8.ppc64le.rpm6akiwi-debugsource-9.24.48-1.el8.ppc64le.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.ppc64le.rpm5akiwi-systemdeps-core-9.24.48-1.el8.s390x.rpm4akiwi-systemdeps-containers-9.24.48-1.el8.s390x.rpm9akiwi-systemdeps-iso-media-9.24.48-1.el8.s390x.rpm3akiwi-systemdeps-bootloaders-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-filesystems-9.24.48-1.el8.s390x.rpm6akiwi-systemdeps-disk-images-9.24.48-1.el8.s390x.rpm8akiwi-systemdeps-image-validation-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-9.24.48-1.el8.s390x.rpm8akiwi-tools-9.24.48-1.el8.s390x.rpm6akiwi-debugsource-9.24.48-1.el8.s390x.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.s390x.rpm5akiwi-systemdeps-core-9.24.48-1.el8.x86_64.rpm4akiwi-systemdeps-containers-9.24.48-1.el8.x86_64.rpm9akiwi-systemdeps-iso-media-9.24.48-1.el8.x86_64.rpm3akiwi-systemdeps-bootloaders-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-filesystems-9.24.48-1.el8.x86_64.rpm6akiwi-systemdeps-disk-images-9.24.48-1.el8.x86_64.rpm8akiwi-systemdeps-image-validation-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-9.24.48-1.el8.x86_64.rpm8akiwi-tools-9.24.48-1.el8.x86_64.rpmakiwi-pxeboot-9.24.48-1.el8.x86_64.rpm6akiwi-debugsource-9.24.48-1.el8.x86_64.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.x86_64.rpmEkiwi-boxed-plugin-0.2.23-1.el8.src.rpmEkiwi-boxed-plugin-0.2.23-1.el8.noarch.rpmkEpython3-kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm8akiwi-9.24.48-1.el8.src.rpm5akiwi-systemdeps-core-9.24.48-1.el8.aarch64.rpm4akiwi-systemdeps-containers-9.24.48-1.el8.aarch64.rpm9akiwi-systemdeps-iso-media-9.24.48-1.el8.aarch64.rpm3akiwi-systemdeps-bootloaders-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-filesystems-9.24.48-1.el8.aarch64.rpm6akiwi-systemdeps-disk-images-9.24.48-1.el8.aarch64.rpm8akiwi-systemdeps-image-validation-9.24.48-1.el8.aarch64.rpm7akiwi-systemdeps-9.24.48-1.el8.aarch64.rpm|apython3-kiwi-9.24.48-1.el8.noarch.rpm8akiwi-tools-9.24.48-1.el8.aarch64.rpmbadracut-kiwi-lib-9.24.48-1.el8.noarch.rpmeadracut-kiwi-oem-repart-9.24.48-1.el8.noarch.rpmdadracut-kiwi-oem-dump-9.24.48-1.el8.noarch.rpmcadracut-kiwi-live-9.24.48-1.el8.noarch.rpmfadracut-kiwi-overlay-9.24.48-1.el8.noarch.rpmnakiwi-cli-9.24.48-1.el8.noarch.rpm6akiwi-debugsource-9.24.48-1.el8.aarch64.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.aarch64.rpm5akiwi-systemdeps-core-9.24.48-1.el8.ppc64le.rpm4akiwi-systemdeps-containers-9.24.48-1.el8.ppc64le.rpm9akiwi-systemdeps-iso-media-9.24.48-1.el8.ppc64le.rpm3akiwi-systemdeps-bootloaders-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-filesystems-9.24.48-1.el8.ppc64le.rpm6akiwi-systemdeps-disk-images-9.24.48-1.el8.ppc64le.rpm8akiwi-systemdeps-image-validation-9.24.48-1.el8.ppc64le.rpm7akiwi-systemdeps-9.24.48-1.el8.ppc64le.rpm8akiwi-tools-9.24.48-1.el8.ppc64le.rpm6akiwi-debugsource-9.24.48-1.el8.ppc64le.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.ppc64le.rpm5akiwi-systemdeps-core-9.24.48-1.el8.s390x.rpm4akiwi-systemdeps-containers-9.24.48-1.el8.s390x.rpm9akiwi-systemdeps-iso-media-9.24.48-1.el8.s390x.rpm3akiwi-systemdeps-bootloaders-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-filesystems-9.24.48-1.el8.s390x.rpm6akiwi-systemdeps-disk-images-9.24.48-1.el8.s390x.rpm8akiwi-systemdeps-image-validation-9.24.48-1.el8.s390x.rpm7akiwi-systemdeps-9.24.48-1.el8.s390x.rpm8akiwi-tools-9.24.48-1.el8.s390x.rpm6akiwi-debugsource-9.24.48-1.el8.s390x.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.s390x.rpm5akiwi-systemdeps-core-9.24.48-1.el8.x86_64.rpm4akiwi-systemdeps-containers-9.24.48-1.el8.x86_64.rpm9akiwi-systemdeps-iso-media-9.24.48-1.el8.x86_64.rpm3akiwi-systemdeps-bootloaders-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-filesystems-9.24.48-1.el8.x86_64.rpm6akiwi-systemdeps-disk-images-9.24.48-1.el8.x86_64.rpm8akiwi-systemdeps-image-validation-9.24.48-1.el8.x86_64.rpm7akiwi-systemdeps-9.24.48-1.el8.x86_64.rpm8akiwi-tools-9.24.48-1.el8.x86_64.rpmakiwi-pxeboot-9.24.48-1.el8.x86_64.rpm6akiwi-debugsource-9.24.48-1.el8.x86_64.rpm9akiwi-tools-debuginfo-9.24.48-1.el8.x86_64.rpmEkiwi-boxed-plugin-0.2.23-1.el8.src.rpmEkiwi-boxed-plugin-0.2.23-1.el8.noarch.rpmkEpython3-kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm[kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritycapnproto-0.7.1-1.el8 rr-5.6.0-2.el8q%https://bugzilla.redhat.com/show_bug.cgi?id=21500752150075CVE-2022-46149 capnproto: out of bounds read when handling a list of lists. [epel-all]"Ocapnproto-0.7.1-1.el8.src.rpmOcapnproto-0.7.1-1.el8.aarch64.rpmTcapnproto-libs-0.7.1-1.el8.aarch64.rpmScapnproto-devel-0.7.1-1.el8.aarch64.rpmRcapnproto-debugsource-0.7.1-1.el8.aarch64.rpmQcapnproto-debuginfo-0.7.1-1.el8.aarch64.rpmUcapnproto-libs-debuginfo-0.7.1-1.el8.aarch64.rpmOcapnproto-0.7.1-1.el8.ppc64le.rpmTcapnproto-libs-0.7.1-1.el8.ppc64le.rpmScapnproto-devel-0.7.1-1.el8.ppc64le.rpmRcapnproto-debugsource-0.7.1-1.el8.ppc64le.rpmQcapnproto-debuginfo-0.7.1-1.el8.ppc64le.rpmUcapnproto-libs-debuginfo-0.7.1-1.el8.ppc64le.rpmOcapnproto-0.7.1-1.el8.s390x.rpmTcapnproto-libs-0.7.1-1.el8.s390x.rpmScapnproto-devel-0.7.1-1.el8.s390x.rpmRcapnproto-debugsource-0.7.1-1.el8.s390x.rpmQcapnproto-debuginfo-0.7.1-1.el8.s390x.rpmUcapnproto-libs-debuginfo-0.7.1-1.el8.s390x.rpmOcapnproto-0.7.1-1.el8.x86_64.rpmTcapnproto-libs-0.7.1-1.el8.x86_64.rpmScapnproto-devel-0.7.1-1.el8.x86_64.rpmRcapnproto-debugsource-0.7.1-1.el8.x86_64.rpmQcapnproto-debuginfo-0.7.1-1.el8.x86_64.rpmUcapnproto-libs-debuginfo-0.7.1-1.el8.x86_64.rpm (rr-5.6.0-2.el8.src.rpm (rr-5.6.0-2.el8.aarch64.rpmN(rr-testsuite-5.6.0-2.el8.aarch64.rpmM(rr-debugsource-5.6.0-2.el8.aarch64.rpmL(rr-debuginfo-5.6.0-2.el8.aarch64.rpm (rr-5.6.0-2.el8.x86_64.rpmN(rr-testsuite-5.6.0-2.el8.x86_64.rpmM(rr-debugsource-5.6.0-2.el8.x86_64.rpmL(rr-debuginfo-5.6.0-2.el8.x86_64.rpm"Ocapnproto-0.7.1-1.el8.src.rpmOcapnproto-0.7.1-1.el8.aarch64.rpmTcapnproto-libs-0.7.1-1.el8.aarch64.rpmScapnproto-devel-0.7.1-1.el8.aarch64.rpmRcapnproto-debugsource-0.7.1-1.el8.aarch64.rpmQcapnproto-debuginfo-0.7.1-1.el8.aarch64.rpmUcapnproto-libs-debuginfo-0.7.1-1.el8.aarch64.rpmOcapnproto-0.7.1-1.el8.ppc64le.rpmTcapnproto-libs-0.7.1-1.el8.ppc64le.rpmScapnproto-devel-0.7.1-1.el8.ppc64le.rpmRcapnproto-debugsource-0.7.1-1.el8.ppc64le.rpmQcapnproto-debuginfo-0.7.1-1.el8.ppc64le.rpmUcapnproto-libs-debuginfo-0.7.1-1.el8.ppc64le.rpmOcapnproto-0.7.1-1.el8.s390x.rpmTcapnproto-libs-0.7.1-1.el8.s390x.rpmScapnproto-devel-0.7.1-1.el8.s390x.rpmRcapnproto-debugsource-0.7.1-1.el8.s390x.rpmQcapnproto-debuginfo-0.7.1-1.el8.s390x.rpmUcapnproto-libs-debuginfo-0.7.1-1.el8.s390x.rpmOcapnproto-0.7.1-1.el8.x86_64.rpmTcapnproto-libs-0.7.1-1.el8.x86_64.rpmScapnproto-devel-0.7.1-1.el8.x86_64.rpmRcapnproto-debugsource-0.7.1-1.el8.x86_64.rpmQcapnproto-debuginfo-0.7.1-1.el8.x86_64.rpmUcapnproto-libs-debuginfo-0.7.1-1.el8.x86_64.rpm (rr-5.6.0-2.el8.src.rpm (rr-5.6.0-2.el8.aarch64.rpmN(rr-testsuite-5.6.0-2.el8.aarch64.rpmM(rr-debugsource-5.6.0-2.el8.aarch64.rpmL(rr-debuginfo-5.6.0-2.el8.aarch64.rpm (rr-5.6.0-2.el8.x86_64.rpmN(rr-testsuite-5.6.0-2.el8.x86_64.rpmM(rr-debugsource-5.6.0-2.el8.x86_64.rpmL(rr-debuginfo-5.6.0-2.el8.x86_64.rpmG5.XBBBBBBBBBBBBBBBBBBBBnewpackageldc-1.30.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=21304252130425Please branch and build ldc in epel 8y6ldc-1.30.0-3.el8.src.rpmy6ldc-1.30.0-3.el8.aarch64.rpm?6ldc-libs-1.30.0-3.el8.aarch64.rpmO6ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm>6ldc-debugsource-1.30.0-3.el8.aarch64.rpm=6ldc-debuginfo-1.30.0-3.el8.aarch64.rpm@6ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmy6ldc-1.30.0-3.el8.ppc64le.rpm?6ldc-libs-1.30.0-3.el8.ppc64le.rpm>6ldc-debugsource-1.30.0-3.el8.ppc64le.rpm=6ldc-debuginfo-1.30.0-3.el8.ppc64le.rpm@6ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmy6ldc-1.30.0-3.el8.x86_64.rpm?6ldc-libs-1.30.0-3.el8.x86_64.rpm>6ldc-debugsource-1.30.0-3.el8.x86_64.rpm=6ldc-debuginfo-1.30.0-3.el8.x86_64.rpm@6ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpmy6ldc-1.30.0-3.el8.src.rpmy6ldc-1.30.0-3.el8.aarch64.rpm?6ldc-libs-1.30.0-3.el8.aarch64.rpmO6ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm>6ldc-debugsource-1.30.0-3.el8.aarch64.rpm=6ldc-debuginfo-1.30.0-3.el8.aarch64.rpm@6ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmy6ldc-1.30.0-3.el8.ppc64le.rpm?6ldc-libs-1.30.0-3.el8.ppc64le.rpm>6ldc-debugsource-1.30.0-3.el8.ppc64le.rpm=6ldc-debuginfo-1.30.0-3.el8.ppc64le.rpm@6ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmy6ldc-1.30.0-3.el8.x86_64.rpm?6ldc-libs-1.30.0-3.el8.x86_64.rpm>6ldc-debugsource-1.30.0-3.el8.x86_64.rpm=6ldc-debuginfo-1.30.0-3.el8.x86_64.rpm@6ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpm^?oBBBBBBBBBBBBBBnewpackagetweak-3.02-15.el85 LBtweak-3.02-15.el8.src.rpmLBtweak-3.02-15.el8.aarch64.rpmLBtweak-3.02-15.el8.s390x.rpm$Btweak-debugsource-3.02-15.el8.aarch64.rpm#Btweak-debuginfo-3.02-15.el8.aarch64.rpmLBtweak-3.02-15.el8.ppc64le.rpm$Btweak-debugsource-3.02-15.el8.ppc64le.rpm#Btweak-debuginfo-3.02-15.el8.ppc64le.rpm$Btweak-debugsource-3.02-15.el8.s390x.rpm#Btweak-debuginfo-3.02-15.el8.s390x.rpmLBtweak-3.02-15.el8.x86_64.rpm$Btweak-debugsource-3.02-15.el8.x86_64.rpm#Btweak-debuginfo-3.02-15.el8.x86_64.rpm LBtweak-3.02-15.el8.src.rpmLBtweak-3.02-15.el8.aarch64.rpmLBtweak-3.02-15.el8.s390x.rpm$Btweak-debugsource-3.02-15.el8.aarch64.rpm#Btweak-debuginfo-3.02-15.el8.aarch64.rpmLBtweak-3.02-15.el8.ppc64le.rpm$Btweak-debugsource-3.02-15.el8.ppc64le.rpm#Btweak-debuginfo-3.02-15.el8.ppc64le.rpm$Btweak-debugsource-3.02-15.el8.s390x.rpm#Btweak-debuginfo-3.02-15.el8.s390x.rpmLBtweak-3.02-15.el8.x86_64.rpm$Btweak-debugsource-3.02-15.el8.x86_64.rpm#Btweak-debuginfo-3.02-15.el8.x86_64.rpm̭@Bunspecifiedperl-File-Tempdir-0.02-12.el8G%Lperl-File-Tempdir-0.02-12.el8.src.rpmLperl-File-Tempdir-0.02-12.el8.noarch.rpmLperl-File-Tempdir-0.02-12.el8.src.rpmLperl-File-Tempdir-0.02-12.el8.noarch.rpmլe.DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecsnappy-0-16.20181121git973f62f.el8 miniz-2.1.0-3.el8l="hcsnappy-0-16.20181121git973f62f.el8.src.rpmhcsnappy-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.x86_64.rpm miniz-2.1.0-3.el8.src.rpm7 miniz-debuginfo-2.1.0-3.el8.aarch64.rpm8 miniz-debugsource-2.1.0-3.el8.aarch64.rpm9 miniz-devel-2.1.0-3.el8.aarch64.rpm miniz-2.1.0-3.el8.aarch64.rpm miniz-2.1.0-3.el8.ppc64le.rpm9 miniz-devel-2.1.0-3.el8.ppc64le.rpm8 miniz-debugsource-2.1.0-3.el8.ppc64le.rpm7 miniz-debuginfo-2.1.0-3.el8.ppc64le.rpm miniz-2.1.0-3.el8.s390x.rpm9 miniz-devel-2.1.0-3.el8.s390x.rpm8 miniz-debugsource-2.1.0-3.el8.s390x.rpm7 miniz-debuginfo-2.1.0-3.el8.s390x.rpm8 miniz-debugsource-2.1.0-3.el8.x86_64.rpm9 miniz-devel-2.1.0-3.el8.x86_64.rpm miniz-2.1.0-3.el8.x86_64.rpm7 miniz-debuginfo-2.1.0-3.el8.x86_64.rpm"hcsnappy-0-16.20181121git973f62f.el8.src.rpmhcsnappy-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.aarch64.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.ppc64le.rpmhcsnappy-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.s390x.rpmhcsnappy-devel-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-debugsource-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-0-16.20181121git973f62f.el8.x86_64.rpmhcsnappy-debuginfo-0-16.20181121git973f62f.el8.x86_64.rpm miniz-2.1.0-3.el8.src.rpm7 miniz-debuginfo-2.1.0-3.el8.aarch64.rpm8 miniz-debugsource-2.1.0-3.el8.aarch64.rpm9 miniz-devel-2.1.0-3.el8.aarch64.rpm miniz-2.1.0-3.el8.aarch64.rpm miniz-2.1.0-3.el8.ppc64le.rpm9 miniz-devel-2.1.0-3.el8.ppc64le.rpm8 miniz-debugsource-2.1.0-3.el8.ppc64le.rpm7 miniz-debuginfo-2.1.0-3.el8.ppc64le.rpm miniz-2.1.0-3.el8.s390x.rpm9 miniz-devel-2.1.0-3.el8.s390x.rpm8 miniz-debugsource-2.1.0-3.el8.s390x.rpm7 miniz-debuginfo-2.1.0-3.el8.s390x.rpm8 miniz-debugsource-2.1.0-3.el8.x86_64.rpm9 miniz-devel-2.1.0-3.el8.x86_64.rpm miniz-2.1.0-3.el8.x86_64.rpm7 miniz-debuginfo-2.1.0-3.el8.x86_64.rpm찃2oBnewpackageperl-File-NFSLock-1.29-4.el8)perl-File-NFSLock-1.29-4.el8.src.rpmperl-File-NFSLock-1.29-4.el8.noarch.rpmperl-File-NFSLock-1.29-4.el8.src.rpmperl-File-NFSLock-1.29-4.el8.noarch.rpm쑀{+6sBbugfixpython-winsspi-0.0.9-1.el8=7https://bugzilla.redhat.com/show_bug.cgi?id=18210921821092python-winsspi-0.0.9 is availableF/python-winsspi-0.0.9-1.el8.src.rpm[/python3-winsspi-0.0.9-1.el8.noarch.rpmF/python-winsspi-0.0.9-1.el8.src.rpm[/python3-winsspi-0.0.9-1.el8.noarch.rpm;wBBBBBBBBBBBBBBnewpackagefping-4.2-2.el8t https://bugzilla.redhat.com/show_bug.cgi?id=17416621741662RFE: fping for EPEL8 !Zfping-4.2-2.el8.src.rpmHZfping-debuginfo-4.2-2.el8.aarch64.rpm!Zfping-4.2-2.el8.aarch64.rpmIZfping-debugsource-4.2-2.el8.aarch64.rpmIZfping-debugsource-4.2-2.el8.ppc64le.rpm!Zfping-4.2-2.el8.ppc64le.rpmHZfping-debuginfo-4.2-2.el8.ppc64le.rpmIZfping-debugsource-4.2-2.el8.s390x.rpmHZfping-debuginfo-4.2-2.el8.s390x.rpm!Zfping-4.2-2.el8.s390x.rpmIZfping-debugsource-4.2-2.el8.x86_64.rpm!Zfping-4.2-2.el8.x86_64.rpmHZfping-debuginfo-4.2-2.el8.x86_64.rpm !Zfping-4.2-2.el8.src.rpmHZfping-debuginfo-4.2-2.el8.aarch64.rpm!Zfping-4.2-2.el8.aarch64.rpmIZfping-debugsource-4.2-2.el8.aarch64.rpmIZfping-debugsource-4.2-2.el8.ppc64le.rpm!Zfping-4.2-2.el8.ppc64le.rpmHZfping-debuginfo-4.2-2.el8.ppc64le.rpmIZfping-debugsource-4.2-2.el8.s390x.rpmHZfping-debuginfo-4.2-2.el8.s390x.rpm!Zfping-4.2-2.el8.s390x.rpmIZfping-debugsource-4.2-2.el8.x86_64.rpm!Zfping-4.2-2.el8.x86_64.rpmHZfping-debuginfo-4.2-2.el8.x86_64.rpms HBBbugfixswift-lang-5.6.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19520251952025swift-lang-5.6.2-RELEASE is availableR=swift-lang-5.6.2-1.el8.src.rpmR=swift-lang-5.6.2-1.el8.aarch64.rpmR=swift-lang-5.6.2-1.el8.x86_64.rpmR=swift-lang-5.6.2-1.el8.src.rpmR=swift-lang-5.6.2-1.el8.aarch64.rpmR=swift-lang-5.6.2-1.el8.x86_64.rpmMBnewpackageperl-Module-Runtime-Conflicts-0.003-10.el83whttps://bugzilla.redhat.com/show_bug.cgi?id=17622611762261[RFE] EPEL8 branch of perl-Module-Runtime-Conflicts27perl-Module-Runtime-Conflicts-0.003-10.el8.src.rpm27perl-Module-Runtime-Conflicts-0.003-10.el8.noarch.rpm27perl-Module-Runtime-Conflicts-0.003-10.el8.src.rpm27perl-Module-Runtime-Conflicts-0.003-10.el8.noarch.rpmb!QBBBBBBBBBBBBBBbugfixjo-1.9-1.el8*fhttps://bugzilla.redhat.com/show_bug.cgi?id=21402312140231jo-1.9 is available (}jo-1.9-1.el8.src.rpm(}jo-1.9-1.el8.aarch64.rpmJ}jo-debugsource-1.9-1.el8.aarch64.rpmI}jo-debuginfo-1.9-1.el8.aarch64.rpm(}jo-1.9-1.el8.ppc64le.rpmJ}jo-debugsource-1.9-1.el8.ppc64le.rpmI}jo-debuginfo-1.9-1.el8.ppc64le.rpm(}jo-1.9-1.el8.s390x.rpmJ}jo-debugsource-1.9-1.el8.s390x.rpmI}jo-debuginfo-1.9-1.el8.s390x.rpm(}jo-1.9-1.el8.x86_64.rpmJ}jo-debugsource-1.9-1.el8.x86_64.rpmI}jo-debuginfo-1.9-1.el8.x86_64.rpm (}jo-1.9-1.el8.src.rpm(}jo-1.9-1.el8.aarch64.rpmJ}jo-debugsource-1.9-1.el8.aarch64.rpmI}jo-debuginfo-1.9-1.el8.aarch64.rpm(}jo-1.9-1.el8.ppc64le.rpmJ}jo-debugsource-1.9-1.el8.ppc64le.rpmI}jo-debuginfo-1.9-1.el8.ppc64le.rpm(}jo-1.9-1.el8.s390x.rpmJ}jo-debugsource-1.9-1.el8.s390x.rpmI}jo-debuginfo-1.9-1.el8.s390x.rpm(}jo-1.9-1.el8.x86_64.rpmJ}jo-debugsource-1.9-1.el8.x86_64.rpmI}jo-debuginfo-1.9-1.el8.x86_64.rpm2bBBBBBBBBBBBBBBunspecifiedperl-CBOR-XS-1.71-4.el8 Y$perl-CBOR-XS-1.71-4.el8.src.rpmY$perl-CBOR-XS-1.71-4.el8.aarch64.rpmQ$perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmR$perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmR$perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmQ$perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmY$perl-CBOR-XS-1.71-4.el8.ppc64le.rpmQ$perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmY$perl-CBOR-XS-1.71-4.el8.s390x.rpmR$perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmR$perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmQ$perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmY$perl-CBOR-XS-1.71-4.el8.x86_64.rpm Y$perl-CBOR-XS-1.71-4.el8.src.rpmY$perl-CBOR-XS-1.71-4.el8.aarch64.rpmQ$perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmR$perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmR$perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmQ$perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmY$perl-CBOR-XS-1.71-4.el8.ppc64le.rpmQ$perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmY$perl-CBOR-XS-1.71-4.el8.s390x.rpmR$perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmR$perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmQ$perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmY$perl-CBOR-XS-1.71-4.el8.x86_64.rpmլeQsBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibnfs-4.0.0-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=13744521374452libnfs-4.0.0 is available`Nlibnfs-4.0.0-1.el8.s390x.rpm`Nlibnfs-4.0.0-1.el8.ppc64le.rpm`Nlibnfs-4.0.0-1.el8.src.rpm`Nlibnfs-4.0.0-1.el8.aarch64.rpmNlibnfs-utils-4.0.0-1.el8.aarch64.rpmNlibnfs-debugsource-4.0.0-1.el8.aarch64.rpmNlibnfs-debuginfo-4.0.0-1.el8.aarch64.rpmNlibnfs-devel-4.0.0-1.el8.aarch64.rpmNlibnfs-utils-debuginfo-4.0.0-1.el8.aarch64.rpmNlibnfs-utils-4.0.0-1.el8.ppc64le.rpmNlibnfs-devel-4.0.0-1.el8.ppc64le.rpmNlibnfs-utils-debuginfo-4.0.0-1.el8.ppc64le.rpmNlibnfs-debuginfo-4.0.0-1.el8.ppc64le.rpmNlibnfs-debugsource-4.0.0-1.el8.ppc64le.rpmNlibnfs-utils-debuginfo-4.0.0-1.el8.s390x.rpmNlibnfs-devel-4.0.0-1.el8.s390x.rpmNlibnfs-debuginfo-4.0.0-1.el8.s390x.rpmNlibnfs-utils-4.0.0-1.el8.s390x.rpmNlibnfs-debugsource-4.0.0-1.el8.s390x.rpmNlibnfs-debugsource-4.0.0-1.el8.x86_64.rpm`Nlibnfs-4.0.0-1.el8.x86_64.rpmNlibnfs-utils-debuginfo-4.0.0-1.el8.x86_64.rpmNlibnfs-utils-4.0.0-1.el8.x86_64.rpmNlibnfs-debuginfo-4.0.0-1.el8.x86_64.rpmNlibnfs-devel-4.0.0-1.el8.x86_64.rpm`Nlibnfs-4.0.0-1.el8.s390x.rpm`Nlibnfs-4.0.0-1.el8.ppc64le.rpm`Nlibnfs-4.0.0-1.el8.src.rpm`Nlibnfs-4.0.0-1.el8.aarch64.rpmNlibnfs-utils-4.0.0-1.el8.aarch64.rpmNlibnfs-debugsource-4.0.0-1.el8.aarch64.rpmNlibnfs-debuginfo-4.0.0-1.el8.aarch64.rpmNlibnfs-devel-4.0.0-1.el8.aarch64.rpmNlibnfs-utils-debuginfo-4.0.0-1.el8.aarch64.rpmNlibnfs-utils-4.0.0-1.el8.ppc64le.rpmNlibnfs-devel-4.0.0-1.el8.ppc64le.rpmNlibnfs-utils-debuginfo-4.0.0-1.el8.ppc64le.rpmNlibnfs-debuginfo-4.0.0-1.el8.ppc64le.rpmNlibnfs-debugsource-4.0.0-1.el8.ppc64le.rpmNlibnfs-utils-debuginfo-4.0.0-1.el8.s390x.rpmNlibnfs-devel-4.0.0-1.el8.s390x.rpmNlibnfs-debuginfo-4.0.0-1.el8.s390x.rpmNlibnfs-utils-4.0.0-1.el8.s390x.rpmNlibnfs-debugsource-4.0.0-1.el8.s390x.rpmNlibnfs-debugsource-4.0.0-1.el8.x86_64.rpm`Nlibnfs-4.0.0-1.el8.x86_64.rpmNlibnfs-utils-debuginfo-4.0.0-1.el8.x86_64.rpmNlibnfs-utils-4.0.0-1.el8.x86_64.rpmNlibnfs-debuginfo-4.0.0-1.el8.x86_64.rpmNlibnfs-devel-4.0.0-1.el8.x86_64.rpm찃5(SBBBBBBBBBBBBBBBBBBBunspecifiedlmfit-8.2.2-1.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=16733131673313lmfit-8.2.2 is available0lmfit-8.2.2-1.el8.src.rpm@lmfit-debuginfo-8.2.2-1.el8.aarch64.rpmAlmfit-debugsource-8.2.2-1.el8.aarch64.rpmBlmfit-devel-8.2.2-1.el8.aarch64.rpm0lmfit-8.2.2-1.el8.aarch64.rpm0lmfit-8.2.2-1.el8.ppc64le.rpm@lmfit-debuginfo-8.2.2-1.el8.ppc64le.rpmAlmfit-debugsource-8.2.2-1.el8.ppc64le.rpmBlmfit-devel-8.2.2-1.el8.ppc64le.rpm0lmfit-8.2.2-1.el8.s390x.rpm@lmfit-debuginfo-8.2.2-1.el8.s390x.rpmBlmfit-devel-8.2.2-1.el8.s390x.rpmAlmfit-debugsource-8.2.2-1.el8.s390x.rpmBlmfit-devel-8.2.2-1.el8.x86_64.rpmAlmfit-debugsource-8.2.2-1.el8.x86_64.rpm@lmfit-debuginfo-8.2.2-1.el8.x86_64.rpm0lmfit-8.2.2-1.el8.x86_64.rpm0lmfit-8.2.2-1.el8.src.rpm@lmfit-debuginfo-8.2.2-1.el8.aarch64.rpmAlmfit-debugsource-8.2.2-1.el8.aarch64.rpmBlmfit-devel-8.2.2-1.el8.aarch64.rpm0lmfit-8.2.2-1.el8.aarch64.rpm0lmfit-8.2.2-1.el8.ppc64le.rpm@lmfit-debuginfo-8.2.2-1.el8.ppc64le.rpmAlmfit-debugsource-8.2.2-1.el8.ppc64le.rpmBlmfit-devel-8.2.2-1.el8.ppc64le.rpm0lmfit-8.2.2-1.el8.s390x.rpm@lmfit-debuginfo-8.2.2-1.el8.s390x.rpmBlmfit-devel-8.2.2-1.el8.s390x.rpmAlmfit-debugsource-8.2.2-1.el8.s390x.rpmBlmfit-devel-8.2.2-1.el8.x86_64.rpmAlmfit-debugsource-8.2.2-1.el8.x86_64.rpm@lmfit-debuginfo-8.2.2-1.el8.x86_64.rpm0lmfit-8.2.2-1.el8.x86_64.rpm쑀{$9iBBBBBBBBBBBBBBnewpackagedssp-3.0.0-6.el8X L;dssp-3.0.0-6.el8.src.rpm ;dssp-debugsource-3.0.0-6.el8.aarch64.rpm ;dssp-debuginfo-3.0.0-6.el8.aarch64.rpmL;dssp-3.0.0-6.el8.aarch64.rpm ;dssp-debugsource-3.0.0-6.el8.ppc64le.rpmL;dssp-3.0.0-6.el8.ppc64le.rpm ;dssp-debuginfo-3.0.0-6.el8.ppc64le.rpmL;dssp-3.0.0-6.el8.s390x.rpm ;dssp-debugsource-3.0.0-6.el8.s390x.rpm ;dssp-debuginfo-3.0.0-6.el8.s390x.rpmL;dssp-3.0.0-6.el8.x86_64.rpm ;dssp-debuginfo-3.0.0-6.el8.x86_64.rpm ;dssp-debugsource-3.0.0-6.el8.x86_64.rpm L;dssp-3.0.0-6.el8.src.rpm ;dssp-debugsource-3.0.0-6.el8.aarch64.rpm ;dssp-debuginfo-3.0.0-6.el8.aarch64.rpmL;dssp-3.0.0-6.el8.aarch64.rpm ;dssp-debugsource-3.0.0-6.el8.ppc64le.rpmL;dssp-3.0.0-6.el8.ppc64le.rpm ;dssp-debuginfo-3.0.0-6.el8.ppc64le.rpmL;dssp-3.0.0-6.el8.s390x.rpm ;dssp-debugsource-3.0.0-6.el8.s390x.rpm ;dssp-debuginfo-3.0.0-6.el8.s390x.rpmL;dssp-3.0.0-6.el8.x86_64.rpm ;dssp-debuginfo-3.0.0-6.el8.x86_64.rpm ;dssp-debugsource-3.0.0-6.el8.x86_64.rpmCzBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementzbar-0.23.90-5.el8h9v>zbar-0.23.90-5.el8.src.rpmv>zbar-0.23.90-5.el8.aarch64.rpm>zbar-devel-0.23.90-5.el8.aarch64.rpm>zbar-libs-0.23.90-5.el8.aarch64.rpm>zbar-gtk-0.23.90-5.el8.aarch64.rpm>zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm>zbar-qt-0.23.90-5.el8.aarch64.rpm>zbar-qt-devel-0.23.90-5.el8.aarch64.rpm3>python3-zbar-0.23.90-5.el8.aarch64.rpm>zbar-debugsource-0.23.90-5.el8.aarch64.rpm >zbar-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm4>python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpmv>zbar-0.23.90-5.el8.ppc64le.rpm>zbar-devel-0.23.90-5.el8.ppc64le.rpm>zbar-libs-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm>zbar-qt-0.23.90-5.el8.ppc64le.rpm>zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm3>python3-zbar-0.23.90-5.el8.ppc64le.rpm>zbar-debugsource-0.23.90-5.el8.ppc64le.rpm >zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm4>python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpmv>zbar-0.23.90-5.el8.s390x.rpm>zbar-devel-0.23.90-5.el8.s390x.rpm>zbar-libs-0.23.90-5.el8.s390x.rpm>zbar-gtk-0.23.90-5.el8.s390x.rpm>zbar-gtk-devel-0.23.90-5.el8.s390x.rpm>zbar-qt-0.23.90-5.el8.s390x.rpm>zbar-qt-devel-0.23.90-5.el8.s390x.rpm3>python3-zbar-0.23.90-5.el8.s390x.rpm>zbar-debugsource-0.23.90-5.el8.s390x.rpm >zbar-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm4>python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpmv>zbar-0.23.90-5.el8.x86_64.rpm>zbar-devel-0.23.90-5.el8.x86_64.rpm>zbar-libs-0.23.90-5.el8.x86_64.rpm>zbar-gtk-0.23.90-5.el8.x86_64.rpm>zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm>zbar-qt-0.23.90-5.el8.x86_64.rpm>zbar-qt-devel-0.23.90-5.el8.x86_64.rpm3>python3-zbar-0.23.90-5.el8.x86_64.rpm>zbar-debugsource-0.23.90-5.el8.x86_64.rpm >zbar-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm4>python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm9v>zbar-0.23.90-5.el8.src.rpmv>zbar-0.23.90-5.el8.aarch64.rpm>zbar-devel-0.23.90-5.el8.aarch64.rpm>zbar-libs-0.23.90-5.el8.aarch64.rpm>zbar-gtk-0.23.90-5.el8.aarch64.rpm>zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm>zbar-qt-0.23.90-5.el8.aarch64.rpm>zbar-qt-devel-0.23.90-5.el8.aarch64.rpm3>python3-zbar-0.23.90-5.el8.aarch64.rpm>zbar-debugsource-0.23.90-5.el8.aarch64.rpm >zbar-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm4>python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpmv>zbar-0.23.90-5.el8.ppc64le.rpm>zbar-devel-0.23.90-5.el8.ppc64le.rpm>zbar-libs-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm>zbar-qt-0.23.90-5.el8.ppc64le.rpm>zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm3>python3-zbar-0.23.90-5.el8.ppc64le.rpm>zbar-debugsource-0.23.90-5.el8.ppc64le.rpm >zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm>zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm4>python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpmv>zbar-0.23.90-5.el8.s390x.rpm>zbar-devel-0.23.90-5.el8.s390x.rpm>zbar-libs-0.23.90-5.el8.s390x.rpm>zbar-gtk-0.23.90-5.el8.s390x.rpm>zbar-gtk-devel-0.23.90-5.el8.s390x.rpm>zbar-qt-0.23.90-5.el8.s390x.rpm>zbar-qt-devel-0.23.90-5.el8.s390x.rpm3>python3-zbar-0.23.90-5.el8.s390x.rpm>zbar-debugsource-0.23.90-5.el8.s390x.rpm >zbar-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm>zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm4>python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpmv>zbar-0.23.90-5.el8.x86_64.rpm>zbar-devel-0.23.90-5.el8.x86_64.rpm>zbar-libs-0.23.90-5.el8.x86_64.rpm>zbar-gtk-0.23.90-5.el8.x86_64.rpm>zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm>zbar-qt-0.23.90-5.el8.x86_64.rpm>zbar-qt-devel-0.23.90-5.el8.x86_64.rpm3>python3-zbar-0.23.90-5.el8.x86_64.rpm>zbar-debugsource-0.23.90-5.el8.x86_64.rpm >zbar-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm>zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm4>python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm[=BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpetsc-3.16.0-4.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=20888992088899Please rebuild petsc for EPEL 8Fupetsc-3.16.0-4.el8.1.src.rpmupetsc-3.16.0-4.el8.1.aarch64.rpm:petsc-devel-3.16.0-4.el8.1.aarch64.rpm petsc-doc-3.16.0-4.el8.1.noarch.rpmApetsc64-3.16.0-4.el8.1.aarch64.rpmCpetsc64-devel-3.16.0-4.el8.1.aarch64.rpm>petsc-openmpi-3.16.0-4.el8.1.aarch64.rpm@petsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmvpython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmtpython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm;petsc-mpich-3.16.0-4.el8.1.aarch64.rpm=petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm9petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm8petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpmBpetsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmupetsc-3.16.0-4.el8.1.ppc64le.rpm:petsc-devel-3.16.0-4.el8.1.ppc64le.rpmApetsc64-3.16.0-4.el8.1.ppc64le.rpmCpetsc64-devel-3.16.0-4.el8.1.ppc64le.rpm>petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpm@petsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmvpython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmtpython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm;petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm=petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm9petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm8petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpmBpetsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmupetsc-3.16.0-4.el8.1.s390x.rpm:petsc-devel-3.16.0-4.el8.1.s390x.rpmApetsc64-3.16.0-4.el8.1.s390x.rpmCpetsc64-devel-3.16.0-4.el8.1.s390x.rpm>petsc-openmpi-3.16.0-4.el8.1.s390x.rpm@petsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmvpython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmtpython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm;petsc-mpich-3.16.0-4.el8.1.s390x.rpm=petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm9petsc-debugsource-3.16.0-4.el8.1.s390x.rpm8petsc-debuginfo-3.16.0-4.el8.1.s390x.rpmBpetsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmupetsc-3.16.0-4.el8.1.x86_64.rpm:petsc-devel-3.16.0-4.el8.1.x86_64.rpmApetsc64-3.16.0-4.el8.1.x86_64.rpmCpetsc64-devel-3.16.0-4.el8.1.x86_64.rpm>petsc-openmpi-3.16.0-4.el8.1.x86_64.rpm@petsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmvpython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmtpython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm;petsc-mpich-3.16.0-4.el8.1.x86_64.rpm=petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm9petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm8petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpmBpetsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmFupetsc-3.16.0-4.el8.1.src.rpmupetsc-3.16.0-4.el8.1.aarch64.rpm:petsc-devel-3.16.0-4.el8.1.aarch64.rpm petsc-doc-3.16.0-4.el8.1.noarch.rpmApetsc64-3.16.0-4.el8.1.aarch64.rpmCpetsc64-devel-3.16.0-4.el8.1.aarch64.rpm>petsc-openmpi-3.16.0-4.el8.1.aarch64.rpm@petsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmvpython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmtpython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm;petsc-mpich-3.16.0-4.el8.1.aarch64.rpm=petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm9petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm8petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpmBpetsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmupetsc-3.16.0-4.el8.1.ppc64le.rpm:petsc-devel-3.16.0-4.el8.1.ppc64le.rpmApetsc64-3.16.0-4.el8.1.ppc64le.rpmCpetsc64-devel-3.16.0-4.el8.1.ppc64le.rpm>petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpm@petsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmvpython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmtpython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm;petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm=petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm9petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm8petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpmBpetsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmupetsc-3.16.0-4.el8.1.s390x.rpm:petsc-devel-3.16.0-4.el8.1.s390x.rpmApetsc64-3.16.0-4.el8.1.s390x.rpmCpetsc64-devel-3.16.0-4.el8.1.s390x.rpm>petsc-openmpi-3.16.0-4.el8.1.s390x.rpm@petsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmvpython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmtpython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm;petsc-mpich-3.16.0-4.el8.1.s390x.rpm=petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm9petsc-debugsource-3.16.0-4.el8.1.s390x.rpm8petsc-debuginfo-3.16.0-4.el8.1.s390x.rpmBpetsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmupetsc-3.16.0-4.el8.1.x86_64.rpm:petsc-devel-3.16.0-4.el8.1.x86_64.rpmApetsc64-3.16.0-4.el8.1.x86_64.rpmCpetsc64-devel-3.16.0-4.el8.1.x86_64.rpm>petsc-openmpi-3.16.0-4.el8.1.x86_64.rpm@petsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmvpython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmtpython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm;petsc-mpich-3.16.0-4.el8.1.x86_64.rpm=petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm9petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm8petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpmBpetsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm?petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmwpython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmupython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm<petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmtc4ZBBBBBBBBBBBBBBBBBBBBBBBBbugfixim-chooser-1.7.4-4.el8Aim-chooser-1.7.4-4.el8.src.rpmAim-chooser-1.7.4-4.el8.aarch64.rpmRAim-chooser-common-1.7.4-4.el8.aarch64.rpmUAim-chooser-debugsource-1.7.4-4.el8.aarch64.rpmTAim-chooser-debuginfo-1.7.4-4.el8.aarch64.rpmSAim-chooser-common-debuginfo-1.7.4-4.el8.aarch64.rpmAim-chooser-1.7.4-4.el8.ppc64le.rpmRAim-chooser-common-1.7.4-4.el8.ppc64le.rpmUAim-chooser-debugsource-1.7.4-4.el8.ppc64le.rpmTAim-chooser-debuginfo-1.7.4-4.el8.ppc64le.rpmSAim-chooser-common-debuginfo-1.7.4-4.el8.ppc64le.rpmAim-chooser-1.7.4-4.el8.s390x.rpmRAim-chooser-common-1.7.4-4.el8.s390x.rpmUAim-chooser-debugsource-1.7.4-4.el8.s390x.rpmTAim-chooser-debuginfo-1.7.4-4.el8.s390x.rpmSAim-chooser-common-debuginfo-1.7.4-4.el8.s390x.rpmAim-chooser-1.7.4-4.el8.x86_64.rpmRAim-chooser-common-1.7.4-4.el8.x86_64.rpmUAim-chooser-debugsource-1.7.4-4.el8.x86_64.rpmTAim-chooser-debuginfo-1.7.4-4.el8.x86_64.rpmSAim-chooser-common-debuginfo-1.7.4-4.el8.x86_64.rpmAim-chooser-1.7.4-4.el8.src.rpmAim-chooser-1.7.4-4.el8.aarch64.rpmRAim-chooser-common-1.7.4-4.el8.aarch64.rpmUAim-chooser-debugsource-1.7.4-4.el8.aarch64.rpmTAim-chooser-debuginfo-1.7.4-4.el8.aarch64.rpmSAim-chooser-common-debuginfo-1.7.4-4.el8.aarch64.rpmAim-chooser-1.7.4-4.el8.ppc64le.rpmRAim-chooser-common-1.7.4-4.el8.ppc64le.rpmUAim-chooser-debugsource-1.7.4-4.el8.ppc64le.rpmTAim-chooser-debuginfo-1.7.4-4.el8.ppc64le.rpmSAim-chooser-common-debuginfo-1.7.4-4.el8.ppc64le.rpmAim-chooser-1.7.4-4.el8.s390x.rpmRAim-chooser-common-1.7.4-4.el8.s390x.rpmUAim-chooser-debugsource-1.7.4-4.el8.s390x.rpmTAim-chooser-debuginfo-1.7.4-4.el8.s390x.rpmSAim-chooser-common-debuginfo-1.7.4-4.el8.s390x.rpmAim-chooser-1.7.4-4.el8.x86_64.rpmRAim-chooser-common-1.7.4-4.el8.x86_64.rpmUAim-chooser-debugsource-1.7.4-4.el8.x86_64.rpmTAim-chooser-debuginfo-1.7.4-4.el8.x86_64.rpmSAim-chooser-common-debuginfo-1.7.4-4.el8.x86_64.rpmMuBBBBBBBBBBBBBBnewpackageepstool-3.08-17.el8, iGepstool-3.08-17.el8.src.rpmcGepstool-debugsource-3.08-17.el8.aarch64.rpmiGepstool-3.08-17.el8.aarch64.rpmbGepstool-debuginfo-3.08-17.el8.aarch64.rpmcGepstool-debugsource-3.08-17.el8.ppc64le.rpmbGepstool-debuginfo-3.08-17.el8.ppc64le.rpmiGepstool-3.08-17.el8.ppc64le.rpmiGepstool-3.08-17.el8.s390x.rpmcGepstool-debugsource-3.08-17.el8.s390x.rpmbGepstool-debuginfo-3.08-17.el8.s390x.rpmiGepstool-3.08-17.el8.x86_64.rpmbGepstool-debuginfo-3.08-17.el8.x86_64.rpmcGepstool-debugsource-3.08-17.el8.x86_64.rpm iGepstool-3.08-17.el8.src.rpmcGepstool-debugsource-3.08-17.el8.aarch64.rpmiGepstool-3.08-17.el8.aarch64.rpmbGepstool-debuginfo-3.08-17.el8.aarch64.rpmcGepstool-debugsource-3.08-17.el8.ppc64le.rpmbGepstool-debuginfo-3.08-17.el8.ppc64le.rpmiGepstool-3.08-17.el8.ppc64le.rpmiGepstool-3.08-17.el8.s390x.rpmcGepstool-debugsource-3.08-17.el8.s390x.rpmbGepstool-debuginfo-3.08-17.el8.s390x.rpmiGepstool-3.08-17.el8.x86_64.rpmbGepstool-debuginfo-3.08-17.el8.x86_64.rpmcGepstool-debugsource-3.08-17.el8.x86_64.rpmլe? FBBBBnewpackageperl-Log-Dispatch-2.68-1.el8 perl-Log-Dispatch-FileRotate-1.36-1.el86nBBBBBBBBBBBBBBenhancementprocenv-0.60-1.el8\, Rprocenv-0.60-1.el8.src.rpmRprocenv-0.60-1.el8.aarch64.rpm#Rprocenv-debugsource-0.60-1.el8.aarch64.rpm"Rprocenv-debuginfo-0.60-1.el8.aarch64.rpmRprocenv-0.60-1.el8.ppc64le.rpm#Rprocenv-debugsource-0.60-1.el8.ppc64le.rpm"Rprocenv-debuginfo-0.60-1.el8.ppc64le.rpm#Rprocenv-debugsource-0.60-1.el8.s390x.rpm"Rprocenv-debuginfo-0.60-1.el8.s390x.rpmRprocenv-0.60-1.el8.s390x.rpmRprocenv-0.60-1.el8.x86_64.rpm#Rprocenv-debugsource-0.60-1.el8.x86_64.rpm"Rprocenv-debuginfo-0.60-1.el8.x86_64.rpm Rprocenv-0.60-1.el8.src.rpmRprocenv-0.60-1.el8.aarch64.rpm#Rprocenv-debugsource-0.60-1.el8.aarch64.rpm"Rprocenv-debuginfo-0.60-1.el8.aarch64.rpmRprocenv-0.60-1.el8.ppc64le.rpm#Rprocenv-debugsource-0.60-1.el8.ppc64le.rpm"Rprocenv-debuginfo-0.60-1.el8.ppc64le.rpm#Rprocenv-debugsource-0.60-1.el8.s390x.rpm"Rprocenv-debuginfo-0.60-1.el8.s390x.rpmRprocenv-0.60-1.el8.s390x.rpmRprocenv-0.60-1.el8.x86_64.rpm#Rprocenv-debugsource-0.60-1.el8.x86_64.rpm"Rprocenv-debuginfo-0.60-1.el8.x86_64.rpmBbBBbugfixpypolicyd-spf-2.9.3-5.el8CKrpypolicyd-spf-2.9.3-5.el8.src.rpmKrpypolicyd-spf-2.9.3-5.el8.noarch.rpmrpypolicyd-spf-milter-2.9.3-5.el8.noarch.rpmKrpypolicyd-spf-2.9.3-5.el8.src.rpmKrpypolicyd-spf-2.9.3-5.el8.noarch.rpmrpypolicyd-spf-milter-2.9.3-5.el8.noarch.rpmP)DBBBBBBBBBBBBBBBBBenhancementicewm-3.8.1-2.el8K0|Micewm-3.8.1-2.el8.src.rpm|Micewm-3.8.1-2.el8.aarch64.rpmMicewm-data-3.8.1-2.el8.noarch.rpmMicewm-themes-3.8.1-2.el8.noarch.rpmMicewm-minimal-session-3.8.1-2.el8.noarch.rpm=Micewm-debugsource-3.8.1-2.el8.aarch64.rpmgperl-File-Touch-tests-0.11-19.el8.noarch.rpmgperl-File-Touch-0.11-19.el8.src.rpmgperl-File-Touch-0.11-19.el8.noarch.rpm>gperl-File-Touch-tests-0.11-19.el8.noarch.rpmԺ>qzBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpcl-1.11.1-4.el85<https://bugzilla.redhat.com/show_bug.cgi?id=19616481961648pcl_viewer binary does not get installedqRpcl-1.11.1-4.el8.src.rpmqRpcl-1.11.1-4.el8.aarch64.rpm+Rpcl-devel-1.11.1-4.el8.aarch64.rpm,Rpcl-tools-1.11.1-4.el8.aarch64.rpm Rpcl-doc-1.11.1-4.el8.noarch.rpm*Rpcl-debugsource-1.11.1-4.el8.aarch64.rpm)Rpcl-debuginfo-1.11.1-4.el8.aarch64.rpm-Rpcl-tools-debuginfo-1.11.1-4.el8.aarch64.rpmqRpcl-1.11.1-4.el8.ppc64le.rpm+Rpcl-devel-1.11.1-4.el8.ppc64le.rpm,Rpcl-tools-1.11.1-4.el8.ppc64le.rpm*Rpcl-debugsource-1.11.1-4.el8.ppc64le.rpm)Rpcl-debuginfo-1.11.1-4.el8.ppc64le.rpm-Rpcl-tools-debuginfo-1.11.1-4.el8.ppc64le.rpmqRpcl-1.11.1-4.el8.s390x.rpm+Rpcl-devel-1.11.1-4.el8.s390x.rpm,Rpcl-tools-1.11.1-4.el8.s390x.rpm*Rpcl-debugsource-1.11.1-4.el8.s390x.rpm)Rpcl-debuginfo-1.11.1-4.el8.s390x.rpm-Rpcl-tools-debuginfo-1.11.1-4.el8.s390x.rpmqRpcl-1.11.1-4.el8.x86_64.rpm+Rpcl-devel-1.11.1-4.el8.x86_64.rpm,Rpcl-tools-1.11.1-4.el8.x86_64.rpm*Rpcl-debugsource-1.11.1-4.el8.x86_64.rpm)Rpcl-debuginfo-1.11.1-4.el8.x86_64.rpm-Rpcl-tools-debuginfo-1.11.1-4.el8.x86_64.rpmqRpcl-1.11.1-4.el8.src.rpmqRpcl-1.11.1-4.el8.aarch64.rpm+Rpcl-devel-1.11.1-4.el8.aarch64.rpm,Rpcl-tools-1.11.1-4.el8.aarch64.rpm Rpcl-doc-1.11.1-4.el8.noarch.rpm*Rpcl-debugsource-1.11.1-4.el8.aarch64.rpm)Rpcl-debuginfo-1.11.1-4.el8.aarch64.rpm-Rpcl-tools-debuginfo-1.11.1-4.el8.aarch64.rpmqRpcl-1.11.1-4.el8.ppc64le.rpm+Rpcl-devel-1.11.1-4.el8.ppc64le.rpm,Rpcl-tools-1.11.1-4.el8.ppc64le.rpm*Rpcl-debugsource-1.11.1-4.el8.ppc64le.rpm)Rpcl-debuginfo-1.11.1-4.el8.ppc64le.rpm-Rpcl-tools-debuginfo-1.11.1-4.el8.ppc64le.rpmqRpcl-1.11.1-4.el8.s390x.rpm+Rpcl-devel-1.11.1-4.el8.s390x.rpm,Rpcl-tools-1.11.1-4.el8.s390x.rpm*Rpcl-debugsource-1.11.1-4.el8.s390x.rpm)Rpcl-debuginfo-1.11.1-4.el8.s390x.rpm-Rpcl-tools-debuginfo-1.11.1-4.el8.s390x.rpmqRpcl-1.11.1-4.el8.x86_64.rpm+Rpcl-devel-1.11.1-4.el8.x86_64.rpm,Rpcl-tools-1.11.1-4.el8.x86_64.rpm*Rpcl-debugsource-1.11.1-4.el8.x86_64.rpm)Rpcl-debuginfo-1.11.1-4.el8.x86_64.rpm-Rpcl-tools-debuginfo-1.11.1-4.el8.x86_64.rpm[r+[BBBBBBBBBBBBBBnewpackageddd-3.3.12-33.el86q (Zddd-3.3.12-33.el8.src.rpm(Zddd-3.3.12-33.el8.aarch64.rpmZddd-debuginfo-3.3.12-33.el8.aarch64.rpmZddd-debugsource-3.3.12-33.el8.aarch64.rpmZddd-debugsource-3.3.12-33.el8.ppc64le.rpm(Zddd-3.3.12-33.el8.ppc64le.rpmZddd-debuginfo-3.3.12-33.el8.ppc64le.rpmZddd-debuginfo-3.3.12-33.el8.s390x.rpmZddd-debugsource-3.3.12-33.el8.s390x.rpm(Zddd-3.3.12-33.el8.s390x.rpmZddd-debugsource-3.3.12-33.el8.x86_64.rpmZddd-debuginfo-3.3.12-33.el8.x86_64.rpm(Zddd-3.3.12-33.el8.x86_64.rpm (Zddd-3.3.12-33.el8.src.rpm(Zddd-3.3.12-33.el8.aarch64.rpmZddd-debuginfo-3.3.12-33.el8.aarch64.rpmZddd-debugsource-3.3.12-33.el8.aarch64.rpmZddd-debugsource-3.3.12-33.el8.ppc64le.rpm(Zddd-3.3.12-33.el8.ppc64le.rpmZddd-debuginfo-3.3.12-33.el8.ppc64le.rpmZddd-debuginfo-3.3.12-33.el8.s390x.rpmZddd-debugsource-3.3.12-33.el8.s390x.rpm(Zddd-3.3.12-33.el8.s390x.rpmZddd-debugsource-3.3.12-33.el8.x86_64.rpmZddd-debuginfo-3.3.12-33.el8.x86_64.rpm(Zddd-3.3.12-33.el8.x86_64.rpmW6/lBunspecifiedperl-Log-Contextual-0.008001-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=18931451893145RFE - build perl-Log-Contextual for EPEL8Lperl-Log-Contextual-0.008001-10.el8.src.rpmLperl-Log-Contextual-0.008001-10.el8.noarch.rpmLperl-Log-Contextual-0.008001-10.el8.src.rpmLperl-Log-Contextual-0.008001-10.el8.noarch.rpm\3pBbugfixpython-junitxml-0.7-29.el86 opython-junitxml-0.7-29.el8.src.rpmopython3-junitxml-0.7-29.el8.noarch.rpm opython-junitxml-0.7-29.el8.src.rpmopython3-junitxml-0.7-29.el8.noarch.rpmPj tBBBBBBBBBBBBBBBBBBBsecuritydcmtk-3.6.4-11.el8a. https://bugzilla.redhat.com/show_bug.cgi?id=21063152106315CVE-2021-41688 dcmtk: a double free allows for a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063322106332CVE-2021-41690 dcmtk: sending specific requests to the dcmqrdb program can incur a memory leak [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063362106336CVE-2021-41687 dcmtk: a memory leak allows a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063402106340CVE-2021-41689 dcmtk: a head-based overflow may lead to DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21509312150931CVE-2022-43272 dcmtk: memory leak via the T_ASC_Association object. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730392173039CVE-2022-2119 dcmtk: path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730422173042CVE-2022-2120 dcmtk: relative path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730452173045CVE-2022-2121 dcmtk: NULL pointer dereference that could lead to a DoS [epel-all]&edcmtk-3.6.4-11.el8.src.rpm&edcmtk-3.6.4-11.el8.aarch64.rpmedcmtk-devel-3.6.4-11.el8.aarch64.rpm~edcmtk-debugsource-3.6.4-11.el8.aarch64.rpm}edcmtk-debuginfo-3.6.4-11.el8.aarch64.rpm&edcmtk-3.6.4-11.el8.ppc64le.rpmedcmtk-devel-3.6.4-11.el8.ppc64le.rpm~edcmtk-debugsource-3.6.4-11.el8.ppc64le.rpm}edcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpm&edcmtk-3.6.4-11.el8.s390x.rpmedcmtk-devel-3.6.4-11.el8.s390x.rpm~edcmtk-debugsource-3.6.4-11.el8.s390x.rpm}edcmtk-debuginfo-3.6.4-11.el8.s390x.rpm&edcmtk-3.6.4-11.el8.x86_64.rpmedcmtk-devel-3.6.4-11.el8.x86_64.rpm~edcmtk-debugsource-3.6.4-11.el8.x86_64.rpm}edcmtk-debuginfo-3.6.4-11.el8.x86_64.rpm&edcmtk-3.6.4-11.el8.src.rpm&edcmtk-3.6.4-11.el8.aarch64.rpmedcmtk-devel-3.6.4-11.el8.aarch64.rpm~edcmtk-debugsource-3.6.4-11.el8.aarch64.rpm}edcmtk-debuginfo-3.6.4-11.el8.aarch64.rpm&edcmtk-3.6.4-11.el8.ppc64le.rpmedcmtk-devel-3.6.4-11.el8.ppc64le.rpm~edcmtk-debugsource-3.6.4-11.el8.ppc64le.rpm}edcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpm&edcmtk-3.6.4-11.el8.s390x.rpmedcmtk-devel-3.6.4-11.el8.s390x.rpm~edcmtk-debugsource-3.6.4-11.el8.s390x.rpm}edcmtk-debuginfo-3.6.4-11.el8.s390x.rpm&edcmtk-3.6.4-11.el8.x86_64.rpmedcmtk-devel-3.6.4-11.el8.x86_64.rpm~edcmtk-debugsource-3.6.4-11.el8.x86_64.rpm}edcmtk-debuginfo-3.6.4-11.el8.x86_64.rpm͢: JBunspecifiedpython-jira-3.2.0-2.el87>Apython-jira-3.2.0-2.el8.src.rpm Apython3-jira-3.2.0-2.el8.noarch.rpmApython-jira-3.2.0-2.el8.src.rpm Apython3-jira-3.2.0-2.el8.noarch.rpmW#'NBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibopenshot-audio-0.3.2-1.el8u.https://bugzilla.redhat.com/show_bug.cgi?id=21852942185294libopenshot-audio-0.3.2 is availableNPlibopenshot-audio-0.3.2-1.el8.src.rpmNPlibopenshot-audio-0.3.2-1.el8.aarch64.rpmYPlibopenshot-audio-devel-0.3.2-1.el8.aarch64.rpmWPlibopenshot-audio-demo-0.3.2-1.el8.aarch64.rpmVPlibopenshot-audio-debugsource-0.3.2-1.el8.aarch64.rpmUPlibopenshot-audio-debuginfo-0.3.2-1.el8.aarch64.rpmXPlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.aarch64.rpmNPlibopenshot-audio-0.3.2-1.el8.s390x.rpmYPlibopenshot-audio-devel-0.3.2-1.el8.s390x.rpmWPlibopenshot-audio-demo-0.3.2-1.el8.s390x.rpmVPlibopenshot-audio-debugsource-0.3.2-1.el8.s390x.rpmUPlibopenshot-audio-debuginfo-0.3.2-1.el8.s390x.rpmXPlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.s390x.rpmNPlibopenshot-audio-0.3.2-1.el8.x86_64.rpmYPlibopenshot-audio-devel-0.3.2-1.el8.x86_64.rpmWPlibopenshot-audio-demo-0.3.2-1.el8.x86_64.rpmVPlibopenshot-audio-debugsource-0.3.2-1.el8.x86_64.rpmUPlibopenshot-audio-debuginfo-0.3.2-1.el8.x86_64.rpmXPlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.x86_64.rpmNPlibopenshot-audio-0.3.2-1.el8.src.rpmNPlibopenshot-audio-0.3.2-1.el8.aarch64.rpmYPlibopenshot-audio-devel-0.3.2-1.el8.aarch64.rpmWPlibopenshot-audio-demo-0.3.2-1.el8.aarch64.rpmVPlibopenshot-audio-debugsource-0.3.2-1.el8.aarch64.rpmUPlibopenshot-audio-debuginfo-0.3.2-1.el8.aarch64.rpmXPlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.aarch64.rpmNPlibopenshot-audio-0.3.2-1.el8.s390x.rpmYPlibopenshot-audio-devel-0.3.2-1.el8.s390x.rpmWPlibopenshot-audio-demo-0.3.2-1.el8.s390x.rpmVPlibopenshot-audio-debugsource-0.3.2-1.el8.s390x.rpmUPlibopenshot-audio-debuginfo-0.3.2-1.el8.s390x.rpmXPlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.s390x.rpmNPlibopenshot-audio-0.3.2-1.el8.x86_64.rpmYPlibopenshot-audio-devel-0.3.2-1.el8.x86_64.rpmWPlibopenshot-audio-demo-0.3.2-1.el8.x86_64.rpmVPlibopenshot-audio-debugsource-0.3.2-1.el8.x86_64.rpmUPlibopenshot-audio-debuginfo-0.3.2-1.el8.x86_64.rpmXPlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.x86_64.rpmJ ?hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedc4core-0.1.10-11.el8 c4fs-0.0.1^20220819git3b5bafa-4.el8 c4log-0.0.1^20220818gitc9477dc-5.el8 c4project-0^20230525gita1f9d73-1.el8 rapidyaml-0.4.1-8.el8#1https://bugzilla.redhat.com/show_bug.cgi?id=22231942223194c4core-devel.x86-64 c4coreTargets-release.cmake (and other files) points to wrong libraryFpc4core-0.1.10-11.el8.src.rpmpc4core-0.1.10-11.el8.aarch64.rpm pc4core-devel-0.1.10-11.el8.aarch64.rpmpc4core-debugsource-0.1.10-11.el8.aarch64.rpmpc4core-debuginfo-0.1.10-11.el8.aarch64.rpmpc4core-0.1.10-11.el8.ppc64le.rpm pc4core-devel-0.1.10-11.el8.ppc64le.rpmpc4core-debugsource-0.1.10-11.el8.ppc64le.rpmpc4core-debuginfo-0.1.10-11.el8.ppc64le.rpmpc4core-0.1.10-11.el8.s390x.rpm pc4core-devel-0.1.10-11.el8.s390x.rpmpc4core-debugsource-0.1.10-11.el8.s390x.rpmpc4core-debuginfo-0.1.10-11.el8.s390x.rpmpc4core-0.1.10-11.el8.x86_64.rpm pc4core-devel-0.1.10-11.el8.x86_64.rpmpc4core-debugsource-0.1.10-11.el8.x86_64.rpmpc4core-debuginfo-0.1.10-11.el8.x86_64.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.src.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.src.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmf)c4project-0^20230525gita1f9d73-1.el8.src.rpmf)c4project-0^20230525gita1f9d73-1.el8.noarch.rpmMrapidyaml-0.4.1-8.el8.src.rpmMrapidyaml-0.4.1-8.el8.aarch64.rpmorapidyaml-devel-0.4.1-8.el8.aarch64.rpmnrapidyaml-debugsource-0.4.1-8.el8.aarch64.rpmmrapidyaml-debuginfo-0.4.1-8.el8.aarch64.rpmMrapidyaml-0.4.1-8.el8.ppc64le.rpmorapidyaml-devel-0.4.1-8.el8.ppc64le.rpmnrapidyaml-debugsource-0.4.1-8.el8.ppc64le.rpmmrapidyaml-debuginfo-0.4.1-8.el8.ppc64le.rpmMrapidyaml-0.4.1-8.el8.s390x.rpmorapidyaml-devel-0.4.1-8.el8.s390x.rpmnrapidyaml-debugsource-0.4.1-8.el8.s390x.rpmmrapidyaml-debuginfo-0.4.1-8.el8.s390x.rpmMrapidyaml-0.4.1-8.el8.x86_64.rpmorapidyaml-devel-0.4.1-8.el8.x86_64.rpmnrapidyaml-debugsource-0.4.1-8.el8.x86_64.rpmmrapidyaml-debuginfo-0.4.1-8.el8.x86_64.rpmFpc4core-0.1.10-11.el8.src.rpmpc4core-0.1.10-11.el8.aarch64.rpm pc4core-devel-0.1.10-11.el8.aarch64.rpmpc4core-debugsource-0.1.10-11.el8.aarch64.rpmpc4core-debuginfo-0.1.10-11.el8.aarch64.rpmpc4core-0.1.10-11.el8.ppc64le.rpm pc4core-devel-0.1.10-11.el8.ppc64le.rpmpc4core-debugsource-0.1.10-11.el8.ppc64le.rpmpc4core-debuginfo-0.1.10-11.el8.ppc64le.rpmpc4core-0.1.10-11.el8.s390x.rpm pc4core-devel-0.1.10-11.el8.s390x.rpmpc4core-debugsource-0.1.10-11.el8.s390x.rpmpc4core-debuginfo-0.1.10-11.el8.s390x.rpmpc4core-0.1.10-11.el8.x86_64.rpm pc4core-devel-0.1.10-11.el8.x86_64.rpmpc4core-debugsource-0.1.10-11.el8.x86_64.rpmpc4core-debuginfo-0.1.10-11.el8.x86_64.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.src.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.aarch64.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.ppc64le.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.s390x.rpmAmc4fs-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-devel-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-debugsource-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmmc4fs-debuginfo-0.0.1^20220819git3b5bafa-4.el8.x86_64.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.src.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.aarch64.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.ppc64le.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.s390x.rpmBlc4log-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-devel-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-debugsource-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmlc4log-debuginfo-0.0.1^20220818gitc9477dc-5.el8.x86_64.rpmf)c4project-0^20230525gita1f9d73-1.el8.src.rpmf)c4project-0^20230525gita1f9d73-1.el8.noarch.rpmMrapidyaml-0.4.1-8.el8.src.rpmMrapidyaml-0.4.1-8.el8.aarch64.rpmorapidyaml-devel-0.4.1-8.el8.aarch64.rpmnrapidyaml-debugsource-0.4.1-8.el8.aarch64.rpmmrapidyaml-debuginfo-0.4.1-8.el8.aarch64.rpmMrapidyaml-0.4.1-8.el8.ppc64le.rpmorapidyaml-devel-0.4.1-8.el8.ppc64le.rpmnrapidyaml-debugsource-0.4.1-8.el8.ppc64le.rpmmrapidyaml-debuginfo-0.4.1-8.el8.ppc64le.rpmMrapidyaml-0.4.1-8.el8.s390x.rpmorapidyaml-devel-0.4.1-8.el8.s390x.rpmnrapidyaml-debugsource-0.4.1-8.el8.s390x.rpmmrapidyaml-debuginfo-0.4.1-8.el8.s390x.rpmMrapidyaml-0.4.1-8.el8.x86_64.rpmorapidyaml-devel-0.4.1-8.el8.x86_64.rpmnrapidyaml-debugsource-0.4.1-8.el8.x86_64.rpmmrapidyaml-debuginfo-0.4.1-8.el8.x86_64.rpmuY@BBBBBBBBBBBBBBunspecifieddcfldd-1.9-1.el86Thttps://bugzilla.redhat.com/show_bug.cgi?id=21684912168491dcfldd-1.9 is available %}dcfldd-1.9-1.el8.src.rpm%}dcfldd-1.9-1.el8.aarch64.rpm|}dcfldd-debugsource-1.9-1.el8.aarch64.rpm{}dcfldd-debuginfo-1.9-1.el8.aarch64.rpm%}dcfldd-1.9-1.el8.ppc64le.rpm|}dcfldd-debugsource-1.9-1.el8.ppc64le.rpm{}dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm%}dcfldd-1.9-1.el8.s390x.rpm|}dcfldd-debugsource-1.9-1.el8.s390x.rpm{}dcfldd-debuginfo-1.9-1.el8.s390x.rpm%}dcfldd-1.9-1.el8.x86_64.rpm|}dcfldd-debugsource-1.9-1.el8.x86_64.rpm{}dcfldd-debuginfo-1.9-1.el8.x86_64.rpm %}dcfldd-1.9-1.el8.src.rpm%}dcfldd-1.9-1.el8.aarch64.rpm|}dcfldd-debugsource-1.9-1.el8.aarch64.rpm{}dcfldd-debuginfo-1.9-1.el8.aarch64.rpm%}dcfldd-1.9-1.el8.ppc64le.rpm|}dcfldd-debugsource-1.9-1.el8.ppc64le.rpm{}dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm%}dcfldd-1.9-1.el8.s390x.rpm|}dcfldd-debugsource-1.9-1.el8.s390x.rpm{}dcfldd-debuginfo-1.9-1.el8.s390x.rpm%}dcfldd-1.9-1.el8.x86_64.rpm|}dcfldd-debugsource-1.9-1.el8.x86_64.rpm{}dcfldd-debuginfo-1.9-1.el8.x86_64.rpma QBsecurityperl-HTML-StripScripts-1.06-22.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=21641492164149CVE-2023-24038 perl-HTML-StripScripts: Handler for style attribute is vulnerable to ReDoS [epel-all]7perl-HTML-StripScripts-1.06-22.el8.src.rpm7perl-HTML-StripScripts-1.06-22.el8.noarch.rpm7perl-HTML-StripScripts-1.06-22.el8.src.rpm7perl-HTML-StripScripts-1.06-22.el8.noarch.rpm UBnewpackagepython-xlwt-1.3.0-1.el86xhttps://bugzilla.redhat.com/show_bug.cgi?id=19833991983399EPEL8 Branch Request: python-xlwtP>python-xlwt-1.3.0-1.el8.src.rpmc>python3-xlwt-1.3.0-1.el8.noarch.rpmP>python-xlwt-1.3.0-1.el8.src.rpmc>python3-xlwt-1.3.0-1.el8.noarch.rpm[4+YBBBBBBBBBBBBBBBBenhancementpython-colcon-bundle-0.1.3-1.el8 python-colcon-core-0.12.1-1.el8 python-colcon-defaults-0.2.8-1.el8 python-colcon-lcov-result-0.5.2-1.el8 python-colcon-mixin-0.2.3-1.el8 python-colcon-output-0.2.13-1.el8 %https://bugzilla.redhat.com/show_bug.cgi?id=21667422166742python-colcon-core-0.12.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667432166743python-colcon-defaults-0.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667452166745python-colcon-mixin-0.2.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21703132170313python-colcon-output-0.2.13 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21797162179716python-colcon-lcov-result-0.5.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21966332196633python-colcon-bundle-0.1.3 is available  kpython-colcon-bundle-0.1.3-1.el8.src.rpmkpython3-colcon-bundle-0.1.3-1.el8.noarch.rpmpmpython-colcon-core-0.12.1-1.el8.src.rpmxmpython3-colcon-core-0.12.1-1.el8.noarch.rpmpython-colcon-defaults-0.2.8-1.el8.src.rpmrpython3-colcon-defaults-0.2.8-1.el8.noarch.rpmrpython-colcon-lcov-result-0.5.2-1.el8.src.rpmrpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmpython-colcon-mixin-0.2.3-1.el8.src.rpmtpython3-colcon-mixin-0.2.3-1.el8.noarch.rpmQpython-colcon-output-0.2.13-1.el8.src.rpmQpython3-colcon-output-0.2.13-1.el8.noarch.rpm  kpython-colcon-bundle-0.1.3-1.el8.src.rpmkpython3-colcon-bundle-0.1.3-1.el8.noarch.rpmpmpython-colcon-core-0.12.1-1.el8.src.rpmxmpython3-colcon-core-0.12.1-1.el8.noarch.rpmpython-colcon-defaults-0.2.8-1.el8.src.rpmrpython3-colcon-defaults-0.2.8-1.el8.noarch.rpmrpython-colcon-lcov-result-0.5.2-1.el8.src.rpmrpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmpython-colcon-mixin-0.2.3-1.el8.src.rpmtpython3-colcon-mixin-0.2.3-1.el8.noarch.rpmQpython-colcon-output-0.2.13-1.el8.src.rpmQpython3-colcon-output-0.2.13-1.el8.noarch.rpm '0lBBenhancementpython-dbutils-2.0.3-1.el82g[python-dbutils-2.0.3-1.el8.src.rpmc[python3-dbutils-2.0.3-1.el8.noarch.rpmE[python-dbutils-doc-2.0.3-1.el8.noarch.rpmg[python-dbutils-2.0.3-1.el8.src.rpmc[python3-dbutils-2.0.3-1.el8.noarch.rpmE[python-dbutils-doc-2.0.3-1.el8.noarch.rpmԺ>'qBBBBBBBBBBBBBBbugfixpe-bear-0.6.5.2-1.el8B JOpe-bear-0.6.5.2-1.el8.src.rpmJOpe-bear-0.6.5.2-1.el8.aarch64.rpm3Ope-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm2Ope-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpmJOpe-bear-0.6.5.2-1.el8.ppc64le.rpm3Ope-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm2Ope-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpmJOpe-bear-0.6.5.2-1.el8.s390x.rpm3Ope-bear-debugsource-0.6.5.2-1.el8.s390x.rpm2Ope-bear-debuginfo-0.6.5.2-1.el8.s390x.rpmJOpe-bear-0.6.5.2-1.el8.x86_64.rpm3Ope-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm2Ope-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm JOpe-bear-0.6.5.2-1.el8.src.rpmJOpe-bear-0.6.5.2-1.el8.aarch64.rpm3Ope-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm2Ope-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpmJOpe-bear-0.6.5.2-1.el8.ppc64le.rpm3Ope-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm2Ope-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpmJOpe-bear-0.6.5.2-1.el8.s390x.rpm3Ope-bear-debugsource-0.6.5.2-1.el8.s390x.rpm2Ope-bear-debuginfo-0.6.5.2-1.el8.s390x.rpmJOpe-bear-0.6.5.2-1.el8.x86_64.rpm3Ope-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm2Ope-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm`BBenhancementdiskimage-builder-3.7.0-3.el8^https://bugzilla.redhat.com/show_bug.cgi?id=18445231844523please add diskimage-builder to epel8 diskimage-builder-3.7.0-3.el8.src.rpm diskimage-builder-3.7.0-3.el8.noarch.rpm diskimage-builder-3.7.0-3.el8.src.rpm diskimage-builder-3.7.0-3.el8.noarch.rpmyM FBbugfixpython-aexpect-1.6.2-1.el86}21[python-aexpect-1.6.2-1.el8.src.rpm$[python3-aexpect-1.6.2-1.el8.noarch.rpm1[python-aexpect-1.6.2-1.el8.src.rpm$[python3-aexpect-1.6.2-1.el8.noarch.rpmF JBunspecifiedperl-Test-RandomResult-0.001-2.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18909561890956Add perl-Test-RandomResult to EPEL8Jperl-Test-RandomResult-0.001-2.el8.src.rpmJperl-Test-RandomResult-0.001-2.el8.noarch.rpmJperl-Test-RandomResult-0.001-2.el8.src.rpmJperl-Test-RandomResult-0.001-2.el8.noarch.rpm.9NBBnewpackagecrun-wasm-0.0-1.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=21884392188439Review Request: crun-wasm - Provides crun built with wasm supportpWcrun-wasm-0.0-1.el8.src.rpmpWcrun-wasm-0.0-1.el8.aarch64.rpmpWcrun-wasm-0.0-1.el8.x86_64.rpmpWcrun-wasm-0.0-1.el8.src.rpmpWcrun-wasm-0.0-1.el8.aarch64.rpmpWcrun-wasm-0.0-1.el8.x86_64.rpm %SBbugfixpython-impacket-0.10.0-2.el8[Bn`python-impacket-0.10.0-2.el8.src.rpmq`python3-impacket-0.10.0-2.el8.noarch.rpmn`python-impacket-0.10.0-2.el8.src.rpmq`python3-impacket-0.10.0-2.el8.noarch.rpmP)WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedtexlive-extension-20180414-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=22224422222442Please provide revtex4-1.clsY*_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpmk_texlive-extension-20180414-12.el8.src.rpm$_texlive-chktex-20180414-12.el8.aarch64.rpm&_texlive-ctie-20180414-12.el8.aarch64.rpm(_texlive-cweb-20180414-12.el8.aarch64.rpm,_texlive-lacheck-20180414-12.el8.aarch64.rpmn_texlive-babel-german-20180414-12.el8.noarch.rpmq_texlive-german-20180414-12.el8.noarch.rpmr_texlive-germbib-20180414-12.el8.noarch.rpmy_texlive-nomencl-20180414-12.el8.noarch.rpm_texlive-translator-20180414-12.el8.noarch.rpm_texlive-ucharcat-20180414-12.el8.noarch.rpm._texlive-ps2eps-20180414-12.el8.aarch64.rpmm_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmv_texlive-ifplatform-20180414-12.el8.noarch.rpmo_texlive-bibunits-20180414-12.el8.noarch.rpmp_texlive-emulateapj-20180414-12.el8.noarch.rpm|_texlive-revtex4-20180414-12.el8.noarch.rpms_texlive-glossaries-english-20180414-12.el8.noarch.rpmt_texlive-glossaries-french-20180414-12.el8.noarch.rpmu_texlive-glossaries-german-20180414-12.el8.noarch.rpm~_texlive-sidecap-20180414-12.el8.noarch.rpmx_texlive-media9-20180414-12.el8.noarch.rpmz_texlive-ocgx2-20180414-12.el8.noarch.rpm{_texlive-pgfplots-20180414-12.el8.noarch.rpm_texlive-siunitx-20180414-12.el8.noarch.rpm_texlive-tcolorbox-20180414-12.el8.noarch.rpm0_texlive-tie-20180414-12.el8.aarch64.rpm2_texlive-web-20180414-12.el8.aarch64.rpm_texlive-yfonts-20180414-12.el8.noarch.rpmw_texlive-l3build-20180414-12.el8.noarch.rpm_texlive-supertabular-20180414-12.el8.noarch.rpm}_texlive-revtex4-1-20180414-12.el8.noarch.rpm+_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm%_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm'_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm)_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm-_texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm/_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm1_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm3_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm$_texlive-chktex-20180414-12.el8.ppc64le.rpm&_texlive-ctie-20180414-12.el8.ppc64le.rpm(_texlive-cweb-20180414-12.el8.ppc64le.rpm,_texlive-lacheck-20180414-12.el8.ppc64le.rpm._texlive-ps2eps-20180414-12.el8.ppc64le.rpm0_texlive-tie-20180414-12.el8.ppc64le.rpm2_texlive-web-20180414-12.el8.ppc64le.rpm+_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm*_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm'_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm)_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm-_texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm/_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm1_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm3_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm$_texlive-chktex-20180414-12.el8.s390x.rpm&_texlive-ctie-20180414-12.el8.s390x.rpm(_texlive-cweb-20180414-12.el8.s390x.rpm,_texlive-lacheck-20180414-12.el8.s390x.rpm._texlive-ps2eps-20180414-12.el8.s390x.rpm0_texlive-tie-20180414-12.el8.s390x.rpm2_texlive-web-20180414-12.el8.s390x.rpm+_texlive-extension-debugsource-20180414-12.el8.s390x.rpm*_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm%_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm'_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm)_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm-_texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm/_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm1_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm3_texlive-web-debuginfo-20180414-12.el8.s390x.rpm$_texlive-chktex-20180414-12.el8.x86_64.rpm&_texlive-ctie-20180414-12.el8.x86_64.rpm(_texlive-cweb-20180414-12.el8.x86_64.rpm,_texlive-lacheck-20180414-12.el8.x86_64.rpm._texlive-ps2eps-20180414-12.el8.x86_64.rpm0_texlive-tie-20180414-12.el8.x86_64.rpm2_texlive-web-20180414-12.el8.x86_64.rpm+_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm*_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm%_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm'_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm)_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm-_texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm/_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm1_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm3_texlive-web-debuginfo-20180414-12.el8.x86_64.rpmY*_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpmk_texlive-extension-20180414-12.el8.src.rpm$_texlive-chktex-20180414-12.el8.aarch64.rpm&_texlive-ctie-20180414-12.el8.aarch64.rpm(_texlive-cweb-20180414-12.el8.aarch64.rpm,_texlive-lacheck-20180414-12.el8.aarch64.rpmn_texlive-babel-german-20180414-12.el8.noarch.rpmq_texlive-german-20180414-12.el8.noarch.rpmr_texlive-germbib-20180414-12.el8.noarch.rpmy_texlive-nomencl-20180414-12.el8.noarch.rpm_texlive-translator-20180414-12.el8.noarch.rpm_texlive-ucharcat-20180414-12.el8.noarch.rpm._texlive-ps2eps-20180414-12.el8.aarch64.rpmm_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmv_texlive-ifplatform-20180414-12.el8.noarch.rpmo_texlive-bibunits-20180414-12.el8.noarch.rpmp_texlive-emulateapj-20180414-12.el8.noarch.rpm|_texlive-revtex4-20180414-12.el8.noarch.rpms_texlive-glossaries-english-20180414-12.el8.noarch.rpmt_texlive-glossaries-french-20180414-12.el8.noarch.rpmu_texlive-glossaries-german-20180414-12.el8.noarch.rpm~_texlive-sidecap-20180414-12.el8.noarch.rpmx_texlive-media9-20180414-12.el8.noarch.rpmz_texlive-ocgx2-20180414-12.el8.noarch.rpm{_texlive-pgfplots-20180414-12.el8.noarch.rpm_texlive-siunitx-20180414-12.el8.noarch.rpm_texlive-tcolorbox-20180414-12.el8.noarch.rpm0_texlive-tie-20180414-12.el8.aarch64.rpm2_texlive-web-20180414-12.el8.aarch64.rpm_texlive-yfonts-20180414-12.el8.noarch.rpmw_texlive-l3build-20180414-12.el8.noarch.rpm_texlive-supertabular-20180414-12.el8.noarch.rpm}_texlive-revtex4-1-20180414-12.el8.noarch.rpm+_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm%_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm'_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm)_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm-_texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm/_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm1_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm3_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm$_texlive-chktex-20180414-12.el8.ppc64le.rpm&_texlive-ctie-20180414-12.el8.ppc64le.rpm(_texlive-cweb-20180414-12.el8.ppc64le.rpm,_texlive-lacheck-20180414-12.el8.ppc64le.rpm._texlive-ps2eps-20180414-12.el8.ppc64le.rpm0_texlive-tie-20180414-12.el8.ppc64le.rpm2_texlive-web-20180414-12.el8.ppc64le.rpm+_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm*_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm'_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm)_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm-_texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm/_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm1_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm3_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm$_texlive-chktex-20180414-12.el8.s390x.rpm&_texlive-ctie-20180414-12.el8.s390x.rpm(_texlive-cweb-20180414-12.el8.s390x.rpm,_texlive-lacheck-20180414-12.el8.s390x.rpm._texlive-ps2eps-20180414-12.el8.s390x.rpm0_texlive-tie-20180414-12.el8.s390x.rpm2_texlive-web-20180414-12.el8.s390x.rpm+_texlive-extension-debugsource-20180414-12.el8.s390x.rpm*_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm%_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm'_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm)_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm-_texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm/_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm1_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm3_texlive-web-debuginfo-20180414-12.el8.s390x.rpm$_texlive-chktex-20180414-12.el8.x86_64.rpm&_texlive-ctie-20180414-12.el8.x86_64.rpm(_texlive-cweb-20180414-12.el8.x86_64.rpm,_texlive-lacheck-20180414-12.el8.x86_64.rpm._texlive-ps2eps-20180414-12.el8.x86_64.rpm0_texlive-tie-20180414-12.el8.x86_64.rpm2_texlive-web-20180414-12.el8.x86_64.rpm+_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm*_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm%_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm'_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm)_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm-_texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm/_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm1_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm3_texlive-web-debuginfo-20180414-12.el8.x86_64.rpm BBBBbugfixperl-Class-Measure-0.10-1.el8/>https://bugzilla.redhat.com/show_bug.cgi?id=22133182213318perl-Class-Measure-0.10 is availablek>perl-Class-Measure-0.10-1.el8.src.rpmk>perl-Class-Measure-0.10-1.el8.noarch.rpm)>perl-Class-Measure-tests-0.10-1.el8.noarch.rpmk>perl-Class-Measure-0.10-1.el8.src.rpmk>perl-Class-Measure-0.10-1.el8.noarch.rpm)>perl-Class-Measure-tests-0.10-1.el8.noarch.rpm1x&GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagewimlib-1.13.6-3.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=21794612179461Please branch and build wimlib in epel8 and epel9wimlib-1.13.6-3.el8.src.rpmwimlib-1.13.6-3.el8.aarch64.rpm[wimlib-devel-1.13.6-3.el8.aarch64.rpm\wimlib-utils-1.13.6-3.el8.aarch64.rpmZwimlib-debugsource-1.13.6-3.el8.aarch64.rpmYwimlib-debuginfo-1.13.6-3.el8.aarch64.rpm]wimlib-utils-debuginfo-1.13.6-3.el8.aarch64.rpmwimlib-1.13.6-3.el8.ppc64le.rpm[wimlib-devel-1.13.6-3.el8.ppc64le.rpm\wimlib-utils-1.13.6-3.el8.ppc64le.rpmZwimlib-debugsource-1.13.6-3.el8.ppc64le.rpmYwimlib-debuginfo-1.13.6-3.el8.ppc64le.rpm]wimlib-utils-debuginfo-1.13.6-3.el8.ppc64le.rpmwimlib-1.13.6-3.el8.s390x.rpm[wimlib-devel-1.13.6-3.el8.s390x.rpm\wimlib-utils-1.13.6-3.el8.s390x.rpmZwimlib-debugsource-1.13.6-3.el8.s390x.rpmYwimlib-debuginfo-1.13.6-3.el8.s390x.rpm]wimlib-utils-debuginfo-1.13.6-3.el8.s390x.rpmwimlib-1.13.6-3.el8.x86_64.rpm[wimlib-devel-1.13.6-3.el8.x86_64.rpm\wimlib-utils-1.13.6-3.el8.x86_64.rpmZwimlib-debugsource-1.13.6-3.el8.x86_64.rpmYwimlib-debuginfo-1.13.6-3.el8.x86_64.rpm]wimlib-utils-debuginfo-1.13.6-3.el8.x86_64.rpmwimlib-1.13.6-3.el8.src.rpmwimlib-1.13.6-3.el8.aarch64.rpm[wimlib-devel-1.13.6-3.el8.aarch64.rpm\wimlib-utils-1.13.6-3.el8.aarch64.rpmZwimlib-debugsource-1.13.6-3.el8.aarch64.rpmYwimlib-debuginfo-1.13.6-3.el8.aarch64.rpm]wimlib-utils-debuginfo-1.13.6-3.el8.aarch64.rpmwimlib-1.13.6-3.el8.ppc64le.rpm[wimlib-devel-1.13.6-3.el8.ppc64le.rpm\wimlib-utils-1.13.6-3.el8.ppc64le.rpmZwimlib-debugsource-1.13.6-3.el8.ppc64le.rpmYwimlib-debuginfo-1.13.6-3.el8.ppc64le.rpm]wimlib-utils-debuginfo-1.13.6-3.el8.ppc64le.rpmwimlib-1.13.6-3.el8.s390x.rpm[wimlib-devel-1.13.6-3.el8.s390x.rpm\wimlib-utils-1.13.6-3.el8.s390x.rpmZwimlib-debugsource-1.13.6-3.el8.s390x.rpmYwimlib-debuginfo-1.13.6-3.el8.s390x.rpm]wimlib-utils-debuginfo-1.13.6-3.el8.s390x.rpmwimlib-1.13.6-3.el8.x86_64.rpm[wimlib-devel-1.13.6-3.el8.x86_64.rpm\wimlib-utils-1.13.6-3.el8.x86_64.rpmZwimlib-debugsource-1.13.6-3.el8.x86_64.rpmYwimlib-debuginfo-1.13.6-3.el8.x86_64.rpm]wimlib-utils-debuginfo-1.13.6-3.el8.x86_64.rpmi-1gBBBBBBBBbugfixtexmaker-5.1.3-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=21637192163719cannot install due to missing dependency from repositoryU+texmaker-5.1.3-5.el8.src.rpmU+texmaker-5.1.3-5.el8.aarch64.rpms+texmaker-debugsource-5.1.3-5.el8.aarch64.rpmr+texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmU+texmaker-5.1.3-5.el8.x86_64.rpms+texmaker-debugsource-5.1.3-5.el8.x86_64.rpmr+texmaker-debuginfo-5.1.3-5.el8.x86_64.rpmU+texmaker-5.1.3-5.el8.src.rpmU+texmaker-5.1.3-5.el8.aarch64.rpms+texmaker-debugsource-5.1.3-5.el8.aarch64.rpmr+texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmU+texmaker-5.1.3-5.el8.x86_64.rpms+texmaker-debugsource-5.1.3-5.el8.x86_64.rpmr+texmaker-debuginfo-5.1.3-5.el8.x86_64.rpm˔qr?X[BBBBBBBBBBBnewpackagepython-avocado-82.0-2.el86 f gJpython-avocado-82.0-2.el8.src.rpm]Jpython3-avocado-82.0-2.el8.noarch.rpm-Jpython-avocado-common-82.0-2.el8.noarch.rpmaJpython3-avocado-plugins-output-html-82.0-2.el8.noarch.rpmeJpython3-avocado-plugins-varianter-yaml-to-mux-82.0-2.el8.noarch.rpm`Jpython3-avocado-plugins-loader-yaml-82.0-2.el8.noarch.rpm_Jpython3-avocado-plugins-golang-82.0-2.el8.noarch.rpmdJpython3-avocado-plugins-varianter-pict-82.0-2.el8.noarch.rpmcJpython3-avocado-plugins-varianter-cit-82.0-2.el8.noarch.rpmbJpython3-avocado-plugins-result-upload-82.0-2.el8.noarch.rpm^Jpython3-avocado-plugins-glib-82.0-2.el8.noarch.rpm.Jpython-avocado-examples-82.0-2.el8.noarch.rpm,Jpython-avocado-bash-82.0-2.el8.noarch.rpm gJpython-avocado-82.0-2.el8.src.rpm]Jpython3-avocado-82.0-2.el8.noarch.rpm-Jpython-avocado-common-82.0-2.el8.noarch.rpmaJpython3-avocado-plugins-output-html-82.0-2.el8.noarch.rpmeJpython3-avocado-plugins-varianter-yaml-to-mux-82.0-2.el8.noarch.rpm`Jpython3-avocado-plugins-loader-yaml-82.0-2.el8.noarch.rpm_Jpython3-avocado-plugins-golang-82.0-2.el8.noarch.rpmdJpython3-avocado-plugins-varianter-pict-82.0-2.el8.noarch.rpmcJpython3-avocado-plugins-varianter-cit-82.0-2.el8.noarch.rpmbJpython3-avocado-plugins-result-upload-82.0-2.el8.noarch.rpm^Jpython3-avocado-plugins-glib-82.0-2.el8.noarch.rpm.Jpython-avocado-examples-82.0-2.el8.noarch.rpm,Jpython-avocado-bash-82.0-2.el8.noarch.rpmF1@BBnewpackagepython-pykwalify-1.7.0-4.el8;OIBBBBBBBBBBBBBBbugfixucarp-1.5.2-33.el86shttps://bugzilla.redhat.com/show_bug.cgi?id=22398832239883Adding missing Requires: to ucarp.spec Pucarp-1.5.2-33.el8.src.rpmPucarp-1.5.2-33.el8.aarch64.rpm.ucarp-debugsource-1.5.2-33.el8.aarch64.rpm-ucarp-debuginfo-1.5.2-33.el8.aarch64.rpmPucarp-1.5.2-33.el8.ppc64le.rpm.ucarp-debugsource-1.5.2-33.el8.ppc64le.rpm-ucarp-debuginfo-1.5.2-33.el8.ppc64le.rpmPucarp-1.5.2-33.el8.s390x.rpm.ucarp-debugsource-1.5.2-33.el8.s390x.rpm-ucarp-debuginfo-1.5.2-33.el8.s390x.rpmPucarp-1.5.2-33.el8.x86_64.rpm.ucarp-debugsource-1.5.2-33.el8.x86_64.rpm-ucarp-debuginfo-1.5.2-33.el8.x86_64.rpm Pucarp-1.5.2-33.el8.src.rpmPucarp-1.5.2-33.el8.aarch64.rpm.ucarp-debugsource-1.5.2-33.el8.aarch64.rpm-ucarp-debuginfo-1.5.2-33.el8.aarch64.rpmPucarp-1.5.2-33.el8.ppc64le.rpm.ucarp-debugsource-1.5.2-33.el8.ppc64le.rpm-ucarp-debuginfo-1.5.2-33.el8.ppc64le.rpmPucarp-1.5.2-33.el8.s390x.rpm.ucarp-debugsource-1.5.2-33.el8.s390x.rpm-ucarp-debuginfo-1.5.2-33.el8.s390x.rpmPucarp-1.5.2-33.el8.x86_64.rpm.ucarp-debugsource-1.5.2-33.el8.x86_64.rpm-ucarp-debuginfo-1.5.2-33.el8.x86_64.rpm'%*ZBBBBBBBBBBBBBBsecurityborgbackup-1.1.18-2.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=22363042236304CVE-2023-36811 borgbackup: spoofed archive leads to data loss [epel-all] /&borgbackup-1.1.18-2.el8.src.rpm/&borgbackup-1.1.18-2.el8.aarch64.rpm^&borgbackup-debugsource-1.1.18-2.el8.aarch64.rpm]&borgbackup-debuginfo-1.1.18-2.el8.aarch64.rpm/&borgbackup-1.1.18-2.el8.ppc64le.rpm^&borgbackup-debugsource-1.1.18-2.el8.ppc64le.rpm]&borgbackup-debuginfo-1.1.18-2.el8.ppc64le.rpm/&borgbackup-1.1.18-2.el8.s390x.rpm^&borgbackup-debugsource-1.1.18-2.el8.s390x.rpm]&borgbackup-debuginfo-1.1.18-2.el8.s390x.rpm/&borgbackup-1.1.18-2.el8.x86_64.rpm^&borgbackup-debugsource-1.1.18-2.el8.x86_64.rpm]&borgbackup-debuginfo-1.1.18-2.el8.x86_64.rpm /&borgbackup-1.1.18-2.el8.src.rpm/&borgbackup-1.1.18-2.el8.aarch64.rpm^&borgbackup-debugsource-1.1.18-2.el8.aarch64.rpm]&borgbackup-debuginfo-1.1.18-2.el8.aarch64.rpm/&borgbackup-1.1.18-2.el8.ppc64le.rpm^&borgbackup-debugsource-1.1.18-2.el8.ppc64le.rpm]&borgbackup-debuginfo-1.1.18-2.el8.ppc64le.rpm/&borgbackup-1.1.18-2.el8.s390x.rpm^&borgbackup-debugsource-1.1.18-2.el8.s390x.rpm]&borgbackup-debuginfo-1.1.18-2.el8.s390x.rpm/&borgbackup-1.1.18-2.el8.x86_64.rpm^&borgbackup-debugsource-1.1.18-2.el8.x86_64.rpm]&borgbackup-debuginfo-1.1.18-2.el8.x86_64.rpm)h/kBBnewpackagepython-opentracing-2.4.0-2.el8x0https://bugzilla.redhat.com/show_bug.cgi?id=19085261908526Review Request: python-opentracing - OpenTracing interface for PythontFpython-opentracing-2.4.0-2.el8.src.rpmFpython3-opentracing-2.4.0-2.el8.noarch.rpm]Fpython-opentracing-doc-2.4.0-2.el8.noarch.rpmtFpython-opentracing-2.4.0-2.el8.src.rpmFpython3-opentracing-2.4.0-2.el8.noarch.rpm]Fpython-opentracing-doc-2.4.0-2.el8.noarch.rpm#pBBBBBBBBBBBBBBBnewpackagerubygem-sqlite3-1.4.2-2.el8(https://bugzilla.redhat.com/show_bug.cgi?id=18095861809586[RFE] EPEL8 branch of rubygem-sqlite3 'rubygem-sqlite3-1.4.2-2.el8.src.rpm,'rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm 'rubygem-sqlite3-1.4.2-2.el8.aarch64.rpm 'rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm+'rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm,'rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm 'rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm+'rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm 'rubygem-sqlite3-1.4.2-2.el8.s390x.rpm,'rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm+'rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm,'rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm+'rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm 'rubygem-sqlite3-1.4.2-2.el8.x86_64.rpm 'rubygem-sqlite3-1.4.2-2.el8.src.rpm,'rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm 'rubygem-sqlite3-1.4.2-2.el8.aarch64.rpm 'rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm+'rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm,'rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm 'rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm+'rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm 'rubygem-sqlite3-1.4.2-2.el8.s390x.rpm,'rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm+'rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm,'rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm+'rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm 'rubygem-sqlite3-1.4.2-2.el8.x86_64.rpmh|BBenhancementpython-html2text-2019.9.26-3.el8? https://bugzilla.redhat.com/show_bug.cgi?id=18141031814103b*python-html2text-2019.9.26-3.el8.src.rpmf*python3-html2text-2019.9.26-3.el8.noarch.rpmb*python-html2text-2019.9.26-3.el8.src.rpmf*python3-html2text-2019.9.26-3.el8.noarch.rpm7 FBbugfixpython-kaptan-0.5.12-16.el8_B?python-kaptan-0.5.12-16.el8.src.rpm?python3-kaptan-0.5.12-16.el8.noarch.rpm?python-kaptan-0.5.12-16.el8.src.rpm?python3-kaptan-0.5.12-16.el8.noarch.rpmP"JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.07-1.el8 mediaconch-23.07-1.el8 mediainfo-23.07-1.el8!https://bugzilla.redhat.com/show_bug.cgi?id=22181442218144mediaconch-23.07 is available=e$libmediainfo-23.07-1.el8.src.rpme$libmediainfo-23.07-1.el8.aarch64.rpm$libmediainfo-devel-23.07-1.el8.aarch64.rpm$libmediainfo-debugsource-23.07-1.el8.aarch64.rpm$libmediainfo-debuginfo-23.07-1.el8.aarch64.rpme$libmediainfo-23.07-1.el8.ppc64le.rpm$libmediainfo-devel-23.07-1.el8.ppc64le.rpm$libmediainfo-debugsource-23.07-1.el8.ppc64le.rpm$libmediainfo-debuginfo-23.07-1.el8.ppc64le.rpme$libmediainfo-23.07-1.el8.s390x.rpm$libmediainfo-devel-23.07-1.el8.s390x.rpm$libmediainfo-debugsource-23.07-1.el8.s390x.rpm$libmediainfo-debuginfo-23.07-1.el8.s390x.rpme$libmediainfo-23.07-1.el8.x86_64.rpm$libmediainfo-devel-23.07-1.el8.x86_64.rpm$libmediainfo-debugsource-23.07-1.el8.x86_64.rpm$libmediainfo-debuginfo-23.07-1.el8.x86_64.rpmd$mediaconch-23.07-1.el8.src.rpmd$mediaconch-23.07-1.el8.aarch64.rpmX$mediaconch-gui-23.07-1.el8.aarch64.rpmZ$mediaconch-server-23.07-1.el8.aarch64.rpmW$mediaconch-debugsource-23.07-1.el8.aarch64.rpmV$mediaconch-debuginfo-23.07-1.el8.aarch64.rpmY$mediaconch-gui-debuginfo-23.07-1.el8.aarch64.rpm[$mediaconch-server-debuginfo-23.07-1.el8.aarch64.rpmd$mediaconch-23.07-1.el8.x86_64.rpmX$mediaconch-gui-23.07-1.el8.x86_64.rpmZ$mediaconch-server-23.07-1.el8.x86_64.rpmW$mediaconch-debugsource-23.07-1.el8.x86_64.rpmV$mediaconch-debuginfo-23.07-1.el8.x86_64.rpmY$mediaconch-gui-debuginfo-23.07-1.el8.x86_64.rpm[$mediaconch-server-debuginfo-23.07-1.el8.x86_64.rpmg$mediainfo-23.07-1.el8.src.rpmg$mediainfo-23.07-1.el8.aarch64.rpm$mediainfo-gui-23.07-1.el8.aarch64.rpm $mediainfo-qt-23.07-1.el8.aarch64.rpm$mediainfo-debugsource-23.07-1.el8.aarch64.rpm$mediainfo-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-gui-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.aarch64.rpmg$mediainfo-23.07-1.el8.ppc64le.rpm$mediainfo-gui-23.07-1.el8.ppc64le.rpm $mediainfo-qt-23.07-1.el8.ppc64le.rpm$mediainfo-debugsource-23.07-1.el8.ppc64le.rpm$mediainfo-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-gui-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-qt-debuginfo-23.07-1.el8.ppc64le.rpmg$mediainfo-23.07-1.el8.s390x.rpm$mediainfo-gui-23.07-1.el8.s390x.rpm $mediainfo-qt-23.07-1.el8.s390x.rpm$mediainfo-debugsource-23.07-1.el8.s390x.rpm$mediainfo-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-gui-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-qt-debuginfo-23.07-1.el8.s390x.rpmg$mediainfo-23.07-1.el8.x86_64.rpm$mediainfo-gui-23.07-1.el8.x86_64.rpm $mediainfo-qt-23.07-1.el8.x86_64.rpm$mediainfo-debugsource-23.07-1.el8.x86_64.rpm$mediainfo-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-gui-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.x86_64.rpm=e$libmediainfo-23.07-1.el8.src.rpme$libmediainfo-23.07-1.el8.aarch64.rpm$libmediainfo-devel-23.07-1.el8.aarch64.rpm$libmediainfo-debugsource-23.07-1.el8.aarch64.rpm$libmediainfo-debuginfo-23.07-1.el8.aarch64.rpme$libmediainfo-23.07-1.el8.ppc64le.rpm$libmediainfo-devel-23.07-1.el8.ppc64le.rpm$libmediainfo-debugsource-23.07-1.el8.ppc64le.rpm$libmediainfo-debuginfo-23.07-1.el8.ppc64le.rpme$libmediainfo-23.07-1.el8.s390x.rpm$libmediainfo-devel-23.07-1.el8.s390x.rpm$libmediainfo-debugsource-23.07-1.el8.s390x.rpm$libmediainfo-debuginfo-23.07-1.el8.s390x.rpme$libmediainfo-23.07-1.el8.x86_64.rpm$libmediainfo-devel-23.07-1.el8.x86_64.rpm$libmediainfo-debugsource-23.07-1.el8.x86_64.rpm$libmediainfo-debuginfo-23.07-1.el8.x86_64.rpmd$mediaconch-23.07-1.el8.src.rpmd$mediaconch-23.07-1.el8.aarch64.rpmX$mediaconch-gui-23.07-1.el8.aarch64.rpmZ$mediaconch-server-23.07-1.el8.aarch64.rpmW$mediaconch-debugsource-23.07-1.el8.aarch64.rpmV$mediaconch-debuginfo-23.07-1.el8.aarch64.rpmY$mediaconch-gui-debuginfo-23.07-1.el8.aarch64.rpm[$mediaconch-server-debuginfo-23.07-1.el8.aarch64.rpmd$mediaconch-23.07-1.el8.x86_64.rpmX$mediaconch-gui-23.07-1.el8.x86_64.rpmZ$mediaconch-server-23.07-1.el8.x86_64.rpmW$mediaconch-debugsource-23.07-1.el8.x86_64.rpmV$mediaconch-debuginfo-23.07-1.el8.x86_64.rpmY$mediaconch-gui-debuginfo-23.07-1.el8.x86_64.rpm[$mediaconch-server-debuginfo-23.07-1.el8.x86_64.rpmg$mediainfo-23.07-1.el8.src.rpmg$mediainfo-23.07-1.el8.aarch64.rpm$mediainfo-gui-23.07-1.el8.aarch64.rpm $mediainfo-qt-23.07-1.el8.aarch64.rpm$mediainfo-debugsource-23.07-1.el8.aarch64.rpm$mediainfo-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-gui-debuginfo-23.07-1.el8.aarch64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.aarch64.rpmg$mediainfo-23.07-1.el8.ppc64le.rpm$mediainfo-gui-23.07-1.el8.ppc64le.rpm $mediainfo-qt-23.07-1.el8.ppc64le.rpm$mediainfo-debugsource-23.07-1.el8.ppc64le.rpm$mediainfo-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-gui-debuginfo-23.07-1.el8.ppc64le.rpm $mediainfo-qt-debuginfo-23.07-1.el8.ppc64le.rpmg$mediainfo-23.07-1.el8.s390x.rpm$mediainfo-gui-23.07-1.el8.s390x.rpm $mediainfo-qt-23.07-1.el8.s390x.rpm$mediainfo-debugsource-23.07-1.el8.s390x.rpm$mediainfo-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-gui-debuginfo-23.07-1.el8.s390x.rpm $mediainfo-qt-debuginfo-23.07-1.el8.s390x.rpmg$mediainfo-23.07-1.el8.x86_64.rpm$mediainfo-gui-23.07-1.el8.x86_64.rpm $mediainfo-qt-23.07-1.el8.x86_64.rpm$mediainfo-debugsource-23.07-1.el8.x86_64.rpm$mediainfo-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-gui-debuginfo-23.07-1.el8.x86_64.rpm $mediainfo-qt-debuginfo-23.07-1.el8.x86_64.rpm)+ZBBBBBBBBBBBBBBBenhancementperl-GIS-Distance-Fast-0.16-1.el82&https://bugzilla.redhat.com/show_bug.cgi?id=22133162213316perl-GIS-Distance-Fast-0.16 is available<perl-GIS-Distance-Fast-0.16-1.el8.src.rpm<perl-GIS-Distance-Fast-0.16-1.el8.aarch64.rpmC<perl-GIS-Distance-Fast-tests-0.16-1.el8.noarch.rpmH<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.aarch64.rpmG<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.aarch64.rpm<perl-GIS-Distance-Fast-0.16-1.el8.ppc64le.rpmH<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.ppc64le.rpmG<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.ppc64le.rpm<perl-GIS-Distance-Fast-0.16-1.el8.s390x.rpmH<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.s390x.rpmG<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.s390x.rpm<perl-GIS-Distance-Fast-0.16-1.el8.x86_64.rpmH<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.x86_64.rpmG<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.x86_64.rpm<perl-GIS-Distance-Fast-0.16-1.el8.src.rpm<perl-GIS-Distance-Fast-0.16-1.el8.aarch64.rpmC<perl-GIS-Distance-Fast-tests-0.16-1.el8.noarch.rpmH<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.aarch64.rpmG<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.aarch64.rpm<perl-GIS-Distance-Fast-0.16-1.el8.ppc64le.rpmH<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.ppc64le.rpmG<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.ppc64le.rpm<perl-GIS-Distance-Fast-0.16-1.el8.s390x.rpmH<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.s390x.rpmG<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.s390x.rpm<perl-GIS-Distance-Fast-0.16-1.el8.x86_64.rpmH<perl-GIS-Distance-Fast-debugsource-0.16-1.el8.x86_64.rpmG<perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.x86_64.rpm1]lBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedperl-Module-Install-AutoLicense-0.10-6.el8 perl-Module-Install-CheckLib-0.14-1.el8 perl-Module-Install-GithubMeta-0.30-20.el8 perl-Net-SSH2-0.73-2.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21963842196384Please branch and build perl-Net-SSH2 in epel8)Operl-Module-Install-AutoLicense-0.10-6.el8.src.rpm)Operl-Module-Install-AutoLicense-0.10-6.el8.noarch.rpm*lperl-Module-Install-CheckLib-0.14-1.el8.src.rpm*lperl-Module-Install-CheckLib-0.14-1.el8.noarch.rpmZlperl-Module-Install-CheckLib-tests-0.14-1.el8.noarch.rpm,yperl-Module-Install-GithubMeta-0.30-20.el8.src.rpm,yperl-Module-Install-GithubMeta-0.30-20.el8.noarch.rpm7aperl-Net-SSH2-0.73-2.el8.src.rpm7aperl-Net-SSH2-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.aarch64.rpm7aperl-Net-SSH2-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.ppc64le.rpm7aperl-Net-SSH2-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.s390x.rpm7aperl-Net-SSH2-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.x86_64.rpm)Operl-Module-Install-AutoLicense-0.10-6.el8.src.rpm)Operl-Module-Install-AutoLicense-0.10-6.el8.noarch.rpm*lperl-Module-Install-CheckLib-0.14-1.el8.src.rpm*lperl-Module-Install-CheckLib-0.14-1.el8.noarch.rpmZlperl-Module-Install-CheckLib-tests-0.14-1.el8.noarch.rpm,yperl-Module-Install-GithubMeta-0.30-20.el8.src.rpm,yperl-Module-Install-GithubMeta-0.30-20.el8.noarch.rpm7aperl-Net-SSH2-0.73-2.el8.src.rpm7aperl-Net-SSH2-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.aarch64.rpm7aperl-Net-SSH2-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.ppc64le.rpm7aperl-Net-SSH2-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.s390x.rpm7aperl-Net-SSH2-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.x86_64.rpm  GBBbugfixpython-xlib-0.33-2.el8vBhttps://bugzilla.redhat.com/show_bug.cgi?id=21563872156387python-xlib-0.33 is availableDpython-xlib-0.33-2.el8.src.rpmypython3-xlib-0.33-2.el8.noarch.rpmEpython-xlib-doc-0.33-2.el8.noarch.rpmDpython-xlib-0.33-2.el8.src.rpmypython3-xlib-0.33-2.el8.noarch.rpmEpython-xlib-doc-0.33-2.el8.noarch.rpmiLBBunspecifiedpython-websockify-0.11.0-1.el88=\python-websockify-0.11.0-1.el8.src.rpmQ\python3-websockify-0.11.0-1.el8.noarch.rpm|\python-websockify-doc-0.11.0-1.el8.noarch.rpm=\python-websockify-0.11.0-1.el8.src.rpmQ\python3-websockify-0.11.0-1.el8.noarch.rpm|\python-websockify-doc-0.11.0-1.el8.noarch.rpmV"QBBnewpackagecompose-utils-0.1.26-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=19564201956420compose-utils: build for epel8hccompose-utils-0.1.26-1.el8.src.rpmhccompose-utils-0.1.26-1.el8.noarch.rpmAcpython3-compose-utils-0.1.26-1.el8.noarch.rpmhccompose-utils-0.1.26-1.el8.src.rpmhccompose-utils-0.1.26-1.el8.noarch.rpmAcpython3-compose-utils-0.1.26-1.el8.noarch.rpm@VBnewpackageperl-Moo-2.003004-7.el8`jhttps://bugzilla.redhat.com/show_bug.cgi?id=17622531762253perl-Moo for EL87@perl-Moo-2.003004-7.el8.src.rpm7@perl-Moo-2.003004-7.el8.noarch.rpm7@perl-Moo-2.003004-7.el8.src.rpm7@perl-Moo-2.003004-7.el8.noarch.rpmb*ZBBBBBBBBBBBBBBenhancementcc1541-4.1-1.el8J escc1541-debugsource-4.1-1.el8.aarch64.rpmdscc1541-debuginfo-4.1-1.el8.aarch64.rpmVscc1541-4.1-1.el8.ppc64le.rpmescc1541-debugsource-4.1-1.el8.ppc64le.rpmdscc1541-debuginfo-4.1-1.el8.ppc64le.rpmVscc1541-4.1-1.el8.s390x.rpmescc1541-debugsource-4.1-1.el8.s390x.rpmdscc1541-debuginfo-4.1-1.el8.s390x.rpmVscc1541-4.1-1.el8.x86_64.rpmescc1541-debugsource-4.1-1.el8.x86_64.rpmdscc1541-debuginfo-4.1-1.el8.x86_64.rpmVscc1541-4.1-1.el8.src.rpmVscc1541-4.1-1.el8.aarch64.rpm escc1541-debugsource-4.1-1.el8.aarch64.rpmdscc1541-debuginfo-4.1-1.el8.aarch64.rpmVscc1541-4.1-1.el8.ppc64le.rpmescc1541-debugsource-4.1-1.el8.ppc64le.rpmdscc1541-debuginfo-4.1-1.el8.ppc64le.rpmVscc1541-4.1-1.el8.s390x.rpmescc1541-debugsource-4.1-1.el8.s390x.rpmdscc1541-debuginfo-4.1-1.el8.s390x.rpmVscc1541-4.1-1.el8.x86_64.rpmescc1541-debugsource-4.1-1.el8.x86_64.rpmdscc1541-debuginfo-4.1-1.el8.x86_64.rpmVscc1541-4.1-1.el8.src.rpmVscc1541-4.1-1.el8.aarch64.rpmig kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcryptopp-8.8.0-1.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=21714652171465cryptopp: FTBFS in Fedora rawhide/f38 vcryptopp-8.8.0-1.el8.src.rpm vcryptopp-8.8.0-1.el8.aarch64.rpmvcryptopp-devel-8.8.0-1.el8.aarch64.rpm7vcryptopp-doc-8.8.0-1.el8.noarch.rpmvcryptopp-progs-8.8.0-1.el8.aarch64.rpmvcryptopp-debugsource-8.8.0-1.el8.aarch64.rpmvcryptopp-debuginfo-8.8.0-1.el8.aarch64.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.aarch64.rpm vcryptopp-8.8.0-1.el8.ppc64le.rpmvcryptopp-devel-8.8.0-1.el8.ppc64le.rpmvcryptopp-progs-8.8.0-1.el8.ppc64le.rpmvcryptopp-debugsource-8.8.0-1.el8.ppc64le.rpmvcryptopp-debuginfo-8.8.0-1.el8.ppc64le.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.ppc64le.rpm vcryptopp-8.8.0-1.el8.s390x.rpmvcryptopp-devel-8.8.0-1.el8.s390x.rpmvcryptopp-progs-8.8.0-1.el8.s390x.rpmvcryptopp-debugsource-8.8.0-1.el8.s390x.rpmvcryptopp-debuginfo-8.8.0-1.el8.s390x.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.s390x.rpm vcryptopp-8.8.0-1.el8.x86_64.rpmvcryptopp-devel-8.8.0-1.el8.x86_64.rpmvcryptopp-progs-8.8.0-1.el8.x86_64.rpmvcryptopp-debugsource-8.8.0-1.el8.x86_64.rpmvcryptopp-debuginfo-8.8.0-1.el8.x86_64.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.x86_64.rpm vcryptopp-8.8.0-1.el8.src.rpm vcryptopp-8.8.0-1.el8.aarch64.rpmvcryptopp-devel-8.8.0-1.el8.aarch64.rpm7vcryptopp-doc-8.8.0-1.el8.noarch.rpmvcryptopp-progs-8.8.0-1.el8.aarch64.rpmvcryptopp-debugsource-8.8.0-1.el8.aarch64.rpmvcryptopp-debuginfo-8.8.0-1.el8.aarch64.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.aarch64.rpm vcryptopp-8.8.0-1.el8.ppc64le.rpmvcryptopp-devel-8.8.0-1.el8.ppc64le.rpmvcryptopp-progs-8.8.0-1.el8.ppc64le.rpmvcryptopp-debugsource-8.8.0-1.el8.ppc64le.rpmvcryptopp-debuginfo-8.8.0-1.el8.ppc64le.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.ppc64le.rpm vcryptopp-8.8.0-1.el8.s390x.rpmvcryptopp-devel-8.8.0-1.el8.s390x.rpmvcryptopp-progs-8.8.0-1.el8.s390x.rpmvcryptopp-debugsource-8.8.0-1.el8.s390x.rpmvcryptopp-debuginfo-8.8.0-1.el8.s390x.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.s390x.rpm vcryptopp-8.8.0-1.el8.x86_64.rpmvcryptopp-devel-8.8.0-1.el8.x86_64.rpmvcryptopp-progs-8.8.0-1.el8.x86_64.rpmvcryptopp-debugsource-8.8.0-1.el8.x86_64.rpmvcryptopp-debuginfo-8.8.0-1.el8.x86_64.rpmvcryptopp-progs-debuginfo-8.8.0-1.el8.x86_64.rpm!!LBBBBBBBBBBBBBBBBBBBbugfixfcitx-qt5-1.2.4-5.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=21964112196411fcitx-qt5: forces downgrade of qt5-qtbase'[fcitx-qt5-1.2.4-5.el8.src.rpm'[fcitx-qt5-1.2.4-5.el8.aarch64.rpm-[fcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm,[fcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm+[fcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm'[fcitx-qt5-1.2.4-5.el8.ppc64le.rpm-[fcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm,[fcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm+[fcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm'[fcitx-qt5-1.2.4-5.el8.s390x.rpm-[fcitx-qt5-devel-1.2.4-5.el8.s390x.rpm,[fcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm+[fcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm'[fcitx-qt5-1.2.4-5.el8.x86_64.rpm-[fcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm,[fcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm+[fcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm'[fcitx-qt5-1.2.4-5.el8.src.rpm'[fcitx-qt5-1.2.4-5.el8.aarch64.rpm-[fcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm,[fcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm+[fcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm'[fcitx-qt5-1.2.4-5.el8.ppc64le.rpm-[fcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm,[fcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm+[fcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm'[fcitx-qt5-1.2.4-5.el8.s390x.rpm-[fcitx-qt5-devel-1.2.4-5.el8.s390x.rpm,[fcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm+[fcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm'[fcitx-qt5-1.2.4-5.el8.x86_64.rpm-[fcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm,[fcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm+[fcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm }3bBBBBBBBBBBBBBBBnewpackagerubygem-ruby-libvirt-0.7.1-18.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21828682182868Please branch and build rubygem-ruby-libvirt in epel8 and epel9lrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpm(lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpm'lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpm(lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpm'lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpm(lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpm'lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpm(lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpm'lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpm(lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpm'lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpm(lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpm'lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpm(lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpm'lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpm(lrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpm'lrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpm]xtBBBBBBBBBBBBBBenhancementnmh-1.8-1.el8" Ysnmh-1.8-1.el8.src.rpmYsnmh-1.8-1.el8.aarch64.rpmFsnmh-debugsource-1.8-1.el8.aarch64.rpmEsnmh-debuginfo-1.8-1.el8.aarch64.rpmYsnmh-1.8-1.el8.ppc64le.rpmFsnmh-debugsource-1.8-1.el8.ppc64le.rpmEsnmh-debuginfo-1.8-1.el8.ppc64le.rpmYsnmh-1.8-1.el8.s390x.rpmFsnmh-debugsource-1.8-1.el8.s390x.rpmEsnmh-debuginfo-1.8-1.el8.s390x.rpmYsnmh-1.8-1.el8.x86_64.rpmFsnmh-debugsource-1.8-1.el8.x86_64.rpmEsnmh-debuginfo-1.8-1.el8.x86_64.rpm Ysnmh-1.8-1.el8.src.rpmYsnmh-1.8-1.el8.aarch64.rpmFsnmh-debugsource-1.8-1.el8.aarch64.rpmEsnmh-debuginfo-1.8-1.el8.aarch64.rpmYsnmh-1.8-1.el8.ppc64le.rpmFsnmh-debugsource-1.8-1.el8.ppc64le.rpmEsnmh-debuginfo-1.8-1.el8.ppc64le.rpmYsnmh-1.8-1.el8.s390x.rpmFsnmh-debugsource-1.8-1.el8.s390x.rpmEsnmh-debuginfo-1.8-1.el8.s390x.rpmYsnmh-1.8-1.el8.x86_64.rpmFsnmh-debugsource-1.8-1.el8.x86_64.rpmEsnmh-debuginfo-1.8-1.el8.x86_64.rpm#0EBunspecifiedpython-dictdiffer-0.9.0-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=19850431985043python-dictdiffer-0.9.0 is availablenpython-dictdiffer-0.9.0-1.el8.src.rpmipython3-dictdiffer-0.9.0-1.el8.noarch.rpmnpython-dictdiffer-0.9.0-1.el8.src.rpmipython3-dictdiffer-0.9.0-1.el8.noarch.rpmQ? IBBenhancementperl-GIS-Distance-0.20-1.el8E&https://bugzilla.redhat.com/show_bug.cgi?id=22133372213337perl-GIS-Distance-0.20 is available&dperl-GIS-Distance-0.20-1.el8.src.rpm&dperl-GIS-Distance-0.20-1.el8.noarch.rpmDdperl-GIS-Distance-tests-0.20-1.el8.noarch.rpm&dperl-GIS-Distance-0.20-1.el8.src.rpm&dperl-GIS-Distance-0.20-1.el8.noarch.rpmDdperl-GIS-Distance-tests-0.20-1.el8.noarch.rpm1yNBBBBBbugfixgulrak-filesystem-1.5.14-1.el8kahttps://bugzilla.redhat.com/show_bug.cgi?id=21755622175562gulrak-filesystem-1.5.14 is availableVgulrak-filesystem-1.5.14-1.el8.src.rpmDVgulrak-filesystem-devel-1.5.14-1.el8.aarch64.rpmDVgulrak-filesystem-devel-1.5.14-1.el8.ppc64le.rpmDVgulrak-filesystem-devel-1.5.14-1.el8.s390x.rpmDVgulrak-filesystem-devel-1.5.14-1.el8.x86_64.rpmVgulrak-filesystem-1.5.14-1.el8.src.rpmDVgulrak-filesystem-devel-1.5.14-1.el8.aarch64.rpmDVgulrak-filesystem-devel-1.5.14-1.el8.ppc64le.rpmDVgulrak-filesystem-devel-1.5.14-1.el8.s390x.rpmDVgulrak-filesystem-devel-1.5.14-1.el8.x86_64.rpmFVBunspecifiedpython-rsa-4.9-2.el8L@https://bugzilla.redhat.com/show_bug.cgi?id=21093692109369python-rsa-4.9 is available< python-rsa-4.9-2.el8.src.rpmt python3-rsa-4.9-2.el8.noarch.rpm< python-rsa-4.9-2.el8.src.rpmt python3-rsa-4.9-2.el8.noarch.rpmR*ZBBBBBBBBBBBBBBunspecifiedmate-terminal-1.26.1-1.el8  h%mate-terminal-1.26.1-1.el8.src.rpmh%mate-terminal-1.26.1-1.el8.aarch64.rpm%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpmh%mate-terminal-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpmh%mate-terminal-1.26.1-1.el8.s390x.rpm%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpm%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpmh%mate-terminal-1.26.1-1.el8.x86_64.rpm%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpm h%mate-terminal-1.26.1-1.el8.src.rpmh%mate-terminal-1.26.1-1.el8.aarch64.rpm%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpmh%mate-terminal-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpm%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpmh%mate-terminal-1.26.1-1.el8.s390x.rpm%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpm%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpmh%mate-terminal-1.26.1-1.el8.x86_64.rpm%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpm%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpmi.kBbugfixpython-robosignatory-0.8.1-1.el8#Qpython-robosignatory-0.8.1-1.el8.src.rpm'Qpython3-robosignatory-0.8.1-1.el8.noarch.rpmQpython-robosignatory-0.8.1-1.el8.src.rpm'Qpython3-robosignatory-0.8.1-1.el8.noarch.rpmԺ>5oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritytacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8aBGhttps://bugzilla.redhat.com/show_bug.cgi?id=22424022242402tacacs: CVE-2023-45239tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmotacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmmtacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmntacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmltacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmktacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmptacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmotacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmmtacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmntacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmltacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmktacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmptacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmotacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmmtacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmntacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmltacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmktacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmptacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmotacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmmtacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmntacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmltacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmktacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmptacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmotacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmmtacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmntacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmltacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmktacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmptacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmotacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmmtacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmntacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmltacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmktacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmptacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmotacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmmtacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmntacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmltacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmktacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmptacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmotacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmmtacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmntacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmltacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmktacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmptacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmTBBBbugfixsafekeep-1.5.1^20230910git75e66fe-1.el8 0I safekeep-1.5.1^20230910git75e66fe-1.el8.src.rpm safekeep-common-1.5.1^20230910git75e66fe-1.el8.noarch.rpm safekeep-client-1.5.1^20230910git75e66fe-1.el8.noarch.rpm safekeep-server-1.5.1^20230910git75e66fe-1.el8.noarch.rpmI safekeep-1.5.1^20230910git75e66fe-1.el8.src.rpm safekeep-common-1.5.1^20230910git75e66fe-1.el8.noarch.rpm safekeep-client-1.5.1^20230910git75e66fe-1.el8.noarch.rpm safekeep-server-1.5.1^20230910git75e66fe-1.el8.noarch.rpmi ZBbugfixansible-collection-community-libvirt-1.2.0-1.el869<Xansible-collection-community-libvirt-1.2.0-1.el8.src.rpmXansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpmXansible-collection-community-libvirt-1.2.0-1.el8.src.rpmXansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpm}'^BBBBBBBbugfixdebconf-1.5.82-1.el8u$https://bugzilla.redhat.com/show_bug.cgi?id=21488052148805debconf-1.5.82 is availablekdebconf-1.5.82-1.el8.src.rpmkdebconf-1.5.82-1.el8.noarch.rpmEdebconf-gnome-1.5.82-1.el8.noarch.rpmDdebconf-LDAP-1.5.82-1.el8.noarch.rpm[debconf-doc-1.5.82-1.el8.noarch.rpm\debconf-i18n-1.5.82-1.el8.noarch.rpm]debconf-utils-1.5.82-1.el8.noarch.rpm^python3-debconf-1.5.82-1.el8.noarch.rpmkdebconf-1.5.82-1.el8.src.rpmkdebconf-1.5.82-1.el8.noarch.rpmEdebconf-gnome-1.5.82-1.el8.noarch.rpmDdebconf-LDAP-1.5.82-1.el8.noarch.rpm[debconf-doc-1.5.82-1.el8.noarch.rpm\debconf-i18n-1.5.82-1.el8.noarch.rpm]debconf-utils-1.5.82-1.el8.noarch.rpm^python3-debconf-1.5.82-1.el8.noarch.rpmTg.hBBBBbugfixrpmconf-1.1.7-2.el8.1A{|rpmconf-1.1.7-2.el8.1.src.rpm{|rpmconf-1.1.7-2.el8.1.noarch.rpm.|python3-rpmconf-1.1.7-2.el8.1.noarch.rpm/|python3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpmO|rpmconf-base-1.1.7-2.el8.1.noarch.rpm{|rpmconf-1.1.7-2.el8.1.src.rpm{|rpmconf-1.1.7-2.el8.1.noarch.rpm.|python3-rpmconf-1.1.7-2.el8.1.noarch.rpm/|python3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpmO|rpmconf-base-1.1.7-2.el8.1.noarch.rpmHoBBBBBBBBBBBBBBBBenhancementpython-catkin_lint-1.6.22-1.el8 python-osrf-pycommon-2.1.2-1.el8 python-rosdep-0.22.2-1.el8 python-rosinstall_generator-0.1.23-1.el8 python-rospkg-1.5.0-1.el8Z:https://bugzilla.redhat.com/show_bug.cgi?id=21153202115320python-catkin_lint-1.6.22 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21700202170020python-osrf-pycommon-2.1.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21742982174298python-rosinstall_generator-0.1.23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21803312180331python-rosdep-0.22.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21803322180332python-rospkg-1.5.0 is available Vpython-catkin_lint-1.6.22-1.el8.src.rpm Vpython3-catkin_lint-1.6.22-1.el8.noarch.rpm3Hpython-osrf-pycommon-2.1.2-1.el8.src.rpm4Hpython-osrf-pycommon-doc-2.1.2-1.el8.noarch.rpmnHpython3-osrf-pycommon-2.1.2-1.el8.noarch.rpm:wpython-rosdep-0.22.2-1.el8.src.rpm;wpython-rosdep-doc-0.22.2-1.el8.noarch.rpmswpython3-rosdep-0.22.2-1.el8.noarch.rpmDpython-rosinstall_generator-0.1.23-1.el8.src.rpm*Dpython3-rosinstall_generator-0.1.23-1.el8.noarch.rpmbpython-rospkg-1.5.0-1.el8.src.rpmqbpython-rospkg-doc-1.5.0-1.el8.noarch.rpm~bpython3-rospkg-1.5.0-1.el8.noarch.rpm Vpython-catkin_lint-1.6.22-1.el8.src.rpm Vpython3-catkin_lint-1.6.22-1.el8.noarch.rpm3Hpython-osrf-pycommon-2.1.2-1.el8.src.rpm4Hpython-osrf-pycommon-doc-2.1.2-1.el8.noarch.rpmnHpython3-osrf-pycommon-2.1.2-1.el8.noarch.rpm:wpython-rosdep-0.22.2-1.el8.src.rpm;wpython-rosdep-doc-0.22.2-1.el8.noarch.rpmswpython3-rosdep-0.22.2-1.el8.noarch.rpmDpython-rosinstall_generator-0.1.23-1.el8.src.rpm*Dpython3-rosinstall_generator-0.1.23-1.el8.noarch.rpmbpython-rospkg-1.5.0-1.el8.src.rpmqbpython-rospkg-doc-1.5.0-1.el8.noarch.rpm~bpython3-rospkg-1.5.0-1.el8.noarch.rpmiGBBBBBBBBBBBBBBBBBbugfixnethack-3.6.7-1.el8M nethack-3.6.7-1.el8.src.rpmM nethack-3.6.7-1.el8.aarch64.rpm_ nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpm` nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm( nethack-debugsource-3.6.7-1.el8.aarch64.rpm' nethack-debuginfo-3.6.7-1.el8.aarch64.rpmM nethack-3.6.7-1.el8.ppc64le.rpm( nethack-debugsource-3.6.7-1.el8.ppc64le.rpm' nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmM nethack-3.6.7-1.el8.s390x.rpm( nethack-debugsource-3.6.7-1.el8.s390x.rpm' nethack-debuginfo-3.6.7-1.el8.s390x.rpmM nethack-3.6.7-1.el8.x86_64.rpm( nethack-debugsource-3.6.7-1.el8.x86_64.rpm' nethack-debuginfo-3.6.7-1.el8.x86_64.rpmM nethack-3.6.7-1.el8.src.rpmM nethack-3.6.7-1.el8.aarch64.rpm_ nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpm` nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm( nethack-debugsource-3.6.7-1.el8.aarch64.rpm' nethack-debuginfo-3.6.7-1.el8.aarch64.rpmM nethack-3.6.7-1.el8.ppc64le.rpm( nethack-debugsource-3.6.7-1.el8.ppc64le.rpm' nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmM nethack-3.6.7-1.el8.s390x.rpm( nethack-debugsource-3.6.7-1.el8.s390x.rpm' nethack-debuginfo-3.6.7-1.el8.s390x.rpmM nethack-3.6.7-1.el8.x86_64.rpm( nethack-debugsource-3.6.7-1.el8.x86_64.rpm' nethack-debuginfo-3.6.7-1.el8.x86_64.rpm#iUBbugfixfedpkg-minimal-1.2.0-4.el8,o6fedpkg-minimal-1.2.0-4.el8.src.rpm6fedpkg-minimal-1.2.0-4.el8.noarch.rpm6fedpkg-minimal-1.2.0-4.el8.src.rpm6fedpkg-minimal-1.2.0-4.el8.noarch.rpmǭr/YBenhancementzanata-python-client-1.5.3-1.el8^zanata-python-client-1.5.3-1.el8.src.rpmj^python3-zanata-client-1.5.3-1.el8.noarch.rpm^zanata-python-client-1.5.3-1.el8.src.rpmj^python3-zanata-client-1.5.3-1.el8.noarch.rpmL ]Bunspecifiedpython-dtopt-0.1-44.el8/5python-dtopt-0.1-44.el8.src.rpm5python3-dtopt-0.1-44.el8.noarch.rpm5python-dtopt-0.1-44.el8.src.rpm5python3-dtopt-0.1-44.el8.noarch.rpmܫmW$aBenhancementspectre-meltdown-checker-0.46-1.el8GWUEspectre-meltdown-checker-0.46-1.el8.src.rpmUEspectre-meltdown-checker-0.46-1.el8.noarch.rpmUEspectre-meltdown-checker-0.46-1.el8.src.rpmUEspectre-meltdown-checker-0.46-1.el8.noarch.rpm=eBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-ruamel-yaml-0.17.21-1.el8 python-ruamel-yaml-clib-0.2.7-1.el8~!Cpython-ruamel-yaml-0.17.21-1.el8.src.rpmmCpython3-ruamel-yaml-0.17.21-1.el8.aarch64.rpmmCpython3-ruamel-yaml-0.17.21-1.el8.ppc64le.rpmmCpython3-ruamel-yaml-0.17.21-1.el8.s390x.rpmmCpython3-ruamel-yaml-0.17.21-1.el8.x86_64.rpm=/python-ruamel-yaml-clib-0.2.7-1.el8.src.rpm}/python3-ruamel-yaml-clib-0.2.7-1.el8.aarch64.rpm`/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.aarch64.rpm~/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.aarch64.rpm}/python3-ruamel-yaml-clib-0.2.7-1.el8.ppc64le.rpm`/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.ppc64le.rpm~/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.ppc64le.rpm}/python3-ruamel-yaml-clib-0.2.7-1.el8.s390x.rpm`/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.s390x.rpm~/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.s390x.rpm}/python3-ruamel-yaml-clib-0.2.7-1.el8.x86_64.rpm`/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.x86_64.rpm~/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.x86_64.rpm!Cpython-ruamel-yaml-0.17.21-1.el8.src.rpmmCpython3-ruamel-yaml-0.17.21-1.el8.aarch64.rpmmCpython3-ruamel-yaml-0.17.21-1.el8.ppc64le.rpmmCpython3-ruamel-yaml-0.17.21-1.el8.s390x.rpmmCpython3-ruamel-yaml-0.17.21-1.el8.x86_64.rpm=/python-ruamel-yaml-clib-0.2.7-1.el8.src.rpm}/python3-ruamel-yaml-clib-0.2.7-1.el8.aarch64.rpm`/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.aarch64.rpm~/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.aarch64.rpm}/python3-ruamel-yaml-clib-0.2.7-1.el8.ppc64le.rpm`/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.ppc64le.rpm~/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.ppc64le.rpm}/python3-ruamel-yaml-clib-0.2.7-1.el8.s390x.rpm`/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.s390x.rpm~/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.s390x.rpm}/python3-ruamel-yaml-clib-0.2.7-1.el8.x86_64.rpm`/python-ruamel-yaml-clib-debugsource-0.2.7-1.el8.x86_64.rpm~/python3-ruamel-yaml-clib-debuginfo-0.2.7-1.el8.x86_64.rpmZ~BBBenhancementamiri-fonts-1.000-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20623572062357amiri-fonts-1.000 is available~amiri-fonts-1.000-1.el8.src.rpm~amiri-fonts-1.000-1.el8.noarch.rpm@~amiri-fonts-common-1.000-1.el8.noarch.rpmA~amiri-quran-fonts-1.000-1.el8.noarch.rpm~amiri-fonts-1.000-1.el8.src.rpm~amiri-fonts-1.000-1.el8.noarch.rpm@~amiri-fonts-common-1.000-1.el8.noarch.rpmA~amiri-quran-fonts-1.000-1.el8.noarch.rpmeS3DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementbluedevil-5.24.7-1.el8 breeze-gtk-5.24.7-1.el8 kactivitymanagerd-5.24.7-1.el8 kde-cli-tools-5.24.7-1.el8 kde-gtk-config-5.24.7-1.el8 kdecoration-5.24.7-1.el8 kdeplasma-addons-5.24.7-1.el8 khotkeys-5.24.7-1.el8 kinfocenter-5.24.7-1.el8 kmenuedit-5.24.7-1.el8 kscreen-5.24.7-1.el8 kscreenlocker-5.24.7-1.el8 ksshaskpass-5.24.7-1.el8 ksystemstats-5.24.7-1.el8 kwayland-integration-5.24.7-1.el8 kwayland-server-5.24.7-1.el8 kwin-5.24.7-1.el8 kwrited-5.24.7-1.el8 layer-shell-qt-5.24.7-1.el8 libkscreen-qt5-5.24.7-1.el8 libksysguard-5.24.7-1.el8 pam-kwallet-5.24.7-1.el8 plasma-breeze-5.24.7-1.el8 plasma-browser-integration-5.24.7-1.el8 plasma-desktop-5.24.7-1.el8 plasma-disks-5.24.7-1.el8 plasma-drkonqi-5.24.7-1.el8 plasma-firewall-5.24.7-1.el8 plasma-integration-5.24.7-1.el8 plasma-milou-5.24.7-1.el8 plasma-nm-5.24.7-1.el8 plasma-oxygen-5.24.7-1.el8 plasma-pa-5.24.7-1.el8 plasma-sdk-5.24.7-1.el8 plasma-systemmonitor-5.24.7-1.el8 plasma-systemsettings-5.24.7-1.el8 plasma-thunderbolt-5.24.7-1.el8 plasma-vault-5.24.7-1.el8 plasma-workspace-5.24.7-1.el8 plasma-workspace-wallpapers-5.24.7-1.el8 polkit-kde-5.24.7-1.el8 powerdevil-5.24.7-1.el8 sddm-kcm-5.24.7-1.el8 xdg-desktop-portal-kde-5.24.7-1.el8,wCbluedevil-5.24.7-1.el8.src.rpmCbluedevil-5.24.7-1.el8.aarch64.rpm bluedevil-debugsource-5.24.7-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.7-1.el8.aarch64.rpmCbluedevil-5.24.7-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.7-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.7-1.el8.ppc64le.rpmCbluedevil-5.24.7-1.el8.s390x.rpm bluedevil-debugsource-5.24.7-1.el8.s390x.rpm bluedevil-debuginfo-5.24.7-1.el8.s390x.rpmCbluedevil-5.24.7-1.el8.x86_64.rpm bluedevil-debugsource-5.24.7-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.7-1.el8.x86_64.rpmdbreeze-gtk-5.24.7-1.el8.src.rpmdbreeze-gtk-5.24.7-1.el8.noarch.rpmCbreeze-gtk-common-5.24.7-1.el8.noarch.rpmDbreeze-gtk-gtk2-5.24.7-1.el8.noarch.rpmEbreeze-gtk-gtk3-5.24.7-1.el8.noarch.rpmFbreeze-gtk-gtk4-5.24.7-1.el8.noarch.rpmHkactivitymanagerd-5.24.7-1.el8.src.rpmHkactivitymanagerd-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.aarch64.rpmHkactivitymanagerd-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.ppc64le.rpmHkactivitymanagerd-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.s390x.rpmHkactivitymanagerd-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.x86_64.rpmIkde-cli-tools-5.24.7-1.el8.src.rpmIkde-cli-tools-5.24.7-1.el8.aarch64.rpm"Ukdesu-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.aarch64.rpm#Ukdesu-debuginfo-5.24.7-1.el8.aarch64.rpmIkde-cli-tools-5.24.7-1.el8.ppc64le.rpm"Ukdesu-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.ppc64le.rpm#Ukdesu-debuginfo-5.24.7-1.el8.ppc64le.rpmIkde-cli-tools-5.24.7-1.el8.s390x.rpm"Ukdesu-5.24.7-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.7-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.s390x.rpm#Ukdesu-debuginfo-5.24.7-1.el8.s390x.rpmIkde-cli-tools-5.24.7-1.el8.x86_64.rpm"Ukdesu-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.x86_64.rpm#Ukdesu-debuginfo-5.24.7-1.el8.x86_64.rpmKkdecoration-5.24.7-1.el8.src.rpmKkdecoration-5.24.7-1.el8.aarch64.rpm!kdecoration-devel-5.24.7-1.el8.aarch64.rpm kdecoration-debugsource-5.24.7-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.7-1.el8.aarch64.rpmKkdecoration-5.24.7-1.el8.ppc64le.rpm!kdecoration-devel-5.24.7-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.7-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.7-1.el8.ppc64le.rpmKkdecoration-5.24.7-1.el8.s390x.rpm!kdecoration-devel-5.24.7-1.el8.s390x.rpm kdecoration-debugsource-5.24.7-1.el8.s390x.rpmkdecoration-debuginfo-5.24.7-1.el8.s390x.rpmKkdecoration-5.24.7-1.el8.x86_64.rpm!kdecoration-devel-5.24.7-1.el8.x86_64.rpm kdecoration-debugsource-5.24.7-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.7-1.el8.x86_64.rpmJkde-gtk-config-5.24.7-1.el8.src.rpmJkde-gtk-config-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.aarch64.rpmJkde-gtk-config-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.ppc64le.rpmJkde-gtk-config-5.24.7-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.7-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.s390x.rpmJkde-gtk-config-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.x86_64.rpmkdeplasma-addons-5.24.7-1.el8.src.rpmkdeplasma-addons-5.24.7-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.aarch64.rpmkdeplasma-addons-5.24.7-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.7-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.ppc64le.rpmkdeplasma-addons-5.24.7-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.7-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.s390x.rpmkdeplasma-addons-5.24.7-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.x86_64.rpmNkhotkeys-5.24.7-1.el8.src.rpmNkhotkeys-5.24.7-1.el8.aarch64.rpm,khotkeys-devel-5.24.7-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.7-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.7-1.el8.aarch64.rpmNkhotkeys-5.24.7-1.el8.ppc64le.rpm,khotkeys-devel-5.24.7-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.7-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.7-1.el8.ppc64le.rpmNkhotkeys-5.24.7-1.el8.s390x.rpm,khotkeys-devel-5.24.7-1.el8.s390x.rpm+khotkeys-debugsource-5.24.7-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.7-1.el8.s390x.rpmNkhotkeys-5.24.7-1.el8.x86_64.rpm,khotkeys-devel-5.24.7-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.7-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.7-1.el8.x86_64.rpmOkinfocenter-5.24.7-1.el8.src.rpmOkinfocenter-5.24.7-1.el8.aarch64.rpm.kinfocenter-debugsource-5.24.7-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.aarch64.rpmOkinfocenter-5.24.7-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.24.7-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.24.7-1.el8.ppc64le.rpmOkinfocenter-5.24.7-1.el8.s390x.rpm.kinfocenter-debugsource-5.24.7-1.el8.s390x.rpm-kinfocenter-debuginfo-5.24.7-1.el8.s390x.rpmOkinfocenter-5.24.7-1.el8.x86_64.rpm.kinfocenter-debugsource-5.24.7-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.x86_64.rpmPkmenuedit-5.24.7-1.el8.src.rpmPkmenuedit-5.24.7-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.7-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.aarch64.rpmPkmenuedit-5.24.7-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.7-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.7-1.el8.ppc64le.rpmPkmenuedit-5.24.7-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.7-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.7-1.el8.s390x.rpmPkmenuedit-5.24.7-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.7-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.x86_64.rpmRUkscreen-5.24.7-1.el8.src.rpmRUkscreen-5.24.7-1.el8.aarch64.rpm4Ukscreen-debugsource-5.24.7-1.el8.aarch64.rpm3Ukscreen-debuginfo-5.24.7-1.el8.aarch64.rpmRUkscreen-5.24.7-1.el8.ppc64le.rpm4Ukscreen-debugsource-5.24.7-1.el8.ppc64le.rpm3Ukscreen-debuginfo-5.24.7-1.el8.ppc64le.rpmRUkscreen-5.24.7-1.el8.s390x.rpm4Ukscreen-debugsource-5.24.7-1.el8.s390x.rpm3Ukscreen-debuginfo-5.24.7-1.el8.s390x.rpmRUkscreen-5.24.7-1.el8.x86_64.rpm4Ukscreen-debugsource-5.24.7-1.el8.x86_64.rpm3Ukscreen-debuginfo-5.24.7-1.el8.x86_64.rpmSkscreenlocker-5.24.7-1.el8.src.rpmSkscreenlocker-5.24.7-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.7-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.aarch64.rpmSkscreenlocker-5.24.7-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.7-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.7-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.ppc64le.rpmSkscreenlocker-5.24.7-1.el8.s390x.rpm7kscreenlocker-devel-5.24.7-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.7-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.s390x.rpmSkscreenlocker-5.24.7-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.7-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.x86_64.rpmTksshaskpass-5.24.7-1.el8.src.rpmTksshaskpass-5.24.7-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.aarch64.rpmTksshaskpass-5.24.7-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.7-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.ppc64le.rpmTksshaskpass-5.24.7-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.7-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.s390x.rpmTksshaskpass-5.24.7-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.x86_64.rpm=ksystemstats-5.24.7-1.el8.src.rpm=ksystemstats-5.24.7-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.7-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.aarch64.rpm=ksystemstats-5.24.7-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.7-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.7-1.el8.ppc64le.rpm=ksystemstats-5.24.7-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.7-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.7-1.el8.s390x.rpm=ksystemstats-5.24.7-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.7-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.x86_64.rpmUkwayland-integration-5.24.7-1.el8.src.rpmUkwayland-integration-5.24.7-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.aarch64.rpmUkwayland-integration-5.24.7-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.7-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmUkwayland-integration-5.24.7-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.7-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.s390x.rpmUkwayland-integration-5.24.7-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.x86_64.rpmAkwayland-server-5.24.7-1.el8.src.rpmAkwayland-server-5.24.7-1.el8.aarch64.rpmikwayland-server-devel-5.24.7-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.7-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.aarch64.rpmAkwayland-server-5.24.7-1.el8.ppc64le.rpmikwayland-server-devel-5.24.7-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.7-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.7-1.el8.ppc64le.rpmAkwayland-server-5.24.7-1.el8.s390x.rpmikwayland-server-devel-5.24.7-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.7-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.7-1.el8.s390x.rpmAkwayland-server-5.24.7-1.el8.x86_64.rpmikwayland-server-devel-5.24.7-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.7-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.x86_64.rpmVkwin-5.24.7-1.el8.src.rpmVkwin-5.24.7-1.el8.aarch64.rpmCkwin-wayland-5.24.7-1.el8.aarch64.rpmlkwin-x11-5.24.7-1.el8.aarch64.rpm<kwin-common-5.24.7-1.el8.aarch64.rpmAkwin-libs-5.24.7-1.el8.aarch64.rpm@kwin-devel-5.24.7-1.el8.aarch64.rpmkwin-doc-5.24.7-1.el8.noarch.rpm?kwin-debugsource-5.24.7-1.el8.aarch64.rpm>kwin-debuginfo-5.24.7-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmVkwin-5.24.7-1.el8.ppc64le.rpmCkwin-wayland-5.24.7-1.el8.ppc64le.rpmlkwin-x11-5.24.7-1.el8.ppc64le.rpm<kwin-common-5.24.7-1.el8.ppc64le.rpmAkwin-libs-5.24.7-1.el8.ppc64le.rpm@kwin-devel-5.24.7-1.el8.ppc64le.rpm?kwin-debugsource-5.24.7-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmVkwin-5.24.7-1.el8.s390x.rpmCkwin-wayland-5.24.7-1.el8.s390x.rpmlkwin-x11-5.24.7-1.el8.s390x.rpm<kwin-common-5.24.7-1.el8.s390x.rpmAkwin-libs-5.24.7-1.el8.s390x.rpm@kwin-devel-5.24.7-1.el8.s390x.rpm?kwin-debugsource-5.24.7-1.el8.s390x.rpm>kwin-debuginfo-5.24.7-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmVkwin-5.24.7-1.el8.x86_64.rpmCkwin-wayland-5.24.7-1.el8.x86_64.rpmlkwin-x11-5.24.7-1.el8.x86_64.rpm<kwin-common-5.24.7-1.el8.x86_64.rpmAkwin-libs-5.24.7-1.el8.x86_64.rpm@kwin-devel-5.24.7-1.el8.x86_64.rpm?kwin-debugsource-5.24.7-1.el8.x86_64.rpm>kwin-debuginfo-5.24.7-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmWkwrited-5.24.7-1.el8.src.rpmWkwrited-5.24.7-1.el8.aarch64.rpmFkwrited-debugsource-5.24.7-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmWkwrited-5.24.7-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmWkwrited-5.24.7-1.el8.s390x.rpmFkwrited-debugsource-5.24.7-1.el8.s390x.rpmEkwrited-debuginfo-5.24.7-1.el8.s390x.rpmWkwrited-5.24.7-1.el8.x86_64.rpmFkwrited-debugsource-5.24.7-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmDlayer-shell-qt-5.24.7-1.el8.src.rpmDlayer-shell-qt-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmDlayer-shell-qt-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmDlayer-shell-qt-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmXlibkscreen-qt5-5.24.7-1.el8.src.rpmXlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmXlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmXlibkscreen-qt5-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmXlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmYlibksysguard-5.24.7-1.el8.src.rpmYlibksysguard-5.24.7-1.el8.aarch64.rpmNlibksysguard-devel-5.24.7-1.el8.aarch64.rpmJlibksysguard-common-5.24.7-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmYlibksysguard-5.24.7-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmJlibksysguard-common-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmYlibksysguard-5.24.7-1.el8.s390x.rpmNlibksysguard-devel-5.24.7-1.el8.s390x.rpmJlibksysguard-common-5.24.7-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmYlibksysguard-5.24.7-1.el8.x86_64.rpmNlibksysguard-devel-5.24.7-1.el8.x86_64.rpmJlibksysguard-common-5.24.7-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmZpam-kwallet-5.24.7-1.el8.src.rpmZpam-kwallet-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmZpam-kwallet-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmZpam-kwallet-5.24.7-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmZpam-kwallet-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-breeze-5.24.7-1.el8.src.rpm[plasma-breeze-5.24.7-1.el8.aarch64.rpm plasma-breeze-common-5.24.7-1.el8.noarch.rpm breeze-cursor-theme-5.24.7-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-breeze-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-breeze-5.24.7-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-breeze-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-browser-integration-5.24.7-1.el8.src.rpm\plasma-browser-integration-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-browser-integration-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-browser-integration-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-browser-integration-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpm!plasma-desktop-doc-5.24.7-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmLplasma-disks-5.24.7-1.el8.src.rpmLplasma-disks-5.24.7-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmLplasma-disks-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmLplasma-disks-5.24.7-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmLplasma-disks-5.24.7-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-drkonqi-5.24.7-1.el8.src.rpm]plasma-drkonqi-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-drkonqi-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-drkonqi-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-firewall-5.24.7-1.el8.src.rpmMplasma-firewall-5.24.7-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-firewall-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-firewall-5.24.7-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-firewall-5.24.7-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-integration-5.24.7-1.el8.src.rpm^plasma-integration-5.24.7-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-integration-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-integration-5.24.7-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-integration-5.24.7-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-milou-5.24.7-1.el8.src.rpm_plasma-milou-5.24.7-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-milou-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-milou-5.24.7-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.7-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-milou-5.24.7-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm(plasma-nm-5.24.7-1.el8.src.rpm(plasma-nm-5.24.7-1.el8.aarch64.rpmdplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmiplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmeplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmgplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmoplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpmbplasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmkplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmmplasma-nm-sstp-5.24.7-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm_plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmtplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm(plasma-nm-5.24.7-1.el8.ppc64le.rpmdplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmkplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmmplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmtplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm(plasma-nm-5.24.7-1.el8.x86_64.rpmdplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmiplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmeplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmgplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmoplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpmbplasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmkplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmmplasma-nm-sstp-5.24.7-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm_plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmtplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmiqt5-style-oxygen-5.24.7-1.el8.aarch64.rpmoxygen-sound-theme-5.24.7-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.7-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmiqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-pa-5.24.7-1.el8.src.rpm`plasma-pa-5.24.7-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-pa-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-pa-5.24.7-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-pa-5.24.7-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-sdk-5.24.7-1.el8.src.rpm^plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.7-1.el8.src.rpmPplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmPplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-systemsettings-5.24.7-1.el8.src.rpmaplasma-systemsettings-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-systemsettings-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-systemsettings-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpmaplasma-systemsettings-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.7-1.el8.src.rpmQplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpmbplasma-vault-5.24.7-1.el8.src.rpmbplasma-vault-5.24.7-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpmbplasma-vault-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpmbplasma-vault-5.24.7-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpmbplasma-vault-5.24.7-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm.plasma-workspace-common-5.24.7-1.el8.aarch64.rpm,libkworkspace5-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm1plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm9plasma-workspace-doc-5.24.7-1.el8.noarch.rpm2plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm:sddm-breeze-5.24.7-1.el8.noarch.rpm4sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm8plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmcplasma-workspace-x11-5.24.7-1.el8.aarch64.rpm plasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm0plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmcplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm.plasma-workspace-common-5.24.7-1.el8.s390x.rpm,libkworkspace5-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-5.24.7-1.el8.s390x.rpm1plasma-workspace-devel-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmcplasma-workspace-x11-5.24.7-1.el8.s390x.rpm0plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm.plasma-workspace-common-5.24.7-1.el8.x86_64.rpm,libkworkspace5-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm1plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmcplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmwplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmwplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmcpolkit-kde-5.24.7-1.el8.src.rpmcpolkit-kde-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmcpolkit-kde-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmcpolkit-kde-5.24.7-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmcpolkit-kde-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmdpowerdevil-5.24.7-1.el8.src.rpmdpowerdevil-5.24.7-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmdpowerdevil-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmdpowerdevil-5.24.7-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.7-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmdpowerdevil-5.24.7-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmesddm-kcm-5.24.7-1.el8.src.rpmesddm-kcm-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmesddm-kcm-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmesddm-kcm-5.24.7-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmesddm-kcm-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmwCbluedevil-5.24.7-1.el8.src.rpmCbluedevil-5.24.7-1.el8.aarch64.rpm bluedevil-debugsource-5.24.7-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.7-1.el8.aarch64.rpmCbluedevil-5.24.7-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.7-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.7-1.el8.ppc64le.rpmCbluedevil-5.24.7-1.el8.s390x.rpm bluedevil-debugsource-5.24.7-1.el8.s390x.rpm bluedevil-debuginfo-5.24.7-1.el8.s390x.rpmCbluedevil-5.24.7-1.el8.x86_64.rpm bluedevil-debugsource-5.24.7-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.7-1.el8.x86_64.rpmdbreeze-gtk-5.24.7-1.el8.src.rpmdbreeze-gtk-5.24.7-1.el8.noarch.rpmCbreeze-gtk-common-5.24.7-1.el8.noarch.rpmDbreeze-gtk-gtk2-5.24.7-1.el8.noarch.rpmEbreeze-gtk-gtk3-5.24.7-1.el8.noarch.rpmFbreeze-gtk-gtk4-5.24.7-1.el8.noarch.rpmHkactivitymanagerd-5.24.7-1.el8.src.rpmHkactivitymanagerd-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.aarch64.rpmHkactivitymanagerd-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.ppc64le.rpmHkactivitymanagerd-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.s390x.rpmHkactivitymanagerd-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.x86_64.rpmIkde-cli-tools-5.24.7-1.el8.src.rpmIkde-cli-tools-5.24.7-1.el8.aarch64.rpm"Ukdesu-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.aarch64.rpm#Ukdesu-debuginfo-5.24.7-1.el8.aarch64.rpmIkde-cli-tools-5.24.7-1.el8.ppc64le.rpm"Ukdesu-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.ppc64le.rpm#Ukdesu-debuginfo-5.24.7-1.el8.ppc64le.rpmIkde-cli-tools-5.24.7-1.el8.s390x.rpm"Ukdesu-5.24.7-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.7-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.s390x.rpm#Ukdesu-debuginfo-5.24.7-1.el8.s390x.rpmIkde-cli-tools-5.24.7-1.el8.x86_64.rpm"Ukdesu-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.x86_64.rpm#Ukdesu-debuginfo-5.24.7-1.el8.x86_64.rpmKkdecoration-5.24.7-1.el8.src.rpmKkdecoration-5.24.7-1.el8.aarch64.rpm!kdecoration-devel-5.24.7-1.el8.aarch64.rpm kdecoration-debugsource-5.24.7-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.7-1.el8.aarch64.rpmKkdecoration-5.24.7-1.el8.ppc64le.rpm!kdecoration-devel-5.24.7-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.7-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.7-1.el8.ppc64le.rpmKkdecoration-5.24.7-1.el8.s390x.rpm!kdecoration-devel-5.24.7-1.el8.s390x.rpm kdecoration-debugsource-5.24.7-1.el8.s390x.rpmkdecoration-debuginfo-5.24.7-1.el8.s390x.rpmKkdecoration-5.24.7-1.el8.x86_64.rpm!kdecoration-devel-5.24.7-1.el8.x86_64.rpm kdecoration-debugsource-5.24.7-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.7-1.el8.x86_64.rpmJkde-gtk-config-5.24.7-1.el8.src.rpmJkde-gtk-config-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.aarch64.rpmJkde-gtk-config-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.ppc64le.rpmJkde-gtk-config-5.24.7-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.7-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.s390x.rpmJkde-gtk-config-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.x86_64.rpmkdeplasma-addons-5.24.7-1.el8.src.rpmkdeplasma-addons-5.24.7-1.el8.aarch64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.aarch64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.aarch64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.aarch64.rpmkdeplasma-addons-5.24.7-1.el8.ppc64le.rpm+kdeplasma-addons-devel-5.24.7-1.el8.ppc64le.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.ppc64le.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.ppc64le.rpmkdeplasma-addons-5.24.7-1.el8.s390x.rpm+kdeplasma-addons-devel-5.24.7-1.el8.s390x.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.s390x.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.s390x.rpmkdeplasma-addons-5.24.7-1.el8.x86_64.rpm+kdeplasma-addons-devel-5.24.7-1.el8.x86_64.rpm*kdeplasma-addons-debugsource-5.24.7-1.el8.x86_64.rpm)kdeplasma-addons-debuginfo-5.24.7-1.el8.x86_64.rpmNkhotkeys-5.24.7-1.el8.src.rpmNkhotkeys-5.24.7-1.el8.aarch64.rpm,khotkeys-devel-5.24.7-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.7-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.7-1.el8.aarch64.rpmNkhotkeys-5.24.7-1.el8.ppc64le.rpm,khotkeys-devel-5.24.7-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.7-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.7-1.el8.ppc64le.rpmNkhotkeys-5.24.7-1.el8.s390x.rpm,khotkeys-devel-5.24.7-1.el8.s390x.rpm+khotkeys-debugsource-5.24.7-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.7-1.el8.s390x.rpmNkhotkeys-5.24.7-1.el8.x86_64.rpm,khotkeys-devel-5.24.7-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.7-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.7-1.el8.x86_64.rpmOkinfocenter-5.24.7-1.el8.src.rpmOkinfocenter-5.24.7-1.el8.aarch64.rpm.kinfocenter-debugsource-5.24.7-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.aarch64.rpmOkinfocenter-5.24.7-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.24.7-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.24.7-1.el8.ppc64le.rpmOkinfocenter-5.24.7-1.el8.s390x.rpm.kinfocenter-debugsource-5.24.7-1.el8.s390x.rpm-kinfocenter-debuginfo-5.24.7-1.el8.s390x.rpmOkinfocenter-5.24.7-1.el8.x86_64.rpm.kinfocenter-debugsource-5.24.7-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.x86_64.rpmPkmenuedit-5.24.7-1.el8.src.rpmPkmenuedit-5.24.7-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.7-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.aarch64.rpmPkmenuedit-5.24.7-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.7-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.7-1.el8.ppc64le.rpmPkmenuedit-5.24.7-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.7-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.7-1.el8.s390x.rpmPkmenuedit-5.24.7-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.7-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.x86_64.rpmRUkscreen-5.24.7-1.el8.src.rpmRUkscreen-5.24.7-1.el8.aarch64.rpm4Ukscreen-debugsource-5.24.7-1.el8.aarch64.rpm3Ukscreen-debuginfo-5.24.7-1.el8.aarch64.rpmRUkscreen-5.24.7-1.el8.ppc64le.rpm4Ukscreen-debugsource-5.24.7-1.el8.ppc64le.rpm3Ukscreen-debuginfo-5.24.7-1.el8.ppc64le.rpmRUkscreen-5.24.7-1.el8.s390x.rpm4Ukscreen-debugsource-5.24.7-1.el8.s390x.rpm3Ukscreen-debuginfo-5.24.7-1.el8.s390x.rpmRUkscreen-5.24.7-1.el8.x86_64.rpm4Ukscreen-debugsource-5.24.7-1.el8.x86_64.rpm3Ukscreen-debuginfo-5.24.7-1.el8.x86_64.rpmSkscreenlocker-5.24.7-1.el8.src.rpmSkscreenlocker-5.24.7-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.7-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.aarch64.rpmSkscreenlocker-5.24.7-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.7-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.7-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.ppc64le.rpmSkscreenlocker-5.24.7-1.el8.s390x.rpm7kscreenlocker-devel-5.24.7-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.7-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.s390x.rpmSkscreenlocker-5.24.7-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.7-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.x86_64.rpmTksshaskpass-5.24.7-1.el8.src.rpmTksshaskpass-5.24.7-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.aarch64.rpmTksshaskpass-5.24.7-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.7-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.ppc64le.rpmTksshaskpass-5.24.7-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.7-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.s390x.rpmTksshaskpass-5.24.7-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.x86_64.rpm=ksystemstats-5.24.7-1.el8.src.rpm=ksystemstats-5.24.7-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.7-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.aarch64.rpm=ksystemstats-5.24.7-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.7-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.7-1.el8.ppc64le.rpm=ksystemstats-5.24.7-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.7-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.7-1.el8.s390x.rpm=ksystemstats-5.24.7-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.7-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.x86_64.rpmUkwayland-integration-5.24.7-1.el8.src.rpmUkwayland-integration-5.24.7-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.aarch64.rpmUkwayland-integration-5.24.7-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.7-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmUkwayland-integration-5.24.7-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.7-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.s390x.rpmUkwayland-integration-5.24.7-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.x86_64.rpmAkwayland-server-5.24.7-1.el8.src.rpmAkwayland-server-5.24.7-1.el8.aarch64.rpmikwayland-server-devel-5.24.7-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.7-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.aarch64.rpmAkwayland-server-5.24.7-1.el8.ppc64le.rpmikwayland-server-devel-5.24.7-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.7-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.7-1.el8.ppc64le.rpmAkwayland-server-5.24.7-1.el8.s390x.rpmikwayland-server-devel-5.24.7-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.7-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.7-1.el8.s390x.rpmAkwayland-server-5.24.7-1.el8.x86_64.rpmikwayland-server-devel-5.24.7-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.7-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.x86_64.rpmVkwin-5.24.7-1.el8.src.rpmVkwin-5.24.7-1.el8.aarch64.rpmCkwin-wayland-5.24.7-1.el8.aarch64.rpmlkwin-x11-5.24.7-1.el8.aarch64.rpm<kwin-common-5.24.7-1.el8.aarch64.rpmAkwin-libs-5.24.7-1.el8.aarch64.rpm@kwin-devel-5.24.7-1.el8.aarch64.rpmkwin-doc-5.24.7-1.el8.noarch.rpm?kwin-debugsource-5.24.7-1.el8.aarch64.rpm>kwin-debuginfo-5.24.7-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmVkwin-5.24.7-1.el8.ppc64le.rpmCkwin-wayland-5.24.7-1.el8.ppc64le.rpmlkwin-x11-5.24.7-1.el8.ppc64le.rpm<kwin-common-5.24.7-1.el8.ppc64le.rpmAkwin-libs-5.24.7-1.el8.ppc64le.rpm@kwin-devel-5.24.7-1.el8.ppc64le.rpm?kwin-debugsource-5.24.7-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmVkwin-5.24.7-1.el8.s390x.rpmCkwin-wayland-5.24.7-1.el8.s390x.rpmlkwin-x11-5.24.7-1.el8.s390x.rpm<kwin-common-5.24.7-1.el8.s390x.rpmAkwin-libs-5.24.7-1.el8.s390x.rpm@kwin-devel-5.24.7-1.el8.s390x.rpm?kwin-debugsource-5.24.7-1.el8.s390x.rpm>kwin-debuginfo-5.24.7-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmVkwin-5.24.7-1.el8.x86_64.rpmCkwin-wayland-5.24.7-1.el8.x86_64.rpmlkwin-x11-5.24.7-1.el8.x86_64.rpm<kwin-common-5.24.7-1.el8.x86_64.rpmAkwin-libs-5.24.7-1.el8.x86_64.rpm@kwin-devel-5.24.7-1.el8.x86_64.rpm?kwin-debugsource-5.24.7-1.el8.x86_64.rpm>kwin-debuginfo-5.24.7-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmWkwrited-5.24.7-1.el8.src.rpmWkwrited-5.24.7-1.el8.aarch64.rpmFkwrited-debugsource-5.24.7-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmWkwrited-5.24.7-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmWkwrited-5.24.7-1.el8.s390x.rpmFkwrited-debugsource-5.24.7-1.el8.s390x.rpmEkwrited-debuginfo-5.24.7-1.el8.s390x.rpmWkwrited-5.24.7-1.el8.x86_64.rpmFkwrited-debugsource-5.24.7-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmDlayer-shell-qt-5.24.7-1.el8.src.rpmDlayer-shell-qt-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmDlayer-shell-qt-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmDlayer-shell-qt-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmXlibkscreen-qt5-5.24.7-1.el8.src.rpmXlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmXlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmXlibkscreen-qt5-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmXlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmYlibksysguard-5.24.7-1.el8.src.rpmYlibksysguard-5.24.7-1.el8.aarch64.rpmNlibksysguard-devel-5.24.7-1.el8.aarch64.rpmJlibksysguard-common-5.24.7-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmYlibksysguard-5.24.7-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmJlibksysguard-common-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmYlibksysguard-5.24.7-1.el8.s390x.rpmNlibksysguard-devel-5.24.7-1.el8.s390x.rpmJlibksysguard-common-5.24.7-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmYlibksysguard-5.24.7-1.el8.x86_64.rpmNlibksysguard-devel-5.24.7-1.el8.x86_64.rpmJlibksysguard-common-5.24.7-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmZpam-kwallet-5.24.7-1.el8.src.rpmZpam-kwallet-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmZpam-kwallet-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmZpam-kwallet-5.24.7-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmZpam-kwallet-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-breeze-5.24.7-1.el8.src.rpm[plasma-breeze-5.24.7-1.el8.aarch64.rpm plasma-breeze-common-5.24.7-1.el8.noarch.rpm breeze-cursor-theme-5.24.7-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-breeze-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-breeze-5.24.7-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-breeze-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-browser-integration-5.24.7-1.el8.src.rpm\plasma-browser-integration-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-browser-integration-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-browser-integration-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-browser-integration-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpm!plasma-desktop-doc-5.24.7-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmLplasma-disks-5.24.7-1.el8.src.rpmLplasma-disks-5.24.7-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmLplasma-disks-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmLplasma-disks-5.24.7-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmLplasma-disks-5.24.7-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-drkonqi-5.24.7-1.el8.src.rpm]plasma-drkonqi-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-drkonqi-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-drkonqi-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-firewall-5.24.7-1.el8.src.rpmMplasma-firewall-5.24.7-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-firewall-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-firewall-5.24.7-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-firewall-5.24.7-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-integration-5.24.7-1.el8.src.rpm^plasma-integration-5.24.7-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-integration-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-integration-5.24.7-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-integration-5.24.7-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-milou-5.24.7-1.el8.src.rpm_plasma-milou-5.24.7-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-milou-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-milou-5.24.7-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.7-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-milou-5.24.7-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm(plasma-nm-5.24.7-1.el8.src.rpm(plasma-nm-5.24.7-1.el8.aarch64.rpmdplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmiplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmeplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmgplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmoplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpmbplasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmkplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmmplasma-nm-sstp-5.24.7-1.el8.aarch64.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm_plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm^plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmtplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm(plasma-nm-5.24.7-1.el8.ppc64le.rpmdplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmiplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmeplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmoplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpmbplasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmkplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmmplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm_plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm^plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmtplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm(plasma-nm-5.24.7-1.el8.x86_64.rpmdplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmiplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmeplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmgplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmoplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpmbplasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmkplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmmplasma-nm-sstp-5.24.7-1.el8.x86_64.rpm`plasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm_plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm^plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmtplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmjplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmfplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmhplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmpplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmcplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmlplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmnplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmiqt5-style-oxygen-5.24.7-1.el8.aarch64.rpmoxygen-sound-theme-5.24.7-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.7-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmiqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-pa-5.24.7-1.el8.src.rpm`plasma-pa-5.24.7-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-pa-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-pa-5.24.7-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-pa-5.24.7-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-sdk-5.24.7-1.el8.src.rpm^plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.7-1.el8.src.rpmPplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmPplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-systemsettings-5.24.7-1.el8.src.rpmaplasma-systemsettings-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-systemsettings-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-systemsettings-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpmaplasma-systemsettings-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.7-1.el8.src.rpmQplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpmbplasma-vault-5.24.7-1.el8.src.rpmbplasma-vault-5.24.7-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpmbplasma-vault-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpmbplasma-vault-5.24.7-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpmbplasma-vault-5.24.7-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm.plasma-workspace-common-5.24.7-1.el8.aarch64.rpm,libkworkspace5-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm1plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm9plasma-workspace-doc-5.24.7-1.el8.noarch.rpm2plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm:sddm-breeze-5.24.7-1.el8.noarch.rpm4sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm8plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmcplasma-workspace-x11-5.24.7-1.el8.aarch64.rpm plasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm0plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmcplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm.plasma-workspace-common-5.24.7-1.el8.s390x.rpm,libkworkspace5-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-5.24.7-1.el8.s390x.rpm1plasma-workspace-devel-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmcplasma-workspace-x11-5.24.7-1.el8.s390x.rpm0plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm.plasma-workspace-common-5.24.7-1.el8.x86_64.rpm,libkworkspace5-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm1plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmcplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm0plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm-libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm7plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm5plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm9plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmwplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmwplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmcpolkit-kde-5.24.7-1.el8.src.rpmcpolkit-kde-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmcpolkit-kde-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmcpolkit-kde-5.24.7-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmcpolkit-kde-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmdpowerdevil-5.24.7-1.el8.src.rpmdpowerdevil-5.24.7-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmdpowerdevil-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmdpowerdevil-5.24.7-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.7-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmdpowerdevil-5.24.7-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmesddm-kcm-5.24.7-1.el8.src.rpmesddm-kcm-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmesddm-kcm-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmesddm-kcm-5.24.7-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmesddm-kcm-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmèvI7tBbugfixpython-flask-healthz-0.0.3-1.el8F8python-flask-healthz-0.0.3-1.el8.src.rpm8python3-flask-healthz-0.0.3-1.el8.noarch.rpm8python-flask-healthz-0.0.3-1.el8.src.rpm8python3-flask-healthz-0.0.3-1.el8.noarch.rpmǭrcxBBBBBBBnewpackageperl-Module-Extract-Use-1.043-10.el8 perl-Test-Manifest-2.021-6.el8 perl-Test-Prereq-2.002-11.el86`xhttps://bugzilla.redhat.com/show_bug.cgi?id=17611131761113Plans for EPEL8&perl-Module-Extract-Use-1.043-10.el8.src.rpm&perl-Module-Extract-Use-1.043-10.el8.noarch.rpmyHperl-Test-Manifest-2.021-6.el8.src.rpmyHperl-Test-Manifest-2.021-6.el8.noarch.rpm?perl-Test-Prereq-2.002-11.el8.src.rpm?perl-Test-Prereq-2.002-11.el8.noarch.rpm&perl-Module-Extract-Use-1.043-10.el8.src.rpm&perl-Module-Extract-Use-1.043-10.el8.noarch.rpmyHperl-Test-Manifest-2.021-6.el8.src.rpmyHperl-Test-Manifest-2.021-6.el8.noarch.rpm?perl-Test-Prereq-2.002-11.el8.src.rpm?perl-Test-Prereq-2.002-11.el8.noarch.rpmف]BBBBBBBBBBBBBBBbugfixdd_rescue-1.99.12-3.el86X% '<dd_rescue-1.99.12-3.el8.src.rpm'<dd_rescue-1.99.12-3.el8.aarch64.rpm<dd_rescue-debugsource-1.99.12-3.el8.aarch64.rpm<dd_rescue-debuginfo-1.99.12-3.el8.aarch64.rpm'<dd_rescue-1.99.12-3.el8.ppc64le.rpm<dd_rescue-debugsource-1.99.12-3.el8.ppc64le.rpm<dd_rescue-debuginfo-1.99.12-3.el8.ppc64le.rpm'<dd_rescue-1.99.12-3.el8.s390x.rpm<dd_rescue-debugsource-1.99.12-3.el8.s390x.rpm<dd_rescue-debuginfo-1.99.12-3.el8.s390x.rpm'<dd_rescue-1.99.12-3.el8.x86_64.rpm<dd_rescue-debugsource-1.99.12-3.el8.x86_64.rpm<dd_rescue-debuginfo-1.99.12-3.el8.x86_64.rpm '<dd_rescue-1.99.12-3.el8.src.rpm'<dd_rescue-1.99.12-3.el8.aarch64.rpm<dd_rescue-debugsource-1.99.12-3.el8.aarch64.rpm<dd_rescue-debuginfo-1.99.12-3.el8.aarch64.rpm'<dd_rescue-1.99.12-3.el8.ppc64le.rpm<dd_rescue-debugsource-1.99.12-3.el8.ppc64le.rpm<dd_rescue-debuginfo-1.99.12-3.el8.ppc64le.rpm'<dd_rescue-1.99.12-3.el8.s390x.rpm<dd_rescue-debugsource-1.99.12-3.el8.s390x.rpm<dd_rescue-debuginfo-1.99.12-3.el8.s390x.rpm'<dd_rescue-1.99.12-3.el8.x86_64.rpm<dd_rescue-debugsource-1.99.12-3.el8.x86_64.rpm<dd_rescue-debuginfo-1.99.12-3.el8.x86_64.rpm$4SBBBBunspecifiedcepces-0.3.5-7.el8}Rucepces-0.3.5-7.el8.src.rpmRucepces-0.3.5-7.el8.noarch.rpmupython3-cepces-0.3.5-7.el8.noarch.rpm ucepces-certmonger-0.3.5-7.el8.noarch.rpm ucepces-selinux-0.3.5-7.el8.noarch.rpmRucepces-0.3.5-7.el8.src.rpmRucepces-0.3.5-7.el8.noarch.rpmupython3-cepces-0.3.5-7.el8.noarch.rpm ucepces-certmonger-0.3.5-7.el8.noarch.rpm ucepces-selinux-0.3.5-7.el8.noarch.rpmL*ZBBBBBBBBBBBBBBbugfixappx-util-0.5-2.el8/https://bugzilla.redhat.com/show_bug.cgi?id=22376982237698appx-util should not BuildRequire /usr/bin/python3https://bugzilla.redhat.com/show_bug.cgi?id=22382522238252appx-util-0.5 is available qappx-util-0.5-2.el8.src.rpmqappx-util-0.5-2.el8.aarch64.rpmPappx-util-debugsource-0.5-2.el8.aarch64.rpmOappx-util-debuginfo-0.5-2.el8.aarch64.rpmqappx-util-0.5-2.el8.ppc64le.rpmPappx-util-debugsource-0.5-2.el8.ppc64le.rpmOappx-util-debuginfo-0.5-2.el8.ppc64le.rpmqappx-util-0.5-2.el8.s390x.rpmPappx-util-debugsource-0.5-2.el8.s390x.rpmOappx-util-debuginfo-0.5-2.el8.s390x.rpmqappx-util-0.5-2.el8.x86_64.rpmPappx-util-debugsource-0.5-2.el8.x86_64.rpmOappx-util-debuginfo-0.5-2.el8.x86_64.rpm qappx-util-0.5-2.el8.src.rpmqappx-util-0.5-2.el8.aarch64.rpmPappx-util-debugsource-0.5-2.el8.aarch64.rpmOappx-util-debuginfo-0.5-2.el8.aarch64.rpmqappx-util-0.5-2.el8.ppc64le.rpmPappx-util-debugsource-0.5-2.el8.ppc64le.rpmOappx-util-debuginfo-0.5-2.el8.ppc64le.rpmqappx-util-0.5-2.el8.s390x.rpmPappx-util-debugsource-0.5-2.el8.s390x.rpmOappx-util-debuginfo-0.5-2.el8.s390x.rpmqappx-util-0.5-2.el8.x86_64.rpmPappx-util-debugsource-0.5-2.el8.x86_64.rpmOappx-util-debuginfo-0.5-2.el8.x86_64.rpm;1kBBBBbugfixtextern-0.8-1.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=22139862213986textern-0.8 is available$=textern-0.8-1.el8.src.rpm$=textern-0.8-1.el8.aarch64.rpm$=textern-0.8-1.el8.ppc64le.rpm$=textern-0.8-1.el8.s390x.rpm$=textern-0.8-1.el8.x86_64.rpm$=textern-0.8-1.el8.src.rpm$=textern-0.8-1.el8.aarch64.rpm$=textern-0.8-1.el8.ppc64le.rpm$=textern-0.8-1.el8.s390x.rpm$=textern-0.8-1.el8.x86_64.rpme8rBBBBunspecifiedfedmsg-1.1.7-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=18156951815695please, provide epel8 update0fedmsg-1.1.7-1.el8.src.rpm0fedmsg-1.1.7-1.el8.noarch.rpm8fedmsg-base-1.1.7-1.el8.noarch.rpm9fedmsg-doc-1.1.7-1.el8.noarch.rpm,python3-fedmsg-1.1.7-1.el8.noarch.rpm0fedmsg-1.1.7-1.el8.src.rpm0fedmsg-1.1.7-1.el8.noarch.rpm8fedmsg-base-1.1.7-1.el8.noarch.rpm9fedmsg-doc-1.1.7-1.el8.noarch.rpm,python3-fedmsg-1.1.7-1.el8.noarch.rpmȝHByBBBBBBBBBBBBBBBBBBBBenhancementlibrsync-2.3.4-1.el8nLhttps://bugzilla.redhat.com/show_bug.cgi?id=21705022170502librsync-2.3.4 is availablexAlibrsync-2.3.4-1.el8.src.rpmxAlibrsync-2.3.4-1.el8.s390x.rpmxAlibrsync-2.3.4-1.el8.aarch64.rpm-Alibrsync-devel-2.3.4-1.el8.aarch64.rpmqAlibrsync-doc-2.3.4-1.el8.noarch.rpm,Alibrsync-debugsource-2.3.4-1.el8.aarch64.rpm+Alibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmxAlibrsync-2.3.4-1.el8.ppc64le.rpm-Alibrsync-devel-2.3.4-1.el8.ppc64le.rpm,Alibrsync-debugsource-2.3.4-1.el8.ppc64le.rpm+Alibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpm-Alibrsync-devel-2.3.4-1.el8.s390x.rpm,Alibrsync-debugsource-2.3.4-1.el8.s390x.rpm+Alibrsync-debuginfo-2.3.4-1.el8.s390x.rpmxAlibrsync-2.3.4-1.el8.x86_64.rpm-Alibrsync-devel-2.3.4-1.el8.x86_64.rpm,Alibrsync-debugsource-2.3.4-1.el8.x86_64.rpm+Alibrsync-debuginfo-2.3.4-1.el8.x86_64.rpmxAlibrsync-2.3.4-1.el8.src.rpmxAlibrsync-2.3.4-1.el8.s390x.rpmxAlibrsync-2.3.4-1.el8.aarch64.rpm-Alibrsync-devel-2.3.4-1.el8.aarch64.rpmqAlibrsync-doc-2.3.4-1.el8.noarch.rpm,Alibrsync-debugsource-2.3.4-1.el8.aarch64.rpm+Alibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmxAlibrsync-2.3.4-1.el8.ppc64le.rpm-Alibrsync-devel-2.3.4-1.el8.ppc64le.rpm,Alibrsync-debugsource-2.3.4-1.el8.ppc64le.rpm+Alibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpm-Alibrsync-devel-2.3.4-1.el8.s390x.rpm,Alibrsync-debugsource-2.3.4-1.el8.s390x.rpm+Alibrsync-debuginfo-2.3.4-1.el8.s390x.rpmxAlibrsync-2.3.4-1.el8.x86_64.rpm-Alibrsync-devel-2.3.4-1.el8.x86_64.rpm,Alibrsync-debugsource-2.3.4-1.el8.x86_64.rpm+Alibrsync-debuginfo-2.3.4-1.el8.x86_64.rpm$d%PBBBBBBBBBBBBBBBBBBBunspecifiedlibmatekbd-1.26.1-1.el8:O%libmatekbd-1.26.1-1.el8.src.rpmO%libmatekbd-1.26.1-1.el8.aarch64.rpmg%libmatekbd-devel-1.26.1-1.el8.aarch64.rpmf%libmatekbd-debugsource-1.26.1-1.el8.aarch64.rpme%libmatekbd-debuginfo-1.26.1-1.el8.aarch64.rpmO%libmatekbd-1.26.1-1.el8.ppc64le.rpmg%libmatekbd-devel-1.26.1-1.el8.ppc64le.rpmf%libmatekbd-debugsource-1.26.1-1.el8.ppc64le.rpme%libmatekbd-debuginfo-1.26.1-1.el8.ppc64le.rpmO%libmatekbd-1.26.1-1.el8.s390x.rpmg%libmatekbd-devel-1.26.1-1.el8.s390x.rpmf%libmatekbd-debugsource-1.26.1-1.el8.s390x.rpme%libmatekbd-debuginfo-1.26.1-1.el8.s390x.rpmO%libmatekbd-1.26.1-1.el8.x86_64.rpmg%libmatekbd-devel-1.26.1-1.el8.x86_64.rpmf%libmatekbd-debugsource-1.26.1-1.el8.x86_64.rpme%libmatekbd-debuginfo-1.26.1-1.el8.x86_64.rpmO%libmatekbd-1.26.1-1.el8.src.rpmO%libmatekbd-1.26.1-1.el8.aarch64.rpmg%libmatekbd-devel-1.26.1-1.el8.aarch64.rpmf%libmatekbd-debugsource-1.26.1-1.el8.aarch64.rpme%libmatekbd-debuginfo-1.26.1-1.el8.aarch64.rpmO%libmatekbd-1.26.1-1.el8.ppc64le.rpmg%libmatekbd-devel-1.26.1-1.el8.ppc64le.rpmf%libmatekbd-debugsource-1.26.1-1.el8.ppc64le.rpme%libmatekbd-debuginfo-1.26.1-1.el8.ppc64le.rpmO%libmatekbd-1.26.1-1.el8.s390x.rpmg%libmatekbd-devel-1.26.1-1.el8.s390x.rpmf%libmatekbd-debugsource-1.26.1-1.el8.s390x.rpme%libmatekbd-debuginfo-1.26.1-1.el8.s390x.rpmO%libmatekbd-1.26.1-1.el8.x86_64.rpmg%libmatekbd-devel-1.26.1-1.el8.x86_64.rpmf%libmatekbd-debugsource-1.26.1-1.el8.x86_64.rpme%libmatekbd-debuginfo-1.26.1-1.el8.x86_64.rpmL#+fBBBunspecifiedautokey-0.96.0-1.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=20277952027795Please branch autokey for an epel8Nzautokey-0.96.0-1.el8.src.rpm]zautokey-common-0.96.0-1.el8.noarch.rpm^zautokey-gtk-0.96.0-1.el8.noarch.rpm_zautokey-qt-0.96.0-1.el8.noarch.rpmNzautokey-0.96.0-1.el8.src.rpm]zautokey-common-0.96.0-1.el8.noarch.rpm^zautokey-gtk-0.96.0-1.el8.noarch.rpm_zautokey-qt-0.96.0-1.el8.noarch.rpm 8= 3.9.8 in EPEL-8.python-pycryptodomex-3.10.1-1.el8.src.rpmxpython2-pycryptodomex-3.10.1-1.el8.aarch64.rpm0python3-pycryptodomex-3.10.1-1.el8.aarch64.rpmBpython-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpmApython-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmypython2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm1python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmxpython2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm0python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpmBpython-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpmApython-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmypython2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm1python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm1python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmBpython-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmxpython2-pycryptodomex-3.10.1-1.el8.s390x.rpmypython2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmApython-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm0python3-pycryptodomex-3.10.1-1.el8.s390x.rpmxpython2-pycryptodomex-3.10.1-1.el8.x86_64.rpm0python3-pycryptodomex-3.10.1-1.el8.x86_64.rpmBpython-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpmApython-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmypython2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm1python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm.python-pycryptodomex-3.10.1-1.el8.src.rpmxpython2-pycryptodomex-3.10.1-1.el8.aarch64.rpm0python3-pycryptodomex-3.10.1-1.el8.aarch64.rpmBpython-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpmApython-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmypython2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm1python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmxpython2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm0python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpmBpython-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpmApython-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmypython2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm1python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm1python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmBpython-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmxpython2-pycryptodomex-3.10.1-1.el8.s390x.rpmypython2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpmApython-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm0python3-pycryptodomex-3.10.1-1.el8.s390x.rpmxpython2-pycryptodomex-3.10.1-1.el8.x86_64.rpm0python3-pycryptodomex-3.10.1-1.el8.x86_64.rpmBpython-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpmApython-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmypython2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm1python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmܝy8uBunspecifiedperl-XML-Entities-1.0002-12.el8r#https://bugzilla.redhat.com/show_bug.cgi?id=17446921744692[RFE] EPEL8 branch of perl-XML-EntitiesdXperl-XML-Entities-1.0002-12.el8.src.rpmdXperl-XML-Entities-1.0002-12.el8.noarch.rpmdXperl-XML-Entities-1.0002-12.el8.src.rpmdXperl-XML-Entities-1.0002-12.el8.noarch.rpm=yBBenhancementpackit-0.59.0-2.el8Y packit-0.59.0-2.el8.src.rpm packit-0.59.0-2.el8.noarch.rpm python3-packit-0.59.0-2.el8.noarch.rpm packit-0.59.0-2.el8.src.rpm packit-0.59.0-2.el8.noarch.rpm python3-packit-0.59.0-2.el8.noarch.rpmg~BBBBBBBBBBBBBBBBBBBnewpackagebcg729-1.1.1-6.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=21850322185032Please branch and build bcg729 in epel8.https://bugzilla.redhat.com/show_bug.cgi?id=21850332185033Please branch and build bcg729 in epel9.Abcg729-1.1.1-6.el8.src.rpmAbcg729-1.1.1-6.el8.aarch64.rpm5Abcg729-devel-1.1.1-6.el8.aarch64.rpm4Abcg729-debugsource-1.1.1-6.el8.aarch64.rpm3Abcg729-debuginfo-1.1.1-6.el8.aarch64.rpmAbcg729-1.1.1-6.el8.ppc64le.rpm5Abcg729-devel-1.1.1-6.el8.ppc64le.rpm4Abcg729-debugsource-1.1.1-6.el8.ppc64le.rpm3Abcg729-debuginfo-1.1.1-6.el8.ppc64le.rpmAbcg729-1.1.1-6.el8.s390x.rpm5Abcg729-devel-1.1.1-6.el8.s390x.rpm4Abcg729-debugsource-1.1.1-6.el8.s390x.rpm3Abcg729-debuginfo-1.1.1-6.el8.s390x.rpmAbcg729-1.1.1-6.el8.x86_64.rpm5Abcg729-devel-1.1.1-6.el8.x86_64.rpm4Abcg729-debugsource-1.1.1-6.el8.x86_64.rpm3Abcg729-debuginfo-1.1.1-6.el8.x86_64.rpmAbcg729-1.1.1-6.el8.src.rpmAbcg729-1.1.1-6.el8.aarch64.rpm5Abcg729-devel-1.1.1-6.el8.aarch64.rpm4Abcg729-debugsource-1.1.1-6.el8.aarch64.rpm3Abcg729-debuginfo-1.1.1-6.el8.aarch64.rpmAbcg729-1.1.1-6.el8.ppc64le.rpm5Abcg729-devel-1.1.1-6.el8.ppc64le.rpm4Abcg729-debugsource-1.1.1-6.el8.ppc64le.rpm3Abcg729-debuginfo-1.1.1-6.el8.ppc64le.rpmAbcg729-1.1.1-6.el8.s390x.rpm5Abcg729-devel-1.1.1-6.el8.s390x.rpm4Abcg729-debugsource-1.1.1-6.el8.s390x.rpm3Abcg729-debuginfo-1.1.1-6.el8.s390x.rpmAbcg729-1.1.1-6.el8.x86_64.rpm5Abcg729-devel-1.1.1-6.el8.x86_64.rpm4Abcg729-debugsource-1.1.1-6.el8.x86_64.rpm3Abcg729-debuginfo-1.1.1-6.el8.x86_64.rpmS-TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixboost169-1.69.0-5.el8/https://bugzilla.redhat.com/show_bug.cgi?id=21300122130012boost169-devel brings in python 2 dependency?.#boost169-1.69.0-5.el8.src.rpm.#boost169-1.69.0-5.el8.aarch64.rpm #boost169-atomic-1.69.0-5.el8.aarch64.rpm"#boost169-chrono-1.69.0-5.el8.aarch64.rpm$#boost169-container-1.69.0-5.el8.aarch64.rpm&#boost169-contract-1.69.0-5.el8.aarch64.rpm(#boost169-date-time-1.69.0-5.el8.aarch64.rpm/#boost169-filesystem-1.69.0-5.el8.aarch64.rpm1#boost169-graph-1.69.0-5.el8.aarch64.rpm3#boost169-iostreams-1.69.0-5.el8.aarch64.rpm6#boost169-locale-1.69.0-5.el8.aarch64.rpm8#boost169-log-1.69.0-5.el8.aarch64.rpm:#boost169-math-1.69.0-5.el8.aarch64.rpm<#boost169-numpy2-1.69.0-5.el8.aarch64.rpm>#boost169-numpy3-1.69.0-5.el8.aarch64.rpm@#boost169-program-options-1.69.0-5.el8.aarch64.rpmB#boost169-python2-1.69.0-5.el8.aarch64.rpmD#boost169-python2-devel-1.69.0-5.el8.aarch64.rpmE#boost169-python3-1.69.0-5.el8.aarch64.rpmG#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmH#boost169-random-1.69.0-5.el8.aarch64.rpmJ#boost169-regex-1.69.0-5.el8.aarch64.rpmL#boost169-serialization-1.69.0-5.el8.aarch64.rpmN#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmQ#boost169-system-1.69.0-5.el8.aarch64.rpmS#boost169-test-1.69.0-5.el8.aarch64.rpmU#boost169-thread-1.69.0-5.el8.aarch64.rpmW#boost169-timer-1.69.0-5.el8.aarch64.rpmY#boost169-type_erasure-1.69.0-5.el8.aarch64.rpm[#boost169-wave-1.69.0-5.el8.aarch64.rpm,#boost169-devel-1.69.0-5.el8.aarch64.rpmP#boost169-static-1.69.0-5.el8.aarch64.rpms#boost169-doc-1.69.0-5.el8.noarch.rpmt#boost169-examples-1.69.0-5.el8.noarch.rpm;#boost169-openmpi-1.69.0-5.el8.aarch64.rpm=#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm>#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpm@#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpmA#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpmC#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm9#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpm]#boost169-mpich-1.69.0-5.el8.aarch64.rpm_#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpm`#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpmb#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpmc#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpme#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpm[#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpmr#boost169-build-1.69.0-5.el8.noarch.rpm-#boost169-doctools-1.69.0-5.el8.aarch64.rpm5#boost169-jam-1.69.0-5.el8.aarch64.rpm+#boost169-debugsource-1.69.0-5.el8.aarch64.rpm*#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm!#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm##boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm%#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm'#boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm)#boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm0#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm2#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm4#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm7#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm9#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm?#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpmA#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpmC#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpmF#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmI#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmK#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmM#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmO#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmR#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmT#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmV#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmX#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpmZ#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpm\#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm<#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm?#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpmB#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm:#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm^#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpma#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpmd#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpm\#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm.#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm.#boost169-1.69.0-5.el8.ppc64le.rpm #boost169-atomic-1.69.0-5.el8.ppc64le.rpm"#boost169-chrono-1.69.0-5.el8.ppc64le.rpm$#boost169-container-1.69.0-5.el8.ppc64le.rpm&#boost169-contract-1.69.0-5.el8.ppc64le.rpm3#boost169-context-1.69.0-5.el8.ppc64le.rpm5#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm(#boost169-date-time-1.69.0-5.el8.ppc64le.rpm7#boost169-fiber-1.69.0-5.el8.ppc64le.rpm/#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm1#boost169-graph-1.69.0-5.el8.ppc64le.rpm3#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm6#boost169-locale-1.69.0-5.el8.ppc64le.rpm8#boost169-log-1.69.0-5.el8.ppc64le.rpm:#boost169-math-1.69.0-5.el8.ppc64le.rpm<#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm>#boost169-numpy3-1.69.0-5.el8.ppc64le.rpm@#boost169-program-options-1.69.0-5.el8.ppc64le.rpmB#boost169-python2-1.69.0-5.el8.ppc64le.rpmD#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpmE#boost169-python3-1.69.0-5.el8.ppc64le.rpmG#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmH#boost169-random-1.69.0-5.el8.ppc64le.rpmJ#boost169-regex-1.69.0-5.el8.ppc64le.rpmL#boost169-serialization-1.69.0-5.el8.ppc64le.rpmN#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmQ#boost169-system-1.69.0-5.el8.ppc64le.rpmS#boost169-test-1.69.0-5.el8.ppc64le.rpmU#boost169-thread-1.69.0-5.el8.ppc64le.rpmW#boost169-timer-1.69.0-5.el8.ppc64le.rpmY#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpm[#boost169-wave-1.69.0-5.el8.ppc64le.rpm,#boost169-devel-1.69.0-5.el8.ppc64le.rpmP#boost169-static-1.69.0-5.el8.ppc64le.rpm-#boost169-doctools-1.69.0-5.el8.ppc64le.rpm5#boost169-jam-1.69.0-5.el8.ppc64le.rpm+#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm*#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm!#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm##boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm'#boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm4#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm6#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm)#boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm8#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm0#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm2#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm4#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm;#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm=#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm?#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpmA#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpmC#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpmF#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmI#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmK#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmM#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmO#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmR#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmT#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmV#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmX#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpmZ#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpm\#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm.#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm.#boost169-1.69.0-5.el8.s390x.rpm #boost169-atomic-1.69.0-5.el8.s390x.rpm"#boost169-chrono-1.69.0-5.el8.s390x.rpm$#boost169-container-1.69.0-5.el8.s390x.rpm&#boost169-contract-1.69.0-5.el8.s390x.rpm(#boost169-date-time-1.69.0-5.el8.s390x.rpm/#boost169-filesystem-1.69.0-5.el8.s390x.rpm1#boost169-graph-1.69.0-5.el8.s390x.rpm3#boost169-iostreams-1.69.0-5.el8.s390x.rpm6#boost169-locale-1.69.0-5.el8.s390x.rpm8#boost169-log-1.69.0-5.el8.s390x.rpm:#boost169-math-1.69.0-5.el8.s390x.rpm<#boost169-numpy2-1.69.0-5.el8.s390x.rpm>#boost169-numpy3-1.69.0-5.el8.s390x.rpm@#boost169-program-options-1.69.0-5.el8.s390x.rpmB#boost169-python2-1.69.0-5.el8.s390x.rpmD#boost169-python2-devel-1.69.0-5.el8.s390x.rpmE#boost169-python3-1.69.0-5.el8.s390x.rpmG#boost169-python3-devel-1.69.0-5.el8.s390x.rpmH#boost169-random-1.69.0-5.el8.s390x.rpmJ#boost169-regex-1.69.0-5.el8.s390x.rpmL#boost169-serialization-1.69.0-5.el8.s390x.rpmN#boost169-stacktrace-1.69.0-5.el8.s390x.rpmQ#boost169-system-1.69.0-5.el8.s390x.rpmS#boost169-test-1.69.0-5.el8.s390x.rpmU#boost169-thread-1.69.0-5.el8.s390x.rpmW#boost169-timer-1.69.0-5.el8.s390x.rpmY#boost169-type_erasure-1.69.0-5.el8.s390x.rpm[#boost169-wave-1.69.0-5.el8.s390x.rpm,#boost169-devel-1.69.0-5.el8.s390x.rpmP#boost169-static-1.69.0-5.el8.s390x.rpm]#boost169-mpich-1.69.0-5.el8.s390x.rpm_#boost169-mpich-devel-1.69.0-5.el8.s390x.rpm`#boost169-mpich-python2-1.69.0-5.el8.s390x.rpmb#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpmc#boost169-mpich-python3-1.69.0-5.el8.s390x.rpme#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpm[#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm-#boost169-doctools-1.69.0-5.el8.s390x.rpm5#boost169-jam-1.69.0-5.el8.s390x.rpm+#boost169-debugsource-1.69.0-5.el8.s390x.rpm*#boost169-debuginfo-1.69.0-5.el8.s390x.rpm!#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm##boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm%#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm'#boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm)#boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm0#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm2#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm4#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm7#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm9#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm;#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm=#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm?#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpmA#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpmC#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpmF#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmI#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmK#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmM#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmO#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmR#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmT#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmV#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmX#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpmZ#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpm\#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpm^#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpma#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpmd#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpm\#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm.#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm.#boost169-1.69.0-5.el8.x86_64.rpm #boost169-atomic-1.69.0-5.el8.x86_64.rpm"#boost169-chrono-1.69.0-5.el8.x86_64.rpm$#boost169-container-1.69.0-5.el8.x86_64.rpm&#boost169-contract-1.69.0-5.el8.x86_64.rpm3#boost169-context-1.69.0-5.el8.x86_64.rpm5#boost169-coroutine-1.69.0-5.el8.x86_64.rpm(#boost169-date-time-1.69.0-5.el8.x86_64.rpm7#boost169-fiber-1.69.0-5.el8.x86_64.rpm/#boost169-filesystem-1.69.0-5.el8.x86_64.rpm1#boost169-graph-1.69.0-5.el8.x86_64.rpm3#boost169-iostreams-1.69.0-5.el8.x86_64.rpm6#boost169-locale-1.69.0-5.el8.x86_64.rpm8#boost169-log-1.69.0-5.el8.x86_64.rpm:#boost169-math-1.69.0-5.el8.x86_64.rpm<#boost169-numpy2-1.69.0-5.el8.x86_64.rpm>#boost169-numpy3-1.69.0-5.el8.x86_64.rpm@#boost169-program-options-1.69.0-5.el8.x86_64.rpmB#boost169-python2-1.69.0-5.el8.x86_64.rpmD#boost169-python2-devel-1.69.0-5.el8.x86_64.rpmE#boost169-python3-1.69.0-5.el8.x86_64.rpmG#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmH#boost169-random-1.69.0-5.el8.x86_64.rpmJ#boost169-regex-1.69.0-5.el8.x86_64.rpmL#boost169-serialization-1.69.0-5.el8.x86_64.rpmN#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmQ#boost169-system-1.69.0-5.el8.x86_64.rpmS#boost169-test-1.69.0-5.el8.x86_64.rpmU#boost169-thread-1.69.0-5.el8.x86_64.rpmW#boost169-timer-1.69.0-5.el8.x86_64.rpmY#boost169-type_erasure-1.69.0-5.el8.x86_64.rpm[#boost169-wave-1.69.0-5.el8.x86_64.rpm,#boost169-devel-1.69.0-5.el8.x86_64.rpmP#boost169-static-1.69.0-5.el8.x86_64.rpm;#boost169-openmpi-1.69.0-5.el8.x86_64.rpm=#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm>#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpm@#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpmA#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpmC#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm9#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpm]#boost169-mpich-1.69.0-5.el8.x86_64.rpm_#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpm`#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpmb#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpmc#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpme#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpm[#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm-#boost169-doctools-1.69.0-5.el8.x86_64.rpm5#boost169-jam-1.69.0-5.el8.x86_64.rpm+#boost169-debugsource-1.69.0-5.el8.x86_64.rpm*#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm!#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm##boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm%#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm'#boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm4#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm6#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm)#boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm8#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm0#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm2#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm4#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm?#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpmA#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpmC#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpmF#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmI#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmK#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmM#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmO#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmR#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmT#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmV#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmX#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpmZ#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpm\#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm<#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm?#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpmB#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm:#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm^#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpma#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpmd#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpm\#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm.#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpm?.#boost169-1.69.0-5.el8.src.rpm.#boost169-1.69.0-5.el8.aarch64.rpm #boost169-atomic-1.69.0-5.el8.aarch64.rpm"#boost169-chrono-1.69.0-5.el8.aarch64.rpm$#boost169-container-1.69.0-5.el8.aarch64.rpm&#boost169-contract-1.69.0-5.el8.aarch64.rpm(#boost169-date-time-1.69.0-5.el8.aarch64.rpm/#boost169-filesystem-1.69.0-5.el8.aarch64.rpm1#boost169-graph-1.69.0-5.el8.aarch64.rpm3#boost169-iostreams-1.69.0-5.el8.aarch64.rpm6#boost169-locale-1.69.0-5.el8.aarch64.rpm8#boost169-log-1.69.0-5.el8.aarch64.rpm:#boost169-math-1.69.0-5.el8.aarch64.rpm<#boost169-numpy2-1.69.0-5.el8.aarch64.rpm>#boost169-numpy3-1.69.0-5.el8.aarch64.rpm@#boost169-program-options-1.69.0-5.el8.aarch64.rpmB#boost169-python2-1.69.0-5.el8.aarch64.rpmD#boost169-python2-devel-1.69.0-5.el8.aarch64.rpmE#boost169-python3-1.69.0-5.el8.aarch64.rpmG#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmH#boost169-random-1.69.0-5.el8.aarch64.rpmJ#boost169-regex-1.69.0-5.el8.aarch64.rpmL#boost169-serialization-1.69.0-5.el8.aarch64.rpmN#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmQ#boost169-system-1.69.0-5.el8.aarch64.rpmS#boost169-test-1.69.0-5.el8.aarch64.rpmU#boost169-thread-1.69.0-5.el8.aarch64.rpmW#boost169-timer-1.69.0-5.el8.aarch64.rpmY#boost169-type_erasure-1.69.0-5.el8.aarch64.rpm[#boost169-wave-1.69.0-5.el8.aarch64.rpm,#boost169-devel-1.69.0-5.el8.aarch64.rpmP#boost169-static-1.69.0-5.el8.aarch64.rpms#boost169-doc-1.69.0-5.el8.noarch.rpmt#boost169-examples-1.69.0-5.el8.noarch.rpm;#boost169-openmpi-1.69.0-5.el8.aarch64.rpm=#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm>#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpm@#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpmA#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpmC#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm9#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpm]#boost169-mpich-1.69.0-5.el8.aarch64.rpm_#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpm`#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpmb#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpmc#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpme#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpm[#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpmr#boost169-build-1.69.0-5.el8.noarch.rpm-#boost169-doctools-1.69.0-5.el8.aarch64.rpm5#boost169-jam-1.69.0-5.el8.aarch64.rpm+#boost169-debugsource-1.69.0-5.el8.aarch64.rpm*#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm!#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm##boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm%#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm'#boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm)#boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm0#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm2#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm4#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm7#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm9#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm?#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpmA#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpmC#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpmF#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmI#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmK#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmM#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmO#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmR#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmT#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmV#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmX#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpmZ#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpm\#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm<#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm?#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpmB#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm:#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm^#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpma#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpmd#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpm\#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm.#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm.#boost169-1.69.0-5.el8.ppc64le.rpm #boost169-atomic-1.69.0-5.el8.ppc64le.rpm"#boost169-chrono-1.69.0-5.el8.ppc64le.rpm$#boost169-container-1.69.0-5.el8.ppc64le.rpm&#boost169-contract-1.69.0-5.el8.ppc64le.rpm3#boost169-context-1.69.0-5.el8.ppc64le.rpm5#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm(#boost169-date-time-1.69.0-5.el8.ppc64le.rpm7#boost169-fiber-1.69.0-5.el8.ppc64le.rpm/#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm1#boost169-graph-1.69.0-5.el8.ppc64le.rpm3#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm6#boost169-locale-1.69.0-5.el8.ppc64le.rpm8#boost169-log-1.69.0-5.el8.ppc64le.rpm:#boost169-math-1.69.0-5.el8.ppc64le.rpm<#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm>#boost169-numpy3-1.69.0-5.el8.ppc64le.rpm@#boost169-program-options-1.69.0-5.el8.ppc64le.rpmB#boost169-python2-1.69.0-5.el8.ppc64le.rpmD#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpmE#boost169-python3-1.69.0-5.el8.ppc64le.rpmG#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmH#boost169-random-1.69.0-5.el8.ppc64le.rpmJ#boost169-regex-1.69.0-5.el8.ppc64le.rpmL#boost169-serialization-1.69.0-5.el8.ppc64le.rpmN#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmQ#boost169-system-1.69.0-5.el8.ppc64le.rpmS#boost169-test-1.69.0-5.el8.ppc64le.rpmU#boost169-thread-1.69.0-5.el8.ppc64le.rpmW#boost169-timer-1.69.0-5.el8.ppc64le.rpmY#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpm[#boost169-wave-1.69.0-5.el8.ppc64le.rpm,#boost169-devel-1.69.0-5.el8.ppc64le.rpmP#boost169-static-1.69.0-5.el8.ppc64le.rpm-#boost169-doctools-1.69.0-5.el8.ppc64le.rpm5#boost169-jam-1.69.0-5.el8.ppc64le.rpm+#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm*#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm!#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm##boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm'#boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm4#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm6#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm)#boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm8#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm0#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm2#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm4#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm;#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm=#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm?#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpmA#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpmC#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpmF#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmI#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmK#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmM#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmO#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmR#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmT#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmV#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmX#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpmZ#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpm\#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm.#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm.#boost169-1.69.0-5.el8.s390x.rpm #boost169-atomic-1.69.0-5.el8.s390x.rpm"#boost169-chrono-1.69.0-5.el8.s390x.rpm$#boost169-container-1.69.0-5.el8.s390x.rpm&#boost169-contract-1.69.0-5.el8.s390x.rpm(#boost169-date-time-1.69.0-5.el8.s390x.rpm/#boost169-filesystem-1.69.0-5.el8.s390x.rpm1#boost169-graph-1.69.0-5.el8.s390x.rpm3#boost169-iostreams-1.69.0-5.el8.s390x.rpm6#boost169-locale-1.69.0-5.el8.s390x.rpm8#boost169-log-1.69.0-5.el8.s390x.rpm:#boost169-math-1.69.0-5.el8.s390x.rpm<#boost169-numpy2-1.69.0-5.el8.s390x.rpm>#boost169-numpy3-1.69.0-5.el8.s390x.rpm@#boost169-program-options-1.69.0-5.el8.s390x.rpmB#boost169-python2-1.69.0-5.el8.s390x.rpmD#boost169-python2-devel-1.69.0-5.el8.s390x.rpmE#boost169-python3-1.69.0-5.el8.s390x.rpmG#boost169-python3-devel-1.69.0-5.el8.s390x.rpmH#boost169-random-1.69.0-5.el8.s390x.rpmJ#boost169-regex-1.69.0-5.el8.s390x.rpmL#boost169-serialization-1.69.0-5.el8.s390x.rpmN#boost169-stacktrace-1.69.0-5.el8.s390x.rpmQ#boost169-system-1.69.0-5.el8.s390x.rpmS#boost169-test-1.69.0-5.el8.s390x.rpmU#boost169-thread-1.69.0-5.el8.s390x.rpmW#boost169-timer-1.69.0-5.el8.s390x.rpmY#boost169-type_erasure-1.69.0-5.el8.s390x.rpm[#boost169-wave-1.69.0-5.el8.s390x.rpm,#boost169-devel-1.69.0-5.el8.s390x.rpmP#boost169-static-1.69.0-5.el8.s390x.rpm]#boost169-mpich-1.69.0-5.el8.s390x.rpm_#boost169-mpich-devel-1.69.0-5.el8.s390x.rpm`#boost169-mpich-python2-1.69.0-5.el8.s390x.rpmb#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpmc#boost169-mpich-python3-1.69.0-5.el8.s390x.rpme#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpm[#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm-#boost169-doctools-1.69.0-5.el8.s390x.rpm5#boost169-jam-1.69.0-5.el8.s390x.rpm+#boost169-debugsource-1.69.0-5.el8.s390x.rpm*#boost169-debuginfo-1.69.0-5.el8.s390x.rpm!#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm##boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm%#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm'#boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm)#boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm0#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm2#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm4#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm7#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm9#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm;#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm=#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm?#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpmA#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpmC#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpmF#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmI#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmK#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmM#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmO#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmR#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmT#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmV#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmX#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpmZ#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpm\#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpm^#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpma#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpmd#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpm\#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm.#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm.#boost169-1.69.0-5.el8.x86_64.rpm #boost169-atomic-1.69.0-5.el8.x86_64.rpm"#boost169-chrono-1.69.0-5.el8.x86_64.rpm$#boost169-container-1.69.0-5.el8.x86_64.rpm&#boost169-contract-1.69.0-5.el8.x86_64.rpm3#boost169-context-1.69.0-5.el8.x86_64.rpm5#boost169-coroutine-1.69.0-5.el8.x86_64.rpm(#boost169-date-time-1.69.0-5.el8.x86_64.rpm7#boost169-fiber-1.69.0-5.el8.x86_64.rpm/#boost169-filesystem-1.69.0-5.el8.x86_64.rpm1#boost169-graph-1.69.0-5.el8.x86_64.rpm3#boost169-iostreams-1.69.0-5.el8.x86_64.rpm6#boost169-locale-1.69.0-5.el8.x86_64.rpm8#boost169-log-1.69.0-5.el8.x86_64.rpm:#boost169-math-1.69.0-5.el8.x86_64.rpm<#boost169-numpy2-1.69.0-5.el8.x86_64.rpm>#boost169-numpy3-1.69.0-5.el8.x86_64.rpm@#boost169-program-options-1.69.0-5.el8.x86_64.rpmB#boost169-python2-1.69.0-5.el8.x86_64.rpmD#boost169-python2-devel-1.69.0-5.el8.x86_64.rpmE#boost169-python3-1.69.0-5.el8.x86_64.rpmG#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmH#boost169-random-1.69.0-5.el8.x86_64.rpmJ#boost169-regex-1.69.0-5.el8.x86_64.rpmL#boost169-serialization-1.69.0-5.el8.x86_64.rpmN#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmQ#boost169-system-1.69.0-5.el8.x86_64.rpmS#boost169-test-1.69.0-5.el8.x86_64.rpmU#boost169-thread-1.69.0-5.el8.x86_64.rpmW#boost169-timer-1.69.0-5.el8.x86_64.rpmY#boost169-type_erasure-1.69.0-5.el8.x86_64.rpm[#boost169-wave-1.69.0-5.el8.x86_64.rpm,#boost169-devel-1.69.0-5.el8.x86_64.rpmP#boost169-static-1.69.0-5.el8.x86_64.rpm;#boost169-openmpi-1.69.0-5.el8.x86_64.rpm=#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm>#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpm@#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpmA#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpmC#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm9#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpm]#boost169-mpich-1.69.0-5.el8.x86_64.rpm_#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpm`#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpmb#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpmc#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpme#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpm[#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm-#boost169-doctools-1.69.0-5.el8.x86_64.rpm5#boost169-jam-1.69.0-5.el8.x86_64.rpm+#boost169-debugsource-1.69.0-5.el8.x86_64.rpm*#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm!#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm##boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm%#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm'#boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm4#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm6#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm)#boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm8#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm0#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm2#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm4#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm?#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpmA#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpmC#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpmF#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmI#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmK#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmM#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmO#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmR#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmT#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmV#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmX#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpmZ#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpm\#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm<#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm?#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpmB#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm:#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm^#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpma#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpmd#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpm\#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm.#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpmHI>nBBBBBBBBBBBBBBsecurityosslsigncode-2.5-3.el84https://bugzilla.redhat.com/show_bug.cgi?id=22036632203663osslsigncode: arbitrary command execution via malicious file [epel-all] ) osslsigncode-2.5-3.el8.src.rpm) osslsigncode-2.5-3.el8.aarch64.rpm* osslsigncode-debugsource-2.5-3.el8.aarch64.rpm) osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm) osslsigncode-2.5-3.el8.ppc64le.rpm* osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm) osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm) osslsigncode-2.5-3.el8.s390x.rpm* osslsigncode-debugsource-2.5-3.el8.s390x.rpm) osslsigncode-debuginfo-2.5-3.el8.s390x.rpm) osslsigncode-2.5-3.el8.x86_64.rpm* osslsigncode-debugsource-2.5-3.el8.x86_64.rpm) osslsigncode-debuginfo-2.5-3.el8.x86_64.rpm ) osslsigncode-2.5-3.el8.src.rpm) osslsigncode-2.5-3.el8.aarch64.rpm* osslsigncode-debugsource-2.5-3.el8.aarch64.rpm) osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm) osslsigncode-2.5-3.el8.ppc64le.rpm* osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm) osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm) osslsigncode-2.5-3.el8.s390x.rpm* osslsigncode-debugsource-2.5-3.el8.s390x.rpm) osslsigncode-debuginfo-2.5-3.el8.s390x.rpm) osslsigncode-2.5-3.el8.x86_64.rpm* osslsigncode-debugsource-2.5-3.el8.x86_64.rpm) osslsigncode-debuginfo-2.5-3.el8.x86_64.rpmqBunspecifiedrednotebook-2.29.6-1.el8Njsrednotebook-2.29.6-1.el8.src.rpmjsrednotebook-2.29.6-1.el8.noarch.rpmjsrednotebook-2.29.6-1.el8.src.rpmjsrednotebook-2.29.6-1.el8.noarch.rpmUf-CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibspf2-1.2.11-11.20210922git4915c308.el8k-https://bugzilla.redhat.com/show_bug.cgi?id=22415362241536CVE-2023-42118 libspf2: Integer Underflow Remote Code Execution Vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22415372241537CVE-2023-42118 libspf2: Integer Underflow Remote Code Execution Vulnerability [fedora-all]"vperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.aarch64.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.src.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.aarch64.rpmZlibspf2-devel-1.2.11-11.20210922git4915c308.el8.aarch64.rpmslibspf2-apidocs-1.2.11-11.20210922git4915c308.el8.noarch.rpm[libspf2-progs-1.2.11-11.20210922git4915c308.el8.aarch64.rpmYlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.aarch64.rpmXlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmwperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpm\libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmZlibspf2-devel-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmvperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm[libspf2-progs-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmYlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmXlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmwperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm\libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.s390x.rpmZlibspf2-devel-1.2.11-11.20210922git4915c308.el8.s390x.rpmvperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.s390x.rpm[libspf2-progs-1.2.11-11.20210922git4915c308.el8.s390x.rpmYlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.s390x.rpmXlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmwperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpm\libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.x86_64.rpmZlibspf2-devel-1.2.11-11.20210922git4915c308.el8.x86_64.rpmvperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.x86_64.rpm[libspf2-progs-1.2.11-11.20210922git4915c308.el8.x86_64.rpmYlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.x86_64.rpmXlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmwperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpm\libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpm"vperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.aarch64.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.src.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.aarch64.rpmZlibspf2-devel-1.2.11-11.20210922git4915c308.el8.aarch64.rpmslibspf2-apidocs-1.2.11-11.20210922git4915c308.el8.noarch.rpm[libspf2-progs-1.2.11-11.20210922git4915c308.el8.aarch64.rpmYlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.aarch64.rpmXlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmwperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpm\libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmZlibspf2-devel-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmvperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm[libspf2-progs-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmYlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmXlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmwperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpm\libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.s390x.rpmZlibspf2-devel-1.2.11-11.20210922git4915c308.el8.s390x.rpmvperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.s390x.rpm[libspf2-progs-1.2.11-11.20210922git4915c308.el8.s390x.rpmYlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.s390x.rpmXlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmwperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpm\libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmlibspf2-1.2.11-11.20210922git4915c308.el8.x86_64.rpmZlibspf2-devel-1.2.11-11.20210922git4915c308.el8.x86_64.rpmvperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.x86_64.rpm[libspf2-progs-1.2.11-11.20210922git4915c308.el8.x86_64.rpmYlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.x86_64.rpmXlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmwperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpm\libspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmZ2nBBbugfixrubygem-aruba-0.14.14-1.el8.2Ghttps://bugzilla.redhat.com/show_bug.cgi?id=22376922237692rubygem-aruba should not BuildRequire /usr/bin/python3mrubygem-aruba-0.14.14-1.el8.2.src.rpmmrubygem-aruba-0.14.14-1.el8.2.noarch.rpmTmrubygem-aruba-doc-0.14.14-1.el8.2.noarch.rpmmrubygem-aruba-0.14.14-1.el8.2.src.rpmmrubygem-aruba-0.14.14-1.el8.2.noarch.rpmTmrubygem-aruba-doc-0.14.14-1.el8.2.noarch.rpmsBBBBBBBBBBBBBBBnewpackagesmatch-1.73-2.el8_;Ovsmatch-1.73-2.el8.ppc64le.rpmOvsmatch-1.73-2.el8.src.rpmOvsmatch-1.73-2.el8.aarch64.rpm0vsmatch-data-1.73-2.el8.noarch.rpmNvsmatch-debugsource-1.73-2.el8.aarch64.rpmMvsmatch-debuginfo-1.73-2.el8.aarch64.rpmNvsmatch-debugsource-1.73-2.el8.ppc64le.rpmMvsmatch-debuginfo-1.73-2.el8.ppc64le.rpmOvsmatch-1.73-2.el8.s390x.rpmNvsmatch-debugsource-1.73-2.el8.s390x.rpmMvsmatch-debuginfo-1.73-2.el8.s390x.rpmOvsmatch-1.73-2.el8.x86_64.rpmNvsmatch-debugsource-1.73-2.el8.x86_64.rpmMvsmatch-debuginfo-1.73-2.el8.x86_64.rpmOvsmatch-1.73-2.el8.ppc64le.rpmOvsmatch-1.73-2.el8.src.rpmOvsmatch-1.73-2.el8.aarch64.rpm0vsmatch-data-1.73-2.el8.noarch.rpmNvsmatch-debugsource-1.73-2.el8.aarch64.rpmMvsmatch-debuginfo-1.73-2.el8.aarch64.rpmNvsmatch-debugsource-1.73-2.el8.ppc64le.rpmMvsmatch-debuginfo-1.73-2.el8.ppc64le.rpmOvsmatch-1.73-2.el8.s390x.rpmNvsmatch-debugsource-1.73-2.el8.s390x.rpmMvsmatch-debuginfo-1.73-2.el8.s390x.rpmOvsmatch-1.73-2.el8.x86_64.rpmNvsmatch-debugsource-1.73-2.el8.x86_64.rpmMvsmatch-debuginfo-1.73-2.el8.x86_64.rpm<h EBBBsecurityxstream-1.4.20-1.el8N@https://bugzilla.redhat.com/show_bug.cgi?id=20497832049783CVE-2021-43859 xstream: Injecting highly recursive collections or maps can cause a DoShttps://bugzilla.redhat.com/show_bug.cgi?id=20497842049784CVE-2021-43859 xstream: Injecting highly recursive collections or maps can cause a DoS [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=21342922134292CVE-2022-40151 xstream: Xstream to serialise XML data was vulnerable to Denial of Service attackshttps://bugzilla.redhat.com/show_bug.cgi?id=21343052134305CVE-2022-40151 xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21704312170431CVE-2022-41966 xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflowhttps://bugzilla.redhat.com/show_bug.cgi?id=21706272170627CVE-2022-41966 xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow [epel-all]6 xstream-1.4.20-1.el8.src.rpm6 xstream-1.4.20-1.el8.noarch.rpm] xstream-benchmark-1.4.20-1.el8.noarch.rpm^ xstream-javadoc-1.4.20-1.el8.noarch.rpm6 xstream-1.4.20-1.el8.src.rpm6 xstream-1.4.20-1.el8.noarch.rpm] xstream-benchmark-1.4.20-1.el8.noarch.rpm^ xstream-javadoc-1.4.20-1.el8.noarch.rpmj3KBbugfixbpytop-1.0.54-3.el8Z$https://bugzilla.redhat.com/show_bug.cgi?id=19320991932099psutil version 5.7.0 or later requiredEbpytop-1.0.54-3.el8.src.rpmEbpytop-1.0.54-3.el8.noarch.rpmEbpytop-1.0.54-3.el8.src.rpmEbpytop-1.0.54-3.el8.noarch.rpmܝy:OBnewpackagepython-profilehooks-1.11.2-1.el8~&python-profilehooks-1.11.2-1.el8.src.rpm.&python3-profilehooks-1.11.2-1.el8.noarch.rpm&python-profilehooks-1.11.2-1.el8.src.rpm.&python3-profilehooks-1.11.2-1.el8.noarch.rpmrSBbugfixpython-ebranch-0.0.3-3.el8+)python-ebranch-0.0.3-3.el8.src.rpmb)ebranch-0.0.3-3.el8.noarch.rpm)python-ebranch-0.0.3-3.el8.src.rpmb)ebranch-0.0.3-3.el8.noarch.rpmԡpWBnewpackagepython-msal-1.23.0-5.el8<https://bugzilla.redhat.com/show_bug.cgi?id=22297372229737Please provide python3-msal for EPEL8 (and maybe EPEL7 if it is going to fly)Bspython-msal-1.23.0-5.el8.src.rpm[spython3-msal-1.23.0-5.el8.noarch.rpmBspython-msal-1.23.0-5.el8.src.rpm[spython3-msal-1.23.0-5.el8.noarch.rpm< [BBBenhancementstandard-test-roles-4.11-2.el8VZstandard-test-roles-4.11-2.el8.src.rpmZstandard-test-roles-4.11-2.el8.noarch.rpm;standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm:standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpmZstandard-test-roles-4.11-2.el8.src.rpmZstandard-test-roles-4.11-2.el8.noarch.rpm;standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm:standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpmt6aBBBBBBBBBBBBBBBBBBBenhancementlibss7-2.0.1-5.el8elibss7-2.0.1-5.el8.src.rpmlibss7-2.0.1-5.el8.aarch64.rpmjlibss7-devel-2.0.1-5.el8.aarch64.rpmilibss7-debugsource-2.0.1-5.el8.aarch64.rpmhlibss7-debuginfo-2.0.1-5.el8.aarch64.rpmlibss7-2.0.1-5.el8.ppc64le.rpmjlibss7-devel-2.0.1-5.el8.ppc64le.rpmilibss7-debugsource-2.0.1-5.el8.ppc64le.rpmhlibss7-debuginfo-2.0.1-5.el8.ppc64le.rpmlibss7-2.0.1-5.el8.s390x.rpmjlibss7-devel-2.0.1-5.el8.s390x.rpmilibss7-debugsource-2.0.1-5.el8.s390x.rpmhlibss7-debuginfo-2.0.1-5.el8.s390x.rpmlibss7-2.0.1-5.el8.x86_64.rpmjlibss7-devel-2.0.1-5.el8.x86_64.rpmilibss7-debugsource-2.0.1-5.el8.x86_64.rpmhlibss7-debuginfo-2.0.1-5.el8.x86_64.rpmlibss7-2.0.1-5.el8.src.rpmlibss7-2.0.1-5.el8.aarch64.rpmjlibss7-devel-2.0.1-5.el8.aarch64.rpmilibss7-debugsource-2.0.1-5.el8.aarch64.rpmhlibss7-debuginfo-2.0.1-5.el8.aarch64.rpmlibss7-2.0.1-5.el8.ppc64le.rpmjlibss7-devel-2.0.1-5.el8.ppc64le.rpmilibss7-debugsource-2.0.1-5.el8.ppc64le.rpmhlibss7-debuginfo-2.0.1-5.el8.ppc64le.rpmlibss7-2.0.1-5.el8.s390x.rpmjlibss7-devel-2.0.1-5.el8.s390x.rpmilibss7-debugsource-2.0.1-5.el8.s390x.rpmhlibss7-debuginfo-2.0.1-5.el8.s390x.rpmlibss7-2.0.1-5.el8.x86_64.rpmjlibss7-devel-2.0.1-5.el8.x86_64.rpmilibss7-debugsource-2.0.1-5.el8.x86_64.rpmhlibss7-debuginfo-2.0.1-5.el8.x86_64.rpmwBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsystemd-extras-253.4-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=21505122150512systemd-extras: Rebase to systemd v252 to synchronize with RHEL 9 rebase to systemd v252f!systemd-extras-253.4-1.el8.src.rpm_!systemd-networkd-253.4-1.el8.aarch64.rpma!systemd-timesyncd-253.4-1.el8.aarch64.rpm^!systemd-extras-debugsource-253.4-1.el8.aarch64.rpm`!systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpmb!systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpm_!systemd-networkd-253.4-1.el8.ppc64le.rpma!systemd-timesyncd-253.4-1.el8.ppc64le.rpm^!systemd-extras-debugsource-253.4-1.el8.ppc64le.rpm`!systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpmb!systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpm_!systemd-networkd-253.4-1.el8.s390x.rpma!systemd-timesyncd-253.4-1.el8.s390x.rpm^!systemd-extras-debugsource-253.4-1.el8.s390x.rpm`!systemd-networkd-debuginfo-253.4-1.el8.s390x.rpmb!systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpm_!systemd-networkd-253.4-1.el8.x86_64.rpma!systemd-timesyncd-253.4-1.el8.x86_64.rpm^!systemd-extras-debugsource-253.4-1.el8.x86_64.rpm`!systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpmb!systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmf!systemd-extras-253.4-1.el8.src.rpm_!systemd-networkd-253.4-1.el8.aarch64.rpma!systemd-timesyncd-253.4-1.el8.aarch64.rpm^!systemd-extras-debugsource-253.4-1.el8.aarch64.rpm`!systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpmb!systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpm_!systemd-networkd-253.4-1.el8.ppc64le.rpma!systemd-timesyncd-253.4-1.el8.ppc64le.rpm^!systemd-extras-debugsource-253.4-1.el8.ppc64le.rpm`!systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpmb!systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpm_!systemd-networkd-253.4-1.el8.s390x.rpma!systemd-timesyncd-253.4-1.el8.s390x.rpm^!systemd-extras-debugsource-253.4-1.el8.s390x.rpm`!systemd-networkd-debuginfo-253.4-1.el8.s390x.rpmb!systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpm_!systemd-networkd-253.4-1.el8.x86_64.rpma!systemd-timesyncd-253.4-1.el8.x86_64.rpm^!systemd-extras-debugsource-253.4-1.el8.x86_64.rpm`!systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpmb!systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmqw#SBBBBBBBBBBBBBBnewpackagemiller-5.10.2-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=19860771986077Please branch and build miller for EPEL8 xmiller-5.10.2-1.el8.src.rpmxmiller-5.10.2-1.el8.aarch64.rpm#miller-debugsource-5.10.2-1.el8.aarch64.rpm"miller-debuginfo-5.10.2-1.el8.aarch64.rpmxmiller-5.10.2-1.el8.ppc64le.rpm#miller-debugsource-5.10.2-1.el8.ppc64le.rpm"miller-debuginfo-5.10.2-1.el8.ppc64le.rpmxmiller-5.10.2-1.el8.s390x.rpm#miller-debugsource-5.10.2-1.el8.s390x.rpm"miller-debuginfo-5.10.2-1.el8.s390x.rpmxmiller-5.10.2-1.el8.x86_64.rpm#miller-debugsource-5.10.2-1.el8.x86_64.rpm"miller-debuginfo-5.10.2-1.el8.x86_64.rpm xmiller-5.10.2-1.el8.src.rpmxmiller-5.10.2-1.el8.aarch64.rpm#miller-debugsource-5.10.2-1.el8.aarch64.rpm"miller-debuginfo-5.10.2-1.el8.aarch64.rpmxmiller-5.10.2-1.el8.ppc64le.rpm#miller-debugsource-5.10.2-1.el8.ppc64le.rpm"miller-debuginfo-5.10.2-1.el8.ppc64le.rpmxmiller-5.10.2-1.el8.s390x.rpm#miller-debugsource-5.10.2-1.el8.s390x.rpm"miller-debuginfo-5.10.2-1.el8.s390x.rpmxmiller-5.10.2-1.el8.x86_64.rpm#miller-debugsource-5.10.2-1.el8.x86_64.rpm"miller-debuginfo-5.10.2-1.el8.x86_64.rpmOdBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehtslib-1.9-5.el8(q&htslib-1.9-5.el8.src.rpm&htslib-debugsource-1.9-5.el8.aarch64.rpm&htslib-tools-debuginfo-1.9-5.el8.aarch64.rpm&htslib-tools-1.9-5.el8.aarch64.rpm&htslib-debuginfo-1.9-5.el8.aarch64.rpmq&htslib-1.9-5.el8.aarch64.rpm&htslib-devel-1.9-5.el8.aarch64.rpm&htslib-debuginfo-1.9-5.el8.ppc64le.rpm&htslib-tools-debuginfo-1.9-5.el8.ppc64le.rpm&htslib-tools-1.9-5.el8.ppc64le.rpm&htslib-debugsource-1.9-5.el8.ppc64le.rpmq&htslib-1.9-5.el8.ppc64le.rpm&htslib-devel-1.9-5.el8.ppc64le.rpm&htslib-debuginfo-1.9-5.el8.s390x.rpmq&htslib-1.9-5.el8.s390x.rpm&htslib-debugsource-1.9-5.el8.s390x.rpm&htslib-tools-1.9-5.el8.s390x.rpm&htslib-devel-1.9-5.el8.s390x.rpm&htslib-tools-debuginfo-1.9-5.el8.s390x.rpmq&htslib-1.9-5.el8.x86_64.rpm&htslib-devel-1.9-5.el8.x86_64.rpm&htslib-tools-1.9-5.el8.x86_64.rpm&htslib-debugsource-1.9-5.el8.x86_64.rpm&htslib-debuginfo-1.9-5.el8.x86_64.rpm&htslib-tools-debuginfo-1.9-5.el8.x86_64.rpmq&htslib-1.9-5.el8.src.rpm&htslib-debugsource-1.9-5.el8.aarch64.rpm&htslib-tools-debuginfo-1.9-5.el8.aarch64.rpm&htslib-tools-1.9-5.el8.aarch64.rpm&htslib-debuginfo-1.9-5.el8.aarch64.rpmq&htslib-1.9-5.el8.aarch64.rpm&htslib-devel-1.9-5.el8.aarch64.rpm&htslib-debuginfo-1.9-5.el8.ppc64le.rpm&htslib-tools-debuginfo-1.9-5.el8.ppc64le.rpm&htslib-tools-1.9-5.el8.ppc64le.rpm&htslib-debugsource-1.9-5.el8.ppc64le.rpmq&htslib-1.9-5.el8.ppc64le.rpm&htslib-devel-1.9-5.el8.ppc64le.rpm&htslib-debuginfo-1.9-5.el8.s390x.rpmq&htslib-1.9-5.el8.s390x.rpm&htslib-debugsource-1.9-5.el8.s390x.rpm&htslib-tools-1.9-5.el8.s390x.rpm&htslib-devel-1.9-5.el8.s390x.rpm&htslib-tools-debuginfo-1.9-5.el8.s390x.rpmq&htslib-1.9-5.el8.x86_64.rpm&htslib-devel-1.9-5.el8.x86_64.rpm&htslib-tools-1.9-5.el8.x86_64.rpm&htslib-debugsource-1.9-5.el8.x86_64.rpm&htslib-debuginfo-1.9-5.el8.x86_64.rpm&htslib-tools-debuginfo-1.9-5.el8.x86_64.rpm!DBBBBBBBBBBBBBBBBBBBunspecifiedustl-2.8-3.el88m8ustl-2.8-3.el8.src.rpm8ustl-debugsource-2.8-3.el8.aarch64.rpm8ustl-devel-2.8-3.el8.aarch64.rpm8ustl-debuginfo-2.8-3.el8.aarch64.rpmm8ustl-2.8-3.el8.aarch64.rpm8ustl-debugsource-2.8-3.el8.ppc64le.rpmm8ustl-2.8-3.el8.ppc64le.rpm8ustl-devel-2.8-3.el8.ppc64le.rpm8ustl-debuginfo-2.8-3.el8.ppc64le.rpmm8ustl-2.8-3.el8.s390x.rpm8ustl-devel-2.8-3.el8.s390x.rpm8ustl-debuginfo-2.8-3.el8.s390x.rpm8ustl-debugsource-2.8-3.el8.s390x.rpm8ustl-debugsource-2.8-3.el8.x86_64.rpmm8ustl-2.8-3.el8.x86_64.rpm8ustl-devel-2.8-3.el8.x86_64.rpm8ustl-debuginfo-2.8-3.el8.x86_64.rpmm8ustl-2.8-3.el8.src.rpm8ustl-debugsource-2.8-3.el8.aarch64.rpm8ustl-devel-2.8-3.el8.aarch64.rpm8ustl-debuginfo-2.8-3.el8.aarch64.rpmm8ustl-2.8-3.el8.aarch64.rpm8ustl-debugsource-2.8-3.el8.ppc64le.rpmm8ustl-2.8-3.el8.ppc64le.rpm8ustl-devel-2.8-3.el8.ppc64le.rpm8ustl-debuginfo-2.8-3.el8.ppc64le.rpmm8ustl-2.8-3.el8.s390x.rpm8ustl-devel-2.8-3.el8.s390x.rpm8ustl-debuginfo-2.8-3.el8.s390x.rpm8ustl-debugsource-2.8-3.el8.s390x.rpm8ustl-debugsource-2.8-3.el8.x86_64.rpmm8ustl-2.8-3.el8.x86_64.rpm8ustl-devel-2.8-3.el8.x86_64.rpm8ustl-debuginfo-2.8-3.el8.x86_64.rpmnZBnewpackagepython-jedi-0.15.1-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17626521762652Branch request: python3-jedi for epel8python-jedi-0.15.1-1.el8.src.rpmpython3-jedi-0.15.1-1.el8.noarch.rpmpython-jedi-0.15.1-1.el8.src.rpmpython3-jedi-0.15.1-1.el8.noarch.rpmb%4^BBBBBBBBBBBBBBBBBBBBnewpackageqoauth-2.0.0-16.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=18498021849802Please build qoauth for EPEL8 7qoauth-2.0.0-16.el8.src.rpm7qoauth-qt5-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-devel-2.0.0-16.el8.aarch64.rpm7qoauth-debugsource-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-devel-2.0.0-16.el8.ppc64le.rpm7qoauth-debugsource-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-2.0.0-16.el8.s390x.rpm7qoauth-qt5-devel-2.0.0-16.el8.s390x.rpm7qoauth-debugsource-2.0.0-16.el8.s390x.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.s390x.rpm7qoauth-qt5-2.0.0-16.el8.x86_64.rpm7qoauth-qt5-devel-2.0.0-16.el8.x86_64.rpm7qoauth-debugsource-2.0.0-16.el8.x86_64.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.x86_64.rpm 7qoauth-2.0.0-16.el8.src.rpm7qoauth-qt5-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-devel-2.0.0-16.el8.aarch64.rpm7qoauth-debugsource-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.aarch64.rpm7qoauth-qt5-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-devel-2.0.0-16.el8.ppc64le.rpm7qoauth-debugsource-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.ppc64le.rpm7qoauth-qt5-2.0.0-16.el8.s390x.rpm7qoauth-qt5-devel-2.0.0-16.el8.s390x.rpm7qoauth-debugsource-2.0.0-16.el8.s390x.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.s390x.rpm7qoauth-qt5-2.0.0-16.el8.x86_64.rpm7qoauth-qt5-devel-2.0.0-16.el8.x86_64.rpm7qoauth-debugsource-2.0.0-16.el8.x86_64.rpm7qoauth-qt5-debuginfo-2.0.0-16.el8.x86_64.rpmH2uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgtengine-6.6-1.el8}T8gtengine-6.6-1.el8.src.rpmT8gtengine-6.6-1.el8.aarch64.rpm8gtengine-devel-6.6-1.el8.aarch64.rpm8gtengine-samples-6.6-1.el8.aarch64.rpm8gtengine-debugsource-6.6-1.el8.aarch64.rpm8gtengine-debuginfo-6.6-1.el8.aarch64.rpm 8gtengine-samples-debuginfo-6.6-1.el8.aarch64.rpmT8gtengine-6.6-1.el8.ppc64le.rpm8gtengine-devel-6.6-1.el8.ppc64le.rpm8gtengine-samples-6.6-1.el8.ppc64le.rpm8gtengine-debugsource-6.6-1.el8.ppc64le.rpm8gtengine-debuginfo-6.6-1.el8.ppc64le.rpm 8gtengine-samples-debuginfo-6.6-1.el8.ppc64le.rpmT8gtengine-6.6-1.el8.s390x.rpm8gtengine-devel-6.6-1.el8.s390x.rpm8gtengine-samples-6.6-1.el8.s390x.rpm8gtengine-debugsource-6.6-1.el8.s390x.rpm8gtengine-debuginfo-6.6-1.el8.s390x.rpm 8gtengine-samples-debuginfo-6.6-1.el8.s390x.rpmT8gtengine-6.6-1.el8.x86_64.rpm8gtengine-devel-6.6-1.el8.x86_64.rpm8gtengine-samples-6.6-1.el8.x86_64.rpm8gtengine-debugsource-6.6-1.el8.x86_64.rpm8gtengine-debuginfo-6.6-1.el8.x86_64.rpm 8gtengine-samples-debuginfo-6.6-1.el8.x86_64.rpmT8gtengine-6.6-1.el8.src.rpmT8gtengine-6.6-1.el8.aarch64.rpm8gtengine-devel-6.6-1.el8.aarch64.rpm8gtengine-samples-6.6-1.el8.aarch64.rpm8gtengine-debugsource-6.6-1.el8.aarch64.rpm8gtengine-debuginfo-6.6-1.el8.aarch64.rpm 8gtengine-samples-debuginfo-6.6-1.el8.aarch64.rpmT8gtengine-6.6-1.el8.ppc64le.rpm8gtengine-devel-6.6-1.el8.ppc64le.rpm8gtengine-samples-6.6-1.el8.ppc64le.rpm8gtengine-debugsource-6.6-1.el8.ppc64le.rpm8gtengine-debuginfo-6.6-1.el8.ppc64le.rpm 8gtengine-samples-debuginfo-6.6-1.el8.ppc64le.rpmT8gtengine-6.6-1.el8.s390x.rpm8gtengine-devel-6.6-1.el8.s390x.rpm8gtengine-samples-6.6-1.el8.s390x.rpm8gtengine-debugsource-6.6-1.el8.s390x.rpm8gtengine-debuginfo-6.6-1.el8.s390x.rpm 8gtengine-samples-debuginfo-6.6-1.el8.s390x.rpmT8gtengine-6.6-1.el8.x86_64.rpm8gtengine-devel-6.6-1.el8.x86_64.rpm8gtengine-samples-6.6-1.el8.x86_64.rpm8gtengine-debugsource-6.6-1.el8.x86_64.rpm8gtengine-debuginfo-6.6-1.el8.x86_64.rpm 8gtengine-samples-debuginfo-6.6-1.el8.x86_64.rpm+KUBunspecifiedmate-themes-3.22.24-1.el8 Qnmate-themes-3.22.24-1.el8.src.rpmQnmate-themes-3.22.24-1.el8.noarch.rpmQnmate-themes-3.22.24-1.el8.src.rpmQnmate-themes-3.22.24-1.el8.noarch.rpmq*YBBnewpackageperl-Hash-Ordered-0.014-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=21876432187643Review Request: perl-Hash-Ordered - Perl class for ordered hashesR]perl-Hash-Ordered-0.014-1.el8.src.rpmR]perl-Hash-Ordered-0.014-1.el8.noarch.rpmJ]perl-Hash-Ordered-tests-0.014-1.el8.noarch.rpmR]perl-Hash-Ordered-0.014-1.el8.src.rpmR]perl-Hash-Ordered-0.014-1.el8.noarch.rpmJ]perl-Hash-Ordered-tests-0.014-1.el8.noarch.rpmUk^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageccrtp-2.1.2-10.el8 commoncpp2-1.8.1-28.el8 libzrtpcpp-4.6.6-15.el8 ucommon-7.0.0-20.el8https://bugzilla.redhat.com/show_bug.cgi?id=18404421840442Please build libzrtpcpp for EPEL 7 and 8https://bugzilla.redhat.com/show_bug.cgi?id=21851592185159Please branch and build ccrtp in epel8 and epel9.https://bugzilla.redhat.com/show_bug.cgi?id=21851602185160Please branch and build ucommon in epel8 and epel9.https://bugzilla.redhat.com/show_bug.cgi?id=21851612185161Please branch and build libzrtpcpp in epel8 and epel9.https://bugzilla.redhat.com/show_bug.cgi?id=21851622185162Please branch and build commoncpp2 in epel8 and epel9.QYccrtp-2.1.2-10.el8.s390x.rpmYccrtp-2.1.2-10.el8.src.rpmYccrtp-2.1.2-10.el8.aarch64.rpmnccrtp-devel-2.1.2-10.el8.aarch64.rpmmccrtp-debugsource-2.1.2-10.el8.aarch64.rpmlccrtp-debuginfo-2.1.2-10.el8.aarch64.rpmYccrtp-2.1.2-10.el8.ppc64le.rpmnccrtp-devel-2.1.2-10.el8.ppc64le.rpmmccrtp-debugsource-2.1.2-10.el8.ppc64le.rpmlccrtp-debuginfo-2.1.2-10.el8.ppc64le.rpmnccrtp-devel-2.1.2-10.el8.s390x.rpmmccrtp-debugsource-2.1.2-10.el8.s390x.rpmlccrtp-debuginfo-2.1.2-10.el8.s390x.rpmYccrtp-2.1.2-10.el8.x86_64.rpmnccrtp-devel-2.1.2-10.el8.x86_64.rpmmccrtp-debugsource-2.1.2-10.el8.x86_64.rpmlccrtp-debuginfo-2.1.2-10.el8.x86_64.rpmyjcommoncpp2-1.8.1-28.el8.src.rpmyjcommoncpp2-1.8.1-28.el8.aarch64.rpmGjcommoncpp2-devel-1.8.1-28.el8.aarch64.rpm&jcommoncpp2-doc-1.8.1-28.el8.noarch.rpmFjcommoncpp2-debugsource-1.8.1-28.el8.aarch64.rpmEjcommoncpp2-debuginfo-1.8.1-28.el8.aarch64.rpmyjcommoncpp2-1.8.1-28.el8.ppc64le.rpmGjcommoncpp2-devel-1.8.1-28.el8.ppc64le.rpmFjcommoncpp2-debugsource-1.8.1-28.el8.ppc64le.rpmEjcommoncpp2-debuginfo-1.8.1-28.el8.ppc64le.rpmyjcommoncpp2-1.8.1-28.el8.s390x.rpmGjcommoncpp2-devel-1.8.1-28.el8.s390x.rpmFjcommoncpp2-debugsource-1.8.1-28.el8.s390x.rpmEjcommoncpp2-debuginfo-1.8.1-28.el8.s390x.rpmyjcommoncpp2-1.8.1-28.el8.x86_64.rpmGjcommoncpp2-devel-1.8.1-28.el8.x86_64.rpmFjcommoncpp2-debugsource-1.8.1-28.el8.x86_64.rpmEjcommoncpp2-debuginfo-1.8.1-28.el8.x86_64.rpm'tlibzrtpcpp-4.6.6-15.el8.src.rpm'tlibzrtpcpp-4.6.6-15.el8.aarch64.rpm`tlibzrtpcpp-devel-4.6.6-15.el8.aarch64.rpm_tlibzrtpcpp-debugsource-4.6.6-15.el8.aarch64.rpm^tlibzrtpcpp-debuginfo-4.6.6-15.el8.aarch64.rpm'tlibzrtpcpp-4.6.6-15.el8.ppc64le.rpm`tlibzrtpcpp-devel-4.6.6-15.el8.ppc64le.rpm_tlibzrtpcpp-debugsource-4.6.6-15.el8.ppc64le.rpm^tlibzrtpcpp-debuginfo-4.6.6-15.el8.ppc64le.rpm'tlibzrtpcpp-4.6.6-15.el8.s390x.rpm`tlibzrtpcpp-devel-4.6.6-15.el8.s390x.rpm_tlibzrtpcpp-debugsource-4.6.6-15.el8.s390x.rpm^tlibzrtpcpp-debuginfo-4.6.6-15.el8.s390x.rpm'tlibzrtpcpp-4.6.6-15.el8.x86_64.rpm`tlibzrtpcpp-devel-4.6.6-15.el8.x86_64.rpm_tlibzrtpcpp-debugsource-4.6.6-15.el8.x86_64.rpm^tlibzrtpcpp-debuginfo-4.6.6-15.el8.x86_64.rpmSucommon-7.0.0-20.el8.src.rpmSucommon-7.0.0-20.el8.aarch64.rpm5ucommon-bin-7.0.0-20.el8.aarch64.rpm9ucommon-devel-7.0.0-20.el8.aarch64.rpm:ucommon-doc-7.0.0-20.el8.aarch64.rpm8ucommon-debugsource-7.0.0-20.el8.aarch64.rpm7ucommon-debuginfo-7.0.0-20.el8.aarch64.rpm6ucommon-bin-debuginfo-7.0.0-20.el8.aarch64.rpmSucommon-7.0.0-20.el8.ppc64le.rpm5ucommon-bin-7.0.0-20.el8.ppc64le.rpm9ucommon-devel-7.0.0-20.el8.ppc64le.rpm:ucommon-doc-7.0.0-20.el8.ppc64le.rpm8ucommon-debugsource-7.0.0-20.el8.ppc64le.rpm7ucommon-debuginfo-7.0.0-20.el8.ppc64le.rpm6ucommon-bin-debuginfo-7.0.0-20.el8.ppc64le.rpmSucommon-7.0.0-20.el8.s390x.rpm5ucommon-bin-7.0.0-20.el8.s390x.rpm9ucommon-devel-7.0.0-20.el8.s390x.rpm:ucommon-doc-7.0.0-20.el8.s390x.rpm8ucommon-debugsource-7.0.0-20.el8.s390x.rpm7ucommon-debuginfo-7.0.0-20.el8.s390x.rpm6ucommon-bin-debuginfo-7.0.0-20.el8.s390x.rpmSucommon-7.0.0-20.el8.x86_64.rpm5ucommon-bin-7.0.0-20.el8.x86_64.rpm9ucommon-devel-7.0.0-20.el8.x86_64.rpm:ucommon-doc-7.0.0-20.el8.x86_64.rpm8ucommon-debugsource-7.0.0-20.el8.x86_64.rpm7ucommon-debuginfo-7.0.0-20.el8.x86_64.rpm6ucommon-bin-debuginfo-7.0.0-20.el8.x86_64.rpmQYccrtp-2.1.2-10.el8.s390x.rpmYccrtp-2.1.2-10.el8.src.rpmYccrtp-2.1.2-10.el8.aarch64.rpmnccrtp-devel-2.1.2-10.el8.aarch64.rpmmccrtp-debugsource-2.1.2-10.el8.aarch64.rpmlccrtp-debuginfo-2.1.2-10.el8.aarch64.rpmYccrtp-2.1.2-10.el8.ppc64le.rpmnccrtp-devel-2.1.2-10.el8.ppc64le.rpmmccrtp-debugsource-2.1.2-10.el8.ppc64le.rpmlccrtp-debuginfo-2.1.2-10.el8.ppc64le.rpmnccrtp-devel-2.1.2-10.el8.s390x.rpmmccrtp-debugsource-2.1.2-10.el8.s390x.rpmlccrtp-debuginfo-2.1.2-10.el8.s390x.rpmYccrtp-2.1.2-10.el8.x86_64.rpmnccrtp-devel-2.1.2-10.el8.x86_64.rpmmccrtp-debugsource-2.1.2-10.el8.x86_64.rpmlccrtp-debuginfo-2.1.2-10.el8.x86_64.rpmyjcommoncpp2-1.8.1-28.el8.src.rpmyjcommoncpp2-1.8.1-28.el8.aarch64.rpmGjcommoncpp2-devel-1.8.1-28.el8.aarch64.rpm&jcommoncpp2-doc-1.8.1-28.el8.noarch.rpmFjcommoncpp2-debugsource-1.8.1-28.el8.aarch64.rpmEjcommoncpp2-debuginfo-1.8.1-28.el8.aarch64.rpmyjcommoncpp2-1.8.1-28.el8.ppc64le.rpmGjcommoncpp2-devel-1.8.1-28.el8.ppc64le.rpmFjcommoncpp2-debugsource-1.8.1-28.el8.ppc64le.rpmEjcommoncpp2-debuginfo-1.8.1-28.el8.ppc64le.rpmyjcommoncpp2-1.8.1-28.el8.s390x.rpmGjcommoncpp2-devel-1.8.1-28.el8.s390x.rpmFjcommoncpp2-debugsource-1.8.1-28.el8.s390x.rpmEjcommoncpp2-debuginfo-1.8.1-28.el8.s390x.rpmyjcommoncpp2-1.8.1-28.el8.x86_64.rpmGjcommoncpp2-devel-1.8.1-28.el8.x86_64.rpmFjcommoncpp2-debugsource-1.8.1-28.el8.x86_64.rpmEjcommoncpp2-debuginfo-1.8.1-28.el8.x86_64.rpm'tlibzrtpcpp-4.6.6-15.el8.src.rpm'tlibzrtpcpp-4.6.6-15.el8.aarch64.rpm`tlibzrtpcpp-devel-4.6.6-15.el8.aarch64.rpm_tlibzrtpcpp-debugsource-4.6.6-15.el8.aarch64.rpm^tlibzrtpcpp-debuginfo-4.6.6-15.el8.aarch64.rpm'tlibzrtpcpp-4.6.6-15.el8.ppc64le.rpm`tlibzrtpcpp-devel-4.6.6-15.el8.ppc64le.rpm_tlibzrtpcpp-debugsource-4.6.6-15.el8.ppc64le.rpm^tlibzrtpcpp-debuginfo-4.6.6-15.el8.ppc64le.rpm'tlibzrtpcpp-4.6.6-15.el8.s390x.rpm`tlibzrtpcpp-devel-4.6.6-15.el8.s390x.rpm_tlibzrtpcpp-debugsource-4.6.6-15.el8.s390x.rpm^tlibzrtpcpp-debuginfo-4.6.6-15.el8.s390x.rpm'tlibzrtpcpp-4.6.6-15.el8.x86_64.rpm`tlibzrtpcpp-devel-4.6.6-15.el8.x86_64.rpm_tlibzrtpcpp-debugsource-4.6.6-15.el8.x86_64.rpm^tlibzrtpcpp-debuginfo-4.6.6-15.el8.x86_64.rpmSucommon-7.0.0-20.el8.src.rpmSucommon-7.0.0-20.el8.aarch64.rpm5ucommon-bin-7.0.0-20.el8.aarch64.rpm9ucommon-devel-7.0.0-20.el8.aarch64.rpm:ucommon-doc-7.0.0-20.el8.aarch64.rpm8ucommon-debugsource-7.0.0-20.el8.aarch64.rpm7ucommon-debuginfo-7.0.0-20.el8.aarch64.rpm6ucommon-bin-debuginfo-7.0.0-20.el8.aarch64.rpmSucommon-7.0.0-20.el8.ppc64le.rpm5ucommon-bin-7.0.0-20.el8.ppc64le.rpm9ucommon-devel-7.0.0-20.el8.ppc64le.rpm:ucommon-doc-7.0.0-20.el8.ppc64le.rpm8ucommon-debugsource-7.0.0-20.el8.ppc64le.rpm7ucommon-debuginfo-7.0.0-20.el8.ppc64le.rpm6ucommon-bin-debuginfo-7.0.0-20.el8.ppc64le.rpmSucommon-7.0.0-20.el8.s390x.rpm5ucommon-bin-7.0.0-20.el8.s390x.rpm9ucommon-devel-7.0.0-20.el8.s390x.rpm:ucommon-doc-7.0.0-20.el8.s390x.rpm8ucommon-debugsource-7.0.0-20.el8.s390x.rpm7ucommon-debuginfo-7.0.0-20.el8.s390x.rpm6ucommon-bin-debuginfo-7.0.0-20.el8.s390x.rpmSucommon-7.0.0-20.el8.x86_64.rpm5ucommon-bin-7.0.0-20.el8.x86_64.rpm9ucommon-devel-7.0.0-20.el8.x86_64.rpm:ucommon-doc-7.0.0-20.el8.x86_64.rpm8ucommon-debugsource-7.0.0-20.el8.x86_64.rpm7ucommon-debuginfo-7.0.0-20.el8.x86_64.rpm6ucommon-bin-debuginfo-7.0.0-20.el8.x86_64.rpm`cCBBBBBBBBBBBBBBBBnewpackagev-hacd-4.1.0-2.el81https://bugzilla.redhat.com/show_bug.cgi?id=21685942168594Review Request: v-hacd - Decomposes a 3D surface into a set of “near” convex partsuv-hacd-4.1.0-2.el8.src.rpm"v-hacd-devel-4.1.0-2.el8.noarch.rpm?v-hacd-tools-4.1.0-2.el8.aarch64.rpm>v-hacd-debugsource-4.1.0-2.el8.aarch64.rpm@v-hacd-tools-debuginfo-4.1.0-2.el8.aarch64.rpm?v-hacd-tools-4.1.0-2.el8.ppc64le.rpm>v-hacd-debugsource-4.1.0-2.el8.ppc64le.rpm@v-hacd-tools-debuginfo-4.1.0-2.el8.ppc64le.rpm?v-hacd-tools-4.1.0-2.el8.s390x.rpm>v-hacd-debugsource-4.1.0-2.el8.s390x.rpm@v-hacd-tools-debuginfo-4.1.0-2.el8.s390x.rpm?v-hacd-tools-4.1.0-2.el8.x86_64.rpm>v-hacd-debugsource-4.1.0-2.el8.x86_64.rpm@v-hacd-tools-debuginfo-4.1.0-2.el8.x86_64.rpmuv-hacd-4.1.0-2.el8.src.rpm"v-hacd-devel-4.1.0-2.el8.noarch.rpm?v-hacd-tools-4.1.0-2.el8.aarch64.rpm>v-hacd-debugsource-4.1.0-2.el8.aarch64.rpm@v-hacd-tools-debuginfo-4.1.0-2.el8.aarch64.rpm?v-hacd-tools-4.1.0-2.el8.ppc64le.rpm>v-hacd-debugsource-4.1.0-2.el8.ppc64le.rpm@v-hacd-tools-debuginfo-4.1.0-2.el8.ppc64le.rpm?v-hacd-tools-4.1.0-2.el8.s390x.rpm>v-hacd-debugsource-4.1.0-2.el8.s390x.rpm@v-hacd-tools-debuginfo-4.1.0-2.el8.s390x.rpm?v-hacd-tools-4.1.0-2.el8.x86_64.rpm>v-hacd-debugsource-4.1.0-2.el8.x86_64.rpm@v-hacd-tools-debuginfo-4.1.0-2.el8.x86_64.rpm2HVBnewpackagepython-debian-0.1.36-9.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=19891311989131Provide python3-debian for EPEL-8jFpython-debian-0.1.36-9.el8.src.rpmeFpython3-debian-0.1.36-9.el8.noarch.rpmjFpython-debian-0.1.36-9.el8.src.rpmeFpython3-debian-0.1.36-9.el8.noarch.rpmOrZBbugfixpython-tabulate-0.8.10-2.el8SB?gpython-tabulate-0.8.10-2.el8.src.rpmvgpython3-tabulate-0.8.10-2.el8.noarch.rpm?gpython-tabulate-0.8.10-2.el8.src.rpmvgpython3-tabulate-0.8.10-2.el8.noarch.rpm_=^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementbitlbee-3.6-11.el866#Qbitlbee-3.6-11.el8.src.rpm#Qbitlbee-3.6-11.el8.aarch64.rpm!Qbitlbee-devel-3.6-11.el8.aarch64.rpm&Qbitlbee-otr-3.6-11.el8.aarch64.rpm Qbitlbee-debugsource-3.6-11.el8.aarch64.rpmQbitlbee-debuginfo-3.6-11.el8.aarch64.rpm'Qbitlbee-otr-debuginfo-3.6-11.el8.aarch64.rpm#Qbitlbee-3.6-11.el8.ppc64le.rpm!Qbitlbee-devel-3.6-11.el8.ppc64le.rpm&Qbitlbee-otr-3.6-11.el8.ppc64le.rpm Qbitlbee-debugsource-3.6-11.el8.ppc64le.rpmQbitlbee-debuginfo-3.6-11.el8.ppc64le.rpm'Qbitlbee-otr-debuginfo-3.6-11.el8.ppc64le.rpm#Qbitlbee-3.6-11.el8.s390x.rpm!Qbitlbee-devel-3.6-11.el8.s390x.rpm&Qbitlbee-otr-3.6-11.el8.s390x.rpm Qbitlbee-debugsource-3.6-11.el8.s390x.rpmQbitlbee-debuginfo-3.6-11.el8.s390x.rpm'Qbitlbee-otr-debuginfo-3.6-11.el8.s390x.rpm#Qbitlbee-3.6-11.el8.x86_64.rpm!Qbitlbee-devel-3.6-11.el8.x86_64.rpm&Qbitlbee-otr-3.6-11.el8.x86_64.rpm Qbitlbee-debugsource-3.6-11.el8.x86_64.rpmQbitlbee-debuginfo-3.6-11.el8.x86_64.rpm'Qbitlbee-otr-debuginfo-3.6-11.el8.x86_64.rpm#Qbitlbee-3.6-11.el8.src.rpm#Qbitlbee-3.6-11.el8.aarch64.rpm!Qbitlbee-devel-3.6-11.el8.aarch64.rpm&Qbitlbee-otr-3.6-11.el8.aarch64.rpm Qbitlbee-debugsource-3.6-11.el8.aarch64.rpmQbitlbee-debuginfo-3.6-11.el8.aarch64.rpm'Qbitlbee-otr-debuginfo-3.6-11.el8.aarch64.rpm#Qbitlbee-3.6-11.el8.ppc64le.rpm!Qbitlbee-devel-3.6-11.el8.ppc64le.rpm&Qbitlbee-otr-3.6-11.el8.ppc64le.rpm Qbitlbee-debugsource-3.6-11.el8.ppc64le.rpmQbitlbee-debuginfo-3.6-11.el8.ppc64le.rpm'Qbitlbee-otr-debuginfo-3.6-11.el8.ppc64le.rpm#Qbitlbee-3.6-11.el8.s390x.rpm!Qbitlbee-devel-3.6-11.el8.s390x.rpm&Qbitlbee-otr-3.6-11.el8.s390x.rpm Qbitlbee-debugsource-3.6-11.el8.s390x.rpmQbitlbee-debuginfo-3.6-11.el8.s390x.rpm'Qbitlbee-otr-debuginfo-3.6-11.el8.s390x.rpm#Qbitlbee-3.6-11.el8.x86_64.rpm!Qbitlbee-devel-3.6-11.el8.x86_64.rpm&Qbitlbee-otr-3.6-11.el8.x86_64.rpm Qbitlbee-debugsource-3.6-11.el8.x86_64.rpmQbitlbee-debuginfo-3.6-11.el8.x86_64.rpm'Qbitlbee-otr-debuginfo-3.6-11.el8.x86_64.rpmM>~Bbugfixpython-vcstool-0.3.0-2.el8KA'python-vcstool-0.3.0-2.el8.src.rpm9python3-vcstool-0.3.0-2.el8.noarch.rpm'python-vcstool-0.3.0-2.el8.src.rpm9python3-vcstool-0.3.0-2.el8.noarch.rpmHlBBenhancementvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8 vim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmԡjFBBBBBBBBBBBBBBnewpackagers-20200313-4.el86%https://bugzilla.redhat.com/show_bug.cgi?id=21108142110814Review Request: rs - Reshape a data array  )rs-20200313-4.el8.src.rpm )rs-20200313-4.el8.aarch64.rpmu)rs-debugsource-20200313-4.el8.aarch64.rpmt)rs-debuginfo-20200313-4.el8.aarch64.rpm )rs-20200313-4.el8.ppc64le.rpmu)rs-debugsource-20200313-4.el8.ppc64le.rpmt)rs-debuginfo-20200313-4.el8.ppc64le.rpm )rs-20200313-4.el8.s390x.rpmu)rs-debugsource-20200313-4.el8.s390x.rpmt)rs-debuginfo-20200313-4.el8.s390x.rpm )rs-20200313-4.el8.x86_64.rpmu)rs-debugsource-20200313-4.el8.x86_64.rpmt)rs-debuginfo-20200313-4.el8.x86_64.rpm  )rs-20200313-4.el8.src.rpm )rs-20200313-4.el8.aarch64.rpmu)rs-debugsource-20200313-4.el8.aarch64.rpmt)rs-debuginfo-20200313-4.el8.aarch64.rpm )rs-20200313-4.el8.ppc64le.rpmu)rs-debugsource-20200313-4.el8.ppc64le.rpmt)rs-debuginfo-20200313-4.el8.ppc64le.rpm )rs-20200313-4.el8.s390x.rpmu)rs-debugsource-20200313-4.el8.s390x.rpmt)rs-debuginfo-20200313-4.el8.s390x.rpm )rs-20200313-4.el8.x86_64.rpmu)rs-debugsource-20200313-4.el8.x86_64.rpmt)rs-debuginfo-20200313-4.el8.x86_64.rpmkpWBenhancementvim-gv-0-15.el8( vim-gv-0-15.el8.src.rpm vim-gv-0-15.el8.noarch.rpm vim-gv-0-15.el8.src.rpm vim-gv-0-15.el8.noarch.rpmP+[BBBBBBBBBBBBBBunspecifiedgrsync-1.3.1-1.el8A3 Orgrsync-1.3.1-1.el8.src.rpmOrgrsync-1.3.1-1.el8.aarch64.rpm rgrsync-debugsource-1.3.1-1.el8.aarch64.rpm rgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmOrgrsync-1.3.1-1.el8.ppc64le.rpm rgrsync-debugsource-1.3.1-1.el8.ppc64le.rpm rgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmOrgrsync-1.3.1-1.el8.s390x.rpm rgrsync-debugsource-1.3.1-1.el8.s390x.rpm rgrsync-debuginfo-1.3.1-1.el8.s390x.rpmOrgrsync-1.3.1-1.el8.x86_64.rpm rgrsync-debugsource-1.3.1-1.el8.x86_64.rpm rgrsync-debuginfo-1.3.1-1.el8.x86_64.rpm Orgrsync-1.3.1-1.el8.src.rpmOrgrsync-1.3.1-1.el8.aarch64.rpm rgrsync-debugsource-1.3.1-1.el8.aarch64.rpm rgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmOrgrsync-1.3.1-1.el8.ppc64le.rpm rgrsync-debugsource-1.3.1-1.el8.ppc64le.rpm rgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmOrgrsync-1.3.1-1.el8.s390x.rpm rgrsync-debugsource-1.3.1-1.el8.s390x.rpm rgrsync-debuginfo-1.3.1-1.el8.s390x.rpmOrgrsync-1.3.1-1.el8.x86_64.rpm rgrsync-debugsource-1.3.1-1.el8.x86_64.rpm rgrsync-debuginfo-1.3.1-1.el8.x86_64.rpmP[{Benhancementvim-gitgutter-0-12.20230901gitf7b9766.15.el8 vim-gitgutter-0-12.20230901gitf7b9766.15.el8.src.rpm vim-gitgutter-0-12.20230901gitf7b9766.15.el8.noarch.rpm vim-gitgutter-0-12.20230901gitf7b9766.15.el8.src.rpm vim-gitgutter-0-12.20230901gitf7b9766.15.el8.noarch.rpm-BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsubunit-1.4.0-14.el88B&asubunit-1.4.0-14.el8.src.rpmasubunit-1.4.0-14.el8.aarch64.rpm,asubunit-devel-1.4.0-14.el8.aarch64.rpm'asubunit-cppunit-1.4.0-14.el8.aarch64.rpm)asubunit-cppunit-devel-1.4.0-14.el8.aarch64.rpm@asubunit-perl-1.4.0-14.el8.noarch.rpmAasubunit-shell-1.4.0-14.el8.noarch.rpmxapython3-subunit-1.4.0-14.el8.noarch.rpmyapython3-subunit-test-1.4.0-14.el8.noarch.rpm?asubunit-filters-1.4.0-14.el8.noarch.rpm-asubunit-static-1.4.0-14.el8.aarch64.rpm+asubunit-debugsource-1.4.0-14.el8.aarch64.rpm*asubunit-debuginfo-1.4.0-14.el8.aarch64.rpm(asubunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpmasubunit-1.4.0-14.el8.ppc64le.rpm,asubunit-devel-1.4.0-14.el8.ppc64le.rpm'asubunit-cppunit-1.4.0-14.el8.ppc64le.rpm)asubunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpm-asubunit-static-1.4.0-14.el8.ppc64le.rpm+asubunit-debugsource-1.4.0-14.el8.ppc64le.rpm*asubunit-debuginfo-1.4.0-14.el8.ppc64le.rpm(asubunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpmasubunit-1.4.0-14.el8.s390x.rpm,asubunit-devel-1.4.0-14.el8.s390x.rpm'asubunit-cppunit-1.4.0-14.el8.s390x.rpm)asubunit-cppunit-devel-1.4.0-14.el8.s390x.rpm-asubunit-static-1.4.0-14.el8.s390x.rpm+asubunit-debugsource-1.4.0-14.el8.s390x.rpm*asubunit-debuginfo-1.4.0-14.el8.s390x.rpm(asubunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpmasubunit-1.4.0-14.el8.x86_64.rpm,asubunit-devel-1.4.0-14.el8.x86_64.rpm'asubunit-cppunit-1.4.0-14.el8.x86_64.rpm)asubunit-cppunit-devel-1.4.0-14.el8.x86_64.rpm-asubunit-static-1.4.0-14.el8.x86_64.rpm+asubunit-debugsource-1.4.0-14.el8.x86_64.rpm*asubunit-debuginfo-1.4.0-14.el8.x86_64.rpm(asubunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpm&asubunit-1.4.0-14.el8.src.rpmasubunit-1.4.0-14.el8.aarch64.rpm,asubunit-devel-1.4.0-14.el8.aarch64.rpm'asubunit-cppunit-1.4.0-14.el8.aarch64.rpm)asubunit-cppunit-devel-1.4.0-14.el8.aarch64.rpm@asubunit-perl-1.4.0-14.el8.noarch.rpmAasubunit-shell-1.4.0-14.el8.noarch.rpmxapython3-subunit-1.4.0-14.el8.noarch.rpmyapython3-subunit-test-1.4.0-14.el8.noarch.rpm?asubunit-filters-1.4.0-14.el8.noarch.rpm-asubunit-static-1.4.0-14.el8.aarch64.rpm+asubunit-debugsource-1.4.0-14.el8.aarch64.rpm*asubunit-debuginfo-1.4.0-14.el8.aarch64.rpm(asubunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpmasubunit-1.4.0-14.el8.ppc64le.rpm,asubunit-devel-1.4.0-14.el8.ppc64le.rpm'asubunit-cppunit-1.4.0-14.el8.ppc64le.rpm)asubunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpm-asubunit-static-1.4.0-14.el8.ppc64le.rpm+asubunit-debugsource-1.4.0-14.el8.ppc64le.rpm*asubunit-debuginfo-1.4.0-14.el8.ppc64le.rpm(asubunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpmasubunit-1.4.0-14.el8.s390x.rpm,asubunit-devel-1.4.0-14.el8.s390x.rpm'asubunit-cppunit-1.4.0-14.el8.s390x.rpm)asubunit-cppunit-devel-1.4.0-14.el8.s390x.rpm-asubunit-static-1.4.0-14.el8.s390x.rpm+asubunit-debugsource-1.4.0-14.el8.s390x.rpm*asubunit-debuginfo-1.4.0-14.el8.s390x.rpm(asubunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpmasubunit-1.4.0-14.el8.x86_64.rpm,asubunit-devel-1.4.0-14.el8.x86_64.rpm'asubunit-cppunit-1.4.0-14.el8.x86_64.rpm)asubunit-cppunit-devel-1.4.0-14.el8.x86_64.rpm-asubunit-static-1.4.0-14.el8.x86_64.rpm+asubunit-debugsource-1.4.0-14.el8.x86_64.rpm*asubunit-debuginfo-1.4.0-14.el8.x86_64.rpm(asubunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpmXA1nBbugfixpython-collectd_cvmfs-1.3.3-2.el8zV>\python-collectd_cvmfs-1.3.3-2.el8.src.rpm8\python3-collectd_cvmfs-1.3.3-2.el8.noarch.rpm>\python-collectd_cvmfs-1.3.3-2.el8.src.rpm8\python3-collectd_cvmfs-1.3.3-2.el8.noarch.rpm9rBBBBBenhancementintel-ipp-crypto-mb-1.0.8-3.el8Pwintel-ipp-crypto-mb-1.0.8-3.el8.src.rpmwintel-ipp-crypto-mb-1.0.8-3.el8.x86_64.rpm%wintel-ipp-crypto-mb-devel-1.0.8-3.el8.x86_64.rpm&wintel-ipp-crypto-mb-static-1.0.8-3.el8.x86_64.rpmwintel-ipp-crypto-mb-1.0.8-3.el8.src.rpmwintel-ipp-crypto-mb-1.0.8-3.el8.x86_64.rpm%wintel-ipp-crypto-mb-devel-1.0.8-3.el8.x86_64.rpm&wintel-ipp-crypto-mb-static-1.0.8-3.el8.x86_64.rpmV<>zBBbugfixpython-breathe-4.11.1-2.el8`Apython-breathe-4.11.1-2.el8.src.rpmJpython3-breathe-4.11.1-2.el8.noarch.rpmpython-breathe-doc-4.11.1-2.el8.noarch.rpmpython-breathe-4.11.1-2.el8.src.rpmJpython3-breathe-4.11.1-2.el8.noarch.rpmpython-breathe-doc-4.11.1-2.el8.noarch.rpm]BBBBBBBBBBBBBBbugfixnmon-16p-5.el8!& ZGnmon-16p-5.el8.src.rpmZGnmon-16p-5.el8.aarch64.rpmHGnmon-debugsource-16p-5.el8.aarch64.rpmGGnmon-debuginfo-16p-5.el8.aarch64.rpmZGnmon-16p-5.el8.ppc64le.rpmHGnmon-debugsource-16p-5.el8.ppc64le.rpmGGnmon-debuginfo-16p-5.el8.ppc64le.rpmZGnmon-16p-5.el8.s390x.rpmHGnmon-debugsource-16p-5.el8.s390x.rpmGGnmon-debuginfo-16p-5.el8.s390x.rpmZGnmon-16p-5.el8.x86_64.rpmHGnmon-debugsource-16p-5.el8.x86_64.rpmGGnmon-debuginfo-16p-5.el8.x86_64.rpm ZGnmon-16p-5.el8.src.rpmZGnmon-16p-5.el8.aarch64.rpmHGnmon-debugsource-16p-5.el8.aarch64.rpmGGnmon-debuginfo-16p-5.el8.aarch64.rpmZGnmon-16p-5.el8.ppc64le.rpmHGnmon-debugsource-16p-5.el8.ppc64le.rpmGGnmon-debuginfo-16p-5.el8.ppc64le.rpmZGnmon-16p-5.el8.s390x.rpmHGnmon-debugsource-16p-5.el8.s390x.rpmGGnmon-debuginfo-16p-5.el8.s390x.rpmZGnmon-16p-5.el8.x86_64.rpmHGnmon-debugsource-16p-5.el8.x86_64.rpmGGnmon-debuginfo-16p-5.el8.x86_64.rpmk6!PBBBBBBBBBBBBBBBnewpackagerust-fd-find-8.7.0-3.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=22161492216149Please branch and build fd-find in epel8 :@rust-fd-find-8.7.0-3.el8.src.rpm@fd-find-8.7.0-3.el8.aarch64.rpm6@rust-fd-find-debugsource-8.7.0-3.el8.aarch64.rpm@fd-find-debuginfo-8.7.0-3.el8.aarch64.rpm@fd-find-8.7.0-3.el8.ppc64le.rpm6@rust-fd-find-debugsource-8.7.0-3.el8.ppc64le.rpm@fd-find-debuginfo-8.7.0-3.el8.ppc64le.rpm@fd-find-8.7.0-3.el8.s390x.rpm6@rust-fd-find-debugsource-8.7.0-3.el8.s390x.rpm@fd-find-debuginfo-8.7.0-3.el8.s390x.rpm@fd-find-8.7.0-3.el8.x86_64.rpm6@rust-fd-find-debugsource-8.7.0-3.el8.x86_64.rpm@fd-find-debuginfo-8.7.0-3.el8.x86_64.rpm :@rust-fd-find-8.7.0-3.el8.src.rpm@fd-find-8.7.0-3.el8.aarch64.rpm6@rust-fd-find-debugsource-8.7.0-3.el8.aarch64.rpm@fd-find-debuginfo-8.7.0-3.el8.aarch64.rpm@fd-find-8.7.0-3.el8.ppc64le.rpm6@rust-fd-find-debugsource-8.7.0-3.el8.ppc64le.rpm@fd-find-debuginfo-8.7.0-3.el8.ppc64le.rpm@fd-find-8.7.0-3.el8.s390x.rpm6@rust-fd-find-debugsource-8.7.0-3.el8.s390x.rpm@fd-find-debuginfo-8.7.0-3.el8.s390x.rpm@fd-find-8.7.0-3.el8.x86_64.rpm6@rust-fd-find-debugsource-8.7.0-3.el8.x86_64.rpm@fd-find-debuginfo-8.7.0-3.el8.x86_64.rpm%bBbugfixpodman-compose-1.0.6-1.el86`+Ipodman-compose-1.0.6-1.el8.src.rpm+Ipodman-compose-1.0.6-1.el8.noarch.rpm+Ipodman-compose-1.0.6-1.el8.src.rpm+Ipodman-compose-1.0.6-1.el8.noarch.rpmp;)fBnewpackageperl-Date-Range-1.41-2.el86f:https://bugzilla.redhat.com/show_bug.cgi?id=19772291977229Review Request: perl-Date-Range - Work with a range of datesG7perl-Date-Range-1.41-2.el8.src.rpmG7perl-Date-Range-1.41-2.el8.noarch.rpmG7perl-Date-Range-1.41-2.el8.src.rpmG7perl-Date-Range-1.41-2.el8.noarch.rpme-jBnewpackagebumpversion-1.0.1-4.el8 IObumpversion-1.0.1-4.el8.src.rpmIObumpversion-1.0.1-4.el8.noarch.rpmIObumpversion-1.0.1-4.el8.src.rpmIObumpversion-1.0.1-4.el8.noarch.rpm3[>nBBBBBBBBBBBBBBenhancementconky-1.19.2-1.1.el84 {Bconky-1.19.2-1.1.el8.src.rpm{Bconky-1.19.2-1.1.el8.aarch64.rpmUBconky-debugsource-1.19.2-1.1.el8.aarch64.rpmTBconky-debuginfo-1.19.2-1.1.el8.aarch64.rpm{Bconky-1.19.2-1.1.el8.ppc64le.rpmUBconky-debugsource-1.19.2-1.1.el8.ppc64le.rpmTBconky-debuginfo-1.19.2-1.1.el8.ppc64le.rpm{Bconky-1.19.2-1.1.el8.s390x.rpmUBconky-debugsource-1.19.2-1.1.el8.s390x.rpmTBconky-debuginfo-1.19.2-1.1.el8.s390x.rpm{Bconky-1.19.2-1.1.el8.x86_64.rpmUBconky-debugsource-1.19.2-1.1.el8.x86_64.rpmTBconky-debuginfo-1.19.2-1.1.el8.x86_64.rpm {Bconky-1.19.2-1.1.el8.src.rpm{Bconky-1.19.2-1.1.el8.aarch64.rpmUBconky-debugsource-1.19.2-1.1.el8.aarch64.rpmTBconky-debuginfo-1.19.2-1.1.el8.aarch64.rpm{Bconky-1.19.2-1.1.el8.ppc64le.rpmUBconky-debugsource-1.19.2-1.1.el8.ppc64le.rpmTBconky-debuginfo-1.19.2-1.1.el8.ppc64le.rpm{Bconky-1.19.2-1.1.el8.s390x.rpmUBconky-debugsource-1.19.2-1.1.el8.s390x.rpmTBconky-debuginfo-1.19.2-1.1.el8.s390x.rpm{Bconky-1.19.2-1.1.el8.x86_64.rpmUBconky-debugsource-1.19.2-1.1.el8.x86_64.rpmTBconky-debuginfo-1.19.2-1.1.el8.x86_64.rpmtOBbugfixsupybot-fedora-0.5.3-1.el8G`Fsupybot-fedora-0.5.3-1.el8.src.rpm`Fsupybot-fedora-0.5.3-1.el8.noarch.rpm`Fsupybot-fedora-0.5.3-1.el8.src.rpm`Fsupybot-fedora-0.5.3-1.el8.noarch.rpmI/CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityvtk-9.0.1-10.el8Nfdhttps://bugzilla.redhat.com/show_bug.cgi?id=21896552189655CVE-2021-42521 vtk: NULL pointer dereference vulnerability [epel-all] ;vtk-9.0.1-10.el8.src.rpm;vtk-9.0.1-10.el8.aarch64.rpm ;vtk-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-9.0.1-10.el8.aarch64.rpm;vtk-java-9.0.1-10.el8.aarch64.rpm!;vtk-qt-9.0.1-10.el8.aarch64.rpm;vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm.;vtk-data-9.0.1-10.el8.noarch.rpm#;vtk-testing-9.0.1-10.el8.aarch64.rpm;vtk-examples-9.0.1-10.el8.aarch64.rpm ;vtk-debugsource-9.0.1-10.el8.aarch64.rpm ;vtk-debuginfo-9.0.1-10.el8.aarch64.rpm ;vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm";vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm ;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm$;vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-9.0.1-10.el8.ppc64le.rpm ;vtk-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-9.0.1-10.el8.ppc64le.rpm;vtk-java-9.0.1-10.el8.ppc64le.rpm!;vtk-qt-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm#;vtk-testing-9.0.1-10.el8.ppc64le.rpm;vtk-examples-9.0.1-10.el8.ppc64le.rpm ;vtk-debugsource-9.0.1-10.el8.ppc64le.rpm ;vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm ;vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm";vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm ;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm$;vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-9.0.1-10.el8.s390x.rpm ;vtk-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-9.0.1-10.el8.s390x.rpm;vtk-java-9.0.1-10.el8.s390x.rpm!;vtk-qt-9.0.1-10.el8.s390x.rpm;vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-9.0.1-10.el8.s390x.rpm;vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-9.0.1-10.el8.s390x.rpm;vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm#;vtk-testing-9.0.1-10.el8.s390x.rpm;vtk-examples-9.0.1-10.el8.s390x.rpm ;vtk-debugsource-9.0.1-10.el8.s390x.rpm ;vtk-debuginfo-9.0.1-10.el8.s390x.rpm ;vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm";vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm ;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm$;vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-9.0.1-10.el8.x86_64.rpm ;vtk-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-9.0.1-10.el8.x86_64.rpm;vtk-java-9.0.1-10.el8.x86_64.rpm!;vtk-qt-9.0.1-10.el8.x86_64.rpm;vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm#;vtk-testing-9.0.1-10.el8.x86_64.rpm;vtk-examples-9.0.1-10.el8.x86_64.rpm ;vtk-debugsource-9.0.1-10.el8.x86_64.rpm ;vtk-debuginfo-9.0.1-10.el8.x86_64.rpm ;vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm";vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm ;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm$;vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm ;vtk-9.0.1-10.el8.src.rpm;vtk-9.0.1-10.el8.aarch64.rpm ;vtk-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-9.0.1-10.el8.aarch64.rpm;vtk-java-9.0.1-10.el8.aarch64.rpm!;vtk-qt-9.0.1-10.el8.aarch64.rpm;vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm.;vtk-data-9.0.1-10.el8.noarch.rpm#;vtk-testing-9.0.1-10.el8.aarch64.rpm;vtk-examples-9.0.1-10.el8.aarch64.rpm ;vtk-debugsource-9.0.1-10.el8.aarch64.rpm ;vtk-debuginfo-9.0.1-10.el8.aarch64.rpm ;vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm";vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm ;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm$;vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpm;vtk-9.0.1-10.el8.ppc64le.rpm ;vtk-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-9.0.1-10.el8.ppc64le.rpm;vtk-java-9.0.1-10.el8.ppc64le.rpm!;vtk-qt-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm#;vtk-testing-9.0.1-10.el8.ppc64le.rpm;vtk-examples-9.0.1-10.el8.ppc64le.rpm ;vtk-debugsource-9.0.1-10.el8.ppc64le.rpm ;vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm ;vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm";vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm ;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm$;vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpm;vtk-9.0.1-10.el8.s390x.rpm ;vtk-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-9.0.1-10.el8.s390x.rpm;vtk-java-9.0.1-10.el8.s390x.rpm!;vtk-qt-9.0.1-10.el8.s390x.rpm;vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-9.0.1-10.el8.s390x.rpm;vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-9.0.1-10.el8.s390x.rpm;vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm#;vtk-testing-9.0.1-10.el8.s390x.rpm;vtk-examples-9.0.1-10.el8.s390x.rpm ;vtk-debugsource-9.0.1-10.el8.s390x.rpm ;vtk-debuginfo-9.0.1-10.el8.s390x.rpm ;vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm";vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm ;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm$;vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpm;vtk-9.0.1-10.el8.x86_64.rpm ;vtk-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-9.0.1-10.el8.x86_64.rpm;vtk-java-9.0.1-10.el8.x86_64.rpm!;vtk-qt-9.0.1-10.el8.x86_64.rpm;vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm#;vtk-testing-9.0.1-10.el8.x86_64.rpm;vtk-examples-9.0.1-10.el8.x86_64.rpm ;vtk-debugsource-9.0.1-10.el8.x86_64.rpm ;vtk-debuginfo-9.0.1-10.el8.x86_64.rpm ;vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm";vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm;python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm;vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm ;vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm$;vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm7QpBBBBBBBBBBBBBBBsecuritypython-twisted-19.10.0-4.el8NJ6https://bugzilla.redhat.com/show_bug.cgi?id=20609732060973CVE-2022-21716 python-twisted: SSH client and server denial of service during SSH handshake [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20731162073116CVE-2022-24801 python-twisted: possible http request smuggling [epel-8] python-twisted-19.10.0-4.el8.src.rpm python3-twisted-19.10.0-4.el8.aarch64.rpmapython-twisted-debugsource-19.10.0-4.el8.aarch64.rpm python3-twisted-debuginfo-19.10.0-4.el8.aarch64.rpm python3-twisted-19.10.0-4.el8.ppc64le.rpmapython-twisted-debugsource-19.10.0-4.el8.ppc64le.rpm python3-twisted-debuginfo-19.10.0-4.el8.ppc64le.rpm python3-twisted-19.10.0-4.el8.s390x.rpmapython-twisted-debugsource-19.10.0-4.el8.s390x.rpm python3-twisted-debuginfo-19.10.0-4.el8.s390x.rpm python3-twisted-19.10.0-4.el8.x86_64.rpmapython-twisted-debugsource-19.10.0-4.el8.x86_64.rpm python3-twisted-debuginfo-19.10.0-4.el8.x86_64.rpm python-twisted-19.10.0-4.el8.src.rpm python3-twisted-19.10.0-4.el8.aarch64.rpmapython-twisted-debugsource-19.10.0-4.el8.aarch64.rpm python3-twisted-debuginfo-19.10.0-4.el8.aarch64.rpm python3-twisted-19.10.0-4.el8.ppc64le.rpmapython-twisted-debugsource-19.10.0-4.el8.ppc64le.rpm python3-twisted-debuginfo-19.10.0-4.el8.ppc64le.rpm python3-twisted-19.10.0-4.el8.s390x.rpmapython-twisted-debugsource-19.10.0-4.el8.s390x.rpm python3-twisted-debuginfo-19.10.0-4.el8.s390x.rpm python3-twisted-19.10.0-4.el8.x86_64.rpmapython-twisted-debugsource-19.10.0-4.el8.x86_64.rpm python3-twisted-debuginfo-19.10.0-4.el8.x86_64.rpm(BBnewpackagemathjax3-3.2.2-1.el8'Tmathjax3-3.2.2-1.el8.src.rpmTmathjax3-3.2.2-1.el8.noarch.rpmTmathjax3-3.2.2-1.el8.src.rpmTmathjax3-3.2.2-1.el8.noarch.rpmٳ%L FBnewpackagepython-repomd-0.2.1-9.el8'python-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpmpython-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpm JBBBBBBBBBBBBBBunspecifiedhstr-3.1-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=22266722226672hstr 3.1 upstream release is available oIhstr-3.1-1.el8.src.rpmoIhstr-3.1-1.el8.aarch64.rpm Ihstr-debugsource-3.1-1.el8.aarch64.rpm Ihstr-debuginfo-3.1-1.el8.aarch64.rpmoIhstr-3.1-1.el8.ppc64le.rpm Ihstr-debugsource-3.1-1.el8.ppc64le.rpm Ihstr-debuginfo-3.1-1.el8.ppc64le.rpmoIhstr-3.1-1.el8.s390x.rpm Ihstr-debugsource-3.1-1.el8.s390x.rpm Ihstr-debuginfo-3.1-1.el8.s390x.rpmoIhstr-3.1-1.el8.x86_64.rpm Ihstr-debugsource-3.1-1.el8.x86_64.rpm Ihstr-debuginfo-3.1-1.el8.x86_64.rpm oIhstr-3.1-1.el8.src.rpmoIhstr-3.1-1.el8.aarch64.rpm Ihstr-debugsource-3.1-1.el8.aarch64.rpm Ihstr-debuginfo-3.1-1.el8.aarch64.rpmoIhstr-3.1-1.el8.ppc64le.rpm Ihstr-debugsource-3.1-1.el8.ppc64le.rpm Ihstr-debuginfo-3.1-1.el8.ppc64le.rpmoIhstr-3.1-1.el8.s390x.rpm Ihstr-debugsource-3.1-1.el8.s390x.rpm Ihstr-debuginfo-3.1-1.el8.s390x.rpmoIhstr-3.1-1.el8.x86_64.rpm Ihstr-debugsource-3.1-1.el8.x86_64.rpm Ihstr-debuginfo-3.1-1.el8.x86_64.rpm{$[BBbugfixclasspathless-compiler-2.2-1.el8L\Uclasspathless-compiler-2.2-1.el8.src.rpm\Uclasspathless-compiler-2.2-1.el8.noarch.rpmUclasspathless-compiler-javadoc-2.2-1.el8.noarch.rpm\Uclasspathless-compiler-2.2-1.el8.src.rpm\Uclasspathless-compiler-2.2-1.el8.noarch.rpmUclasspathless-compiler-javadoc-2.2-1.el8.noarch.rpmt[0`BBBBBBBBBBBBBBsecuritydropbear-2019.78-5.el8NZBhttps://bugzilla.redhat.com/show_bug.cgi?id=21352312135231CVE-2021-36369 dropbear: livesys-scripts-0.4.3-1.el8.src.rpm<>livesys-scripts-0.4.3-1.el8.noarch.rpm<>livesys-scripts-0.4.3-1.el8.src.rpm<>livesys-scripts-0.4.3-1.el8.noarch.rpm(/uBBBBBBBBBBBBBBunspecifiedbatctl-2023.2-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=22324082232408batctl-2023.2 is available 0batctl-2023.2-1.el8.src.rpm0batctl-2023.2-1.el8.aarch64.rpm/0batctl-debugsource-2023.2-1.el8.aarch64.rpm.0batctl-debuginfo-2023.2-1.el8.aarch64.rpm0batctl-2023.2-1.el8.ppc64le.rpm/0batctl-debugsource-2023.2-1.el8.ppc64le.rpm.0batctl-debuginfo-2023.2-1.el8.ppc64le.rpm0batctl-2023.2-1.el8.s390x.rpm/0batctl-debugsource-2023.2-1.el8.s390x.rpm.0batctl-debuginfo-2023.2-1.el8.s390x.rpm0batctl-2023.2-1.el8.x86_64.rpm/0batctl-debugsource-2023.2-1.el8.x86_64.rpm.0batctl-debuginfo-2023.2-1.el8.x86_64.rpm 0batctl-2023.2-1.el8.src.rpm0batctl-2023.2-1.el8.aarch64.rpm/0batctl-debugsource-2023.2-1.el8.aarch64.rpm.0batctl-debuginfo-2023.2-1.el8.aarch64.rpm0batctl-2023.2-1.el8.ppc64le.rpm/0batctl-debugsource-2023.2-1.el8.ppc64le.rpm.0batctl-debuginfo-2023.2-1.el8.ppc64le.rpm0batctl-2023.2-1.el8.s390x.rpm/0batctl-debugsource-2023.2-1.el8.s390x.rpm.0batctl-debuginfo-2023.2-1.el8.s390x.rpm0batctl-2023.2-1.el8.x86_64.rpm/0batctl-debugsource-2023.2-1.el8.x86_64.rpm.0batctl-debuginfo-2023.2-1.el8.x86_64.rpm0N FBbugfixansible-lint-3.5.1-2.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=21713132171313FTI python3-ansible-lintKansible-lint-3.5.1-2.el8.src.rpmEpython3-ansible-lint-3.5.1-2.el8.noarch.rpmKansible-lint-3.5.1-2.el8.src.rpmEpython3-ansible-lint-3.5.1-2.el8.noarch.rpmq(JBBBBBBBBBBBBBBBnewpackagepython-qt5-epel-5.15.0-3.0.1.el8$ t<python-qt5-epel-5.15.0-3.0.1.el8.src.rpmZ<python3-qt5-webkit-5.15.0-3.0.1.el8.aarch64.rpmM<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.aarch64.rpm[<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.aarch64.rpmZ<python3-qt5-webkit-5.15.0-3.0.1.el8.ppc64le.rpmM<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.ppc64le.rpm[<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.ppc64le.rpmZ<python3-qt5-webkit-5.15.0-3.0.1.el8.s390x.rpmM<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.s390x.rpm[<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.s390x.rpmZ<python3-qt5-webkit-5.15.0-3.0.1.el8.x86_64.rpmM<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.x86_64.rpm[<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.x86_64.rpm t<python-qt5-epel-5.15.0-3.0.1.el8.src.rpmZ<python3-qt5-webkit-5.15.0-3.0.1.el8.aarch64.rpmM<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.aarch64.rpm[<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.aarch64.rpmZ<python3-qt5-webkit-5.15.0-3.0.1.el8.ppc64le.rpmM<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.ppc64le.rpm[<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.ppc64le.rpmZ<python3-qt5-webkit-5.15.0-3.0.1.el8.s390x.rpmM<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.s390x.rpm[<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.s390x.rpmZ<python3-qt5-webkit-5.15.0-3.0.1.el8.x86_64.rpmM<python-qt5-epel-debugsource-5.15.0-3.0.1.el8.x86_64.rpm[<python3-qt5-webkit-debuginfo-5.15.0-3.0.1.el8.x86_64.rpmH")\BBBBBBBBBBBsecuritynetatalk-3.1.18-1.el8a%/https://bugzilla.redhat.com/show_bug.cgi?id=20692982069298CVE-2022-22995 netatalk: default configuration allows the arbitrary writing of fileshttps://bugzilla.redhat.com/show_bug.cgi?id=20693002069300CVE-2022-22995 netatalk: default configuration allows the arbitrary writing of files [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22423052242305netatalk-3.1.18 is available k*netatalk-3.1.18-1.el8.src.rpmk*netatalk-3.1.18-1.el8.ppc64le.rpm{*netatalk-devel-3.1.18-1.el8.ppc64le.rpmz*netatalk-debugsource-3.1.18-1.el8.ppc64le.rpmy*netatalk-debuginfo-3.1.18-1.el8.ppc64le.rpmk*netatalk-3.1.18-1.el8.x86_64.rpm{*netatalk-devel-3.1.18-1.el8.x86_64.rpmz*netatalk-debugsource-3.1.18-1.el8.x86_64.rpmy*netatalk-debuginfo-3.1.18-1.el8.x86_64.rpm k*netatalk-3.1.18-1.el8.src.rpmk*netatalk-3.1.18-1.el8.ppc64le.rpm{*netatalk-devel-3.1.18-1.el8.ppc64le.rpmz*netatalk-debugsource-3.1.18-1.el8.ppc64le.rpmy*netatalk-debuginfo-3.1.18-1.el8.ppc64le.rpmk*netatalk-3.1.18-1.el8.x86_64.rpm{*netatalk-devel-3.1.18-1.el8.x86_64.rpmz*netatalk-debugsource-3.1.18-1.el8.x86_64.rpmy*netatalk-debuginfo-3.1.18-1.el8.x86_64.rpmr-jBbugfixpython-httpx-0.16.1-2.el8T&https://bugzilla.redhat.com/show_bug.cgi?id=22375702237570python-httpx: missing dependency in epel8g<python-httpx-0.16.1-2.el8.src.rpmk<python3-httpx-0.16.1-2.el8.noarch.rpmg<python-httpx-0.16.1-2.el8.src.rpmk<python3-httpx-0.16.1-2.el8.noarch.rpm >nBBBBBBBBBBBBBBnewpackagepax-utils-1.3.3-1.el86zAhttps://bugzilla.redhat.com/show_bug.cgi?id=19870301987030pax-utils.rpm is missing from EPEL 8 repository AGpax-utils-1.3.3-1.el8.src.rpmAGpax-utils-1.3.3-1.el8.aarch64.rpm|Gpax-utils-debugsource-1.3.3-1.el8.aarch64.rpm{Gpax-utils-debuginfo-1.3.3-1.el8.aarch64.rpmAGpax-utils-1.3.3-1.el8.ppc64le.rpm|Gpax-utils-debugsource-1.3.3-1.el8.ppc64le.rpm{Gpax-utils-debuginfo-1.3.3-1.el8.ppc64le.rpmAGpax-utils-1.3.3-1.el8.s390x.rpm|Gpax-utils-debugsource-1.3.3-1.el8.s390x.rpm{Gpax-utils-debuginfo-1.3.3-1.el8.s390x.rpmAGpax-utils-1.3.3-1.el8.x86_64.rpm|Gpax-utils-debugsource-1.3.3-1.el8.x86_64.rpm{Gpax-utils-debuginfo-1.3.3-1.el8.x86_64.rpm AGpax-utils-1.3.3-1.el8.src.rpmAGpax-utils-1.3.3-1.el8.aarch64.rpm|Gpax-utils-debugsource-1.3.3-1.el8.aarch64.rpm{Gpax-utils-debuginfo-1.3.3-1.el8.aarch64.rpmAGpax-utils-1.3.3-1.el8.ppc64le.rpm|Gpax-utils-debugsource-1.3.3-1.el8.ppc64le.rpm{Gpax-utils-debuginfo-1.3.3-1.el8.ppc64le.rpmAGpax-utils-1.3.3-1.el8.s390x.rpm|Gpax-utils-debugsource-1.3.3-1.el8.s390x.rpm{Gpax-utils-debuginfo-1.3.3-1.el8.s390x.rpmAGpax-utils-1.3.3-1.el8.x86_64.rpm|Gpax-utils-debugsource-1.3.3-1.el8.x86_64.rpm{Gpax-utils-debuginfo-1.3.3-1.el8.x86_64.rpmeBBenhancementCFR-0.151-9.el8;`oCFR-0.151-9.el8.src.rpm`oCFR-0.151-9.el8.noarch.rpm(oCFR-javadoc-0.151-9.el8.noarch.rpm`oCFR-0.151-9.el8.src.rpm`oCFR-0.151-9.el8.noarch.rpm(oCFR-javadoc-0.151-9.el8.noarch.rpm@XDBBBBBBBBBBBBBBBBnewpackagepython3.11-dns-epel-2.2.1-2.el8 python3.11-jmespath-epel-1.0.1-1.el8 python3.11-ntlm-auth-epel-1.5.0-1.el8 python3.11-requests_ntlm-epel-1.1.0-1.el8 python3.11-winrm-epel-0.4.3-1.el8 python3.11-xmltodict-epel-0.12.0-1.el8Q ddpython3.11-dns-epel-2.2.1-2.el8.src.rpmqdpython3.11-dns-2.2.1-2.el8.noarch.rpmecpython3.11-jmespath-epel-1.0.1-1.el8.src.rpmrcpython3.11-jmespath-1.0.1-1.el8.noarch.rpmibpython3.11-ntlm-auth-epel-1.5.0-1.el8.src.rpmtbpython3.11-ntlm-auth-1.5.0-1.el8.noarch.rpml=python3.11-requests_ntlm-epel-1.1.0-1.el8.src.rpmy=python3.11-requests_ntlm-1.1.0-1.el8.noarch.rpmn>python3.11-winrm-epel-0.4.3-1.el8.src.rpm{>python3.11-winrm-0.4.3-1.el8.noarch.rpmo:python3.11-xmltodict-epel-0.12.0-1.el8.src.rpm|:python3.11-xmltodict-0.12.0-1.el8.noarch.rpm ddpython3.11-dns-epel-2.2.1-2.el8.src.rpmqdpython3.11-dns-2.2.1-2.el8.noarch.rpmecpython3.11-jmespath-epel-1.0.1-1.el8.src.rpmrcpython3.11-jmespath-1.0.1-1.el8.noarch.rpmibpython3.11-ntlm-auth-epel-1.5.0-1.el8.src.rpmtbpython3.11-ntlm-auth-1.5.0-1.el8.noarch.rpml=python3.11-requests_ntlm-epel-1.1.0-1.el8.src.rpmy=python3.11-requests_ntlm-1.1.0-1.el8.noarch.rpmn>python3.11-winrm-epel-0.4.3-1.el8.src.rpm{>python3.11-winrm-0.4.3-1.el8.noarch.rpmo:python3.11-xmltodict-epel-0.12.0-1.el8.src.rpm|:python3.11-xmltodict-0.12.0-1.el8.noarch.rpmGeWBbugfixctstream-33-1.el8jHhttps://bugzilla.redhat.com/show_bug.cgi?id=21922512192251ctstream-33 is availablerctstream-33-1.el8.src.rpmrctstream-33-1.el8.noarch.rpmrctstream-33-1.el8.src.rpmrctstream-33-1.el8.noarch.rpm7?[BBnewpackagerubygem-snmp-1.3.2-7.el82https://bugzilla.redhat.com/show_bug.cgi?id=18533011853301Request to build rubygem-snmp for EPEL 85<rubygem-snmp-1.3.2-7.el8.src.rpm5<rubygem-snmp-1.3.2-7.el8.noarch.rpm <rubygem-snmp-doc-1.3.2-7.el8.noarch.rpm5<rubygem-snmp-1.3.2-7.el8.src.rpm5<rubygem-snmp-1.3.2-7.el8.noarch.rpm <rubygem-snmp-doc-1.3.2-7.el8.noarch.rpm  #`Bunspecifiedpython-scitokens-1.8.1-1.el8G&^python-scitokens-1.8.1-1.el8.src.rpm8^python3-scitokens-1.8.1-1.el8.noarch.rpm&^python-scitokens-1.8.1-1.el8.src.rpm8^python3-scitokens-1.8.1-1.el8.noarch.rpm4dBBBBBBBBBBBBBBnewpackageperl-FileHandle-Fmode-0.14-10.el86V-  zperl-FileHandle-Fmode-0.14-10.el8.src.rpm zperl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm>zperl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm=zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpm zperl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm>zperl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm=zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpm zperl-FileHandle-Fmode-0.14-10.el8.s390x.rpm>zperl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm=zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpm zperl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm>zperl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm=zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpm  zperl-FileHandle-Fmode-0.14-10.el8.src.rpm zperl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm>zperl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm=zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpm zperl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm>zperl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm=zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpm zperl-FileHandle-Fmode-0.14-10.el8.s390x.rpm>zperl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm=zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpm zperl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm>zperl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm=zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpmNuBBBBBBBBBBBBBBBnewpackagesecilc-2.9-2.el8&61secilc-2.9-2.el8.src.rpm61secilc-2.9-2.el8.aarch64.rpm 1secilc-doc-2.9-2.el8.noarch.rpm1secilc-debugsource-2.9-2.el8.aarch64.rpm1secilc-debuginfo-2.9-2.el8.aarch64.rpm61secilc-2.9-2.el8.ppc64le.rpm1secilc-debugsource-2.9-2.el8.ppc64le.rpm1secilc-debuginfo-2.9-2.el8.ppc64le.rpm61secilc-2.9-2.el8.s390x.rpm1secilc-debugsource-2.9-2.el8.s390x.rpm1secilc-debuginfo-2.9-2.el8.s390x.rpm61secilc-2.9-2.el8.x86_64.rpm1secilc-debugsource-2.9-2.el8.x86_64.rpm1secilc-debuginfo-2.9-2.el8.x86_64.rpm61secilc-2.9-2.el8.src.rpm61secilc-2.9-2.el8.aarch64.rpm 1secilc-doc-2.9-2.el8.noarch.rpm1secilc-debugsource-2.9-2.el8.aarch64.rpm1secilc-debuginfo-2.9-2.el8.aarch64.rpm61secilc-2.9-2.el8.ppc64le.rpm1secilc-debugsource-2.9-2.el8.ppc64le.rpm1secilc-debuginfo-2.9-2.el8.ppc64le.rpm61secilc-2.9-2.el8.s390x.rpm1secilc-debugsource-2.9-2.el8.s390x.rpm1secilc-debuginfo-2.9-2.el8.s390x.rpm61secilc-2.9-2.el8.x86_64.rpm1secilc-debugsource-2.9-2.el8.x86_64.rpm1secilc-debuginfo-2.9-2.el8.x86_64.rpm{  GBBenhancementfernflower-211.7442.40-7.el8)8|fernflower-211.7442.40-7.el8.src.rpm8|fernflower-211.7442.40-7.el8.noarch.rpm>|fernflower-javadoc-211.7442.40-7.el8.noarch.rpm8|fernflower-211.7442.40-7.el8.src.rpm8|fernflower-211.7442.40-7.el8.noarch.rpm>|fernflower-javadoc-211.7442.40-7.el8.noarch.rpm@` LBBBBBBBBBBBBBBBBBBnewpackagepython3.11-kerberos-epel-1.3.0-1.el8 python3.11-netaddr-epel-0.8.0-1.el8C f>python3.11-kerberos-epel-1.3.0-1.el8.src.rpm@>python3.11-kerberos-1.3.0-1.el8.aarch64.rpmB>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpmA>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm@>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpmB>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpmA>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm@>python3.11-kerberos-1.3.0-1.el8.s390x.rpmB>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpmA>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm@>python3.11-kerberos-1.3.0-1.el8.x86_64.rpmB>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpmA>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm~:python3.11-netaddr-epel-0.8.0-1.el8.src.rpm}:python3.11-netaddr-0.8.0-1.el8.noarch.rpmf>python3.11-kerberos-epel-1.3.0-1.el8.src.rpm@>python3.11-kerberos-1.3.0-1.el8.aarch64.rpmB>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpmA>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm@>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpmB>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpmA>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm@>python3.11-kerberos-1.3.0-1.el8.s390x.rpmB>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpmA>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm@>python3.11-kerberos-1.3.0-1.el8.x86_64.rpmB>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpmA>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm~:python3.11-netaddr-epel-0.8.0-1.el8.src.rpm}:python3.11-netaddr-0.8.0-1.el8.noarch.rpm(D1aBBBBBBBBBBBBBBunspecifiedbtop-1.2.13-3.el8c 7Kbtop-1.2.13-3.el8.src.rpm7Kbtop-1.2.13-3.el8.aarch64.rpmoKbtop-debugsource-1.2.13-3.el8.aarch64.rpmnKbtop-debuginfo-1.2.13-3.el8.aarch64.rpm7Kbtop-1.2.13-3.el8.ppc64le.rpmoKbtop-debugsource-1.2.13-3.el8.ppc64le.rpmnKbtop-debuginfo-1.2.13-3.el8.ppc64le.rpm7Kbtop-1.2.13-3.el8.s390x.rpmoKbtop-debugsource-1.2.13-3.el8.s390x.rpmnKbtop-debuginfo-1.2.13-3.el8.s390x.rpm7Kbtop-1.2.13-3.el8.x86_64.rpmoKbtop-debugsource-1.2.13-3.el8.x86_64.rpmnKbtop-debuginfo-1.2.13-3.el8.x86_64.rpm 7Kbtop-1.2.13-3.el8.src.rpm7Kbtop-1.2.13-3.el8.aarch64.rpmoKbtop-debugsource-1.2.13-3.el8.aarch64.rpmnKbtop-debuginfo-1.2.13-3.el8.aarch64.rpm7Kbtop-1.2.13-3.el8.ppc64le.rpmoKbtop-debugsource-1.2.13-3.el8.ppc64le.rpmnKbtop-debuginfo-1.2.13-3.el8.ppc64le.rpm7Kbtop-1.2.13-3.el8.s390x.rpmoKbtop-debugsource-1.2.13-3.el8.s390x.rpmnKbtop-debuginfo-1.2.13-3.el8.s390x.rpm7Kbtop-1.2.13-3.el8.x86_64.rpmoKbtop-debugsource-1.2.13-3.el8.x86_64.rpmnKbtop-debuginfo-1.2.13-3.el8.x86_64.rpm'5rBnewpackageperl-mime-construct-1.11-38.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=18605911860591perl-mime-construct missing in EPEL 8+perl-mime-construct-1.11-38.el8.src.rpm+perl-mime-construct-1.11-38.el8.noarch.rpm+perl-mime-construct-1.11-38.el8.src.rpm+perl-mime-construct-1.11-38.el8.noarch.rpmi$vBBBBBBBBBBBBBBBBBBBBBBBnewpackagemsitools-0.102-3.el8s,https://bugzilla.redhat.com/show_bug.cgi?id=22268942226894Please branch and build msitools in epel8 and epel9Fmsitools-0.102-3.el8.src.rpmFmsitools-0.102-3.el8.aarch64.rpmRlibmsi1-0.102-3.el8.aarch64.rpmTlibmsi1-devel-0.102-3.el8.aarch64.rpmjmsitools-debugsource-0.102-3.el8.aarch64.rpmimsitools-debuginfo-0.102-3.el8.aarch64.rpmSlibmsi1-debuginfo-0.102-3.el8.aarch64.rpmFmsitools-0.102-3.el8.ppc64le.rpmRlibmsi1-0.102-3.el8.ppc64le.rpmTlibmsi1-devel-0.102-3.el8.ppc64le.rpmjmsitools-debugsource-0.102-3.el8.ppc64le.rpmimsitools-debuginfo-0.102-3.el8.ppc64le.rpmSlibmsi1-debuginfo-0.102-3.el8.ppc64le.rpmFmsitools-0.102-3.el8.x86_64.rpmRlibmsi1-0.102-3.el8.x86_64.rpmTlibmsi1-devel-0.102-3.el8.x86_64.rpmjmsitools-debugsource-0.102-3.el8.x86_64.rpmimsitools-debuginfo-0.102-3.el8.x86_64.rpmSlibmsi1-debuginfo-0.102-3.el8.x86_64.rpmFmsitools-0.102-3.el8.src.rpmFmsitools-0.102-3.el8.aarch64.rpmRlibmsi1-0.102-3.el8.aarch64.rpmTlibmsi1-devel-0.102-3.el8.aarch64.rpmjmsitools-debugsource-0.102-3.el8.aarch64.rpmimsitools-debuginfo-0.102-3.el8.aarch64.rpmSlibmsi1-debuginfo-0.102-3.el8.aarch64.rpmFmsitools-0.102-3.el8.ppc64le.rpmRlibmsi1-0.102-3.el8.ppc64le.rpmTlibmsi1-devel-0.102-3.el8.ppc64le.rpmjmsitools-debugsource-0.102-3.el8.ppc64le.rpmimsitools-debuginfo-0.102-3.el8.ppc64le.rpmSlibmsi1-debuginfo-0.102-3.el8.ppc64le.rpmFmsitools-0.102-3.el8.x86_64.rpmRlibmsi1-0.102-3.el8.x86_64.rpmTlibmsi1-devel-0.102-3.el8.x86_64.rpmjmsitools-debugsource-0.102-3.el8.x86_64.rpmimsitools-debuginfo-0.102-3.el8.x86_64.rpmSlibmsi1-debuginfo-0.102-3.el8.x86_64.rpmP{5PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagellvm14-14.0.5-6.el88https://bugzilla.redhat.com/show_bug.cgi?id=22182762218276Please build llvm14 for epel8,jllvm14-14.0.5-6.el8.src.rpm,jllvm14-14.0.5-6.el8.aarch64.rpm$jllvm14-devel-14.0.5-6.el8.aarch64.rpmjllvm14-doc-14.0.5-6.el8.noarch.rpm%jllvm14-libs-14.0.5-6.el8.aarch64.rpm'jllvm14-static-14.0.5-6.el8.aarch64.rpm#jllvm14-debugsource-14.0.5-6.el8.aarch64.rpm"jllvm14-debuginfo-14.0.5-6.el8.aarch64.rpm&jllvm14-libs-debuginfo-14.0.5-6.el8.aarch64.rpm,jllvm14-14.0.5-6.el8.ppc64le.rpm$jllvm14-devel-14.0.5-6.el8.ppc64le.rpm%jllvm14-libs-14.0.5-6.el8.ppc64le.rpm'jllvm14-static-14.0.5-6.el8.ppc64le.rpm#jllvm14-debugsource-14.0.5-6.el8.ppc64le.rpm"jllvm14-debuginfo-14.0.5-6.el8.ppc64le.rpm&jllvm14-libs-debuginfo-14.0.5-6.el8.ppc64le.rpm,jllvm14-14.0.5-6.el8.s390x.rpm$jllvm14-devel-14.0.5-6.el8.s390x.rpm%jllvm14-libs-14.0.5-6.el8.s390x.rpm'jllvm14-static-14.0.5-6.el8.s390x.rpm#jllvm14-debugsource-14.0.5-6.el8.s390x.rpm"jllvm14-debuginfo-14.0.5-6.el8.s390x.rpm&jllvm14-libs-debuginfo-14.0.5-6.el8.s390x.rpm,jllvm14-14.0.5-6.el8.x86_64.rpm$jllvm14-devel-14.0.5-6.el8.x86_64.rpm%jllvm14-libs-14.0.5-6.el8.x86_64.rpm'jllvm14-static-14.0.5-6.el8.x86_64.rpm#jllvm14-debugsource-14.0.5-6.el8.x86_64.rpm"jllvm14-debuginfo-14.0.5-6.el8.x86_64.rpm&jllvm14-libs-debuginfo-14.0.5-6.el8.x86_64.rpm,jllvm14-14.0.5-6.el8.src.rpm,jllvm14-14.0.5-6.el8.aarch64.rpm$jllvm14-devel-14.0.5-6.el8.aarch64.rpmjllvm14-doc-14.0.5-6.el8.noarch.rpm%jllvm14-libs-14.0.5-6.el8.aarch64.rpm'jllvm14-static-14.0.5-6.el8.aarch64.rpm#jllvm14-debugsource-14.0.5-6.el8.aarch64.rpm"jllvm14-debuginfo-14.0.5-6.el8.aarch64.rpm&jllvm14-libs-debuginfo-14.0.5-6.el8.aarch64.rpm,jllvm14-14.0.5-6.el8.ppc64le.rpm$jllvm14-devel-14.0.5-6.el8.ppc64le.rpm%jllvm14-libs-14.0.5-6.el8.ppc64le.rpm'jllvm14-static-14.0.5-6.el8.ppc64le.rpm#jllvm14-debugsource-14.0.5-6.el8.ppc64le.rpm"jllvm14-debuginfo-14.0.5-6.el8.ppc64le.rpm&jllvm14-libs-debuginfo-14.0.5-6.el8.ppc64le.rpm,jllvm14-14.0.5-6.el8.s390x.rpm$jllvm14-devel-14.0.5-6.el8.s390x.rpm%jllvm14-libs-14.0.5-6.el8.s390x.rpm'jllvm14-static-14.0.5-6.el8.s390x.rpm#jllvm14-debugsource-14.0.5-6.el8.s390x.rpm"jllvm14-debuginfo-14.0.5-6.el8.s390x.rpm&jllvm14-libs-debuginfo-14.0.5-6.el8.s390x.rpm,jllvm14-14.0.5-6.el8.x86_64.rpm$jllvm14-devel-14.0.5-6.el8.x86_64.rpm%jllvm14-libs-14.0.5-6.el8.x86_64.rpm'jllvm14-static-14.0.5-6.el8.x86_64.rpm#jllvm14-debugsource-14.0.5-6.el8.x86_64.rpm"jllvm14-debuginfo-14.0.5-6.el8.x86_64.rpm&jllvm14-libs-debuginfo-14.0.5-6.el8.x86_64.rpm{d9vBbugfixmock-centos-sig-configs-0.5.2-1.el8W=crmock-centos-sig-configs-0.5.2-1.el8.src.rpmcrmock-centos-sig-configs-0.5.2-1.el8.noarch.rpmcrmock-centos-sig-configs-0.5.2-1.el8.src.rpmcrmock-centos-sig-configs-0.5.2-1.el8.noarch.rpmq>zBBenhancementpython-sphinx_ansible_theme-0.3.2-1.el8PPpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmsPpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpmcPpython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpmPPpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmsPpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpmcPpython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpm{IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgeany-1.36-3.el8 geany-plugins-1.36-4.el8 geany-themes-1.27-8.el8,qhttps://bugzilla.redhat.com/show_bug.cgi?id=17543611754361Request for Geany IDE for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18201101820110[RFE] : geany : epel8 build requestD*geany-1.36-3.el8.src.rpm7geany-debugsource-1.36-3.el8.aarch64.rpm6geany-debuginfo-1.36-3.el8.aarch64.rpm:geany-libgeany-debuginfo-1.36-3.el8.aarch64.rpm8geany-devel-1.36-3.el8.aarch64.rpm9geany-libgeany-1.36-3.el8.aarch64.rpm*geany-1.36-3.el8.aarch64.rpm:geany-libgeany-debuginfo-1.36-3.el8.ppc64le.rpm8geany-devel-1.36-3.el8.ppc64le.rpm6geany-debuginfo-1.36-3.el8.ppc64le.rpm9geany-libgeany-1.36-3.el8.ppc64le.rpm7geany-debugsource-1.36-3.el8.ppc64le.rpm*geany-1.36-3.el8.ppc64le.rpm*geany-1.36-3.el8.s390x.rpm9geany-libgeany-1.36-3.el8.s390x.rpm8geany-devel-1.36-3.el8.s390x.rpm7geany-debugsource-1.36-3.el8.s390x.rpm6geany-debuginfo-1.36-3.el8.s390x.rpm:geany-libgeany-debuginfo-1.36-3.el8.s390x.rpm*geany-1.36-3.el8.x86_64.rpm9geany-libgeany-1.36-3.el8.x86_64.rpm8geany-devel-1.36-3.el8.x86_64.rpm7geany-debugsource-1.36-3.el8.x86_64.rpm6geany-debuginfo-1.36-3.el8.x86_64.rpm:geany-libgeany-debuginfo-1.36-3.el8.x86_64.rpm`2geany-plugins-1.36-4.el8.src.rpm`2geany-plugins-geanyprj-1.36-4.el8.ppc64le.rpmR2geany-plugins-geanyextrasel-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-1.36-4.el8.ppc64le.rpm]2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.ppc64le.rpm<2geany-plugins-addons-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanyctags-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.ppc64le.rpmA2geany-plugins-automark-debuginfo-1.36-4.el8.ppc64le.rpm[2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.ppc64le.rpmh2geany-plugins-keyrecord-1.36-4.el8.ppc64le.rpmc2geany-plugins-geanyvc-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-1.36-4.el8.ppc64le.rpmB2geany-plugins-codenav-1.36-4.el8.ppc64le.rpm>2geany-plugins-autoclose-1.36-4.el8.ppc64le.rpmk2geany-plugins-latex-debuginfo-1.36-4.el8.ppc64le.rpmN2geany-plugins-geanyctags-1.36-4.el8.ppc64le.rpmL2geany-plugins-defineformat-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-1.36-4.el8.ppc64le.rpmW2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.ppc64le.rpmz2geany-plugins-projectorganizer-1.36-4.el8.ppc64le.rpm{2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.ppc64le.rpmq2geany-plugins-markdown-debuginfo-1.36-4.el8.ppc64le.rpmy2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.ppc64le.rpmM2geany-plugins-defineformat-debuginfo-1.36-4.el8.ppc64le.rpmm2geany-plugins-lineoperations-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.ppc64le.rpmi2geany-plugins-keyrecord-debuginfo-1.36-4.el8.ppc64le.rpmt2geany-plugins-pairtaghighlighter-1.36-4.el8.ppc64le.rpmF2geany-plugins-common-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-1.36-4.el8.ppc64le.rpmK2geany-plugins-debugsource-1.36-4.el8.ppc64le.rpms2geany-plugins-overview-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-updatechecker-1.36-4.el8.ppc64le.rpm|2geany-plugins-scope-1.36-4.el8.ppc64le.rpmu2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.ppc64le.rpm}2geany-plugins-scope-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanyinsertnum-1.36-4.el8.ppc64le.rpmw2geany-plugins-pohelper-debuginfo-1.36-4.el8.ppc64le.rpm@2geany-plugins-automark-1.36-4.el8.ppc64le.rpmb2geany-plugins-geanyvc-1.36-4.el8.ppc64le.rpm~2geany-plugins-sendmail-1.36-4.el8.ppc64le.rpmg2geany-plugins-git-changebar-debuginfo-1.36-4.el8.ppc64le.rpm^2geany-plugins-geanypg-1.36-4.el8.ppc64le.rpmr2geany-plugins-overview-1.36-4.el8.ppc64le.rpmj2geany-plugins-latex-1.36-4.el8.ppc64le.rpm=2geany-plugins-addons-debuginfo-1.36-4.el8.ppc64le.rpml2geany-plugins-lineoperations-1.36-4.el8.ppc64le.rpmH2geany-plugins-debugger-1.36-4.el8.ppc64le.rpmX2geany-plugins-geanymacro-1.36-4.el8.ppc64le.rpmn2geany-plugins-lipsum-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-debuginfo-1.36-4.el8.ppc64le.rpm\2geany-plugins-geanynumberedbookmarks-1.36-4.el8.ppc64le.rpmD2geany-plugins-commander-1.36-4.el8.ppc64le.rpmI2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmS2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpma2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmU2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpme2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpmE2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpmd2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmv2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpmp2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm?2geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmx2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmQ2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmP2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmo2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpm_2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpmC2geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpmf2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmY2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpmJ2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpmF2geany-plugins-common-1.36-4.el8.x86_64.rpm<2geany-plugins-addons-1.36-4.el8.x86_64.rpm>2geany-plugins-autoclose-1.36-4.el8.x86_64.rpm@2geany-plugins-automark-1.36-4.el8.x86_64.rpmB2geany-plugins-codenav-1.36-4.el8.x86_64.rpmD2geany-plugins-commander-1.36-4.el8.x86_64.rpmH2geany-plugins-debugger-1.36-4.el8.x86_64.rpmL2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmN2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmP2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmR2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmT2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmV2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpmj2geany-plugins-latex-1.36-4.el8.x86_64.rpmn2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmX2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpmZ2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpm\2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpm^2geany-plugins-geanypg-1.36-4.el8.x86_64.rpm`2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpm~2geany-plugins-sendmail-1.36-4.el8.x86_64.rpmb2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpmf2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpmd2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpmh2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpml2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpmz2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpmp2geany-plugins-markdown-1.36-4.el8.x86_64.rpmr2geany-plugins-overview-1.36-4.el8.x86_64.rpmt2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmv2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmx2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpm|2geany-plugins-scope-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpmK2geany-plugins-debugsource-1.36-4.el8.x86_64.rpmJ2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpmG2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm=2geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm?2geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpmA2geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpmC2geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpmE2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpmI2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmM2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmO2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmS2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmU2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmW2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpmk2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmo2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmY2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpm[2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpm_2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpm]2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpma2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmc2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpmg2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpme2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpmi2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpmm2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpm{2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmq2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpms2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmu2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpmw2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmy2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpm}2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpmJgeany-themes-1.27-8.el8.src.rpmJgeany-themes-1.27-8.el8.noarch.rpmD*geany-1.36-3.el8.src.rpm7geany-debugsource-1.36-3.el8.aarch64.rpm6geany-debuginfo-1.36-3.el8.aarch64.rpm:geany-libgeany-debuginfo-1.36-3.el8.aarch64.rpm8geany-devel-1.36-3.el8.aarch64.rpm9geany-libgeany-1.36-3.el8.aarch64.rpm*geany-1.36-3.el8.aarch64.rpm:geany-libgeany-debuginfo-1.36-3.el8.ppc64le.rpm8geany-devel-1.36-3.el8.ppc64le.rpm6geany-debuginfo-1.36-3.el8.ppc64le.rpm9geany-libgeany-1.36-3.el8.ppc64le.rpm7geany-debugsource-1.36-3.el8.ppc64le.rpm*geany-1.36-3.el8.ppc64le.rpm*geany-1.36-3.el8.s390x.rpm9geany-libgeany-1.36-3.el8.s390x.rpm8geany-devel-1.36-3.el8.s390x.rpm7geany-debugsource-1.36-3.el8.s390x.rpm6geany-debuginfo-1.36-3.el8.s390x.rpm:geany-libgeany-debuginfo-1.36-3.el8.s390x.rpm*geany-1.36-3.el8.x86_64.rpm9geany-libgeany-1.36-3.el8.x86_64.rpm8geany-devel-1.36-3.el8.x86_64.rpm7geany-debugsource-1.36-3.el8.x86_64.rpm6geany-debuginfo-1.36-3.el8.x86_64.rpm:geany-libgeany-debuginfo-1.36-3.el8.x86_64.rpm`2geany-plugins-1.36-4.el8.src.rpm`2geany-plugins-geanyprj-1.36-4.el8.ppc64le.rpmR2geany-plugins-geanyextrasel-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-1.36-4.el8.ppc64le.rpm]2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.ppc64le.rpm<2geany-plugins-addons-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanyctags-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.ppc64le.rpmA2geany-plugins-automark-debuginfo-1.36-4.el8.ppc64le.rpm[2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.ppc64le.rpmh2geany-plugins-keyrecord-1.36-4.el8.ppc64le.rpmc2geany-plugins-geanyvc-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-1.36-4.el8.ppc64le.rpmB2geany-plugins-codenav-1.36-4.el8.ppc64le.rpm>2geany-plugins-autoclose-1.36-4.el8.ppc64le.rpmk2geany-plugins-latex-debuginfo-1.36-4.el8.ppc64le.rpmN2geany-plugins-geanyctags-1.36-4.el8.ppc64le.rpmL2geany-plugins-defineformat-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-1.36-4.el8.ppc64le.rpmW2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.ppc64le.rpmz2geany-plugins-projectorganizer-1.36-4.el8.ppc64le.rpm{2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.ppc64le.rpmq2geany-plugins-markdown-debuginfo-1.36-4.el8.ppc64le.rpmy2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.ppc64le.rpmM2geany-plugins-defineformat-debuginfo-1.36-4.el8.ppc64le.rpmm2geany-plugins-lineoperations-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.ppc64le.rpmi2geany-plugins-keyrecord-debuginfo-1.36-4.el8.ppc64le.rpmt2geany-plugins-pairtaghighlighter-1.36-4.el8.ppc64le.rpmF2geany-plugins-common-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-1.36-4.el8.ppc64le.rpmK2geany-plugins-debugsource-1.36-4.el8.ppc64le.rpms2geany-plugins-overview-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-updatechecker-1.36-4.el8.ppc64le.rpm|2geany-plugins-scope-1.36-4.el8.ppc64le.rpmu2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.ppc64le.rpm}2geany-plugins-scope-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanyinsertnum-1.36-4.el8.ppc64le.rpmw2geany-plugins-pohelper-debuginfo-1.36-4.el8.ppc64le.rpm@2geany-plugins-automark-1.36-4.el8.ppc64le.rpmb2geany-plugins-geanyvc-1.36-4.el8.ppc64le.rpm~2geany-plugins-sendmail-1.36-4.el8.ppc64le.rpmg2geany-plugins-git-changebar-debuginfo-1.36-4.el8.ppc64le.rpm^2geany-plugins-geanypg-1.36-4.el8.ppc64le.rpmr2geany-plugins-overview-1.36-4.el8.ppc64le.rpmj2geany-plugins-latex-1.36-4.el8.ppc64le.rpm=2geany-plugins-addons-debuginfo-1.36-4.el8.ppc64le.rpml2geany-plugins-lineoperations-1.36-4.el8.ppc64le.rpmH2geany-plugins-debugger-1.36-4.el8.ppc64le.rpmX2geany-plugins-geanymacro-1.36-4.el8.ppc64le.rpmn2geany-plugins-lipsum-1.36-4.el8.ppc64le.rpmG2geany-plugins-common-debuginfo-1.36-4.el8.ppc64le.rpm\2geany-plugins-geanynumberedbookmarks-1.36-4.el8.ppc64le.rpmD2geany-plugins-commander-1.36-4.el8.ppc64le.rpmI2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-1.36-4.el8.ppc64le.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmS2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpma2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmU2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpme2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpmE2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpmd2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm 2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmv2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpmp2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm?2geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmx2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmQ2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmP2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmo2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpm_2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpmC2geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpmf2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmY2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpmJ2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpmF2geany-plugins-common-1.36-4.el8.x86_64.rpm<2geany-plugins-addons-1.36-4.el8.x86_64.rpm>2geany-plugins-autoclose-1.36-4.el8.x86_64.rpm@2geany-plugins-automark-1.36-4.el8.x86_64.rpmB2geany-plugins-codenav-1.36-4.el8.x86_64.rpmD2geany-plugins-commander-1.36-4.el8.x86_64.rpmH2geany-plugins-debugger-1.36-4.el8.x86_64.rpmL2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmN2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmP2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmR2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmT2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmV2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpmj2geany-plugins-latex-1.36-4.el8.x86_64.rpmn2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmX2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpmZ2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpm\2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpm^2geany-plugins-geanypg-1.36-4.el8.x86_64.rpm`2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpm~2geany-plugins-sendmail-1.36-4.el8.x86_64.rpmb2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpmf2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpmd2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpmh2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpml2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpmz2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpmp2geany-plugins-markdown-1.36-4.el8.x86_64.rpmr2geany-plugins-overview-1.36-4.el8.x86_64.rpmt2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmv2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmx2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpm|2geany-plugins-scope-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpmK2geany-plugins-debugsource-1.36-4.el8.x86_64.rpmJ2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpmG2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm=2geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm?2geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpmA2geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpmC2geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpmE2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpmI2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmM2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmO2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmS2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmU2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmW2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpmk2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmo2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmY2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpm[2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpm_2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpm]2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpma2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmc2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpmg2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpme2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpmi2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpmm2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpm{2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmq2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpms2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmu2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpmw2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmy2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpm}2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm 2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpmJgeany-themes-1.27-8.el8.src.rpmJgeany-themes-1.27-8.el8.noarch.rpmͱ{s#`Bnewpackageperl-Sub-Exporter-ForMethods-0.100052-13.el86@QVperl-Sub-Exporter-ForMethods-0.100052-13.el8.src.rpmQVperl-Sub-Exporter-ForMethods-0.100052-13.el8.noarch.rpmQVperl-Sub-Exporter-ForMethods-0.100052-13.el8.src.rpmQVperl-Sub-Exporter-ForMethods-0.100052-13.el8.noarch.rpmb14dBBBBBBBBBBBBBBnewpackagevym-2.8.8-6.el86]https://bugzilla.redhat.com/show_bug.cgi?id=21774792177479Please branch and build vym in epel9 and epel8 vym-2.8.8-6.el8.s390x.rpmvym-2.8.8-6.el8.src.rpmvym-2.8.8-6.el8.aarch64.rpm&vym-debugsource-2.8.8-6.el8.aarch64.rpm%vym-debuginfo-2.8.8-6.el8.aarch64.rpmvym-2.8.8-6.el8.ppc64le.rpm&vym-debugsource-2.8.8-6.el8.ppc64le.rpm%vym-debuginfo-2.8.8-6.el8.ppc64le.rpm&vym-debugsource-2.8.8-6.el8.s390x.rpm%vym-debuginfo-2.8.8-6.el8.s390x.rpmvym-2.8.8-6.el8.x86_64.rpm&vym-debugsource-2.8.8-6.el8.x86_64.rpm%vym-debuginfo-2.8.8-6.el8.x86_64.rpm vym-2.8.8-6.el8.s390x.rpmvym-2.8.8-6.el8.src.rpmvym-2.8.8-6.el8.aarch64.rpm&vym-debugsource-2.8.8-6.el8.aarch64.rpm%vym-debuginfo-2.8.8-6.el8.aarch64.rpmvym-2.8.8-6.el8.ppc64le.rpm&vym-debugsource-2.8.8-6.el8.ppc64le.rpm%vym-debuginfo-2.8.8-6.el8.ppc64le.rpm&vym-debugsource-2.8.8-6.el8.s390x.rpm%vym-debuginfo-2.8.8-6.el8.s390x.rpmvym-2.8.8-6.el8.x86_64.rpm&vym-debugsource-2.8.8-6.el8.x86_64.rpm%vym-debuginfo-2.8.8-6.el8.x86_64.rpmN5uBBBBBBBBBBBBBBnewpackagenbd-3.25-1.el8yshttps://bugzilla.redhat.com/show_bug.cgi?id=21927402192740Please branch and build nbd in epel8. 9Unbd-3.25-1.el8.src.rpm9Unbd-3.25-1.el8.aarch64.rpmYUnbd-debugsource-3.25-1.el8.aarch64.rpmXUnbd-debuginfo-3.25-1.el8.aarch64.rpm9Unbd-3.25-1.el8.ppc64le.rpmYUnbd-debugsource-3.25-1.el8.ppc64le.rpmXUnbd-debuginfo-3.25-1.el8.ppc64le.rpm9Unbd-3.25-1.el8.s390x.rpmYUnbd-debugsource-3.25-1.el8.s390x.rpmXUnbd-debuginfo-3.25-1.el8.s390x.rpm9Unbd-3.25-1.el8.x86_64.rpmYUnbd-debugsource-3.25-1.el8.x86_64.rpmXUnbd-debuginfo-3.25-1.el8.x86_64.rpm 9Unbd-3.25-1.el8.src.rpm9Unbd-3.25-1.el8.aarch64.rpmYUnbd-debugsource-3.25-1.el8.aarch64.rpmXUnbd-debuginfo-3.25-1.el8.aarch64.rpm9Unbd-3.25-1.el8.ppc64le.rpmYUnbd-debugsource-3.25-1.el8.ppc64le.rpmXUnbd-debuginfo-3.25-1.el8.ppc64le.rpm9Unbd-3.25-1.el8.s390x.rpmYUnbd-debugsource-3.25-1.el8.s390x.rpmXUnbd-debuginfo-3.25-1.el8.s390x.rpm9Unbd-3.25-1.el8.x86_64.rpmYUnbd-debugsource-3.25-1.el8.x86_64.rpmXUnbd-debuginfo-3.25-1.el8.x86_64.rpm<2FBBBBBBBBBBBBBBBBenhancementqpdfview-0.5.0-1.el8l !%qpdfview-0.5.0-1.el8.src.rpm1%qpdfview-common-0.5.0-1.el8.noarch.rpm%qpdfview-qt5-0.5.0-1.el8.aarch64.rpm%qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm%qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-0.5.0-1.el8.s390x.rpm%qpdfview-debugsource-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-0.5.0-1.el8.x86_64.rpm%qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpm!%qpdfview-0.5.0-1.el8.src.rpm1%qpdfview-common-0.5.0-1.el8.noarch.rpm%qpdfview-qt5-0.5.0-1.el8.aarch64.rpm%qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm%qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm%qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm%qpdfview-qt5-0.5.0-1.el8.s390x.rpm%qpdfview-debugsource-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm%qpdfview-qt5-0.5.0-1.el8.x86_64.rpm%qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm%qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpm7 YBBBBBenhancementhedley-15-8.el8y Zhedley-15-8.el8.src.rpmsZhedley-devel-15-8.el8.aarch64.rpmsZhedley-devel-15-8.el8.ppc64le.rpmsZhedley-devel-15-8.el8.s390x.rpmsZhedley-devel-15-8.el8.x86_64.rpm Zhedley-15-8.el8.src.rpmsZhedley-devel-15-8.el8.aarch64.rpmsZhedley-devel-15-8.el8.ppc64le.rpmsZhedley-devel-15-8.el8.s390x.rpmsZhedley-devel-15-8.el8.x86_64.rpmh$aBnewpackageperl-HTTP-BrowserDetect-3.23-1.el8!https://bugzilla.redhat.com/show_bug.cgi?id=22423222242322perl-HTTP-BrowserDetect for EL8Aoperl-HTTP-BrowserDetect-3.23-1.el8.src.rpmAoperl-HTTP-BrowserDetect-3.23-1.el8.noarch.rpmAoperl-HTTP-BrowserDetect-3.23-1.el8.src.rpmAoperl-HTTP-BrowserDetect-3.23-1.el8.noarch.rpmp5eBBBBBBBBBBBBBBunspecifiedconverseen-0.11.0.0-2.el815 qconverseen-0.11.0.0-2.el8.src.rpmqconverseen-0.11.0.0-2.el8.aarch64.rpm qconverseen-debugsource-0.11.0.0-2.el8.aarch64.rpm qconverseen-debuginfo-0.11.0.0-2.el8.aarch64.rpmqconverseen-0.11.0.0-2.el8.ppc64le.rpm qconverseen-debugsource-0.11.0.0-2.el8.ppc64le.rpm qconverseen-debuginfo-0.11.0.0-2.el8.ppc64le.rpmqconverseen-0.11.0.0-2.el8.s390x.rpm qconverseen-debugsource-0.11.0.0-2.el8.s390x.rpm qconverseen-debuginfo-0.11.0.0-2.el8.s390x.rpmqconverseen-0.11.0.0-2.el8.x86_64.rpm qconverseen-debugsource-0.11.0.0-2.el8.x86_64.rpm qconverseen-debuginfo-0.11.0.0-2.el8.x86_64.rpm qconverseen-0.11.0.0-2.el8.src.rpmqconverseen-0.11.0.0-2.el8.aarch64.rpm qconverseen-debugsource-0.11.0.0-2.el8.aarch64.rpm qconverseen-debuginfo-0.11.0.0-2.el8.aarch64.rpmqconverseen-0.11.0.0-2.el8.ppc64le.rpm qconverseen-debugsource-0.11.0.0-2.el8.ppc64le.rpm qconverseen-debuginfo-0.11.0.0-2.el8.ppc64le.rpmqconverseen-0.11.0.0-2.el8.s390x.rpm qconverseen-debugsource-0.11.0.0-2.el8.s390x.rpm qconverseen-debuginfo-0.11.0.0-2.el8.s390x.rpmqconverseen-0.11.0.0-2.el8.x86_64.rpm qconverseen-debugsource-0.11.0.0-2.el8.x86_64.rpm qconverseen-debuginfo-0.11.0.0-2.el8.x86_64.rpmi9vBnewpackagepython3.11-netaddr-epel-0.8.0-2.el8f~python3.11-netaddr-epel-0.8.0-2.el8.src.rpm}python3.11-netaddr-0.8.0-2.el8.noarch.rpm~python3.11-netaddr-epel-0.8.0-2.el8.src.rpm}python3.11-netaddr-0.8.0-2.el8.noarch.rpm(k>zBBenhancementopenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8{Uropenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.src.rpmropenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.noarch.rpmropenssh-ldap-authkeys-selinux-0.2.0^git20230224.62ece4b-1.el8.noarch.rpmropenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.src.rpmropenssh-ldap-authkeys-0.2.0^git20230224.62ece4b-1.el8.noarch.rpmropenssh-ldap-authkeys-selinux-0.2.0^git20230224.62ece4b-1.el8.noarch.rpm-OBBBBBBBBBBBBBBBbugfixsvt-vp9-0.3.0-6.el8P eKsvt-vp9-0.3.0-6.el8.src.rpmeKsvt-vp9-0.3.0-6.el8.x86_64.rpmdKsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmcKsvt-vp9-devel-0.3.0-6.el8.x86_64.rpmKgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpmbKsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpmaKsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmeKsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpmKgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm eKsvt-vp9-0.3.0-6.el8.src.rpmeKsvt-vp9-0.3.0-6.el8.x86_64.rpmdKsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmcKsvt-vp9-devel-0.3.0-6.el8.x86_64.rpmKgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpmbKsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpmaKsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmeKsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpmKgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm{qQBBBnewpackagejava-diff-utils-4.12-2.el8d4java-diff-utils-4.12-2.el8.src.rpmjava-diff-utils-4.12-2.el8.noarch.rpm+java-diff-utils-parent-4.12-2.el8.noarch.rpm*java-diff-utils-javadoc-4.12-2.el8.noarch.rpmjava-diff-utils-4.12-2.el8.src.rpmjava-diff-utils-4.12-2.el8.noarch.rpm+java-diff-utils-parent-4.12-2.el8.noarch.rpm*java-diff-utils-javadoc-4.12-2.el8.noarch.rpm@TWBBbugfixperl-Crypt-URandom-0.39-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=22088282208828perl-Crypt-URandom-0.39 is availableperl-Crypt-URandom-0.39-1.el8.src.rpmperl-Crypt-URandom-0.39-1.el8.noarch.rpm*perl-Crypt-URandom-tests-0.39-1.el8.noarch.rpmperl-Crypt-URandom-0.39-1.el8.src.rpmperl-Crypt-URandom-0.39-1.el8.noarch.rpm*perl-Crypt-URandom-tests-0.39-1.el8.noarch.rpm(\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmarco-1.26.2-1.el8DCX3marco-1.26.2-1.el8.src.rpmX3marco-1.26.2-1.el8.aarch64.rpmJ3marco-libs-1.26.2-1.el8.aarch64.rpmH3marco-devel-1.26.2-1.el8.aarch64.rpmG3marco-debugsource-1.26.2-1.el8.aarch64.rpmF3marco-debuginfo-1.26.2-1.el8.aarch64.rpmK3marco-libs-debuginfo-1.26.2-1.el8.aarch64.rpmI3marco-devel-debuginfo-1.26.2-1.el8.aarch64.rpmX3marco-1.26.2-1.el8.ppc64le.rpmJ3marco-libs-1.26.2-1.el8.ppc64le.rpmH3marco-devel-1.26.2-1.el8.ppc64le.rpmG3marco-debugsource-1.26.2-1.el8.ppc64le.rpmF3marco-debuginfo-1.26.2-1.el8.ppc64le.rpmK3marco-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmI3marco-devel-debuginfo-1.26.2-1.el8.ppc64le.rpmX3marco-1.26.2-1.el8.s390x.rpmJ3marco-libs-1.26.2-1.el8.s390x.rpmH3marco-devel-1.26.2-1.el8.s390x.rpmG3marco-debugsource-1.26.2-1.el8.s390x.rpmF3marco-debuginfo-1.26.2-1.el8.s390x.rpmK3marco-libs-debuginfo-1.26.2-1.el8.s390x.rpmI3marco-devel-debuginfo-1.26.2-1.el8.s390x.rpmX3marco-1.26.2-1.el8.x86_64.rpmJ3marco-libs-1.26.2-1.el8.x86_64.rpmH3marco-devel-1.26.2-1.el8.x86_64.rpmG3marco-debugsource-1.26.2-1.el8.x86_64.rpmF3marco-debuginfo-1.26.2-1.el8.x86_64.rpmK3marco-libs-debuginfo-1.26.2-1.el8.x86_64.rpmI3marco-devel-debuginfo-1.26.2-1.el8.x86_64.rpmX3marco-1.26.2-1.el8.src.rpmX3marco-1.26.2-1.el8.aarch64.rpmJ3marco-libs-1.26.2-1.el8.aarch64.rpmH3marco-devel-1.26.2-1.el8.aarch64.rpmG3marco-debugsource-1.26.2-1.el8.aarch64.rpmF3marco-debuginfo-1.26.2-1.el8.aarch64.rpmK3marco-libs-debuginfo-1.26.2-1.el8.aarch64.rpmI3marco-devel-debuginfo-1.26.2-1.el8.aarch64.rpmX3marco-1.26.2-1.el8.ppc64le.rpmJ3marco-libs-1.26.2-1.el8.ppc64le.rpmH3marco-devel-1.26.2-1.el8.ppc64le.rpmG3marco-debugsource-1.26.2-1.el8.ppc64le.rpmF3marco-debuginfo-1.26.2-1.el8.ppc64le.rpmK3marco-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmI3marco-devel-debuginfo-1.26.2-1.el8.ppc64le.rpmX3marco-1.26.2-1.el8.s390x.rpmJ3marco-libs-1.26.2-1.el8.s390x.rpmH3marco-devel-1.26.2-1.el8.s390x.rpmG3marco-debugsource-1.26.2-1.el8.s390x.rpmF3marco-debuginfo-1.26.2-1.el8.s390x.rpmK3marco-libs-debuginfo-1.26.2-1.el8.s390x.rpmI3marco-devel-debuginfo-1.26.2-1.el8.s390x.rpmX3marco-1.26.2-1.el8.x86_64.rpmJ3marco-libs-1.26.2-1.el8.x86_64.rpmH3marco-devel-1.26.2-1.el8.x86_64.rpmG3marco-debugsource-1.26.2-1.el8.x86_64.rpmF3marco-debuginfo-1.26.2-1.el8.x86_64.rpmK3marco-libs-debuginfo-1.26.2-1.el8.x86_64.rpmI3marco-devel-debuginfo-1.26.2-1.el8.x86_64.rpmmABBBBBBBBBBBBBBnewpackagespew-1.0.8-29.el8! gspew-1.0.8-29.el8.src.rpmgspew-1.0.8-29.el8.aarch64.rpm%spew-debugsource-1.0.8-29.el8.aarch64.rpm$spew-debuginfo-1.0.8-29.el8.aarch64.rpmgspew-1.0.8-29.el8.ppc64le.rpm%spew-debugsource-1.0.8-29.el8.ppc64le.rpm$spew-debuginfo-1.0.8-29.el8.ppc64le.rpmgspew-1.0.8-29.el8.s390x.rpm%spew-debugsource-1.0.8-29.el8.s390x.rpm$spew-debuginfo-1.0.8-29.el8.s390x.rpmgspew-1.0.8-29.el8.x86_64.rpm%spew-debugsource-1.0.8-29.el8.x86_64.rpm$spew-debuginfo-1.0.8-29.el8.x86_64.rpm gspew-1.0.8-29.el8.src.rpmgspew-1.0.8-29.el8.aarch64.rpm%spew-debugsource-1.0.8-29.el8.aarch64.rpm$spew-debuginfo-1.0.8-29.el8.aarch64.rpmgspew-1.0.8-29.el8.ppc64le.rpm%spew-debugsource-1.0.8-29.el8.ppc64le.rpm$spew-debuginfo-1.0.8-29.el8.ppc64le.rpmgspew-1.0.8-29.el8.s390x.rpm%spew-debugsource-1.0.8-29.el8.s390x.rpm$spew-debuginfo-1.0.8-29.el8.s390x.rpmgspew-1.0.8-29.el8.x86_64.rpm%spew-debugsource-1.0.8-29.el8.x86_64.rpm$spew-debuginfo-1.0.8-29.el8.x86_64.rpm]RBBBBnewpackageperl-Data-Visitor-0.32-1.el8 perl-Tie-ToObject-0.03-44.el86(\https://bugzilla.redhat.com/show_bug.cgi?id=22388172238817perl-Data-Visitor for EL9Eperl-Data-Visitor-0.32-1.el8.src.rpmEperl-Data-Visitor-0.32-1.el8.noarch.rpm9vperl-Tie-ToObject-0.03-44.el8.src.rpm9vperl-Tie-ToObject-0.03-44.el8.noarch.rpmEperl-Data-Visitor-0.32-1.el8.src.rpmEperl-Data-Visitor-0.32-1.el8.noarch.rpm9vperl-Tie-ToObject-0.03-44.el8.src.rpm9vperl-Tie-ToObject-0.03-44.el8.noarch.rpmi;3YBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-ldap-1.1.0-20.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19654521965452?3lua-ldap-1.1.0-20.el8.src.rpm?3lua-ldap-1.1.0-20.el8.aarch64.rpmr3lua-ldap-compat-1.1.0-20.el8.aarch64.rpmu3lua-ldap-debugsource-1.1.0-20.el8.aarch64.rpmt3lua-ldap-debuginfo-1.1.0-20.el8.aarch64.rpms3lua-ldap-compat-debuginfo-1.1.0-20.el8.aarch64.rpm?3lua-ldap-1.1.0-20.el8.ppc64le.rpmr3lua-ldap-compat-1.1.0-20.el8.ppc64le.rpmu3lua-ldap-debugsource-1.1.0-20.el8.ppc64le.rpmt3lua-ldap-debuginfo-1.1.0-20.el8.ppc64le.rpms3lua-ldap-compat-debuginfo-1.1.0-20.el8.ppc64le.rpms3lua-ldap-compat-debuginfo-1.1.0-20.el8.s390x.rpm?3lua-ldap-1.1.0-20.el8.s390x.rpmu3lua-ldap-debugsource-1.1.0-20.el8.s390x.rpmr3lua-ldap-compat-1.1.0-20.el8.s390x.rpmt3lua-ldap-debuginfo-1.1.0-20.el8.s390x.rpm?3lua-ldap-1.1.0-20.el8.x86_64.rpmr3lua-ldap-compat-1.1.0-20.el8.x86_64.rpmu3lua-ldap-debugsource-1.1.0-20.el8.x86_64.rpmt3lua-ldap-debuginfo-1.1.0-20.el8.x86_64.rpms3lua-ldap-compat-debuginfo-1.1.0-20.el8.x86_64.rpm?3lua-ldap-1.1.0-20.el8.src.rpm?3lua-ldap-1.1.0-20.el8.aarch64.rpmr3lua-ldap-compat-1.1.0-20.el8.aarch64.rpmu3lua-ldap-debugsource-1.1.0-20.el8.aarch64.rpmt3lua-ldap-debuginfo-1.1.0-20.el8.aarch64.rpms3lua-ldap-compat-debuginfo-1.1.0-20.el8.aarch64.rpm?3lua-ldap-1.1.0-20.el8.ppc64le.rpmr3lua-ldap-compat-1.1.0-20.el8.ppc64le.rpmu3lua-ldap-debugsource-1.1.0-20.el8.ppc64le.rpmt3lua-ldap-debuginfo-1.1.0-20.el8.ppc64le.rpms3lua-ldap-compat-debuginfo-1.1.0-20.el8.ppc64le.rpms3lua-ldap-compat-debuginfo-1.1.0-20.el8.s390x.rpm?3lua-ldap-1.1.0-20.el8.s390x.rpmu3lua-ldap-debugsource-1.1.0-20.el8.s390x.rpmr3lua-ldap-compat-1.1.0-20.el8.s390x.rpmt3lua-ldap-debuginfo-1.1.0-20.el8.s390x.rpm?3lua-ldap-1.1.0-20.el8.x86_64.rpmr3lua-ldap-compat-1.1.0-20.el8.x86_64.rpmu3lua-ldap-debugsource-1.1.0-20.el8.x86_64.rpmt3lua-ldap-debuginfo-1.1.0-20.el8.x86_64.rpms3lua-ldap-compat-debuginfo-1.1.0-20.el8.x86_64.rpm{7tBunspecifiedperl-Inline-Files-0.71-6.el8{https://bugzilla.redhat.com/show_bug.cgi?id=18909351890935Add perl-Inline-Files to EPEL8jwperl-Inline-Files-0.71-6.el8.src.rpmjwperl-Inline-Files-0.71-6.el8.noarch.rpmjwperl-Inline-Files-0.71-6.el8.src.rpmjwperl-Inline-Files-0.71-6.el8.noarch.rpm.zxBBBBBBBBBBBBnewpackagecdbs-0.4.159-3.el8 debconf-1.5.73-2.el8 perl-Font-TTF-1.06-11.el86J O"cdbs-0.4.159-3.el8.src.rpmO"cdbs-0.4.159-3.el8.noarch.rpmkvdebconf-1.5.73-2.el8.src.rpmkvdebconf-1.5.73-2.el8.noarch.rpm]vdebconf-utils-1.5.73-2.el8.noarch.rpm\vdebconf-i18n-1.5.73-2.el8.noarch.rpm[vdebconf-doc-1.5.73-2.el8.noarch.rpm^vpython3-debconf-1.5.73-2.el8.noarch.rpm$perl-Font-TTF-1.06-11.el8.src.rpm$perl-Font-TTF-1.06-11.el8.noarch.rpm?$perl-Font-TTF-XMLparse-1.06-11.el8.noarch.rpm O"cdbs-0.4.159-3.el8.src.rpmO"cdbs-0.4.159-3.el8.noarch.rpmkvdebconf-1.5.73-2.el8.src.rpmkvdebconf-1.5.73-2.el8.noarch.rpm]vdebconf-utils-1.5.73-2.el8.noarch.rpm\vdebconf-i18n-1.5.73-2.el8.noarch.rpm[vdebconf-doc-1.5.73-2.el8.noarch.rpm^vpython3-debconf-1.5.73-2.el8.noarch.rpm$perl-Font-TTF-1.06-11.el8.src.rpm$perl-Font-TTF-1.06-11.el8.noarch.rpm?$perl-Font-TTF-XMLparse-1.06-11.el8.noarch.rpmv GBBnewpackagerubygem-public_suffix-4.0.7-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=21752102175210Please branch and build rubygem-public_suffix for EPEL 8 and EPEL9( rubygem-public_suffix-4.0.7-1.el8.src.rpm( rubygem-public_suffix-4.0.7-1.el8.noarch.rpmz rubygem-public_suffix-doc-4.0.7-1.el8.noarch.rpm( rubygem-public_suffix-4.0.7-1.el8.src.rpm( rubygem-public_suffix-4.0.7-1.el8.noarch.rpmz rubygem-public_suffix-doc-4.0.7-1.el8.noarch.rpm TLBBnewpackageopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8uopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8.src.rpmopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8.noarch.rpmopenjdk-asmtools7-javadoc-7.0.b10-0.7.20210610.gitf40a2c0.el8.noarch.rpmopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8.src.rpmopenjdk-asmtools7-7.0.b10-0.7.20210610.gitf40a2c0.el8.noarch.rpmopenjdk-asmtools7-javadoc-7.0.b10-0.7.20210610.gitf40a2c0.el8.noarch.rpm@~!QBBBBBBBBBBBBBBunspecifiedmate-session-manager-1.26.1-1.el8  e%mate-session-manager-1.26.1-1.el8.src.rpme%mate-session-manager-1.26.1-1.el8.aarch64.rpmy%mate-session-manager-debugsource-1.26.1-1.el8.aarch64.rpmx%mate-session-manager-debuginfo-1.26.1-1.el8.aarch64.rpme%mate-session-manager-1.26.1-1.el8.ppc64le.rpmy%mate-session-manager-debugsource-1.26.1-1.el8.ppc64le.rpmx%mate-session-manager-debuginfo-1.26.1-1.el8.ppc64le.rpme%mate-session-manager-1.26.1-1.el8.s390x.rpmy%mate-session-manager-debugsource-1.26.1-1.el8.s390x.rpmx%mate-session-manager-debuginfo-1.26.1-1.el8.s390x.rpme%mate-session-manager-1.26.1-1.el8.x86_64.rpmy%mate-session-manager-debugsource-1.26.1-1.el8.x86_64.rpmx%mate-session-manager-debuginfo-1.26.1-1.el8.x86_64.rpm e%mate-session-manager-1.26.1-1.el8.src.rpme%mate-session-manager-1.26.1-1.el8.aarch64.rpmy%mate-session-manager-debugsource-1.26.1-1.el8.aarch64.rpmx%mate-session-manager-debuginfo-1.26.1-1.el8.aarch64.rpme%mate-session-manager-1.26.1-1.el8.ppc64le.rpmy%mate-session-manager-debugsource-1.26.1-1.el8.ppc64le.rpmx%mate-session-manager-debuginfo-1.26.1-1.el8.ppc64le.rpme%mate-session-manager-1.26.1-1.el8.s390x.rpmy%mate-session-manager-debugsource-1.26.1-1.el8.s390x.rpmx%mate-session-manager-debuginfo-1.26.1-1.el8.s390x.rpme%mate-session-manager-1.26.1-1.el8.x86_64.rpmy%mate-session-manager-debugsource-1.26.1-1.el8.x86_64.rpmx%mate-session-manager-debuginfo-1.26.1-1.el8.x86_64.rpm~&%bBenhancementkde-dev-scripts-22.04.1-2.el8BuEkde-dev-scripts-22.04.1-2.el8.src.rpmuEkde-dev-scripts-22.04.1-2.el8.noarch.rpmuEkde-dev-scripts-22.04.1-2.el8.src.rpmuEkde-dev-scripts-22.04.1-2.el8.noarch.rpm)fBnewpackageperl-HTML-Template-Expr-0.07-47.el8_#https://bugzilla.redhat.com/show_bug.cgi?id=22387332238733perl-HTML-Template-Expr for EL8 and EL9<perl-HTML-Template-Expr-0.07-47.el8.src.rpm<perl-HTML-Template-Expr-0.07-47.el8.noarch.rpm<perl-HTML-Template-Expr-0.07-47.el8.src.rpm<perl-HTML-Template-Expr-0.07-47.el8.noarch.rpmir:jBBBBBBBBBBBBBBunspecifiedtmate-2.4.0-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=21672022167202epel8 and epel9 build 6tmate-2.4.0-10.el8.src.rpm6tmate-2.4.0-10.el8.aarch64.rpmhtmate-debugsource-2.4.0-10.el8.aarch64.rpmgtmate-debuginfo-2.4.0-10.el8.aarch64.rpm6tmate-2.4.0-10.el8.ppc64le.rpmhtmate-debugsource-2.4.0-10.el8.ppc64le.rpmgtmate-debuginfo-2.4.0-10.el8.ppc64le.rpm6tmate-2.4.0-10.el8.s390x.rpmhtmate-debugsource-2.4.0-10.el8.s390x.rpmgtmate-debuginfo-2.4.0-10.el8.s390x.rpm6tmate-2.4.0-10.el8.x86_64.rpmhtmate-debugsource-2.4.0-10.el8.x86_64.rpmgtmate-debuginfo-2.4.0-10.el8.x86_64.rpm 6tmate-2.4.0-10.el8.src.rpm6tmate-2.4.0-10.el8.aarch64.rpmhtmate-debugsource-2.4.0-10.el8.aarch64.rpmgtmate-debuginfo-2.4.0-10.el8.aarch64.rpm6tmate-2.4.0-10.el8.ppc64le.rpmhtmate-debugsource-2.4.0-10.el8.ppc64le.rpmgtmate-debuginfo-2.4.0-10.el8.ppc64le.rpm6tmate-2.4.0-10.el8.s390x.rpmhtmate-debugsource-2.4.0-10.el8.s390x.rpmgtmate-debuginfo-2.4.0-10.el8.s390x.rpm6tmate-2.4.0-10.el8.x86_64.rpmhtmate-debugsource-2.4.0-10.el8.x86_64.rpmgtmate-debuginfo-2.4.0-10.el8.x86_64.rpm({BBBBBBBBBBBBBBBBBBBbugfixkf5-plasma-5.96.0-2.el8!M%kf5-plasma-5.96.0-2.el8.src.rpmM%kf5-plasma-5.96.0-2.el8.aarch64.rpm)%kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm(%kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm'%kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmM%kf5-plasma-5.96.0-2.el8.ppc64le.rpm)%kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm(%kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm'%kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmM%kf5-plasma-5.96.0-2.el8.s390x.rpm)%kf5-plasma-devel-5.96.0-2.el8.s390x.rpm(%kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm'%kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmM%kf5-plasma-5.96.0-2.el8.x86_64.rpm)%kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm(%kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm'%kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmM%kf5-plasma-5.96.0-2.el8.src.rpmM%kf5-plasma-5.96.0-2.el8.aarch64.rpm)%kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm(%kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm'%kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmM%kf5-plasma-5.96.0-2.el8.ppc64le.rpm)%kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm(%kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm'%kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmM%kf5-plasma-5.96.0-2.el8.s390x.rpm)%kf5-plasma-devel-5.96.0-2.el8.s390x.rpm(%kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm'%kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmM%kf5-plasma-5.96.0-2.el8.x86_64.rpm)%kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm(%kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm'%kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmB,&QBBBBBBBBBBBBBBBBBBBenhancementyascreen-1.97-1.el8;iyascreen-1.97-1.el8.src.rpmiyascreen-1.97-1.el8.aarch64.rpmYyascreen-devel-1.97-1.el8.aarch64.rpmXyascreen-debugsource-1.97-1.el8.aarch64.rpmWyascreen-debuginfo-1.97-1.el8.aarch64.rpmiyascreen-1.97-1.el8.ppc64le.rpmYyascreen-devel-1.97-1.el8.ppc64le.rpmXyascreen-debugsource-1.97-1.el8.ppc64le.rpmWyascreen-debuginfo-1.97-1.el8.ppc64le.rpmiyascreen-1.97-1.el8.s390x.rpmYyascreen-devel-1.97-1.el8.s390x.rpmXyascreen-debugsource-1.97-1.el8.s390x.rpmWyascreen-debuginfo-1.97-1.el8.s390x.rpmiyascreen-1.97-1.el8.x86_64.rpmYyascreen-devel-1.97-1.el8.x86_64.rpmXyascreen-debugsource-1.97-1.el8.x86_64.rpmWyascreen-debuginfo-1.97-1.el8.x86_64.rpmiyascreen-1.97-1.el8.src.rpmiyascreen-1.97-1.el8.aarch64.rpmYyascreen-devel-1.97-1.el8.aarch64.rpmXyascreen-debugsource-1.97-1.el8.aarch64.rpmWyascreen-debuginfo-1.97-1.el8.aarch64.rpmiyascreen-1.97-1.el8.ppc64le.rpmYyascreen-devel-1.97-1.el8.ppc64le.rpmXyascreen-debugsource-1.97-1.el8.ppc64le.rpmWyascreen-debuginfo-1.97-1.el8.ppc64le.rpmiyascreen-1.97-1.el8.s390x.rpmYyascreen-devel-1.97-1.el8.s390x.rpmXyascreen-debugsource-1.97-1.el8.s390x.rpmWyascreen-debuginfo-1.97-1.el8.s390x.rpmiyascreen-1.97-1.el8.x86_64.rpmYyascreen-devel-1.97-1.el8.x86_64.rpmXyascreen-debugsource-1.97-1.el8.x86_64.rpmWyascreen-debuginfo-1.97-1.el8.x86_64.rpm-KEkcachegrind-22.04.1-2.el8.src.rpm>Ekcachegrind-22.04.1-2.el8.aarch64.rpm:Ekcachegrind-converters-22.04.1-2.el8.aarch64.rpmKEqcachegrind-22.04.1-2.el8.aarch64.rpmEkcachegrind-22.04.1-2.el8.ppc64le.rpm:Ekcachegrind-converters-22.04.1-2.el8.ppc64le.rpmKEqcachegrind-22.04.1-2.el8.ppc64le.rpmEkcachegrind-22.04.1-2.el8.s390x.rpm:Ekcachegrind-converters-22.04.1-2.el8.s390x.rpmKEqcachegrind-22.04.1-2.el8.s390x.rpmEkcachegrind-22.04.1-2.el8.x86_64.rpm:Ekcachegrind-converters-22.04.1-2.el8.x86_64.rpmKEqcachegrind-22.04.1-2.el8.x86_64.rpmEkcachegrind-22.04.1-2.el8.src.rpm>Ekcachegrind-22.04.1-2.el8.aarch64.rpm:Ekcachegrind-converters-22.04.1-2.el8.aarch64.rpmKEqcachegrind-22.04.1-2.el8.aarch64.rpmEkcachegrind-22.04.1-2.el8.ppc64le.rpm:Ekcachegrind-converters-22.04.1-2.el8.ppc64le.rpmKEqcachegrind-22.04.1-2.el8.ppc64le.rpmEkcachegrind-22.04.1-2.el8.s390x.rpm:Ekcachegrind-converters-22.04.1-2.el8.s390x.rpmKEqcachegrind-22.04.1-2.el8.s390x.rpmEkcachegrind-22.04.1-2.el8.x86_64.rpm:Ekcachegrind-converters-22.04.1-2.el8.x86_64.rpmKEqcachegrind-22.04.1-2.el8.x86_64.rpm&ZBBBBBBBBBBbugfixlibxsmm-1.17-1.el8`67libxsmm-1.17-1.el8.src.rpm67libxsmm-1.17-1.el8.x86_64.rpm^7libxsmm-devel-1.17-1.el8.x86_64.rpm~7libxsmm-doc-1.17-1.el8.noarch.rpm]7libxsmm-debugsource-1.17-1.el8.x86_64.rpm\7libxsmm-debuginfo-1.17-1.el8.x86_64.rpm_7libxsmm-devel-debuginfo-1.17-1.el8.x86_64.rpm67libxsmm-1.17-1.el8.src.rpm67libxsmm-1.17-1.el8.x86_64.rpm^7libxsmm-devel-1.17-1.el8.x86_64.rpm~7libxsmm-doc-1.17-1.el8.noarch.rpm]7libxsmm-debugsource-1.17-1.el8.x86_64.rpm\7libxsmm-debuginfo-1.17-1.el8.x86_64.rpm_7libxsmm-devel-debuginfo-1.17-1.el8.x86_64.rpmΘ&u7gBBBBBBBBBBBBBBnewpackagesasl-xoauth2-0.24-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=22082502208250Review Request: sasl-xoauth2 - a SASL plugin that enables client-side use of OAuth 2.0 '&sasl-xoauth2-0.24-1.el8.src.rpm'&sasl-xoauth2-0.24-1.el8.aarch64.rpmQ&sasl-xoauth2-debugsource-0.24-1.el8.aarch64.rpmP&sasl-xoauth2-debuginfo-0.24-1.el8.aarch64.rpm'&sasl-xoauth2-0.24-1.el8.ppc64le.rpmQ&sasl-xoauth2-debugsource-0.24-1.el8.ppc64le.rpmP&sasl-xoauth2-debuginfo-0.24-1.el8.ppc64le.rpm'&sasl-xoauth2-0.24-1.el8.s390x.rpmQ&sasl-xoauth2-debugsource-0.24-1.el8.s390x.rpmP&sasl-xoauth2-debuginfo-0.24-1.el8.s390x.rpm'&sasl-xoauth2-0.24-1.el8.x86_64.rpmQ&sasl-xoauth2-debugsource-0.24-1.el8.x86_64.rpmP&sasl-xoauth2-debuginfo-0.24-1.el8.x86_64.rpm '&sasl-xoauth2-0.24-1.el8.src.rpm'&sasl-xoauth2-0.24-1.el8.aarch64.rpmQ&sasl-xoauth2-debugsource-0.24-1.el8.aarch64.rpmP&sasl-xoauth2-debuginfo-0.24-1.el8.aarch64.rpm'&sasl-xoauth2-0.24-1.el8.ppc64le.rpmQ&sasl-xoauth2-debugsource-0.24-1.el8.ppc64le.rpmP&sasl-xoauth2-debuginfo-0.24-1.el8.ppc64le.rpm'&sasl-xoauth2-0.24-1.el8.s390x.rpmQ&sasl-xoauth2-debugsource-0.24-1.el8.s390x.rpmP&sasl-xoauth2-debuginfo-0.24-1.el8.s390x.rpm'&sasl-xoauth2-0.24-1.el8.x86_64.rpmQ&sasl-xoauth2-debugsource-0.24-1.el8.x86_64.rpmP&sasl-xoauth2-debuginfo-0.24-1.el8.x86_64.rpmB<xBBBBBBBBBBBBBBnewpackagenetperf-2.7.0-1.20210803git3bc455b.el8"https://bugzilla.redhat.com/show_bug.cgi?id=19820111982011Review Request: netperf - Benchmark to measure the performance of many different types of networking Pnetperf-2.7.0-1.20210803git3bc455b.el8.src.rpmPnetperf-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm.netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm-netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.aarch64.rpmPnetperf-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm.netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm-netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpmPnetperf-2.7.0-1.20210803git3bc455b.el8.s390x.rpm.netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.s390x.rpm-netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.s390x.rpmPnetperf-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm.netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm-netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm Pnetperf-2.7.0-1.20210803git3bc455b.el8.src.rpmPnetperf-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm.netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.aarch64.rpm-netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.aarch64.rpmPnetperf-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm.netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpm-netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.ppc64le.rpmPnetperf-2.7.0-1.20210803git3bc455b.el8.s390x.rpm.netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.s390x.rpm-netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.s390x.rpmPnetperf-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm.netperf-debugsource-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm-netperf-debuginfo-2.7.0-1.20210803git3bc455b.el8.x86_64.rpm{$ IBenhancementRBTools-2.0.1-0.1.el862https://bugzilla.redhat.com/show_bug.cgi?id=19918161991816RBTools 2.0.1 is avalabler0RBTools-2.0.1-0.1.el8.src.rpmr0RBTools-2.0.1-0.1.el8.noarch.rpmr0RBTools-2.0.1-0.1.el8.src.rpmr0RBTools-2.0.1-0.1.el8.noarch.rpmfMBnewpackagewhatweb-0.5.5-4.el8E https://bugzilla.redhat.com/show_bug.cgi?id=587978587978Review Request: whatweb - Web scanner to identify what websites are running$@whatweb-0.5.5-4.el8.src.rpm$@whatweb-0.5.5-4.el8.noarch.rpm$@whatweb-0.5.5-4.el8.src.rpm$@whatweb-0.5.5-4.el8.noarch.rpm QBbugfixpython39-pyelftools-epel-0.29-2.el8.2QT^python39-pyelftools-epel-0.29-2.el8.2.src.rpm&^python39-pyelftools-0.29-2.el8.2.noarch.rpm^python39-pyelftools-epel-0.29-2.el8.2.src.rpm&^python39-pyelftools-0.29-2.el8.2.noarch.rpm`*UBBBBBBBBBBBBBBBBBBBnewpackagexpdf-4.04-6.el8%https://bugzilla.redhat.com/show_bug.cgi?id=21666742166674Please branch and build xpdf in epel8 and epel9Vxpdf-4.04-6.el8.src.rpmVxpdf-4.04-6.el8.aarch64.rpmxpdf-devel-4.04-6.el8.aarch64.rpmxpdf-debugsource-4.04-6.el8.aarch64.rpmxpdf-debuginfo-4.04-6.el8.aarch64.rpmVxpdf-4.04-6.el8.ppc64le.rpmxpdf-devel-4.04-6.el8.ppc64le.rpmxpdf-debugsource-4.04-6.el8.ppc64le.rpmxpdf-debuginfo-4.04-6.el8.ppc64le.rpmVxpdf-4.04-6.el8.s390x.rpmxpdf-devel-4.04-6.el8.s390x.rpmxpdf-debugsource-4.04-6.el8.s390x.rpmxpdf-debuginfo-4.04-6.el8.s390x.rpmVxpdf-4.04-6.el8.x86_64.rpmxpdf-devel-4.04-6.el8.x86_64.rpmxpdf-debugsource-4.04-6.el8.x86_64.rpmxpdf-debuginfo-4.04-6.el8.x86_64.rpmVxpdf-4.04-6.el8.src.rpmVxpdf-4.04-6.el8.aarch64.rpmxpdf-devel-4.04-6.el8.aarch64.rpmxpdf-debugsource-4.04-6.el8.aarch64.rpmxpdf-debuginfo-4.04-6.el8.aarch64.rpmVxpdf-4.04-6.el8.ppc64le.rpmxpdf-devel-4.04-6.el8.ppc64le.rpmxpdf-debugsource-4.04-6.el8.ppc64le.rpmxpdf-debuginfo-4.04-6.el8.ppc64le.rpmVxpdf-4.04-6.el8.s390x.rpmxpdf-devel-4.04-6.el8.s390x.rpmxpdf-debugsource-4.04-6.el8.s390x.rpmxpdf-debuginfo-4.04-6.el8.s390x.rpmVxpdf-4.04-6.el8.x86_64.rpmxpdf-devel-4.04-6.el8.x86_64.rpmxpdf-debugsource-4.04-6.el8.x86_64.rpmxpdf-debuginfo-4.04-6.el8.x86_64.rpm5&;kBBBBBBBBBBBBBBbugfixrancid-3.13-7.el8=jhttps://bugzilla.redhat.com/show_bug.cgi?id=20920292092029Shouldn't BASEDIR be /var/rancid? LMrancid-3.13-7.el8.src.rpmLMrancid-3.13-7.el8.aarch64.rpmkMrancid-debugsource-3.13-7.el8.aarch64.rpmjMrancid-debuginfo-3.13-7.el8.aarch64.rpmLMrancid-3.13-7.el8.ppc64le.rpmkMrancid-debugsource-3.13-7.el8.ppc64le.rpmjMrancid-debuginfo-3.13-7.el8.ppc64le.rpmLMrancid-3.13-7.el8.s390x.rpmkMrancid-debugsource-3.13-7.el8.s390x.rpmjMrancid-debuginfo-3.13-7.el8.s390x.rpmLMrancid-3.13-7.el8.x86_64.rpmkMrancid-debugsource-3.13-7.el8.x86_64.rpmjMrancid-debuginfo-3.13-7.el8.x86_64.rpm LMrancid-3.13-7.el8.src.rpmLMrancid-3.13-7.el8.aarch64.rpmkMrancid-debugsource-3.13-7.el8.aarch64.rpmjMrancid-debuginfo-3.13-7.el8.aarch64.rpmLMrancid-3.13-7.el8.ppc64le.rpmkMrancid-debugsource-3.13-7.el8.ppc64le.rpmjMrancid-debuginfo-3.13-7.el8.ppc64le.rpmLMrancid-3.13-7.el8.s390x.rpmkMrancid-debugsource-3.13-7.el8.s390x.rpmjMrancid-debuginfo-3.13-7.el8.s390x.rpmLMrancid-3.13-7.el8.x86_64.rpmkMrancid-debugsource-3.13-7.el8.x86_64.rpmjMrancid-debuginfo-3.13-7.el8.x86_64.rpm~?|Bunspecifiedmate-user-guide-1.26.2-1.el8'R3mate-user-guide-1.26.2-1.el8.src.rpmR3mate-user-guide-1.26.2-1.el8.noarch.rpmR3mate-user-guide-1.26.2-1.el8.src.rpmR3mate-user-guide-1.26.2-1.el8.noarch.rpm\7 @BBBBBBBBBBenhancementtmt-1.26.1-1.el8:? w%tmt-1.26.1-1.el8.src.rpmw%tmt-1.26.1-1.el8.noarch.rpm%python3-tmt-1.26.1-1.el8.noarch.rpm %tmt-provision-container-1.26.1-1.el8.noarch.rpm %tmt-provision-virtual-1.26.1-1.el8.noarch.rpm%tmt-test-convert-1.26.1-1.el8.noarch.rpm %tmt-report-html-1.26.1-1.el8.noarch.rpm %tmt-report-junit-1.26.1-1.el8.noarch.rpm%tmt-report-polarion-1.26.1-1.el8.noarch.rpm%tmt-report-reportportal-1.26.1-1.el8.noarch.rpm %tmt-all-1.26.1-1.el8.noarch.rpm w%tmt-1.26.1-1.el8.src.rpmw%tmt-1.26.1-1.el8.noarch.rpm%python3-tmt-1.26.1-1.el8.noarch.rpm %tmt-provision-container-1.26.1-1.el8.noarch.rpm %tmt-provision-virtual-1.26.1-1.el8.noarch.rpm%tmt-test-convert-1.26.1-1.el8.noarch.rpm %tmt-report-html-1.26.1-1.el8.noarch.rpm %tmt-report-junit-1.26.1-1.el8.noarch.rpm%tmt-report-polarion-1.26.1-1.el8.noarch.rpm%tmt-report-reportportal-1.26.1-1.el8.noarch.rpm %tmt-all-1.26.1-1.el8.noarch.rpm[iMBBBBBBBBBBBBBBenhancementpack-0.30.0~pre2-1.el8y ,-pack-0.30.0~pre2-1.el8.src.rpm,-pack-0.30.0~pre2-1.el8.aarch64.rpm2-pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm1-pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm,-pack-0.30.0~pre2-1.el8.ppc64le.rpm2-pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm1-pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm,-pack-0.30.0~pre2-1.el8.s390x.rpm2-pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm1-pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm,-pack-0.30.0~pre2-1.el8.x86_64.rpm2-pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm1-pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpm ,-pack-0.30.0~pre2-1.el8.src.rpm,-pack-0.30.0~pre2-1.el8.aarch64.rpm2-pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm1-pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm,-pack-0.30.0~pre2-1.el8.ppc64le.rpm2-pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm1-pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm,-pack-0.30.0~pre2-1.el8.s390x.rpm2-pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm1-pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm,-pack-0.30.0~pre2-1.el8.x86_64.rpm2-pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm1-pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpmnw"^BBunspecifiedfmf-1.2.1-3.el88@5fmf-1.2.1-3.el8.src.rpm@5fmf-1.2.1-3.el8.noarch.rpmD5python3-fmf-1.2.1-3.el8.noarch.rpm@5fmf-1.2.1-3.el8.src.rpm@5fmf-1.2.1-3.el8.noarch.rpmD5python3-fmf-1.2.1-3.el8.noarch.rpm=9cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibburn1-1.5.6-1.el8 libisoburn1-1.5.6-1.el8 libisofs1-1.5.6-1.el8Kuhttps://bugzilla.redhat.com/show_bug.cgi?id=22161322216132libburn-1.5.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161332216133libisofs-1.5.6.pl01 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161342216134libisoburn-1.5.6 is availableFOlibburn1-1.5.6-1.el8.src.rpmOlibburn1-1.5.6-1.el8.aarch64.rpmOlibburn1-devel-1.5.6-1.el8.aarch64.rpmaOlibburn1-doc-1.5.6-1.el8.noarch.rpmtOcdrskin1-1.5.6-1.el8.aarch64.rpmOlibburn1-debugsource-1.5.6-1.el8.aarch64.rpm Olibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmuOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpmOlibburn1-1.5.6-1.el8.ppc64le.rpmOlibburn1-devel-1.5.6-1.el8.ppc64le.rpmtOcdrskin1-1.5.6-1.el8.ppc64le.rpmOlibburn1-debugsource-1.5.6-1.el8.ppc64le.rpm Olibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmuOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpmOlibburn1-1.5.6-1.el8.s390x.rpmOlibburn1-devel-1.5.6-1.el8.s390x.rpmtOcdrskin1-1.5.6-1.el8.s390x.rpmOlibburn1-debugsource-1.5.6-1.el8.s390x.rpm Olibburn1-debuginfo-1.5.6-1.el8.s390x.rpmuOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpmOlibburn1-1.5.6-1.el8.x86_64.rpmOlibburn1-devel-1.5.6-1.el8.x86_64.rpmtOcdrskin1-1.5.6-1.el8.x86_64.rpmOlibburn1-debugsource-1.5.6-1.el8.x86_64.rpm Olibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmuOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmXOlibisoburn1-1.5.6-1.el8.src.rpmXOlibisoburn1-1.5.6-1.el8.aarch64.rpmNOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmuOlibisoburn1-doc-1.5.6-1.el8.noarch.rpm`Oxorriso1-1.5.6-1.el8.aarch64.rpmMOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmLOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpmaOxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmXOlibisoburn1-1.5.6-1.el8.ppc64le.rpmNOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpm`Oxorriso1-1.5.6-1.el8.ppc64le.rpmMOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmLOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmaOxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmXOlibisoburn1-1.5.6-1.el8.s390x.rpmNOlibisoburn1-devel-1.5.6-1.el8.s390x.rpm`Oxorriso1-1.5.6-1.el8.s390x.rpmMOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmLOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpmaOxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmXOlibisoburn1-1.5.6-1.el8.x86_64.rpmNOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpm`Oxorriso1-1.5.6-1.el8.x86_64.rpmMOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmLOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpmaOxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpmBOlibisofs1-1.5.6-1.el8.src.rpmBOlibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmfOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpmBOlibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpmBOlibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpmOlibisofs1-debuginfo-1.5.6-1.el8.s390x.rpmBOlibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpmFOlibburn1-1.5.6-1.el8.src.rpmOlibburn1-1.5.6-1.el8.aarch64.rpmOlibburn1-devel-1.5.6-1.el8.aarch64.rpmaOlibburn1-doc-1.5.6-1.el8.noarch.rpmtOcdrskin1-1.5.6-1.el8.aarch64.rpmOlibburn1-debugsource-1.5.6-1.el8.aarch64.rpm Olibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmuOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpmOlibburn1-1.5.6-1.el8.ppc64le.rpmOlibburn1-devel-1.5.6-1.el8.ppc64le.rpmtOcdrskin1-1.5.6-1.el8.ppc64le.rpmOlibburn1-debugsource-1.5.6-1.el8.ppc64le.rpm Olibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmuOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpmOlibburn1-1.5.6-1.el8.s390x.rpmOlibburn1-devel-1.5.6-1.el8.s390x.rpmtOcdrskin1-1.5.6-1.el8.s390x.rpmOlibburn1-debugsource-1.5.6-1.el8.s390x.rpm Olibburn1-debuginfo-1.5.6-1.el8.s390x.rpmuOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpmOlibburn1-1.5.6-1.el8.x86_64.rpmOlibburn1-devel-1.5.6-1.el8.x86_64.rpmtOcdrskin1-1.5.6-1.el8.x86_64.rpmOlibburn1-debugsource-1.5.6-1.el8.x86_64.rpm Olibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmuOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmXOlibisoburn1-1.5.6-1.el8.src.rpmXOlibisoburn1-1.5.6-1.el8.aarch64.rpmNOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmuOlibisoburn1-doc-1.5.6-1.el8.noarch.rpm`Oxorriso1-1.5.6-1.el8.aarch64.rpmMOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmLOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpmaOxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmXOlibisoburn1-1.5.6-1.el8.ppc64le.rpmNOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpm`Oxorriso1-1.5.6-1.el8.ppc64le.rpmMOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmLOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmaOxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmXOlibisoburn1-1.5.6-1.el8.s390x.rpmNOlibisoburn1-devel-1.5.6-1.el8.s390x.rpm`Oxorriso1-1.5.6-1.el8.s390x.rpmMOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmLOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpmaOxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmXOlibisoburn1-1.5.6-1.el8.x86_64.rpmNOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpm`Oxorriso1-1.5.6-1.el8.x86_64.rpmMOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmLOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpmaOxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpmBOlibisofs1-1.5.6-1.el8.src.rpmBOlibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmfOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpmBOlibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpmBOlibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpmOlibisofs1-debuginfo-1.5.6-1.el8.s390x.rpmBOlibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpmOlibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpm9KzBBBBBBBBBBBBBBBBBBBBBBBBbugfixzimg-3.0.5-1.el8@%https://bugzilla.redhat.com/show_bug.cgi?id=20773102077310zimg-3.0.5 is availablez_zimg-3.0.5-1.el8.src.rpmz_zimg-3.0.5-1.el8.aarch64.rpm3_zimg-devel-3.0.5-1.el8.aarch64.rpm2_zimg-debugsource-3.0.5-1.el8.aarch64.rpm1_zimg-debuginfo-3.0.5-1.el8.aarch64.rpm4_zimg-devel-debuginfo-3.0.5-1.el8.aarch64.rpmz_zimg-3.0.5-1.el8.ppc64le.rpm3_zimg-devel-3.0.5-1.el8.ppc64le.rpm2_zimg-debugsource-3.0.5-1.el8.ppc64le.rpm1_zimg-debuginfo-3.0.5-1.el8.ppc64le.rpm4_zimg-devel-debuginfo-3.0.5-1.el8.ppc64le.rpmz_zimg-3.0.5-1.el8.s390x.rpm3_zimg-devel-3.0.5-1.el8.s390x.rpm2_zimg-debugsource-3.0.5-1.el8.s390x.rpm1_zimg-debuginfo-3.0.5-1.el8.s390x.rpm4_zimg-devel-debuginfo-3.0.5-1.el8.s390x.rpmz_zimg-3.0.5-1.el8.x86_64.rpm3_zimg-devel-3.0.5-1.el8.x86_64.rpm2_zimg-debugsource-3.0.5-1.el8.x86_64.rpm1_zimg-debuginfo-3.0.5-1.el8.x86_64.rpm4_zimg-devel-debuginfo-3.0.5-1.el8.x86_64.rpmz_zimg-3.0.5-1.el8.src.rpmz_zimg-3.0.5-1.el8.aarch64.rpm3_zimg-devel-3.0.5-1.el8.aarch64.rpm2_zimg-debugsource-3.0.5-1.el8.aarch64.rpm1_zimg-debuginfo-3.0.5-1.el8.aarch64.rpm4_zimg-devel-debuginfo-3.0.5-1.el8.aarch64.rpmz_zimg-3.0.5-1.el8.ppc64le.rpm3_zimg-devel-3.0.5-1.el8.ppc64le.rpm2_zimg-debugsource-3.0.5-1.el8.ppc64le.rpm1_zimg-debuginfo-3.0.5-1.el8.ppc64le.rpm4_zimg-devel-debuginfo-3.0.5-1.el8.ppc64le.rpmz_zimg-3.0.5-1.el8.s390x.rpm3_zimg-devel-3.0.5-1.el8.s390x.rpm2_zimg-debugsource-3.0.5-1.el8.s390x.rpm1_zimg-debuginfo-3.0.5-1.el8.s390x.rpm4_zimg-devel-debuginfo-3.0.5-1.el8.s390x.rpmz_zimg-3.0.5-1.el8.x86_64.rpm3_zimg-devel-3.0.5-1.el8.x86_64.rpm2_zimg-debugsource-3.0.5-1.el8.x86_64.rpm1_zimg-debuginfo-3.0.5-1.el8.x86_64.rpm4_zimg-devel-debuginfo-3.0.5-1.el8.x86_64.rpm15UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-desktop-1.26.2-1.el8eb3mate-desktop-1.26.2-1.el8.src.rpmb3mate-desktop-1.26.2-1.el8.aarch64.rpm|3mate-desktop-libs-1.26.2-1.el8.aarch64.rpmx3mate-desktop-configs-1.26.2-1.el8.noarch.rpm{3mate-desktop-devel-1.26.2-1.el8.aarch64.rpmz3mate-desktop-debugsource-1.26.2-1.el8.aarch64.rpmy3mate-desktop-debuginfo-1.26.2-1.el8.aarch64.rpm}3mate-desktop-libs-debuginfo-1.26.2-1.el8.aarch64.rpmb3mate-desktop-1.26.2-1.el8.ppc64le.rpm|3mate-desktop-libs-1.26.2-1.el8.ppc64le.rpm{3mate-desktop-devel-1.26.2-1.el8.ppc64le.rpmz3mate-desktop-debugsource-1.26.2-1.el8.ppc64le.rpmy3mate-desktop-debuginfo-1.26.2-1.el8.ppc64le.rpm}3mate-desktop-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmb3mate-desktop-1.26.2-1.el8.s390x.rpm|3mate-desktop-libs-1.26.2-1.el8.s390x.rpm{3mate-desktop-devel-1.26.2-1.el8.s390x.rpmz3mate-desktop-debugsource-1.26.2-1.el8.s390x.rpmy3mate-desktop-debuginfo-1.26.2-1.el8.s390x.rpm}3mate-desktop-libs-debuginfo-1.26.2-1.el8.s390x.rpmb3mate-desktop-1.26.2-1.el8.x86_64.rpm|3mate-desktop-libs-1.26.2-1.el8.x86_64.rpm{3mate-desktop-devel-1.26.2-1.el8.x86_64.rpmz3mate-desktop-debugsource-1.26.2-1.el8.x86_64.rpmy3mate-desktop-debuginfo-1.26.2-1.el8.x86_64.rpm}3mate-desktop-libs-debuginfo-1.26.2-1.el8.x86_64.rpmb3mate-desktop-1.26.2-1.el8.src.rpmb3mate-desktop-1.26.2-1.el8.aarch64.rpm|3mate-desktop-libs-1.26.2-1.el8.aarch64.rpmx3mate-desktop-configs-1.26.2-1.el8.noarch.rpm{3mate-desktop-devel-1.26.2-1.el8.aarch64.rpmz3mate-desktop-debugsource-1.26.2-1.el8.aarch64.rpmy3mate-desktop-debuginfo-1.26.2-1.el8.aarch64.rpm}3mate-desktop-libs-debuginfo-1.26.2-1.el8.aarch64.rpmb3mate-desktop-1.26.2-1.el8.ppc64le.rpm|3mate-desktop-libs-1.26.2-1.el8.ppc64le.rpm{3mate-desktop-devel-1.26.2-1.el8.ppc64le.rpmz3mate-desktop-debugsource-1.26.2-1.el8.ppc64le.rpmy3mate-desktop-debuginfo-1.26.2-1.el8.ppc64le.rpm}3mate-desktop-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmb3mate-desktop-1.26.2-1.el8.s390x.rpm|3mate-desktop-libs-1.26.2-1.el8.s390x.rpm{3mate-desktop-devel-1.26.2-1.el8.s390x.rpmz3mate-desktop-debugsource-1.26.2-1.el8.s390x.rpmy3mate-desktop-debuginfo-1.26.2-1.el8.s390x.rpm}3mate-desktop-libs-debuginfo-1.26.2-1.el8.s390x.rpmb3mate-desktop-1.26.2-1.el8.x86_64.rpm|3mate-desktop-libs-1.26.2-1.el8.x86_64.rpm{3mate-desktop-devel-1.26.2-1.el8.x86_64.rpmz3mate-desktop-debugsource-1.26.2-1.el8.x86_64.rpmy3mate-desktop-debuginfo-1.26.2-1.el8.x86_64.rpm}3mate-desktop-libs-debuginfo-1.26.2-1.el8.x86_64.rpmzvBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementprofanity-0.14.0-2.el8xOprofanity-0.14.0-2.el8.src.rpmOprofanity-0.14.0-2.el8.aarch64.rpm)Oprofanity-libs-0.14.0-2.el8.aarch64.rpm(Oprofanity-devel-0.14.0-2.el8.aarch64.rpmOprofanity-doc-0.14.0-2.el8.noarch.rpm'Oprofanity-debugsource-0.14.0-2.el8.aarch64.rpm&Oprofanity-debuginfo-0.14.0-2.el8.aarch64.rpm*Oprofanity-libs-debuginfo-0.14.0-2.el8.aarch64.rpmOprofanity-0.14.0-2.el8.ppc64le.rpm)Oprofanity-libs-0.14.0-2.el8.ppc64le.rpm(Oprofanity-devel-0.14.0-2.el8.ppc64le.rpm'Oprofanity-debugsource-0.14.0-2.el8.ppc64le.rpm&Oprofanity-debuginfo-0.14.0-2.el8.ppc64le.rpm*Oprofanity-libs-debuginfo-0.14.0-2.el8.ppc64le.rpmOprofanity-0.14.0-2.el8.s390x.rpm)Oprofanity-libs-0.14.0-2.el8.s390x.rpm(Oprofanity-devel-0.14.0-2.el8.s390x.rpm'Oprofanity-debugsource-0.14.0-2.el8.s390x.rpm&Oprofanity-debuginfo-0.14.0-2.el8.s390x.rpm*Oprofanity-libs-debuginfo-0.14.0-2.el8.s390x.rpmOprofanity-0.14.0-2.el8.x86_64.rpm)Oprofanity-libs-0.14.0-2.el8.x86_64.rpm(Oprofanity-devel-0.14.0-2.el8.x86_64.rpm'Oprofanity-debugsource-0.14.0-2.el8.x86_64.rpm&Oprofanity-debuginfo-0.14.0-2.el8.x86_64.rpm*Oprofanity-libs-debuginfo-0.14.0-2.el8.x86_64.rpmOprofanity-0.14.0-2.el8.src.rpmOprofanity-0.14.0-2.el8.aarch64.rpm)Oprofanity-libs-0.14.0-2.el8.aarch64.rpm(Oprofanity-devel-0.14.0-2.el8.aarch64.rpmOprofanity-doc-0.14.0-2.el8.noarch.rpm'Oprofanity-debugsource-0.14.0-2.el8.aarch64.rpm&Oprofanity-debuginfo-0.14.0-2.el8.aarch64.rpm*Oprofanity-libs-debuginfo-0.14.0-2.el8.aarch64.rpmOprofanity-0.14.0-2.el8.ppc64le.rpm)Oprofanity-libs-0.14.0-2.el8.ppc64le.rpm(Oprofanity-devel-0.14.0-2.el8.ppc64le.rpm'Oprofanity-debugsource-0.14.0-2.el8.ppc64le.rpm&Oprofanity-debuginfo-0.14.0-2.el8.ppc64le.rpm*Oprofanity-libs-debuginfo-0.14.0-2.el8.ppc64le.rpmOprofanity-0.14.0-2.el8.s390x.rpm)Oprofanity-libs-0.14.0-2.el8.s390x.rpm(Oprofanity-devel-0.14.0-2.el8.s390x.rpm'Oprofanity-debugsource-0.14.0-2.el8.s390x.rpm&Oprofanity-debuginfo-0.14.0-2.el8.s390x.rpm*Oprofanity-libs-debuginfo-0.14.0-2.el8.s390x.rpmOprofanity-0.14.0-2.el8.x86_64.rpm)Oprofanity-libs-0.14.0-2.el8.x86_64.rpm(Oprofanity-devel-0.14.0-2.el8.x86_64.rpm'Oprofanity-debugsource-0.14.0-2.el8.x86_64.rpm&Oprofanity-debuginfo-0.14.0-2.el8.x86_64.rpm*Oprofanity-libs-debuginfo-0.14.0-2.el8.x86_64.rpm[0WBunspecifiedgit-review-2.2.0-1.el8 Uhttps://bugzilla.redhat.com/show_bug.cgi?id=21880012188001git-review is broken with git 2.34+https://bugzilla.redhat.com/show_bug.cgi?id=22182802218280git-review release incompatible w/ git version shipped in epel8 and epel9P:git-review-2.2.0-1.el8.src.rpmP:git-review-2.2.0-1.el8.noarch.rpmP:git-review-2.2.0-1.el8.src.rpmP:git-review-2.2.0-1.el8.noarch.rpm&,[BBBBBBBBBBBBBBBunspecifiedfastfetch-1.12.2-1.el8^Azqfastfetch-1.12.2-1.el8.src.rpmzqfastfetch-1.12.2-1.el8.aarch64.rpm5qfastfetch-bash-completion-1.12.2-1.el8.noarch.rpmWqfastfetch-debugsource-1.12.2-1.el8.aarch64.rpmVqfastfetch-debuginfo-1.12.2-1.el8.aarch64.rpmzqfastfetch-1.12.2-1.el8.ppc64le.rpmWqfastfetch-debugsource-1.12.2-1.el8.ppc64le.rpmVqfastfetch-debuginfo-1.12.2-1.el8.ppc64le.rpmzqfastfetch-1.12.2-1.el8.s390x.rpmWqfastfetch-debugsource-1.12.2-1.el8.s390x.rpmVqfastfetch-debuginfo-1.12.2-1.el8.s390x.rpmzqfastfetch-1.12.2-1.el8.x86_64.rpmWqfastfetch-debugsource-1.12.2-1.el8.x86_64.rpmVqfastfetch-debuginfo-1.12.2-1.el8.x86_64.rpmzqfastfetch-1.12.2-1.el8.src.rpmzqfastfetch-1.12.2-1.el8.aarch64.rpm5qfastfetch-bash-completion-1.12.2-1.el8.noarch.rpmWqfastfetch-debugsource-1.12.2-1.el8.aarch64.rpmVqfastfetch-debuginfo-1.12.2-1.el8.aarch64.rpmzqfastfetch-1.12.2-1.el8.ppc64le.rpmWqfastfetch-debugsource-1.12.2-1.el8.ppc64le.rpmVqfastfetch-debuginfo-1.12.2-1.el8.ppc64le.rpmzqfastfetch-1.12.2-1.el8.s390x.rpmWqfastfetch-debugsource-1.12.2-1.el8.s390x.rpmVqfastfetch-debuginfo-1.12.2-1.el8.s390x.rpmzqfastfetch-1.12.2-1.el8.x86_64.rpmWqfastfetch-debugsource-1.12.2-1.el8.x86_64.rpmVqfastfetch-debuginfo-1.12.2-1.el8.x86_64.rpmRDmBBBBBBBBBBBBBBBBBBBnewpackagelibyuv-0-0.45.20201024git19d71f6.el8%glibyuv-0-0.45.20201024git19d71f6.el8.src.rpm%glibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpmZglibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmYglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmXglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpm%glibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpmZglibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmYglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmXglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpm%glibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpmZglibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmYglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmXglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpm%glibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpmZglibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmYglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmXglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpm%glibyuv-0-0.45.20201024git19d71f6.el8.src.rpm%glibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpmZglibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmYglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmXglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpm%glibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpmZglibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmYglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmXglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpm%glibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpmZglibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmYglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmXglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpm%glibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpmZglibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmYglibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmXglibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpm0i:CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-lz4-2.1.2-6.el8 python-pkgconfig-1.5.1-5.el8 python-psutil-5.6.3-5.el8 python-sphinx-bootstrap-theme-0.8.0-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=17587941758794Branch request: python3-lz4 for epel8*$Bpython-lz4-2.1.2-6.el8.src.rpmgBpython3-lz4-2.1.2-6.el8.aarch64.rpmhBpython3-lz4-debuginfo-2.1.2-6.el8.aarch64.rpm+Bpython-lz4-debugsource-2.1.2-6.el8.aarch64.rpmgBpython3-lz4-2.1.2-6.el8.ppc64le.rpm+Bpython-lz4-debugsource-2.1.2-6.el8.ppc64le.rpmhBpython3-lz4-debuginfo-2.1.2-6.el8.ppc64le.rpm+Bpython-lz4-debugsource-2.1.2-6.el8.s390x.rpmgBpython3-lz4-2.1.2-6.el8.s390x.rpmhBpython3-lz4-debuginfo-2.1.2-6.el8.s390x.rpmhBpython3-lz4-debuginfo-2.1.2-6.el8.x86_64.rpm+Bpython-lz4-debugsource-2.1.2-6.el8.x86_64.rpmgBpython3-lz4-2.1.2-6.el8.x86_64.rpmCpython-pkgconfig-1.5.1-5.el8.src.rpm"Cpython3-pkgconfig-1.5.1-5.el8.noarch.rpm python-psutil-5.6.3-5.el8.src.rpm<python-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm&python3-psutil-5.6.3-5.el8.aarch64.rpm'python3-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm=python-psutil-debugsource-5.6.3-5.el8.aarch64.rpmbpython2-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm3python2-psutil-5.6.3-5.el8.aarch64.rpm3python2-psutil-5.6.3-5.el8.ppc64le.rpm<python-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm&python3-psutil-5.6.3-5.el8.ppc64le.rpm=python-psutil-debugsource-5.6.3-5.el8.ppc64le.rpmbpython2-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm'python3-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm3python2-psutil-5.6.3-5.el8.s390x.rpm&python3-psutil-5.6.3-5.el8.s390x.rpm<python-psutil-debuginfo-5.6.3-5.el8.s390x.rpm=python-psutil-debugsource-5.6.3-5.el8.s390x.rpm'python3-psutil-debuginfo-5.6.3-5.el8.s390x.rpmbpython2-psutil-debuginfo-5.6.3-5.el8.s390x.rpm=python-psutil-debugsource-5.6.3-5.el8.x86_64.rpmbpython2-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm&python3-psutil-5.6.3-5.el8.x86_64.rpm<python-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm'python3-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm3python2-psutil-5.6.3-5.el8.x86_64.rpm>:python-sphinx-bootstrap-theme-0.8.0-1.el8.src.rpmu:python3-sphinx-bootstrap-theme-0.8.0-1.el8.noarch.rpm*$Bpython-lz4-2.1.2-6.el8.src.rpmgBpython3-lz4-2.1.2-6.el8.aarch64.rpmhBpython3-lz4-debuginfo-2.1.2-6.el8.aarch64.rpm+Bpython-lz4-debugsource-2.1.2-6.el8.aarch64.rpmgBpython3-lz4-2.1.2-6.el8.ppc64le.rpm+Bpython-lz4-debugsource-2.1.2-6.el8.ppc64le.rpmhBpython3-lz4-debuginfo-2.1.2-6.el8.ppc64le.rpm+Bpython-lz4-debugsource-2.1.2-6.el8.s390x.rpmgBpython3-lz4-2.1.2-6.el8.s390x.rpmhBpython3-lz4-debuginfo-2.1.2-6.el8.s390x.rpmhBpython3-lz4-debuginfo-2.1.2-6.el8.x86_64.rpm+Bpython-lz4-debugsource-2.1.2-6.el8.x86_64.rpmgBpython3-lz4-2.1.2-6.el8.x86_64.rpmCpython-pkgconfig-1.5.1-5.el8.src.rpm"Cpython3-pkgconfig-1.5.1-5.el8.noarch.rpm python-psutil-5.6.3-5.el8.src.rpm<python-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm&python3-psutil-5.6.3-5.el8.aarch64.rpm'python3-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm=python-psutil-debugsource-5.6.3-5.el8.aarch64.rpmbpython2-psutil-debuginfo-5.6.3-5.el8.aarch64.rpm3python2-psutil-5.6.3-5.el8.aarch64.rpm3python2-psutil-5.6.3-5.el8.ppc64le.rpm<python-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm&python3-psutil-5.6.3-5.el8.ppc64le.rpm=python-psutil-debugsource-5.6.3-5.el8.ppc64le.rpmbpython2-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm'python3-psutil-debuginfo-5.6.3-5.el8.ppc64le.rpm3python2-psutil-5.6.3-5.el8.s390x.rpm&python3-psutil-5.6.3-5.el8.s390x.rpm<python-psutil-debuginfo-5.6.3-5.el8.s390x.rpm=python-psutil-debugsource-5.6.3-5.el8.s390x.rpm'python3-psutil-debuginfo-5.6.3-5.el8.s390x.rpmbpython2-psutil-debuginfo-5.6.3-5.el8.s390x.rpm=python-psutil-debugsource-5.6.3-5.el8.x86_64.rpmbpython2-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm&python3-psutil-5.6.3-5.el8.x86_64.rpm<python-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm'python3-psutil-debuginfo-5.6.3-5.el8.x86_64.rpm3python2-psutil-5.6.3-5.el8.x86_64.rpm>:python-sphinx-bootstrap-theme-0.8.0-1.el8.src.rpmu:python3-sphinx-bootstrap-theme-0.8.0-1.el8.noarch.rpm}>{Benhancementlightdm-gtk-greeter-settings-1.2.2-19.el8HB9Zlightdm-gtk-greeter-settings-1.2.2-19.el8.src.rpm9Zlightdm-gtk-greeter-settings-1.2.2-19.el8.noarch.rpm9Zlightdm-gtk-greeter-settings-1.2.2-19.el8.src.rpm9Zlightdm-gtk-greeter-settings-1.2.2-19.el8.noarch.rpm2BBBBBBBBBBBBBBenhancementwgrib-1.8.3-1.el8  wwgrib-1.8.3-1.el8.src.rpmwwgrib-1.8.3-1.el8.aarch64.rpmGwwgrib-debugsource-1.8.3-1.el8.aarch64.rpmFwwgrib-debuginfo-1.8.3-1.el8.aarch64.rpmwwgrib-1.8.3-1.el8.ppc64le.rpmGwwgrib-debugsource-1.8.3-1.el8.ppc64le.rpmFwwgrib-debuginfo-1.8.3-1.el8.ppc64le.rpmwwgrib-1.8.3-1.el8.s390x.rpmGwwgrib-debugsource-1.8.3-1.el8.s390x.rpmFwwgrib-debuginfo-1.8.3-1.el8.s390x.rpmwwgrib-1.8.3-1.el8.x86_64.rpmGwwgrib-debugsource-1.8.3-1.el8.x86_64.rpmFwwgrib-debuginfo-1.8.3-1.el8.x86_64.rpm wwgrib-1.8.3-1.el8.src.rpmwwgrib-1.8.3-1.el8.aarch64.rpmGwwgrib-debugsource-1.8.3-1.el8.aarch64.rpmFwwgrib-debuginfo-1.8.3-1.el8.aarch64.rpmwwgrib-1.8.3-1.el8.ppc64le.rpmGwwgrib-debugsource-1.8.3-1.el8.ppc64le.rpmFwwgrib-debuginfo-1.8.3-1.el8.ppc64le.rpmwwgrib-1.8.3-1.el8.s390x.rpmGwwgrib-debugsource-1.8.3-1.el8.s390x.rpmFwwgrib-debuginfo-1.8.3-1.el8.s390x.rpmwwgrib-1.8.3-1.el8.x86_64.rpmGwwgrib-debugsource-1.8.3-1.el8.x86_64.rpmFwwgrib-debuginfo-1.8.3-1.el8.x86_64.rpm PBnewpackagepython-whisper-1.1.10-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=22075452207545python whisper rpm is missing in EPEL 8 and EPEL 9Apython-whisper-1.1.10-1.el8.src.rpmUpython3-whisper-1.1.10-1.el8.noarch.rpmApython-whisper-1.1.10-1.el8.src.rpmUpython3-whisper-1.1.10-1.el8.noarch.rpmP*)TBBBBBBBBBBBBBBBBBBBsecurityduktape-2.2.0-6.el83*https://bugzilla.redhat.com/show_bug.cgi?id=20460422046042CVE-2021-46322 duktape: SEGV via the component duk_push_tval in duktape/duk_api_stack.c [epel-8]NRduktape-2.2.0-6.el8.src.rpmNRduktape-2.2.0-6.el8.aarch64.rpmRduktape-devel-2.2.0-6.el8.aarch64.rpmRduktape-debugsource-2.2.0-6.el8.aarch64.rpmRduktape-debuginfo-2.2.0-6.el8.aarch64.rpmNRduktape-2.2.0-6.el8.ppc64le.rpmRduktape-devel-2.2.0-6.el8.ppc64le.rpmRduktape-debugsource-2.2.0-6.el8.ppc64le.rpmRduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmNRduktape-2.2.0-6.el8.s390x.rpmRduktape-devel-2.2.0-6.el8.s390x.rpmRduktape-debugsource-2.2.0-6.el8.s390x.rpmRduktape-debuginfo-2.2.0-6.el8.s390x.rpmNRduktape-2.2.0-6.el8.x86_64.rpmRduktape-devel-2.2.0-6.el8.x86_64.rpmRduktape-debugsource-2.2.0-6.el8.x86_64.rpmRduktape-debuginfo-2.2.0-6.el8.x86_64.rpmNRduktape-2.2.0-6.el8.src.rpmNRduktape-2.2.0-6.el8.aarch64.rpmRduktape-devel-2.2.0-6.el8.aarch64.rpmRduktape-debugsource-2.2.0-6.el8.aarch64.rpmRduktape-debuginfo-2.2.0-6.el8.aarch64.rpmNRduktape-2.2.0-6.el8.ppc64le.rpmRduktape-devel-2.2.0-6.el8.ppc64le.rpmRduktape-debugsource-2.2.0-6.el8.ppc64le.rpmRduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmNRduktape-2.2.0-6.el8.s390x.rpmRduktape-devel-2.2.0-6.el8.s390x.rpmRduktape-debugsource-2.2.0-6.el8.s390x.rpmRduktape-debuginfo-2.2.0-6.el8.s390x.rpmNRduktape-2.2.0-6.el8.x86_64.rpmRduktape-devel-2.2.0-6.el8.x86_64.rpmRduktape-debugsource-2.2.0-6.el8.x86_64.rpmRduktape-debuginfo-2.2.0-6.el8.x86_64.rpm l/jBBBnewpackagepython-pyface-6.1.2-3.el8]3 python-pyface-6.1.2-3.el8.src.rpmD python3-pyface-6.1.2-3.el8.noarch.rpmc python-pyface-doc-6.1.2-3.el8.noarch.rpmE python3-pyface-qt-6.1.2-3.el8.noarch.rpm3 python-pyface-6.1.2-3.el8.src.rpmD python3-pyface-6.1.2-3.el8.noarch.rpmc python-pyface-doc-6.1.2-3.el8.noarch.rpmE python3-pyface-qt-6.1.2-3.el8.noarch.rpm5.3pBnewpackageddupdate-0.7.1-6.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=21652812165281Please branch and build ddupdate in epel8 and epel9wIddupdate-0.7.1-6.el8.src.rpmwIddupdate-0.7.1-6.el8.noarch.rpmwIddupdate-0.7.1-6.el8.src.rpmwIddupdate-0.7.1-6.el8.noarch.rpm)YtBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdav1d-0.5.2-2.el8U2dav1d-0.5.2-2.el8.src.rpm2dav1d-0.5.2-2.el8.aarch64.rpmN2libdav1d-0.5.2-2.el8.aarch64.rpmP2libdav1d-devel-0.5.2-2.el8.aarch64.rpmZ2dav1d-debugsource-0.5.2-2.el8.aarch64.rpmY2dav1d-debuginfo-0.5.2-2.el8.aarch64.rpmO2libdav1d-debuginfo-0.5.2-2.el8.aarch64.rpm2dav1d-0.5.2-2.el8.ppc64le.rpmN2libdav1d-0.5.2-2.el8.ppc64le.rpmP2libdav1d-devel-0.5.2-2.el8.ppc64le.rpmZ2dav1d-debugsource-0.5.2-2.el8.ppc64le.rpmY2dav1d-debuginfo-0.5.2-2.el8.ppc64le.rpmO2libdav1d-debuginfo-0.5.2-2.el8.ppc64le.rpm2dav1d-0.5.2-2.el8.s390x.rpmN2libdav1d-0.5.2-2.el8.s390x.rpmP2libdav1d-devel-0.5.2-2.el8.s390x.rpmZ2dav1d-debugsource-0.5.2-2.el8.s390x.rpmY2dav1d-debuginfo-0.5.2-2.el8.s390x.rpmO2libdav1d-debuginfo-0.5.2-2.el8.s390x.rpm2dav1d-0.5.2-2.el8.x86_64.rpmN2libdav1d-0.5.2-2.el8.x86_64.rpmP2libdav1d-devel-0.5.2-2.el8.x86_64.rpmZ2dav1d-debugsource-0.5.2-2.el8.x86_64.rpmY2dav1d-debuginfo-0.5.2-2.el8.x86_64.rpmO2libdav1d-debuginfo-0.5.2-2.el8.x86_64.rpm2dav1d-0.5.2-2.el8.src.rpm2dav1d-0.5.2-2.el8.aarch64.rpmN2libdav1d-0.5.2-2.el8.aarch64.rpmP2libdav1d-devel-0.5.2-2.el8.aarch64.rpmZ2dav1d-debugsource-0.5.2-2.el8.aarch64.rpmY2dav1d-debuginfo-0.5.2-2.el8.aarch64.rpmO2libdav1d-debuginfo-0.5.2-2.el8.aarch64.rpm2dav1d-0.5.2-2.el8.ppc64le.rpmN2libdav1d-0.5.2-2.el8.ppc64le.rpmP2libdav1d-devel-0.5.2-2.el8.ppc64le.rpmZ2dav1d-debugsource-0.5.2-2.el8.ppc64le.rpmY2dav1d-debuginfo-0.5.2-2.el8.ppc64le.rpmO2libdav1d-debuginfo-0.5.2-2.el8.ppc64le.rpm2dav1d-0.5.2-2.el8.s390x.rpmN2libdav1d-0.5.2-2.el8.s390x.rpmP2libdav1d-devel-0.5.2-2.el8.s390x.rpmZ2dav1d-debugsource-0.5.2-2.el8.s390x.rpmY2dav1d-debuginfo-0.5.2-2.el8.s390x.rpmO2libdav1d-debuginfo-0.5.2-2.el8.s390x.rpm2dav1d-0.5.2-2.el8.x86_64.rpmN2libdav1d-0.5.2-2.el8.x86_64.rpmP2libdav1d-devel-0.5.2-2.el8.x86_64.rpmZ2dav1d-debugsource-0.5.2-2.el8.x86_64.rpmY2dav1d-debuginfo-0.5.2-2.el8.x86_64.rpmO2libdav1d-debuginfo-0.5.2-2.el8.x86_64.rpmL$TBBBBBBBBBBBBBBnewpackageettercap-0.8.3.1-4.el86Vhttps://bugzilla.redhat.com/show_bug.cgi?id=19922171992217ettercap unavailable in EPEL 8 niettercap-0.8.3.1-4.el8.src.rpmniettercap-0.8.3.1-4.el8.aarch64.rpm+iettercap-debugsource-0.8.3.1-4.el8.aarch64.rpm*iettercap-debuginfo-0.8.3.1-4.el8.aarch64.rpmniettercap-0.8.3.1-4.el8.ppc64le.rpm+iettercap-debugsource-0.8.3.1-4.el8.ppc64le.rpm*iettercap-debuginfo-0.8.3.1-4.el8.ppc64le.rpmniettercap-0.8.3.1-4.el8.s390x.rpm+iettercap-debugsource-0.8.3.1-4.el8.s390x.rpm*iettercap-debuginfo-0.8.3.1-4.el8.s390x.rpmniettercap-0.8.3.1-4.el8.x86_64.rpm+iettercap-debugsource-0.8.3.1-4.el8.x86_64.rpm*iettercap-debuginfo-0.8.3.1-4.el8.x86_64.rpm niettercap-0.8.3.1-4.el8.src.rpmniettercap-0.8.3.1-4.el8.aarch64.rpm+iettercap-debugsource-0.8.3.1-4.el8.aarch64.rpm*iettercap-debuginfo-0.8.3.1-4.el8.aarch64.rpmniettercap-0.8.3.1-4.el8.ppc64le.rpm+iettercap-debugsource-0.8.3.1-4.el8.ppc64le.rpm*iettercap-debuginfo-0.8.3.1-4.el8.ppc64le.rpmniettercap-0.8.3.1-4.el8.s390x.rpm+iettercap-debugsource-0.8.3.1-4.el8.s390x.rpm*iettercap-debuginfo-0.8.3.1-4.el8.s390x.rpmniettercap-0.8.3.1-4.el8.x86_64.rpm+iettercap-debugsource-0.8.3.1-4.el8.x86_64.rpm*iettercap-debuginfo-0.8.3.1-4.el8.x86_64.rpm(eBbugfixgnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=21843512184351Regression / Update breaks ext in RHEL8 / TypeError: GObject.registerClass() used with invalid base classhttps://bugzilla.redhat.com/show_bug.cgi?id=21883392188339system-monitor-applet not compatible with GNOME 44b)gnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8.src.rpmb)gnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8.noarch.rpmb)gnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8.src.rpmb)gnome-shell-extension-system-monitor-applet-38-23.20230420git21d7b4e.el8.noarch.rpm H,iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedhamlib-4.5.5-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=21848462184846hamlib-4.5.5 is available6EUhamlib-4.5.5-1.el8.src.rpmEUhamlib-4.5.5-1.el8.aarch64.rpm Uhamlib-devel-4.5.5-1.el8.aarch64.rpmnUhamlib-doc-4.5.5-1.el8.noarch.rpmUhamlib-c++-4.5.5-1.el8.aarch64.rpm Uhamlib-c++-devel-4.5.5-1.el8.aarch64.rpm4Uperl-hamlib-4.5.5-1.el8.aarch64.rpmjUpython3-hamlib-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-4.5.5-1.el8.aarch64.rpm Uhamlib-debugsource-4.5.5-1.el8.aarch64.rpm Uhamlib-debuginfo-4.5.5-1.el8.aarch64.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.aarch64.rpm5Uperl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmkUpython3-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmEUhamlib-4.5.5-1.el8.ppc64le.rpm Uhamlib-devel-4.5.5-1.el8.ppc64le.rpmUhamlib-c++-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-devel-4.5.5-1.el8.ppc64le.rpm4Uperl-hamlib-4.5.5-1.el8.ppc64le.rpmjUpython3-hamlib-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-4.5.5-1.el8.ppc64le.rpm Uhamlib-debugsource-4.5.5-1.el8.ppc64le.rpm Uhamlib-debuginfo-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.ppc64le.rpm5Uperl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmkUpython3-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmEUhamlib-4.5.5-1.el8.s390x.rpm Uhamlib-devel-4.5.5-1.el8.s390x.rpmUhamlib-c++-4.5.5-1.el8.s390x.rpm Uhamlib-c++-devel-4.5.5-1.el8.s390x.rpm4Uperl-hamlib-4.5.5-1.el8.s390x.rpmjUpython3-hamlib-4.5.5-1.el8.s390x.rpmUtcl-hamlib-4.5.5-1.el8.s390x.rpm Uhamlib-debugsource-4.5.5-1.el8.s390x.rpm Uhamlib-debuginfo-4.5.5-1.el8.s390x.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.s390x.rpm5Uperl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmkUpython3-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmEUhamlib-4.5.5-1.el8.x86_64.rpm Uhamlib-devel-4.5.5-1.el8.x86_64.rpmUhamlib-c++-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-devel-4.5.5-1.el8.x86_64.rpm4Uperl-hamlib-4.5.5-1.el8.x86_64.rpmjUpython3-hamlib-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-4.5.5-1.el8.x86_64.rpm Uhamlib-debugsource-4.5.5-1.el8.x86_64.rpm Uhamlib-debuginfo-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.x86_64.rpm5Uperl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmkUpython3-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpm6EUhamlib-4.5.5-1.el8.src.rpmEUhamlib-4.5.5-1.el8.aarch64.rpm Uhamlib-devel-4.5.5-1.el8.aarch64.rpmnUhamlib-doc-4.5.5-1.el8.noarch.rpmUhamlib-c++-4.5.5-1.el8.aarch64.rpm Uhamlib-c++-devel-4.5.5-1.el8.aarch64.rpm4Uperl-hamlib-4.5.5-1.el8.aarch64.rpmjUpython3-hamlib-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-4.5.5-1.el8.aarch64.rpm Uhamlib-debugsource-4.5.5-1.el8.aarch64.rpm Uhamlib-debuginfo-4.5.5-1.el8.aarch64.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.aarch64.rpm5Uperl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmkUpython3-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmEUhamlib-4.5.5-1.el8.ppc64le.rpm Uhamlib-devel-4.5.5-1.el8.ppc64le.rpmUhamlib-c++-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-devel-4.5.5-1.el8.ppc64le.rpm4Uperl-hamlib-4.5.5-1.el8.ppc64le.rpmjUpython3-hamlib-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-4.5.5-1.el8.ppc64le.rpm Uhamlib-debugsource-4.5.5-1.el8.ppc64le.rpm Uhamlib-debuginfo-4.5.5-1.el8.ppc64le.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.ppc64le.rpm5Uperl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmkUpython3-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmEUhamlib-4.5.5-1.el8.s390x.rpm Uhamlib-devel-4.5.5-1.el8.s390x.rpmUhamlib-c++-4.5.5-1.el8.s390x.rpm Uhamlib-c++-devel-4.5.5-1.el8.s390x.rpm4Uperl-hamlib-4.5.5-1.el8.s390x.rpmjUpython3-hamlib-4.5.5-1.el8.s390x.rpmUtcl-hamlib-4.5.5-1.el8.s390x.rpm Uhamlib-debugsource-4.5.5-1.el8.s390x.rpm Uhamlib-debuginfo-4.5.5-1.el8.s390x.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.s390x.rpm5Uperl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmkUpython3-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmEUhamlib-4.5.5-1.el8.x86_64.rpm Uhamlib-devel-4.5.5-1.el8.x86_64.rpmUhamlib-c++-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-devel-4.5.5-1.el8.x86_64.rpm4Uperl-hamlib-4.5.5-1.el8.x86_64.rpmjUpython3-hamlib-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-4.5.5-1.el8.x86_64.rpm Uhamlib-debugsource-4.5.5-1.el8.x86_64.rpm Uhamlib-debuginfo-4.5.5-1.el8.x86_64.rpm Uhamlib-c++-debuginfo-4.5.5-1.el8.x86_64.rpm5Uperl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmkUpython3-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmUtcl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmKnmBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-control-center-1.26.1-1.el89\%mate-control-center-1.26.1-1.el8.src.rpm\%mate-control-center-1.26.1-1.el8.aarch64.rpmU%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmT%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmS%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmR%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpm\%mate-control-center-1.26.1-1.el8.ppc64le.rpmU%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmT%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmS%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmR%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpm\%mate-control-center-1.26.1-1.el8.s390x.rpmU%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmT%mate-control-center-devel-1.26.1-1.el8.s390x.rpmS%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmR%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpm\%mate-control-center-1.26.1-1.el8.x86_64.rpmU%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmT%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmS%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmR%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpm\%mate-control-center-1.26.1-1.el8.src.rpm\%mate-control-center-1.26.1-1.el8.aarch64.rpmU%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmT%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmS%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmR%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpm\%mate-control-center-1.26.1-1.el8.ppc64le.rpmU%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmT%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmS%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmR%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpm\%mate-control-center-1.26.1-1.el8.s390x.rpmU%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmT%mate-control-center-devel-1.26.1-1.el8.s390x.rpmS%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmR%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpm\%mate-control-center-1.26.1-1.el8.x86_64.rpmU%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmT%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmS%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmR%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpm}UHBBBBBBBBBBBBBBBunspecifiedpython-ruamel-yaml-clib-0.2.8-1.el8L3https://bugzilla.redhat.com/show_bug.cgi?id=22420012242001python-ruamel-yaml-clib-0.2.12 is available =python-ruamel-yaml-clib-0.2.8-1.el8.src.rpm}python3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpm`python-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpm~python3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpm}python3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpm`python-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpm~python3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpm}python3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpm`python-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpm~python3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpm}python3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpm`python-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpm~python3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpm =python-ruamel-yaml-clib-0.2.8-1.el8.src.rpm}python3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpm`python-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpm~python3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpm}python3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpm`python-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpm~python3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpm}python3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpm`python-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpm~python3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpm}python3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpm`python-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpm~python3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpmws"ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedblis-0.7.0-7.el8#:'8blis-0.7.0-7.el8.src.rpm'8blis-0.7.0-7.el8.aarch64.rpm88blis-devel-0.7.0-7.el8.aarch64.rpm=8blis-serial64-0.7.0-7.el8.aarch64.rpm98blis-openmp-0.7.0-7.el8.aarch64.rpm;8blis-openmp64-0.7.0-7.el8.aarch64.rpm?8blis-threads-0.7.0-7.el8.aarch64.rpmA8blis-threads64-0.7.0-7.el8.aarch64.rpmj8blis-srpm-macros-0.7.0-7.el8.noarch.rpm78blis-debugsource-0.7.0-7.el8.aarch64.rpm68blis-debuginfo-0.7.0-7.el8.aarch64.rpm>8blis-serial64-debuginfo-0.7.0-7.el8.aarch64.rpm:8blis-openmp-debuginfo-0.7.0-7.el8.aarch64.rpm<8blis-openmp64-debuginfo-0.7.0-7.el8.aarch64.rpm@8blis-threads-debuginfo-0.7.0-7.el8.aarch64.rpmB8blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm'8blis-0.7.0-7.el8.ppc64le.rpm88blis-devel-0.7.0-7.el8.ppc64le.rpm=8blis-serial64-0.7.0-7.el8.ppc64le.rpm98blis-openmp-0.7.0-7.el8.ppc64le.rpm;8blis-openmp64-0.7.0-7.el8.ppc64le.rpm?8blis-threads-0.7.0-7.el8.ppc64le.rpmA8blis-threads64-0.7.0-7.el8.ppc64le.rpm78blis-debugsource-0.7.0-7.el8.ppc64le.rpm68blis-debuginfo-0.7.0-7.el8.ppc64le.rpm>8blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm:8blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm<8blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpm@8blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpmB8blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm'8blis-0.7.0-7.el8.s390x.rpm88blis-devel-0.7.0-7.el8.s390x.rpm=8blis-serial64-0.7.0-7.el8.s390x.rpm98blis-openmp-0.7.0-7.el8.s390x.rpm;8blis-openmp64-0.7.0-7.el8.s390x.rpm?8blis-threads-0.7.0-7.el8.s390x.rpmA8blis-threads64-0.7.0-7.el8.s390x.rpm78blis-debugsource-0.7.0-7.el8.s390x.rpm68blis-debuginfo-0.7.0-7.el8.s390x.rpm>8blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm:8blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm<8blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpm@8blis-threads-debuginfo-0.7.0-7.el8.s390x.rpmB8blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm'8blis-0.7.0-7.el8.x86_64.rpm88blis-devel-0.7.0-7.el8.x86_64.rpm=8blis-serial64-0.7.0-7.el8.x86_64.rpm98blis-openmp-0.7.0-7.el8.x86_64.rpm;8blis-openmp64-0.7.0-7.el8.x86_64.rpm?8blis-threads-0.7.0-7.el8.x86_64.rpmA8blis-threads64-0.7.0-7.el8.x86_64.rpm78blis-debugsource-0.7.0-7.el8.x86_64.rpm68blis-debuginfo-0.7.0-7.el8.x86_64.rpm>8blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm:8blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm<8blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpm@8blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpmB8blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm:'8blis-0.7.0-7.el8.src.rpm'8blis-0.7.0-7.el8.aarch64.rpm88blis-devel-0.7.0-7.el8.aarch64.rpm=8blis-serial64-0.7.0-7.el8.aarch64.rpm98blis-openmp-0.7.0-7.el8.aarch64.rpm;8blis-openmp64-0.7.0-7.el8.aarch64.rpm?8blis-threads-0.7.0-7.el8.aarch64.rpmA8blis-threads64-0.7.0-7.el8.aarch64.rpmj8blis-srpm-macros-0.7.0-7.el8.noarch.rpm78blis-debugsource-0.7.0-7.el8.aarch64.rpm68blis-debuginfo-0.7.0-7.el8.aarch64.rpm>8blis-serial64-debuginfo-0.7.0-7.el8.aarch64.rpm:8blis-openmp-debuginfo-0.7.0-7.el8.aarch64.rpm<8blis-openmp64-debuginfo-0.7.0-7.el8.aarch64.rpm@8blis-threads-debuginfo-0.7.0-7.el8.aarch64.rpmB8blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm'8blis-0.7.0-7.el8.ppc64le.rpm88blis-devel-0.7.0-7.el8.ppc64le.rpm=8blis-serial64-0.7.0-7.el8.ppc64le.rpm98blis-openmp-0.7.0-7.el8.ppc64le.rpm;8blis-openmp64-0.7.0-7.el8.ppc64le.rpm?8blis-threads-0.7.0-7.el8.ppc64le.rpmA8blis-threads64-0.7.0-7.el8.ppc64le.rpm78blis-debugsource-0.7.0-7.el8.ppc64le.rpm68blis-debuginfo-0.7.0-7.el8.ppc64le.rpm>8blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm:8blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm<8blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpm@8blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpmB8blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm'8blis-0.7.0-7.el8.s390x.rpm88blis-devel-0.7.0-7.el8.s390x.rpm=8blis-serial64-0.7.0-7.el8.s390x.rpm98blis-openmp-0.7.0-7.el8.s390x.rpm;8blis-openmp64-0.7.0-7.el8.s390x.rpm?8blis-threads-0.7.0-7.el8.s390x.rpmA8blis-threads64-0.7.0-7.el8.s390x.rpm78blis-debugsource-0.7.0-7.el8.s390x.rpm68blis-debuginfo-0.7.0-7.el8.s390x.rpm>8blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm:8blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm<8blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpm@8blis-threads-debuginfo-0.7.0-7.el8.s390x.rpmB8blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm'8blis-0.7.0-7.el8.x86_64.rpm88blis-devel-0.7.0-7.el8.x86_64.rpm=8blis-serial64-0.7.0-7.el8.x86_64.rpm98blis-openmp-0.7.0-7.el8.x86_64.rpm;8blis-openmp64-0.7.0-7.el8.x86_64.rpm?8blis-threads-0.7.0-7.el8.x86_64.rpmA8blis-threads64-0.7.0-7.el8.x86_64.rpm78blis-debugsource-0.7.0-7.el8.x86_64.rpm68blis-debuginfo-0.7.0-7.el8.x86_64.rpm>8blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm:8blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm<8blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpm@8blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpmB8blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm,>'cBBbugfixpython-gunicorn-20.0.4-3.el8"]https://bugzilla.redhat.com/show_bug.cgi?id=22348252234825python3-gunicorn is not compatible with RHEL-8 python3-geventXtpython-gunicorn-20.0.4-3.el8.src.rpm\tpython3-gunicorn-20.0.4-3.el8.noarch.rpmQtpython-gunicorn-doc-20.0.4-3.el8.noarch.rpmXtpython-gunicorn-20.0.4-3.el8.src.rpm\tpython3-gunicorn-20.0.4-3.el8.noarch.rpmQtpython-gunicorn-doc-20.0.4-3.el8.noarch.rpmPR+hBenhancementpython-testing.common.database-2.0.3-5.el86r5python-testing.common.database-2.0.3-5.el8.src.rpm5python3-testing.common.database-2.0.3-5.el8.noarch.rpmr5python-testing.common.database-2.0.3-5.el8.src.rpm5python3-testing.common.database-2.0.3-5.el8.noarch.rpmܤ|FlBBBBBBBBBBBBBBBBBBBenhancementgirara-0.4.0-1.el85!+girara-0.4.0-1.el8.src.rpm!+girara-0.4.0-1.el8.aarch64.rpmg+girara-devel-0.4.0-1.el8.aarch64.rpmf+girara-debugsource-0.4.0-1.el8.aarch64.rpme+girara-debuginfo-0.4.0-1.el8.aarch64.rpm!+girara-0.4.0-1.el8.ppc64le.rpmg+girara-devel-0.4.0-1.el8.ppc64le.rpmf+girara-debugsource-0.4.0-1.el8.ppc64le.rpme+girara-debuginfo-0.4.0-1.el8.ppc64le.rpm!+girara-0.4.0-1.el8.s390x.rpmg+girara-devel-0.4.0-1.el8.s390x.rpmf+girara-debugsource-0.4.0-1.el8.s390x.rpme+girara-debuginfo-0.4.0-1.el8.s390x.rpm!+girara-0.4.0-1.el8.x86_64.rpmg+girara-devel-0.4.0-1.el8.x86_64.rpmf+girara-debugsource-0.4.0-1.el8.x86_64.rpme+girara-debuginfo-0.4.0-1.el8.x86_64.rpm!+girara-0.4.0-1.el8.src.rpm!+girara-0.4.0-1.el8.aarch64.rpmg+girara-devel-0.4.0-1.el8.aarch64.rpmf+girara-debugsource-0.4.0-1.el8.aarch64.rpme+girara-debuginfo-0.4.0-1.el8.aarch64.rpm!+girara-0.4.0-1.el8.ppc64le.rpmg+girara-devel-0.4.0-1.el8.ppc64le.rpmf+girara-debugsource-0.4.0-1.el8.ppc64le.rpme+girara-debuginfo-0.4.0-1.el8.ppc64le.rpm!+girara-0.4.0-1.el8.s390x.rpmg+girara-devel-0.4.0-1.el8.s390x.rpmf+girara-debugsource-0.4.0-1.el8.s390x.rpme+girara-debuginfo-0.4.0-1.el8.s390x.rpm!+girara-0.4.0-1.el8.x86_64.rpmg+girara-devel-0.4.0-1.el8.x86_64.rpmf+girara-debugsource-0.4.0-1.el8.x86_64.rpme+girara-debuginfo-0.4.0-1.el8.x86_64.rpmLMBBunspecifiedperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18909441890944Add perl-Graphics-ColorNamesLite-WWW To EPEL8/Bperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.src.rpm/Bperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.noarch.rpm/Bperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.src.rpm/Bperl-Graphics-ColorNamesLite-WWW-1.14.000-2.el8.noarch.rpm. FBBBBBBBBBBBBBBBBBBbugfixpython-astroid-2.3.3-6.gitace7b29.el8 python-lazy-object-proxy-1.4.3-2.el86aVhttps://bugzilla.redhat.com/show_bug.cgi?id=17833111783311RFE - build a python-astroid package for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17879111787911Missing dependency on `six~=1.12` and `lazy_object_proxy==1.4.*`https://bugzilla.redhat.com/show_bug.cgi?id=17880841788084python3-astroid-2.3.3-2.gitace7b29.fc31 breaks pylinthttps://bugzilla.redhat.com/show_bug.cgi?id=17881151788115]zpython-astroid-2.3.3-6.gitace7b29.el8.src.rpmTzpython3-astroid-2.3.3-6.gitace7b29.el8.noarch.rpmpython-lazy-object-proxy-1.4.3-2.el8.src.rpmRpython3-lazy-object-proxy-1.4.3-2.el8.aarch64.rpmSpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.aarch64.rpm)python-lazy-object-proxy-debugsource-1.4.3-2.el8.aarch64.rpmRpython3-lazy-object-proxy-1.4.3-2.el8.ppc64le.rpmSpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.ppc64le.rpm)python-lazy-object-proxy-debugsource-1.4.3-2.el8.ppc64le.rpmRpython3-lazy-object-proxy-1.4.3-2.el8.s390x.rpm)python-lazy-object-proxy-debugsource-1.4.3-2.el8.s390x.rpmSpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.s390x.rpmRpython3-lazy-object-proxy-1.4.3-2.el8.x86_64.rpm)python-lazy-object-proxy-debugsource-1.4.3-2.el8.x86_64.rpmSpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.x86_64.rpm]zpython-astroid-2.3.3-6.gitace7b29.el8.src.rpmTzpython3-astroid-2.3.3-6.gitace7b29.el8.noarch.rpmpython-lazy-object-proxy-1.4.3-2.el8.src.rpmRpython3-lazy-object-proxy-1.4.3-2.el8.aarch64.rpmSpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.aarch64.rpm)python-lazy-object-proxy-debugsource-1.4.3-2.el8.aarch64.rpmRpython3-lazy-object-proxy-1.4.3-2.el8.ppc64le.rpmSpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.ppc64le.rpm)python-lazy-object-proxy-debugsource-1.4.3-2.el8.ppc64le.rpmRpython3-lazy-object-proxy-1.4.3-2.el8.s390x.rpm)python-lazy-object-proxy-debugsource-1.4.3-2.el8.s390x.rpmSpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.s390x.rpmRpython3-lazy-object-proxy-1.4.3-2.el8.x86_64.rpm)python-lazy-object-proxy-debugsource-1.4.3-2.el8.x86_64.rpmSpython3-lazy-object-proxy-debuginfo-1.4.3-2.el8.x86_64.rpm+-[BBBBBBBBBBBBBBBBnewpackagepython-cbor2-5.1.2-3.el87python-cbor2-5.1.2-3.el8.src.rpm!python3-cbor2-5.1.2-3.el8.aarch64.rpm7python-cbor2-doc-5.1.2-3.el8.noarch.rpmpython-cbor2-debugsource-5.1.2-3.el8.aarch64.rpm"python3-cbor2-debuginfo-5.1.2-3.el8.aarch64.rpm!python3-cbor2-5.1.2-3.el8.ppc64le.rpmpython-cbor2-debugsource-5.1.2-3.el8.ppc64le.rpm"python3-cbor2-debuginfo-5.1.2-3.el8.ppc64le.rpm!python3-cbor2-5.1.2-3.el8.s390x.rpmpython-cbor2-debugsource-5.1.2-3.el8.s390x.rpm"python3-cbor2-debuginfo-5.1.2-3.el8.s390x.rpm!python3-cbor2-5.1.2-3.el8.x86_64.rpmpython-cbor2-debugsource-5.1.2-3.el8.x86_64.rpm"python3-cbor2-debuginfo-5.1.2-3.el8.x86_64.rpmpython-cbor2-5.1.2-3.el8.src.rpm!python3-cbor2-5.1.2-3.el8.aarch64.rpm7python-cbor2-doc-5.1.2-3.el8.noarch.rpmpython-cbor2-debugsource-5.1.2-3.el8.aarch64.rpm"python3-cbor2-debuginfo-5.1.2-3.el8.aarch64.rpm!python3-cbor2-5.1.2-3.el8.ppc64le.rpmpython-cbor2-debugsource-5.1.2-3.el8.ppc64le.rpm"python3-cbor2-debuginfo-5.1.2-3.el8.ppc64le.rpm!python3-cbor2-5.1.2-3.el8.s390x.rpmpython-cbor2-debugsource-5.1.2-3.el8.s390x.rpm"python3-cbor2-debuginfo-5.1.2-3.el8.s390x.rpm!python3-cbor2-5.1.2-3.el8.x86_64.rpmpython-cbor2-debugsource-5.1.2-3.el8.x86_64.rpm"python3-cbor2-debuginfo-5.1.2-3.el8.x86_64.rpm,1>nBBBBBBBBBBBBBBenhancementkonversation-22.04.1-2.el8SB QEkonversation-22.04.1-2.el8.src.rpmQEkonversation-22.04.1-2.el8.aarch64.rpm2Ekonversation-debugsource-22.04.1-2.el8.aarch64.rpm1Ekonversation-debuginfo-22.04.1-2.el8.aarch64.rpmQEkonversation-22.04.1-2.el8.ppc64le.rpm2Ekonversation-debugsource-22.04.1-2.el8.ppc64le.rpm1Ekonversation-debuginfo-22.04.1-2.el8.ppc64le.rpmQEkonversation-22.04.1-2.el8.s390x.rpm2Ekonversation-debugsource-22.04.1-2.el8.s390x.rpm1Ekonversation-debuginfo-22.04.1-2.el8.s390x.rpmQEkonversation-22.04.1-2.el8.x86_64.rpm2Ekonversation-debugsource-22.04.1-2.el8.x86_64.rpm1Ekonversation-debuginfo-22.04.1-2.el8.x86_64.rpm QEkonversation-22.04.1-2.el8.src.rpmQEkonversation-22.04.1-2.el8.aarch64.rpm2Ekonversation-debugsource-22.04.1-2.el8.aarch64.rpm1Ekonversation-debuginfo-22.04.1-2.el8.aarch64.rpmQEkonversation-22.04.1-2.el8.ppc64le.rpm2Ekonversation-debugsource-22.04.1-2.el8.ppc64le.rpm1Ekonversation-debuginfo-22.04.1-2.el8.ppc64le.rpmQEkonversation-22.04.1-2.el8.s390x.rpm2Ekonversation-debugsource-22.04.1-2.el8.s390x.rpm1Ekonversation-debuginfo-22.04.1-2.el8.s390x.rpmQEkonversation-22.04.1-2.el8.x86_64.rpm2Ekonversation-debugsource-22.04.1-2.el8.x86_64.rpm1Ekonversation-debuginfo-22.04.1-2.el8.x86_64.rpm3BBBBBBBBBBBBBBunspecifiedbeep-1.4.12-9.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=22347872234787beep installation failed {beep-1.4.12-9.el8.aarch64.rpm{beep-1.4.12-9.el8.src.rpm<{beep-debugsource-1.4.12-9.el8.aarch64.rpm;{beep-debuginfo-1.4.12-9.el8.aarch64.rpm{beep-1.4.12-9.el8.ppc64le.rpm<{beep-debugsource-1.4.12-9.el8.ppc64le.rpm;{beep-debuginfo-1.4.12-9.el8.ppc64le.rpm{beep-1.4.12-9.el8.s390x.rpm<{beep-debugsource-1.4.12-9.el8.s390x.rpm;{beep-debuginfo-1.4.12-9.el8.s390x.rpm{beep-1.4.12-9.el8.x86_64.rpm<{beep-debugsource-1.4.12-9.el8.x86_64.rpm;{beep-debuginfo-1.4.12-9.el8.x86_64.rpm {beep-1.4.12-9.el8.aarch64.rpm{beep-1.4.12-9.el8.src.rpm<{beep-debugsource-1.4.12-9.el8.aarch64.rpm;{beep-debuginfo-1.4.12-9.el8.aarch64.rpm{beep-1.4.12-9.el8.ppc64le.rpm<{beep-debugsource-1.4.12-9.el8.ppc64le.rpm;{beep-debuginfo-1.4.12-9.el8.ppc64le.rpm{beep-1.4.12-9.el8.s390x.rpm<{beep-debugsource-1.4.12-9.el8.s390x.rpm;{beep-debuginfo-1.4.12-9.el8.s390x.rpm{beep-1.4.12-9.el8.x86_64.rpm<{beep-debugsource-1.4.12-9.el8.x86_64.rpm;{beep-debuginfo-1.4.12-9.el8.x86_64.rpm| PBunspecifiedpython-vcrpy-4.1.1-6.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18157001815700python-vcrpy: epel8 branch request&python-vcrpy-4.1.1-6.el8.src.rpm8python3-vcrpy-4.1.1-6.el8.noarch.rpm&python-vcrpy-4.1.1-6.el8.src.rpm8python3-vcrpy-4.1.1-6.el8.noarch.rpm ~)TBBBBBBBBBBBBBBBBBBBnewpackagelibprometheus-cpp-1.1.0-1.el86l=libprometheus-cpp-1.1.0-1.el8.src.rpml=libprometheus-cpp-1.1.0-1.el8.aarch64.rpmm=libprometheus-cpp-devel-1.1.0-1.el8.aarch64.rpml=libprometheus-cpp-debugsource-1.1.0-1.el8.aarch64.rpmk=libprometheus-cpp-debuginfo-1.1.0-1.el8.aarch64.rpml=libprometheus-cpp-1.1.0-1.el8.ppc64le.rpmm=libprometheus-cpp-devel-1.1.0-1.el8.ppc64le.rpml=libprometheus-cpp-debugsource-1.1.0-1.el8.ppc64le.rpmk=libprometheus-cpp-debuginfo-1.1.0-1.el8.ppc64le.rpml=libprometheus-cpp-1.1.0-1.el8.s390x.rpmm=libprometheus-cpp-devel-1.1.0-1.el8.s390x.rpml=libprometheus-cpp-debugsource-1.1.0-1.el8.s390x.rpmk=libprometheus-cpp-debuginfo-1.1.0-1.el8.s390x.rpml=libprometheus-cpp-1.1.0-1.el8.x86_64.rpmm=libprometheus-cpp-devel-1.1.0-1.el8.x86_64.rpml=libprometheus-cpp-debugsource-1.1.0-1.el8.x86_64.rpmk=libprometheus-cpp-debuginfo-1.1.0-1.el8.x86_64.rpml=libprometheus-cpp-1.1.0-1.el8.src.rpml=libprometheus-cpp-1.1.0-1.el8.aarch64.rpmm=libprometheus-cpp-devel-1.1.0-1.el8.aarch64.rpml=libprometheus-cpp-debugsource-1.1.0-1.el8.aarch64.rpmk=libprometheus-cpp-debuginfo-1.1.0-1.el8.aarch64.rpml=libprometheus-cpp-1.1.0-1.el8.ppc64le.rpmm=libprometheus-cpp-devel-1.1.0-1.el8.ppc64le.rpml=libprometheus-cpp-debugsource-1.1.0-1.el8.ppc64le.rpmk=libprometheus-cpp-debuginfo-1.1.0-1.el8.ppc64le.rpml=libprometheus-cpp-1.1.0-1.el8.s390x.rpmm=libprometheus-cpp-devel-1.1.0-1.el8.s390x.rpml=libprometheus-cpp-debugsource-1.1.0-1.el8.s390x.rpmk=libprometheus-cpp-debuginfo-1.1.0-1.el8.s390x.rpml=libprometheus-cpp-1.1.0-1.el8.x86_64.rpmm=libprometheus-cpp-devel-1.1.0-1.el8.x86_64.rpml=libprometheus-cpp-debugsource-1.1.0-1.el8.x86_64.rpmk=libprometheus-cpp-debuginfo-1.1.0-1.el8.x86_64.rpmA:jBBBBBBBBBBBBBBenhancementlua-readline-3.3-1.el86,Whttps://bugzilla.redhat.com/show_bug.cgi?id=21855842185584lua-readline-3.3 is available Dplua-readline-3.3-1.el8.src.rpmDplua-readline-3.3-1.el8.aarch64.rpmplua-readline-debugsource-3.3-1.el8.aarch64.rpmplua-readline-debuginfo-3.3-1.el8.aarch64.rpmDplua-readline-3.3-1.el8.ppc64le.rpmplua-readline-debugsource-3.3-1.el8.ppc64le.rpmplua-readline-debuginfo-3.3-1.el8.ppc64le.rpmDplua-readline-3.3-1.el8.s390x.rpmplua-readline-debugsource-3.3-1.el8.s390x.rpmplua-readline-debuginfo-3.3-1.el8.s390x.rpmDplua-readline-3.3-1.el8.x86_64.rpmplua-readline-debugsource-3.3-1.el8.x86_64.rpmplua-readline-debuginfo-3.3-1.el8.x86_64.rpm Dplua-readline-3.3-1.el8.src.rpmDplua-readline-3.3-1.el8.aarch64.rpmplua-readline-debugsource-3.3-1.el8.aarch64.rpmplua-readline-debuginfo-3.3-1.el8.aarch64.rpmDplua-readline-3.3-1.el8.ppc64le.rpmplua-readline-debugsource-3.3-1.el8.ppc64le.rpmplua-readline-debuginfo-3.3-1.el8.ppc64le.rpmDplua-readline-3.3-1.el8.s390x.rpmplua-readline-debugsource-3.3-1.el8.s390x.rpmplua-readline-debuginfo-3.3-1.el8.s390x.rpmDplua-readline-3.3-1.el8.x86_64.rpmplua-readline-debugsource-3.3-1.el8.x86_64.rpmplua-readline-debuginfo-3.3-1.el8.x86_64.rpmks?{BBnewpackagekoan-3.0.1-1.el8&wkoan-3.0.1-1.el8.src.rpm&wkoan-3.0.1-1.el8.noarch.rpmwpython3-koan-3.0.1-1.el8.noarch.rpm&wkoan-3.0.1-1.el8.src.rpm&wkoan-3.0.1-1.el8.noarch.rpmwpython3-koan-3.0.1-1.el8.noarch.rpm5*@BBBBBBBBBBBBBBunspecifiedfeatherpad-1.4.1-1.el8  featherpad-1.4.1-1.el8.src.rpm featherpad-1.4.1-1.el8.aarch64.rpm featherpad-debugsource-1.4.1-1.el8.aarch64.rpm featherpad-debuginfo-1.4.1-1.el8.aarch64.rpm featherpad-1.4.1-1.el8.ppc64le.rpm featherpad-debugsource-1.4.1-1.el8.ppc64le.rpm featherpad-debuginfo-1.4.1-1.el8.ppc64le.rpm featherpad-1.4.1-1.el8.s390x.rpm featherpad-debugsource-1.4.1-1.el8.s390x.rpm featherpad-debuginfo-1.4.1-1.el8.s390x.rpm featherpad-1.4.1-1.el8.x86_64.rpm featherpad-debugsource-1.4.1-1.el8.x86_64.rpm featherpad-debuginfo-1.4.1-1.el8.x86_64.rpm  featherpad-1.4.1-1.el8.src.rpm featherpad-1.4.1-1.el8.aarch64.rpm featherpad-debugsource-1.4.1-1.el8.aarch64.rpm featherpad-debuginfo-1.4.1-1.el8.aarch64.rpm featherpad-1.4.1-1.el8.ppc64le.rpm featherpad-debugsource-1.4.1-1.el8.ppc64le.rpm featherpad-debuginfo-1.4.1-1.el8.ppc64le.rpm featherpad-1.4.1-1.el8.s390x.rpm featherpad-debugsource-1.4.1-1.el8.s390x.rpm featherpad-debuginfo-1.4.1-1.el8.s390x.rpm featherpad-1.4.1-1.el8.x86_64.rpm featherpad-debugsource-1.4.1-1.el8.x86_64.rpm featherpad-debuginfo-1.4.1-1.el8.x86_64.rpmܤ|L)QBBBBBBBBBBBBBBBBBBBBBBunspecifiedgnulib-0-47.20230709git.el8"nhttps://bugzilla.redhat.com/show_bug.cgi?id=21040442104044gnulib-0-44.20220212git.fc37 FTBFS: depends on removed i686 java-openjdk packageshttps://bugzilla.redhat.com/show_bug.cgi?id=21145332114533gnulib: FTBFS in Fedora rawhide/f37: javac: command not foundhttps://bugzilla.redhat.com/show_bug.cgi?id=21835582183558largefile.m4 is will break with Autoconf 2.72 (2.73)https://bugzilla.redhat.com/show_bug.cgi?id=22208742220874A failed test against aarch64gnulib-0-47.20230709git.el8.src.rpm.gnulib-debugsource-0-47.20230709git.el8.aarch64.rpmqgnulib-docs-0-47.20230709git.el8.noarch.rpm/gnulib-javaversion-0-47.20230709git.el8.aarch64.rpmpgnulib-devel-0-47.20230709git.el8.noarch.rpmlgit-merge-changelog-0-47.20230709git.el8.aarch64.rpmmgit-merge-changelog-debuginfo-0-47.20230709git.el8.aarch64.rpm.gnulib-debugsource-0-47.20230709git.el8.ppc64le.rpm/gnulib-javaversion-0-47.20230709git.el8.ppc64le.rpmlgit-merge-changelog-0-47.20230709git.el8.ppc64le.rpmmgit-merge-changelog-debuginfo-0-47.20230709git.el8.ppc64le.rpm.gnulib-debugsource-0-47.20230709git.el8.s390x.rpm/gnulib-javaversion-0-47.20230709git.el8.s390x.rpmlgit-merge-changelog-0-47.20230709git.el8.s390x.rpmmgit-merge-changelog-debuginfo-0-47.20230709git.el8.s390x.rpm.gnulib-debugsource-0-47.20230709git.el8.x86_64.rpm/gnulib-javaversion-0-47.20230709git.el8.x86_64.rpmlgit-merge-changelog-0-47.20230709git.el8.x86_64.rpmmgit-merge-changelog-debuginfo-0-47.20230709git.el8.x86_64.rpmgnulib-0-47.20230709git.el8.src.rpm.gnulib-debugsource-0-47.20230709git.el8.aarch64.rpmqgnulib-docs-0-47.20230709git.el8.noarch.rpm/gnulib-javaversion-0-47.20230709git.el8.aarch64.rpmpgnulib-devel-0-47.20230709git.el8.noarch.rpmlgit-merge-changelog-0-47.20230709git.el8.aarch64.rpmmgit-merge-changelog-debuginfo-0-47.20230709git.el8.aarch64.rpm.gnulib-debugsource-0-47.20230709git.el8.ppc64le.rpm/gnulib-javaversion-0-47.20230709git.el8.ppc64le.rpmlgit-merge-changelog-0-47.20230709git.el8.ppc64le.rpmmgit-merge-changelog-debuginfo-0-47.20230709git.el8.ppc64le.rpm.gnulib-debugsource-0-47.20230709git.el8.s390x.rpm/gnulib-javaversion-0-47.20230709git.el8.s390x.rpmlgit-merge-changelog-0-47.20230709git.el8.s390x.rpmmgit-merge-changelog-debuginfo-0-47.20230709git.el8.s390x.rpm.gnulib-debugsource-0-47.20230709git.el8.x86_64.rpm/gnulib-javaversion-0-47.20230709git.el8.x86_64.rpmlgit-merge-changelog-0-47.20230709git.el8.x86_64.rpmmgit-merge-changelog-debuginfo-0-47.20230709git.el8.x86_64.rpmL?jBBBBBBBBBBBBBBBBBBBsecuritylibcue-2.3.0-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=22431682243168CVE-2023-43641 libcue: a out-of-bounds array access leads to RCE [epel-all] libcue-2.3.0-1.el8.src.rpm libcue-2.3.0-1.el8.aarch64.rpmD libcue-devel-2.3.0-1.el8.aarch64.rpmC libcue-debugsource-2.3.0-1.el8.aarch64.rpmB libcue-debuginfo-2.3.0-1.el8.aarch64.rpm libcue-2.3.0-1.el8.ppc64le.rpmD libcue-devel-2.3.0-1.el8.ppc64le.rpmC libcue-debugsource-2.3.0-1.el8.ppc64le.rpmB libcue-debuginfo-2.3.0-1.el8.ppc64le.rpm libcue-2.3.0-1.el8.s390x.rpmD libcue-devel-2.3.0-1.el8.s390x.rpmC libcue-debugsource-2.3.0-1.el8.s390x.rpmB libcue-debuginfo-2.3.0-1.el8.s390x.rpm libcue-2.3.0-1.el8.x86_64.rpmD libcue-devel-2.3.0-1.el8.x86_64.rpmC libcue-debugsource-2.3.0-1.el8.x86_64.rpmB libcue-debuginfo-2.3.0-1.el8.x86_64.rpm libcue-2.3.0-1.el8.src.rpm libcue-2.3.0-1.el8.aarch64.rpmD libcue-devel-2.3.0-1.el8.aarch64.rpmC libcue-debugsource-2.3.0-1.el8.aarch64.rpmB libcue-debuginfo-2.3.0-1.el8.aarch64.rpm libcue-2.3.0-1.el8.ppc64le.rpmD libcue-devel-2.3.0-1.el8.ppc64le.rpmC libcue-debugsource-2.3.0-1.el8.ppc64le.rpmB libcue-debuginfo-2.3.0-1.el8.ppc64le.rpm libcue-2.3.0-1.el8.s390x.rpmD libcue-devel-2.3.0-1.el8.s390x.rpmC libcue-debugsource-2.3.0-1.el8.s390x.rpmB libcue-debuginfo-2.3.0-1.el8.s390x.rpm libcue-2.3.0-1.el8.x86_64.rpmD libcue-devel-2.3.0-1.el8.x86_64.rpmC libcue-debugsource-2.3.0-1.el8.x86_64.rpmB libcue-debuginfo-2.3.0-1.el8.x86_64.rpmǡY@BBBBBBBBBBBBBBBBBBBsecuritylibsignal-protocol-c-2.3.3-8.el8-Ihttps://bugzilla.redhat.com/show_bug.cgi?id=21866742186674CVE-2022-48468 libsignal-protocol-c: protobuf-c: an unsigned integer overflow in parse_required_member [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21866752186675CVE-2022-48468 libsignal-protocol-c: protobuf-c: an unsigned integer overflow in parse_required_member [fedora-36]})libsignal-protocol-c-2.3.3-8.el8.src.rpm})libsignal-protocol-c-2.3.3-8.el8.aarch64.rpmC)libsignal-protocol-c-devel-2.3.3-8.el8.aarch64.rpmB)libsignal-protocol-c-debugsource-2.3.3-8.el8.aarch64.rpmA)libsignal-protocol-c-debuginfo-2.3.3-8.el8.aarch64.rpm})libsignal-protocol-c-2.3.3-8.el8.ppc64le.rpmC)libsignal-protocol-c-devel-2.3.3-8.el8.ppc64le.rpmB)libsignal-protocol-c-debugsource-2.3.3-8.el8.ppc64le.rpmA)libsignal-protocol-c-debuginfo-2.3.3-8.el8.ppc64le.rpm})libsignal-protocol-c-2.3.3-8.el8.s390x.rpmC)libsignal-protocol-c-devel-2.3.3-8.el8.s390x.rpmB)libsignal-protocol-c-debugsource-2.3.3-8.el8.s390x.rpmA)libsignal-protocol-c-debuginfo-2.3.3-8.el8.s390x.rpm})libsignal-protocol-c-2.3.3-8.el8.x86_64.rpmC)libsignal-protocol-c-devel-2.3.3-8.el8.x86_64.rpmB)libsignal-protocol-c-debugsource-2.3.3-8.el8.x86_64.rpmA)libsignal-protocol-c-debuginfo-2.3.3-8.el8.x86_64.rpm})libsignal-protocol-c-2.3.3-8.el8.src.rpm})libsignal-protocol-c-2.3.3-8.el8.aarch64.rpmC)libsignal-protocol-c-devel-2.3.3-8.el8.aarch64.rpmB)libsignal-protocol-c-debugsource-2.3.3-8.el8.aarch64.rpmA)libsignal-protocol-c-debuginfo-2.3.3-8.el8.aarch64.rpm})libsignal-protocol-c-2.3.3-8.el8.ppc64le.rpmC)libsignal-protocol-c-devel-2.3.3-8.el8.ppc64le.rpmB)libsignal-protocol-c-debugsource-2.3.3-8.el8.ppc64le.rpmA)libsignal-protocol-c-debuginfo-2.3.3-8.el8.ppc64le.rpm})libsignal-protocol-c-2.3.3-8.el8.s390x.rpmC)libsignal-protocol-c-devel-2.3.3-8.el8.s390x.rpmB)libsignal-protocol-c-debugsource-2.3.3-8.el8.s390x.rpmA)libsignal-protocol-c-debuginfo-2.3.3-8.el8.s390x.rpm})libsignal-protocol-c-2.3.3-8.el8.x86_64.rpmC)libsignal-protocol-c-devel-2.3.3-8.el8.x86_64.rpmB)libsignal-protocol-c-debugsource-2.3.3-8.el8.x86_64.rpmA)libsignal-protocol-c-debuginfo-2.3.3-8.el8.x86_64.rpm O5VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibbgpdump-1.6.2-1.el86vhttps://bugzilla.redhat.com/show_bug.cgi?id=22108042210804libbgpdump-1.6.2 is available[libbgpdump-1.6.2-1.el8.src.rpm[libbgpdump-1.6.2-1.el8.aarch64.rpmu[libbgpdump-devel-1.6.2-1.el8.aarch64.rpmA[bgpdump-1.6.2-1.el8.aarch64.rpmt[libbgpdump-debugsource-1.6.2-1.el8.aarch64.rpms[libbgpdump-debuginfo-1.6.2-1.el8.aarch64.rpmB[bgpdump-debuginfo-1.6.2-1.el8.aarch64.rpm[libbgpdump-1.6.2-1.el8.ppc64le.rpmu[libbgpdump-devel-1.6.2-1.el8.ppc64le.rpmA[bgpdump-1.6.2-1.el8.ppc64le.rpmt[libbgpdump-debugsource-1.6.2-1.el8.ppc64le.rpms[libbgpdump-debuginfo-1.6.2-1.el8.ppc64le.rpmB[bgpdump-debuginfo-1.6.2-1.el8.ppc64le.rpm[libbgpdump-1.6.2-1.el8.s390x.rpmu[libbgpdump-devel-1.6.2-1.el8.s390x.rpmA[bgpdump-1.6.2-1.el8.s390x.rpmt[libbgpdump-debugsource-1.6.2-1.el8.s390x.rpms[libbgpdump-debuginfo-1.6.2-1.el8.s390x.rpmB[bgpdump-debuginfo-1.6.2-1.el8.s390x.rpm[libbgpdump-1.6.2-1.el8.x86_64.rpmu[libbgpdump-devel-1.6.2-1.el8.x86_64.rpmA[bgpdump-1.6.2-1.el8.x86_64.rpmt[libbgpdump-debugsource-1.6.2-1.el8.x86_64.rpms[libbgpdump-debuginfo-1.6.2-1.el8.x86_64.rpmB[bgpdump-debuginfo-1.6.2-1.el8.x86_64.rpm[libbgpdump-1.6.2-1.el8.src.rpm[libbgpdump-1.6.2-1.el8.aarch64.rpmu[libbgpdump-devel-1.6.2-1.el8.aarch64.rpmA[bgpdump-1.6.2-1.el8.aarch64.rpmt[libbgpdump-debugsource-1.6.2-1.el8.aarch64.rpms[libbgpdump-debuginfo-1.6.2-1.el8.aarch64.rpmB[bgpdump-debuginfo-1.6.2-1.el8.aarch64.rpm[libbgpdump-1.6.2-1.el8.ppc64le.rpmu[libbgpdump-devel-1.6.2-1.el8.ppc64le.rpmA[bgpdump-1.6.2-1.el8.ppc64le.rpmt[libbgpdump-debugsource-1.6.2-1.el8.ppc64le.rpms[libbgpdump-debuginfo-1.6.2-1.el8.ppc64le.rpmB[bgpdump-debuginfo-1.6.2-1.el8.ppc64le.rpm[libbgpdump-1.6.2-1.el8.s390x.rpmu[libbgpdump-devel-1.6.2-1.el8.s390x.rpmA[bgpdump-1.6.2-1.el8.s390x.rpmt[libbgpdump-debugsource-1.6.2-1.el8.s390x.rpms[libbgpdump-debuginfo-1.6.2-1.el8.s390x.rpmB[bgpdump-debuginfo-1.6.2-1.el8.s390x.rpm[libbgpdump-1.6.2-1.el8.x86_64.rpmu[libbgpdump-devel-1.6.2-1.el8.x86_64.rpmA[bgpdump-1.6.2-1.el8.x86_64.rpmt[libbgpdump-debugsource-1.6.2-1.el8.x86_64.rpms[libbgpdump-debuginfo-1.6.2-1.el8.x86_64.rpmB[bgpdump-debuginfo-1.6.2-1.el8.x86_64.rpmKvBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-menus-1.26.1-1.el8x^%mate-menus-1.26.1-1.el8.src.rpm^%mate-menus-1.26.1-1.el8.aarch64.rpm`%mate-menus-libs-1.26.1-1.el8.aarch64.rpmb%mate-menus-preferences-category-menu-1.26.1-1.el8.aarch64.rpm_%mate-menus-devel-1.26.1-1.el8.aarch64.rpm^%mate-menus-debugsource-1.26.1-1.el8.aarch64.rpma%mate-menus-libs-debuginfo-1.26.1-1.el8.aarch64.rpm^%mate-menus-1.26.1-1.el8.ppc64le.rpm`%mate-menus-libs-1.26.1-1.el8.ppc64le.rpmb%mate-menus-preferences-category-menu-1.26.1-1.el8.ppc64le.rpm_%mate-menus-devel-1.26.1-1.el8.ppc64le.rpm^%mate-menus-debugsource-1.26.1-1.el8.ppc64le.rpma%mate-menus-libs-debuginfo-1.26.1-1.el8.ppc64le.rpm^%mate-menus-1.26.1-1.el8.s390x.rpm`%mate-menus-libs-1.26.1-1.el8.s390x.rpmb%mate-menus-preferences-category-menu-1.26.1-1.el8.s390x.rpm_%mate-menus-devel-1.26.1-1.el8.s390x.rpm^%mate-menus-debugsource-1.26.1-1.el8.s390x.rpma%mate-menus-libs-debuginfo-1.26.1-1.el8.s390x.rpm^%mate-menus-1.26.1-1.el8.x86_64.rpm`%mate-menus-libs-1.26.1-1.el8.x86_64.rpmb%mate-menus-preferences-category-menu-1.26.1-1.el8.x86_64.rpm_%mate-menus-devel-1.26.1-1.el8.x86_64.rpm^%mate-menus-debugsource-1.26.1-1.el8.x86_64.rpma%mate-menus-libs-debuginfo-1.26.1-1.el8.x86_64.rpm^%mate-menus-1.26.1-1.el8.src.rpm^%mate-menus-1.26.1-1.el8.aarch64.rpm`%mate-menus-libs-1.26.1-1.el8.aarch64.rpmb%mate-menus-preferences-category-menu-1.26.1-1.el8.aarch64.rpm_%mate-menus-devel-1.26.1-1.el8.aarch64.rpm^%mate-menus-debugsource-1.26.1-1.el8.aarch64.rpma%mate-menus-libs-debuginfo-1.26.1-1.el8.aarch64.rpm^%mate-menus-1.26.1-1.el8.ppc64le.rpm`%mate-menus-libs-1.26.1-1.el8.ppc64le.rpmb%mate-menus-preferences-category-menu-1.26.1-1.el8.ppc64le.rpm_%mate-menus-devel-1.26.1-1.el8.ppc64le.rpm^%mate-menus-debugsource-1.26.1-1.el8.ppc64le.rpma%mate-menus-libs-debuginfo-1.26.1-1.el8.ppc64le.rpm^%mate-menus-1.26.1-1.el8.s390x.rpm`%mate-menus-libs-1.26.1-1.el8.s390x.rpmb%mate-menus-preferences-category-menu-1.26.1-1.el8.s390x.rpm_%mate-menus-devel-1.26.1-1.el8.s390x.rpm^%mate-menus-debugsource-1.26.1-1.el8.s390x.rpma%mate-menus-libs-debuginfo-1.26.1-1.el8.s390x.rpm^%mate-menus-1.26.1-1.el8.x86_64.rpm`%mate-menus-libs-1.26.1-1.el8.x86_64.rpmb%mate-menus-preferences-category-menu-1.26.1-1.el8.x86_64.rpm_%mate-menus-devel-1.26.1-1.el8.x86_64.rpm^%mate-menus-debugsource-1.26.1-1.el8.x86_64.rpma%mate-menus-libs-debuginfo-1.26.1-1.el8.x86_64.rpm}VBenhancementshell-color-prompt-0.1-6.el8 -S6shell-color-prompt-0.1-6.el8.src.rpmf6bash-color-prompt-0.1-6.el8.noarch.rpmS6shell-color-prompt-0.1-6.el8.src.rpmf6bash-color-prompt-0.1-6.el8.noarch.rpm|CZBBnewpackageodfpy-1.4.1-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=19506591950659EPEL8 Branch Request: odfpyxodfpy-1.4.1-1.el8.src.rpm}python3-odfpy-1.4.1-1.el8.noarch.rpm~odfpy-doc-1.4.1-1.el8.noarch.rpmxodfpy-1.4.1-1.el8.src.rpm}python3-odfpy-1.4.1-1.el8.noarch.rpm~odfpy-doc-1.4.1-1.el8.noarch.rpmu /_BBBBBBBBBBBBBBbugfixyapet-2.6-1.el8L flyapet-2.6-1.el8.src.rpmflyapet-2.6-1.el8.aarch64.rpmSlyapet-debugsource-2.6-1.el8.aarch64.rpmRlyapet-debuginfo-2.6-1.el8.aarch64.rpmflyapet-2.6-1.el8.ppc64le.rpmSlyapet-debugsource-2.6-1.el8.ppc64le.rpmRlyapet-debuginfo-2.6-1.el8.ppc64le.rpmflyapet-2.6-1.el8.s390x.rpmSlyapet-debugsource-2.6-1.el8.s390x.rpmRlyapet-debuginfo-2.6-1.el8.s390x.rpmflyapet-2.6-1.el8.x86_64.rpmSlyapet-debugsource-2.6-1.el8.x86_64.rpmRlyapet-debuginfo-2.6-1.el8.x86_64.rpm flyapet-2.6-1.el8.src.rpmflyapet-2.6-1.el8.aarch64.rpmSlyapet-debugsource-2.6-1.el8.aarch64.rpmRlyapet-debuginfo-2.6-1.el8.aarch64.rpmflyapet-2.6-1.el8.ppc64le.rpmSlyapet-debugsource-2.6-1.el8.ppc64le.rpmRlyapet-debuginfo-2.6-1.el8.ppc64le.rpmflyapet-2.6-1.el8.s390x.rpmSlyapet-debugsource-2.6-1.el8.s390x.rpmRlyapet-debuginfo-2.6-1.el8.s390x.rpmflyapet-2.6-1.el8.x86_64.rpmSlyapet-debugsource-2.6-1.el8.x86_64.rpmRlyapet-debuginfo-2.6-1.el8.x86_64.rpm?>pBBBBBBBBBBBBBBBBBBBBnewpackageSDL2_gfx-1.0.4-10.el86Zhttps://bugzilla.redhat.com/show_bug.cgi?id=21749962174996Please branch and build SDL2_gfx in epel8;\SDL2_gfx-1.0.4-10.el8.src.rpm;\SDL2_gfx-1.0.4-10.el8.aarch64.rpm"\SDL2_gfx-devel-1.0.4-10.el8.aarch64.rpm5\SDL2_gfx-docs-1.0.4-10.el8.noarch.rpm!\SDL2_gfx-debugsource-1.0.4-10.el8.aarch64.rpm \SDL2_gfx-debuginfo-1.0.4-10.el8.aarch64.rpm;\SDL2_gfx-1.0.4-10.el8.ppc64le.rpm"\SDL2_gfx-devel-1.0.4-10.el8.ppc64le.rpm!\SDL2_gfx-debugsource-1.0.4-10.el8.ppc64le.rpm \SDL2_gfx-debuginfo-1.0.4-10.el8.ppc64le.rpm;\SDL2_gfx-1.0.4-10.el8.s390x.rpm"\SDL2_gfx-devel-1.0.4-10.el8.s390x.rpm!\SDL2_gfx-debugsource-1.0.4-10.el8.s390x.rpm \SDL2_gfx-debuginfo-1.0.4-10.el8.s390x.rpm;\SDL2_gfx-1.0.4-10.el8.x86_64.rpm"\SDL2_gfx-devel-1.0.4-10.el8.x86_64.rpm!\SDL2_gfx-debugsource-1.0.4-10.el8.x86_64.rpm \SDL2_gfx-debuginfo-1.0.4-10.el8.x86_64.rpm;\SDL2_gfx-1.0.4-10.el8.src.rpm;\SDL2_gfx-1.0.4-10.el8.aarch64.rpm"\SDL2_gfx-devel-1.0.4-10.el8.aarch64.rpm5\SDL2_gfx-docs-1.0.4-10.el8.noarch.rpm!\SDL2_gfx-debugsource-1.0.4-10.el8.aarch64.rpm \SDL2_gfx-debuginfo-1.0.4-10.el8.aarch64.rpm;\SDL2_gfx-1.0.4-10.el8.ppc64le.rpm"\SDL2_gfx-devel-1.0.4-10.el8.ppc64le.rpm!\SDL2_gfx-debugsource-1.0.4-10.el8.ppc64le.rpm \SDL2_gfx-debuginfo-1.0.4-10.el8.ppc64le.rpm;\SDL2_gfx-1.0.4-10.el8.s390x.rpm"\SDL2_gfx-devel-1.0.4-10.el8.s390x.rpm!\SDL2_gfx-debugsource-1.0.4-10.el8.s390x.rpm \SDL2_gfx-debuginfo-1.0.4-10.el8.s390x.rpm;\SDL2_gfx-1.0.4-10.el8.x86_64.rpm"\SDL2_gfx-devel-1.0.4-10.el8.x86_64.rpm!\SDL2_gfx-debugsource-1.0.4-10.el8.x86_64.rpm \SDL2_gfx-debuginfo-1.0.4-10.el8.x86_64.rpm{GBBBBBBBBBBBBBBBBBBBnewpackagelibmodbus-3.1.7-1.el8mXxlibmodbus-3.1.7-1.el8.src.rpmXxlibmodbus-3.1.7-1.el8.aarch64.rpmxlibmodbus-devel-3.1.7-1.el8.aarch64.rpmxlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpmxlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmXxlibmodbus-3.1.7-1.el8.ppc64le.rpmxlibmodbus-devel-3.1.7-1.el8.ppc64le.rpmxlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpmxlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmXxlibmodbus-3.1.7-1.el8.s390x.rpmxlibmodbus-devel-3.1.7-1.el8.s390x.rpmxlibmodbus-debugsource-3.1.7-1.el8.s390x.rpmxlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmXxlibmodbus-3.1.7-1.el8.x86_64.rpmxlibmodbus-devel-3.1.7-1.el8.x86_64.rpmxlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpmxlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpmXxlibmodbus-3.1.7-1.el8.src.rpmXxlibmodbus-3.1.7-1.el8.aarch64.rpmxlibmodbus-devel-3.1.7-1.el8.aarch64.rpmxlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpmxlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmXxlibmodbus-3.1.7-1.el8.ppc64le.rpmxlibmodbus-devel-3.1.7-1.el8.ppc64le.rpmxlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpmxlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmXxlibmodbus-3.1.7-1.el8.s390x.rpmxlibmodbus-devel-3.1.7-1.el8.s390x.rpmxlibmodbus-debugsource-3.1.7-1.el8.s390x.rpmxlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmXxlibmodbus-3.1.7-1.el8.x86_64.rpmxlibmodbus-devel-3.1.7-1.el8.x86_64.rpmxlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpmxlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpm9 ]Bsecuritypython-cairosvg-2.7.0-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=21605322160532python-cairosvg-2.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21802712180271CVE-2023-27586 python-cairosvg: SSRF & DOS vulnerability [epel-all] bpython-cairosvg-2.7.0-1.el8.src.rpmbpython3-cairosvg-2.7.0-1.el8.noarch.rpm bpython-cairosvg-2.7.0-1.el8.src.rpmbpython3-cairosvg-2.7.0-1.el8.noarch.rpmA$1aBBBBBBBBBBBBBBnewpackageDNS-Compliance-Testing-0^20230708git4aea40b-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=22213562221356Review Request: DNS-Compliance-Testing - DNS Compliance Testing  ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.src.rpm ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.aarch64.rpm5~DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.aarch64.rpm4~DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.aarch64.rpm ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.ppc64le.rpm5~DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.ppc64le.rpm4~DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.ppc64le.rpm ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.s390x.rpm5~DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.s390x.rpm4~DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.s390x.rpm ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.x86_64.rpm5~DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.x86_64.rpm4~DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.x86_64.rpm  ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.src.rpm ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.aarch64.rpm5~DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.aarch64.rpm4~DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.aarch64.rpm ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.ppc64le.rpm5~DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.ppc64le.rpm4~DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.ppc64le.rpm ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.s390x.rpm5~DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.s390x.rpm4~DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.s390x.rpm ~DNS-Compliance-Testing-0^20230708git4aea40b-1.el8.x86_64.rpm5~DNS-Compliance-Testing-debugsource-0^20230708git4aea40b-1.el8.x86_64.rpm4~DNS-Compliance-Testing-debuginfo-0^20230708git4aea40b-1.el8.x86_64.rpmܤ|y5rBenhancementpython-email-validator-1.0.5-12.el8?Hpython-email-validator-1.0.5-12.el8.src.rpmHpython3-email-validator-1.0.5-12.el8.noarch.rpmHpython-email-validator-1.0.5-12.el8.src.rpmHpython3-email-validator-1.0.5-12.el8.noarch.rpm(^9vBbugfixRex-1.14.2-0.el8WThttps://bugzilla.redhat.com/show_bug.cgi?id=21755512175551Rex-1.14.2 is availabletDRex-1.14.2-0.el8.src.rpmtDRex-1.14.2-0.el8.noarch.rpmtDRex-1.14.2-0.el8.src.rpmtDRex-1.14.2-0.el8.noarch.rpm*=zBenhancementrpminspect-data-centos-1.4-1.el8+&}rpminspect-data-centos-1.4-1.el8.src.rpm}rpminspect-data-centos-1.4-1.el8.noarch.rpm}rpminspect-data-centos-1.4-1.el8.src.rpm}rpminspect-data-centos-1.4-1.el8.noarch.rpm$~Bnewpackagepython-mujson-1.4-2.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=22363182236318python-mujson: add to EPEL 8Empython-mujson-1.4-2.el8.src.rpm^mpython3-mujson-1.4-2.el8.noarch.rpmEmpython-mujson-1.4-2.el8.src.rpm^mpython3-mujson-1.4-2.el8.noarch.rpm|BBnewpackagepython-snipeit-1.2-1.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18957221895722Review Request: python-snipeit - Python Interface to the SnipeIT APIE{python-snipeit-1.2-1.el8.src.rpmW{python3-snipeit-1.2-1.el8.noarch.rpmE{python-snipeit-1.2-1.el8.src.rpmW{python3-snipeit-1.2-1.el8.noarch.rpmN FBunspecifiedpython-pytest-catchlog-1.2.2-15.el8~*^Ypython-pytest-catchlog-1.2.2-15.el8.src.rpmpYpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpm^Ypython-pytest-catchlog-1.2.2-15.el8.src.rpmpYpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpm)JBBBBsecuritygolang-x-net-0-0.60.20200807gitab34263.el8 golang-x-text-0.3.7-1.el8N((https://bugzilla.redhat.com/show_bug.cgi?id=19457611945761golang-x-text-0.3.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21004952100495CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoSgolang-x-net-0-0.60.20200807gitab34263.el8.src.rpmugolang-x-net-devel-0-0.60.20200807gitab34263.el8.noarch.rpmugolang-x-text-0.3.7-1.el8.src.rpmwugolang-x-text-devel-0.3.7-1.el8.noarch.rpmgolang-x-net-0-0.60.20200807gitab34263.el8.src.rpmugolang-x-net-devel-0-0.60.20200807gitab34263.el8.noarch.rpmugolang-x-text-0.3.7-1.el8.src.rpmwugolang-x-text-devel-0.3.7-1.el8.noarch.rpm ^QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenbabel-3.1.1-18.el8NP":k:openbabel-3.1.1-18.el8.src.rpmk:openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-devel-3.1.1-18.el8.aarch64.rpm{:openbabel-doc-3.1.1-18.el8.noarch.rpm:openbabel-gui-3.1.1-18.el8.aarch64.rpm:openbabel-libs-3.1.1-18.el8.aarch64.rpm6:perl-openbabel-3.1.1-18.el8.aarch64.rpmp:python3-openbabel-3.1.1-18.el8.aarch64.rpmX:ruby-openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-debugsource-3.1.1-18.el8.aarch64.rpm:openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm7:perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmq:python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmY:ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmk:openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-devel-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-3.1.1-18.el8.ppc64le.rpm6:perl-openbabel-3.1.1-18.el8.ppc64le.rpmp:python3-openbabel-3.1.1-18.el8.ppc64le.rpmX:ruby-openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm:openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm7:perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmq:python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmY:ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmk:openbabel-3.1.1-18.el8.s390x.rpm:openbabel-devel-3.1.1-18.el8.s390x.rpm:openbabel-gui-3.1.1-18.el8.s390x.rpm:openbabel-libs-3.1.1-18.el8.s390x.rpm6:perl-openbabel-3.1.1-18.el8.s390x.rpmp:python3-openbabel-3.1.1-18.el8.s390x.rpmX:ruby-openbabel-3.1.1-18.el8.s390x.rpm:openbabel-debugsource-3.1.1-18.el8.s390x.rpm:openbabel-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm7:perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmq:python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmY:ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmk:openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-devel-3.1.1-18.el8.x86_64.rpm:openbabel-gui-3.1.1-18.el8.x86_64.rpm:openbabel-libs-3.1.1-18.el8.x86_64.rpm6:perl-openbabel-3.1.1-18.el8.x86_64.rpmp:python3-openbabel-3.1.1-18.el8.x86_64.rpmX:ruby-openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-debugsource-3.1.1-18.el8.x86_64.rpm:openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm7:perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmq:python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmY:ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:k:openbabel-3.1.1-18.el8.src.rpmk:openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-devel-3.1.1-18.el8.aarch64.rpm{:openbabel-doc-3.1.1-18.el8.noarch.rpm:openbabel-gui-3.1.1-18.el8.aarch64.rpm:openbabel-libs-3.1.1-18.el8.aarch64.rpm6:perl-openbabel-3.1.1-18.el8.aarch64.rpmp:python3-openbabel-3.1.1-18.el8.aarch64.rpmX:ruby-openbabel-3.1.1-18.el8.aarch64.rpm:openbabel-debugsource-3.1.1-18.el8.aarch64.rpm:openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm7:perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmq:python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmY:ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmk:openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-devel-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-3.1.1-18.el8.ppc64le.rpm6:perl-openbabel-3.1.1-18.el8.ppc64le.rpmp:python3-openbabel-3.1.1-18.el8.ppc64le.rpmX:ruby-openbabel-3.1.1-18.el8.ppc64le.rpm:openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm:openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm7:perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmq:python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmY:ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmk:openbabel-3.1.1-18.el8.s390x.rpm:openbabel-devel-3.1.1-18.el8.s390x.rpm:openbabel-gui-3.1.1-18.el8.s390x.rpm:openbabel-libs-3.1.1-18.el8.s390x.rpm6:perl-openbabel-3.1.1-18.el8.s390x.rpmp:python3-openbabel-3.1.1-18.el8.s390x.rpmX:ruby-openbabel-3.1.1-18.el8.s390x.rpm:openbabel-debugsource-3.1.1-18.el8.s390x.rpm:openbabel-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm7:perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmq:python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmY:ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmk:openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-devel-3.1.1-18.el8.x86_64.rpm:openbabel-gui-3.1.1-18.el8.x86_64.rpm:openbabel-libs-3.1.1-18.el8.x86_64.rpm6:perl-openbabel-3.1.1-18.el8.x86_64.rpmp:python3-openbabel-3.1.1-18.el8.x86_64.rpmX:ruby-openbabel-3.1.1-18.el8.x86_64.rpm:openbabel-debugsource-3.1.1-18.el8.x86_64.rpm:openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm:openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm7:perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmq:python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmY:ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm  6ZBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementracket-7.4-1.el8reZracket-7.4-1.el8.src.rpmZracket-7.4-1.el8.aarch64.rpm$racket-debugsource-7.4-1.el8.aarch64.rpm&racket-minimal-7.4-1.el8.aarch64.rpm=racket-collects-7.4-1.el8.noarch.rpm?racket-pkgs-7.4-1.el8.noarch.rpm%racket-devel-7.4-1.el8.aarch64.rpm>racket-doc-7.4-1.el8.noarch.rpm#racket-debuginfo-7.4-1.el8.aarch64.rpm'racket-minimal-debuginfo-7.4-1.el8.aarch64.rpmZracket-7.4-1.el8.ppc64le.rpm$racket-debugsource-7.4-1.el8.ppc64le.rpm&racket-minimal-7.4-1.el8.ppc64le.rpm%racket-devel-7.4-1.el8.ppc64le.rpm#racket-debuginfo-7.4-1.el8.ppc64le.rpm'racket-minimal-debuginfo-7.4-1.el8.ppc64le.rpmZracket-7.4-1.el8.x86_64.rpm$racket-debugsource-7.4-1.el8.x86_64.rpm&racket-minimal-7.4-1.el8.x86_64.rpm%racket-devel-7.4-1.el8.x86_64.rpm#racket-debuginfo-7.4-1.el8.x86_64.rpm'racket-minimal-debuginfo-7.4-1.el8.x86_64.rpmZracket-7.4-1.el8.src.rpmZracket-7.4-1.el8.aarch64.rpm$racket-debugsource-7.4-1.el8.aarch64.rpm&racket-minimal-7.4-1.el8.aarch64.rpm=racket-collects-7.4-1.el8.noarch.rpm?racket-pkgs-7.4-1.el8.noarch.rpm%racket-devel-7.4-1.el8.aarch64.rpm>racket-doc-7.4-1.el8.noarch.rpm#racket-debuginfo-7.4-1.el8.aarch64.rpm'racket-minimal-debuginfo-7.4-1.el8.aarch64.rpmZracket-7.4-1.el8.ppc64le.rpm$racket-debugsource-7.4-1.el8.ppc64le.rpm&racket-minimal-7.4-1.el8.ppc64le.rpm%racket-devel-7.4-1.el8.ppc64le.rpm#racket-debuginfo-7.4-1.el8.ppc64le.rpm'racket-minimal-debuginfo-7.4-1.el8.ppc64le.rpmZracket-7.4-1.el8.x86_64.rpm$racket-debugsource-7.4-1.el8.x86_64.rpm&racket-minimal-7.4-1.el8.x86_64.rpm%racket-devel-7.4-1.el8.x86_64.rpm#racket-debuginfo-7.4-1.el8.x86_64.rpm'racket-minimal-debuginfo-7.4-1.el8.x86_64.rpm wBBBBBBBBBBBBBBBBBunspecifiedipsilon-3.0.4-5.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=21745872174587Please branch and build ipsilon in epel8Oipsilon-3.0.4-5.el8.src.rpmOipsilon-3.0.4-5.el8.noarch.rpmOipsilon-base-3.0.4-5.el8.noarch.rpmOipsilon-filesystem-3.0.4-5.el8.noarch.rpmOipsilon-client-3.0.4-5.el8.noarch.rpm&Oipsilon-tools-ipa-3.0.4-5.el8.noarch.rpm#Oipsilon-saml2-base-3.0.4-5.el8.noarch.rpm"Oipsilon-saml2-3.0.4-5.el8.noarch.rpm Oipsilon-openid-3.0.4-5.el8.noarch.rpm!Oipsilon-openidc-3.0.4-5.el8.noarch.rpmOipsilon-authform-3.0.4-5.el8.noarch.rpmOipsilon-authpam-3.0.4-5.el8.noarch.rpmOipsilon-authgssapi-3.0.4-5.el8.noarch.rpmOipsilon-authldap-3.0.4-5.el8.noarch.rpmOipsilon-infofas-3.0.4-5.el8.noarch.rpmOipsilon-infosssd-3.0.4-5.el8.noarch.rpm$Oipsilon-theme-Fedora-3.0.4-5.el8.noarch.rpm%Oipsilon-theme-openSUSE-3.0.4-5.el8.noarch.rpmOipsilon-3.0.4-5.el8.src.rpmOipsilon-3.0.4-5.el8.noarch.rpmOipsilon-base-3.0.4-5.el8.noarch.rpmOipsilon-filesystem-3.0.4-5.el8.noarch.rpmOipsilon-client-3.0.4-5.el8.noarch.rpm&Oipsilon-tools-ipa-3.0.4-5.el8.noarch.rpm#Oipsilon-saml2-base-3.0.4-5.el8.noarch.rpm"Oipsilon-saml2-3.0.4-5.el8.noarch.rpm Oipsilon-openid-3.0.4-5.el8.noarch.rpm!Oipsilon-openidc-3.0.4-5.el8.noarch.rpmOipsilon-authform-3.0.4-5.el8.noarch.rpmOipsilon-authpam-3.0.4-5.el8.noarch.rpmOipsilon-authgssapi-3.0.4-5.el8.noarch.rpmOipsilon-authldap-3.0.4-5.el8.noarch.rpmOipsilon-infofas-3.0.4-5.el8.noarch.rpmOipsilon-infosssd-3.0.4-5.el8.noarch.rpm$Oipsilon-theme-Fedora-3.0.4-5.el8.noarch.rpm%Oipsilon-theme-openSUSE-3.0.4-5.el8.noarch.rpm:KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageSDL2_image-2.6.3-1.el8 highway-1.0.2-1.el8 jpegxl-0.7.0-2.el8 pygame-2.3.0-1.el8i'https://bugzilla.redhat.com/show_bug.cgi?id=21103062110306Please build SDL2_image for EPEL-8 and EPEL-9https://bugzilla.redhat.com/show_bug.cgi?id=21657882165788Please branch and build pygame for EPEL9 and EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21708212170821Please branch and build libjxl for EPEL 8bjohighway-1.0.2-1.el8.src.rpmjohighway-1.0.2-1.el8.aarch64.rpmohighway-devel-1.0.2-1.el8.aarch64.rpmohighway-doc-1.0.2-1.el8.noarch.rpmohighway-debugsource-1.0.2-1.el8.aarch64.rpmohighway-debuginfo-1.0.2-1.el8.aarch64.rpmjohighway-1.0.2-1.el8.ppc64le.rpmohighway-devel-1.0.2-1.el8.ppc64le.rpmohighway-debugsource-1.0.2-1.el8.ppc64le.rpmohighway-debuginfo-1.0.2-1.el8.ppc64le.rpmjohighway-1.0.2-1.el8.s390x.rpmohighway-devel-1.0.2-1.el8.s390x.rpmohighway-debugsource-1.0.2-1.el8.s390x.rpmohighway-debuginfo-1.0.2-1.el8.s390x.rpmjohighway-1.0.2-1.el8.x86_64.rpmohighway-devel-1.0.2-1.el8.x86_64.rpmohighway-debugsource-1.0.2-1.el8.x86_64.rpmohighway-debuginfo-1.0.2-1.el8.x86_64.rpm0(jpegxl-0.7.0-2.el8.src.rpm,(libjxl-utils-0.7.0-2.el8.aarch64.rpm*(libjxl-devtools-0.7.0-2.el8.aarch64.rpm5(jpegxl-doc-0.7.0-2.el8.noarch.rpm'(libjxl-0.7.0-2.el8.aarch64.rpm)(libjxl-devel-0.7.0-2.el8.aarch64.rpmh(jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmR(jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmQ(jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm-(libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm+(libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm((libjxl-debuginfo-0.7.0-2.el8.aarch64.rpmi(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm,(libjxl-utils-0.7.0-2.el8.ppc64le.rpm*(libjxl-devtools-0.7.0-2.el8.ppc64le.rpm'(libjxl-0.7.0-2.el8.ppc64le.rpm)(libjxl-devel-0.7.0-2.el8.ppc64le.rpmh(jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmR(jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmQ(jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm-(libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm+(libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm((libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpmi(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm,(libjxl-utils-0.7.0-2.el8.s390x.rpm*(libjxl-devtools-0.7.0-2.el8.s390x.rpm'(libjxl-0.7.0-2.el8.s390x.rpm)(libjxl-devel-0.7.0-2.el8.s390x.rpmh(jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmR(jpegxl-debugsource-0.7.0-2.el8.s390x.rpmQ(jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm-(libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm+(libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm((libjxl-debuginfo-0.7.0-2.el8.s390x.rpmi(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm,(libjxl-utils-0.7.0-2.el8.x86_64.rpm*(libjxl-devtools-0.7.0-2.el8.x86_64.rpm'(libjxl-0.7.0-2.el8.x86_64.rpm)(libjxl-devel-0.7.0-2.el8.x86_64.rpmh(jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmR(jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmQ(jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm-(libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm+(libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm((libjxl-debuginfo-0.7.0-2.el8.x86_64.rpmi(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpmz pygame-devel-2.3.0-1.el8.aarch64.rpm4 python3-pygame-2.3.0-1.el8.aarch64.rpmy pygame-debugsource-2.3.0-1.el8.aarch64.rpm5 python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpmz pygame-devel-2.3.0-1.el8.ppc64le.rpm4 python3-pygame-2.3.0-1.el8.ppc64le.rpmy pygame-debugsource-2.3.0-1.el8.ppc64le.rpm5 python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpmz pygame-devel-2.3.0-1.el8.s390x.rpm4 python3-pygame-2.3.0-1.el8.s390x.rpmy pygame-debugsource-2.3.0-1.el8.s390x.rpm5 python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpmz pygame-devel-2.3.0-1.el8.x86_64.rpm4 python3-pygame-2.3.0-1.el8.x86_64.rpmy pygame-debugsource-2.3.0-1.el8.x86_64.rpm5 python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm<4SDL2_image-2.6.3-1.el8.src.rpm<4SDL2_image-2.6.3-1.el8.aarch64.rpm%4SDL2_image-devel-2.6.3-1.el8.aarch64.rpm$4SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm#4SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm<4SDL2_image-2.6.3-1.el8.ppc64le.rpm%4SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm$4SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm#4SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm<4SDL2_image-2.6.3-1.el8.s390x.rpm%4SDL2_image-devel-2.6.3-1.el8.s390x.rpm$4SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm#4SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm<4SDL2_image-2.6.3-1.el8.x86_64.rpm%4SDL2_image-devel-2.6.3-1.el8.x86_64.rpm$4SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm#4SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmbjohighway-1.0.2-1.el8.src.rpmjohighway-1.0.2-1.el8.aarch64.rpmohighway-devel-1.0.2-1.el8.aarch64.rpmohighway-doc-1.0.2-1.el8.noarch.rpmohighway-debugsource-1.0.2-1.el8.aarch64.rpmohighway-debuginfo-1.0.2-1.el8.aarch64.rpmjohighway-1.0.2-1.el8.ppc64le.rpmohighway-devel-1.0.2-1.el8.ppc64le.rpmohighway-debugsource-1.0.2-1.el8.ppc64le.rpmohighway-debuginfo-1.0.2-1.el8.ppc64le.rpmjohighway-1.0.2-1.el8.s390x.rpmohighway-devel-1.0.2-1.el8.s390x.rpmohighway-debugsource-1.0.2-1.el8.s390x.rpmohighway-debuginfo-1.0.2-1.el8.s390x.rpmjohighway-1.0.2-1.el8.x86_64.rpmohighway-devel-1.0.2-1.el8.x86_64.rpmohighway-debugsource-1.0.2-1.el8.x86_64.rpmohighway-debuginfo-1.0.2-1.el8.x86_64.rpm0(jpegxl-0.7.0-2.el8.src.rpm,(libjxl-utils-0.7.0-2.el8.aarch64.rpm*(libjxl-devtools-0.7.0-2.el8.aarch64.rpm5(jpegxl-doc-0.7.0-2.el8.noarch.rpm'(libjxl-0.7.0-2.el8.aarch64.rpm)(libjxl-devel-0.7.0-2.el8.aarch64.rpmh(jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmR(jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmQ(jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm-(libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm+(libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm((libjxl-debuginfo-0.7.0-2.el8.aarch64.rpmi(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm,(libjxl-utils-0.7.0-2.el8.ppc64le.rpm*(libjxl-devtools-0.7.0-2.el8.ppc64le.rpm'(libjxl-0.7.0-2.el8.ppc64le.rpm)(libjxl-devel-0.7.0-2.el8.ppc64le.rpmh(jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmR(jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmQ(jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm-(libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm+(libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm((libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpmi(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm,(libjxl-utils-0.7.0-2.el8.s390x.rpm*(libjxl-devtools-0.7.0-2.el8.s390x.rpm'(libjxl-0.7.0-2.el8.s390x.rpm)(libjxl-devel-0.7.0-2.el8.s390x.rpmh(jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmR(jpegxl-debugsource-0.7.0-2.el8.s390x.rpmQ(jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm-(libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm+(libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm((libjxl-debuginfo-0.7.0-2.el8.s390x.rpmi(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm,(libjxl-utils-0.7.0-2.el8.x86_64.rpm*(libjxl-devtools-0.7.0-2.el8.x86_64.rpm'(libjxl-0.7.0-2.el8.x86_64.rpm)(libjxl-devel-0.7.0-2.el8.x86_64.rpmh(jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmR(jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmQ(jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm-(libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm+(libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm((libjxl-debuginfo-0.7.0-2.el8.x86_64.rpmi(jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpmz pygame-devel-2.3.0-1.el8.aarch64.rpm4 python3-pygame-2.3.0-1.el8.aarch64.rpmy pygame-debugsource-2.3.0-1.el8.aarch64.rpm5 python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpmz pygame-devel-2.3.0-1.el8.ppc64le.rpm4 python3-pygame-2.3.0-1.el8.ppc64le.rpmy pygame-debugsource-2.3.0-1.el8.ppc64le.rpm5 python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpmz pygame-devel-2.3.0-1.el8.s390x.rpm4 python3-pygame-2.3.0-1.el8.s390x.rpmy pygame-debugsource-2.3.0-1.el8.s390x.rpm5 python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpmz pygame-devel-2.3.0-1.el8.x86_64.rpm4 python3-pygame-2.3.0-1.el8.x86_64.rpmy pygame-debugsource-2.3.0-1.el8.x86_64.rpm5 python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm<4SDL2_image-2.6.3-1.el8.src.rpm<4SDL2_image-2.6.3-1.el8.aarch64.rpm%4SDL2_image-devel-2.6.3-1.el8.aarch64.rpm$4SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm#4SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm<4SDL2_image-2.6.3-1.el8.ppc64le.rpm%4SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm$4SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm#4SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm<4SDL2_image-2.6.3-1.el8.s390x.rpm%4SDL2_image-devel-2.6.3-1.el8.s390x.rpm$4SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm#4SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm<4SDL2_image-2.6.3-1.el8.x86_64.rpm%4SDL2_image-devel-2.6.3-1.el8.x86_64.rpm$4SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm#4SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmp!GBBBBBBBBBBBBBBnewpackagex2gokdriveclient-0.0.0.1-2.el8 &Ix2gokdriveclient-0.0.0.1-2.el8.src.rpm&Ix2gokdriveclient-0.0.0.1-2.el8.aarch64.rpm Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.aarch64.rpm&Ix2gokdriveclient-0.0.0.1-2.el8.ppc64le.rpm Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.ppc64le.rpm&Ix2gokdriveclient-0.0.0.1-2.el8.s390x.rpm Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.s390x.rpm&Ix2gokdriveclient-0.0.0.1-2.el8.x86_64.rpm Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.x86_64.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.x86_64.rpm &Ix2gokdriveclient-0.0.0.1-2.el8.src.rpm&Ix2gokdriveclient-0.0.0.1-2.el8.aarch64.rpm Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.aarch64.rpm&Ix2gokdriveclient-0.0.0.1-2.el8.ppc64le.rpm Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.ppc64le.rpm&Ix2gokdriveclient-0.0.0.1-2.el8.s390x.rpm Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.s390x.rpm&Ix2gokdriveclient-0.0.0.1-2.el8.x86_64.rpm Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.x86_64.rpmIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.x86_64.rpmR*XBnewpackagepython-trio-0.8.0-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=20411062041106Please branch and build python-trio for EPEL 8 :python-trio-0.8.0-1.el8.src.rpm :python3-trio-0.8.0-1.el8.noarch.rpm :python-trio-0.8.0-1.el8.src.rpm :python3-trio-0.8.0-1.el8.noarch.rpm_1\BBBBBBBBBBBBBBBBBBBunspecifiedeom-1.26.1-1.el8:f%eom-1.26.1-1.el8.x86_64.rpmf%eom-1.26.1-1.el8.src.rpmf%eom-1.26.1-1.el8.aarch64.rpm]%eom-devel-1.26.1-1.el8.aarch64.rpm\%eom-debugsource-1.26.1-1.el8.aarch64.rpm[%eom-debuginfo-1.26.1-1.el8.aarch64.rpmf%eom-1.26.1-1.el8.ppc64le.rpm]%eom-devel-1.26.1-1.el8.ppc64le.rpm\%eom-debugsource-1.26.1-1.el8.ppc64le.rpm[%eom-debuginfo-1.26.1-1.el8.ppc64le.rpmf%eom-1.26.1-1.el8.s390x.rpm]%eom-devel-1.26.1-1.el8.s390x.rpm\%eom-debugsource-1.26.1-1.el8.s390x.rpm[%eom-debuginfo-1.26.1-1.el8.s390x.rpm]%eom-devel-1.26.1-1.el8.x86_64.rpm\%eom-debugsource-1.26.1-1.el8.x86_64.rpm[%eom-debuginfo-1.26.1-1.el8.x86_64.rpmf%eom-1.26.1-1.el8.x86_64.rpmf%eom-1.26.1-1.el8.src.rpmf%eom-1.26.1-1.el8.aarch64.rpm]%eom-devel-1.26.1-1.el8.aarch64.rpm\%eom-debugsource-1.26.1-1.el8.aarch64.rpm[%eom-debuginfo-1.26.1-1.el8.aarch64.rpmf%eom-1.26.1-1.el8.ppc64le.rpm]%eom-devel-1.26.1-1.el8.ppc64le.rpm\%eom-debugsource-1.26.1-1.el8.ppc64le.rpm[%eom-debuginfo-1.26.1-1.el8.ppc64le.rpmf%eom-1.26.1-1.el8.s390x.rpm]%eom-devel-1.26.1-1.el8.s390x.rpm\%eom-debugsource-1.26.1-1.el8.s390x.rpm[%eom-debuginfo-1.26.1-1.el8.s390x.rpm]%eom-devel-1.26.1-1.el8.x86_64.rpm\%eom-debugsource-1.26.1-1.el8.x86_64.rpm[%eom-debuginfo-1.26.1-1.el8.x86_64.rpm} 6rBBnewpackagerubygem-mustache-1.0.2-8.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17625291762529Please build rubygem-mustache in normal EPEL8!Orubygem-mustache-1.0.2-8.el8.src.rpmsOrubygem-mustache-doc-1.0.2-8.el8.noarch.rpm!Orubygem-mustache-1.0.2-8.el8.noarch.rpm!Orubygem-mustache-1.0.2-8.el8.src.rpmsOrubygem-mustache-doc-1.0.2-8.el8.noarch.rpm!Orubygem-mustache-1.0.2-8.el8.noarch.rpmbwBBBBBBBBBBBBBBnewpackagereg-0.16.1-5.el8f [reg-0.16.1-5.el8.src.rpm[reg-0.16.1-5.el8.aarch64.rpmreg-debugsource-0.16.1-5.el8.aarch64.rpmreg-debuginfo-0.16.1-5.el8.aarch64.rpm[reg-0.16.1-5.el8.ppc64le.rpmreg-debugsource-0.16.1-5.el8.ppc64le.rpmreg-debuginfo-0.16.1-5.el8.ppc64le.rpm[reg-0.16.1-5.el8.s390x.rpmreg-debugsource-0.16.1-5.el8.s390x.rpmreg-debuginfo-0.16.1-5.el8.s390x.rpm[reg-0.16.1-5.el8.x86_64.rpmreg-debugsource-0.16.1-5.el8.x86_64.rpmreg-debuginfo-0.16.1-5.el8.x86_64.rpm [reg-0.16.1-5.el8.src.rpm[reg-0.16.1-5.el8.aarch64.rpmreg-debugsource-0.16.1-5.el8.aarch64.rpmreg-debuginfo-0.16.1-5.el8.aarch64.rpm[reg-0.16.1-5.el8.ppc64le.rpmreg-debugsource-0.16.1-5.el8.ppc64le.rpmreg-debuginfo-0.16.1-5.el8.ppc64le.rpm[reg-0.16.1-5.el8.s390x.rpmreg-debugsource-0.16.1-5.el8.s390x.rpmreg-debuginfo-0.16.1-5.el8.s390x.rpm[reg-0.16.1-5.el8.x86_64.rpmreg-debugsource-0.16.1-5.el8.x86_64.rpmreg-debuginfo-0.16.1-5.el8.x86_64.rpm$n HBnewpackagepython3.11-spnego-epel-0.9.0-1.el8mpython3.11-spnego-epel-0.9.0-1.el8.src.rpmzpython3.11-spnego-0.9.0-1.el8.noarch.rpmmpython3.11-spnego-epel-0.9.0-1.el8.src.rpmzpython3.11-spnego-0.9.0-1.el8.noarch.rpm_-!LBBBBBBBBBBBBBBBBBBBnewpackageSDL2_ttf-2.20.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21103032110303Please build SDL2_ttf for EPEL-8 and EPEL-9?!SDL2_ttf-2.20.2-1.el8.src.rpm?!SDL2_ttf-2.20.2-1.el8.aarch64.rpm.!SDL2_ttf-devel-2.20.2-1.el8.aarch64.rpm-!SDL2_ttf-debugsource-2.20.2-1.el8.aarch64.rpm,!SDL2_ttf-debuginfo-2.20.2-1.el8.aarch64.rpm?!SDL2_ttf-2.20.2-1.el8.ppc64le.rpm.!SDL2_ttf-devel-2.20.2-1.el8.ppc64le.rpm-!SDL2_ttf-debugsource-2.20.2-1.el8.ppc64le.rpm,!SDL2_ttf-debuginfo-2.20.2-1.el8.ppc64le.rpm?!SDL2_ttf-2.20.2-1.el8.s390x.rpm.!SDL2_ttf-devel-2.20.2-1.el8.s390x.rpm-!SDL2_ttf-debugsource-2.20.2-1.el8.s390x.rpm,!SDL2_ttf-debuginfo-2.20.2-1.el8.s390x.rpm?!SDL2_ttf-2.20.2-1.el8.x86_64.rpm.!SDL2_ttf-devel-2.20.2-1.el8.x86_64.rpm-!SDL2_ttf-debugsource-2.20.2-1.el8.x86_64.rpm,!SDL2_ttf-debuginfo-2.20.2-1.el8.x86_64.rpm?!SDL2_ttf-2.20.2-1.el8.src.rpm?!SDL2_ttf-2.20.2-1.el8.aarch64.rpm.!SDL2_ttf-devel-2.20.2-1.el8.aarch64.rpm-!SDL2_ttf-debugsource-2.20.2-1.el8.aarch64.rpm,!SDL2_ttf-debuginfo-2.20.2-1.el8.aarch64.rpm?!SDL2_ttf-2.20.2-1.el8.ppc64le.rpm.!SDL2_ttf-devel-2.20.2-1.el8.ppc64le.rpm-!SDL2_ttf-debugsource-2.20.2-1.el8.ppc64le.rpm,!SDL2_ttf-debuginfo-2.20.2-1.el8.ppc64le.rpm?!SDL2_ttf-2.20.2-1.el8.s390x.rpm.!SDL2_ttf-devel-2.20.2-1.el8.s390x.rpm-!SDL2_ttf-debugsource-2.20.2-1.el8.s390x.rpm,!SDL2_ttf-debuginfo-2.20.2-1.el8.s390x.rpm?!SDL2_ttf-2.20.2-1.el8.x86_64.rpm.!SDL2_ttf-devel-2.20.2-1.el8.x86_64.rpm-!SDL2_ttf-debugsource-2.20.2-1.el8.x86_64.rpm,!SDL2_ttf-debuginfo-2.20.2-1.el8.x86_64.rpm E%bBenhancementperl-HTML-Restrict-3.0.2-1.el8-bhttps://bugzilla.redhat.com/show_bug.cgi?id=21889522188952perl-HTML-Restrict-3.0.2 is available4<perl-HTML-Restrict-3.0.2-1.el8.src.rpm4<perl-HTML-Restrict-3.0.2-1.el8.noarch.rpm4<perl-HTML-Restrict-3.0.2-1.el8.src.rpm4<perl-HTML-Restrict-3.0.2-1.el8.noarch.rpmx3fBBBBBBBBBBBnewpackageipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=21601952160195build ipmctl v03.00.00.0468sipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.src.rpmsipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm>slibipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm@slibipmctl-compat-devel-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm*sipmctl-compat-02.00.00.3885-debugsource-02.00.00.3885-1.el8.x86_64.rpm)sipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm?slibipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpmsipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.src.rpmsipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm>slibipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm@slibipmctl-compat-devel-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm*sipmctl-compat-02.00.00.3885-debugsource-02.00.00.3885-1.el8.x86_64.rpm)sipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm?slibipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm5#tBBBBBBBBBBBBBBenhancementxpra-4.4.6-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=22162602216260xpra-4.4.6 is available Wxpra-4.4.6-1.el8.src.rpmWxpra-4.4.6-1.el8.aarch64.rpmxpra-debugsource-4.4.6-1.el8.aarch64.rpmxpra-debuginfo-4.4.6-1.el8.aarch64.rpmWxpra-4.4.6-1.el8.ppc64le.rpmxpra-debugsource-4.4.6-1.el8.ppc64le.rpmxpra-debuginfo-4.4.6-1.el8.ppc64le.rpmWxpra-4.4.6-1.el8.s390x.rpmxpra-debugsource-4.4.6-1.el8.s390x.rpmxpra-debuginfo-4.4.6-1.el8.s390x.rpmWxpra-4.4.6-1.el8.x86_64.rpmxpra-debugsource-4.4.6-1.el8.x86_64.rpmxpra-debuginfo-4.4.6-1.el8.x86_64.rpm Wxpra-4.4.6-1.el8.src.rpmWxpra-4.4.6-1.el8.aarch64.rpmxpra-debugsource-4.4.6-1.el8.aarch64.rpmxpra-debuginfo-4.4.6-1.el8.aarch64.rpmWxpra-4.4.6-1.el8.ppc64le.rpmxpra-debugsource-4.4.6-1.el8.ppc64le.rpmxpra-debuginfo-4.4.6-1.el8.ppc64le.rpmWxpra-4.4.6-1.el8.s390x.rpmxpra-debugsource-4.4.6-1.el8.s390x.rpmxpra-debuginfo-4.4.6-1.el8.s390x.rpmWxpra-4.4.6-1.el8.x86_64.rpmxpra-debugsource-4.4.6-1.el8.x86_64.rpmxpra-debuginfo-4.4.6-1.el8.x86_64.rpmf5 EBBBBbugfixpython-h11-0.13.0-1.el8 python-httpcore-0.12.2-2.el8hXhttps://bugzilla.redhat.com/show_bug.cgi?id=22399772239977python-httpcore: missing dependencies for epel8 package0 python-h11-0.13.0-1.el8.src.rpmh python3-h11-0.13.0-1.el8.noarch.rpme=python-httpcore-0.12.2-2.el8.src.rpmi=python3-httpcore-0.12.2-2.el8.noarch.rpm0 python-h11-0.13.0-1.el8.src.rpmh python3-h11-0.13.0-1.el8.noarch.rpme=python-httpcore-0.12.2-2.el8.src.rpmi=python3-httpcore-0.12.2-2.el8.noarch.rpm$DLBunspecifiedperl-HTML-FormatText-WithLinks-0.15-26.el8@https://bugzilla.redhat.com/show_bug.cgi?id=22361012236101perl-HTML-FormatText-WithLinks for EL8 and EL92perl-HTML-FormatText-WithLinks-0.15-26.el8.src.rpm2perl-HTML-FormatText-WithLinks-0.15-26.el8.noarch.rpm2perl-HTML-FormatText-WithLinks-0.15-26.el8.src.rpm2perl-HTML-FormatText-WithLinks-0.15-26.el8.noarch.rpm|PBenhancementbeakerlib-libraries-0.7-7.el8Z-Abeakerlib-libraries-0.7-7.el8.src.rpm-Abeakerlib-libraries-0.7-7.el8.noarch.rpm-Abeakerlib-libraries-0.7-7.el8.src.rpm-Abeakerlib-libraries-0.7-7.el8.noarch.rpmܤ|M$TBBBBBBBBBBBBBBnewpackagesmf-spf-2.5.1^20220423g061e937-1.el8rS Qsmf-spf-2.5.1^20220423g061e937-1.el8.src.rpmQsmf-spf-2.5.1^20220423g061e937-1.el8.aarch64.rpmRsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.aarch64.rpmQsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.aarch64.rpmQsmf-spf-2.5.1^20220423g061e937-1.el8.ppc64le.rpmRsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.ppc64le.rpmQsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.ppc64le.rpmQsmf-spf-2.5.1^20220423g061e937-1.el8.s390x.rpmRsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.s390x.rpmQsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.s390x.rpmQsmf-spf-2.5.1^20220423g061e937-1.el8.x86_64.rpmRsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.x86_64.rpmQsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.x86_64.rpm Qsmf-spf-2.5.1^20220423g061e937-1.el8.src.rpmQsmf-spf-2.5.1^20220423g061e937-1.el8.aarch64.rpmRsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.aarch64.rpmQsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.aarch64.rpmQsmf-spf-2.5.1^20220423g061e937-1.el8.ppc64le.rpmRsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.ppc64le.rpmQsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.ppc64le.rpmQsmf-spf-2.5.1^20220423g061e937-1.el8.s390x.rpmRsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.s390x.rpmQsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.s390x.rpmQsmf-spf-2.5.1^20220423g061e937-1.el8.x86_64.rpmRsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.x86_64.rpmQsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.x86_64.rpm(s eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagezint-2.10.0-1.el8Eehttps://bugzilla.redhat.com/show_bug.cgi?id=19901611990161Please build zint for EPEL 8|Rzint-2.10.0-1.el8.src.rpm|Rzint-2.10.0-1.el8.aarch64.rpm@Rzint-devel-2.10.0-1.el8.aarch64.rpmARzint-qt-2.10.0-1.el8.aarch64.rpmCRzint-qt-devel-2.10.0-1.el8.aarch64.rpm?Rzint-debugsource-2.10.0-1.el8.aarch64.rpm>Rzint-debuginfo-2.10.0-1.el8.aarch64.rpmBRzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpm|Rzint-2.10.0-1.el8.ppc64le.rpm@Rzint-devel-2.10.0-1.el8.ppc64le.rpmARzint-qt-2.10.0-1.el8.ppc64le.rpmCRzint-qt-devel-2.10.0-1.el8.ppc64le.rpm?Rzint-debugsource-2.10.0-1.el8.ppc64le.rpm>Rzint-debuginfo-2.10.0-1.el8.ppc64le.rpmBRzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpm|Rzint-2.10.0-1.el8.s390x.rpm@Rzint-devel-2.10.0-1.el8.s390x.rpmARzint-qt-2.10.0-1.el8.s390x.rpmCRzint-qt-devel-2.10.0-1.el8.s390x.rpm?Rzint-debugsource-2.10.0-1.el8.s390x.rpm>Rzint-debuginfo-2.10.0-1.el8.s390x.rpmBRzint-qt-debuginfo-2.10.0-1.el8.s390x.rpm|Rzint-2.10.0-1.el8.x86_64.rpm@Rzint-devel-2.10.0-1.el8.x86_64.rpmARzint-qt-2.10.0-1.el8.x86_64.rpmCRzint-qt-devel-2.10.0-1.el8.x86_64.rpm?Rzint-debugsource-2.10.0-1.el8.x86_64.rpm>Rzint-debuginfo-2.10.0-1.el8.x86_64.rpmBRzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpm|Rzint-2.10.0-1.el8.src.rpm|Rzint-2.10.0-1.el8.aarch64.rpm@Rzint-devel-2.10.0-1.el8.aarch64.rpmARzint-qt-2.10.0-1.el8.aarch64.rpmCRzint-qt-devel-2.10.0-1.el8.aarch64.rpm?Rzint-debugsource-2.10.0-1.el8.aarch64.rpm>Rzint-debuginfo-2.10.0-1.el8.aarch64.rpmBRzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpm|Rzint-2.10.0-1.el8.ppc64le.rpm@Rzint-devel-2.10.0-1.el8.ppc64le.rpmARzint-qt-2.10.0-1.el8.ppc64le.rpmCRzint-qt-devel-2.10.0-1.el8.ppc64le.rpm?Rzint-debugsource-2.10.0-1.el8.ppc64le.rpm>Rzint-debuginfo-2.10.0-1.el8.ppc64le.rpmBRzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpm|Rzint-2.10.0-1.el8.s390x.rpm@Rzint-devel-2.10.0-1.el8.s390x.rpmARzint-qt-2.10.0-1.el8.s390x.rpmCRzint-qt-devel-2.10.0-1.el8.s390x.rpm?Rzint-debugsource-2.10.0-1.el8.s390x.rpm>Rzint-debuginfo-2.10.0-1.el8.s390x.rpmBRzint-qt-debuginfo-2.10.0-1.el8.s390x.rpm|Rzint-2.10.0-1.el8.x86_64.rpm@Rzint-devel-2.10.0-1.el8.x86_64.rpmARzint-qt-2.10.0-1.el8.x86_64.rpmCRzint-qt-devel-2.10.0-1.el8.x86_64.rpm?Rzint-debugsource-2.10.0-1.el8.x86_64.rpm>Rzint-debuginfo-2.10.0-1.el8.x86_64.rpmBRzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpmSJBBnewpackagepython-humanfriendly-4.18-1.el8*.hjpython-humanfriendly-4.18-1.el8.src.rpmRjpython-humanfriendly-doc-4.18-1.el8.noarch.rpmljpython3-humanfriendly-4.18-1.el8.noarch.rpmhjpython-humanfriendly-4.18-1.el8.src.rpmRjpython-humanfriendly-doc-4.18-1.el8.noarch.rpmljpython3-humanfriendly-4.18-1.el8.noarch.rpm@OBbugfixpython-opendata-transport-0.2.1-1.el8XWn;python-opendata-transport-0.2.1-1.el8.src.rpm;python3-opendata-transport-0.2.1-1.el8.noarch.rpmn;python-opendata-transport-0.2.1-1.el8.src.rpm;python3-opendata-transport-0.2.1-1.el8.noarch.rpm2N)SBBBBBBBBBBBBBBBBBBBBsecuritylibtommath-1.1.0-4.el8N/ https://bugzilla.redhat.com/show_bug.cgi?id=22368772236877CVE-2023-36328 libtommath: Integer Overflow vulnerability in mp_grow in libtomhttps://bugzilla.redhat.com/show_bug.cgi?id=22368782236878CVE-2023-36328 libtommath: Integer Overflow vulnerability in mp_grow in libtom [epel-all]\libtommath-1.1.0-4.el8.src.rpm\libtommath-1.1.0-4.el8.aarch64.rpm]libtommath-devel-1.1.0-4.el8.aarch64.rpmvlibtommath-doc-1.1.0-4.el8.noarch.rpm\libtommath-debugsource-1.1.0-4.el8.aarch64.rpm[libtommath-debuginfo-1.1.0-4.el8.aarch64.rpm\libtommath-1.1.0-4.el8.ppc64le.rpm]libtommath-devel-1.1.0-4.el8.ppc64le.rpm\libtommath-debugsource-1.1.0-4.el8.ppc64le.rpm[libtommath-debuginfo-1.1.0-4.el8.ppc64le.rpm\libtommath-1.1.0-4.el8.s390x.rpm]libtommath-devel-1.1.0-4.el8.s390x.rpm\libtommath-debugsource-1.1.0-4.el8.s390x.rpm[libtommath-debuginfo-1.1.0-4.el8.s390x.rpm\libtommath-1.1.0-4.el8.x86_64.rpm]libtommath-devel-1.1.0-4.el8.x86_64.rpm\libtommath-debugsource-1.1.0-4.el8.x86_64.rpm[libtommath-debuginfo-1.1.0-4.el8.x86_64.rpm\libtommath-1.1.0-4.el8.src.rpm\libtommath-1.1.0-4.el8.aarch64.rpm]libtommath-devel-1.1.0-4.el8.aarch64.rpmvlibtommath-doc-1.1.0-4.el8.noarch.rpm\libtommath-debugsource-1.1.0-4.el8.aarch64.rpm[libtommath-debuginfo-1.1.0-4.el8.aarch64.rpm\libtommath-1.1.0-4.el8.ppc64le.rpm]libtommath-devel-1.1.0-4.el8.ppc64le.rpm\libtommath-debugsource-1.1.0-4.el8.ppc64le.rpm[libtommath-debuginfo-1.1.0-4.el8.ppc64le.rpm\libtommath-1.1.0-4.el8.s390x.rpm]libtommath-devel-1.1.0-4.el8.s390x.rpm\libtommath-debugsource-1.1.0-4.el8.s390x.rpm[libtommath-debuginfo-1.1.0-4.el8.s390x.rpm\libtommath-1.1.0-4.el8.x86_64.rpm]libtommath-devel-1.1.0-4.el8.x86_64.rpm\libtommath-debugsource-1.1.0-4.el8.x86_64.rpm[libtommath-debuginfo-1.1.0-4.el8.x86_64.rpm6-jBenhancementprotonvpn-cli-2.2.11-7.el86OB=hprotonvpn-cli-2.2.11-7.el8.src.rpm=hprotonvpn-cli-2.2.11-7.el8.noarch.rpm=hprotonvpn-cli-2.2.11-7.el8.src.rpm=hprotonvpn-cli-2.2.11-7.el8.noarch.rpm_08nBBBBBBBBnewpackagedub-1.31.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=21354342135434Please branch and build dub in epel8r(dub-1.31.1-3.el8.src.rpmr(dub-1.31.1-3.el8.ppc64le.rpm(dub-debugsource-1.31.1-3.el8.ppc64le.rpm(dub-debuginfo-1.31.1-3.el8.ppc64le.rpmr(dub-1.31.1-3.el8.x86_64.rpm(dub-debugsource-1.31.1-3.el8.x86_64.rpm(dub-debuginfo-1.31.1-3.el8.x86_64.rpmr(dub-1.31.1-3.el8.src.rpmr(dub-1.31.1-3.el8.ppc64le.rpm(dub-debugsource-1.31.1-3.el8.ppc64le.rpm(dub-debuginfo-1.31.1-3.el8.ppc64le.rpmr(dub-1.31.1-3.el8.x86_64.rpm(dub-debugsource-1.31.1-3.el8.x86_64.rpm(dub-debuginfo-1.31.1-3.el8.x86_64.rpmD=yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.10-1.el8 globus-gass-copy-10.9-1.el8 globus-gsi-openssl-error-4.3-1.el8 globus-gsi-proxy-core-9.6-1.el8 globus-gsi-proxy-ssl-6.5-1.el8 globus-gss-assist-12.5-1.el8 globus-gssapi-gsi-14.17-1.el8 globus-net-manager-1.6-1.el8 globus-scheduler-event-generator-6.4-1.el8 globus-xio-udt-driver-2.3-1.el8 myproxy-6.2.8-1.el8. \globus-common-18.10-1.el8.src.rpm\globus-common-18.10-1.el8.aarch64.rpm"\globus-common-progs-18.10-1.el8.aarch64.rpm!\globus-common-devel-18.10-1.el8.aarch64.rpm7\globus-common-doc-18.10-1.el8.noarch.rpm \globus-common-debugsource-18.10-1.el8.aarch64.rpm\globus-common-debuginfo-18.10-1.el8.aarch64.rpm#\globus-common-progs-debuginfo-18.10-1.el8.aarch64.rpm\globus-common-18.10-1.el8.ppc64le.rpm"\globus-common-progs-18.10-1.el8.ppc64le.rpm!\globus-common-devel-18.10-1.el8.ppc64le.rpm \globus-common-debugsource-18.10-1.el8.ppc64le.rpm\globus-common-debuginfo-18.10-1.el8.ppc64le.rpm#\globus-common-progs-debuginfo-18.10-1.el8.ppc64le.rpm\globus-common-18.10-1.el8.s390x.rpm"\globus-common-progs-18.10-1.el8.s390x.rpm!\globus-common-devel-18.10-1.el8.s390x.rpm \globus-common-debugsource-18.10-1.el8.s390x.rpm\globus-common-debuginfo-18.10-1.el8.s390x.rpm#\globus-common-progs-debuginfo-18.10-1.el8.s390x.rpm\globus-common-18.10-1.el8.x86_64.rpm"\globus-common-progs-18.10-1.el8.x86_64.rpm!\globus-common-devel-18.10-1.el8.x86_64.rpm \globus-common-debugsource-18.10-1.el8.x86_64.rpm\globus-common-debuginfo-18.10-1.el8.x86_64.rpm#\globus-common-progs-debuginfo-18.10-1.el8.x86_64.rpmZglobus-gass-copy-10.9-1.el8.src.rpmZglobus-gass-copy-10.9-1.el8.aarch64.rpm'Zglobus-gass-copy-progs-10.9-1.el8.aarch64.rpm&Zglobus-gass-copy-devel-10.9-1.el8.aarch64.rpm8Zglobus-gass-copy-doc-10.9-1.el8.noarch.rpm%Zglobus-gass-copy-debugsource-10.9-1.el8.aarch64.rpm$Zglobus-gass-copy-debuginfo-10.9-1.el8.aarch64.rpm(Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.aarch64.rpmZglobus-gass-copy-10.9-1.el8.ppc64le.rpm'Zglobus-gass-copy-progs-10.9-1.el8.ppc64le.rpm&Zglobus-gass-copy-devel-10.9-1.el8.ppc64le.rpm%Zglobus-gass-copy-debugsource-10.9-1.el8.ppc64le.rpm$Zglobus-gass-copy-debuginfo-10.9-1.el8.ppc64le.rpm(Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.ppc64le.rpmZglobus-gass-copy-10.9-1.el8.s390x.rpm%Zglobus-gass-copy-debugsource-10.9-1.el8.s390x.rpm&Zglobus-gass-copy-devel-10.9-1.el8.s390x.rpm$Zglobus-gass-copy-debuginfo-10.9-1.el8.s390x.rpm'Zglobus-gass-copy-progs-10.9-1.el8.s390x.rpm(Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.s390x.rpmZglobus-gass-copy-10.9-1.el8.x86_64.rpm'Zglobus-gass-copy-progs-10.9-1.el8.x86_64.rpm&Zglobus-gass-copy-devel-10.9-1.el8.x86_64.rpm%Zglobus-gass-copy-debugsource-10.9-1.el8.x86_64.rpm$Zglobus-gass-copy-debuginfo-10.9-1.el8.x86_64.rpm(Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.x86_64.rpm-|globus-gsi-openssl-error-4.3-1.el8.src.rpm-|globus-gsi-openssl-error-4.3-1.el8.aarch64.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.aarch64.rpmv|globus-gsi-openssl-error-doc-4.3-1.el8.noarch.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.aarch64.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.aarch64.rpm-|globus-gsi-openssl-error-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.s390x.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.s390x.rpm-|globus-gsi-openssl-error-4.3-1.el8.s390x.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.s390x.rpm-|globus-gsi-openssl-error-4.3-1.el8.x86_64.rpm|globus-gsi-openssl-error-devel-4.3-1.el8.x86_64.rpm|globus-gsi-openssl-error-debugsource-4.3-1.el8.x86_64.rpm|globus-gsi-openssl-error-debuginfo-4.3-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.6-1.el8.src.rpm.globus-gsi-proxy-core-9.6-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.aarch64.rpmwglobus-gsi-proxy-core-doc-9.6-1.el8.noarch.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.x86_64.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.src.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.aarch64.rpmN'globus-gsi-proxy-ssl-devel-6.5-1.el8.aarch64.rpmj'globus-gsi-proxy-ssl-doc-6.5-1.el8.noarch.rpmM'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.aarch64.rpmL'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.aarch64.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.ppc64le.rpmN'globus-gsi-proxy-ssl-devel-6.5-1.el8.ppc64le.rpmM'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.ppc64le.rpmL'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.ppc64le.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.s390x.rpmN'globus-gsi-proxy-ssl-devel-6.5-1.el8.s390x.rpmM'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.s390x.rpmL'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.s390x.rpm&'globus-gsi-proxy-ssl-6.5-1.el8.x86_64.rpmN'globus-gsi-proxy-ssl-devel-6.5-1.el8.x86_64.rpmM'globus-gsi-proxy-ssl-debugsource-6.5-1.el8.x86_64.rpmL'globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.x86_64.rpm/zglobus-gssapi-gsi-14.17-1.el8.src.rpm/zglobus-gssapi-gsi-14.17-1.el8.aarch64.rpm zglobus-gssapi-gsi-devel-14.17-1.el8.aarch64.rpmxzglobus-gssapi-gsi-doc-14.17-1.el8.noarch.rpm zglobus-gssapi-gsi-debugsource-14.17-1.el8.aarch64.rpm zglobus-gssapi-gsi-debuginfo-14.17-1.el8.aarch64.rpm/zglobus-gssapi-gsi-14.17-1.el8.ppc64le.rpm zglobus-gssapi-gsi-devel-14.17-1.el8.ppc64le.rpm zglobus-gssapi-gsi-debugsource-14.17-1.el8.ppc64le.rpm zglobus-gssapi-gsi-debuginfo-14.17-1.el8.ppc64le.rpm zglobus-gssapi-gsi-devel-14.17-1.el8.s390x.rpm/zglobus-gssapi-gsi-14.17-1.el8.s390x.rpm zglobus-gssapi-gsi-debugsource-14.17-1.el8.s390x.rpm zglobus-gssapi-gsi-debuginfo-14.17-1.el8.s390x.rpm/zglobus-gssapi-gsi-14.17-1.el8.x86_64.rpm zglobus-gssapi-gsi-devel-14.17-1.el8.x86_64.rpm zglobus-gssapi-gsi-debugsource-14.17-1.el8.x86_64.rpm zglobus-gssapi-gsi-debuginfo-14.17-1.el8.x86_64.rpmG*globus-gss-assist-12.5-1.el8.src.rpm*globus-gss-assist-debugsource-12.5-1.el8.aarch64.rpmG*globus-gss-assist-12.5-1.el8.aarch64.rpm*globus-gss-assist-devel-12.5-1.el8.aarch64.rpm*globus-gss-assist-progs-12.5-1.el8.noarch.rpm*globus-gss-assist-debuginfo-12.5-1.el8.aarch64.rpm*globus-gss-assist-doc-12.5-1.el8.noarch.rpmG*globus-gss-assist-12.5-1.el8.ppc64le.rpm*globus-gss-assist-devel-12.5-1.el8.ppc64le.rpm*globus-gss-assist-debugsource-12.5-1.el8.ppc64le.rpm*globus-gss-assist-debuginfo-12.5-1.el8.ppc64le.rpm*globus-gss-assist-debugsource-12.5-1.el8.s390x.rpmG*globus-gss-assist-12.5-1.el8.s390x.rpm*globus-gss-assist-debuginfo-12.5-1.el8.s390x.rpm*globus-gss-assist-devel-12.5-1.el8.s390x.rpmG*globus-gss-assist-12.5-1.el8.x86_64.rpm*globus-gss-assist-devel-12.5-1.el8.x86_64.rpm*globus-gss-assist-debugsource-12.5-1.el8.x86_64.rpm*globus-gss-assist-debuginfo-12.5-1.el8.x86_64.rpm0Zglobus-net-manager-1.6-1.el8.src.rpm0Zglobus-net-manager-1.6-1.el8.aarch64.rpmZglobus-net-manager-devel-1.6-1.el8.aarch64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.aarch64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.aarch64.rpmyZglobus-net-manager-doc-1.6-1.el8.noarch.rpmZglobus-net-manager-debugsource-1.6-1.el8.aarch64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.aarch64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.aarch64.rpm0Zglobus-net-manager-1.6-1.el8.ppc64le.rpmZglobus-net-manager-devel-1.6-1.el8.ppc64le.rpmZglobus-xio-net-manager-driver-1.6-1.el8.ppc64le.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debugsource-1.6-1.el8.ppc64le.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.ppc64le.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.ppc64le.rpm0Zglobus-net-manager-1.6-1.el8.s390x.rpmZglobus-net-manager-devel-1.6-1.el8.s390x.rpmZglobus-xio-net-manager-driver-1.6-1.el8.s390x.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.s390x.rpmZglobus-net-manager-debugsource-1.6-1.el8.s390x.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.s390x.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.s390x.rpm0Zglobus-net-manager-1.6-1.el8.x86_64.rpmZglobus-net-manager-devel-1.6-1.el8.x86_64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.x86_64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.x86_64.rpmZglobus-net-manager-debugsource-1.6-1.el8.x86_64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.x86_64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.x86_64.rpm3globus-scheduler-event-generator-6.4-1.el8.src.rpm3globus-scheduler-event-generator-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.aarch64.rpm{globus-scheduler-event-generator-doc-6.4-1.el8.noarch.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.aarch64.rpm3globus-scheduler-event-generator-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.ppc64le.rpm3globus-scheduler-event-generator-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.s390x.rpm3globus-scheduler-event-generator-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.x86_64.rpm, globus-xio-udt-driver-2.3-1.el8.src.rpm, globus-xio-udt-driver-2.3-1.el8.aarch64.rpm` globus-xio-udt-driver-devel-2.3-1.el8.aarch64.rpm_ globus-xio-udt-driver-debugsource-2.3-1.el8.aarch64.rpm^ globus-xio-udt-driver-debuginfo-2.3-1.el8.aarch64.rpm, globus-xio-udt-driver-2.3-1.el8.ppc64le.rpm` globus-xio-udt-driver-devel-2.3-1.el8.ppc64le.rpm_ globus-xio-udt-driver-debugsource-2.3-1.el8.ppc64le.rpm^ globus-xio-udt-driver-debuginfo-2.3-1.el8.ppc64le.rpm, globus-xio-udt-driver-2.3-1.el8.s390x.rpm_ globus-xio-udt-driver-debugsource-2.3-1.el8.s390x.rpm^ globus-xio-udt-driver-debuginfo-2.3-1.el8.s390x.rpm` globus-xio-udt-driver-devel-2.3-1.el8.s390x.rpm, globus-xio-udt-driver-2.3-1.el8.x86_64.rpm` globus-xio-udt-driver-devel-2.3-1.el8.x86_64.rpm_ globus-xio-udt-driver-debugsource-2.3-1.el8.x86_64.rpm^ globus-xio-udt-driver-debuginfo-2.3-1.el8.x86_64.rpmrymyproxy-6.2.8-1.el8.src.rpmrymyproxy-6.2.8-1.el8.aarch64.rpm7ymyproxy-libs-6.2.8-1.el8.aarch64.rpm6ymyproxy-devel-6.2.8-1.el8.aarch64.rpm9ymyproxy-server-6.2.8-1.el8.aarch64.rpm2ymyproxy-admin-6.2.8-1.el8.aarch64.rpm;ymyproxy-voms-6.2.8-1.el8.aarch64.rpm ymyproxy-doc-6.2.8-1.el8.noarch.rpm5ymyproxy-debugsource-6.2.8-1.el8.aarch64.rpm4ymyproxy-debuginfo-6.2.8-1.el8.aarch64.rpm8ymyproxy-libs-debuginfo-6.2.8-1.el8.aarch64.rpm:ymyproxy-server-debuginfo-6.2.8-1.el8.aarch64.rpm3ymyproxy-admin-debuginfo-6.2.8-1.el8.aarch64.rpm&asterisk-voicemail-odbc-18.12.1-1.el8.2.aarch64.rpm@&asterisk-voicemail-plain-18.12.1-1.el8.2.aarch64.rpm &asterisk-debugsource-18.12.1-1.el8.2.aarch64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.aarch64.rpm}&asterisk-ael-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.aarch64.rpm!&asterisk-mysql-debuginfo-18.12.1-1.el8.2.aarch64.rpm#&asterisk-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpm%&asterisk-oss-debuginfo-18.12.1-1.el8.2.aarch64.rpm'&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.aarch64.rpm)&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.aarch64.rpm+&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.aarch64.rpm-&asterisk-radius-debuginfo-18.12.1-1.el8.2.aarch64.rpm1&asterisk-skinny-debuginfo-18.12.1-1.el8.2.aarch64.rpm/&asterisk-sip-debuginfo-18.12.1-1.el8.2.aarch64.rpm3&asterisk-snmp-debuginfo-18.12.1-1.el8.2.aarch64.rpm5&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.aarch64.rpm7&asterisk-tds-debuginfo-18.12.1-1.el8.2.aarch64.rpm9&asterisk-unistim-debuginfo-18.12.1-1.el8.2.aarch64.rpm;&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.aarch64.rpm=&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.aarch64.rpm?&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpmA&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-18.12.1-1.el8.2.ppc64le.rpm|&asterisk-ael-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-18.12.1-1.el8.2.ppc64le.rpm~&asterisk-alembic-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-18.12.1-1.el8.2.ppc64le.rpm &asterisk-devel-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-18.12.1-1.el8.2.ppc64le.rpm &asterisk-mysql-18.12.1-1.el8.2.ppc64le.rpm"&asterisk-odbc-18.12.1-1.el8.2.ppc64le.rpm$&asterisk-oss-18.12.1-1.el8.2.ppc64le.rpm&&asterisk-pjsip-18.12.1-1.el8.2.ppc64le.rpm(&asterisk-portaudio-18.12.1-1.el8.2.ppc64le.rpm*&asterisk-postgresql-18.12.1-1.el8.2.ppc64le.rpm,&asterisk-radius-18.12.1-1.el8.2.ppc64le.rpm0&asterisk-skinny-18.12.1-1.el8.2.ppc64le.rpm.&asterisk-sip-18.12.1-1.el8.2.ppc64le.rpm2&asterisk-snmp-18.12.1-1.el8.2.ppc64le.rpm4&asterisk-sqlite-18.12.1-1.el8.2.ppc64le.rpm6&asterisk-tds-18.12.1-1.el8.2.ppc64le.rpm8&asterisk-unistim-18.12.1-1.el8.2.ppc64le.rpm:&asterisk-voicemail-18.12.1-1.el8.2.ppc64le.rpm<&asterisk-voicemail-imap-18.12.1-1.el8.2.ppc64le.rpm>&asterisk-voicemail-odbc-18.12.1-1.el8.2.ppc64le.rpm@&asterisk-voicemail-plain-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debugsource-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debuginfo-18.12.1-1.el8.2.ppc64le.rpm}&asterisk-ael-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.ppc64le.rpm!&asterisk-mysql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm#&asterisk-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm%&asterisk-oss-debuginfo-18.12.1-1.el8.2.ppc64le.rpm'&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm)&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.ppc64le.rpm+&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm-&asterisk-radius-debuginfo-18.12.1-1.el8.2.ppc64le.rpm1&asterisk-skinny-debuginfo-18.12.1-1.el8.2.ppc64le.rpm/&asterisk-sip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm3&asterisk-snmp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm5&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.ppc64le.rpm7&asterisk-tds-debuginfo-18.12.1-1.el8.2.ppc64le.rpm9&asterisk-unistim-debuginfo-18.12.1-1.el8.2.ppc64le.rpm;&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.ppc64le.rpm=&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm?&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpmA&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-18.12.1-1.el8.2.s390x.rpm|&asterisk-ael-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-18.12.1-1.el8.2.s390x.rpm~&asterisk-alembic-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-18.12.1-1.el8.2.s390x.rpm &asterisk-devel-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-18.12.1-1.el8.2.s390x.rpm &asterisk-mysql-18.12.1-1.el8.2.s390x.rpm"&asterisk-odbc-18.12.1-1.el8.2.s390x.rpm$&asterisk-oss-18.12.1-1.el8.2.s390x.rpm&&asterisk-pjsip-18.12.1-1.el8.2.s390x.rpm(&asterisk-portaudio-18.12.1-1.el8.2.s390x.rpm*&asterisk-postgresql-18.12.1-1.el8.2.s390x.rpm,&asterisk-radius-18.12.1-1.el8.2.s390x.rpm0&asterisk-skinny-18.12.1-1.el8.2.s390x.rpm.&asterisk-sip-18.12.1-1.el8.2.s390x.rpm2&asterisk-snmp-18.12.1-1.el8.2.s390x.rpm4&asterisk-sqlite-18.12.1-1.el8.2.s390x.rpm6&asterisk-tds-18.12.1-1.el8.2.s390x.rpm8&asterisk-unistim-18.12.1-1.el8.2.s390x.rpm:&asterisk-voicemail-18.12.1-1.el8.2.s390x.rpm<&asterisk-voicemail-imap-18.12.1-1.el8.2.s390x.rpm>&asterisk-voicemail-odbc-18.12.1-1.el8.2.s390x.rpm@&asterisk-voicemail-plain-18.12.1-1.el8.2.s390x.rpm &asterisk-debugsource-18.12.1-1.el8.2.s390x.rpm &asterisk-debuginfo-18.12.1-1.el8.2.s390x.rpm}&asterisk-ael-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.s390x.rpm!&asterisk-mysql-debuginfo-18.12.1-1.el8.2.s390x.rpm#&asterisk-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm%&asterisk-oss-debuginfo-18.12.1-1.el8.2.s390x.rpm'&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.s390x.rpm)&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.s390x.rpm+&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.s390x.rpm-&asterisk-radius-debuginfo-18.12.1-1.el8.2.s390x.rpm1&asterisk-skinny-debuginfo-18.12.1-1.el8.2.s390x.rpm/&asterisk-sip-debuginfo-18.12.1-1.el8.2.s390x.rpm3&asterisk-snmp-debuginfo-18.12.1-1.el8.2.s390x.rpm5&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.s390x.rpm7&asterisk-tds-debuginfo-18.12.1-1.el8.2.s390x.rpm9&asterisk-unistim-debuginfo-18.12.1-1.el8.2.s390x.rpm;&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.s390x.rpm=&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.s390x.rpm?&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpmA&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-18.12.1-1.el8.2.x86_64.rpm|&asterisk-ael-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-18.12.1-1.el8.2.x86_64.rpm~&asterisk-alembic-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-18.12.1-1.el8.2.x86_64.rpm &asterisk-devel-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.x86_64.rpm &asterisk-mysql-18.12.1-1.el8.2.x86_64.rpm"&asterisk-odbc-18.12.1-1.el8.2.x86_64.rpm$&asterisk-oss-18.12.1-1.el8.2.x86_64.rpm&&asterisk-pjsip-18.12.1-1.el8.2.x86_64.rpm(&asterisk-portaudio-18.12.1-1.el8.2.x86_64.rpm*&asterisk-postgresql-18.12.1-1.el8.2.x86_64.rpm,&asterisk-radius-18.12.1-1.el8.2.x86_64.rpm0&asterisk-skinny-18.12.1-1.el8.2.x86_64.rpm.&asterisk-sip-18.12.1-1.el8.2.x86_64.rpm2&asterisk-snmp-18.12.1-1.el8.2.x86_64.rpm4&asterisk-sqlite-18.12.1-1.el8.2.x86_64.rpm6&asterisk-tds-18.12.1-1.el8.2.x86_64.rpm8&asterisk-unistim-18.12.1-1.el8.2.x86_64.rpm:&asterisk-voicemail-18.12.1-1.el8.2.x86_64.rpm<&asterisk-voicemail-imap-18.12.1-1.el8.2.x86_64.rpm>&asterisk-voicemail-odbc-18.12.1-1.el8.2.x86_64.rpm@&asterisk-voicemail-plain-18.12.1-1.el8.2.x86_64.rpm &asterisk-debugsource-18.12.1-1.el8.2.x86_64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.x86_64.rpm}&asterisk-ael-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.x86_64.rpm!&asterisk-mysql-debuginfo-18.12.1-1.el8.2.x86_64.rpm#&asterisk-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm%&asterisk-oss-debuginfo-18.12.1-1.el8.2.x86_64.rpm'&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.x86_64.rpm)&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.x86_64.rpm+&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.x86_64.rpm-&asterisk-radius-debuginfo-18.12.1-1.el8.2.x86_64.rpm1&asterisk-skinny-debuginfo-18.12.1-1.el8.2.x86_64.rpm/&asterisk-sip-debuginfo-18.12.1-1.el8.2.x86_64.rpm3&asterisk-snmp-debuginfo-18.12.1-1.el8.2.x86_64.rpm5&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.x86_64.rpm7&asterisk-tds-debuginfo-18.12.1-1.el8.2.x86_64.rpm9&asterisk-unistim-debuginfo-18.12.1-1.el8.2.x86_64.rpm;&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.x86_64.rpm=&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.x86_64.rpm?&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpmA&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-18.12.1-1.el8.2.src.rpm&asterisk-18.12.1-1.el8.2.aarch64.rpm|&asterisk-ael-18.12.1-1.el8.2.aarch64.rpm&asterisk-alsa-18.12.1-1.el8.2.aarch64.rpm~&asterisk-alembic-18.12.1-1.el8.2.aarch64.rpm&asterisk-calendar-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-18.12.1-1.el8.2.aarch64.rpm &asterisk-devel-18.12.1-1.el8.2.aarch64.rpm &asterisk-fax-18.12.1-1.el8.2.aarch64.rpm&asterisk-festival-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-18.12.1-1.el8.2.aarch64.rpm&asterisk-hep-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.aarch64.rpm &asterisk-mysql-18.12.1-1.el8.2.aarch64.rpm"&asterisk-odbc-18.12.1-1.el8.2.aarch64.rpm$&asterisk-oss-18.12.1-1.el8.2.aarch64.rpm&&asterisk-pjsip-18.12.1-1.el8.2.aarch64.rpm(&asterisk-portaudio-18.12.1-1.el8.2.aarch64.rpm*&asterisk-postgresql-18.12.1-1.el8.2.aarch64.rpm,&asterisk-radius-18.12.1-1.el8.2.aarch64.rpm0&asterisk-skinny-18.12.1-1.el8.2.aarch64.rpm.&asterisk-sip-18.12.1-1.el8.2.aarch64.rpm2&asterisk-snmp-18.12.1-1.el8.2.aarch64.rpm4&asterisk-sqlite-18.12.1-1.el8.2.aarch64.rpm6&asterisk-tds-18.12.1-1.el8.2.aarch64.rpm8&asterisk-unistim-18.12.1-1.el8.2.aarch64.rpm:&asterisk-voicemail-18.12.1-1.el8.2.aarch64.rpm<&asterisk-voicemail-imap-18.12.1-1.el8.2.aarch64.rpm>&asterisk-voicemail-odbc-18.12.1-1.el8.2.aarch64.rpm@&asterisk-voicemail-plain-18.12.1-1.el8.2.aarch64.rpm &asterisk-debugsource-18.12.1-1.el8.2.aarch64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.aarch64.rpm}&asterisk-ael-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.aarch64.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.aarch64.rpm!&asterisk-mysql-debuginfo-18.12.1-1.el8.2.aarch64.rpm#&asterisk-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpm%&asterisk-oss-debuginfo-18.12.1-1.el8.2.aarch64.rpm'&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.aarch64.rpm)&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.aarch64.rpm+&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.aarch64.rpm-&asterisk-radius-debuginfo-18.12.1-1.el8.2.aarch64.rpm1&asterisk-skinny-debuginfo-18.12.1-1.el8.2.aarch64.rpm/&asterisk-sip-debuginfo-18.12.1-1.el8.2.aarch64.rpm3&asterisk-snmp-debuginfo-18.12.1-1.el8.2.aarch64.rpm5&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.aarch64.rpm7&asterisk-tds-debuginfo-18.12.1-1.el8.2.aarch64.rpm9&asterisk-unistim-debuginfo-18.12.1-1.el8.2.aarch64.rpm;&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.aarch64.rpm=&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.aarch64.rpm?&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.aarch64.rpmA&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.aarch64.rpm&asterisk-18.12.1-1.el8.2.ppc64le.rpm|&asterisk-ael-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-18.12.1-1.el8.2.ppc64le.rpm~&asterisk-alembic-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-18.12.1-1.el8.2.ppc64le.rpm &asterisk-devel-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-18.12.1-1.el8.2.ppc64le.rpm &asterisk-mysql-18.12.1-1.el8.2.ppc64le.rpm"&asterisk-odbc-18.12.1-1.el8.2.ppc64le.rpm$&asterisk-oss-18.12.1-1.el8.2.ppc64le.rpm&&asterisk-pjsip-18.12.1-1.el8.2.ppc64le.rpm(&asterisk-portaudio-18.12.1-1.el8.2.ppc64le.rpm*&asterisk-postgresql-18.12.1-1.el8.2.ppc64le.rpm,&asterisk-radius-18.12.1-1.el8.2.ppc64le.rpm0&asterisk-skinny-18.12.1-1.el8.2.ppc64le.rpm.&asterisk-sip-18.12.1-1.el8.2.ppc64le.rpm2&asterisk-snmp-18.12.1-1.el8.2.ppc64le.rpm4&asterisk-sqlite-18.12.1-1.el8.2.ppc64le.rpm6&asterisk-tds-18.12.1-1.el8.2.ppc64le.rpm8&asterisk-unistim-18.12.1-1.el8.2.ppc64le.rpm:&asterisk-voicemail-18.12.1-1.el8.2.ppc64le.rpm<&asterisk-voicemail-imap-18.12.1-1.el8.2.ppc64le.rpm>&asterisk-voicemail-odbc-18.12.1-1.el8.2.ppc64le.rpm@&asterisk-voicemail-plain-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debugsource-18.12.1-1.el8.2.ppc64le.rpm &asterisk-debuginfo-18.12.1-1.el8.2.ppc64le.rpm}&asterisk-ael-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.ppc64le.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.ppc64le.rpm!&asterisk-mysql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm#&asterisk-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpm%&asterisk-oss-debuginfo-18.12.1-1.el8.2.ppc64le.rpm'&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm)&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.ppc64le.rpm+&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.ppc64le.rpm-&asterisk-radius-debuginfo-18.12.1-1.el8.2.ppc64le.rpm1&asterisk-skinny-debuginfo-18.12.1-1.el8.2.ppc64le.rpm/&asterisk-sip-debuginfo-18.12.1-1.el8.2.ppc64le.rpm3&asterisk-snmp-debuginfo-18.12.1-1.el8.2.ppc64le.rpm5&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.ppc64le.rpm7&asterisk-tds-debuginfo-18.12.1-1.el8.2.ppc64le.rpm9&asterisk-unistim-debuginfo-18.12.1-1.el8.2.ppc64le.rpm;&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.ppc64le.rpm=&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.ppc64le.rpm?&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.ppc64le.rpmA&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.ppc64le.rpm&asterisk-18.12.1-1.el8.2.s390x.rpm|&asterisk-ael-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-18.12.1-1.el8.2.s390x.rpm~&asterisk-alembic-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-18.12.1-1.el8.2.s390x.rpm &asterisk-devel-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-18.12.1-1.el8.2.s390x.rpm &asterisk-mysql-18.12.1-1.el8.2.s390x.rpm"&asterisk-odbc-18.12.1-1.el8.2.s390x.rpm$&asterisk-oss-18.12.1-1.el8.2.s390x.rpm&&asterisk-pjsip-18.12.1-1.el8.2.s390x.rpm(&asterisk-portaudio-18.12.1-1.el8.2.s390x.rpm*&asterisk-postgresql-18.12.1-1.el8.2.s390x.rpm,&asterisk-radius-18.12.1-1.el8.2.s390x.rpm0&asterisk-skinny-18.12.1-1.el8.2.s390x.rpm.&asterisk-sip-18.12.1-1.el8.2.s390x.rpm2&asterisk-snmp-18.12.1-1.el8.2.s390x.rpm4&asterisk-sqlite-18.12.1-1.el8.2.s390x.rpm6&asterisk-tds-18.12.1-1.el8.2.s390x.rpm8&asterisk-unistim-18.12.1-1.el8.2.s390x.rpm:&asterisk-voicemail-18.12.1-1.el8.2.s390x.rpm<&asterisk-voicemail-imap-18.12.1-1.el8.2.s390x.rpm>&asterisk-voicemail-odbc-18.12.1-1.el8.2.s390x.rpm@&asterisk-voicemail-plain-18.12.1-1.el8.2.s390x.rpm &asterisk-debugsource-18.12.1-1.el8.2.s390x.rpm &asterisk-debuginfo-18.12.1-1.el8.2.s390x.rpm}&asterisk-ael-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.s390x.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.s390x.rpm!&asterisk-mysql-debuginfo-18.12.1-1.el8.2.s390x.rpm#&asterisk-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpm%&asterisk-oss-debuginfo-18.12.1-1.el8.2.s390x.rpm'&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.s390x.rpm)&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.s390x.rpm+&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.s390x.rpm-&asterisk-radius-debuginfo-18.12.1-1.el8.2.s390x.rpm1&asterisk-skinny-debuginfo-18.12.1-1.el8.2.s390x.rpm/&asterisk-sip-debuginfo-18.12.1-1.el8.2.s390x.rpm3&asterisk-snmp-debuginfo-18.12.1-1.el8.2.s390x.rpm5&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.s390x.rpm7&asterisk-tds-debuginfo-18.12.1-1.el8.2.s390x.rpm9&asterisk-unistim-debuginfo-18.12.1-1.el8.2.s390x.rpm;&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.s390x.rpm=&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.s390x.rpm?&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.s390x.rpmA&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.s390x.rpm&asterisk-18.12.1-1.el8.2.x86_64.rpm|&asterisk-ael-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-18.12.1-1.el8.2.x86_64.rpm~&asterisk-alembic-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-18.12.1-1.el8.2.x86_64.rpm &asterisk-devel-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-18.12.1-1.el8.2.x86_64.rpm &asterisk-mysql-18.12.1-1.el8.2.x86_64.rpm"&asterisk-odbc-18.12.1-1.el8.2.x86_64.rpm$&asterisk-oss-18.12.1-1.el8.2.x86_64.rpm&&asterisk-pjsip-18.12.1-1.el8.2.x86_64.rpm(&asterisk-portaudio-18.12.1-1.el8.2.x86_64.rpm*&asterisk-postgresql-18.12.1-1.el8.2.x86_64.rpm,&asterisk-radius-18.12.1-1.el8.2.x86_64.rpm0&asterisk-skinny-18.12.1-1.el8.2.x86_64.rpm.&asterisk-sip-18.12.1-1.el8.2.x86_64.rpm2&asterisk-snmp-18.12.1-1.el8.2.x86_64.rpm4&asterisk-sqlite-18.12.1-1.el8.2.x86_64.rpm6&asterisk-tds-18.12.1-1.el8.2.x86_64.rpm8&asterisk-unistim-18.12.1-1.el8.2.x86_64.rpm:&asterisk-voicemail-18.12.1-1.el8.2.x86_64.rpm<&asterisk-voicemail-imap-18.12.1-1.el8.2.x86_64.rpm>&asterisk-voicemail-odbc-18.12.1-1.el8.2.x86_64.rpm@&asterisk-voicemail-plain-18.12.1-1.el8.2.x86_64.rpm &asterisk-debugsource-18.12.1-1.el8.2.x86_64.rpm &asterisk-debuginfo-18.12.1-1.el8.2.x86_64.rpm}&asterisk-ael-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-alsa-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-calendar-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-corosync-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-curl-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-dahdi-debuginfo-18.12.1-1.el8.2.x86_64.rpm &asterisk-fax-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-festival-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-iax2-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-hep-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-lua-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-ldap-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mgcp-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mobile-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-minivm-debuginfo-18.12.1-1.el8.2.x86_64.rpm&asterisk-mwi-external-debuginfo-18.12.1-1.el8.2.x86_64.rpm!&asterisk-mysql-debuginfo-18.12.1-1.el8.2.x86_64.rpm#&asterisk-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpm%&asterisk-oss-debuginfo-18.12.1-1.el8.2.x86_64.rpm'&asterisk-pjsip-debuginfo-18.12.1-1.el8.2.x86_64.rpm)&asterisk-portaudio-debuginfo-18.12.1-1.el8.2.x86_64.rpm+&asterisk-postgresql-debuginfo-18.12.1-1.el8.2.x86_64.rpm-&asterisk-radius-debuginfo-18.12.1-1.el8.2.x86_64.rpm1&asterisk-skinny-debuginfo-18.12.1-1.el8.2.x86_64.rpm/&asterisk-sip-debuginfo-18.12.1-1.el8.2.x86_64.rpm3&asterisk-snmp-debuginfo-18.12.1-1.el8.2.x86_64.rpm5&asterisk-sqlite-debuginfo-18.12.1-1.el8.2.x86_64.rpm7&asterisk-tds-debuginfo-18.12.1-1.el8.2.x86_64.rpm9&asterisk-unistim-debuginfo-18.12.1-1.el8.2.x86_64.rpm;&asterisk-voicemail-debuginfo-18.12.1-1.el8.2.x86_64.rpm=&asterisk-voicemail-imap-debuginfo-18.12.1-1.el8.2.x86_64.rpm?&asterisk-voicemail-odbc-debuginfo-18.12.1-1.el8.2.x86_64.rpmA&asterisk-voicemail-plain-debuginfo-18.12.1-1.el8.2.x86_64.rpm f0[BBBBBBBBBBBBBBBBBBBunspecifiedlibass-0.17.1-1.el8v{libass-0.17.1-1.el8.src.rpm{libass-0.17.1-1.el8.aarch64.rpmZlibass-devel-0.17.1-1.el8.aarch64.rpmYlibass-debugsource-0.17.1-1.el8.aarch64.rpmXlibass-debuginfo-0.17.1-1.el8.aarch64.rpm{libass-0.17.1-1.el8.ppc64le.rpmZlibass-devel-0.17.1-1.el8.ppc64le.rpmYlibass-debugsource-0.17.1-1.el8.ppc64le.rpmXlibass-debuginfo-0.17.1-1.el8.ppc64le.rpm{libass-0.17.1-1.el8.s390x.rpmZlibass-devel-0.17.1-1.el8.s390x.rpmYlibass-debugsource-0.17.1-1.el8.s390x.rpmXlibass-debuginfo-0.17.1-1.el8.s390x.rpm{libass-0.17.1-1.el8.x86_64.rpmZlibass-devel-0.17.1-1.el8.x86_64.rpmYlibass-debugsource-0.17.1-1.el8.x86_64.rpmXlibass-debuginfo-0.17.1-1.el8.x86_64.rpm{libass-0.17.1-1.el8.src.rpm{libass-0.17.1-1.el8.aarch64.rpmZlibass-devel-0.17.1-1.el8.aarch64.rpmYlibass-debugsource-0.17.1-1.el8.aarch64.rpmXlibass-debuginfo-0.17.1-1.el8.aarch64.rpm{libass-0.17.1-1.el8.ppc64le.rpmZlibass-devel-0.17.1-1.el8.ppc64le.rpmYlibass-debugsource-0.17.1-1.el8.ppc64le.rpmXlibass-debuginfo-0.17.1-1.el8.ppc64le.rpm{libass-0.17.1-1.el8.s390x.rpmZlibass-devel-0.17.1-1.el8.s390x.rpmYlibass-debugsource-0.17.1-1.el8.s390x.rpmXlibass-debuginfo-0.17.1-1.el8.s390x.rpm{libass-0.17.1-1.el8.x86_64.rpmZlibass-devel-0.17.1-1.el8.x86_64.rpmYlibass-debugsource-0.17.1-1.el8.x86_64.rpmXlibass-debuginfo-0.17.1-1.el8.x86_64.rpmǖ`)4qBunspecifiedpython-translitcodec-0.7.0-5.el8 Jpython-translitcodec-0.7.0-5.el8.src.rpmJpython3-translitcodec-0.7.0-5.el8.noarch.rpm Jpython-translitcodec-0.7.0-5.el8.src.rpmJpython3-translitcodec-0.7.0-5.el8.noarch.rpmuBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageboost1.78-1.78.0-1.el8&#https://bugzilla.redhat.com/show_bug.cgi?id=21655842165584Empty packageP-"boost1.78-1.78.0-1.el8.src.rpm-"boost1.78-1.78.0-1.el8.aarch64.rpmN"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmR"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmT"boost1.78-container-1.78.0-1.el8.aarch64.rpmX"boost1.78-contract-1.78.0-1.el8.aarch64.rpmV"boost1.78-context-1.78.0-1.el8.aarch64.rpmZ"boost1.78-coroutine-1.78.0-1.el8.aarch64.rpm\"boost1.78-date-time-1.78.0-1.el8.aarch64.rpmc"boost1.78-fiber-1.78.0-1.el8.aarch64.rpme"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpmg"boost1.78-graph-1.78.0-1.el8.aarch64.rpmm"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmo"boost1.78-json-1.78.0-1.el8.aarch64.rpmq"boost1.78-locale-1.78.0-1.el8.aarch64.rpms"boost1.78-log-1.78.0-1.el8.aarch64.rpmu"boost1.78-math-1.78.0-1.el8.aarch64.rpm}"boost1.78-nowide-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-1.78.0-1.el8.aarch64.rpm "boost1.78-random-1.78.0-1.el8.aarch64.rpm "boost1.78-regex-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpm`"boost1.78-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-static-1.78.0-1.el8.aarch64.rpmp"boost1.78-doc-1.78.0-1.el8.noarch.rpmq"boost1.78-examples-1.78.0-1.el8.noarch.rpm"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpmk"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpmw"boost1.78-mpich-1.78.0-1.el8.aarch64.rpmy"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpmz"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpm|"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpmi"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpmo"boost1.78-build-1.78.0-1.el8.noarch.rpma"boost1.78-doctools-1.78.0-1.el8.aarch64.rpmP"boost1.78-b2-1.78.0-1.el8.aarch64.rpm_"boost1.78-debugsource-1.78.0-1.el8.aarch64.rpm^"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmO"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmS"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmU"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmY"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmW"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpm["boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpm]"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpmd"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpmf"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmh"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmn"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpmp"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpmr"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmt"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmv"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpm~"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpml"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmx"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm{"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmj"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmb"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmQ"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm-"boost1.78-1.78.0-1.el8.ppc64le.rpmN"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmR"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmT"boost1.78-container-1.78.0-1.el8.ppc64le.rpmX"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmV"boost1.78-context-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpm\"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpmc"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpme"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpmg"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmm"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmo"boost1.78-json-1.78.0-1.el8.ppc64le.rpmq"boost1.78-locale-1.78.0-1.el8.ppc64le.rpms"boost1.78-log-1.78.0-1.el8.ppc64le.rpmu"boost1.78-math-1.78.0-1.el8.ppc64le.rpm}"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-1.78.0-1.el8.ppc64le.rpm "boost1.78-regex-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpm`"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-static-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpmk"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpmw"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpmy"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpmz"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpm|"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpmi"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpma"boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmP"boost1.78-b2-1.78.0-1.el8.ppc64le.rpm_"boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpm^"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmO"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmS"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmU"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmY"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmW"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpm["boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpm]"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpmd"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpmf"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmh"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmn"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpmp"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpmr"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmt"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmv"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpm~"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpml"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmx"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm{"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmj"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmb"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm-"boost1.78-1.78.0-1.el8.s390x.rpmN"boost1.78-atomic-1.78.0-1.el8.s390x.rpmR"boost1.78-chrono-1.78.0-1.el8.s390x.rpmT"boost1.78-container-1.78.0-1.el8.s390x.rpmX"boost1.78-contract-1.78.0-1.el8.s390x.rpmV"boost1.78-context-1.78.0-1.el8.s390x.rpmZ"boost1.78-coroutine-1.78.0-1.el8.s390x.rpm\"boost1.78-date-time-1.78.0-1.el8.s390x.rpmc"boost1.78-fiber-1.78.0-1.el8.s390x.rpme"boost1.78-filesystem-1.78.0-1.el8.s390x.rpmg"boost1.78-graph-1.78.0-1.el8.s390x.rpmm"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmo"boost1.78-json-1.78.0-1.el8.s390x.rpmq"boost1.78-locale-1.78.0-1.el8.s390x.rpms"boost1.78-log-1.78.0-1.el8.s390x.rpmu"boost1.78-math-1.78.0-1.el8.s390x.rpm}"boost1.78-nowide-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm "boost1.78-python3-1.78.0-1.el8.s390x.rpm "boost1.78-random-1.78.0-1.el8.s390x.rpm "boost1.78-regex-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpm`"boost1.78-devel-1.78.0-1.el8.s390x.rpm"boost1.78-static-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpmk"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpmw"boost1.78-mpich-1.78.0-1.el8.s390x.rpmy"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpmz"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpm|"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpmi"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpma"boost1.78-doctools-1.78.0-1.el8.s390x.rpmP"boost1.78-b2-1.78.0-1.el8.s390x.rpm_"boost1.78-debugsource-1.78.0-1.el8.s390x.rpm^"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmO"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmS"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmU"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmY"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmW"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpm["boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpm]"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpmd"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpmf"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmh"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmn"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpmp"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpmr"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmt"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmv"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpm~"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpml"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmx"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpm{"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmj"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpmb"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmQ"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm-"boost1.78-1.78.0-1.el8.x86_64.rpmN"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmR"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmT"boost1.78-container-1.78.0-1.el8.x86_64.rpmX"boost1.78-contract-1.78.0-1.el8.x86_64.rpmV"boost1.78-context-1.78.0-1.el8.x86_64.rpmZ"boost1.78-coroutine-1.78.0-1.el8.x86_64.rpm\"boost1.78-date-time-1.78.0-1.el8.x86_64.rpmc"boost1.78-fiber-1.78.0-1.el8.x86_64.rpme"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpmg"boost1.78-graph-1.78.0-1.el8.x86_64.rpmm"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmo"boost1.78-json-1.78.0-1.el8.x86_64.rpmq"boost1.78-locale-1.78.0-1.el8.x86_64.rpms"boost1.78-log-1.78.0-1.el8.x86_64.rpmu"boost1.78-math-1.78.0-1.el8.x86_64.rpm}"boost1.78-nowide-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-1.78.0-1.el8.x86_64.rpm "boost1.78-random-1.78.0-1.el8.x86_64.rpm "boost1.78-regex-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpm`"boost1.78-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-static-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpmk"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpmw"boost1.78-mpich-1.78.0-1.el8.x86_64.rpmy"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpmz"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpm|"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpmi"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpma"boost1.78-doctools-1.78.0-1.el8.x86_64.rpmP"boost1.78-b2-1.78.0-1.el8.x86_64.rpm_"boost1.78-debugsource-1.78.0-1.el8.x86_64.rpm^"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmO"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmS"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmU"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmY"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmW"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpm["boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpm]"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpmd"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpmf"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmh"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmn"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpmp"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpmr"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmt"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmv"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpm~"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpml"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmx"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm{"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmj"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmb"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmQ"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpmP-"boost1.78-1.78.0-1.el8.src.rpm-"boost1.78-1.78.0-1.el8.aarch64.rpmN"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmR"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmT"boost1.78-container-1.78.0-1.el8.aarch64.rpmX"boost1.78-contract-1.78.0-1.el8.aarch64.rpmV"boost1.78-context-1.78.0-1.el8.aarch64.rpmZ"boost1.78-coroutine-1.78.0-1.el8.aarch64.rpm\"boost1.78-date-time-1.78.0-1.el8.aarch64.rpmc"boost1.78-fiber-1.78.0-1.el8.aarch64.rpme"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpmg"boost1.78-graph-1.78.0-1.el8.aarch64.rpmm"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmo"boost1.78-json-1.78.0-1.el8.aarch64.rpmq"boost1.78-locale-1.78.0-1.el8.aarch64.rpms"boost1.78-log-1.78.0-1.el8.aarch64.rpmu"boost1.78-math-1.78.0-1.el8.aarch64.rpm}"boost1.78-nowide-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-1.78.0-1.el8.aarch64.rpm "boost1.78-random-1.78.0-1.el8.aarch64.rpm "boost1.78-regex-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpm`"boost1.78-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-static-1.78.0-1.el8.aarch64.rpmp"boost1.78-doc-1.78.0-1.el8.noarch.rpmq"boost1.78-examples-1.78.0-1.el8.noarch.rpm"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpmk"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpmw"boost1.78-mpich-1.78.0-1.el8.aarch64.rpmy"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpmz"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpm|"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpmi"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpmo"boost1.78-build-1.78.0-1.el8.noarch.rpma"boost1.78-doctools-1.78.0-1.el8.aarch64.rpmP"boost1.78-b2-1.78.0-1.el8.aarch64.rpm_"boost1.78-debugsource-1.78.0-1.el8.aarch64.rpm^"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmO"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmS"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmU"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmY"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmW"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpm["boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpm]"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpmd"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpmf"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmh"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmn"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpmp"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpmr"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmt"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmv"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpm~"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpml"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmx"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm{"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmj"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmb"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmQ"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm-"boost1.78-1.78.0-1.el8.ppc64le.rpmN"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmR"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmT"boost1.78-container-1.78.0-1.el8.ppc64le.rpmX"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmV"boost1.78-context-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpm\"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpmc"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpme"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpmg"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmm"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmo"boost1.78-json-1.78.0-1.el8.ppc64le.rpmq"boost1.78-locale-1.78.0-1.el8.ppc64le.rpms"boost1.78-log-1.78.0-1.el8.ppc64le.rpmu"boost1.78-math-1.78.0-1.el8.ppc64le.rpm}"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-1.78.0-1.el8.ppc64le.rpm "boost1.78-regex-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpm`"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-static-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpmk"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpmw"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpmy"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpmz"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpm|"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpmi"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpma"boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmP"boost1.78-b2-1.78.0-1.el8.ppc64le.rpm_"boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpm^"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmO"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmS"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmU"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmY"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmW"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpm["boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpm]"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpmd"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpmf"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmh"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmn"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpmp"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpmr"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmt"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmv"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpm~"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpml"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmx"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm{"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmj"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmb"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm-"boost1.78-1.78.0-1.el8.s390x.rpmN"boost1.78-atomic-1.78.0-1.el8.s390x.rpmR"boost1.78-chrono-1.78.0-1.el8.s390x.rpmT"boost1.78-container-1.78.0-1.el8.s390x.rpmX"boost1.78-contract-1.78.0-1.el8.s390x.rpmV"boost1.78-context-1.78.0-1.el8.s390x.rpmZ"boost1.78-coroutine-1.78.0-1.el8.s390x.rpm\"boost1.78-date-time-1.78.0-1.el8.s390x.rpmc"boost1.78-fiber-1.78.0-1.el8.s390x.rpme"boost1.78-filesystem-1.78.0-1.el8.s390x.rpmg"boost1.78-graph-1.78.0-1.el8.s390x.rpmm"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmo"boost1.78-json-1.78.0-1.el8.s390x.rpmq"boost1.78-locale-1.78.0-1.el8.s390x.rpms"boost1.78-log-1.78.0-1.el8.s390x.rpmu"boost1.78-math-1.78.0-1.el8.s390x.rpm}"boost1.78-nowide-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm "boost1.78-python3-1.78.0-1.el8.s390x.rpm "boost1.78-random-1.78.0-1.el8.s390x.rpm "boost1.78-regex-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpm`"boost1.78-devel-1.78.0-1.el8.s390x.rpm"boost1.78-static-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpmk"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpmw"boost1.78-mpich-1.78.0-1.el8.s390x.rpmy"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpmz"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpm|"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpmi"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpma"boost1.78-doctools-1.78.0-1.el8.s390x.rpmP"boost1.78-b2-1.78.0-1.el8.s390x.rpm_"boost1.78-debugsource-1.78.0-1.el8.s390x.rpm^"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmO"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmS"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmU"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmY"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmW"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpm["boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpm]"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpmd"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpmf"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmh"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmn"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpmp"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpmr"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmt"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmv"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpm~"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpml"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmx"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpm{"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmj"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpmb"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmQ"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm-"boost1.78-1.78.0-1.el8.x86_64.rpmN"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmR"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmT"boost1.78-container-1.78.0-1.el8.x86_64.rpmX"boost1.78-contract-1.78.0-1.el8.x86_64.rpmV"boost1.78-context-1.78.0-1.el8.x86_64.rpmZ"boost1.78-coroutine-1.78.0-1.el8.x86_64.rpm\"boost1.78-date-time-1.78.0-1.el8.x86_64.rpmc"boost1.78-fiber-1.78.0-1.el8.x86_64.rpme"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpmg"boost1.78-graph-1.78.0-1.el8.x86_64.rpmm"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmo"boost1.78-json-1.78.0-1.el8.x86_64.rpmq"boost1.78-locale-1.78.0-1.el8.x86_64.rpms"boost1.78-log-1.78.0-1.el8.x86_64.rpmu"boost1.78-math-1.78.0-1.el8.x86_64.rpm}"boost1.78-nowide-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-1.78.0-1.el8.x86_64.rpm "boost1.78-random-1.78.0-1.el8.x86_64.rpm "boost1.78-regex-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpm`"boost1.78-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-static-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpmk"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpmw"boost1.78-mpich-1.78.0-1.el8.x86_64.rpmy"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpmz"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpm|"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpmi"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpma"boost1.78-doctools-1.78.0-1.el8.x86_64.rpmP"boost1.78-b2-1.78.0-1.el8.x86_64.rpm_"boost1.78-debugsource-1.78.0-1.el8.x86_64.rpm^"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmO"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmS"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmU"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmY"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmW"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpm["boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpm]"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpmd"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpmf"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmh"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmn"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpmp"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpmr"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmt"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmv"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpm~"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpml"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmx"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm{"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmj"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmb"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmQ"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpm5y)YBBBBBBBBBBBBBBnewpackagetoilet-0.3-15.el8IBhttps://bugzilla.redhat.com/show_bug.cgi?id=22438182243818Please branch and build toilet for EPEL 9!toilet-0.3-15.el8.src.rpm9!toilet-0.3-15.el8.aarch64.rpmo!toilet-debugsource-0.3-15.el8.aarch64.rpmn!toilet-debuginfo-0.3-15.el8.aarch64.rpm9!toilet-0.3-15.el8.ppc64le.rpmo!toilet-debugsource-0.3-15.el8.ppc64le.rpmn!toilet-debuginfo-0.3-15.el8.ppc64le.rpm9!toilet-0.3-15.el8.s390x.rpmo!toilet-debugsource-0.3-15.el8.s390x.rpmn!toilet-debuginfo-0.3-15.el8.s390x.rpm9!toilet-0.3-15.el8.x86_64.rpmo!toilet-debugsource-0.3-15.el8.x86_64.rpmn!toilet-debuginfo-0.3-15.el8.x86_64.rpm 9!toilet-0.3-15.el8.src.rpm9!toilet-0.3-15.el8.aarch64.rpmo!toilet-debugsource-0.3-15.el8.aarch64.rpmn!toilet-debuginfo-0.3-15.el8.aarch64.rpm9!toilet-0.3-15.el8.ppc64le.rpmo!toilet-debugsource-0.3-15.el8.ppc64le.rpmn!toilet-debuginfo-0.3-15.el8.ppc64le.rpm9!toilet-0.3-15.el8.s390x.rpmo!toilet-debugsource-0.3-15.el8.s390x.rpmn!toilet-debuginfo-0.3-15.el8.s390x.rpm9!toilet-0.3-15.el8.x86_64.rpmo!toilet-debugsource-0.3-15.el8.x86_64.rpmn!toilet-debuginfo-0.3-15.el8.x86_64.rpm׿2;jBBBBBBBBBBBBBBBnewpackagepython-falcon-3.1.1-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21793212179321python-falcon: add to EPEL 8 +1python-falcon-3.1.1-2.el8.src.rpm91python3-falcon-3.1.1-2.el8.aarch64.rpm#1python-falcon-debugsource-3.1.1-2.el8.aarch64.rpm:1python3-falcon-debuginfo-3.1.1-2.el8.aarch64.rpm91python3-falcon-3.1.1-2.el8.ppc64le.rpm#1python-falcon-debugsource-3.1.1-2.el8.ppc64le.rpm:1python3-falcon-debuginfo-3.1.1-2.el8.ppc64le.rpm91python3-falcon-3.1.1-2.el8.s390x.rpm#1python-falcon-debugsource-3.1.1-2.el8.s390x.rpm:1python3-falcon-debuginfo-3.1.1-2.el8.s390x.rpm91python3-falcon-3.1.1-2.el8.x86_64.rpm#1python-falcon-debugsource-3.1.1-2.el8.x86_64.rpm:1python3-falcon-debuginfo-3.1.1-2.el8.x86_64.rpm +1python-falcon-3.1.1-2.el8.src.rpm91python3-falcon-3.1.1-2.el8.aarch64.rpm#1python-falcon-debugsource-3.1.1-2.el8.aarch64.rpm:1python3-falcon-debuginfo-3.1.1-2.el8.aarch64.rpm91python3-falcon-3.1.1-2.el8.ppc64le.rpm#1python-falcon-debugsource-3.1.1-2.el8.ppc64le.rpm:1python3-falcon-debuginfo-3.1.1-2.el8.ppc64le.rpm91python3-falcon-3.1.1-2.el8.s390x.rpm#1python-falcon-debugsource-3.1.1-2.el8.s390x.rpm:1python3-falcon-debuginfo-3.1.1-2.el8.s390x.rpm91python3-falcon-3.1.1-2.el8.x86_64.rpm#1python-falcon-debugsource-3.1.1-2.el8.x86_64.rpm:1python3-falcon-debuginfo-3.1.1-2.el8.x86_64.rpm$0|BBBBBBBBBBBBBBBBBBBBsecuritylibssh2-1.10.0-1.el8'Dhttps://bugzilla.redhat.com/show_bug.cgi?id=22355422235542CVE-2020-22218 libssh2: use-of-uninitialized-value in _libssh2_transport_readhttps://bugzilla.redhat.com/show_bug.cgi?id=22360382236038CVE-2020-22218 libssh2: use-of-uninitialized-value in _libssh2_transport_read [epel-all]libssh2-1.10.0-1.el8.src.rpmlibssh2-1.10.0-1.el8.aarch64.rpmmlibssh2-devel-1.10.0-1.el8.aarch64.rpmtlibssh2-docs-1.10.0-1.el8.noarch.rpmllibssh2-debugsource-1.10.0-1.el8.aarch64.rpmklibssh2-debuginfo-1.10.0-1.el8.aarch64.rpmlibssh2-1.10.0-1.el8.ppc64le.rpmmlibssh2-devel-1.10.0-1.el8.ppc64le.rpmllibssh2-debugsource-1.10.0-1.el8.ppc64le.rpmklibssh2-debuginfo-1.10.0-1.el8.ppc64le.rpmlibssh2-1.10.0-1.el8.s390x.rpmmlibssh2-devel-1.10.0-1.el8.s390x.rpmllibssh2-debugsource-1.10.0-1.el8.s390x.rpmklibssh2-debuginfo-1.10.0-1.el8.s390x.rpmlibssh2-1.10.0-1.el8.x86_64.rpmmlibssh2-devel-1.10.0-1.el8.x86_64.rpmllibssh2-debugsource-1.10.0-1.el8.x86_64.rpmklibssh2-debuginfo-1.10.0-1.el8.x86_64.rpmlibssh2-1.10.0-1.el8.src.rpmlibssh2-1.10.0-1.el8.aarch64.rpmmlibssh2-devel-1.10.0-1.el8.aarch64.rpmtlibssh2-docs-1.10.0-1.el8.noarch.rpmllibssh2-debugsource-1.10.0-1.el8.aarch64.rpmklibssh2-debuginfo-1.10.0-1.el8.aarch64.rpmlibssh2-1.10.0-1.el8.ppc64le.rpmmlibssh2-devel-1.10.0-1.el8.ppc64le.rpmllibssh2-debugsource-1.10.0-1.el8.ppc64le.rpmklibssh2-debuginfo-1.10.0-1.el8.ppc64le.rpmlibssh2-1.10.0-1.el8.s390x.rpmmlibssh2-devel-1.10.0-1.el8.s390x.rpmllibssh2-debugsource-1.10.0-1.el8.s390x.rpmklibssh2-debuginfo-1.10.0-1.el8.s390x.rpmlibssh2-1.10.0-1.el8.x86_64.rpmmlibssh2-devel-1.10.0-1.el8.x86_64.rpmllibssh2-debugsource-1.10.0-1.el8.x86_64.rpmklibssh2-debuginfo-1.10.0-1.el8.x86_64.rpmsSBBnewpackagepython-sybil-1.2.2-1.el8k(gpython-sybil-1.2.2-1.el8.src.rpmvpython-sybil-doc-1.2.2-1.el8.noarch.rpm|python3-sybil-1.2.2-1.el8.noarch.rpmgpython-sybil-1.2.2-1.el8.src.rpmvpython-sybil-doc-1.2.2-1.el8.noarch.rpm|python3-sybil-1.2.2-1.el8.noarch.rpmY!XBBBBnewpackageperl-IPC-Signal-1.00-39.el8 perl-Proc-WaitStat-1.00-39.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=18605901860590perl-IPC-Signal missing in EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18605921860592perl-Proc-WaitStat missing in EPEL 8_Pperl-IPC-Signal-1.00-39.el8.src.rpm_Pperl-IPC-Signal-1.00-39.el8.noarch.rpm'Pperl-Proc-WaitStat-1.00-39.el8.src.rpm'Pperl-Proc-WaitStat-1.00-39.el8.noarch.rpm_Pperl-IPC-Signal-1.00-39.el8.src.rpm_Pperl-IPC-Signal-1.00-39.el8.noarch.rpm'Pperl-Proc-WaitStat-1.00-39.el8.src.rpm'Pperl-Proc-WaitStat-1.00-39.el8.noarch.rpmV/_BBBBBBBBBBBBBBbugfixx2goclient-4.1.2.3-1.el8a $ux2goclient-4.1.2.3-1.el8.src.rpm$ux2goclient-4.1.2.3-1.el8.aarch64.rpmux2goclient-debugsource-4.1.2.3-1.el8.aarch64.rpmux2goclient-debuginfo-4.1.2.3-1.el8.aarch64.rpm$ux2goclient-4.1.2.3-1.el8.ppc64le.rpmux2goclient-debugsource-4.1.2.3-1.el8.ppc64le.rpmux2goclient-debuginfo-4.1.2.3-1.el8.ppc64le.rpm$ux2goclient-4.1.2.3-1.el8.s390x.rpmux2goclient-debugsource-4.1.2.3-1.el8.s390x.rpmux2goclient-debuginfo-4.1.2.3-1.el8.s390x.rpm$ux2goclient-4.1.2.3-1.el8.x86_64.rpmux2goclient-debugsource-4.1.2.3-1.el8.x86_64.rpmux2goclient-debuginfo-4.1.2.3-1.el8.x86_64.rpm $ux2goclient-4.1.2.3-1.el8.src.rpm$ux2goclient-4.1.2.3-1.el8.aarch64.rpmux2goclient-debugsource-4.1.2.3-1.el8.aarch64.rpmux2goclient-debuginfo-4.1.2.3-1.el8.aarch64.rpm$ux2goclient-4.1.2.3-1.el8.ppc64le.rpmux2goclient-debugsource-4.1.2.3-1.el8.ppc64le.rpmux2goclient-debuginfo-4.1.2.3-1.el8.ppc64le.rpm$ux2goclient-4.1.2.3-1.el8.s390x.rpmux2goclient-debugsource-4.1.2.3-1.el8.s390x.rpmux2goclient-debuginfo-4.1.2.3-1.el8.s390x.rpm$ux2goclient-4.1.2.3-1.el8.x86_64.rpmux2goclient-debugsource-4.1.2.3-1.el8.x86_64.rpmux2goclient-debuginfo-4.1.2.3-1.el8.x86_64.rpmu7pBBBBBnewpackagecpp-httplib-0.12.5-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=22104982210498cpp-httplib-0.12.5 is availablecAcpp-httplib-0.12.5-1.el8.src.rpmzAcpp-httplib-devel-0.12.5-1.el8.aarch64.rpmzAcpp-httplib-devel-0.12.5-1.el8.ppc64le.rpmzAcpp-httplib-devel-0.12.5-1.el8.s390x.rpmzAcpp-httplib-devel-0.12.5-1.el8.x86_64.rpmcAcpp-httplib-0.12.5-1.el8.src.rpmzAcpp-httplib-devel-0.12.5-1.el8.aarch64.rpmzAcpp-httplib-devel-0.12.5-1.el8.ppc64le.rpmzAcpp-httplib-devel-0.12.5-1.el8.s390x.rpmzAcpp-httplib-devel-0.12.5-1.el8.x86_64.rpmXUxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpassenger-6.0.4-3.el8z1https://bugzilla.redhat.com/show_bug.cgi?id=18242841824284passenger is broken=8passenger-6.0.4-3.el8.src.rpmm8mod_passenger-6.0.4-3.el8.aarch64.rpm=8passenger-6.0.4-3.el8.aarch64.rpmn8mod_passenger-debuginfo-6.0.4-3.el8.aarch64.rpmr8passenger-devel-6.0.4-3.el8.aarch64.rpmp8passenger-debuginfo-6.0.4-3.el8.aarch64.rpmq8passenger-debugsource-6.0.4-3.el8.aarch64.rpmn8mod_passenger-debuginfo-6.0.4-3.el8.ppc64le.rpmq8passenger-debugsource-6.0.4-3.el8.ppc64le.rpm=8passenger-6.0.4-3.el8.ppc64le.rpmm8mod_passenger-6.0.4-3.el8.ppc64le.rpmr8passenger-devel-6.0.4-3.el8.ppc64le.rpmp8passenger-debuginfo-6.0.4-3.el8.ppc64le.rpm=8passenger-6.0.4-3.el8.s390x.rpmm8mod_passenger-6.0.4-3.el8.s390x.rpmr8passenger-devel-6.0.4-3.el8.s390x.rpmq8passenger-debugsource-6.0.4-3.el8.s390x.rpmp8passenger-debuginfo-6.0.4-3.el8.s390x.rpmn8mod_passenger-debuginfo-6.0.4-3.el8.s390x.rpm=8passenger-6.0.4-3.el8.x86_64.rpmm8mod_passenger-6.0.4-3.el8.x86_64.rpmr8passenger-devel-6.0.4-3.el8.x86_64.rpmq8passenger-debugsource-6.0.4-3.el8.x86_64.rpmp8passenger-debuginfo-6.0.4-3.el8.x86_64.rpmn8mod_passenger-debuginfo-6.0.4-3.el8.x86_64.rpm=8passenger-6.0.4-3.el8.src.rpmm8mod_passenger-6.0.4-3.el8.aarch64.rpm=8passenger-6.0.4-3.el8.aarch64.rpmn8mod_passenger-debuginfo-6.0.4-3.el8.aarch64.rpmr8passenger-devel-6.0.4-3.el8.aarch64.rpmp8passenger-debuginfo-6.0.4-3.el8.aarch64.rpmq8passenger-debugsource-6.0.4-3.el8.aarch64.rpmn8mod_passenger-debuginfo-6.0.4-3.el8.ppc64le.rpmq8passenger-debugsource-6.0.4-3.el8.ppc64le.rpm=8passenger-6.0.4-3.el8.ppc64le.rpmm8mod_passenger-6.0.4-3.el8.ppc64le.rpmr8passenger-devel-6.0.4-3.el8.ppc64le.rpmp8passenger-debuginfo-6.0.4-3.el8.ppc64le.rpm=8passenger-6.0.4-3.el8.s390x.rpmm8mod_passenger-6.0.4-3.el8.s390x.rpmr8passenger-devel-6.0.4-3.el8.s390x.rpmq8passenger-debugsource-6.0.4-3.el8.s390x.rpmp8passenger-debuginfo-6.0.4-3.el8.s390x.rpmn8mod_passenger-debuginfo-6.0.4-3.el8.s390x.rpm=8passenger-6.0.4-3.el8.x86_64.rpmm8mod_passenger-6.0.4-3.el8.x86_64.rpmr8passenger-devel-6.0.4-3.el8.x86_64.rpmq8passenger-debugsource-6.0.4-3.el8.x86_64.rpmp8passenger-debuginfo-6.0.4-3.el8.x86_64.rpmn8mod_passenger-debuginfo-6.0.4-3.el8.x86_64.rpmͱ{OXBBBBnewpackagepython-hvac-0.9.5-1.el8 python-pyhcl-0.3.13-2.el8+*https://bugzilla.redhat.com/show_bug.cgi?id=17653471765347Review Request: python-pyhcl - HCL configuration parser for Pythonhttps://bugzilla.redhat.com/show_bug.cgi?id=17653501765350Review Request: python-hvac - HashiCorp Vault API clienti3python-hvac-0.9.5-1.el8.src.rpmm3python3-hvac-0.9.5-1.el8.noarch.rpm9gpython-pyhcl-0.3.13-2.el8.src.rpmJgpython3-pyhcl-0.3.13-2.el8.noarch.rpmi3python-hvac-0.9.5-1.el8.src.rpmm3python3-hvac-0.9.5-1.el8.noarch.rpm9gpython-pyhcl-0.3.13-2.el8.src.rpmJgpython3-pyhcl-0.3.13-2.el8.noarch.rpmF%_BBBBbugfixaspell-sk-2.4.7-1.el8Ueaspell-sk-2.4.7-1.el8.src.rpmeaspell-sk-2.4.7-1.el8.aarch64.rpmeaspell-sk-2.4.7-1.el8.ppc64le.rpmeaspell-sk-2.4.7-1.el8.s390x.rpmeaspell-sk-2.4.7-1.el8.x86_64.rpmeaspell-sk-2.4.7-1.el8.src.rpmeaspell-sk-2.4.7-1.el8.aarch64.rpmeaspell-sk-2.4.7-1.el8.ppc64le.rpmeaspell-sk-2.4.7-1.el8.s390x.rpmeaspell-sk-2.4.7-1.el8.x86_64.rpm| fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementIP2Location-8.6.0-7.el8i7https://bugzilla.redhat.com/show_bug.cgi?id=22118352211835Please update to 8.6.0(IP2Location-8.6.0-7.el8.src.rpm(IP2Location-8.6.0-7.el8.aarch64.rpmYIP2Location-libs-8.6.0-7.el8.aarch64.rpmXIP2Location-devel-8.6.0-7.el8.aarch64.rpmUIP2Location-data-sample-8.6.0-7.el8.aarch64.rpmWIP2Location-debugsource-8.6.0-7.el8.aarch64.rpmVIP2Location-debuginfo-8.6.0-7.el8.aarch64.rpmZIP2Location-libs-debuginfo-8.6.0-7.el8.aarch64.rpm(IP2Location-8.6.0-7.el8.ppc64le.rpmYIP2Location-libs-8.6.0-7.el8.ppc64le.rpmXIP2Location-devel-8.6.0-7.el8.ppc64le.rpmUIP2Location-data-sample-8.6.0-7.el8.ppc64le.rpmWIP2Location-debugsource-8.6.0-7.el8.ppc64le.rpmVIP2Location-debuginfo-8.6.0-7.el8.ppc64le.rpmZIP2Location-libs-debuginfo-8.6.0-7.el8.ppc64le.rpm(IP2Location-8.6.0-7.el8.s390x.rpmYIP2Location-libs-8.6.0-7.el8.s390x.rpmXIP2Location-devel-8.6.0-7.el8.s390x.rpmUIP2Location-data-sample-8.6.0-7.el8.s390x.rpmWIP2Location-debugsource-8.6.0-7.el8.s390x.rpmVIP2Location-debuginfo-8.6.0-7.el8.s390x.rpmZIP2Location-libs-debuginfo-8.6.0-7.el8.s390x.rpm(IP2Location-8.6.0-7.el8.x86_64.rpmYIP2Location-libs-8.6.0-7.el8.x86_64.rpmXIP2Location-devel-8.6.0-7.el8.x86_64.rpmUIP2Location-data-sample-8.6.0-7.el8.x86_64.rpmWIP2Location-debugsource-8.6.0-7.el8.x86_64.rpmVIP2Location-debuginfo-8.6.0-7.el8.x86_64.rpmZIP2Location-libs-debuginfo-8.6.0-7.el8.x86_64.rpm(IP2Location-8.6.0-7.el8.src.rpm(IP2Location-8.6.0-7.el8.aarch64.rpmYIP2Location-libs-8.6.0-7.el8.aarch64.rpmXIP2Location-devel-8.6.0-7.el8.aarch64.rpmUIP2Location-data-sample-8.6.0-7.el8.aarch64.rpmWIP2Location-debugsource-8.6.0-7.el8.aarch64.rpmVIP2Location-debuginfo-8.6.0-7.el8.aarch64.rpmZIP2Location-libs-debuginfo-8.6.0-7.el8.aarch64.rpm(IP2Location-8.6.0-7.el8.ppc64le.rpmYIP2Location-libs-8.6.0-7.el8.ppc64le.rpmXIP2Location-devel-8.6.0-7.el8.ppc64le.rpmUIP2Location-data-sample-8.6.0-7.el8.ppc64le.rpmWIP2Location-debugsource-8.6.0-7.el8.ppc64le.rpmVIP2Location-debuginfo-8.6.0-7.el8.ppc64le.rpmZIP2Location-libs-debuginfo-8.6.0-7.el8.ppc64le.rpm(IP2Location-8.6.0-7.el8.s390x.rpmYIP2Location-libs-8.6.0-7.el8.s390x.rpmXIP2Location-devel-8.6.0-7.el8.s390x.rpmUIP2Location-data-sample-8.6.0-7.el8.s390x.rpmWIP2Location-debugsource-8.6.0-7.el8.s390x.rpmVIP2Location-debuginfo-8.6.0-7.el8.s390x.rpmZIP2Location-libs-debuginfo-8.6.0-7.el8.s390x.rpm(IP2Location-8.6.0-7.el8.x86_64.rpmYIP2Location-libs-8.6.0-7.el8.x86_64.rpmXIP2Location-devel-8.6.0-7.el8.x86_64.rpmUIP2Location-data-sample-8.6.0-7.el8.x86_64.rpmWIP2Location-debugsource-8.6.0-7.el8.x86_64.rpmVIP2Location-debuginfo-8.6.0-7.el8.x86_64.rpmZIP2Location-libs-debuginfo-8.6.0-7.el8.x86_64.rpm -KBenhancementks-install-0-0.4.20230507git72db781.el8 \+ks-install-0-0.4.20230507git72db781.el8.src.rpm+ks-install-0-0.4.20230507git72db781.el8.noarch.rpm+ks-install-0-0.4.20230507git72db781.el8.src.rpm+ks-install-0-0.4.20230507git72db781.el8.noarch.rpm}AOBenhancementtranslate-shell-0.9.7.1-1.el8|y translate-shell-0.9.7.1-1.el8.src.rpmy translate-shell-0.9.7.1-1.el8.noarch.rpmy translate-shell-0.9.7.1-1.el8.src.rpmy translate-shell-0.9.7.1-1.el8.noarch.rpm"SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.03-2.el8 libzen-0.4.41-1.el8 mediainfo-23.03-2.el8)@elibmediainfo-23.03-2.el8.src.rpmelibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmelibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmelibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmelibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpm&Tlibzen-0.4.41-1.el8.src.rpm&Tlibzen-0.4.41-1.el8.aarch64.rpmTlibzen-doc-0.4.41-1.el8.noarch.rpm]Tlibzen-devel-0.4.41-1.el8.aarch64.rpm\Tlibzen-debugsource-0.4.41-1.el8.aarch64.rpm[Tlibzen-debuginfo-0.4.41-1.el8.aarch64.rpm&Tlibzen-0.4.41-1.el8.ppc64le.rpm]Tlibzen-devel-0.4.41-1.el8.ppc64le.rpm\Tlibzen-debugsource-0.4.41-1.el8.ppc64le.rpm[Tlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpm&Tlibzen-0.4.41-1.el8.s390x.rpm]Tlibzen-devel-0.4.41-1.el8.s390x.rpm\Tlibzen-debugsource-0.4.41-1.el8.s390x.rpm[Tlibzen-debuginfo-0.4.41-1.el8.s390x.rpm&Tlibzen-0.4.41-1.el8.x86_64.rpm]Tlibzen-devel-0.4.41-1.el8.x86_64.rpm\Tlibzen-debugsource-0.4.41-1.el8.x86_64.rpm[Tlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmgmediainfo-23.03-2.el8.src.rpmgmediainfo-23.03-2.el8.aarch64.rpmmediainfo-gui-23.03-2.el8.aarch64.rpm mediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmgmediainfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-23.03-2.el8.ppc64le.rpm mediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmgmediainfo-23.03-2.el8.s390x.rpmmediainfo-gui-23.03-2.el8.s390x.rpm mediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpm mediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmgmediainfo-23.03-2.el8.x86_64.rpmmediainfo-gui-23.03-2.el8.x86_64.rpm mediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpm@elibmediainfo-23.03-2.el8.src.rpmelibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmelibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmelibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmelibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpm&Tlibzen-0.4.41-1.el8.src.rpm&Tlibzen-0.4.41-1.el8.aarch64.rpmTlibzen-doc-0.4.41-1.el8.noarch.rpm]Tlibzen-devel-0.4.41-1.el8.aarch64.rpm\Tlibzen-debugsource-0.4.41-1.el8.aarch64.rpm[Tlibzen-debuginfo-0.4.41-1.el8.aarch64.rpm&Tlibzen-0.4.41-1.el8.ppc64le.rpm]Tlibzen-devel-0.4.41-1.el8.ppc64le.rpm\Tlibzen-debugsource-0.4.41-1.el8.ppc64le.rpm[Tlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpm&Tlibzen-0.4.41-1.el8.s390x.rpm]Tlibzen-devel-0.4.41-1.el8.s390x.rpm\Tlibzen-debugsource-0.4.41-1.el8.s390x.rpm[Tlibzen-debuginfo-0.4.41-1.el8.s390x.rpm&Tlibzen-0.4.41-1.el8.x86_64.rpm]Tlibzen-devel-0.4.41-1.el8.x86_64.rpm\Tlibzen-debugsource-0.4.41-1.el8.x86_64.rpm[Tlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmgmediainfo-23.03-2.el8.src.rpmgmediainfo-23.03-2.el8.aarch64.rpmmediainfo-gui-23.03-2.el8.aarch64.rpm mediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmgmediainfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-23.03-2.el8.ppc64le.rpm mediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmgmediainfo-23.03-2.el8.s390x.rpmmediainfo-gui-23.03-2.el8.s390x.rpm mediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpm mediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmgmediainfo-23.03-2.el8.x86_64.rpmmediainfo-gui-23.03-2.el8.x86_64.rpm mediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpmǖ`{3cBBBBBBBBBBBBBBbugfixonesixtyone-0.3.4-1.el868 'onesixtyone-0.3.4-1.el8.src.rpm'onesixtyone-0.3.4-1.el8.aarch64.rpmD'onesixtyone-debugsource-0.3.4-1.el8.aarch64.rpmC'onesixtyone-debuginfo-0.3.4-1.el8.aarch64.rpm'onesixtyone-0.3.4-1.el8.ppc64le.rpmD'onesixtyone-debugsource-0.3.4-1.el8.ppc64le.rpmC'onesixtyone-debuginfo-0.3.4-1.el8.ppc64le.rpm'onesixtyone-0.3.4-1.el8.s390x.rpmD'onesixtyone-debugsource-0.3.4-1.el8.s390x.rpmC'onesixtyone-debuginfo-0.3.4-1.el8.s390x.rpm'onesixtyone-0.3.4-1.el8.x86_64.rpmD'onesixtyone-debugsource-0.3.4-1.el8.x86_64.rpmC'onesixtyone-debuginfo-0.3.4-1.el8.x86_64.rpm 'onesixtyone-0.3.4-1.el8.src.rpm'onesixtyone-0.3.4-1.el8.aarch64.rpmD'onesixtyone-debugsource-0.3.4-1.el8.aarch64.rpmC'onesixtyone-debuginfo-0.3.4-1.el8.aarch64.rpm'onesixtyone-0.3.4-1.el8.ppc64le.rpmD'onesixtyone-debugsource-0.3.4-1.el8.ppc64le.rpmC'onesixtyone-debuginfo-0.3.4-1.el8.ppc64le.rpm'onesixtyone-0.3.4-1.el8.s390x.rpmD'onesixtyone-debugsource-0.3.4-1.el8.s390x.rpmC'onesixtyone-debuginfo-0.3.4-1.el8.s390x.rpm'onesixtyone-0.3.4-1.el8.x86_64.rpmD'onesixtyone-debugsource-0.3.4-1.el8.x86_64.rpmC'onesixtyone-debuginfo-0.3.4-1.el8.x86_64.rpm58tBBenhancementargparse-manpage-4.5-1.el8VT^argparse-manpage-4.5-1.el8.src.rpm^argparse-manpage-4.5-1.el8.noarch.rpmM^python3-argparse-manpage-4.5-1.el8.noarch.rpm^argparse-manpage-4.5-1.el8.src.rpm^argparse-manpage-4.5-1.el8.noarch.rpmM^python3-argparse-manpage-4.5-1.el8.noarch.rpm;i yBBBBBBBBBBBBBBbugfixjigdo-0.8.2-1.el8*jhttps://bugzilla.redhat.com/show_bug.cgi?id=22290532229053jigdo-0.8.2 is available &hjigdo-0.8.2-1.el8.src.rpm&hjigdo-0.8.2-1.el8.aarch64.rpmFhjigdo-debugsource-0.8.2-1.el8.aarch64.rpmEhjigdo-debuginfo-0.8.2-1.el8.aarch64.rpm&hjigdo-0.8.2-1.el8.ppc64le.rpmFhjigdo-debugsource-0.8.2-1.el8.ppc64le.rpmEhjigdo-debuginfo-0.8.2-1.el8.ppc64le.rpm&hjigdo-0.8.2-1.el8.s390x.rpmFhjigdo-debugsource-0.8.2-1.el8.s390x.rpmEhjigdo-debuginfo-0.8.2-1.el8.s390x.rpm&hjigdo-0.8.2-1.el8.x86_64.rpmFhjigdo-debugsource-0.8.2-1.el8.x86_64.rpmEhjigdo-debuginfo-0.8.2-1.el8.x86_64.rpm &hjigdo-0.8.2-1.el8.src.rpm&hjigdo-0.8.2-1.el8.aarch64.rpmFhjigdo-debugsource-0.8.2-1.el8.aarch64.rpmEhjigdo-debuginfo-0.8.2-1.el8.aarch64.rpm&hjigdo-0.8.2-1.el8.ppc64le.rpmFhjigdo-debugsource-0.8.2-1.el8.ppc64le.rpmEhjigdo-debuginfo-0.8.2-1.el8.ppc64le.rpm&hjigdo-0.8.2-1.el8.s390x.rpmFhjigdo-debugsource-0.8.2-1.el8.s390x.rpmEhjigdo-debuginfo-0.8.2-1.el8.s390x.rpm&hjigdo-0.8.2-1.el8.x86_64.rpmFhjigdo-debugsource-0.8.2-1.el8.x86_64.rpmEhjigdo-debuginfo-0.8.2-1.el8.x86_64.rpmw9JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritynetcdf-4.7.0-3.el86AAGnetcdf-4.7.0-3.el8.src.rpmGnetcdf-4.7.0-3.el8.aarch64.rpm netcdf-devel-4.7.0-3.el8.aarch64.rpm"netcdf-static-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-static-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.aarch64.rpm!netcdf-openmpi-static-4.7.0-3.el8.aarch64.rpm netcdf-debugsource-4.7.0-3.el8.aarch64.rpmnetcdf-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.aarch64.rpmGnetcdf-4.7.0-3.el8.ppc64le.rpm netcdf-devel-4.7.0-3.el8.ppc64le.rpm"netcdf-static-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-static-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-4.7.0-3.el8.ppc64le.rpm!netcdf-openmpi-static-4.7.0-3.el8.ppc64le.rpm netcdf-debugsource-4.7.0-3.el8.ppc64le.rpmnetcdf-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmGnetcdf-4.7.0-3.el8.s390x.rpm netcdf-devel-4.7.0-3.el8.s390x.rpm"netcdf-static-4.7.0-3.el8.s390x.rpmnetcdf-mpich-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-4.7.0-3.el8.s390x.rpmnetcdf-mpich-static-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-4.7.0-3.el8.s390x.rpm!netcdf-openmpi-static-4.7.0-3.el8.s390x.rpm netcdf-debugsource-4.7.0-3.el8.s390x.rpmnetcdf-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.s390x.rpmGnetcdf-4.7.0-3.el8.x86_64.rpm netcdf-devel-4.7.0-3.el8.x86_64.rpm"netcdf-static-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-static-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.x86_64.rpm!netcdf-openmpi-static-4.7.0-3.el8.x86_64.rpm netcdf-debugsource-4.7.0-3.el8.x86_64.rpmnetcdf-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.x86_64.rpmAGnetcdf-4.7.0-3.el8.src.rpmGnetcdf-4.7.0-3.el8.aarch64.rpm netcdf-devel-4.7.0-3.el8.aarch64.rpm"netcdf-static-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-static-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.aarch64.rpm!netcdf-openmpi-static-4.7.0-3.el8.aarch64.rpm netcdf-debugsource-4.7.0-3.el8.aarch64.rpmnetcdf-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.aarch64.rpmGnetcdf-4.7.0-3.el8.ppc64le.rpm netcdf-devel-4.7.0-3.el8.ppc64le.rpm"netcdf-static-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-static-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-4.7.0-3.el8.ppc64le.rpm!netcdf-openmpi-static-4.7.0-3.el8.ppc64le.rpm netcdf-debugsource-4.7.0-3.el8.ppc64le.rpmnetcdf-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmGnetcdf-4.7.0-3.el8.s390x.rpm netcdf-devel-4.7.0-3.el8.s390x.rpm"netcdf-static-4.7.0-3.el8.s390x.rpmnetcdf-mpich-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-4.7.0-3.el8.s390x.rpmnetcdf-mpich-static-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-4.7.0-3.el8.s390x.rpm!netcdf-openmpi-static-4.7.0-3.el8.s390x.rpm netcdf-debugsource-4.7.0-3.el8.s390x.rpmnetcdf-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.s390x.rpmGnetcdf-4.7.0-3.el8.x86_64.rpm netcdf-devel-4.7.0-3.el8.x86_64.rpm"netcdf-static-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-static-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.x86_64.rpm!netcdf-openmpi-static-4.7.0-3.el8.x86_64.rpm netcdf-debugsource-4.7.0-3.el8.x86_64.rpmnetcdf-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-openmpi-devel-debuginfo-4.7.0-3.el8.x86_64.rpmuW,\BBBBBBBBBBBBBBnewpackagepax-3.4-41.el8U6 @]pax-3.4-41.el8.src.rpm@]pax-3.4-41.el8.aarch64.rpmz]pax-debugsource-3.4-41.el8.aarch64.rpmy]pax-debuginfo-3.4-41.el8.aarch64.rpm@]pax-3.4-41.el8.ppc64le.rpmz]pax-debugsource-3.4-41.el8.ppc64le.rpmy]pax-debuginfo-3.4-41.el8.ppc64le.rpm@]pax-3.4-41.el8.s390x.rpmz]pax-debugsource-3.4-41.el8.s390x.rpmy]pax-debuginfo-3.4-41.el8.s390x.rpm@]pax-3.4-41.el8.x86_64.rpmz]pax-debugsource-3.4-41.el8.x86_64.rpmy]pax-debuginfo-3.4-41.el8.x86_64.rpm @]pax-3.4-41.el8.src.rpm@]pax-3.4-41.el8.aarch64.rpmz]pax-debugsource-3.4-41.el8.aarch64.rpmy]pax-debuginfo-3.4-41.el8.aarch64.rpm@]pax-3.4-41.el8.ppc64le.rpmz]pax-debugsource-3.4-41.el8.ppc64le.rpmy]pax-debuginfo-3.4-41.el8.ppc64le.rpm@]pax-3.4-41.el8.s390x.rpmz]pax-debugsource-3.4-41.el8.s390x.rpmy]pax-debuginfo-3.4-41.el8.s390x.rpm@]pax-3.4-41.el8.x86_64.rpmz]pax-debugsource-3.4-41.el8.x86_64.rpmy]pax-debuginfo-3.4-41.el8.x86_64.rpmtmBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibffado-2.4.7-1.el8 elibffado-2.4.7-1.el8.src.rpmelibffado-2.4.7-1.el8.aarch64.rpmOelibffado-devel-2.4.7-1.el8.aarch64.rpmeffado-2.4.7-1.el8.aarch64.rpmNelibffado-debugsource-2.4.7-1.el8.aarch64.rpmMelibffado-debuginfo-2.4.7-1.el8.aarch64.rpmeffado-debuginfo-2.4.7-1.el8.aarch64.rpmelibffado-2.4.7-1.el8.ppc64le.rpmOelibffado-devel-2.4.7-1.el8.ppc64le.rpmeffado-2.4.7-1.el8.ppc64le.rpmNelibffado-debugsource-2.4.7-1.el8.ppc64le.rpmMelibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmeffado-debuginfo-2.4.7-1.el8.ppc64le.rpmelibffado-2.4.7-1.el8.x86_64.rpmOelibffado-devel-2.4.7-1.el8.x86_64.rpmeffado-2.4.7-1.el8.x86_64.rpmNelibffado-debugsource-2.4.7-1.el8.x86_64.rpmMelibffado-debuginfo-2.4.7-1.el8.x86_64.rpmeffado-debuginfo-2.4.7-1.el8.x86_64.rpmelibffado-2.4.7-1.el8.src.rpmelibffado-2.4.7-1.el8.aarch64.rpmOelibffado-devel-2.4.7-1.el8.aarch64.rpmeffado-2.4.7-1.el8.aarch64.rpmNelibffado-debugsource-2.4.7-1.el8.aarch64.rpmMelibffado-debuginfo-2.4.7-1.el8.aarch64.rpmeffado-debuginfo-2.4.7-1.el8.aarch64.rpmelibffado-2.4.7-1.el8.ppc64le.rpmOelibffado-devel-2.4.7-1.el8.ppc64le.rpmeffado-2.4.7-1.el8.ppc64le.rpmNelibffado-debugsource-2.4.7-1.el8.ppc64le.rpmMelibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmeffado-debuginfo-2.4.7-1.el8.ppc64le.rpmelibffado-2.4.7-1.el8.x86_64.rpmOelibffado-devel-2.4.7-1.el8.x86_64.rpmeffado-2.4.7-1.el8.x86_64.rpmNelibffado-debugsource-2.4.7-1.el8.x86_64.rpmMelibffado-debuginfo-2.4.7-1.el8.x86_64.rpmeffado-debuginfo-2.4.7-1.el8.x86_64.rpm|  GBnewpackagepainless-password-rotation-0.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21744382174438Review Request: painless-password-rotation - Automates password rotation using HashiCorp Vaultpainless-password-rotation-0.3-1.el8.src.rpmpainless-password-rotation-0.3-1.el8.noarch.rpmpainless-password-rotation-0.3-1.el8.src.rpmpainless-password-rotation-0.3-1.el8.noarch.rpm/KBbugfixawscli-1.18.156-4.el86) https://bugzilla.redhat.com/show_bug.cgi?id=21384552138455EPEL 9 install fails on ubi9/rhel9 imagecRawscli-1.18.156-4.el8.src.rpmcRawscli-1.18.156-4.el8.noarch.rpmcRawscli-1.18.156-4.el8.src.rpmcRawscli-1.18.156-4.el8.noarch.rpm.YOBBBBBBBBBBBBBBnewpackagesloccount-2.26-37.el85 Lxsloccount-2.26-37.el8.src.rpmLxsloccount-2.26-37.el8.aarch64.rpmHxsloccount-debugsource-2.26-37.el8.aarch64.rpmGxsloccount-debuginfo-2.26-37.el8.aarch64.rpmLxsloccount-2.26-37.el8.ppc64le.rpmHxsloccount-debugsource-2.26-37.el8.ppc64le.rpmGxsloccount-debuginfo-2.26-37.el8.ppc64le.rpmLxsloccount-2.26-37.el8.s390x.rpmHxsloccount-debugsource-2.26-37.el8.s390x.rpmGxsloccount-debuginfo-2.26-37.el8.s390x.rpmLxsloccount-2.26-37.el8.x86_64.rpmHxsloccount-debugsource-2.26-37.el8.x86_64.rpmGxsloccount-debuginfo-2.26-37.el8.x86_64.rpm Lxsloccount-2.26-37.el8.src.rpmLxsloccount-2.26-37.el8.aarch64.rpmHxsloccount-debugsource-2.26-37.el8.aarch64.rpmGxsloccount-debuginfo-2.26-37.el8.aarch64.rpmLxsloccount-2.26-37.el8.ppc64le.rpmHxsloccount-debugsource-2.26-37.el8.ppc64le.rpmGxsloccount-debuginfo-2.26-37.el8.ppc64le.rpmLxsloccount-2.26-37.el8.s390x.rpmHxsloccount-debugsource-2.26-37.el8.s390x.rpmGxsloccount-debuginfo-2.26-37.el8.s390x.rpmLxsloccount-2.26-37.el8.x86_64.rpmHxsloccount-debugsource-2.26-37.el8.x86_64.rpmGxsloccount-debuginfo-2.26-37.el8.x86_64.rpmu#`Benhancementvim-fugitive-3.7-4.el8Mx vim-fugitive-3.7-4.el8.src.rpm vim-fugitive-3.7-4.el8.noarch.rpm vim-fugitive-3.7-4.el8.src.rpm vim-fugitive-3.7-4.el8.noarch.rpm 3'dBenhancementpython-backoff-1.11.1-2.el8E#k/python-backoff-1.11.1-2.el8.src.rpmh/python3-backoff-1.11.1-2.el8.noarch.rpmk/python-backoff-1.11.1-2.el8.src.rpmh/python3-backoff-1.11.1-2.el8.noarch.rpm̱_;+hBnewpackagepython-aiofiles-0.6.0-1.el8h7?python-aiofiles-0.6.0-1.el8.src.rpm+?python3-aiofiles-0.6.0-1.el8.noarch.rpm7?python-aiofiles-0.6.0-1.el8.src.rpm+?python3-aiofiles-0.6.0-1.el8.noarch.rpml<https://bugzilla.redhat.com/show_bug.cgi?id=17966451796645CVE-2020-8003 virglrenderer: Double-free vulnerability in vrend_renderer.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17966471796647CVE-2020-8002 virglrenderer: NULL pointer dereference in vrend_renderer.c [epel-8]{virglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpm{virglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmkvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmlvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmjvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmivirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmmvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm{virglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmkvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmlvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmjvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmivirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmmvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm{virglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpmkvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpmlvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpmjvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpmivirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmmvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpm{virglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmkvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmlvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmjvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmivirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmmvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm{virglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpm{virglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmkvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmlvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmjvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmivirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmmvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm{virglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmkvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmlvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmjvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmivirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmmvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm{virglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpmkvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpmlvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpmjvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpmivirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmmvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpm{virglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmkvirglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmlvirglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmjvirglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmivirglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmmvirglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm F[Bnewpackagepython-periodictable-1.5.2-2.el8Z  Fpython-periodictable-1.5.2-2.el8.src.rpmFpython3-periodictable-1.5.2-2.el8.noarch.rpm Fpython-periodictable-1.5.2-2.el8.src.rpmFpython3-periodictable-1.5.2-2.el8.noarch.rpm'4_BBBBBBBBBBBBBBBBBBBbugfixsrm-ifce-1.24.7-1.el8gubsrm-ifce-1.24.7-1.el8.src.rpmubsrm-ifce-1.24.7-1.el8.aarch64.rpmLbsrm-ifce-devel-1.24.7-1.el8.aarch64.rpmKbsrm-ifce-debugsource-1.24.7-1.el8.aarch64.rpmJbsrm-ifce-debuginfo-1.24.7-1.el8.aarch64.rpmubsrm-ifce-1.24.7-1.el8.ppc64le.rpmLbsrm-ifce-devel-1.24.7-1.el8.ppc64le.rpmKbsrm-ifce-debugsource-1.24.7-1.el8.ppc64le.rpmJbsrm-ifce-debuginfo-1.24.7-1.el8.ppc64le.rpmubsrm-ifce-1.24.7-1.el8.s390x.rpmLbsrm-ifce-devel-1.24.7-1.el8.s390x.rpmKbsrm-ifce-debugsource-1.24.7-1.el8.s390x.rpmJbsrm-ifce-debuginfo-1.24.7-1.el8.s390x.rpmubsrm-ifce-1.24.7-1.el8.x86_64.rpmLbsrm-ifce-devel-1.24.7-1.el8.x86_64.rpmKbsrm-ifce-debugsource-1.24.7-1.el8.x86_64.rpmJbsrm-ifce-debuginfo-1.24.7-1.el8.x86_64.rpmubsrm-ifce-1.24.7-1.el8.src.rpmubsrm-ifce-1.24.7-1.el8.aarch64.rpmLbsrm-ifce-devel-1.24.7-1.el8.aarch64.rpmKbsrm-ifce-debugsource-1.24.7-1.el8.aarch64.rpmJbsrm-ifce-debuginfo-1.24.7-1.el8.aarch64.rpmubsrm-ifce-1.24.7-1.el8.ppc64le.rpmLbsrm-ifce-devel-1.24.7-1.el8.ppc64le.rpmKbsrm-ifce-debugsource-1.24.7-1.el8.ppc64le.rpmJbsrm-ifce-debuginfo-1.24.7-1.el8.ppc64le.rpmubsrm-ifce-1.24.7-1.el8.s390x.rpmLbsrm-ifce-devel-1.24.7-1.el8.s390x.rpmKbsrm-ifce-debugsource-1.24.7-1.el8.s390x.rpmJbsrm-ifce-debuginfo-1.24.7-1.el8.s390x.rpmubsrm-ifce-1.24.7-1.el8.x86_64.rpmLbsrm-ifce-devel-1.24.7-1.el8.x86_64.rpmKbsrm-ifce-debugsource-1.24.7-1.el8.x86_64.rpmJbsrm-ifce-debuginfo-1.24.7-1.el8.x86_64.rpm3+>uBBBBBBBenhancementpython-colcon-alias-0.1.1-1.el8 python-colcon-core-0.17.0-1.el8 python-colcon-ros-0.5.0-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22941852294185python-colcon-alias-0.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22941862294186python-colcon-core-0.17.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22941872294187python-colcon-ros-0.5.0 is availablelpython-colcon-alias-0.1.1-1.el8.src.rpmLlpython3-colcon-alias-0.1.1-1.el8.noarch.rpmpBpython-colcon-core-0.17.0-1.el8.src.rpmxBpython3-colcon-core-0.17.0-1.el8.noarch.rpm %python-colcon-ros-0.5.0-1.el8.src.rpmv%python3-colcon-ros-0.5.0-1.el8.noarch.rpmlpython-colcon-alias-0.1.1-1.el8.src.rpmLlpython3-colcon-alias-0.1.1-1.el8.noarch.rpmpBpython-colcon-core-0.17.0-1.el8.src.rpmxBpython3-colcon-core-0.17.0-1.el8.noarch.rpm %python-colcon-ros-0.5.0-1.el8.src.rpmv%python3-colcon-ros-0.5.0-1.el8.noarch.rpmWQBunspecifiedansible-9.2.0-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=22829962282996yum update of ansible-core blocked by ansible version dependency in RHEL 8.10https://bugzilla.redhat.com/show_bug.cgi?id=22830312283031ansible EPEL package incompatible with RHEL ansible-core packagingm^ansible-9.2.0-1.el8.src.rpmm^ansible-9.2.0-1.el8.noarch.rpmm^ansible-9.2.0-1.el8.src.rpmm^ansible-9.2.0-1.el8.noarch.rpm`CBBBBBBBBBBBBBBsecurityet-6.2.8-2.el88:https://bugzilla.redhat.com/show_bug.cgi?id=21612462161246CVE-2022-48257 et: EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21612492161249CVE-2022-48258 et: MisterTea/EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21621552162155et-6.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22110772211077CVE-2023-26130 et: cpp-httplib: CRLF Injection [epel-all] m.et-6.2.8-2.el8.src.rpmm.et-6.2.8-2.el8.aarch64.rpm).et-debugsource-6.2.8-2.el8.aarch64.rpm(.et-debuginfo-6.2.8-2.el8.aarch64.rpmm.et-6.2.8-2.el8.ppc64le.rpm).et-debugsource-6.2.8-2.el8.ppc64le.rpm(.et-debuginfo-6.2.8-2.el8.ppc64le.rpmm.et-6.2.8-2.el8.s390x.rpm).et-debugsource-6.2.8-2.el8.s390x.rpm(.et-debuginfo-6.2.8-2.el8.s390x.rpmm.et-6.2.8-2.el8.x86_64.rpm).et-debugsource-6.2.8-2.el8.x86_64.rpm(.et-debuginfo-6.2.8-2.el8.x86_64.rpm m.et-6.2.8-2.el8.src.rpmm.et-6.2.8-2.el8.aarch64.rpm).et-debugsource-6.2.8-2.el8.aarch64.rpm(.et-debuginfo-6.2.8-2.el8.aarch64.rpmm.et-6.2.8-2.el8.ppc64le.rpm).et-debugsource-6.2.8-2.el8.ppc64le.rpm(.et-debuginfo-6.2.8-2.el8.ppc64le.rpmm.et-6.2.8-2.el8.s390x.rpm).et-debugsource-6.2.8-2.el8.s390x.rpm(.et-debuginfo-6.2.8-2.el8.s390x.rpmm.et-6.2.8-2.el8.x86_64.rpm).et-debugsource-6.2.8-2.el8.x86_64.rpm(.et-debuginfo-6.2.8-2.el8.x86_64.rpmEZ TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqgis-3.18.3-3.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17894241789424Request to add qgis to EPEL 8-6!qgis-3.18.3-3.el8.src.rpm6!qgis-3.18.3-3.el8.aarch64.rpm|!qgis-devel-3.18.3-3.el8.aarch64.rpm~!qgis-grass-3.18.3-3.el8.aarch64.rpmT!python3-qgis-3.18.3-3.el8.aarch64.rpm!qgis-server-3.18.3-3.el8.aarch64.rpm{!qgis-debugsource-3.18.3-3.el8.aarch64.rpmz!qgis-debuginfo-3.18.3-3.el8.aarch64.rpm}!qgis-devel-debuginfo-3.18.3-3.el8.aarch64.rpm!qgis-grass-debuginfo-3.18.3-3.el8.aarch64.rpmU!python3-qgis-debuginfo-3.18.3-3.el8.aarch64.rpm!qgis-server-debuginfo-3.18.3-3.el8.aarch64.rpm6!qgis-3.18.3-3.el8.ppc64le.rpm|!qgis-devel-3.18.3-3.el8.ppc64le.rpm~!qgis-grass-3.18.3-3.el8.ppc64le.rpmT!python3-qgis-3.18.3-3.el8.ppc64le.rpm!qgis-server-3.18.3-3.el8.ppc64le.rpm{!qgis-debugsource-3.18.3-3.el8.ppc64le.rpmz!qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm}!qgis-devel-debuginfo-3.18.3-3.el8.ppc64le.rpm!qgis-grass-debuginfo-3.18.3-3.el8.ppc64le.rpmU!python3-qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm!qgis-server-debuginfo-3.18.3-3.el8.ppc64le.rpm6!qgis-3.18.3-3.el8.s390x.rpm|!qgis-devel-3.18.3-3.el8.s390x.rpm~!qgis-grass-3.18.3-3.el8.s390x.rpmT!python3-qgis-3.18.3-3.el8.s390x.rpm!qgis-server-3.18.3-3.el8.s390x.rpm{!qgis-debugsource-3.18.3-3.el8.s390x.rpmz!qgis-debuginfo-3.18.3-3.el8.s390x.rpm}!qgis-devel-debuginfo-3.18.3-3.el8.s390x.rpm!qgis-grass-debuginfo-3.18.3-3.el8.s390x.rpmU!python3-qgis-debuginfo-3.18.3-3.el8.s390x.rpm!qgis-server-debuginfo-3.18.3-3.el8.s390x.rpm6!qgis-3.18.3-3.el8.x86_64.rpm|!qgis-devel-3.18.3-3.el8.x86_64.rpm~!qgis-grass-3.18.3-3.el8.x86_64.rpmT!python3-qgis-3.18.3-3.el8.x86_64.rpm!qgis-server-3.18.3-3.el8.x86_64.rpm{!qgis-debugsource-3.18.3-3.el8.x86_64.rpmz!qgis-debuginfo-3.18.3-3.el8.x86_64.rpm}!qgis-devel-debuginfo-3.18.3-3.el8.x86_64.rpm!qgis-grass-debuginfo-3.18.3-3.el8.x86_64.rpmU!python3-qgis-debuginfo-3.18.3-3.el8.x86_64.rpm!qgis-server-debuginfo-3.18.3-3.el8.x86_64.rpm-6!qgis-3.18.3-3.el8.src.rpm6!qgis-3.18.3-3.el8.aarch64.rpm|!qgis-devel-3.18.3-3.el8.aarch64.rpm~!qgis-grass-3.18.3-3.el8.aarch64.rpmT!python3-qgis-3.18.3-3.el8.aarch64.rpm!qgis-server-3.18.3-3.el8.aarch64.rpm{!qgis-debugsource-3.18.3-3.el8.aarch64.rpmz!qgis-debuginfo-3.18.3-3.el8.aarch64.rpm}!qgis-devel-debuginfo-3.18.3-3.el8.aarch64.rpm!qgis-grass-debuginfo-3.18.3-3.el8.aarch64.rpmU!python3-qgis-debuginfo-3.18.3-3.el8.aarch64.rpm!qgis-server-debuginfo-3.18.3-3.el8.aarch64.rpm6!qgis-3.18.3-3.el8.ppc64le.rpm|!qgis-devel-3.18.3-3.el8.ppc64le.rpm~!qgis-grass-3.18.3-3.el8.ppc64le.rpmT!python3-qgis-3.18.3-3.el8.ppc64le.rpm!qgis-server-3.18.3-3.el8.ppc64le.rpm{!qgis-debugsource-3.18.3-3.el8.ppc64le.rpmz!qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm}!qgis-devel-debuginfo-3.18.3-3.el8.ppc64le.rpm!qgis-grass-debuginfo-3.18.3-3.el8.ppc64le.rpmU!python3-qgis-debuginfo-3.18.3-3.el8.ppc64le.rpm!qgis-server-debuginfo-3.18.3-3.el8.ppc64le.rpm6!qgis-3.18.3-3.el8.s390x.rpm|!qgis-devel-3.18.3-3.el8.s390x.rpm~!qgis-grass-3.18.3-3.el8.s390x.rpmT!python3-qgis-3.18.3-3.el8.s390x.rpm!qgis-server-3.18.3-3.el8.s390x.rpm{!qgis-debugsource-3.18.3-3.el8.s390x.rpmz!qgis-debuginfo-3.18.3-3.el8.s390x.rpm}!qgis-devel-debuginfo-3.18.3-3.el8.s390x.rpm!qgis-grass-debuginfo-3.18.3-3.el8.s390x.rpmU!python3-qgis-debuginfo-3.18.3-3.el8.s390x.rpm!qgis-server-debuginfo-3.18.3-3.el8.s390x.rpm6!qgis-3.18.3-3.el8.x86_64.rpm|!qgis-devel-3.18.3-3.el8.x86_64.rpm~!qgis-grass-3.18.3-3.el8.x86_64.rpmT!python3-qgis-3.18.3-3.el8.x86_64.rpm!qgis-server-3.18.3-3.el8.x86_64.rpm{!qgis-debugsource-3.18.3-3.el8.x86_64.rpmz!qgis-debuginfo-3.18.3-3.el8.x86_64.rpm}!qgis-devel-debuginfo-3.18.3-3.el8.x86_64.rpm!qgis-grass-debuginfo-3.18.3-3.el8.x86_64.rpmU!python3-qgis-debuginfo-3.18.3-3.el8.x86_64.rpm!qgis-server-debuginfo-3.18.3-3.el8.x86_64.rpm4dMBnewpackagepython-pyrpmmd-0.1.1-22.el8M<python-pyrpmmd-0.1.1-22.el8.src.rpm^<python3-pyrpmmd-0.1.1-22.el8.noarch.rpmM<python-pyrpmmd-0.1.1-22.el8.src.rpm^<python3-pyrpmmd-0.1.1-22.el8.noarch.rpm+q1QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepylibacl-0.5.4-3.el85ypylibacl-0.5.4-3.el8.src.rpm}ypylibacl-debugsource-0.5.4-3.el8.aarch64.rpm|ypylibacl-debuginfo-0.5.4-3.el8.aarch64.rpmzypython2-pylibacl-0.5.4-3.el8.aarch64.rpm{ypython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm?ypython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm>ypython3-pylibacl-0.5.4-3.el8.aarch64.rpm{ypython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm>ypython3-pylibacl-0.5.4-3.el8.ppc64le.rpmzypython2-pylibacl-0.5.4-3.el8.ppc64le.rpm?ypython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm|ypylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm}ypylibacl-debugsource-0.5.4-3.el8.ppc64le.rpmzypython2-pylibacl-0.5.4-3.el8.s390x.rpm>ypython3-pylibacl-0.5.4-3.el8.s390x.rpm}ypylibacl-debugsource-0.5.4-3.el8.s390x.rpm|ypylibacl-debuginfo-0.5.4-3.el8.s390x.rpm{ypython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm?ypython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpmzypython2-pylibacl-0.5.4-3.el8.x86_64.rpm>ypython3-pylibacl-0.5.4-3.el8.x86_64.rpm}ypylibacl-debugsource-0.5.4-3.el8.x86_64.rpm|ypylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm{ypython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm?ypython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmypylibacl-0.5.4-3.el8.src.rpm}ypylibacl-debugsource-0.5.4-3.el8.aarch64.rpm|ypylibacl-debuginfo-0.5.4-3.el8.aarch64.rpmzypython2-pylibacl-0.5.4-3.el8.aarch64.rpm{ypython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm?ypython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm>ypython3-pylibacl-0.5.4-3.el8.aarch64.rpm{ypython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm>ypython3-pylibacl-0.5.4-3.el8.ppc64le.rpmzypython2-pylibacl-0.5.4-3.el8.ppc64le.rpm?ypython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm|ypylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm}ypylibacl-debugsource-0.5.4-3.el8.ppc64le.rpmzypython2-pylibacl-0.5.4-3.el8.s390x.rpm>ypython3-pylibacl-0.5.4-3.el8.s390x.rpm}ypylibacl-debugsource-0.5.4-3.el8.s390x.rpm|ypylibacl-debuginfo-0.5.4-3.el8.s390x.rpm{ypython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm?ypython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpmzypython2-pylibacl-0.5.4-3.el8.x86_64.rpm>ypython3-pylibacl-0.5.4-3.el8.x86_64.rpm}ypylibacl-debugsource-0.5.4-3.el8.x86_64.rpm|ypylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm{ypython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm?ypython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpma5rBnewpackagepython-isort-4.3.21-6.el86Phttps://bugzilla.redhat.com/show_bug.cgi?id=17591061759106Branch request: python-isort for epel8x$python-isort-4.3.21-6.el8.src.rpm~$python3-isort-4.3.21-6.el8.noarch.rpmx$python-isort-4.3.21-6.el8.src.rpm~$python3-isort-4.3.21-6.el8.noarch.rpmj vBBBBBBBBBBBBBBBBBBBBnewpackagepython-reflink-0.2.2-1.el8dpython-reflink-0.2.2-1.el8.src.rpm^python3-reflink-0.2.2-1.el8.aarch64.rpmPpython-reflink-doc-0.2.2-1.el8.aarch64.rpmOpython-reflink-debugsource-0.2.2-1.el8.aarch64.rpm_python3-reflink-debuginfo-0.2.2-1.el8.aarch64.rpm^python3-reflink-0.2.2-1.el8.ppc64le.rpmPpython-reflink-doc-0.2.2-1.el8.ppc64le.rpmOpython-reflink-debugsource-0.2.2-1.el8.ppc64le.rpm_python3-reflink-debuginfo-0.2.2-1.el8.ppc64le.rpm^python3-reflink-0.2.2-1.el8.s390x.rpmPpython-reflink-doc-0.2.2-1.el8.s390x.rpmOpython-reflink-debugsource-0.2.2-1.el8.s390x.rpm_python3-reflink-debuginfo-0.2.2-1.el8.s390x.rpm^python3-reflink-0.2.2-1.el8.x86_64.rpmPpython-reflink-doc-0.2.2-1.el8.x86_64.rpmOpython-reflink-debugsource-0.2.2-1.el8.x86_64.rpm_python3-reflink-debuginfo-0.2.2-1.el8.x86_64.rpmpython-reflink-0.2.2-1.el8.src.rpm^python3-reflink-0.2.2-1.el8.aarch64.rpmPpython-reflink-doc-0.2.2-1.el8.aarch64.rpmOpython-reflink-debugsource-0.2.2-1.el8.aarch64.rpm_python3-reflink-debuginfo-0.2.2-1.el8.aarch64.rpm^python3-reflink-0.2.2-1.el8.ppc64le.rpmPpython-reflink-doc-0.2.2-1.el8.ppc64le.rpmOpython-reflink-debugsource-0.2.2-1.el8.ppc64le.rpm_python3-reflink-debuginfo-0.2.2-1.el8.ppc64le.rpm^python3-reflink-0.2.2-1.el8.s390x.rpmPpython-reflink-doc-0.2.2-1.el8.s390x.rpmOpython-reflink-debugsource-0.2.2-1.el8.s390x.rpm_python3-reflink-debuginfo-0.2.2-1.el8.s390x.rpm^python3-reflink-0.2.2-1.el8.x86_64.rpmPpython-reflink-doc-0.2.2-1.el8.x86_64.rpmOpython-reflink-debugsource-0.2.2-1.el8.x86_64.rpm_python3-reflink-debuginfo-0.2.2-1.el8.x86_64.rpm)z6MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlcmaps-1.6.6-14.el8,!h4lcmaps-1.6.6-14.el8.src.rpmh4lcmaps-1.6.6-14.el8.aarch64.rpmt4lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpms4lcmaps-devel-1.6.6-14.el8.aarch64.rpmp4lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmv4lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpmr4lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmq4lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmu4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpmh4lcmaps-1.6.6-14.el8.ppc64le.rpmt4lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpms4lcmaps-devel-1.6.6-14.el8.ppc64le.rpmp4lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmv4lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpmr4lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmq4lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmu4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpmh4lcmaps-1.6.6-14.el8.s390x.rpmt4lcmaps-without-gsi-1.6.6-14.el8.s390x.rpms4lcmaps-devel-1.6.6-14.el8.s390x.rpmp4lcmaps-common-devel-1.6.6-14.el8.s390x.rpmv4lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpmr4lcmaps-debugsource-1.6.6-14.el8.s390x.rpmq4lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmu4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpmh4lcmaps-1.6.6-14.el8.x86_64.rpmt4lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpms4lcmaps-devel-1.6.6-14.el8.x86_64.rpmp4lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmv4lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpmr4lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmq4lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmu4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpm!h4lcmaps-1.6.6-14.el8.src.rpmh4lcmaps-1.6.6-14.el8.aarch64.rpmt4lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpms4lcmaps-devel-1.6.6-14.el8.aarch64.rpmp4lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmv4lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpmr4lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmq4lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmu4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpmh4lcmaps-1.6.6-14.el8.ppc64le.rpmt4lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpms4lcmaps-devel-1.6.6-14.el8.ppc64le.rpmp4lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmv4lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpmr4lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmq4lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmu4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpmh4lcmaps-1.6.6-14.el8.s390x.rpmt4lcmaps-without-gsi-1.6.6-14.el8.s390x.rpms4lcmaps-devel-1.6.6-14.el8.s390x.rpmp4lcmaps-common-devel-1.6.6-14.el8.s390x.rpmv4lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpmr4lcmaps-debugsource-1.6.6-14.el8.s390x.rpmq4lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmu4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpmh4lcmaps-1.6.6-14.el8.x86_64.rpmt4lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpms4lcmaps-devel-1.6.6-14.el8.x86_64.rpmp4lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmv4lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpmr4lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmq4lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmu4lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpmw:wBbugfixmeld-3.20.4-3.el8+Thttps://bugzilla.redhat.com/show_bug.cgi?id=22647092264709meld-3.22.1 is available\mmeld-3.20.4-3.el8.src.rpm\mmeld-3.20.4-3.el8.noarch.rpm\mmeld-3.20.4-3.el8.src.rpm\mmeld-3.20.4-3.el8.noarch.rpmy/{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpdns-4.8.4-1.el8i]GWpdns-4.8.4-1.el8.src.rpmGWpdns-4.8.4-1.el8.aarch64.rpm"Wpdns-tools-4.8.4-1.el8.aarch64.rpmWpdns-backend-mysql-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-4.8.4-1.el8.aarch64.rpm Wpdns-backend-ldap-4.8.4-1.el8.aarch64.rpmWpdns-backend-lua2-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-4.8.4-1.el8.aarch64.rpmWpdns-debugsource-4.8.4-1.el8.aarch64.rpmWpdns-debuginfo-4.8.4-1.el8.aarch64.rpm#Wpdns-tools-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.aarch64.rpmGWpdns-4.8.4-1.el8.ppc64le.rpm"Wpdns-tools-4.8.4-1.el8.ppc64le.rpmWpdns-backend-mysql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-ldap-4.8.4-1.el8.ppc64le.rpmWpdns-backend-lua2-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-4.8.4-1.el8.ppc64le.rpmWpdns-debugsource-4.8.4-1.el8.ppc64le.rpmWpdns-debuginfo-4.8.4-1.el8.ppc64le.rpm#Wpdns-tools-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.ppc64le.rpmGWpdns-4.8.4-1.el8.s390x.rpm"Wpdns-tools-4.8.4-1.el8.s390x.rpmWpdns-backend-mysql-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-4.8.4-1.el8.s390x.rpm Wpdns-backend-ldap-4.8.4-1.el8.s390x.rpmWpdns-backend-lua2-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-4.8.4-1.el8.s390x.rpmWpdns-debugsource-4.8.4-1.el8.s390x.rpmWpdns-debuginfo-4.8.4-1.el8.s390x.rpm#Wpdns-tools-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.s390x.rpmGWpdns-4.8.4-1.el8.x86_64.rpm"Wpdns-tools-4.8.4-1.el8.x86_64.rpmWpdns-backend-mysql-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-4.8.4-1.el8.x86_64.rpm Wpdns-backend-ldap-4.8.4-1.el8.x86_64.rpmWpdns-backend-lua2-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-4.8.4-1.el8.x86_64.rpmWpdns-debugsource-4.8.4-1.el8.x86_64.rpmWpdns-debuginfo-4.8.4-1.el8.x86_64.rpm#Wpdns-tools-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.x86_64.rpm]GWpdns-4.8.4-1.el8.src.rpmGWpdns-4.8.4-1.el8.aarch64.rpm"Wpdns-tools-4.8.4-1.el8.aarch64.rpmWpdns-backend-mysql-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-4.8.4-1.el8.aarch64.rpm Wpdns-backend-ldap-4.8.4-1.el8.aarch64.rpmWpdns-backend-lua2-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-4.8.4-1.el8.aarch64.rpmWpdns-debugsource-4.8.4-1.el8.aarch64.rpmWpdns-debuginfo-4.8.4-1.el8.aarch64.rpm#Wpdns-tools-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.aarch64.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.aarch64.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.aarch64.rpmGWpdns-4.8.4-1.el8.ppc64le.rpm"Wpdns-tools-4.8.4-1.el8.ppc64le.rpmWpdns-backend-mysql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-ldap-4.8.4-1.el8.ppc64le.rpmWpdns-backend-lua2-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-4.8.4-1.el8.ppc64le.rpmWpdns-debugsource-4.8.4-1.el8.ppc64le.rpmWpdns-debuginfo-4.8.4-1.el8.ppc64le.rpm#Wpdns-tools-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.ppc64le.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.ppc64le.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.ppc64le.rpmGWpdns-4.8.4-1.el8.s390x.rpm"Wpdns-tools-4.8.4-1.el8.s390x.rpmWpdns-backend-mysql-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-4.8.4-1.el8.s390x.rpm Wpdns-backend-ldap-4.8.4-1.el8.s390x.rpmWpdns-backend-lua2-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-4.8.4-1.el8.s390x.rpmWpdns-debugsource-4.8.4-1.el8.s390x.rpmWpdns-debuginfo-4.8.4-1.el8.s390x.rpm#Wpdns-tools-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.s390x.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.s390x.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.s390x.rpmGWpdns-4.8.4-1.el8.x86_64.rpm"Wpdns-tools-4.8.4-1.el8.x86_64.rpmWpdns-backend-mysql-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-4.8.4-1.el8.x86_64.rpm Wpdns-backend-ldap-4.8.4-1.el8.x86_64.rpmWpdns-backend-lua2-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-4.8.4-1.el8.x86_64.rpmWpdns-debugsource-4.8.4-1.el8.x86_64.rpmWpdns-debuginfo-4.8.4-1.el8.x86_64.rpm#Wpdns-tools-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-mysql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-postgresql-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-pipe-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-remote-debuginfo-4.8.4-1.el8.x86_64.rpm Wpdns-backend-ldap-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-lua2-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-sqlite-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-backend-tinydns-debuginfo-4.8.4-1.el8.x86_64.rpmWpdns-ixfrdist-debuginfo-4.8.4-1.el8.x86_64.rpm$spBBBBBBBBBBBBBBunspecifiedmate-media-1.26.2-1.el8h, ]3mate-media-1.26.2-1.el8.src.rpm]3mate-media-1.26.2-1.el8.aarch64.rpm]3mate-media-debugsource-1.26.2-1.el8.aarch64.rpm\3mate-media-debuginfo-1.26.2-1.el8.aarch64.rpm]3mate-media-1.26.2-1.el8.ppc64le.rpm]3mate-media-debugsource-1.26.2-1.el8.ppc64le.rpm\3mate-media-debuginfo-1.26.2-1.el8.ppc64le.rpm]3mate-media-1.26.2-1.el8.s390x.rpm]3mate-media-debugsource-1.26.2-1.el8.s390x.rpm\3mate-media-debuginfo-1.26.2-1.el8.s390x.rpm]3mate-media-1.26.2-1.el8.x86_64.rpm]3mate-media-debugsource-1.26.2-1.el8.x86_64.rpm\3mate-media-debuginfo-1.26.2-1.el8.x86_64.rpm ]3mate-media-1.26.2-1.el8.src.rpm]3mate-media-1.26.2-1.el8.aarch64.rpm]3mate-media-debugsource-1.26.2-1.el8.aarch64.rpm\3mate-media-debuginfo-1.26.2-1.el8.aarch64.rpm]3mate-media-1.26.2-1.el8.ppc64le.rpm]3mate-media-debugsource-1.26.2-1.el8.ppc64le.rpm\3mate-media-debuginfo-1.26.2-1.el8.ppc64le.rpm]3mate-media-1.26.2-1.el8.s390x.rpm]3mate-media-debugsource-1.26.2-1.el8.s390x.rpm\3mate-media-debuginfo-1.26.2-1.el8.s390x.rpm]3mate-media-1.26.2-1.el8.x86_64.rpm]3mate-media-debugsource-1.26.2-1.el8.x86_64.rpm\3mate-media-debuginfo-1.26.2-1.el8.x86_64.rpmӓPABBBBBBBBBBBBBBBBBBBnewpackageliboping-1.10.0-19.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17647351764735Please build liboping for EPEL-8eFliboping-1.10.0-19.el8.src.rpmeFliboping-1.10.0-19.el8.aarch64.rpmQFliboping-devel-1.10.0-19.el8.aarch64.rpmPFliboping-debugsource-1.10.0-19.el8.aarch64.rpmOFliboping-debuginfo-1.10.0-19.el8.aarch64.rpmeFliboping-1.10.0-19.el8.ppc64le.rpmQFliboping-devel-1.10.0-19.el8.ppc64le.rpmPFliboping-debugsource-1.10.0-19.el8.ppc64le.rpmOFliboping-debuginfo-1.10.0-19.el8.ppc64le.rpmeFliboping-1.10.0-19.el8.s390x.rpmQFliboping-devel-1.10.0-19.el8.s390x.rpmPFliboping-debugsource-1.10.0-19.el8.s390x.rpmOFliboping-debuginfo-1.10.0-19.el8.s390x.rpmeFliboping-1.10.0-19.el8.x86_64.rpmQFliboping-devel-1.10.0-19.el8.x86_64.rpmPFliboping-debugsource-1.10.0-19.el8.x86_64.rpmOFliboping-debuginfo-1.10.0-19.el8.x86_64.rpmeFliboping-1.10.0-19.el8.src.rpmeFliboping-1.10.0-19.el8.aarch64.rpmQFliboping-devel-1.10.0-19.el8.aarch64.rpmPFliboping-debugsource-1.10.0-19.el8.aarch64.rpmOFliboping-debuginfo-1.10.0-19.el8.aarch64.rpmeFliboping-1.10.0-19.el8.ppc64le.rpmQFliboping-devel-1.10.0-19.el8.ppc64le.rpmPFliboping-debugsource-1.10.0-19.el8.ppc64le.rpmOFliboping-debuginfo-1.10.0-19.el8.ppc64le.rpmeFliboping-1.10.0-19.el8.s390x.rpmQFliboping-devel-1.10.0-19.el8.s390x.rpmPFliboping-debugsource-1.10.0-19.el8.s390x.rpmOFliboping-debuginfo-1.10.0-19.el8.s390x.rpmeFliboping-1.10.0-19.el8.x86_64.rpmQFliboping-devel-1.10.0-19.el8.x86_64.rpmPFliboping-debugsource-1.10.0-19.el8.x86_64.rpmOFliboping-debuginfo-1.10.0-19.el8.x86_64.rpm $WBBBBBBBBBBBenhancementcpufetch-1.06-1.el8; Ecpufetch-1.06-1.el8.src.rpmEcpufetch-1.06-1.el8.aarch64.rpmoEcpufetch-debugsource-1.06-1.el8.aarch64.rpmnEcpufetch-debuginfo-1.06-1.el8.aarch64.rpmEcpufetch-1.06-1.el8.ppc64le.rpmoEcpufetch-debugsource-1.06-1.el8.ppc64le.rpmnEcpufetch-debuginfo-1.06-1.el8.ppc64le.rpmEcpufetch-1.06-1.el8.x86_64.rpmoEcpufetch-debugsource-1.06-1.el8.x86_64.rpmnEcpufetch-debuginfo-1.06-1.el8.x86_64.rpm Ecpufetch-1.06-1.el8.src.rpmEcpufetch-1.06-1.el8.aarch64.rpmoEcpufetch-debugsource-1.06-1.el8.aarch64.rpmnEcpufetch-debuginfo-1.06-1.el8.aarch64.rpmEcpufetch-1.06-1.el8.ppc64le.rpmoEcpufetch-debugsource-1.06-1.el8.ppc64le.rpmnEcpufetch-debuginfo-1.06-1.el8.ppc64le.rpmEcpufetch-1.06-1.el8.x86_64.rpmoEcpufetch-debugsource-1.06-1.el8.x86_64.rpmnEcpufetch-debuginfo-1.06-1.el8.x86_64.rpmg(eBbugfixyoutube-dl-2024.08.01.git71223bf-1.el8K85youtube-dl-2024.08.01.git71223bf-1.el8.src.rpm85youtube-dl-2024.08.01.git71223bf-1.el8.noarch.rpm85youtube-dl-2024.08.01.git71223bf-1.el8.src.rpm85youtube-dl-2024.08.01.git71223bf-1.el8.noarch.rpm3?9iBBBBBBBBBBBBBBunspecifiedclazy-1.11-11.el8e m8clazy-1.11-11.el8.src.rpmm8clazy-1.11-11.el8.aarch64.rpm18clazy-debugsource-1.11-11.el8.aarch64.rpm08clazy-debuginfo-1.11-11.el8.aarch64.rpmm8clazy-1.11-11.el8.ppc64le.rpm18clazy-debugsource-1.11-11.el8.ppc64le.rpm08clazy-debuginfo-1.11-11.el8.ppc64le.rpmm8clazy-1.11-11.el8.s390x.rpm18clazy-debugsource-1.11-11.el8.s390x.rpm08clazy-debuginfo-1.11-11.el8.s390x.rpmm8clazy-1.11-11.el8.x86_64.rpm18clazy-debugsource-1.11-11.el8.x86_64.rpm08clazy-debuginfo-1.11-11.el8.x86_64.rpm m8clazy-1.11-11.el8.src.rpmm8clazy-1.11-11.el8.aarch64.rpm18clazy-debugsource-1.11-11.el8.aarch64.rpm08clazy-debuginfo-1.11-11.el8.aarch64.rpmm8clazy-1.11-11.el8.ppc64le.rpm18clazy-debugsource-1.11-11.el8.ppc64le.rpm08clazy-debuginfo-1.11-11.el8.ppc64le.rpmm8clazy-1.11-11.el8.s390x.rpm18clazy-debugsource-1.11-11.el8.s390x.rpm08clazy-debuginfo-1.11-11.el8.s390x.rpmm8clazy-1.11-11.el8.x86_64.rpm18clazy-debugsource-1.11-11.el8.x86_64.rpm08clazy-debuginfo-1.11-11.el8.x86_64.rpm`"zBBBBBBBBBBenhancementpython-rosdep-0.23.0-1.el8 python-rosdistro-0.9.1-1.el8 python-rospkg-1.5.1-1.el8{9https://bugzilla.redhat.com/show_bug.cgi?id=22761822276182python-rospkg-1.5.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22767932276793python-rosdep-0.23.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22789712278971python-rosdistro-0.9.1 is available :xpython-rosdep-0.23.0-1.el8.src.rpm;xpython-rosdep-doc-0.23.0-1.el8.noarch.rpmsxpython3-rosdep-0.23.0-1.el8.noarch.rpmrpython-rosdistro-0.9.1-1.el8.src.rpmorpython-rosdistro-doc-0.9.1-1.el8.noarch.rpm)rpython3-rosdistro-0.9.1-1.el8.noarch.rpmJpython-rospkg-1.5.1-1.el8.src.rpmqJpython-rospkg-doc-1.5.1-1.el8.noarch.rpm~Jpython3-rospkg-1.5.1-1.el8.noarch.rpm :xpython-rosdep-0.23.0-1.el8.src.rpm;xpython-rosdep-doc-0.23.0-1.el8.noarch.rpmsxpython3-rosdep-0.23.0-1.el8.noarch.rpmrpython-rosdistro-0.9.1-1.el8.src.rpmorpython-rosdistro-doc-0.9.1-1.el8.noarch.rpm)rpython3-rosdistro-0.9.1-1.el8.noarch.rpmJpython-rospkg-1.5.1-1.el8.src.rpmqJpython-rospkg-doc-1.5.1-1.el8.noarch.rpm~Jpython3-rospkg-1.5.1-1.el8.noarch.rpmW.5GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementedac-utils-0.18-27.el848%Zoedac-utils-0.18-27.el8.src.rpmZoedac-utils-0.18-27.el8.aarch64.rpmolibedac-0.18-27.el8.aarch64.rpmolibedac-devel-0.18-27.el8.aarch64.rpm:oedac-util-0.18-27.el8.aarch64.rpm9oedac-ctl-0.18-27.el8.aarch64.rpm=oedac-utils-debugsource-0.18-27.el8.aarch64.rpmocserv-1.3.0-1.el8.src.rpm>ocserv-1.3.0-1.el8.aarch64.rpm>ocserv-debugsource-1.3.0-1.el8.aarch64.rpm>ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm>ocserv-1.3.0-1.el8.ppc64le.rpm>ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm>ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm>ocserv-1.3.0-1.el8.s390x.rpm>ocserv-debugsource-1.3.0-1.el8.s390x.rpm>ocserv-debuginfo-1.3.0-1.el8.s390x.rpm>ocserv-1.3.0-1.el8.x86_64.rpm>ocserv-debugsource-1.3.0-1.el8.x86_64.rpm>ocserv-debuginfo-1.3.0-1.el8.x86_64.rpm >ocserv-1.3.0-1.el8.src.rpm>ocserv-1.3.0-1.el8.aarch64.rpm>ocserv-debugsource-1.3.0-1.el8.aarch64.rpm>ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm>ocserv-1.3.0-1.el8.ppc64le.rpm>ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm>ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm>ocserv-1.3.0-1.el8.s390x.rpm>ocserv-debugsource-1.3.0-1.el8.s390x.rpm>ocserv-debuginfo-1.3.0-1.el8.s390x.rpm>ocserv-1.3.0-1.el8.x86_64.rpm>ocserv-debugsource-1.3.0-1.el8.x86_64.rpm>ocserv-debuginfo-1.3.0-1.el8.x86_64.rpm^>dBBBBBBBBBBBBBBBBBBBBBBBBsecuritygifsicle-1.95-1.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=22449352244935CVE-2023-46009 gifsicle: floating point exception vulnerability via resize_stream at src/xform.chttps://bugzilla.redhat.com/show_bug.cgi?id=22449362244936CVE-2023-46009 gifsicle: floating point exception vulnerability via resize_stream at src/xform.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22500642250064CVE-2023-44821 gifsicle: denial of service in Gif_Realloc callshttps://bugzilla.redhat.com/show_bug.cgi?id=22500652250065CVE-2023-44821 gifsicle: denial of service in Gif_Realloc calls [epel-all]gifsicle-1.95-1.el8.src.rpmgifsicle-1.95-1.el8.aarch64.rpmagifview-1.95-1.el8.aarch64.rpm`gifsicle-debugsource-1.95-1.el8.aarch64.rpm_gifsicle-debuginfo-1.95-1.el8.aarch64.rpmbgifview-debuginfo-1.95-1.el8.aarch64.rpmgifsicle-1.95-1.el8.ppc64le.rpmagifview-1.95-1.el8.ppc64le.rpm`gifsicle-debugsource-1.95-1.el8.ppc64le.rpm_gifsicle-debuginfo-1.95-1.el8.ppc64le.rpmbgifview-debuginfo-1.95-1.el8.ppc64le.rpmgifsicle-1.95-1.el8.s390x.rpmagifview-1.95-1.el8.s390x.rpm`gifsicle-debugsource-1.95-1.el8.s390x.rpm_gifsicle-debuginfo-1.95-1.el8.s390x.rpmbgifview-debuginfo-1.95-1.el8.s390x.rpmgifsicle-1.95-1.el8.x86_64.rpmagifview-1.95-1.el8.x86_64.rpm`gifsicle-debugsource-1.95-1.el8.x86_64.rpm_gifsicle-debuginfo-1.95-1.el8.x86_64.rpmbgifview-debuginfo-1.95-1.el8.x86_64.rpmgifsicle-1.95-1.el8.src.rpmgifsicle-1.95-1.el8.aarch64.rpmagifview-1.95-1.el8.aarch64.rpm`gifsicle-debugsource-1.95-1.el8.aarch64.rpm_gifsicle-debuginfo-1.95-1.el8.aarch64.rpmbgifview-debuginfo-1.95-1.el8.aarch64.rpmgifsicle-1.95-1.el8.ppc64le.rpmagifview-1.95-1.el8.ppc64le.rpm`gifsicle-debugsource-1.95-1.el8.ppc64le.rpm_gifsicle-debuginfo-1.95-1.el8.ppc64le.rpmbgifview-debuginfo-1.95-1.el8.ppc64le.rpmgifsicle-1.95-1.el8.s390x.rpmagifview-1.95-1.el8.s390x.rpm`gifsicle-debugsource-1.95-1.el8.s390x.rpm_gifsicle-debuginfo-1.95-1.el8.s390x.rpmbgifview-debuginfo-1.95-1.el8.s390x.rpmgifsicle-1.95-1.el8.x86_64.rpmagifview-1.95-1.el8.x86_64.rpm`gifsicle-debugsource-1.95-1.el8.x86_64.rpm_gifsicle-debuginfo-1.95-1.el8.x86_64.rpmbgifview-debuginfo-1.95-1.el8.x86_64.rpms"BBBBBBBBBBBBBBBBBBBBunspecifiedlibmateweather-1.26.3-1.el8YQglibmateweather-1.26.3-1.el8.src.rpmQglibmateweather-1.26.3-1.el8.aarch64.rpmiglibmateweather-data-1.26.3-1.el8.noarch.rpmmglibmateweather-devel-1.26.3-1.el8.aarch64.rpmlglibmateweather-debugsource-1.26.3-1.el8.aarch64.rpmkglibmateweather-debuginfo-1.26.3-1.el8.aarch64.rpmQglibmateweather-1.26.3-1.el8.ppc64le.rpmmglibmateweather-devel-1.26.3-1.el8.ppc64le.rpmlglibmateweather-debugsource-1.26.3-1.el8.ppc64le.rpmkglibmateweather-debuginfo-1.26.3-1.el8.ppc64le.rpmQglibmateweather-1.26.3-1.el8.s390x.rpmmglibmateweather-devel-1.26.3-1.el8.s390x.rpmlglibmateweather-debugsource-1.26.3-1.el8.s390x.rpmkglibmateweather-debuginfo-1.26.3-1.el8.s390x.rpmQglibmateweather-1.26.3-1.el8.x86_64.rpmmglibmateweather-devel-1.26.3-1.el8.x86_64.rpmlglibmateweather-debugsource-1.26.3-1.el8.x86_64.rpmkglibmateweather-debuginfo-1.26.3-1.el8.x86_64.rpmQglibmateweather-1.26.3-1.el8.src.rpmQglibmateweather-1.26.3-1.el8.aarch64.rpmiglibmateweather-data-1.26.3-1.el8.noarch.rpmmglibmateweather-devel-1.26.3-1.el8.aarch64.rpmlglibmateweather-debugsource-1.26.3-1.el8.aarch64.rpmkglibmateweather-debuginfo-1.26.3-1.el8.aarch64.rpmQglibmateweather-1.26.3-1.el8.ppc64le.rpmmglibmateweather-devel-1.26.3-1.el8.ppc64le.rpmlglibmateweather-debugsource-1.26.3-1.el8.ppc64le.rpmkglibmateweather-debuginfo-1.26.3-1.el8.ppc64le.rpmQglibmateweather-1.26.3-1.el8.s390x.rpmmglibmateweather-devel-1.26.3-1.el8.s390x.rpmlglibmateweather-debugsource-1.26.3-1.el8.s390x.rpmkglibmateweather-debuginfo-1.26.3-1.el8.s390x.rpmQglibmateweather-1.26.3-1.el8.x86_64.rpmmglibmateweather-devel-1.26.3-1.el8.x86_64.rpmlglibmateweather-debugsource-1.26.3-1.el8.x86_64.rpmkglibmateweather-debuginfo-1.26.3-1.el8.x86_64.rpm؟oVBenhancementpython-opensearch-py-2.4.2-2.el8t9https://bugzilla.redhat.com/show_bug.cgi?id=22539632253963Release opensearch-py 2.4.2 for EL 7/8/9ppython-opensearch-py-2.4.2-2.el8.src.rpmpython3-opensearch-py-2.4.2-2.el8.noarch.rpmppython-opensearch-py-2.4.2-2.el8.src.rpmpython3-opensearch-py-2.4.2-2.el8.noarch.rpmNF*ZBBBBBBBBBBBBBBnewpackagendisc6-1.0.7-3.el86-https://bugzilla.redhat.com/show_bug.cgi?id=17791341779134[RFE] Need EPEL8 Branch for ndisc6-1.0.3-9 package Andisc6-1.0.7-3.el8.src.rpmAndisc6-1.0.7-3.el8.aarch64.rpmkndisc6-debugsource-1.0.7-3.el8.aarch64.rpmjndisc6-debuginfo-1.0.7-3.el8.aarch64.rpmAndisc6-1.0.7-3.el8.ppc64le.rpmkndisc6-debugsource-1.0.7-3.el8.ppc64le.rpmjndisc6-debuginfo-1.0.7-3.el8.ppc64le.rpmAndisc6-1.0.7-3.el8.s390x.rpmkndisc6-debugsource-1.0.7-3.el8.s390x.rpmjndisc6-debuginfo-1.0.7-3.el8.s390x.rpmAndisc6-1.0.7-3.el8.x86_64.rpmkndisc6-debugsource-1.0.7-3.el8.x86_64.rpmjndisc6-debuginfo-1.0.7-3.el8.x86_64.rpm Andisc6-1.0.7-3.el8.src.rpmAndisc6-1.0.7-3.el8.aarch64.rpmkndisc6-debugsource-1.0.7-3.el8.aarch64.rpmjndisc6-debuginfo-1.0.7-3.el8.aarch64.rpmAndisc6-1.0.7-3.el8.ppc64le.rpmkndisc6-debugsource-1.0.7-3.el8.ppc64le.rpmjndisc6-debuginfo-1.0.7-3.el8.ppc64le.rpmAndisc6-1.0.7-3.el8.s390x.rpmkndisc6-debugsource-1.0.7-3.el8.s390x.rpmjndisc6-debuginfo-1.0.7-3.el8.s390x.rpmAndisc6-1.0.7-3.el8.x86_64.rpmkndisc6-debugsource-1.0.7-3.el8.x86_64.rpmjndisc6-debuginfo-1.0.7-3.el8.x86_64.rpmt,passwdqc-2.0.3-2.el8.src.rpm>,passwdqc-2.0.3-2.el8.aarch64.rpmY,libpasswdqc-2.0.3-2.el8.aarch64.rpm[,libpasswdqc-devel-2.0.3-2.el8.aarch64.rpmH,pam_passwdqc-2.0.3-2.el8.aarch64.rpmu,passwdqc-utils-2.0.3-2.el8.aarch64.rpmt,passwdqc-debugsource-2.0.3-2.el8.aarch64.rpms,passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmZ,libpasswdqc-debuginfo-2.0.3-2.el8.aarch64.rpmI,pam_passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmv,passwdqc-utils-debuginfo-2.0.3-2.el8.aarch64.rpm>,passwdqc-2.0.3-2.el8.ppc64le.rpmY,libpasswdqc-2.0.3-2.el8.ppc64le.rpm[,libpasswdqc-devel-2.0.3-2.el8.ppc64le.rpmH,pam_passwdqc-2.0.3-2.el8.ppc64le.rpmu,passwdqc-utils-2.0.3-2.el8.ppc64le.rpmt,passwdqc-debugsource-2.0.3-2.el8.ppc64le.rpms,passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmZ,libpasswdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmI,pam_passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmv,passwdqc-utils-debuginfo-2.0.3-2.el8.ppc64le.rpm>,passwdqc-2.0.3-2.el8.s390x.rpmY,libpasswdqc-2.0.3-2.el8.s390x.rpm[,libpasswdqc-devel-2.0.3-2.el8.s390x.rpmH,pam_passwdqc-2.0.3-2.el8.s390x.rpmu,passwdqc-utils-2.0.3-2.el8.s390x.rpmt,passwdqc-debugsource-2.0.3-2.el8.s390x.rpms,passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmZ,libpasswdqc-debuginfo-2.0.3-2.el8.s390x.rpmI,pam_passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmv,passwdqc-utils-debuginfo-2.0.3-2.el8.s390x.rpm>,passwdqc-2.0.3-2.el8.x86_64.rpmY,libpasswdqc-2.0.3-2.el8.x86_64.rpm[,libpasswdqc-devel-2.0.3-2.el8.x86_64.rpmH,pam_passwdqc-2.0.3-2.el8.x86_64.rpmu,passwdqc-utils-2.0.3-2.el8.x86_64.rpmt,passwdqc-debugsource-2.0.3-2.el8.x86_64.rpms,passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmZ,libpasswdqc-debuginfo-2.0.3-2.el8.x86_64.rpmI,pam_passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmv,passwdqc-utils-debuginfo-2.0.3-2.el8.x86_64.rpm)>,passwdqc-2.0.3-2.el8.src.rpm>,passwdqc-2.0.3-2.el8.aarch64.rpmY,libpasswdqc-2.0.3-2.el8.aarch64.rpm[,libpasswdqc-devel-2.0.3-2.el8.aarch64.rpmH,pam_passwdqc-2.0.3-2.el8.aarch64.rpmu,passwdqc-utils-2.0.3-2.el8.aarch64.rpmt,passwdqc-debugsource-2.0.3-2.el8.aarch64.rpms,passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmZ,libpasswdqc-debuginfo-2.0.3-2.el8.aarch64.rpmI,pam_passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmv,passwdqc-utils-debuginfo-2.0.3-2.el8.aarch64.rpm>,passwdqc-2.0.3-2.el8.ppc64le.rpmY,libpasswdqc-2.0.3-2.el8.ppc64le.rpm[,libpasswdqc-devel-2.0.3-2.el8.ppc64le.rpmH,pam_passwdqc-2.0.3-2.el8.ppc64le.rpmu,passwdqc-utils-2.0.3-2.el8.ppc64le.rpmt,passwdqc-debugsource-2.0.3-2.el8.ppc64le.rpms,passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmZ,libpasswdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmI,pam_passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmv,passwdqc-utils-debuginfo-2.0.3-2.el8.ppc64le.rpm>,passwdqc-2.0.3-2.el8.s390x.rpmY,libpasswdqc-2.0.3-2.el8.s390x.rpm[,libpasswdqc-devel-2.0.3-2.el8.s390x.rpmH,pam_passwdqc-2.0.3-2.el8.s390x.rpmu,passwdqc-utils-2.0.3-2.el8.s390x.rpmt,passwdqc-debugsource-2.0.3-2.el8.s390x.rpms,passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmZ,libpasswdqc-debuginfo-2.0.3-2.el8.s390x.rpmI,pam_passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmv,passwdqc-utils-debuginfo-2.0.3-2.el8.s390x.rpm>,passwdqc-2.0.3-2.el8.x86_64.rpmY,libpasswdqc-2.0.3-2.el8.x86_64.rpm[,libpasswdqc-devel-2.0.3-2.el8.x86_64.rpmH,pam_passwdqc-2.0.3-2.el8.x86_64.rpmu,passwdqc-utils-2.0.3-2.el8.x86_64.rpmt,passwdqc-debugsource-2.0.3-2.el8.x86_64.rpms,passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmZ,libpasswdqc-debuginfo-2.0.3-2.el8.x86_64.rpmI,pam_passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmv,passwdqc-utils-debuginfo-2.0.3-2.el8.x86_64.rpm̄kmQBenhancementspamassassin-dqs-1.5.1-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=21568562156856spamassassin-dqs-1.5.1 is availableSJspamassassin-dqs-1.5.1-1.el8.src.rpmSJspamassassin-dqs-1.5.1-1.el8.noarch.rpmSJspamassassin-dqs-1.5.1-1.el8.src.rpmSJspamassassin-dqs-1.5.1-1.el8.noarch.rpm=.UBnewpackagepython-tbtrim-0.3.1-1.el8@7m^python-tbtrim-0.3.1-1.el8.src.rpm^python3-tbtrim-0.3.1-1.el8.noarch.rpmm^python-tbtrim-0.3.1-1.el8.src.rpm^python3-tbtrim-0.3.1-1.el8.noarch.rpmYOYBBsecuritypython-waitress-1.4.3-2.el8Nw]https://bugzilla.redhat.com/show_bug.cgi?id=20657912065791CVE-2022-24761 python-waitress: waitress: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') [epel-all]4python-waitress-1.4.3-2.el8.src.rpmpython2-waitress-1.4.3-2.el8.noarch.rpmIpython3-waitress-1.4.3-2.el8.noarch.rpm4python-waitress-1.4.3-2.el8.src.rpmpython2-waitress-1.4.3-2.el8.noarch.rpmIpython3-waitress-1.4.3-2.el8.noarch.rpm.^BBBBBBBBBBBBBBenhancementp0f-3.09b-20.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=22823652282365EPEL9/EPEL8 - please branch and build for epel9 and epel8 +Hp0f-3.09b-20.el8.src.rpm+Hp0f-3.09b-20.el8.aarch64.rpm0Hp0f-debugsource-3.09b-20.el8.aarch64.rpm/Hp0f-debuginfo-3.09b-20.el8.aarch64.rpm+Hp0f-3.09b-20.el8.ppc64le.rpm0Hp0f-debugsource-3.09b-20.el8.ppc64le.rpm/Hp0f-debuginfo-3.09b-20.el8.ppc64le.rpm+Hp0f-3.09b-20.el8.s390x.rpm0Hp0f-debugsource-3.09b-20.el8.s390x.rpm/Hp0f-debuginfo-3.09b-20.el8.s390x.rpm+Hp0f-3.09b-20.el8.x86_64.rpm0Hp0f-debugsource-3.09b-20.el8.x86_64.rpm/Hp0f-debuginfo-3.09b-20.el8.x86_64.rpm +Hp0f-3.09b-20.el8.src.rpm+Hp0f-3.09b-20.el8.aarch64.rpm0Hp0f-debugsource-3.09b-20.el8.aarch64.rpm/Hp0f-debuginfo-3.09b-20.el8.aarch64.rpm+Hp0f-3.09b-20.el8.ppc64le.rpm0Hp0f-debugsource-3.09b-20.el8.ppc64le.rpm/Hp0f-debuginfo-3.09b-20.el8.ppc64le.rpm+Hp0f-3.09b-20.el8.s390x.rpm0Hp0f-debugsource-3.09b-20.el8.s390x.rpm/Hp0f-debuginfo-3.09b-20.el8.s390x.rpm+Hp0f-3.09b-20.el8.x86_64.rpm0Hp0f-debugsource-3.09b-20.el8.x86_64.rpm/Hp0f-debuginfo-3.09b-20.el8.x86_64.rpm64oBBBenhancementec2-instance-connect-1.1.17-1.el8o8ec2-instance-connect-1.1.17-1.el8.src.rpmec2-instance-connect-1.1.17-1.el8.noarch.rpmdec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmcec2-instance-connect-config-1.1.17-1.el8.noarch.rpmec2-instance-connect-1.1.17-1.el8.src.rpmec2-instance-connect-1.1.17-1.el8.noarch.rpmdec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmcec2-instance-connect-config-1.1.17-1.el8.noarch.rpmi uBBBBBBBBBBBBBBBBBBBbugfixopenelp-0.9.3-1.el8'"openelp-0.9.3-1.el8.src.rpm"openelp-0.9.3-1.el8.aarch64.rpmt"openelp-devel-0.9.3-1.el8.aarch64.rpms"openelp-debugsource-0.9.3-1.el8.aarch64.rpmr"openelp-debuginfo-0.9.3-1.el8.aarch64.rpm"openelp-0.9.3-1.el8.ppc64le.rpmt"openelp-devel-0.9.3-1.el8.ppc64le.rpms"openelp-debugsource-0.9.3-1.el8.ppc64le.rpmr"openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm"openelp-0.9.3-1.el8.s390x.rpmt"openelp-devel-0.9.3-1.el8.s390x.rpms"openelp-debugsource-0.9.3-1.el8.s390x.rpmr"openelp-debuginfo-0.9.3-1.el8.s390x.rpm"openelp-0.9.3-1.el8.x86_64.rpmt"openelp-devel-0.9.3-1.el8.x86_64.rpms"openelp-debugsource-0.9.3-1.el8.x86_64.rpmr"openelp-debuginfo-0.9.3-1.el8.x86_64.rpm"openelp-0.9.3-1.el8.src.rpm"openelp-0.9.3-1.el8.aarch64.rpmt"openelp-devel-0.9.3-1.el8.aarch64.rpms"openelp-debugsource-0.9.3-1.el8.aarch64.rpmr"openelp-debuginfo-0.9.3-1.el8.aarch64.rpm"openelp-0.9.3-1.el8.ppc64le.rpmt"openelp-devel-0.9.3-1.el8.ppc64le.rpms"openelp-debugsource-0.9.3-1.el8.ppc64le.rpmr"openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm"openelp-0.9.3-1.el8.s390x.rpmt"openelp-devel-0.9.3-1.el8.s390x.rpms"openelp-debugsource-0.9.3-1.el8.s390x.rpmr"openelp-debuginfo-0.9.3-1.el8.s390x.rpm"openelp-0.9.3-1.el8.x86_64.rpmt"openelp-devel-0.9.3-1.el8.x86_64.rpms"openelp-debugsource-0.9.3-1.el8.x86_64.rpmr"openelp-debuginfo-0.9.3-1.el8.x86_64.rpm5)KBbugfixperl-MIME-EncWords-1.015.0-1.el8?kperl-MIME-EncWords-1.015.0-1.el8.src.rpmkperl-MIME-EncWords-1.015.0-1.el8.noarch.rpmkperl-MIME-EncWords-1.015.0-1.el8.src.rpmkperl-MIME-EncWords-1.015.0-1.el8.noarch.rpmsROBnewpackageperl-Apache-Htpasswd-1.9-31.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=22562072256207perl-Apache-Htpasswd: please enable builds for EPEL8 and EPEL90qperl-Apache-Htpasswd-1.9-31.el8.src.rpm0qperl-Apache-Htpasswd-1.9-31.el8.noarch.rpm0qperl-Apache-Htpasswd-1.9-31.el8.src.rpm0qperl-Apache-Htpasswd-1.9-31.el8.noarch.rpmk\SBBBBBBBbugfixcloud-utils-0.33-5.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=22540772254077cloud-utils-growpart package conflict`cloud-utils-0.33-5.el8.src.rpm`cloud-utils-0.33-5.el8.noarch.rpmcloud-utils-cloud-localds-0.33-5.el8.noarch.rpmcloud-utils-write-mime-multipart-0.33-5.el8.noarch.rpmcloud-utils-ec2metadata-0.33-5.el8.noarch.rpmcloud-utils-resize-part-image-0.33-5.el8.noarch.rpmcloud-utils-mount-image-callback-0.33-5.el8.noarch.rpmcloud-utils-vcs-run-0.33-5.el8.noarch.rpm`cloud-utils-0.33-5.el8.src.rpm`cloud-utils-0.33-5.el8.noarch.rpmcloud-utils-cloud-localds-0.33-5.el8.noarch.rpmcloud-utils-write-mime-multipart-0.33-5.el8.noarch.rpmcloud-utils-ec2metadata-0.33-5.el8.noarch.rpmcloud-utils-resize-part-image-0.33-5.el8.noarch.rpmcloud-utils-mount-image-callback-0.33-5.el8.noarch.rpmcloud-utils-vcs-run-0.33-5.el8.noarch.rpm^| ]Bnewpackagephp-pear-Net-IDNA2-0.2.0-17.el86#https://bugzilla.redhat.com/show_bug.cgi?id=19110541911054Request to package php-pear-Net-IDNA2 for EPEL 8[php-pear-Net-IDNA2-0.2.0-17.el8.src.rpm[php-pear-Net-IDNA2-0.2.0-17.el8.noarch.rpm[php-pear-Net-IDNA2-0.2.0-17.el8.src.rpm[php-pear-Net-IDNA2-0.2.0-17.el8.noarch.rpmv $aBunspecifiedperl-XXX-0.35-4.el8#https://bugzilla.redhat.com/show_bug.cgi?id=18909381890938Add perl-XXX to EPEL8t perl-XXX-0.35-4.el8.src.rpmt perl-XXX-0.35-4.el8.noarch.rpmt perl-XXX-0.35-4.el8.src.rpmt perl-XXX-0.35-4.el8.noarch.rpm:6eBBBBBBBBBBBBBBBnewpackagerubygem-rdiscount-2.2.0.1-1.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17625241762524Please build rubygem-rdiscount in normal EPEL8zrubygem-rdiscount-2.2.0.1-1.el8.src.rpmzrubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpm#zrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpm$zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpm$zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpm#zrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpm$zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpm#zrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpm#zrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpm$zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpmzrubygem-rdiscount-2.2.0.1-1.el8.src.rpmzrubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpm#zrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpm$zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpm$zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpm#zrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpm$zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpm#zrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpm#zrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpm$zrubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpmb#wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritydjvulibre-3.5.28-5.el8Y4https://bugzilla.redhat.com/show_bug.cgi?id=22347362234736CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347372234737CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpp [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22347392234739CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347402234740CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpp [epel-8]>Pdjvulibre-3.5.28-5.el8.src.rpm>Pdjvulibre-3.5.28-5.el8.aarch64.rpm=Pdjvulibre-libs-3.5.28-5.el8.aarch64.rpmPdjvulibre-libs-debuginfo-3.5.28-5.el8.aarch64.rpm>Pdjvulibre-3.5.28-5.el8.ppc64le.rpm=Pdjvulibre-libs-3.5.28-5.el8.ppc64le.rpmPdjvulibre-libs-debuginfo-3.5.28-5.el8.ppc64le.rpm>Pdjvulibre-3.5.28-5.el8.s390x.rpm=Pdjvulibre-libs-3.5.28-5.el8.s390x.rpmPdjvulibre-libs-debuginfo-3.5.28-5.el8.s390x.rpm>Pdjvulibre-3.5.28-5.el8.x86_64.rpm=Pdjvulibre-libs-3.5.28-5.el8.x86_64.rpmPdjvulibre-libs-debuginfo-3.5.28-5.el8.x86_64.rpm>Pdjvulibre-3.5.28-5.el8.src.rpm>Pdjvulibre-3.5.28-5.el8.aarch64.rpm=Pdjvulibre-libs-3.5.28-5.el8.aarch64.rpmPdjvulibre-libs-debuginfo-3.5.28-5.el8.aarch64.rpm>Pdjvulibre-3.5.28-5.el8.ppc64le.rpm=Pdjvulibre-libs-3.5.28-5.el8.ppc64le.rpmPdjvulibre-libs-debuginfo-3.5.28-5.el8.ppc64le.rpm>Pdjvulibre-3.5.28-5.el8.s390x.rpm=Pdjvulibre-libs-3.5.28-5.el8.s390x.rpmPdjvulibre-libs-debuginfo-3.5.28-5.el8.s390x.rpm>Pdjvulibre-3.5.28-5.el8.x86_64.rpm=Pdjvulibre-libs-3.5.28-5.el8.x86_64.rpmPdjvulibre-libs-debuginfo-3.5.28-5.el8.x86_64.rpmWBnewpackagepython3.11-pytz-2024.1-1.el8 9Y6python3.11-pytz-2024.1-1.el8.src.rpmY6python3.11-pytz-2024.1-1.el8.noarch.rpmY6python3.11-pytz-2024.1-1.el8.src.rpmY6python3.11-pytz-2024.1-1.el8.noarch.rpm u[BBenhancementpython-catkin_pkg-1.0.0-1.el8F.https://bugzilla.redhat.com/show_bug.cgi?id=22389882238988python-catkin_pkg-1.0.0 is available`python-catkin_pkg-1.0.0-1.el8.src.rpm6`python-catkin_pkg-doc-1.0.0-1.el8.noarch.rpm `python3-catkin_pkg-1.0.0-1.el8.noarch.rpm`python-catkin_pkg-1.0.0-1.el8.src.rpm6`python-catkin_pkg-doc-1.0.0-1.el8.noarch.rpm `python3-catkin_pkg-1.0.0-1.el8.noarch.rpmoP5`BBBBBBBBBBBBBBBBBBBunspecifiedsimple-mail-2.3.0-1.el8tE simple-mail-2.3.0-1.el8.src.rpmE simple-mail-2.3.0-1.el8.aarch64.rpm9 simple-mail-devel-2.3.0-1.el8.aarch64.rpm8 simple-mail-debugsource-2.3.0-1.el8.aarch64.rpm7 simple-mail-debuginfo-2.3.0-1.el8.aarch64.rpmE simple-mail-2.3.0-1.el8.ppc64le.rpm9 simple-mail-devel-2.3.0-1.el8.ppc64le.rpm8 simple-mail-debugsource-2.3.0-1.el8.ppc64le.rpm7 simple-mail-debuginfo-2.3.0-1.el8.ppc64le.rpmE simple-mail-2.3.0-1.el8.s390x.rpm9 simple-mail-devel-2.3.0-1.el8.s390x.rpm8 simple-mail-debugsource-2.3.0-1.el8.s390x.rpm7 simple-mail-debuginfo-2.3.0-1.el8.s390x.rpmE simple-mail-2.3.0-1.el8.x86_64.rpm9 simple-mail-devel-2.3.0-1.el8.x86_64.rpm8 simple-mail-debugsource-2.3.0-1.el8.x86_64.rpm7 simple-mail-debuginfo-2.3.0-1.el8.x86_64.rpmE simple-mail-2.3.0-1.el8.src.rpmE simple-mail-2.3.0-1.el8.aarch64.rpm9 simple-mail-devel-2.3.0-1.el8.aarch64.rpm8 simple-mail-debugsource-2.3.0-1.el8.aarch64.rpm7 simple-mail-debuginfo-2.3.0-1.el8.aarch64.rpmE simple-mail-2.3.0-1.el8.ppc64le.rpm9 simple-mail-devel-2.3.0-1.el8.ppc64le.rpm8 simple-mail-debugsource-2.3.0-1.el8.ppc64le.rpm7 simple-mail-debuginfo-2.3.0-1.el8.ppc64le.rpmE simple-mail-2.3.0-1.el8.s390x.rpm9 simple-mail-devel-2.3.0-1.el8.s390x.rpm8 simple-mail-debugsource-2.3.0-1.el8.s390x.rpm7 simple-mail-debuginfo-2.3.0-1.el8.s390x.rpmE simple-mail-2.3.0-1.el8.x86_64.rpm9 simple-mail-devel-2.3.0-1.el8.x86_64.rpm8 simple-mail-debugsource-2.3.0-1.el8.x86_64.rpm7 simple-mail-debuginfo-2.3.0-1.el8.x86_64.rpm j=vBBBBBenhancementvoms-api-java-3.3.3-1.el8 voms-clients-java-3.3.3-1.el8#%voms-api-java-3.3.3-1.el8.src.rpm%voms-api-java-3.3.3-1.el8.noarch.rpm=voms-api-java-javadoc-3.3.3-1.el8.noarch.rpm&voms-clients-java-3.3.3-1.el8.src.rpm&voms-clients-java-3.3.3-1.el8.noarch.rpm%voms-api-java-3.3.3-1.el8.src.rpm%voms-api-java-3.3.3-1.el8.noarch.rpm=voms-api-java-javadoc-3.3.3-1.el8.noarch.rpm&voms-clients-java-3.3.3-1.el8.src.rpm&voms-clients-java-3.3.3-1.el8.noarch.rpm0~Benhancementpython-rpmautospec-core-0.1.5-1.el86'1spython-rpmautospec-core-0.1.5-1.el8.src.rpm-spython3-rpmautospec-core-0.1.5-1.el8.noarch.rpmspython-rpmautospec-core-0.1.5-1.el8.src.rpm-spython3-rpmautospec-core-0.1.5-1.el8.noarch.rpmI~BBBBBBBBBBBBBBBnewpackageascii-3.30-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=22835272283527ascii-3.30 is available ~\ascii-3.30-1.el8.src.rpm~\ascii-3.30-1.el8.aarch64.rpms\ascii-debugsource-3.30-1.el8.aarch64.rpmr\ascii-debuginfo-3.30-1.el8.aarch64.rpm~\ascii-3.30-1.el8.ppc64le.rpms\ascii-debugsource-3.30-1.el8.ppc64le.rpmr\ascii-debuginfo-3.30-1.el8.ppc64le.rpm~\ascii-3.30-1.el8.s390x.rpms\ascii-debugsource-3.30-1.el8.s390x.rpmr\ascii-debuginfo-3.30-1.el8.s390x.rpm~\ascii-3.30-1.el8.x86_64.rpms\ascii-debugsource-3.30-1.el8.x86_64.rpmr\ascii-debuginfo-3.30-1.el8.x86_64.rpm ~\ascii-3.30-1.el8.src.rpm~\ascii-3.30-1.el8.aarch64.rpms\ascii-debugsource-3.30-1.el8.aarch64.rpmr\ascii-debuginfo-3.30-1.el8.aarch64.rpm~\ascii-3.30-1.el8.ppc64le.rpms\ascii-debugsource-3.30-1.el8.ppc64le.rpmr\ascii-debuginfo-3.30-1.el8.ppc64le.rpm~\ascii-3.30-1.el8.s390x.rpms\ascii-debugsource-3.30-1.el8.s390x.rpmr\ascii-debuginfo-3.30-1.el8.s390x.rpm~\ascii-3.30-1.el8.x86_64.rpms\ascii-debugsource-3.30-1.el8.x86_64.rpmr\ascii-debuginfo-3.30-1.el8.x86_64.rpm GSBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-tkrzw-0.1.31-1.el8 tkrzw-1.0.29-1.el8m ( python-tkrzw-0.1.31-1.el8.src.rpm python3-tkrzw-0.1.31-1.el8.aarch64.rpmy python-tkrzw-doc-0.1.31-1.el8.noarch.rpm` python-tkrzw-debugsource-0.1.31-1.el8.aarch64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.aarch64.rpm python3-tkrzw-0.1.31-1.el8.ppc64le.rpm` python-tkrzw-debugsource-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-0.1.31-1.el8.s390x.rpm` python-tkrzw-debugsource-0.1.31-1.el8.s390x.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.s390x.rpm python3-tkrzw-0.1.31-1.el8.x86_64.rpm` python-tkrzw-debugsource-0.1.31-1.el8.x86_64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.x86_64.rpmNtkrzw-1.0.29-1.el8.src.rpmNtkrzw-1.0.29-1.el8.aarch64.rpm"Ntkrzw-libs-1.0.29-1.el8.aarch64.rpm!Ntkrzw-devel-1.0.29-1.el8.aarch64.rpm9Ntkrzw-doc-1.0.29-1.el8.noarch.rpm Ntkrzw-debugsource-1.0.29-1.el8.aarch64.rpmNtkrzw-debuginfo-1.0.29-1.el8.aarch64.rpm#Ntkrzw-libs-debuginfo-1.0.29-1.el8.aarch64.rpmNtkrzw-1.0.29-1.el8.ppc64le.rpm"Ntkrzw-libs-1.0.29-1.el8.ppc64le.rpm!Ntkrzw-devel-1.0.29-1.el8.ppc64le.rpm Ntkrzw-debugsource-1.0.29-1.el8.ppc64le.rpmNtkrzw-debuginfo-1.0.29-1.el8.ppc64le.rpm#Ntkrzw-libs-debuginfo-1.0.29-1.el8.ppc64le.rpmNtkrzw-1.0.29-1.el8.s390x.rpm"Ntkrzw-libs-1.0.29-1.el8.s390x.rpm!Ntkrzw-devel-1.0.29-1.el8.s390x.rpm Ntkrzw-debugsource-1.0.29-1.el8.s390x.rpmNtkrzw-debuginfo-1.0.29-1.el8.s390x.rpm#Ntkrzw-libs-debuginfo-1.0.29-1.el8.s390x.rpmNtkrzw-1.0.29-1.el8.x86_64.rpm"Ntkrzw-libs-1.0.29-1.el8.x86_64.rpm!Ntkrzw-devel-1.0.29-1.el8.x86_64.rpm Ntkrzw-debugsource-1.0.29-1.el8.x86_64.rpmNtkrzw-debuginfo-1.0.29-1.el8.x86_64.rpm#Ntkrzw-libs-debuginfo-1.0.29-1.el8.x86_64.rpm( python-tkrzw-0.1.31-1.el8.src.rpm python3-tkrzw-0.1.31-1.el8.aarch64.rpmy python-tkrzw-doc-0.1.31-1.el8.noarch.rpm` python-tkrzw-debugsource-0.1.31-1.el8.aarch64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.aarch64.rpm python3-tkrzw-0.1.31-1.el8.ppc64le.rpm` python-tkrzw-debugsource-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.ppc64le.rpm python3-tkrzw-0.1.31-1.el8.s390x.rpm` python-tkrzw-debugsource-0.1.31-1.el8.s390x.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.s390x.rpm python3-tkrzw-0.1.31-1.el8.x86_64.rpm` python-tkrzw-debugsource-0.1.31-1.el8.x86_64.rpm python3-tkrzw-debuginfo-0.1.31-1.el8.x86_64.rpmNtkrzw-1.0.29-1.el8.src.rpmNtkrzw-1.0.29-1.el8.aarch64.rpm"Ntkrzw-libs-1.0.29-1.el8.aarch64.rpm!Ntkrzw-devel-1.0.29-1.el8.aarch64.rpm9Ntkrzw-doc-1.0.29-1.el8.noarch.rpm Ntkrzw-debugsource-1.0.29-1.el8.aarch64.rpmNtkrzw-debuginfo-1.0.29-1.el8.aarch64.rpm#Ntkrzw-libs-debuginfo-1.0.29-1.el8.aarch64.rpmNtkrzw-1.0.29-1.el8.ppc64le.rpm"Ntkrzw-libs-1.0.29-1.el8.ppc64le.rpm!Ntkrzw-devel-1.0.29-1.el8.ppc64le.rpm Ntkrzw-debugsource-1.0.29-1.el8.ppc64le.rpmNtkrzw-debuginfo-1.0.29-1.el8.ppc64le.rpm#Ntkrzw-libs-debuginfo-1.0.29-1.el8.ppc64le.rpmNtkrzw-1.0.29-1.el8.s390x.rpm"Ntkrzw-libs-1.0.29-1.el8.s390x.rpm!Ntkrzw-devel-1.0.29-1.el8.s390x.rpm Ntkrzw-debugsource-1.0.29-1.el8.s390x.rpmNtkrzw-debuginfo-1.0.29-1.el8.s390x.rpm#Ntkrzw-libs-debuginfo-1.0.29-1.el8.s390x.rpmNtkrzw-1.0.29-1.el8.x86_64.rpm"Ntkrzw-libs-1.0.29-1.el8.x86_64.rpm!Ntkrzw-devel-1.0.29-1.el8.x86_64.rpm Ntkrzw-debugsource-1.0.29-1.el8.x86_64.rpmNtkrzw-debuginfo-1.0.29-1.el8.x86_64.rpm#Ntkrzw-libs-debuginfo-1.0.29-1.el8.x86_64.rpm+1 FBnewpackagepython3.11-babel-2.14.0-1.el8z9X]python3.11-babel-2.14.0-1.el8.src.rpmX]python3.11-babel-2.14.0-1.el8.noarch.rpmX]python3.11-babel-2.14.0-1.el8.src.rpmX]python3.11-babel-2.14.0-1.el8.noarch.rpm tJBBBBBBBBBBBBBBbugfixmod_auth_cas-1.2-8.el83qhttps://bugzilla.redhat.com/show_bug.cgi?id=22495322249532Tilde operator is broken in mod_auth_cas.  Fmod_auth_cas-1.2-8.el8.src.rpm Fmod_auth_cas-1.2-8.el8.aarch64.rpm^Fmod_auth_cas-debugsource-1.2-8.el8.aarch64.rpm]Fmod_auth_cas-debuginfo-1.2-8.el8.aarch64.rpm Fmod_auth_cas-1.2-8.el8.ppc64le.rpm^Fmod_auth_cas-debugsource-1.2-8.el8.ppc64le.rpm]Fmod_auth_cas-debuginfo-1.2-8.el8.ppc64le.rpm Fmod_auth_cas-1.2-8.el8.s390x.rpm^Fmod_auth_cas-debugsource-1.2-8.el8.s390x.rpm]Fmod_auth_cas-debuginfo-1.2-8.el8.s390x.rpm Fmod_auth_cas-1.2-8.el8.x86_64.rpm^Fmod_auth_cas-debugsource-1.2-8.el8.x86_64.rpm]Fmod_auth_cas-debuginfo-1.2-8.el8.x86_64.rpm  Fmod_auth_cas-1.2-8.el8.src.rpm Fmod_auth_cas-1.2-8.el8.aarch64.rpm^Fmod_auth_cas-debugsource-1.2-8.el8.aarch64.rpm]Fmod_auth_cas-debuginfo-1.2-8.el8.aarch64.rpm Fmod_auth_cas-1.2-8.el8.ppc64le.rpm^Fmod_auth_cas-debugsource-1.2-8.el8.ppc64le.rpm]Fmod_auth_cas-debuginfo-1.2-8.el8.ppc64le.rpm Fmod_auth_cas-1.2-8.el8.s390x.rpm^Fmod_auth_cas-debugsource-1.2-8.el8.s390x.rpm]Fmod_auth_cas-debuginfo-1.2-8.el8.s390x.rpm Fmod_auth_cas-1.2-8.el8.x86_64.rpm^Fmod_auth_cas-debugsource-1.2-8.el8.x86_64.rpm]Fmod_auth_cas-debuginfo-1.2-8.el8.x86_64.rpmsz![BBBBsecurityperl-Spreadsheet-ParseExcel-0.6600-1.el8$^https://bugzilla.redhat.com/show_bug.cgi?id=22558712255871CVE-2023-7101 perl-Spreadsheet-ParseExcel: unvalidated input can lead to arbitrary code execution vulnerabilityhttps://bugzilla.redhat.com/show_bug.cgi?id=22558722255872TRIAGE CVE-2023-7101 perl-Spreadsheet-ParseExcel: unvalidated input can lead to arbitrary code execution vulnerability [epel-all]Hyperl-Spreadsheet-ParseExcel-0.6600-1.el8.src.rpmHyperl-Spreadsheet-ParseExcel-0.6600-1.el8.aarch64.rpmHyperl-Spreadsheet-ParseExcel-0.6600-1.el8.ppc64le.rpmHyperl-Spreadsheet-ParseExcel-0.6600-1.el8.s390x.rpmHyperl-Spreadsheet-ParseExcel-0.6600-1.el8.x86_64.rpmHyperl-Spreadsheet-ParseExcel-0.6600-1.el8.src.rpmHyperl-Spreadsheet-ParseExcel-0.6600-1.el8.aarch64.rpmHyperl-Spreadsheet-ParseExcel-0.6600-1.el8.ppc64le.rpmHyperl-Spreadsheet-ParseExcel-0.6600-1.el8.s390x.rpmHyperl-Spreadsheet-ParseExcel-0.6600-1.el8.x86_64.rpmQ9%bBbugfixs3cmd-2.4.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22541192254119s3cmd-2.4.0 is available:=s3cmd-2.4.0-1.el8.src.rpm:=s3cmd-2.4.0-1.el8.noarch.rpm:=s3cmd-2.4.0-1.el8.src.rpm:=s3cmd-2.4.0-1.el8.noarch.rpmF-)fBunspecifiedperl-Crypt-JWT-0.035-1.el8{perl-Crypt-JWT-0.035-1.el8.src.rpm{perl-Crypt-JWT-0.035-1.el8.noarch.rpm{perl-Crypt-JWT-0.035-1.el8.src.rpm{perl-Crypt-JWT-0.035-1.el8.noarch.rpm X:jBBBBBBBBBBBBBBbugfixdhcpdump-1.9-1.el8)% 1}dhcpdump-1.9-1.el8.src.rpm1}dhcpdump-1.9-1.el8.aarch64.rpm}dhcpdump-debugsource-1.9-1.el8.aarch64.rpm}dhcpdump-debuginfo-1.9-1.el8.aarch64.rpm1}dhcpdump-1.9-1.el8.ppc64le.rpm}dhcpdump-debugsource-1.9-1.el8.ppc64le.rpm}dhcpdump-debuginfo-1.9-1.el8.ppc64le.rpm1}dhcpdump-1.9-1.el8.s390x.rpm}dhcpdump-debugsource-1.9-1.el8.s390x.rpm}dhcpdump-debuginfo-1.9-1.el8.s390x.rpm1}dhcpdump-1.9-1.el8.x86_64.rpm}dhcpdump-debugsource-1.9-1.el8.x86_64.rpm}dhcpdump-debuginfo-1.9-1.el8.x86_64.rpm 1}dhcpdump-1.9-1.el8.src.rpm1}dhcpdump-1.9-1.el8.aarch64.rpm}dhcpdump-debugsource-1.9-1.el8.aarch64.rpm}dhcpdump-debuginfo-1.9-1.el8.aarch64.rpm1}dhcpdump-1.9-1.el8.ppc64le.rpm}dhcpdump-debugsource-1.9-1.el8.ppc64le.rpm}dhcpdump-debuginfo-1.9-1.el8.ppc64le.rpm1}dhcpdump-1.9-1.el8.s390x.rpm}dhcpdump-debugsource-1.9-1.el8.s390x.rpm}dhcpdump-debuginfo-1.9-1.el8.s390x.rpm1}dhcpdump-1.9-1.el8.x86_64.rpm}dhcpdump-debugsource-1.9-1.el8.x86_64.rpm}dhcpdump-debuginfo-1.9-1.el8.x86_64.rpmvp>{Bnewpackageperl-MooseX-Object-Pluggable-0.0014-18.el8Nyhttps://bugzilla.redhat.com/show_bug.cgi?id=18907941890794EPEL8 Request: perl-MooseX-Object-PluggableC3perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpmC3perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpmC3perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpmC3perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpm.BBnewpackagepython-capturer-2.4-5.el8G( hpython-capturer-2.4-5.el8.src.rpm5hpython-capturer-doc-2.4-5.el8.noarch.rpm hpython3-capturer-2.4-5.el8.noarch.rpm hpython-capturer-2.4-5.el8.src.rpm5hpython-capturer-doc-2.4-5.el8.noarch.rpm hpython3-capturer-2.4-5.el8.noarch.rpmDBunspecifiedpython-straight-plugin-1.5.0-10.el8o*_Apython-straight-plugin-1.5.0-10.el8.src.rpmsApython3-straight-plugin-1.5.0-10.el8.noarch.rpm_Apython-straight-plugin-1.5.0-10.el8.src.rpmsApython3-straight-plugin-1.5.0-10.el8.noarch.rpm]4HBBBBBBBBBBBBBBbugfixaccel-ppp-1.13.0-7.el8I O;accel-ppp-1.13.0-7.el8.src.rpmO;accel-ppp-1.13.0-7.el8.aarch64.rpmh;accel-ppp-debugsource-1.13.0-7.el8.aarch64.rpmg;accel-ppp-debuginfo-1.13.0-7.el8.aarch64.rpmO;accel-ppp-1.13.0-7.el8.ppc64le.rpmh;accel-ppp-debugsource-1.13.0-7.el8.ppc64le.rpmg;accel-ppp-debuginfo-1.13.0-7.el8.ppc64le.rpmO;accel-ppp-1.13.0-7.el8.s390x.rpmh;accel-ppp-debugsource-1.13.0-7.el8.s390x.rpmg;accel-ppp-debuginfo-1.13.0-7.el8.s390x.rpmO;accel-ppp-1.13.0-7.el8.x86_64.rpmh;accel-ppp-debugsource-1.13.0-7.el8.x86_64.rpmg;accel-ppp-debuginfo-1.13.0-7.el8.x86_64.rpm O;accel-ppp-1.13.0-7.el8.src.rpmO;accel-ppp-1.13.0-7.el8.aarch64.rpmh;accel-ppp-debugsource-1.13.0-7.el8.aarch64.rpmg;accel-ppp-debuginfo-1.13.0-7.el8.aarch64.rpmO;accel-ppp-1.13.0-7.el8.ppc64le.rpmh;accel-ppp-debugsource-1.13.0-7.el8.ppc64le.rpmg;accel-ppp-debuginfo-1.13.0-7.el8.ppc64le.rpmO;accel-ppp-1.13.0-7.el8.s390x.rpmh;accel-ppp-debugsource-1.13.0-7.el8.s390x.rpmg;accel-ppp-debuginfo-1.13.0-7.el8.s390x.rpmO;accel-ppp-1.13.0-7.el8.x86_64.rpmh;accel-ppp-debugsource-1.13.0-7.el8.x86_64.rpmg;accel-ppp-debuginfo-1.13.0-7.el8.x86_64.rpmӴNM+YBBBBBBBBBBBBBBBBnewpackagefyi-1.0.3-1.el8b"1,fyi-1.0.3-1.el8.src.rpm1,fyi-1.0.3-1.el8.aarch64.rpm],fyi-bash-completion-1.0.3-1.el8.noarch.rpm^,fyi-fish-completion-1.0.3-1.el8.noarch.rpm{,fyi-debugsource-1.0.3-1.el8.aarch64.rpmz,fyi-debuginfo-1.0.3-1.el8.aarch64.rpm1,fyi-1.0.3-1.el8.ppc64le.rpm{,fyi-debugsource-1.0.3-1.el8.ppc64le.rpmz,fyi-debuginfo-1.0.3-1.el8.ppc64le.rpm1,fyi-1.0.3-1.el8.s390x.rpm{,fyi-debugsource-1.0.3-1.el8.s390x.rpmz,fyi-debuginfo-1.0.3-1.el8.s390x.rpm1,fyi-1.0.3-1.el8.x86_64.rpm{,fyi-debugsource-1.0.3-1.el8.x86_64.rpmz,fyi-debuginfo-1.0.3-1.el8.x86_64.rpm1,fyi-1.0.3-1.el8.src.rpm1,fyi-1.0.3-1.el8.aarch64.rpm],fyi-bash-completion-1.0.3-1.el8.noarch.rpm^,fyi-fish-completion-1.0.3-1.el8.noarch.rpm{,fyi-debugsource-1.0.3-1.el8.aarch64.rpmz,fyi-debuginfo-1.0.3-1.el8.aarch64.rpm1,fyi-1.0.3-1.el8.ppc64le.rpm{,fyi-debugsource-1.0.3-1.el8.ppc64le.rpmz,fyi-debuginfo-1.0.3-1.el8.ppc64le.rpm1,fyi-1.0.3-1.el8.s390x.rpm{,fyi-debugsource-1.0.3-1.el8.s390x.rpmz,fyi-debuginfo-1.0.3-1.el8.s390x.rpm1,fyi-1.0.3-1.el8.x86_64.rpm{,fyi-debugsource-1.0.3-1.el8.x86_64.rpmz,fyi-debuginfo-1.0.3-1.el8.x86_64.rpmg$/lBnewpackagepython-untangle-1.2.1-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=22506892250689Review Request: python-untangle - Converts XML to Python objectsYpython-untangle-1.2.1-2.el8.src.rpm0Ypython3-untangle-1.2.1-2.el8.noarch.rpmYpython-untangle-1.2.1-2.el8.src.rpm0Ypython3-untangle-1.2.1-2.el8.noarch.rpmo}pBBBBBBBBBBBBBBBBBBBenhancementhdhomerun-20230719-1.el8 GJhdhomerun-20230719-1.el8.src.rpmGJhdhomerun-20230719-1.el8.aarch64.rpmJhdhomerun-devel-20230719-1.el8.aarch64.rpmJhdhomerun-debugsource-20230719-1.el8.aarch64.rpmJhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmGJhdhomerun-20230719-1.el8.ppc64le.rpmJhdhomerun-devel-20230719-1.el8.ppc64le.rpmJhdhomerun-debugsource-20230719-1.el8.ppc64le.rpmJhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmGJhdhomerun-20230719-1.el8.s390x.rpmJhdhomerun-devel-20230719-1.el8.s390x.rpmJhdhomerun-debugsource-20230719-1.el8.s390x.rpmJhdhomerun-debuginfo-20230719-1.el8.s390x.rpmGJhdhomerun-20230719-1.el8.x86_64.rpmJhdhomerun-devel-20230719-1.el8.x86_64.rpmJhdhomerun-debugsource-20230719-1.el8.x86_64.rpmJhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmGJhdhomerun-20230719-1.el8.src.rpmGJhdhomerun-20230719-1.el8.aarch64.rpmJhdhomerun-devel-20230719-1.el8.aarch64.rpmJhdhomerun-debugsource-20230719-1.el8.aarch64.rpmJhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmGJhdhomerun-20230719-1.el8.ppc64le.rpmJhdhomerun-devel-20230719-1.el8.ppc64le.rpmJhdhomerun-debugsource-20230719-1.el8.ppc64le.rpmJhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmGJhdhomerun-20230719-1.el8.s390x.rpmJhdhomerun-devel-20230719-1.el8.s390x.rpmJhdhomerun-debugsource-20230719-1.el8.s390x.rpmJhdhomerun-debuginfo-20230719-1.el8.s390x.rpmGJhdhomerun-20230719-1.el8.x86_64.rpmJhdhomerun-devel-20230719-1.el8.x86_64.rpmJhdhomerun-debugsource-20230719-1.el8.x86_64.rpmJhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmp FBBunspecifiedrubygem-deep_merge-1.2.1-4.el81https://bugzilla.redhat.com/show_bug.cgi?id=17932121793212Qrubygem-deep_merge-1.2.1-4.el8.src.rpmQrubygem-deep_merge-1.2.1-4.el8.noarch.rpmYQrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpmQrubygem-deep_merge-1.2.1-4.el8.src.rpmQrubygem-deep_merge-1.2.1-4.el8.noarch.rpmYQrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpmPKBnewpackagepython-hdate-0.9.11-1.el8FZpython-hdate-0.9.11-1.el8.src.rpm^python3-hdate-0.9.11-1.el8.noarch.rpmZpython-hdate-0.9.11-1.el8.src.rpm^python3-hdate-0.9.11-1.el8.noarch.rpm[OBunspecifiedbdii-6.0.3-1.el8a +Abdii-6.0.3-1.el8.src.rpm+Abdii-6.0.3-1.el8.noarch.rpm+Abdii-6.0.3-1.el8.src.rpm+Abdii-6.0.3-1.el8.noarch.rpm~}2SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsquashfs-tools-ng-1.3.1-2.el8l"msquashfs-tools-ng-1.3.1-2.el8.src.rpmmsquashfs-tools-ng-1.3.1-2.el8.aarch64.rpm7squashfs-tools-ng-libs-1.3.1-2.el8.aarch64.rpm6squashfs-tools-ng-devel-1.3.1-2.el8.aarch64.rpm5squashfs-tools-ng-debugsource-1.3.1-2.el8.aarch64.rpm4squashfs-tools-ng-debuginfo-1.3.1-2.el8.aarch64.rpm8squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.aarch64.rpmmsquashfs-tools-ng-1.3.1-2.el8.ppc64le.rpm7squashfs-tools-ng-libs-1.3.1-2.el8.ppc64le.rpm6squashfs-tools-ng-devel-1.3.1-2.el8.ppc64le.rpm5squashfs-tools-ng-debugsource-1.3.1-2.el8.ppc64le.rpm4squashfs-tools-ng-debuginfo-1.3.1-2.el8.ppc64le.rpm8squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.ppc64le.rpmmsquashfs-tools-ng-1.3.1-2.el8.s390x.rpm7squashfs-tools-ng-libs-1.3.1-2.el8.s390x.rpm6squashfs-tools-ng-devel-1.3.1-2.el8.s390x.rpm5squashfs-tools-ng-debugsource-1.3.1-2.el8.s390x.rpm4squashfs-tools-ng-debuginfo-1.3.1-2.el8.s390x.rpm8squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.s390x.rpmmsquashfs-tools-ng-1.3.1-2.el8.x86_64.rpm7squashfs-tools-ng-libs-1.3.1-2.el8.x86_64.rpm6squashfs-tools-ng-devel-1.3.1-2.el8.x86_64.rpm5squashfs-tools-ng-debugsource-1.3.1-2.el8.x86_64.rpm4squashfs-tools-ng-debuginfo-1.3.1-2.el8.x86_64.rpm8squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.x86_64.rpmmsquashfs-tools-ng-1.3.1-2.el8.src.rpmmsquashfs-tools-ng-1.3.1-2.el8.aarch64.rpm7squashfs-tools-ng-libs-1.3.1-2.el8.aarch64.rpm6squashfs-tools-ng-devel-1.3.1-2.el8.aarch64.rpm5squashfs-tools-ng-debugsource-1.3.1-2.el8.aarch64.rpm4squashfs-tools-ng-debuginfo-1.3.1-2.el8.aarch64.rpm8squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.aarch64.rpmmsquashfs-tools-ng-1.3.1-2.el8.ppc64le.rpm7squashfs-tools-ng-libs-1.3.1-2.el8.ppc64le.rpm6squashfs-tools-ng-devel-1.3.1-2.el8.ppc64le.rpm5squashfs-tools-ng-debugsource-1.3.1-2.el8.ppc64le.rpm4squashfs-tools-ng-debuginfo-1.3.1-2.el8.ppc64le.rpm8squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.ppc64le.rpmmsquashfs-tools-ng-1.3.1-2.el8.s390x.rpm7squashfs-tools-ng-libs-1.3.1-2.el8.s390x.rpm6squashfs-tools-ng-devel-1.3.1-2.el8.s390x.rpm5squashfs-tools-ng-debugsource-1.3.1-2.el8.s390x.rpm4squashfs-tools-ng-debuginfo-1.3.1-2.el8.s390x.rpm8squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.s390x.rpmmsquashfs-tools-ng-1.3.1-2.el8.x86_64.rpm7squashfs-tools-ng-libs-1.3.1-2.el8.x86_64.rpm6squashfs-tools-ng-devel-1.3.1-2.el8.x86_64.rpm5squashfs-tools-ng-debugsource-1.3.1-2.el8.x86_64.rpm4squashfs-tools-ng-debuginfo-1.3.1-2.el8.x86_64.rpm8squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.x86_64.rpm+isBBBBBBBBBBBBBBenhancementpdfgrep-2.2.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21283462128346Please port your pcre dependency to pcre2. Pcre has been deprecatedhttps://bugzilla.redhat.com/show_bug.cgi?id=22713842271384pdfgrep-2.2.0 is available F:pdfgrep-2.2.0-1.el8.src.rpmF:pdfgrep-2.2.0-1.el8.aarch64.rpm :pdfgrep-debugsource-2.2.0-1.el8.aarch64.rpm :pdfgrep-debuginfo-2.2.0-1.el8.aarch64.rpmF:pdfgrep-2.2.0-1.el8.ppc64le.rpm :pdfgrep-debugsource-2.2.0-1.el8.ppc64le.rpm :pdfgrep-debuginfo-2.2.0-1.el8.ppc64le.rpmF:pdfgrep-2.2.0-1.el8.s390x.rpm :pdfgrep-debugsource-2.2.0-1.el8.s390x.rpm :pdfgrep-debuginfo-2.2.0-1.el8.s390x.rpmF:pdfgrep-2.2.0-1.el8.x86_64.rpm :pdfgrep-debugsource-2.2.0-1.el8.x86_64.rpm :pdfgrep-debuginfo-2.2.0-1.el8.x86_64.rpm F:pdfgrep-2.2.0-1.el8.src.rpmF:pdfgrep-2.2.0-1.el8.aarch64.rpm :pdfgrep-debugsource-2.2.0-1.el8.aarch64.rpm :pdfgrep-debuginfo-2.2.0-1.el8.aarch64.rpmF:pdfgrep-2.2.0-1.el8.ppc64le.rpm :pdfgrep-debugsource-2.2.0-1.el8.ppc64le.rpm :pdfgrep-debuginfo-2.2.0-1.el8.ppc64le.rpmF:pdfgrep-2.2.0-1.el8.s390x.rpm :pdfgrep-debugsource-2.2.0-1.el8.s390x.rpm :pdfgrep-debuginfo-2.2.0-1.el8.s390x.rpmF:pdfgrep-2.2.0-1.el8.x86_64.rpm :pdfgrep-debugsource-2.2.0-1.el8.x86_64.rpm :pdfgrep-debuginfo-2.2.0-1.el8.x86_64.rpm DBbugfixdnf-plugin-perfmetrics-1.0-11.el8!w2dnf-plugin-perfmetrics-1.0-11.el8.src.rpm2python3-dnf-plugin-perfmetrics-1.0-11.el8.noarch.rpmw2dnf-plugin-perfmetrics-1.0-11.el8.src.rpm2python3-dnf-plugin-perfmetrics-1.0-11.el8.noarch.rpmsUHBBBBBBBBBBBBBBsecuritydbus-broker-28-4.el8N;https://bugzilla.redhat.com/show_bug.cgi?id=20947212094721CVE-2022-31212 dbus-broker: a stack buffer over-read if a malicious Exec line is supplied [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20947242094724CVE-2022-31213 dbus-broker: null pointer reference when supplying a malformed XML config file [epel-8] "6dbus-broker-28-4.el8.src.rpm"6dbus-broker-28-4.el8.aarch64.rpmg6dbus-broker-debugsource-28-4.el8.aarch64.rpmf6dbus-broker-debuginfo-28-4.el8.aarch64.rpm"6dbus-broker-28-4.el8.ppc64le.rpmg6dbus-broker-debugsource-28-4.el8.ppc64le.rpmf6dbus-broker-debuginfo-28-4.el8.ppc64le.rpm"6dbus-broker-28-4.el8.s390x.rpmg6dbus-broker-debugsource-28-4.el8.s390x.rpmf6dbus-broker-debuginfo-28-4.el8.s390x.rpm"6dbus-broker-28-4.el8.x86_64.rpmg6dbus-broker-debugsource-28-4.el8.x86_64.rpmf6dbus-broker-debuginfo-28-4.el8.x86_64.rpm "6dbus-broker-28-4.el8.src.rpm"6dbus-broker-28-4.el8.aarch64.rpmg6dbus-broker-debugsource-28-4.el8.aarch64.rpmf6dbus-broker-debuginfo-28-4.el8.aarch64.rpm"6dbus-broker-28-4.el8.ppc64le.rpmg6dbus-broker-debugsource-28-4.el8.ppc64le.rpmf6dbus-broker-debuginfo-28-4.el8.ppc64le.rpm"6dbus-broker-28-4.el8.s390x.rpmg6dbus-broker-debugsource-28-4.el8.s390x.rpmf6dbus-broker-debuginfo-28-4.el8.s390x.rpm"6dbus-broker-28-4.el8.x86_64.rpmg6dbus-broker-debugsource-28-4.el8.x86_64.rpmf6dbus-broker-debuginfo-28-4.el8.x86_64.rpm.YBBBBBBBBBBBBBBBBBBBbugfixmmlib-1.4.2-8.el8Lrhttps://bugzilla.redhat.com/show_bug.cgi?id=22449262244926mmlib: FTBFS in Fedora Rawhideqmmlib-1.4.2-8.el8.src.rpmqmmlib-1.4.2-8.el8.aarch64.rpmVqmmlib-devel-1.4.2-8.el8.aarch64.rpmUqmmlib-debugsource-1.4.2-8.el8.aarch64.rpmTqmmlib-debuginfo-1.4.2-8.el8.aarch64.rpmqmmlib-1.4.2-8.el8.ppc64le.rpmVqmmlib-devel-1.4.2-8.el8.ppc64le.rpmUqmmlib-debugsource-1.4.2-8.el8.ppc64le.rpmTqmmlib-debuginfo-1.4.2-8.el8.ppc64le.rpmqmmlib-1.4.2-8.el8.s390x.rpmVqmmlib-devel-1.4.2-8.el8.s390x.rpmUqmmlib-debugsource-1.4.2-8.el8.s390x.rpmTqmmlib-debuginfo-1.4.2-8.el8.s390x.rpmqmmlib-1.4.2-8.el8.x86_64.rpmVqmmlib-devel-1.4.2-8.el8.x86_64.rpmUqmmlib-debugsource-1.4.2-8.el8.x86_64.rpmTqmmlib-debuginfo-1.4.2-8.el8.x86_64.rpmqmmlib-1.4.2-8.el8.src.rpmqmmlib-1.4.2-8.el8.aarch64.rpmVqmmlib-devel-1.4.2-8.el8.aarch64.rpmUqmmlib-debugsource-1.4.2-8.el8.aarch64.rpmTqmmlib-debuginfo-1.4.2-8.el8.aarch64.rpmqmmlib-1.4.2-8.el8.ppc64le.rpmVqmmlib-devel-1.4.2-8.el8.ppc64le.rpmUqmmlib-debugsource-1.4.2-8.el8.ppc64le.rpmTqmmlib-debuginfo-1.4.2-8.el8.ppc64le.rpmqmmlib-1.4.2-8.el8.s390x.rpmVqmmlib-devel-1.4.2-8.el8.s390x.rpmUqmmlib-debugsource-1.4.2-8.el8.s390x.rpmTqmmlib-debuginfo-1.4.2-8.el8.s390x.rpmqmmlib-1.4.2-8.el8.x86_64.rpmVqmmlib-devel-1.4.2-8.el8.x86_64.rpmUqmmlib-debugsource-1.4.2-8.el8.x86_64.rpmTqmmlib-debuginfo-1.4.2-8.el8.x86_64.rpmbAoBBBBBBBBBBBBBBBBBBBenhancementCGSI-gSOAP-1.3.12-1.el8>gCGSI-gSOAP-1.3.12-1.el8.src.rpmgCGSI-gSOAP-1.3.12-1.el8.aarch64.rpmXgCGSI-gSOAP-devel-1.3.12-1.el8.aarch64.rpmWgCGSI-gSOAP-debugsource-1.3.12-1.el8.aarch64.rpmVgCGSI-gSOAP-debuginfo-1.3.12-1.el8.aarch64.rpmgCGSI-gSOAP-1.3.12-1.el8.ppc64le.rpmXgCGSI-gSOAP-devel-1.3.12-1.el8.ppc64le.rpmWgCGSI-gSOAP-debugsource-1.3.12-1.el8.ppc64le.rpmVgCGSI-gSOAP-debuginfo-1.3.12-1.el8.ppc64le.rpmgCGSI-gSOAP-1.3.12-1.el8.s390x.rpmXgCGSI-gSOAP-devel-1.3.12-1.el8.s390x.rpmWgCGSI-gSOAP-debugsource-1.3.12-1.el8.s390x.rpmVgCGSI-gSOAP-debuginfo-1.3.12-1.el8.s390x.rpmgCGSI-gSOAP-1.3.12-1.el8.x86_64.rpmXgCGSI-gSOAP-devel-1.3.12-1.el8.x86_64.rpmWgCGSI-gSOAP-debugsource-1.3.12-1.el8.x86_64.rpmVgCGSI-gSOAP-debuginfo-1.3.12-1.el8.x86_64.rpmgCGSI-gSOAP-1.3.12-1.el8.src.rpmgCGSI-gSOAP-1.3.12-1.el8.aarch64.rpmXgCGSI-gSOAP-devel-1.3.12-1.el8.aarch64.rpmWgCGSI-gSOAP-debugsource-1.3.12-1.el8.aarch64.rpmVgCGSI-gSOAP-debuginfo-1.3.12-1.el8.aarch64.rpmgCGSI-gSOAP-1.3.12-1.el8.ppc64le.rpmXgCGSI-gSOAP-devel-1.3.12-1.el8.ppc64le.rpmWgCGSI-gSOAP-debugsource-1.3.12-1.el8.ppc64le.rpmVgCGSI-gSOAP-debuginfo-1.3.12-1.el8.ppc64le.rpmgCGSI-gSOAP-1.3.12-1.el8.s390x.rpmXgCGSI-gSOAP-devel-1.3.12-1.el8.s390x.rpmWgCGSI-gSOAP-debugsource-1.3.12-1.el8.s390x.rpmVgCGSI-gSOAP-debuginfo-1.3.12-1.el8.s390x.rpmgCGSI-gSOAP-1.3.12-1.el8.x86_64.rpmXgCGSI-gSOAP-devel-1.3.12-1.el8.x86_64.rpmWgCGSI-gSOAP-debugsource-1.3.12-1.el8.x86_64.rpmVgCGSI-gSOAP-debuginfo-1.3.12-1.el8.x86_64.rpmB\EBBBBBBBBBBBBBBBBBBBsecuritytinyxml-2.6.2-28.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=22537172253717CVE-2021-42260 tinyxml: infinite loop causes crash [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22543802254380TRIAGE CVE-2023-34194 tinyxml: reachable assertion may lead to denial of service [epel-all]32tinyxml-2.6.2-28.el8.src.rpm32tinyxml-2.6.2-28.el8.aarch64.rpmb2tinyxml-devel-2.6.2-28.el8.aarch64.rpma2tinyxml-debugsource-2.6.2-28.el8.aarch64.rpm`2tinyxml-debuginfo-2.6.2-28.el8.aarch64.rpm32tinyxml-2.6.2-28.el8.ppc64le.rpmb2tinyxml-devel-2.6.2-28.el8.ppc64le.rpma2tinyxml-debugsource-2.6.2-28.el8.ppc64le.rpm`2tinyxml-debuginfo-2.6.2-28.el8.ppc64le.rpm32tinyxml-2.6.2-28.el8.s390x.rpmb2tinyxml-devel-2.6.2-28.el8.s390x.rpma2tinyxml-debugsource-2.6.2-28.el8.s390x.rpm`2tinyxml-debuginfo-2.6.2-28.el8.s390x.rpm32tinyxml-2.6.2-28.el8.x86_64.rpmb2tinyxml-devel-2.6.2-28.el8.x86_64.rpma2tinyxml-debugsource-2.6.2-28.el8.x86_64.rpm`2tinyxml-debuginfo-2.6.2-28.el8.x86_64.rpm32tinyxml-2.6.2-28.el8.src.rpm32tinyxml-2.6.2-28.el8.aarch64.rpmb2tinyxml-devel-2.6.2-28.el8.aarch64.rpma2tinyxml-debugsource-2.6.2-28.el8.aarch64.rpm`2tinyxml-debuginfo-2.6.2-28.el8.aarch64.rpm32tinyxml-2.6.2-28.el8.ppc64le.rpmb2tinyxml-devel-2.6.2-28.el8.ppc64le.rpma2tinyxml-debugsource-2.6.2-28.el8.ppc64le.rpm`2tinyxml-debuginfo-2.6.2-28.el8.ppc64le.rpm32tinyxml-2.6.2-28.el8.s390x.rpmb2tinyxml-devel-2.6.2-28.el8.s390x.rpma2tinyxml-debugsource-2.6.2-28.el8.s390x.rpm`2tinyxml-debuginfo-2.6.2-28.el8.s390x.rpm32tinyxml-2.6.2-28.el8.x86_64.rpmb2tinyxml-devel-2.6.2-28.el8.x86_64.rpma2tinyxml-debugsource-2.6.2-28.el8.x86_64.rpm`2tinyxml-debuginfo-2.6.2-28.el8.x86_64.rpmAt+[BBBBBBBBBBBBBBunspecifiedavrdude-7.3-1.el8m:  avrdude-7.3-1.el8.src.rpm avrdude-7.3-1.el8.aarch64.rpmcavrdude-debugsource-7.3-1.el8.aarch64.rpmbavrdude-debuginfo-7.3-1.el8.aarch64.rpm avrdude-7.3-1.el8.ppc64le.rpmcavrdude-debugsource-7.3-1.el8.ppc64le.rpmbavrdude-debuginfo-7.3-1.el8.ppc64le.rpm avrdude-7.3-1.el8.s390x.rpmcavrdude-debugsource-7.3-1.el8.s390x.rpmbavrdude-debuginfo-7.3-1.el8.s390x.rpm avrdude-7.3-1.el8.x86_64.rpmcavrdude-debugsource-7.3-1.el8.x86_64.rpmbavrdude-debuginfo-7.3-1.el8.x86_64.rpm  avrdude-7.3-1.el8.src.rpm avrdude-7.3-1.el8.aarch64.rpmcavrdude-debugsource-7.3-1.el8.aarch64.rpmbavrdude-debuginfo-7.3-1.el8.aarch64.rpm avrdude-7.3-1.el8.ppc64le.rpmcavrdude-debugsource-7.3-1.el8.ppc64le.rpmbavrdude-debuginfo-7.3-1.el8.ppc64le.rpm avrdude-7.3-1.el8.s390x.rpmcavrdude-debugsource-7.3-1.el8.s390x.rpmbavrdude-debuginfo-7.3-1.el8.s390x.rpm avrdude-7.3-1.el8.x86_64.rpmcavrdude-debugsource-7.3-1.el8.x86_64.rpmbavrdude-debuginfo-7.3-1.el8.x86_64.rpmrw=lBBBBBBBBBBBBBBBenhancementrust-difftastic-0.54.0-1.el8'|https://bugzilla.redhat.com/show_bug.cgi?id=22571472257147rust-difftastic-0.54.0 is available 9rust-difftastic-0.54.0-1.el8.src.rpm*difftastic-0.54.0-1.el8.aarch64.rpm5rust-difftastic-debugsource-0.54.0-1.el8.aarch64.rpm+difftastic-debuginfo-0.54.0-1.el8.aarch64.rpm*difftastic-0.54.0-1.el8.ppc64le.rpm5rust-difftastic-debugsource-0.54.0-1.el8.ppc64le.rpm+difftastic-debuginfo-0.54.0-1.el8.ppc64le.rpm*difftastic-0.54.0-1.el8.s390x.rpm5rust-difftastic-debugsource-0.54.0-1.el8.s390x.rpm+difftastic-debuginfo-0.54.0-1.el8.s390x.rpm*difftastic-0.54.0-1.el8.x86_64.rpm5rust-difftastic-debugsource-0.54.0-1.el8.x86_64.rpm+difftastic-debuginfo-0.54.0-1.el8.x86_64.rpm 9rust-difftastic-0.54.0-1.el8.src.rpm*difftastic-0.54.0-1.el8.aarch64.rpm5rust-difftastic-debugsource-0.54.0-1.el8.aarch64.rpm+difftastic-debuginfo-0.54.0-1.el8.aarch64.rpm*difftastic-0.54.0-1.el8.ppc64le.rpm5rust-difftastic-debugsource-0.54.0-1.el8.ppc64le.rpm+difftastic-debuginfo-0.54.0-1.el8.ppc64le.rpm*difftastic-0.54.0-1.el8.s390x.rpm5rust-difftastic-debugsource-0.54.0-1.el8.s390x.rpm+difftastic-debuginfo-0.54.0-1.el8.s390x.rpm*difftastic-0.54.0-1.el8.x86_64.rpm5rust-difftastic-debugsource-0.54.0-1.el8.x86_64.rpm+difftastic-debuginfo-0.54.0-1.el8.x86_64.rpmoJ~BBBBBBBBBBBBBBnewpackagensnake-3.0.1-17.el8# gnnsnake-3.0.1-17.el8.src.rpmgnnsnake-3.0.1-17.el8.aarch64.rpm@python3.11-gpg-1.22.0-3.el8.aarch64.rpmY@gpgme1.22-debugsource-1.22.0-3.el8.aarch64.rpmX@gpgme1.22-debuginfo-1.22.0-3.el8.aarch64.rpm[@gpgme1.22-devel-debuginfo-1.22.0-3.el8.aarch64.rpm]@gpgme1.22pp-debuginfo-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.aarch64.rpm?@python3.11-gpg-debuginfo-1.22.0-3.el8.aarch64.rpmD@gpgme1.22-1.22.0-3.el8.ppc64le.rpmZ@gpgme1.22-devel-1.22.0-3.el8.ppc64le.rpm\@gpgme1.22pp-1.22.0-3.el8.ppc64le.rpm^@gpgme1.22pp-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.ppc64le.rpm>@python3.11-gpg-1.22.0-3.el8.ppc64le.rpmY@gpgme1.22-debugsource-1.22.0-3.el8.ppc64le.rpmX@gpgme1.22-debuginfo-1.22.0-3.el8.ppc64le.rpm[@gpgme1.22-devel-debuginfo-1.22.0-3.el8.ppc64le.rpm]@gpgme1.22pp-debuginfo-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.ppc64le.rpm?@python3.11-gpg-debuginfo-1.22.0-3.el8.ppc64le.rpmD@gpgme1.22-1.22.0-3.el8.s390x.rpmZ@gpgme1.22-devel-1.22.0-3.el8.s390x.rpm\@gpgme1.22pp-1.22.0-3.el8.s390x.rpm^@gpgme1.22pp-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-1.22.0-3.el8.s390x.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.s390x.rpm>@python3.11-gpg-1.22.0-3.el8.s390x.rpmY@gpgme1.22-debugsource-1.22.0-3.el8.s390x.rpmX@gpgme1.22-debuginfo-1.22.0-3.el8.s390x.rpm[@gpgme1.22-devel-debuginfo-1.22.0-3.el8.s390x.rpm]@gpgme1.22pp-debuginfo-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.s390x.rpm?@python3.11-gpg-debuginfo-1.22.0-3.el8.s390x.rpmD@gpgme1.22-1.22.0-3.el8.x86_64.rpmZ@gpgme1.22-devel-1.22.0-3.el8.x86_64.rpm\@gpgme1.22pp-1.22.0-3.el8.x86_64.rpm^@gpgme1.22pp-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.x86_64.rpm>@python3.11-gpg-1.22.0-3.el8.x86_64.rpmY@gpgme1.22-debugsource-1.22.0-3.el8.x86_64.rpmX@gpgme1.22-debuginfo-1.22.0-3.el8.x86_64.rpm[@gpgme1.22-devel-debuginfo-1.22.0-3.el8.x86_64.rpm]@gpgme1.22pp-debuginfo-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.x86_64.rpm?@python3.11-gpg-debuginfo-1.22.0-3.el8.x86_64.rpm9D@gpgme1.22-1.22.0-3.el8.src.rpmD@gpgme1.22-1.22.0-3.el8.aarch64.rpmZ@gpgme1.22-devel-1.22.0-3.el8.aarch64.rpm\@gpgme1.22pp-1.22.0-3.el8.aarch64.rpm^@gpgme1.22pp-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.aarch64.rpm>@python3.11-gpg-1.22.0-3.el8.aarch64.rpmY@gpgme1.22-debugsource-1.22.0-3.el8.aarch64.rpmX@gpgme1.22-debuginfo-1.22.0-3.el8.aarch64.rpm[@gpgme1.22-devel-debuginfo-1.22.0-3.el8.aarch64.rpm]@gpgme1.22pp-debuginfo-1.22.0-3.el8.aarch64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.aarch64.rpm?@python3.11-gpg-debuginfo-1.22.0-3.el8.aarch64.rpmD@gpgme1.22-1.22.0-3.el8.ppc64le.rpmZ@gpgme1.22-devel-1.22.0-3.el8.ppc64le.rpm\@gpgme1.22pp-1.22.0-3.el8.ppc64le.rpm^@gpgme1.22pp-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.ppc64le.rpm>@python3.11-gpg-1.22.0-3.el8.ppc64le.rpmY@gpgme1.22-debugsource-1.22.0-3.el8.ppc64le.rpmX@gpgme1.22-debuginfo-1.22.0-3.el8.ppc64le.rpm[@gpgme1.22-devel-debuginfo-1.22.0-3.el8.ppc64le.rpm]@gpgme1.22pp-debuginfo-1.22.0-3.el8.ppc64le.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.ppc64le.rpm?@python3.11-gpg-debuginfo-1.22.0-3.el8.ppc64le.rpmD@gpgme1.22-1.22.0-3.el8.s390x.rpmZ@gpgme1.22-devel-1.22.0-3.el8.s390x.rpm\@gpgme1.22pp-1.22.0-3.el8.s390x.rpm^@gpgme1.22pp-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-1.22.0-3.el8.s390x.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.s390x.rpm>@python3.11-gpg-1.22.0-3.el8.s390x.rpmY@gpgme1.22-debugsource-1.22.0-3.el8.s390x.rpmX@gpgme1.22-debuginfo-1.22.0-3.el8.s390x.rpm[@gpgme1.22-devel-debuginfo-1.22.0-3.el8.s390x.rpm]@gpgme1.22pp-debuginfo-1.22.0-3.el8.s390x.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.s390x.rpm?@python3.11-gpg-debuginfo-1.22.0-3.el8.s390x.rpmD@gpgme1.22-1.22.0-3.el8.x86_64.rpmZ@gpgme1.22-devel-1.22.0-3.el8.x86_64.rpm\@gpgme1.22pp-1.22.0-3.el8.x86_64.rpm^@gpgme1.22pp-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-common-devel-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-devel-1.22.0-3.el8.x86_64.rpm>@python3.11-gpg-1.22.0-3.el8.x86_64.rpmY@gpgme1.22-debugsource-1.22.0-3.el8.x86_64.rpmX@gpgme1.22-debuginfo-1.22.0-3.el8.x86_64.rpm[@gpgme1.22-devel-debuginfo-1.22.0-3.el8.x86_64.rpm]@gpgme1.22pp-debuginfo-1.22.0-3.el8.x86_64.rpm@qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.x86_64.rpm?@python3.11-gpg-debuginfo-1.22.0-3.el8.x86_64.rpm!S"_Bnewpackagepython3.11-rpmautospec-core-0.1.4-1.el8*D[!python3.11-rpmautospec-core-0.1.4-1.el8.src.rpm[!python3.11-rpmautospec-core-0.1.4-1.el8.noarch.rpm[!python3.11-rpmautospec-core-0.1.4-1.el8.src.rpm[!python3.11-rpmautospec-core-0.1.4-1.el8.noarch.rpm9f*cBBBBBsecuritycpp-jwt-1.4-7.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=22633292263329Side-channel in cpp-jwtdUcpp-jwt-1.4-7.el8.src.rpm{Ucpp-jwt-devel-1.4-7.el8.aarch64.rpm{Ucpp-jwt-devel-1.4-7.el8.ppc64le.rpm{Ucpp-jwt-devel-1.4-7.el8.s390x.rpm{Ucpp-jwt-devel-1.4-7.el8.x86_64.rpmdUcpp-jwt-1.4-7.el8.src.rpm{Ucpp-jwt-devel-1.4-7.el8.aarch64.rpm{Ucpp-jwt-devel-1.4-7.el8.ppc64le.rpm{Ucpp-jwt-devel-1.4-7.el8.s390x.rpm{Ucpp-jwt-devel-1.4-7.el8.x86_64.rpm8kBBBBBBBBBBBunspecifiedjava-runtime-decompiler-9.1-1.el8 openjdk-asmtools-8.0.b09-2.el8 2 bjava-runtime-decompiler-9.1-1.el8.src.rpmbjava-runtime-decompiler-9.1-1.el8.noarch.rpm1bjava-runtime-decompiler-javadoc-9.1-1.el8.noarch.rpm0bjava-runtime-decompiler-fernflower-plugin-9.1-1.el8.noarch.rpm2bjava-runtime-decompiler-procyon-plugin-9.1-1.el8.noarch.rpm/bjava-runtime-decompiler-cfr-plugin-9.1-1.el8.noarch.rpm-bjava-runtime-decompiler-asmtools-plugin-9.1-1.el8.noarch.rpm.bjava-runtime-decompiler-asmtools7-plugin-9.1-1.el8.noarch.rpmopenjdk-asmtools-8.0.b09-2.el8.src.rpmopenjdk-asmtools-8.0.b09-2.el8.noarch.rpmopenjdk-asmtools-javadoc-8.0.b09-2.el8.noarch.rpm bjava-runtime-decompiler-9.1-1.el8.src.rpmbjava-runtime-decompiler-9.1-1.el8.noarch.rpm1bjava-runtime-decompiler-javadoc-9.1-1.el8.noarch.rpm0bjava-runtime-decompiler-fernflower-plugin-9.1-1.el8.noarch.rpm2bjava-runtime-decompiler-procyon-plugin-9.1-1.el8.noarch.rpm/bjava-runtime-decompiler-cfr-plugin-9.1-1.el8.noarch.rpm-bjava-runtime-decompiler-asmtools-plugin-9.1-1.el8.noarch.rpm.bjava-runtime-decompiler-asmtools7-plugin-9.1-1.el8.noarch.rpmopenjdk-asmtools-8.0.b09-2.el8.src.rpmopenjdk-asmtools-8.0.b09-2.el8.noarch.rpmopenjdk-asmtools-javadoc-8.0.b09-2.el8.noarch.rpmi0geany-plugins-autoclose-1.38-1.el8.ppc64le.rpm@0geany-plugins-automark-1.38-1.el8.ppc64le.rpmB0geany-plugins-codenav-1.38-1.el8.ppc64le.rpmD0geany-plugins-commander-1.38-1.el8.ppc64le.rpmH0geany-plugins-debugger-1.38-1.el8.ppc64le.rpmL0geany-plugins-defineformat-1.38-1.el8.ppc64le.rpmN0geany-plugins-geanyctags-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanydoc-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanyextrasel-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanygendoc-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanyinsertnum-1.38-1.el8.ppc64le.rpmj0geany-plugins-latex-1.38-1.el8.ppc64le.rpmn0geany-plugins-lipsum-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanymacro-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geanyminiscript-1.38-1.el8.ppc64le.rpm\0geany-plugins-geanynumberedbookmarks-1.38-1.el8.ppc64le.rpm^0geany-plugins-geanypg-1.38-1.el8.ppc64le.rpm`0geany-plugins-geanyprj-1.38-1.el8.ppc64le.rpm~0geany-plugins-sendmail-1.38-1.el8.ppc64le.rpmb0geany-plugins-geanyvc-1.38-1.el8.ppc64le.rpmf0geany-plugins-git-changebar-1.38-1.el8.ppc64le.rpmd0geany-plugins-geniuspaste-1.38-1.el8.ppc64le.rpmh0geany-plugins-keyrecord-1.38-1.el8.ppc64le.rpml0geany-plugins-lineoperations-1.38-1.el8.ppc64le.rpmz0geany-plugins-projectorganizer-1.38-1.el8.ppc64le.rpmp0geany-plugins-markdown-1.38-1.el8.ppc64le.rpmr0geany-plugins-overview-1.38-1.el8.ppc64le.rpmt0geany-plugins-pairtaghighlighter-1.38-1.el8.ppc64le.rpmv0geany-plugins-pohelper-1.38-1.el8.ppc64le.rpmx0geany-plugins-pretty-printer-1.38-1.el8.ppc64le.rpm|0geany-plugins-scope-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-1.38-1.el8.ppc64le.rpm0geany-plugins-updatechecker-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-1.38-1.el8.ppc64le.rpmK0geany-plugins-debugsource-1.38-1.el8.ppc64le.rpmJ0geany-plugins-debuginfo-1.38-1.el8.ppc64le.rpmG0geany-plugins-common-debuginfo-1.38-1.el8.ppc64le.rpm=0geany-plugins-addons-debuginfo-1.38-1.el8.ppc64le.rpm?0geany-plugins-autoclose-debuginfo-1.38-1.el8.ppc64le.rpmA0geany-plugins-automark-debuginfo-1.38-1.el8.ppc64le.rpmC0geany-plugins-codenav-debuginfo-1.38-1.el8.ppc64le.rpmE0geany-plugins-commander-debuginfo-1.38-1.el8.ppc64le.rpmI0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmM0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmO0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmQ0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmS0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmU0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmW0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpmk0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmo0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmY0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpm[0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpm]0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpm_0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpma0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmc0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpmg0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpme0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpmi0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpmm0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpm{0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmq0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpms0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmu0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpmw0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmy0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpm}0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-common-1.38-1.el8.x86_64.rpm<0geany-plugins-addons-1.38-1.el8.x86_64.rpm>0geany-plugins-autoclose-1.38-1.el8.x86_64.rpm@0geany-plugins-automark-1.38-1.el8.x86_64.rpmB0geany-plugins-codenav-1.38-1.el8.x86_64.rpmD0geany-plugins-commander-1.38-1.el8.x86_64.rpmH0geany-plugins-debugger-1.38-1.el8.x86_64.rpmL0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmN0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmP0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmR0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmT0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmV0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpmj0geany-plugins-latex-1.38-1.el8.x86_64.rpmn0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmX0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpmZ0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpm\0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpm^0geany-plugins-geanypg-1.38-1.el8.x86_64.rpm`0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpm~0geany-plugins-sendmail-1.38-1.el8.x86_64.rpmb0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpmf0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpmd0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpmh0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpml0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpmz0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpmp0geany-plugins-markdown-1.38-1.el8.x86_64.rpmr0geany-plugins-overview-1.38-1.el8.x86_64.rpmt0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmv0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmx0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpm|0geany-plugins-scope-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpmK0geany-plugins-debugsource-1.38-1.el8.x86_64.rpmJ0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpmG0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm=0geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm?0geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpmA0geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpmC0geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpmE0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpmI0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmM0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmO0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmS0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmU0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmW0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpmk0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmo0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmY0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpm[0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpm]0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpm_0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpma0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmc0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpmg0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpme0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpmi0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpmm0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpm{0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmq0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpms0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmu0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpmw0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmy0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpm}0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpm)`0geany-plugins-1.38-1.el8.src.rpmF0geany-plugins-common-1.38-1.el8.ppc64le.rpm<0geany-plugins-addons-1.38-1.el8.ppc64le.rpm>0geany-plugins-autoclose-1.38-1.el8.ppc64le.rpm@0geany-plugins-automark-1.38-1.el8.ppc64le.rpmB0geany-plugins-codenav-1.38-1.el8.ppc64le.rpmD0geany-plugins-commander-1.38-1.el8.ppc64le.rpmH0geany-plugins-debugger-1.38-1.el8.ppc64le.rpmL0geany-plugins-defineformat-1.38-1.el8.ppc64le.rpmN0geany-plugins-geanyctags-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanydoc-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanyextrasel-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanygendoc-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanyinsertnum-1.38-1.el8.ppc64le.rpmj0geany-plugins-latex-1.38-1.el8.ppc64le.rpmn0geany-plugins-lipsum-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanymacro-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geanyminiscript-1.38-1.el8.ppc64le.rpm\0geany-plugins-geanynumberedbookmarks-1.38-1.el8.ppc64le.rpm^0geany-plugins-geanypg-1.38-1.el8.ppc64le.rpm`0geany-plugins-geanyprj-1.38-1.el8.ppc64le.rpm~0geany-plugins-sendmail-1.38-1.el8.ppc64le.rpmb0geany-plugins-geanyvc-1.38-1.el8.ppc64le.rpmf0geany-plugins-git-changebar-1.38-1.el8.ppc64le.rpmd0geany-plugins-geniuspaste-1.38-1.el8.ppc64le.rpmh0geany-plugins-keyrecord-1.38-1.el8.ppc64le.rpml0geany-plugins-lineoperations-1.38-1.el8.ppc64le.rpmz0geany-plugins-projectorganizer-1.38-1.el8.ppc64le.rpmp0geany-plugins-markdown-1.38-1.el8.ppc64le.rpmr0geany-plugins-overview-1.38-1.el8.ppc64le.rpmt0geany-plugins-pairtaghighlighter-1.38-1.el8.ppc64le.rpmv0geany-plugins-pohelper-1.38-1.el8.ppc64le.rpmx0geany-plugins-pretty-printer-1.38-1.el8.ppc64le.rpm|0geany-plugins-scope-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-1.38-1.el8.ppc64le.rpm0geany-plugins-updatechecker-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-1.38-1.el8.ppc64le.rpmK0geany-plugins-debugsource-1.38-1.el8.ppc64le.rpmJ0geany-plugins-debuginfo-1.38-1.el8.ppc64le.rpmG0geany-plugins-common-debuginfo-1.38-1.el8.ppc64le.rpm=0geany-plugins-addons-debuginfo-1.38-1.el8.ppc64le.rpm?0geany-plugins-autoclose-debuginfo-1.38-1.el8.ppc64le.rpmA0geany-plugins-automark-debuginfo-1.38-1.el8.ppc64le.rpmC0geany-plugins-codenav-debuginfo-1.38-1.el8.ppc64le.rpmE0geany-plugins-commander-debuginfo-1.38-1.el8.ppc64le.rpmI0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmM0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmO0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmQ0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmS0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmU0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmW0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpmk0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmo0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmY0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpm[0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpm]0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpm_0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpma0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmc0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpmg0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpme0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpmi0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpmm0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpm{0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmq0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpms0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmu0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpmw0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmy0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpm}0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm 0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-common-1.38-1.el8.x86_64.rpm<0geany-plugins-addons-1.38-1.el8.x86_64.rpm>0geany-plugins-autoclose-1.38-1.el8.x86_64.rpm@0geany-plugins-automark-1.38-1.el8.x86_64.rpmB0geany-plugins-codenav-1.38-1.el8.x86_64.rpmD0geany-plugins-commander-1.38-1.el8.x86_64.rpmH0geany-plugins-debugger-1.38-1.el8.x86_64.rpmL0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmN0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmP0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmR0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmT0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmV0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpmj0geany-plugins-latex-1.38-1.el8.x86_64.rpmn0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmX0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpmZ0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpm\0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpm^0geany-plugins-geanypg-1.38-1.el8.x86_64.rpm`0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpm~0geany-plugins-sendmail-1.38-1.el8.x86_64.rpmb0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpmf0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpmd0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpmh0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpml0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpmz0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpmp0geany-plugins-markdown-1.38-1.el8.x86_64.rpmr0geany-plugins-overview-1.38-1.el8.x86_64.rpmt0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmv0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmx0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpm|0geany-plugins-scope-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpmK0geany-plugins-debugsource-1.38-1.el8.x86_64.rpmJ0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpmG0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm=0geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm?0geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpmA0geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpmC0geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpmE0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpmI0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmM0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmO0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmS0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmU0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmW0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpmk0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmo0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmY0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpm[0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpm]0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpm_0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpma0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmc0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpmg0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpme0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpmi0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpmm0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpm{0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmq0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpms0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmu0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpmw0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmy0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpm}0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm 0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpm1\BBBBBBBBBBBBBBBBBBBsecuritylibntlm-1.6-1.el86#9https://bugzilla.redhat.com/show_bug.cgi?id=17684651768465CVE-2019-17455 libntlm: stack-based buffer overflow in buildSmbNtlmAuthRequest in smbutil.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=18255911825591libntlm-1.6 is availablebZlibntlm-1.6-1.el8.src.rpm&Zlibntlm-debugsource-1.6-1.el8.aarch64.rpm'Zlibntlm-devel-1.6-1.el8.aarch64.rpm%Zlibntlm-debuginfo-1.6-1.el8.aarch64.rpmbZlibntlm-1.6-1.el8.aarch64.rpm%Zlibntlm-debuginfo-1.6-1.el8.ppc64le.rpm&Zlibntlm-debugsource-1.6-1.el8.ppc64le.rpm'Zlibntlm-devel-1.6-1.el8.ppc64le.rpmbZlibntlm-1.6-1.el8.ppc64le.rpm'Zlibntlm-devel-1.6-1.el8.s390x.rpmbZlibntlm-1.6-1.el8.s390x.rpm&Zlibntlm-debugsource-1.6-1.el8.s390x.rpm%Zlibntlm-debuginfo-1.6-1.el8.s390x.rpmbZlibntlm-1.6-1.el8.x86_64.rpm'Zlibntlm-devel-1.6-1.el8.x86_64.rpm&Zlibntlm-debugsource-1.6-1.el8.x86_64.rpm%Zlibntlm-debuginfo-1.6-1.el8.x86_64.rpmbZlibntlm-1.6-1.el8.src.rpm&Zlibntlm-debugsource-1.6-1.el8.aarch64.rpm'Zlibntlm-devel-1.6-1.el8.aarch64.rpm%Zlibntlm-debuginfo-1.6-1.el8.aarch64.rpmbZlibntlm-1.6-1.el8.aarch64.rpm%Zlibntlm-debuginfo-1.6-1.el8.ppc64le.rpm&Zlibntlm-debugsource-1.6-1.el8.ppc64le.rpm'Zlibntlm-devel-1.6-1.el8.ppc64le.rpmbZlibntlm-1.6-1.el8.ppc64le.rpm'Zlibntlm-devel-1.6-1.el8.s390x.rpmbZlibntlm-1.6-1.el8.s390x.rpm&Zlibntlm-debugsource-1.6-1.el8.s390x.rpm%Zlibntlm-debuginfo-1.6-1.el8.s390x.rpmbZlibntlm-1.6-1.el8.x86_64.rpm'Zlibntlm-devel-1.6-1.el8.x86_64.rpm&Zlibntlm-debugsource-1.6-1.el8.x86_64.rpm%Zlibntlm-debuginfo-1.6-1.el8.x86_64.rpmǏ$*5rBunspecifiedperl-Email-Simple-2.216-6.el86\5https://bugzilla.redhat.com/show_bug.cgi?id=17622521762252perl-Email-Simple for EL8qnperl-Email-Simple-2.216-6.el8.src.rpmqnperl-Email-Simple-2.216-6.el8.noarch.rpmqnperl-Email-Simple-2.216-6.el8.src.rpmqnperl-Email-Simple-2.216-6.el8.noarch.rpm :vBBenhancementplantuml-1.2024.6-1.el8'Wplantuml-1.2024.6-1.el8.src.rpm'Wplantuml-1.2024.6-1.el8.noarch.rpmWplantuml-javadoc-1.2024.6-1.el8.noarch.rpm'Wplantuml-1.2024.6-1.el8.src.rpm'Wplantuml-1.2024.6-1.el8.noarch.rpmWplantuml-javadoc-1.2024.6-1.el8.noarch.rpm׷%{BBBBBBBBBBBBBBBBBBBBBBBBnewpackagebusybox-1.35.0-3.el8,/:Lbusybox-1.35.0-3.el8.src.rpm:Lbusybox-1.35.0-3.el8.aarch64.rpm}Lbusybox-petitboot-1.35.0-3.el8.aarch64.rpm|Lbusybox-debugsource-1.35.0-3.el8.aarch64.rpm{Lbusybox-debuginfo-1.35.0-3.el8.aarch64.rpm~Lbusybox-petitboot-debuginfo-1.35.0-3.el8.aarch64.rpm:Lbusybox-1.35.0-3.el8.ppc64le.rpm}Lbusybox-petitboot-1.35.0-3.el8.ppc64le.rpm|Lbusybox-debugsource-1.35.0-3.el8.ppc64le.rpm{Lbusybox-debuginfo-1.35.0-3.el8.ppc64le.rpm~Lbusybox-petitboot-debuginfo-1.35.0-3.el8.ppc64le.rpm:Lbusybox-1.35.0-3.el8.s390x.rpm}Lbusybox-petitboot-1.35.0-3.el8.s390x.rpm|Lbusybox-debugsource-1.35.0-3.el8.s390x.rpm{Lbusybox-debuginfo-1.35.0-3.el8.s390x.rpm~Lbusybox-petitboot-debuginfo-1.35.0-3.el8.s390x.rpm:Lbusybox-1.35.0-3.el8.x86_64.rpm}Lbusybox-petitboot-1.35.0-3.el8.x86_64.rpm|Lbusybox-debugsource-1.35.0-3.el8.x86_64.rpm{Lbusybox-debuginfo-1.35.0-3.el8.x86_64.rpm~Lbusybox-petitboot-debuginfo-1.35.0-3.el8.x86_64.rpm:Lbusybox-1.35.0-3.el8.src.rpm:Lbusybox-1.35.0-3.el8.aarch64.rpm}Lbusybox-petitboot-1.35.0-3.el8.aarch64.rpm|Lbusybox-debugsource-1.35.0-3.el8.aarch64.rpm{Lbusybox-debuginfo-1.35.0-3.el8.aarch64.rpm~Lbusybox-petitboot-debuginfo-1.35.0-3.el8.aarch64.rpm:Lbusybox-1.35.0-3.el8.ppc64le.rpm}Lbusybox-petitboot-1.35.0-3.el8.ppc64le.rpm|Lbusybox-debugsource-1.35.0-3.el8.ppc64le.rpm{Lbusybox-debuginfo-1.35.0-3.el8.ppc64le.rpm~Lbusybox-petitboot-debuginfo-1.35.0-3.el8.ppc64le.rpm:Lbusybox-1.35.0-3.el8.s390x.rpm}Lbusybox-petitboot-1.35.0-3.el8.s390x.rpm|Lbusybox-debugsource-1.35.0-3.el8.s390x.rpm{Lbusybox-debuginfo-1.35.0-3.el8.s390x.rpm~Lbusybox-petitboot-debuginfo-1.35.0-3.el8.s390x.rpm:Lbusybox-1.35.0-3.el8.x86_64.rpm}Lbusybox-petitboot-1.35.0-3.el8.x86_64.rpm|Lbusybox-debugsource-1.35.0-3.el8.x86_64.rpm{Lbusybox-debuginfo-1.35.0-3.el8.x86_64.rpm~Lbusybox-petitboot-debuginfo-1.35.0-3.el8.x86_64.rpm[oVBBunspecifiedwaf-2.0.27-1.el8[]waf-2.0.27-1.el8.src.rpm]waf-2.0.27-1.el8.noarch.rpm/]waf-doc-2.0.27-1.el8.noarch.rpm]waf-2.0.27-1.el8.src.rpm]waf-2.0.27-1.el8.noarch.rpm/]waf-doc-2.0.27-1.el8.noarch.rpmOi+[BBBBBBBBBBBBBBnewpackagemmv-2.6-1.el8q https://bugzilla.redhat.com/show_bug.cgi?id=21029442102944Please provide mmv for EPEL8 lmmv-2.6-1.el8.src.rpmlmmv-2.6-1.el8.aarch64.rpmYlmmv-debugsource-2.6-1.el8.aarch64.rpmXlmmv-debuginfo-2.6-1.el8.aarch64.rpmlmmv-2.6-1.el8.ppc64le.rpmYlmmv-debugsource-2.6-1.el8.ppc64le.rpmXlmmv-debuginfo-2.6-1.el8.ppc64le.rpmlmmv-2.6-1.el8.s390x.rpmYlmmv-debugsource-2.6-1.el8.s390x.rpmXlmmv-debuginfo-2.6-1.el8.s390x.rpmlmmv-2.6-1.el8.x86_64.rpmYlmmv-debugsource-2.6-1.el8.x86_64.rpmXlmmv-debuginfo-2.6-1.el8.x86_64.rpm lmmv-2.6-1.el8.src.rpmlmmv-2.6-1.el8.aarch64.rpmYlmmv-debugsource-2.6-1.el8.aarch64.rpmXlmmv-debuginfo-2.6-1.el8.aarch64.rpmlmmv-2.6-1.el8.ppc64le.rpmYlmmv-debugsource-2.6-1.el8.ppc64le.rpmXlmmv-debuginfo-2.6-1.el8.ppc64le.rpmlmmv-2.6-1.el8.s390x.rpmYlmmv-debugsource-2.6-1.el8.s390x.rpmXlmmv-debuginfo-2.6-1.el8.s390x.rpmlmmv-2.6-1.el8.x86_64.rpmYlmmv-debugsource-2.6-1.el8.x86_64.rpmXlmmv-debuginfo-2.6-1.el8.x86_64.rpmŢ>lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibkdumpfile-0.5.4-1.el8}>https://bugzilla.redhat.com/show_bug.cgi?id=22504882250488libkdumpfile-0.5.4 is available"GFlibkdumpfile-0.5.4-1.el8.src.rpmGFlibkdumpfile-0.5.4-1.el8.aarch64.rpm5Flibkdumpfile-devel-0.5.4-1.el8.aarch64.rpmhFlibkdumpfile-doc-0.5.4-1.el8.noarch.rpm\Fpython3-libkdumpfile-0.5.4-1.el8.aarch64.rpm6Flibkdumpfile-util-0.5.4-1.el8.aarch64.rpm4Flibkdumpfile-debugsource-0.5.4-1.el8.aarch64.rpm3Flibkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm]Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm7Flibkdumpfile-util-debuginfo-0.5.4-1.el8.aarch64.rpmGFlibkdumpfile-0.5.4-1.el8.ppc64le.rpm5Flibkdumpfile-devel-0.5.4-1.el8.ppc64le.rpm\Fpython3-libkdumpfile-0.5.4-1.el8.ppc64le.rpm6Flibkdumpfile-util-0.5.4-1.el8.ppc64le.rpm4Flibkdumpfile-debugsource-0.5.4-1.el8.ppc64le.rpm3Flibkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm]Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm7Flibkdumpfile-util-debuginfo-0.5.4-1.el8.ppc64le.rpmGFlibkdumpfile-0.5.4-1.el8.s390x.rpm5Flibkdumpfile-devel-0.5.4-1.el8.s390x.rpm\Fpython3-libkdumpfile-0.5.4-1.el8.s390x.rpm6Flibkdumpfile-util-0.5.4-1.el8.s390x.rpm4Flibkdumpfile-debugsource-0.5.4-1.el8.s390x.rpm3Flibkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm]Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm7Flibkdumpfile-util-debuginfo-0.5.4-1.el8.s390x.rpmGFlibkdumpfile-0.5.4-1.el8.x86_64.rpm5Flibkdumpfile-devel-0.5.4-1.el8.x86_64.rpm\Fpython3-libkdumpfile-0.5.4-1.el8.x86_64.rpm6Flibkdumpfile-util-0.5.4-1.el8.x86_64.rpm4Flibkdumpfile-debugsource-0.5.4-1.el8.x86_64.rpm3Flibkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm]Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm7Flibkdumpfile-util-debuginfo-0.5.4-1.el8.x86_64.rpm"GFlibkdumpfile-0.5.4-1.el8.src.rpmGFlibkdumpfile-0.5.4-1.el8.aarch64.rpm5Flibkdumpfile-devel-0.5.4-1.el8.aarch64.rpmhFlibkdumpfile-doc-0.5.4-1.el8.noarch.rpm\Fpython3-libkdumpfile-0.5.4-1.el8.aarch64.rpm6Flibkdumpfile-util-0.5.4-1.el8.aarch64.rpm4Flibkdumpfile-debugsource-0.5.4-1.el8.aarch64.rpm3Flibkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm]Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.aarch64.rpm7Flibkdumpfile-util-debuginfo-0.5.4-1.el8.aarch64.rpmGFlibkdumpfile-0.5.4-1.el8.ppc64le.rpm5Flibkdumpfile-devel-0.5.4-1.el8.ppc64le.rpm\Fpython3-libkdumpfile-0.5.4-1.el8.ppc64le.rpm6Flibkdumpfile-util-0.5.4-1.el8.ppc64le.rpm4Flibkdumpfile-debugsource-0.5.4-1.el8.ppc64le.rpm3Flibkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm]Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.ppc64le.rpm7Flibkdumpfile-util-debuginfo-0.5.4-1.el8.ppc64le.rpmGFlibkdumpfile-0.5.4-1.el8.s390x.rpm5Flibkdumpfile-devel-0.5.4-1.el8.s390x.rpm\Fpython3-libkdumpfile-0.5.4-1.el8.s390x.rpm6Flibkdumpfile-util-0.5.4-1.el8.s390x.rpm4Flibkdumpfile-debugsource-0.5.4-1.el8.s390x.rpm3Flibkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm]Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.s390x.rpm7Flibkdumpfile-util-debuginfo-0.5.4-1.el8.s390x.rpmGFlibkdumpfile-0.5.4-1.el8.x86_64.rpm5Flibkdumpfile-devel-0.5.4-1.el8.x86_64.rpm\Fpython3-libkdumpfile-0.5.4-1.el8.x86_64.rpm6Flibkdumpfile-util-0.5.4-1.el8.x86_64.rpm4Flibkdumpfile-debugsource-0.5.4-1.el8.x86_64.rpm3Flibkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm]Fpython3-libkdumpfile-debuginfo-0.5.4-1.el8.x86_64.rpm7Flibkdumpfile-util-debuginfo-0.5.4-1.el8.x86_64.rpmvM1WBBBBBBBBBBBBBBBBBBBBBBBBenhancementxalan-c-1.12.0-10.el8;s)4xalan-c-1.12.0-10.el8.src.rpm)4xalan-c-1.12.0-10.el8.aarch64.rpm4xalan-c-devel-1.12.0-10.el8.aarch64.rpm4xalan-c-doc-1.12.0-10.el8.aarch64.rpm4xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm4xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm)4xalan-c-1.12.0-10.el8.ppc64le.rpm4xalan-c-devel-1.12.0-10.el8.ppc64le.rpm4xalan-c-doc-1.12.0-10.el8.ppc64le.rpm4xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm4xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm4xalan-c-devel-1.12.0-10.el8.s390x.rpm4xalan-c-debugsource-1.12.0-10.el8.s390x.rpm4xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm4xalan-c-doc-1.12.0-10.el8.s390x.rpm)4xalan-c-1.12.0-10.el8.s390x.rpm)4xalan-c-1.12.0-10.el8.x86_64.rpm4xalan-c-devel-1.12.0-10.el8.x86_64.rpm4xalan-c-doc-1.12.0-10.el8.x86_64.rpm4xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm4xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpm)4xalan-c-1.12.0-10.el8.src.rpm)4xalan-c-1.12.0-10.el8.aarch64.rpm4xalan-c-devel-1.12.0-10.el8.aarch64.rpm4xalan-c-doc-1.12.0-10.el8.aarch64.rpm4xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm4xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm)4xalan-c-1.12.0-10.el8.ppc64le.rpm4xalan-c-devel-1.12.0-10.el8.ppc64le.rpm4xalan-c-doc-1.12.0-10.el8.ppc64le.rpm4xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm4xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm4xalan-c-devel-1.12.0-10.el8.s390x.rpm4xalan-c-debugsource-1.12.0-10.el8.s390x.rpm4xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm4xalan-c-doc-1.12.0-10.el8.s390x.rpm)4xalan-c-1.12.0-10.el8.s390x.rpm)4xalan-c-1.12.0-10.el8.x86_64.rpm4xalan-c-devel-1.12.0-10.el8.x86_64.rpm4xalan-c-doc-1.12.0-10.el8.x86_64.rpm4xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm4xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpmozrBBBBBBBBBBBBBBBnewpackagerust-tokei-12.1.2-1.el8. Frust-tokei-12.1.2-1.el8.src.rpmptokei-12.1.2-1.el8.aarch64.rpmBrust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmqtokei-debuginfo-12.1.2-1.el8.aarch64.rpmptokei-12.1.2-1.el8.ppc64le.rpmBrust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmqtokei-debuginfo-12.1.2-1.el8.ppc64le.rpmptokei-12.1.2-1.el8.s390x.rpmBrust-tokei-debugsource-12.1.2-1.el8.s390x.rpmqtokei-debuginfo-12.1.2-1.el8.s390x.rpmptokei-12.1.2-1.el8.x86_64.rpmBrust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmqtokei-debuginfo-12.1.2-1.el8.x86_64.rpm Frust-tokei-12.1.2-1.el8.src.rpmptokei-12.1.2-1.el8.aarch64.rpmBrust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmqtokei-debuginfo-12.1.2-1.el8.aarch64.rpmptokei-12.1.2-1.el8.ppc64le.rpmBrust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmqtokei-debuginfo-12.1.2-1.el8.ppc64le.rpmptokei-12.1.2-1.el8.s390x.rpmBrust-tokei-debugsource-12.1.2-1.el8.s390x.rpmqtokei-debuginfo-12.1.2-1.el8.s390x.rpmptokei-12.1.2-1.el8.x86_64.rpmBrust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmqtokei-debuginfo-12.1.2-1.el8.x86_64.rpm~bDBbugfixwsdd-0.8-1.el8I'=wsdd-0.8-1.el8.src.rpm'=wsdd-0.8-1.el8.noarch.rpm'=wsdd-0.8-1.el8.src.rpm'=wsdd-0.8-1.el8.noarch.rpm!a HBbugfixperl-Spreadsheet-XLSX-0.18-1.el8Wahttps://bugzilla.redhat.com/show_bug.cgi?id=22687172268717perl-Spreadsheet-XLSX-0.18 is availableH=perl-Spreadsheet-XLSX-0.18-1.el8.src.rpmH=perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpmH=perl-Spreadsheet-XLSX-0.18-1.el8.src.rpmH=perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpm )LBBBBBBBBBBBBBBenhancementpurple-mm-sms-0.1.7-10.el88$ $hpurple-mm-sms-0.1.7-10.el8.src.rpm$hpurple-mm-sms-0.1.7-10.el8.aarch64.rpmhhpurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmghpurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpm$hpurple-mm-sms-0.1.7-10.el8.ppc64le.rpmhhpurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmghpurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpm$hpurple-mm-sms-0.1.7-10.el8.s390x.rpmhhpurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmghpurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpm$hpurple-mm-sms-0.1.7-10.el8.x86_64.rpmhhpurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmghpurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpm $hpurple-mm-sms-0.1.7-10.el8.src.rpm$hpurple-mm-sms-0.1.7-10.el8.aarch64.rpmhhpurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmghpurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpm$hpurple-mm-sms-0.1.7-10.el8.ppc64le.rpmhhpurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmghpurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpm$hpurple-mm-sms-0.1.7-10.el8.s390x.rpmhhpurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmghpurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpm$hpurple-mm-sms-0.1.7-10.el8.x86_64.rpmhhpurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmghpurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpmUL-]BBBBBBBBBBBBBBbugfiximapfilter-2.8.2-1.el8\G $imapfilter-2.8.2-1.el8.src.rpm$imapfilter-2.8.2-1.el8.aarch64.rpmW$imapfilter-debugsource-2.8.2-1.el8.aarch64.rpmV$imapfilter-debuginfo-2.8.2-1.el8.aarch64.rpm$imapfilter-2.8.2-1.el8.ppc64le.rpmW$imapfilter-debugsource-2.8.2-1.el8.ppc64le.rpmV$imapfilter-debuginfo-2.8.2-1.el8.ppc64le.rpm$imapfilter-2.8.2-1.el8.s390x.rpmW$imapfilter-debugsource-2.8.2-1.el8.s390x.rpmV$imapfilter-debuginfo-2.8.2-1.el8.s390x.rpm$imapfilter-2.8.2-1.el8.x86_64.rpmW$imapfilter-debugsource-2.8.2-1.el8.x86_64.rpmV$imapfilter-debuginfo-2.8.2-1.el8.x86_64.rpm $imapfilter-2.8.2-1.el8.src.rpm$imapfilter-2.8.2-1.el8.aarch64.rpmW$imapfilter-debugsource-2.8.2-1.el8.aarch64.rpmV$imapfilter-debuginfo-2.8.2-1.el8.aarch64.rpm$imapfilter-2.8.2-1.el8.ppc64le.rpmW$imapfilter-debugsource-2.8.2-1.el8.ppc64le.rpmV$imapfilter-debuginfo-2.8.2-1.el8.ppc64le.rpm$imapfilter-2.8.2-1.el8.s390x.rpmW$imapfilter-debugsource-2.8.2-1.el8.s390x.rpmV$imapfilter-debuginfo-2.8.2-1.el8.s390x.rpm$imapfilter-2.8.2-1.el8.x86_64.rpmW$imapfilter-debugsource-2.8.2-1.el8.x86_64.rpmV$imapfilter-debuginfo-2.8.2-1.el8.x86_64.rpmdw1nBnewpackagephp-smarty-gettext-1.7.0-2.el8#vphp-smarty-gettext-1.7.0-2.el8.src.rpmvphp-smarty-gettext-1.7.0-2.el8.noarch.rpmvphp-smarty-gettext-1.7.0-2.el8.src.rpmvphp-smarty-gettext-1.7.0-2.el8.noarch.rpmvmrBBBBBBBBBBBBBBBBBBBenhancementerfa-2.0.1-1.el867#j erfa-2.0.1-1.el8.src.rpmj erfa-2.0.1-1.el8.aarch64.rpmf erfa-devel-2.0.1-1.el8.aarch64.rpme erfa-debugsource-2.0.1-1.el8.aarch64.rpmd erfa-debuginfo-2.0.1-1.el8.aarch64.rpmj erfa-2.0.1-1.el8.ppc64le.rpmf erfa-devel-2.0.1-1.el8.ppc64le.rpme erfa-debugsource-2.0.1-1.el8.ppc64le.rpmd erfa-debuginfo-2.0.1-1.el8.ppc64le.rpmj erfa-2.0.1-1.el8.s390x.rpmf erfa-devel-2.0.1-1.el8.s390x.rpme erfa-debugsource-2.0.1-1.el8.s390x.rpmd erfa-debuginfo-2.0.1-1.el8.s390x.rpmj erfa-2.0.1-1.el8.x86_64.rpmf erfa-devel-2.0.1-1.el8.x86_64.rpme erfa-debugsource-2.0.1-1.el8.x86_64.rpmd erfa-debuginfo-2.0.1-1.el8.x86_64.rpmj erfa-2.0.1-1.el8.src.rpmj erfa-2.0.1-1.el8.aarch64.rpmf erfa-devel-2.0.1-1.el8.aarch64.rpme erfa-debugsource-2.0.1-1.el8.aarch64.rpmd erfa-debuginfo-2.0.1-1.el8.aarch64.rpmj erfa-2.0.1-1.el8.ppc64le.rpmf erfa-devel-2.0.1-1.el8.ppc64le.rpme erfa-debugsource-2.0.1-1.el8.ppc64le.rpmd erfa-debuginfo-2.0.1-1.el8.ppc64le.rpmj erfa-2.0.1-1.el8.s390x.rpmf erfa-devel-2.0.1-1.el8.s390x.rpme erfa-debugsource-2.0.1-1.el8.s390x.rpmd erfa-debuginfo-2.0.1-1.el8.s390x.rpmj erfa-2.0.1-1.el8.x86_64.rpmf erfa-devel-2.0.1-1.el8.x86_64.rpme erfa-debugsource-2.0.1-1.el8.x86_64.rpmd erfa-debuginfo-2.0.1-1.el8.x86_64.rpmP HBunspecifiedperl-pmtools-2.2.0-6.el8Z Rperl-pmtools-2.2.0-6.el8.src.rpmRperl-pmtools-2.2.0-6.el8.noarch.rpmRperl-pmtools-2.2.0-6.el8.src.rpmRperl-pmtools-2.2.0-6.el8.noarch.rpm[LBunspecifiedperl-ColorThemeBase-Static-0.008-2.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=18909661890966Add perl-ColorThemeBase-Static to EPEL8vKperl-ColorThemeBase-Static-0.008-2.el8.src.rpmvKperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpmvKperl-ColorThemeBase-Static-0.008-2.el8.src.rpmvKperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpm.*PBBBBBBBBBBBBBBBBBBBBBBBBnewpackagef2c-20190311-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=17908121790812q\f2c-20190311-2.el8.src.rpmq\f2c-20190311-2.el8.aarch64.rpm:\f2c-debuginfo-20190311-2.el8.aarch64.rpm<\f2c-libs-20190311-2.el8.aarch64.rpm=\f2c-libs-debuginfo-20190311-2.el8.aarch64.rpm;\f2c-debugsource-20190311-2.el8.aarch64.rpm=\f2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmq\f2c-20190311-2.el8.ppc64le.rpm:\f2c-debuginfo-20190311-2.el8.ppc64le.rpm<\f2c-libs-20190311-2.el8.ppc64le.rpm;\f2c-debugsource-20190311-2.el8.ppc64le.rpmq\f2c-20190311-2.el8.s390x.rpm<\f2c-libs-20190311-2.el8.s390x.rpm;\f2c-debugsource-20190311-2.el8.s390x.rpm:\f2c-debuginfo-20190311-2.el8.s390x.rpm=\f2c-libs-debuginfo-20190311-2.el8.s390x.rpmq\f2c-20190311-2.el8.x86_64.rpm<\f2c-libs-20190311-2.el8.x86_64.rpm;\f2c-debugsource-20190311-2.el8.x86_64.rpm:\f2c-debuginfo-20190311-2.el8.x86_64.rpm=\f2c-libs-debuginfo-20190311-2.el8.x86_64.rpmq\f2c-20190311-2.el8.src.rpmq\f2c-20190311-2.el8.aarch64.rpm:\f2c-debuginfo-20190311-2.el8.aarch64.rpm<\f2c-libs-20190311-2.el8.aarch64.rpm=\f2c-libs-debuginfo-20190311-2.el8.aarch64.rpm;\f2c-debugsource-20190311-2.el8.aarch64.rpm=\f2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmq\f2c-20190311-2.el8.ppc64le.rpm:\f2c-debuginfo-20190311-2.el8.ppc64le.rpm<\f2c-libs-20190311-2.el8.ppc64le.rpm;\f2c-debugsource-20190311-2.el8.ppc64le.rpmq\f2c-20190311-2.el8.s390x.rpm<\f2c-libs-20190311-2.el8.s390x.rpm;\f2c-debugsource-20190311-2.el8.s390x.rpm:\f2c-debuginfo-20190311-2.el8.s390x.rpm=\f2c-libs-debuginfo-20190311-2.el8.s390x.rpmq\f2c-20190311-2.el8.x86_64.rpm<\f2c-libs-20190311-2.el8.x86_64.rpm;\f2c-debugsource-20190311-2.el8.x86_64.rpm:\f2c-debuginfo-20190311-2.el8.x86_64.rpm=\f2c-libs-debuginfo-20190311-2.el8.x86_64.rpm`{ in epel9 (or epel8, etc.)u~Zim-0.75.2-10.el8.src.rpmu~Zim-0.75.2-10.el8.noarch.rpmu~Zim-0.75.2-10.el8.src.rpmu~Zim-0.75.2-10.el8.noarch.rpm JBenhancementmoodycamel-concurrentqueue-1.0.4-1.el8Kchttps://bugzilla.redhat.com/show_bug.cgi?id=22163692216369moodycamel-concurrentqueue-1.0.4 is availablep9moodycamel-concurrentqueue-1.0.4-1.el8.src.rpmC9moodycamel-concurrentqueue-devel-1.0.4-1.el8.noarch.rpmp9moodycamel-concurrentqueue-1.0.4-1.el8.src.rpmC9moodycamel-concurrentqueue-devel-1.0.4-1.el8.noarch.rpmdoNBnewpackagephp-Smarty-3.1.48-2.el8.https://bugzilla.redhat.com/show_bug.cgi?id=18189711818971Please package php-Smarty for EPEL-8 aphp-Smarty-3.1.48-2.el8.src.rpm aphp-Smarty-3.1.48-2.el8.noarch.rpm aphp-Smarty-3.1.48-2.el8.src.rpm aphp-Smarty-3.1.48-2.el8.noarch.rpmvW#RBBBBBBBBBBBBBBBnewpackagex2gokdrive-0.0.0.2-2.el8B] px2gokdrive-0.0.0.2-2.el8.src.rpmwpxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmxpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmwpxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmxpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmwpxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmxpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmwpxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmxpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpm px2gokdrive-0.0.0.2-2.el8.src.rpmwpxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmxpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmwpxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmxpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmwpxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmxpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmwpxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmpx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmxpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpmts'dBbugfixpython-dropbox-9.5.0-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18156771815677python-dropbox-9.5.0 is available_python-dropbox-9.5.0-1.el8.src.rpm_python3-dropbox-9.5.0-1.el8.noarch.rpm_python-dropbox-9.5.0-1.el8.src.rpm_python3-dropbox-9.5.0-1.el8.noarch.rpm`|=hBBBBBBBBBBBBBBBBBBBunspecifiedlibjodycode-3.1.1-1.el8%)CWlibjodycode-3.1.1-1.el8.src.rpmCWlibjodycode-3.1.1-1.el8.aarch64.rpm Wlibjodycode-devel-3.1.1-1.el8.aarch64.rpmWlibjodycode-debugsource-3.1.1-1.el8.aarch64.rpmWlibjodycode-debuginfo-3.1.1-1.el8.aarch64.rpmCWlibjodycode-3.1.1-1.el8.ppc64le.rpm Wlibjodycode-devel-3.1.1-1.el8.ppc64le.rpmWlibjodycode-debugsource-3.1.1-1.el8.ppc64le.rpmWlibjodycode-debuginfo-3.1.1-1.el8.ppc64le.rpmCWlibjodycode-3.1.1-1.el8.s390x.rpm Wlibjodycode-devel-3.1.1-1.el8.s390x.rpmWlibjodycode-debugsource-3.1.1-1.el8.s390x.rpmWlibjodycode-debuginfo-3.1.1-1.el8.s390x.rpmCWlibjodycode-3.1.1-1.el8.x86_64.rpm Wlibjodycode-devel-3.1.1-1.el8.x86_64.rpmWlibjodycode-debugsource-3.1.1-1.el8.x86_64.rpmWlibjodycode-debuginfo-3.1.1-1.el8.x86_64.rpmCWlibjodycode-3.1.1-1.el8.src.rpmCWlibjodycode-3.1.1-1.el8.aarch64.rpm Wlibjodycode-devel-3.1.1-1.el8.aarch64.rpmWlibjodycode-debugsource-3.1.1-1.el8.aarch64.rpmWlibjodycode-debuginfo-3.1.1-1.el8.aarch64.rpmCWlibjodycode-3.1.1-1.el8.ppc64le.rpm Wlibjodycode-devel-3.1.1-1.el8.ppc64le.rpmWlibjodycode-debugsource-3.1.1-1.el8.ppc64le.rpmWlibjodycode-debuginfo-3.1.1-1.el8.ppc64le.rpmCWlibjodycode-3.1.1-1.el8.s390x.rpm Wlibjodycode-devel-3.1.1-1.el8.s390x.rpmWlibjodycode-debugsource-3.1.1-1.el8.s390x.rpmWlibjodycode-debuginfo-3.1.1-1.el8.s390x.rpmCWlibjodycode-3.1.1-1.el8.x86_64.rpm Wlibjodycode-devel-3.1.1-1.el8.x86_64.rpmWlibjodycode-debugsource-3.1.1-1.el8.x86_64.rpmWlibjodycode-debuginfo-3.1.1-1.el8.x86_64.rpm~2~BBBBBBBBBBBBBBBBBBBbugfixlibwbxml-0.11.10-1.el8NDhttps://bugzilla.redhat.com/show_bug.cgi?id=22930422293042libwbxml-0.11.10 is availablelibwbxml-0.11.10-1.el8.src.rpmlibwbxml-0.11.10-1.el8.aarch64.rpm<libwbxml-devel-0.11.10-1.el8.aarch64.rpm;libwbxml-debugsource-0.11.10-1.el8.aarch64.rpm:libwbxml-debuginfo-0.11.10-1.el8.aarch64.rpmlibwbxml-0.11.10-1.el8.ppc64le.rpm<libwbxml-devel-0.11.10-1.el8.ppc64le.rpm;libwbxml-debugsource-0.11.10-1.el8.ppc64le.rpm:libwbxml-debuginfo-0.11.10-1.el8.ppc64le.rpmlibwbxml-0.11.10-1.el8.s390x.rpm<libwbxml-devel-0.11.10-1.el8.s390x.rpm;libwbxml-debugsource-0.11.10-1.el8.s390x.rpm:libwbxml-debuginfo-0.11.10-1.el8.s390x.rpmlibwbxml-0.11.10-1.el8.x86_64.rpm<libwbxml-devel-0.11.10-1.el8.x86_64.rpm;libwbxml-debugsource-0.11.10-1.el8.x86_64.rpm:libwbxml-debuginfo-0.11.10-1.el8.x86_64.rpmlibwbxml-0.11.10-1.el8.src.rpmlibwbxml-0.11.10-1.el8.aarch64.rpm<libwbxml-devel-0.11.10-1.el8.aarch64.rpm;libwbxml-debugsource-0.11.10-1.el8.aarch64.rpm:libwbxml-debuginfo-0.11.10-1.el8.aarch64.rpmlibwbxml-0.11.10-1.el8.ppc64le.rpm<libwbxml-devel-0.11.10-1.el8.ppc64le.rpm;libwbxml-debugsource-0.11.10-1.el8.ppc64le.rpm:libwbxml-debuginfo-0.11.10-1.el8.ppc64le.rpmlibwbxml-0.11.10-1.el8.s390x.rpm<libwbxml-devel-0.11.10-1.el8.s390x.rpm;libwbxml-debugsource-0.11.10-1.el8.s390x.rpm:libwbxml-debuginfo-0.11.10-1.el8.s390x.rpmlibwbxml-0.11.10-1.el8.x86_64.rpm<libwbxml-devel-0.11.10-1.el8.x86_64.rpm;libwbxml-debugsource-0.11.10-1.el8.x86_64.rpm:libwbxml-debuginfo-0.11.10-1.el8.x86_64.rpmKH$TBBBBBBBBBBBBBBnewpackageperl-Net-ARP-1.0.12-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=22911172291117Please branch and build perl-Net-ARP in epel8 and epel9 1perl-Net-ARP-1.0.12-9.el8.src.rpm1perl-Net-ARP-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.aarch64.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.aarch64.rpm1perl-Net-ARP-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.ppc64le.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.ppc64le.rpm1perl-Net-ARP-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.s390x.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.s390x.rpm1perl-Net-ARP-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.x86_64.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.x86_64.rpm 1perl-Net-ARP-1.0.12-9.el8.src.rpm1perl-Net-ARP-1.0.12-9.el8.aarch64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.aarch64.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.aarch64.rpm1perl-Net-ARP-1.0.12-9.el8.ppc64le.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.ppc64le.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.ppc64le.rpm1perl-Net-ARP-1.0.12-9.el8.s390x.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.s390x.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.s390x.rpm1perl-Net-ARP-1.0.12-9.el8.x86_64.rpm perl-Net-ARP-debugsource-1.0.12-9.el8.x86_64.rpmperl-Net-ARP-debuginfo-1.0.12-9.el8.x86_64.rpmlP:eBBBBBBBBBBBBBBBBBBBnewpackagexvidcore-1.3.7-9.el86)https://bugzilla.redhat.com/show_bug.cgi?id=22794322279432Please branch and build xvidcore for EPEL8`kxvidcore-1.3.7-9.el8.src.rpm`kxvidcore-1.3.7-9.el8.aarch64.rpm>kxvidcore-devel-1.3.7-9.el8.aarch64.rpm=kxvidcore-debugsource-1.3.7-9.el8.aarch64.rpmkxvidcore-devel-1.3.7-9.el8.ppc64le.rpm=kxvidcore-debugsource-1.3.7-9.el8.ppc64le.rpmkxvidcore-devel-1.3.7-9.el8.s390x.rpm=kxvidcore-debugsource-1.3.7-9.el8.s390x.rpmkxvidcore-devel-1.3.7-9.el8.x86_64.rpm=kxvidcore-debugsource-1.3.7-9.el8.x86_64.rpmkxvidcore-devel-1.3.7-9.el8.aarch64.rpm=kxvidcore-debugsource-1.3.7-9.el8.aarch64.rpmkxvidcore-devel-1.3.7-9.el8.ppc64le.rpm=kxvidcore-debugsource-1.3.7-9.el8.ppc64le.rpmkxvidcore-devel-1.3.7-9.el8.s390x.rpm=kxvidcore-debugsource-1.3.7-9.el8.s390x.rpmkxvidcore-devel-1.3.7-9.el8.x86_64.rpm=kxvidcore-debugsource-1.3.7-9.el8.x86_64.rpm{Benhancementvim-devicons-0.11.0-10.20221001git71f239a.15.el8Cbvim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpmbvim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpmbvim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpmbvim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpmݓt<BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedwget2-2.1.0-8.el8Vjwget2-2.1.0-8.el8.src.rpmjwget2-2.1.0-8.el8.aarch64.rpmDjwget2-libs-2.1.0-8.el8.aarch64.rpmCjwget2-devel-2.1.0-8.el8.aarch64.rpmBjwget2-debugsource-2.1.0-8.el8.aarch64.rpmAjwget2-debuginfo-2.1.0-8.el8.aarch64.rpmEjwget2-libs-debuginfo-2.1.0-8.el8.aarch64.rpmjwget2-2.1.0-8.el8.ppc64le.rpmDjwget2-libs-2.1.0-8.el8.ppc64le.rpmCjwget2-devel-2.1.0-8.el8.ppc64le.rpmBjwget2-debugsource-2.1.0-8.el8.ppc64le.rpmAjwget2-debuginfo-2.1.0-8.el8.ppc64le.rpmEjwget2-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmjwget2-2.1.0-8.el8.s390x.rpmDjwget2-libs-2.1.0-8.el8.s390x.rpmCjwget2-devel-2.1.0-8.el8.s390x.rpmBjwget2-debugsource-2.1.0-8.el8.s390x.rpmAjwget2-debuginfo-2.1.0-8.el8.s390x.rpmEjwget2-libs-debuginfo-2.1.0-8.el8.s390x.rpmjwget2-2.1.0-8.el8.x86_64.rpmDjwget2-libs-2.1.0-8.el8.x86_64.rpmCjwget2-devel-2.1.0-8.el8.x86_64.rpmBjwget2-debugsource-2.1.0-8.el8.x86_64.rpmAjwget2-debuginfo-2.1.0-8.el8.x86_64.rpmEjwget2-libs-debuginfo-2.1.0-8.el8.x86_64.rpmjwget2-2.1.0-8.el8.src.rpmjwget2-2.1.0-8.el8.aarch64.rpmDjwget2-libs-2.1.0-8.el8.aarch64.rpmCjwget2-devel-2.1.0-8.el8.aarch64.rpmBjwget2-debugsource-2.1.0-8.el8.aarch64.rpmAjwget2-debuginfo-2.1.0-8.el8.aarch64.rpmEjwget2-libs-debuginfo-2.1.0-8.el8.aarch64.rpmjwget2-2.1.0-8.el8.ppc64le.rpmDjwget2-libs-2.1.0-8.el8.ppc64le.rpmCjwget2-devel-2.1.0-8.el8.ppc64le.rpmBjwget2-debugsource-2.1.0-8.el8.ppc64le.rpmAjwget2-debuginfo-2.1.0-8.el8.ppc64le.rpmEjwget2-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmjwget2-2.1.0-8.el8.s390x.rpmDjwget2-libs-2.1.0-8.el8.s390x.rpmCjwget2-devel-2.1.0-8.el8.s390x.rpmBjwget2-debugsource-2.1.0-8.el8.s390x.rpmAjwget2-debuginfo-2.1.0-8.el8.s390x.rpmEjwget2-libs-debuginfo-2.1.0-8.el8.s390x.rpmjwget2-2.1.0-8.el8.x86_64.rpmDjwget2-libs-2.1.0-8.el8.x86_64.rpmCjwget2-devel-2.1.0-8.el8.x86_64.rpmBjwget2-debugsource-2.1.0-8.el8.x86_64.rpmAjwget2-debuginfo-2.1.0-8.el8.x86_64.rpmEjwget2-libs-debuginfo-2.1.0-8.el8.x86_64.rpmՈ6/_BBBBBBBBBBBBBBenhancementcaddy-2.6.4-2.el8dW Hcaddy-2.6.4-2.el8.src.rpmHcaddy-2.6.4-2.el8.aarch64.rpmcaddy-debugsource-2.6.4-2.el8.aarch64.rpmcaddy-debuginfo-2.6.4-2.el8.aarch64.rpmHcaddy-2.6.4-2.el8.ppc64le.rpmcaddy-debugsource-2.6.4-2.el8.ppc64le.rpmcaddy-debuginfo-2.6.4-2.el8.ppc64le.rpmHcaddy-2.6.4-2.el8.s390x.rpmcaddy-debugsource-2.6.4-2.el8.s390x.rpmcaddy-debuginfo-2.6.4-2.el8.s390x.rpmHcaddy-2.6.4-2.el8.x86_64.rpmcaddy-debugsource-2.6.4-2.el8.x86_64.rpmcaddy-debuginfo-2.6.4-2.el8.x86_64.rpm Hcaddy-2.6.4-2.el8.src.rpmHcaddy-2.6.4-2.el8.aarch64.rpmcaddy-debugsource-2.6.4-2.el8.aarch64.rpmcaddy-debuginfo-2.6.4-2.el8.aarch64.rpmHcaddy-2.6.4-2.el8.ppc64le.rpmcaddy-debugsource-2.6.4-2.el8.ppc64le.rpmcaddy-debuginfo-2.6.4-2.el8.ppc64le.rpmHcaddy-2.6.4-2.el8.s390x.rpmcaddy-debugsource-2.6.4-2.el8.s390x.rpmcaddy-debuginfo-2.6.4-2.el8.s390x.rpmHcaddy-2.6.4-2.el8.x86_64.rpmcaddy-debugsource-2.6.4-2.el8.x86_64.rpmcaddy-debuginfo-2.6.4-2.el8.x86_64.rpmnJpBBBBBBBBBBBBBBnewpackageperl-B-COW-0.004-2.el86;mhttps://bugzilla.redhat.com/show_bug.cgi?id=18262701826270Review Request: perl-B-COW - Additional B helpers to check Copy On Write status QOperl-B-COW-0.004-2.el8.src.rpmAOperl-B-COW-debuginfo-0.004-2.el8.aarch64.rpmQOperl-B-COW-0.004-2.el8.aarch64.rpmBOperl-B-COW-debugsource-0.004-2.el8.aarch64.rpmQOperl-B-COW-0.004-2.el8.ppc64le.rpmBOperl-B-COW-debugsource-0.004-2.el8.ppc64le.rpmAOperl-B-COW-debuginfo-0.004-2.el8.ppc64le.rpmBOperl-B-COW-debugsource-0.004-2.el8.s390x.rpmQOperl-B-COW-0.004-2.el8.s390x.rpmAOperl-B-COW-debuginfo-0.004-2.el8.s390x.rpmQOperl-B-COW-0.004-2.el8.x86_64.rpmBOperl-B-COW-debugsource-0.004-2.el8.x86_64.rpmAOperl-B-COW-debuginfo-0.004-2.el8.x86_64.rpm QOperl-B-COW-0.004-2.el8.src.rpmAOperl-B-COW-debuginfo-0.004-2.el8.aarch64.rpmQOperl-B-COW-0.004-2.el8.aarch64.rpmBOperl-B-COW-debugsource-0.004-2.el8.aarch64.rpmQOperl-B-COW-0.004-2.el8.ppc64le.rpmBOperl-B-COW-debugsource-0.004-2.el8.ppc64le.rpmAOperl-B-COW-debuginfo-0.004-2.el8.ppc64le.rpmBOperl-B-COW-debugsource-0.004-2.el8.s390x.rpmQOperl-B-COW-0.004-2.el8.s390x.rpmAOperl-B-COW-debuginfo-0.004-2.el8.s390x.rpmQOperl-B-COW-0.004-2.el8.x86_64.rpmBOperl-B-COW-debugsource-0.004-2.el8.x86_64.rpmAOperl-B-COW-debuginfo-0.004-2.el8.x86_64.rpmݙ  "ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-DBM-Deep-2.0016-3.el8 perl-Data-Section-Simple-0.07-17.el8 perl-DateTime-Calendar-Mayan-0.0601-27.el8 perl-DateTime-Format-MySQL-0.06-12.el8 perl-Declare-Constraints-Simple-0.03-36.el8 perl-Devel-OverloadInfo-0.005-7.el8 perl-Devel-PartialDump-0.20-8.el8 perl-Locale-US-3.04-13.el8 perl-Module-Refresh-0.17-25.el8 perl-Test-CleanNamespaces-0.24-6.el8 perl-aliased-0.34-14.el86(&wperl-aliased-0.34-14.el8.src.rpmwperl-aliased-0.34-14.el8.noarch.rpm>perl-Data-Section-Simple-0.07-17.el8.src.rpm>perl-Data-Section-Simple-0.07-17.el8.noarch.rpmHperl-DateTime-Calendar-Mayan-0.0601-27.el8.src.rpmHperl-DateTime-Calendar-Mayan-0.0601-27.el8.noarch.rpmP1perl-DateTime-Format-MySQL-0.06-12.el8.src.rpmP1perl-DateTime-Format-MySQL-0.06-12.el8.noarch.rpm*=perl-DBM-Deep-2.0016-3.el8.src.rpm*=perl-DBM-Deep-2.0016-3.el8.noarch.rpmXtperl-Declare-Constraints-Simple-0.03-36.el8.src.rpmXtperl-Declare-Constraints-Simple-0.03-36.el8.noarch.rpm^Fperl-Devel-OverloadInfo-0.005-7.el8.src.rpm^Fperl-Devel-OverloadInfo-0.005-7.el8.noarch.rpm_1perl-Devel-PartialDump-0.20-8.el8.src.rpm_1perl-Devel-PartialDump-0.20-8.el8.noarch.rpm}Vperl-Locale-US-3.04-13.el8.src.rpm}Vperl-Locale-US-3.04-13.el8.noarch.rpm1 perl-Module-Refresh-0.17-25.el8.src.rpm1 perl-Module-Refresh-0.17-25.el8.noarch.rpmkGperl-Test-CleanNamespaces-0.24-6.el8.src.rpmkGperl-Test-CleanNamespaces-0.24-6.el8.noarch.rpmwperl-aliased-0.34-14.el8.src.rpmwperl-aliased-0.34-14.el8.noarch.rpm>perl-Data-Section-Simple-0.07-17.el8.src.rpm>perl-Data-Section-Simple-0.07-17.el8.noarch.rpmHperl-DateTime-Calendar-Mayan-0.0601-27.el8.src.rpmHperl-DateTime-Calendar-Mayan-0.0601-27.el8.noarch.rpmP1perl-DateTime-Format-MySQL-0.06-12.el8.src.rpmP1perl-DateTime-Format-MySQL-0.06-12.el8.noarch.rpm*=perl-DBM-Deep-2.0016-3.el8.src.rpm*=perl-DBM-Deep-2.0016-3.el8.noarch.rpmXtperl-Declare-Constraints-Simple-0.03-36.el8.src.rpmXtperl-Declare-Constraints-Simple-0.03-36.el8.noarch.rpm^Fperl-Devel-OverloadInfo-0.005-7.el8.src.rpm^Fperl-Devel-OverloadInfo-0.005-7.el8.noarch.rpm_1perl-Devel-PartialDump-0.20-8.el8.src.rpm_1perl-Devel-PartialDump-0.20-8.el8.noarch.rpm}Vperl-Locale-US-3.04-13.el8.src.rpm}Vperl-Locale-US-3.04-13.el8.noarch.rpm1 perl-Module-Refresh-0.17-25.el8.src.rpm1 perl-Module-Refresh-0.17-25.el8.noarch.rpmkGperl-Test-CleanNamespaces-0.24-6.el8.src.rpmkGperl-Test-CleanNamespaces-0.24-6.el8.noarch.rpm ~&cBenhancementpagure-dist-git-1.15-1.el8Nbhttps://bugzilla.redhat.com/show_bug.cgi?id=21496132149613pagure-dist-git-1.15 is available]pagure-dist-git-1.15-1.el8.src.rpm]pagure-dist-git-1.15-1.el8.noarch.rpm]pagure-dist-git-1.15-1.el8.src.rpm]pagure-dist-git-1.15-1.el8.noarch.rpmth=gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementanope-2.1.4-1.el80jhttps://bugzilla.redhat.com/show_bug.cgi?id=22724602272460anope-2.1.5 is availableEh anope-2.1.4-1.el8.src.rpmh anope-2.1.4-1.el8.aarch64.rpm* anope-ldap-2.1.4-1.el8.aarch64.rpm, anope-mysql-2.1.4-1.el8.aarch64.rpm0 anope-pcre2-2.1.4-1.el8.aarch64.rpm4 anope-tre-2.1.4-1.el8.aarch64.rpm2 anope-sqlite-2.1.4-1.el8.aarch64.rpm( anope-gnutls-2.1.4-1.el8.aarch64.rpm. anope-openssl-2.1.4-1.el8.aarch64.rpm' anope-debugsource-2.1.4-1.el8.aarch64.rpm& anope-debuginfo-2.1.4-1.el8.aarch64.rpm+ anope-ldap-debuginfo-2.1.4-1.el8.aarch64.rpm- anope-mysql-debuginfo-2.1.4-1.el8.aarch64.rpm1 anope-pcre2-debuginfo-2.1.4-1.el8.aarch64.rpm5 anope-tre-debuginfo-2.1.4-1.el8.aarch64.rpm3 anope-sqlite-debuginfo-2.1.4-1.el8.aarch64.rpm) anope-gnutls-debuginfo-2.1.4-1.el8.aarch64.rpm/ anope-openssl-debuginfo-2.1.4-1.el8.aarch64.rpmh anope-2.1.4-1.el8.ppc64le.rpm* anope-ldap-2.1.4-1.el8.ppc64le.rpm, anope-mysql-2.1.4-1.el8.ppc64le.rpm0 anope-pcre2-2.1.4-1.el8.ppc64le.rpm4 anope-tre-2.1.4-1.el8.ppc64le.rpm2 anope-sqlite-2.1.4-1.el8.ppc64le.rpm( anope-gnutls-2.1.4-1.el8.ppc64le.rpm. anope-openssl-2.1.4-1.el8.ppc64le.rpm' anope-debugsource-2.1.4-1.el8.ppc64le.rpm& anope-debuginfo-2.1.4-1.el8.ppc64le.rpm+ anope-ldap-debuginfo-2.1.4-1.el8.ppc64le.rpm- anope-mysql-debuginfo-2.1.4-1.el8.ppc64le.rpm1 anope-pcre2-debuginfo-2.1.4-1.el8.ppc64le.rpm5 anope-tre-debuginfo-2.1.4-1.el8.ppc64le.rpm3 anope-sqlite-debuginfo-2.1.4-1.el8.ppc64le.rpm) anope-gnutls-debuginfo-2.1.4-1.el8.ppc64le.rpm/ anope-openssl-debuginfo-2.1.4-1.el8.ppc64le.rpmh anope-2.1.4-1.el8.s390x.rpm* anope-ldap-2.1.4-1.el8.s390x.rpm, anope-mysql-2.1.4-1.el8.s390x.rpm0 anope-pcre2-2.1.4-1.el8.s390x.rpm4 anope-tre-2.1.4-1.el8.s390x.rpm2 anope-sqlite-2.1.4-1.el8.s390x.rpm( anope-gnutls-2.1.4-1.el8.s390x.rpm. anope-openssl-2.1.4-1.el8.s390x.rpm' anope-debugsource-2.1.4-1.el8.s390x.rpm& anope-debuginfo-2.1.4-1.el8.s390x.rpm+ anope-ldap-debuginfo-2.1.4-1.el8.s390x.rpm- anope-mysql-debuginfo-2.1.4-1.el8.s390x.rpm1 anope-pcre2-debuginfo-2.1.4-1.el8.s390x.rpm5 anope-tre-debuginfo-2.1.4-1.el8.s390x.rpm3 anope-sqlite-debuginfo-2.1.4-1.el8.s390x.rpm) anope-gnutls-debuginfo-2.1.4-1.el8.s390x.rpm/ anope-openssl-debuginfo-2.1.4-1.el8.s390x.rpmh anope-2.1.4-1.el8.x86_64.rpm* anope-ldap-2.1.4-1.el8.x86_64.rpm, anope-mysql-2.1.4-1.el8.x86_64.rpm0 anope-pcre2-2.1.4-1.el8.x86_64.rpm4 anope-tre-2.1.4-1.el8.x86_64.rpm2 anope-sqlite-2.1.4-1.el8.x86_64.rpm( anope-gnutls-2.1.4-1.el8.x86_64.rpm. anope-openssl-2.1.4-1.el8.x86_64.rpm' anope-debugsource-2.1.4-1.el8.x86_64.rpm& anope-debuginfo-2.1.4-1.el8.x86_64.rpm+ anope-ldap-debuginfo-2.1.4-1.el8.x86_64.rpm- anope-mysql-debuginfo-2.1.4-1.el8.x86_64.rpm1 anope-pcre2-debuginfo-2.1.4-1.el8.x86_64.rpm5 anope-tre-debuginfo-2.1.4-1.el8.x86_64.rpm3 anope-sqlite-debuginfo-2.1.4-1.el8.x86_64.rpm) anope-gnutls-debuginfo-2.1.4-1.el8.x86_64.rpm/ anope-openssl-debuginfo-2.1.4-1.el8.x86_64.rpmEh anope-2.1.4-1.el8.src.rpmh anope-2.1.4-1.el8.aarch64.rpm* anope-ldap-2.1.4-1.el8.aarch64.rpm, anope-mysql-2.1.4-1.el8.aarch64.rpm0 anope-pcre2-2.1.4-1.el8.aarch64.rpm4 anope-tre-2.1.4-1.el8.aarch64.rpm2 anope-sqlite-2.1.4-1.el8.aarch64.rpm( anope-gnutls-2.1.4-1.el8.aarch64.rpm. anope-openssl-2.1.4-1.el8.aarch64.rpm' anope-debugsource-2.1.4-1.el8.aarch64.rpm& anope-debuginfo-2.1.4-1.el8.aarch64.rpm+ anope-ldap-debuginfo-2.1.4-1.el8.aarch64.rpm- anope-mysql-debuginfo-2.1.4-1.el8.aarch64.rpm1 anope-pcre2-debuginfo-2.1.4-1.el8.aarch64.rpm5 anope-tre-debuginfo-2.1.4-1.el8.aarch64.rpm3 anope-sqlite-debuginfo-2.1.4-1.el8.aarch64.rpm) anope-gnutls-debuginfo-2.1.4-1.el8.aarch64.rpm/ anope-openssl-debuginfo-2.1.4-1.el8.aarch64.rpmh anope-2.1.4-1.el8.ppc64le.rpm* anope-ldap-2.1.4-1.el8.ppc64le.rpm, anope-mysql-2.1.4-1.el8.ppc64le.rpm0 anope-pcre2-2.1.4-1.el8.ppc64le.rpm4 anope-tre-2.1.4-1.el8.ppc64le.rpm2 anope-sqlite-2.1.4-1.el8.ppc64le.rpm( anope-gnutls-2.1.4-1.el8.ppc64le.rpm. anope-openssl-2.1.4-1.el8.ppc64le.rpm' anope-debugsource-2.1.4-1.el8.ppc64le.rpm& anope-debuginfo-2.1.4-1.el8.ppc64le.rpm+ anope-ldap-debuginfo-2.1.4-1.el8.ppc64le.rpm- anope-mysql-debuginfo-2.1.4-1.el8.ppc64le.rpm1 anope-pcre2-debuginfo-2.1.4-1.el8.ppc64le.rpm5 anope-tre-debuginfo-2.1.4-1.el8.ppc64le.rpm3 anope-sqlite-debuginfo-2.1.4-1.el8.ppc64le.rpm) anope-gnutls-debuginfo-2.1.4-1.el8.ppc64le.rpm/ anope-openssl-debuginfo-2.1.4-1.el8.ppc64le.rpmh anope-2.1.4-1.el8.s390x.rpm* anope-ldap-2.1.4-1.el8.s390x.rpm, anope-mysql-2.1.4-1.el8.s390x.rpm0 anope-pcre2-2.1.4-1.el8.s390x.rpm4 anope-tre-2.1.4-1.el8.s390x.rpm2 anope-sqlite-2.1.4-1.el8.s390x.rpm( anope-gnutls-2.1.4-1.el8.s390x.rpm. anope-openssl-2.1.4-1.el8.s390x.rpm' anope-debugsource-2.1.4-1.el8.s390x.rpm& anope-debuginfo-2.1.4-1.el8.s390x.rpm+ anope-ldap-debuginfo-2.1.4-1.el8.s390x.rpm- anope-mysql-debuginfo-2.1.4-1.el8.s390x.rpm1 anope-pcre2-debuginfo-2.1.4-1.el8.s390x.rpm5 anope-tre-debuginfo-2.1.4-1.el8.s390x.rpm3 anope-sqlite-debuginfo-2.1.4-1.el8.s390x.rpm) anope-gnutls-debuginfo-2.1.4-1.el8.s390x.rpm/ anope-openssl-debuginfo-2.1.4-1.el8.s390x.rpmh anope-2.1.4-1.el8.x86_64.rpm* anope-ldap-2.1.4-1.el8.x86_64.rpm, anope-mysql-2.1.4-1.el8.x86_64.rpm0 anope-pcre2-2.1.4-1.el8.x86_64.rpm4 anope-tre-2.1.4-1.el8.x86_64.rpm2 anope-sqlite-2.1.4-1.el8.x86_64.rpm( anope-gnutls-2.1.4-1.el8.x86_64.rpm. anope-openssl-2.1.4-1.el8.x86_64.rpm' anope-debugsource-2.1.4-1.el8.x86_64.rpm& anope-debuginfo-2.1.4-1.el8.x86_64.rpm+ anope-ldap-debuginfo-2.1.4-1.el8.x86_64.rpm- anope-mysql-debuginfo-2.1.4-1.el8.x86_64.rpm1 anope-pcre2-debuginfo-2.1.4-1.el8.x86_64.rpm5 anope-tre-debuginfo-2.1.4-1.el8.x86_64.rpm3 anope-sqlite-debuginfo-2.1.4-1.el8.x86_64.rpm) anope-gnutls-debuginfo-2.1.4-1.el8.x86_64.rpm/ anope-openssl-debuginfo-2.1.4-1.el8.x86_64.rpm3~Bbugfixresalloc-openstack-9.8-1.el8Wn^resalloc-openstack-9.8-1.el8.src.rpmn^resalloc-openstack-9.8-1.el8.noarch.rpmn^resalloc-openstack-9.8-1.el8.src.rpmn^resalloc-openstack-9.8-1.el8.noarch.rpm9cBBbugfixlua-rpm-macros-1-13.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=22638372263837Using %lua_requires changes locale to "C"f.lua-rpm-macros-1-13.el8.src.rpm.lua-srpm-macros-1-13.el8.noarch.rpmf.lua-rpm-macros-1-13.el8.src.rpm.lua-srpm-macros-1-13.el8.noarch.rpmՈ6%FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementinih-58-1.el86\https://bugzilla.redhat.com/show_bug.cgi?id=22602722260272inih-58 is available Yinih-58-1.el8.src.rpm Yinih-58-1.el8.aarch64.rpmsYinih-cpp-58-1.el8.aarch64.rpmwYinih-devel-58-1.el8.aarch64.rpmvYinih-debugsource-58-1.el8.aarch64.rpmuYinih-debuginfo-58-1.el8.aarch64.rpmtYinih-cpp-debuginfo-58-1.el8.aarch64.rpm Yinih-58-1.el8.ppc64le.rpmsYinih-cpp-58-1.el8.ppc64le.rpmwYinih-devel-58-1.el8.ppc64le.rpmvYinih-debugsource-58-1.el8.ppc64le.rpmuYinih-debuginfo-58-1.el8.ppc64le.rpmtYinih-cpp-debuginfo-58-1.el8.ppc64le.rpm Yinih-58-1.el8.s390x.rpmsYinih-cpp-58-1.el8.s390x.rpmwYinih-devel-58-1.el8.s390x.rpmvYinih-debugsource-58-1.el8.s390x.rpmuYinih-debuginfo-58-1.el8.s390x.rpmtYinih-cpp-debuginfo-58-1.el8.s390x.rpm Yinih-58-1.el8.x86_64.rpmsYinih-cpp-58-1.el8.x86_64.rpmwYinih-devel-58-1.el8.x86_64.rpmvYinih-debugsource-58-1.el8.x86_64.rpmuYinih-debuginfo-58-1.el8.x86_64.rpmtYinih-cpp-debuginfo-58-1.el8.x86_64.rpm Yinih-58-1.el8.src.rpm Yinih-58-1.el8.aarch64.rpmsYinih-cpp-58-1.el8.aarch64.rpmwYinih-devel-58-1.el8.aarch64.rpmvYinih-debugsource-58-1.el8.aarch64.rpmuYinih-debuginfo-58-1.el8.aarch64.rpmtYinih-cpp-debuginfo-58-1.el8.aarch64.rpm Yinih-58-1.el8.ppc64le.rpmsYinih-cpp-58-1.el8.ppc64le.rpmwYinih-devel-58-1.el8.ppc64le.rpmvYinih-debugsource-58-1.el8.ppc64le.rpmuYinih-debuginfo-58-1.el8.ppc64le.rpmtYinih-cpp-debuginfo-58-1.el8.ppc64le.rpm Yinih-58-1.el8.s390x.rpmsYinih-cpp-58-1.el8.s390x.rpmwYinih-devel-58-1.el8.s390x.rpmvYinih-debugsource-58-1.el8.s390x.rpmuYinih-debuginfo-58-1.el8.s390x.rpmtYinih-cpp-debuginfo-58-1.el8.s390x.rpm Yinih-58-1.el8.x86_64.rpmsYinih-cpp-58-1.el8.x86_64.rpmwYinih-devel-58-1.el8.x86_64.rpmvYinih-debugsource-58-1.el8.x86_64.rpmuYinih-debuginfo-58-1.el8.x86_64.rpmtYinih-cpp-debuginfo-58-1.el8.x86_64.rpmi7fBBBBBBBBBBBBBBBunspecifiedpython-biscuits-0.3.1-1.el8] v^python-biscuits-0.3.1-1.el8.src.rpm^python3-biscuits-0.3.1-1.el8.aarch64.rpm^python-biscuits-debugsource-0.3.1-1.el8.aarch64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.aarch64.rpm^python3-biscuits-0.3.1-1.el8.ppc64le.rpm^python-biscuits-debugsource-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-0.3.1-1.el8.s390x.rpm^python-biscuits-debugsource-0.3.1-1.el8.s390x.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.s390x.rpm^python3-biscuits-0.3.1-1.el8.x86_64.rpm^python-biscuits-debugsource-0.3.1-1.el8.x86_64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.x86_64.rpm v^python-biscuits-0.3.1-1.el8.src.rpm^python3-biscuits-0.3.1-1.el8.aarch64.rpm^python-biscuits-debugsource-0.3.1-1.el8.aarch64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.aarch64.rpm^python3-biscuits-0.3.1-1.el8.ppc64le.rpm^python-biscuits-debugsource-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-0.3.1-1.el8.s390x.rpm^python-biscuits-debugsource-0.3.1-1.el8.s390x.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.s390x.rpm^python3-biscuits-0.3.1-1.el8.x86_64.rpm^python-biscuits-debugsource-0.3.1-1.el8.x86_64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.x86_64.rpmdAxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementwcslib-7.12-1.el8mj ]wcslib-7.12-1.el8.src.rpm ]wcslib-7.12-1.el8.aarch64.rpm3]wcslib-devel-7.12-1.el8.aarch64.rpm4]wcslib-utils-7.12-1.el8.aarch64.rpm2]wcslib-debugsource-7.12-1.el8.aarch64.rpm1]wcslib-debuginfo-7.12-1.el8.aarch64.rpm5]wcslib-utils-debuginfo-7.12-1.el8.aarch64.rpm ]wcslib-7.12-1.el8.ppc64le.rpm3]wcslib-devel-7.12-1.el8.ppc64le.rpm4]wcslib-utils-7.12-1.el8.ppc64le.rpm2]wcslib-debugsource-7.12-1.el8.ppc64le.rpm1]wcslib-debuginfo-7.12-1.el8.ppc64le.rpm5]wcslib-utils-debuginfo-7.12-1.el8.ppc64le.rpm ]wcslib-7.12-1.el8.s390x.rpm3]wcslib-devel-7.12-1.el8.s390x.rpm4]wcslib-utils-7.12-1.el8.s390x.rpm2]wcslib-debugsource-7.12-1.el8.s390x.rpm1]wcslib-debuginfo-7.12-1.el8.s390x.rpm5]wcslib-utils-debuginfo-7.12-1.el8.s390x.rpm ]wcslib-7.12-1.el8.x86_64.rpm3]wcslib-devel-7.12-1.el8.x86_64.rpm4]wcslib-utils-7.12-1.el8.x86_64.rpm2]wcslib-debugsource-7.12-1.el8.x86_64.rpm1]wcslib-debuginfo-7.12-1.el8.x86_64.rpm5]wcslib-utils-debuginfo-7.12-1.el8.x86_64.rpm ]wcslib-7.12-1.el8.src.rpm ]wcslib-7.12-1.el8.aarch64.rpm3]wcslib-devel-7.12-1.el8.aarch64.rpm4]wcslib-utils-7.12-1.el8.aarch64.rpm2]wcslib-debugsource-7.12-1.el8.aarch64.rpm1]wcslib-debuginfo-7.12-1.el8.aarch64.rpm5]wcslib-utils-debuginfo-7.12-1.el8.aarch64.rpm ]wcslib-7.12-1.el8.ppc64le.rpm3]wcslib-devel-7.12-1.el8.ppc64le.rpm4]wcslib-utils-7.12-1.el8.ppc64le.rpm2]wcslib-debugsource-7.12-1.el8.ppc64le.rpm1]wcslib-debuginfo-7.12-1.el8.ppc64le.rpm5]wcslib-utils-debuginfo-7.12-1.el8.ppc64le.rpm ]wcslib-7.12-1.el8.s390x.rpm3]wcslib-devel-7.12-1.el8.s390x.rpm4]wcslib-utils-7.12-1.el8.s390x.rpm2]wcslib-debugsource-7.12-1.el8.s390x.rpm1]wcslib-debuginfo-7.12-1.el8.s390x.rpm5]wcslib-utils-debuginfo-7.12-1.el8.s390x.rpm ]wcslib-7.12-1.el8.x86_64.rpm3]wcslib-devel-7.12-1.el8.x86_64.rpm4]wcslib-utils-7.12-1.el8.x86_64.rpm2]wcslib-debugsource-7.12-1.el8.x86_64.rpm1]wcslib-debuginfo-7.12-1.el8.x86_64.rpm5]wcslib-utils-debuginfo-7.12-1.el8.x86_64.rpm-XBnewpackageperl-REST-Client-273-15.el8Wzhttps://bugzilla.redhat.com/show_bug.cgi?id=17573181757318*?perl-REST-Client-273-15.el8.src.rpm*?perl-REST-Client-273-15.el8.noarch.rpm*?perl-REST-Client-273-15.el8.src.rpm*?perl-REST-Client-273-15.el8.noarch.rpmv&,\BBBBBBBBBBBBBBunspecifiedjdupes-1.28.0-1.el8Q #^jdupes-1.28.0-1.el8.src.rpm#^jdupes-1.28.0-1.el8.aarch64.rpm?^jdupes-debugsource-1.28.0-1.el8.aarch64.rpm>^jdupes-debuginfo-1.28.0-1.el8.aarch64.rpm#^jdupes-1.28.0-1.el8.ppc64le.rpm?^jdupes-debugsource-1.28.0-1.el8.ppc64le.rpm>^jdupes-debuginfo-1.28.0-1.el8.ppc64le.rpm#^jdupes-1.28.0-1.el8.s390x.rpm?^jdupes-debugsource-1.28.0-1.el8.s390x.rpm>^jdupes-debuginfo-1.28.0-1.el8.s390x.rpm#^jdupes-1.28.0-1.el8.x86_64.rpm?^jdupes-debugsource-1.28.0-1.el8.x86_64.rpm>^jdupes-debuginfo-1.28.0-1.el8.x86_64.rpm #^jdupes-1.28.0-1.el8.src.rpm#^jdupes-1.28.0-1.el8.aarch64.rpm?^jdupes-debugsource-1.28.0-1.el8.aarch64.rpm>^jdupes-debuginfo-1.28.0-1.el8.aarch64.rpm#^jdupes-1.28.0-1.el8.ppc64le.rpm?^jdupes-debugsource-1.28.0-1.el8.ppc64le.rpm>^jdupes-debuginfo-1.28.0-1.el8.ppc64le.rpm#^jdupes-1.28.0-1.el8.s390x.rpm?^jdupes-debugsource-1.28.0-1.el8.s390x.rpm>^jdupes-debuginfo-1.28.0-1.el8.s390x.rpm#^jdupes-1.28.0-1.el8.x86_64.rpm?^jdupes-debugsource-1.28.0-1.el8.x86_64.rpm>^jdupes-debuginfo-1.28.0-1.el8.x86_64.rpm~D mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedklt-1.3.4-30.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=22946132294613Please branch and build klt in epel9Sklt-1.3.4-30.el8.src.rpmSklt-1.3.4-30.el8.aarch64.rpm2klt-devel-1.3.4-30.el8.aarch64.rpm4klt-static-1.3.4-30.el8.aarch64.rpm3klt-doc-1.3.4-30.el8.aarch64.rpm1klt-debugsource-1.3.4-30.el8.aarch64.rpm0klt-debuginfo-1.3.4-30.el8.aarch64.rpmSklt-1.3.4-30.el8.ppc64le.rpm2klt-devel-1.3.4-30.el8.ppc64le.rpm4klt-static-1.3.4-30.el8.ppc64le.rpm3klt-doc-1.3.4-30.el8.ppc64le.rpm1klt-debugsource-1.3.4-30.el8.ppc64le.rpm0klt-debuginfo-1.3.4-30.el8.ppc64le.rpmSklt-1.3.4-30.el8.s390x.rpm2klt-devel-1.3.4-30.el8.s390x.rpm4klt-static-1.3.4-30.el8.s390x.rpm3klt-doc-1.3.4-30.el8.s390x.rpm1klt-debugsource-1.3.4-30.el8.s390x.rpm0klt-debuginfo-1.3.4-30.el8.s390x.rpmSklt-1.3.4-30.el8.x86_64.rpm2klt-devel-1.3.4-30.el8.x86_64.rpm4klt-static-1.3.4-30.el8.x86_64.rpm3klt-doc-1.3.4-30.el8.x86_64.rpm1klt-debugsource-1.3.4-30.el8.x86_64.rpm0klt-debuginfo-1.3.4-30.el8.x86_64.rpmSklt-1.3.4-30.el8.src.rpmSklt-1.3.4-30.el8.aarch64.rpm2klt-devel-1.3.4-30.el8.aarch64.rpm4klt-static-1.3.4-30.el8.aarch64.rpm3klt-doc-1.3.4-30.el8.aarch64.rpm1klt-debugsource-1.3.4-30.el8.aarch64.rpm0klt-debuginfo-1.3.4-30.el8.aarch64.rpmSklt-1.3.4-30.el8.ppc64le.rpm2klt-devel-1.3.4-30.el8.ppc64le.rpm4klt-static-1.3.4-30.el8.ppc64le.rpm3klt-doc-1.3.4-30.el8.ppc64le.rpm1klt-debugsource-1.3.4-30.el8.ppc64le.rpm0klt-debuginfo-1.3.4-30.el8.ppc64le.rpmSklt-1.3.4-30.el8.s390x.rpm2klt-devel-1.3.4-30.el8.s390x.rpm4klt-static-1.3.4-30.el8.s390x.rpm3klt-doc-1.3.4-30.el8.s390x.rpm1klt-debugsource-1.3.4-30.el8.s390x.rpm0klt-debuginfo-1.3.4-30.el8.s390x.rpmSklt-1.3.4-30.el8.x86_64.rpm2klt-devel-1.3.4-30.el8.x86_64.rpm4klt-static-1.3.4-30.el8.x86_64.rpm3klt-doc-1.3.4-30.el8.x86_64.rpm1klt-debugsource-1.3.4-30.el8.x86_64.rpm0klt-debuginfo-1.3.4-30.el8.x86_64.rpm(lMBenhancementpyproject-rpm-macros-0.1.12.0-1.el8yZL?pyproject-rpm-macros-0.1.12.0-1.el8.src.rpmL?pyproject-rpm-macros-0.1.12.0-1.el8.noarch.rpmL?pyproject-rpm-macros-0.1.12.0-1.el8.src.rpmL?pyproject-rpm-macros-0.1.12.0-1.el8.noarch.rpmi<QBbugfixpython-mirrors-countme-0.1.4-1.el8S+https://bugzilla.redhat.com/show_bug.cgi?id=22745052274505python-mirrors-countme: FTBFS in Fedora Rawhide7!python-mirrors-countme-0.1.4-1.el8.src.rpms!python3.11-mirrors-countme-0.1.4-1.el8.noarch.rpm7!python-mirrors-countme-0.1.4-1.el8.src.rpms!python3.11-mirrors-countme-0.1.4-1.el8.noarch.rpm sUBunspecifiedpython-markdown2-2.4.13-1.el8~/)python-markdown2-2.4.13-1.el8.src.rpm<python3-markdown2-2.4.13-1.el8.noarch.rpm)python-markdown2-2.4.13-1.el8.src.rpm<python3-markdown2-2.4.13-1.el8.noarch.rpmOT.YBBBBBBBBBBBBBBBBBBBnewpackagereproc-14.2.4-1.20230609git1c07bdb.el8-https://bugzilla.redhat.com/show_bug.cgi?id=22523172252317Please branch and build reproc for EPEL8 and EPEL9_reproc-14.2.4-1.20230609git1c07bdb.el8.src.rpm_reproc-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm>reproc-devel-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm=reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm<reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm_reproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm>reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm=reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm<reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm_reproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm>reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm=reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm<reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm_reproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm>reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm=reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm<reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm_reproc-14.2.4-1.20230609git1c07bdb.el8.src.rpm_reproc-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm>reproc-devel-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm=reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm<reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm_reproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm>reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm=reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm<reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm_reproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm>reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm=reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm<reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm_reproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm>reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm=reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm<reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpmϸ.?oBBBBBBBBBBBBBBbugfixgoaccess-1.8.1-1.el8<% ;^goaccess-1.8.1-1.el8.s390x.rpm;^goaccess-1.8.1-1.el8.src.rpm;^goaccess-1.8.1-1.el8.aarch64.rpmD^goaccess-debugsource-1.8.1-1.el8.aarch64.rpmC^goaccess-debuginfo-1.8.1-1.el8.aarch64.rpm;^goaccess-1.8.1-1.el8.ppc64le.rpmD^goaccess-debugsource-1.8.1-1.el8.ppc64le.rpmC^goaccess-debuginfo-1.8.1-1.el8.ppc64le.rpmD^goaccess-debugsource-1.8.1-1.el8.s390x.rpmC^goaccess-debuginfo-1.8.1-1.el8.s390x.rpm;^goaccess-1.8.1-1.el8.x86_64.rpmD^goaccess-debugsource-1.8.1-1.el8.x86_64.rpmC^goaccess-debuginfo-1.8.1-1.el8.x86_64.rpm ;^goaccess-1.8.1-1.el8.s390x.rpm;^goaccess-1.8.1-1.el8.src.rpm;^goaccess-1.8.1-1.el8.aarch64.rpmD^goaccess-debugsource-1.8.1-1.el8.aarch64.rpmC^goaccess-debuginfo-1.8.1-1.el8.aarch64.rpm;^goaccess-1.8.1-1.el8.ppc64le.rpmD^goaccess-debugsource-1.8.1-1.el8.ppc64le.rpmC^goaccess-debuginfo-1.8.1-1.el8.ppc64le.rpmD^goaccess-debugsource-1.8.1-1.el8.s390x.rpmC^goaccess-debuginfo-1.8.1-1.el8.s390x.rpm;^goaccess-1.8.1-1.el8.x86_64.rpmD^goaccess-debugsource-1.8.1-1.el8.x86_64.rpmC^goaccess-debuginfo-1.8.1-1.el8.x86_64.rpm.8@Bunspecifiedperl-WWW-Twilio-TwiML-1.05-12.el8a)\perl-WWW-Twilio-TwiML-1.05-12.el8.src.rpm\perl-WWW-Twilio-TwiML-1.05-12.el8.noarch.rpm\perl-WWW-Twilio-TwiML-1.05-12.el8.src.rpm\perl-WWW-Twilio-TwiML-1.05-12.el8.noarch.rpmPDBenhancementperl-PPIx-Regexp-0.068-1.el8 }perl-PPIx-Regexp-0.068-1.el8.src.rpmperl-PPIx-Regexp-0.068-1.el8.noarch.rpmperl-PPIx-Regexp-0.068-1.el8.src.rpmperl-PPIx-Regexp-0.068-1.el8.noarch.rpm`1'HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpam_mount-2.20-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=21043322104332pam_mount-2.20 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21451532145153Please branch and build pam_mount in epel9.o?pam_mount-2.20-2.el8.src.rpmo?pam_mount-2.20-2.el8.aarch64.rpm&?pam_mount-debugsource-2.20-2.el8.aarch64.rpm8?libcryptmount-2.20-2.el8.aarch64.rpm:?libcryptmount-devel-2.20-2.el8.aarch64.rpm%?pam_mount-debuginfo-2.20-2.el8.aarch64.rpm9?libcryptmount-debuginfo-2.20-2.el8.aarch64.rpmo?pam_mount-2.20-2.el8.ppc64le.rpm&?pam_mount-debugsource-2.20-2.el8.ppc64le.rpm8?libcryptmount-2.20-2.el8.ppc64le.rpm:?libcryptmount-devel-2.20-2.el8.ppc64le.rpm%?pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm9?libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpmo?pam_mount-2.20-2.el8.s390x.rpm&?pam_mount-debugsource-2.20-2.el8.s390x.rpm8?libcryptmount-2.20-2.el8.s390x.rpm:?libcryptmount-devel-2.20-2.el8.s390x.rpm%?pam_mount-debuginfo-2.20-2.el8.s390x.rpm9?libcryptmount-debuginfo-2.20-2.el8.s390x.rpmo?pam_mount-2.20-2.el8.x86_64.rpm&?pam_mount-debugsource-2.20-2.el8.x86_64.rpm8?libcryptmount-2.20-2.el8.x86_64.rpm:?libcryptmount-devel-2.20-2.el8.x86_64.rpm%?pam_mount-debuginfo-2.20-2.el8.x86_64.rpm9?libcryptmount-debuginfo-2.20-2.el8.x86_64.rpmo?pam_mount-2.20-2.el8.src.rpmo?pam_mount-2.20-2.el8.aarch64.rpm&?pam_mount-debugsource-2.20-2.el8.aarch64.rpm8?libcryptmount-2.20-2.el8.aarch64.rpm:?libcryptmount-devel-2.20-2.el8.aarch64.rpm%?pam_mount-debuginfo-2.20-2.el8.aarch64.rpm9?libcryptmount-debuginfo-2.20-2.el8.aarch64.rpmo?pam_mount-2.20-2.el8.ppc64le.rpm&?pam_mount-debugsource-2.20-2.el8.ppc64le.rpm8?libcryptmount-2.20-2.el8.ppc64le.rpm:?libcryptmount-devel-2.20-2.el8.ppc64le.rpm%?pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm9?libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpmo?pam_mount-2.20-2.el8.s390x.rpm&?pam_mount-debugsource-2.20-2.el8.s390x.rpm8?libcryptmount-2.20-2.el8.s390x.rpm:?libcryptmount-devel-2.20-2.el8.s390x.rpm%?pam_mount-debuginfo-2.20-2.el8.s390x.rpm9?libcryptmount-debuginfo-2.20-2.el8.s390x.rpmo?pam_mount-2.20-2.el8.x86_64.rpm&?pam_mount-debugsource-2.20-2.el8.x86_64.rpm8?libcryptmount-2.20-2.el8.x86_64.rpm:?libcryptmount-devel-2.20-2.el8.x86_64.rpm%?pam_mount-debuginfo-2.20-2.el8.x86_64.rpm9?libcryptmount-debuginfo-2.20-2.el8.x86_64.rpm~/=hBBBBBBBBBBBBBBBBBBBunspecifiedyyjson-0.10.0-1.el8>s_yyjson-0.10.0-1.el8.src.rpms_yyjson-0.10.0-1.el8.aarch64.rpmp_yyjson-devel-0.10.0-1.el8.aarch64.rpmo_yyjson-debugsource-0.10.0-1.el8.aarch64.rpmn_yyjson-debuginfo-0.10.0-1.el8.aarch64.rpms_yyjson-0.10.0-1.el8.ppc64le.rpmp_yyjson-devel-0.10.0-1.el8.ppc64le.rpmo_yyjson-debugsource-0.10.0-1.el8.ppc64le.rpmn_yyjson-debuginfo-0.10.0-1.el8.ppc64le.rpms_yyjson-0.10.0-1.el8.s390x.rpmp_yyjson-devel-0.10.0-1.el8.s390x.rpmo_yyjson-debugsource-0.10.0-1.el8.s390x.rpmn_yyjson-debuginfo-0.10.0-1.el8.s390x.rpms_yyjson-0.10.0-1.el8.x86_64.rpmp_yyjson-devel-0.10.0-1.el8.x86_64.rpmo_yyjson-debugsource-0.10.0-1.el8.x86_64.rpmn_yyjson-debuginfo-0.10.0-1.el8.x86_64.rpms_yyjson-0.10.0-1.el8.src.rpms_yyjson-0.10.0-1.el8.aarch64.rpmp_yyjson-devel-0.10.0-1.el8.aarch64.rpmo_yyjson-debugsource-0.10.0-1.el8.aarch64.rpmn_yyjson-debuginfo-0.10.0-1.el8.aarch64.rpms_yyjson-0.10.0-1.el8.ppc64le.rpmp_yyjson-devel-0.10.0-1.el8.ppc64le.rpmo_yyjson-debugsource-0.10.0-1.el8.ppc64le.rpmn_yyjson-debuginfo-0.10.0-1.el8.ppc64le.rpms_yyjson-0.10.0-1.el8.s390x.rpmp_yyjson-devel-0.10.0-1.el8.s390x.rpmo_yyjson-debugsource-0.10.0-1.el8.s390x.rpmn_yyjson-debuginfo-0.10.0-1.el8.s390x.rpms_yyjson-0.10.0-1.el8.x86_64.rpmp_yyjson-devel-0.10.0-1.el8.x86_64.rpmo_yyjson-debugsource-0.10.0-1.el8.x86_64.rpmn_yyjson-debuginfo-0.10.0-1.el8.x86_64.rpm,$~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnagios-plugins-2.4.9-1.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=22709012270901nagios-plugins-2.4.9 is available/!nagios-plugins-2.4.9-1.el8.src.rpm/!nagios-plugins-2.4.9-1.el8.aarch64.rpme!nagios-plugins-all-2.4.9-1.el8.aarch64.rpmf!nagios-plugins-apt-2.4.9-1.el8.aarch64.rpmh!nagios-plugins-breeze-2.4.9-1.el8.aarch64.rpmi!nagios-plugins-by_ssh-2.4.9-1.el8.aarch64.rpmk!nagios-plugins-cluster-2.4.9-1.el8.aarch64.rpmm!nagios-plugins-dbi-2.4.9-1.el8.aarch64.rpmq!nagios-plugins-dhcp-2.4.9-1.el8.aarch64.rpms!nagios-plugins-dig-2.4.9-1.el8.aarch64.rpmu!nagios-plugins-disk-2.4.9-1.el8.aarch64.rpmw!nagios-plugins-disk_smb-2.4.9-1.el8.aarch64.rpmx!nagios-plugins-dns-2.4.9-1.el8.aarch64.rpmz!nagios-plugins-dummy-2.4.9-1.el8.aarch64.rpm|!nagios-plugins-file_age-2.4.9-1.el8.aarch64.rpm}!nagios-plugins-flexlm-2.4.9-1.el8.aarch64.rpm~!nagios-plugins-fping-2.4.9-1.el8.aarch64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.aarch64.rpm!nagios-plugins-http-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ircd-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ldap-2.4.9-1.el8.aarch64.rpm !nagios-plugins-load-2.4.9-1.el8.aarch64.rpm!nagios-plugins-log-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mailq-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nwstat-2.4.9-1.el8.aarch64.rpm!!nagios-plugins-oracle-2.4.9-1.el8.aarch64.rpm"!nagios-plugins-overcr-2.4.9-1.el8.aarch64.rpm$!nagios-plugins-perl-2.4.9-1.el8.aarch64.rpm%!nagios-plugins-pgsql-2.4.9-1.el8.aarch64.rpm'!nagios-plugins-ping-2.4.9-1.el8.aarch64.rpm)!nagios-plugins-procs-2.4.9-1.el8.aarch64.rpm+!nagios-plugins-radius-2.4.9-1.el8.aarch64.rpm-!nagios-plugins-real-2.4.9-1.el8.aarch64.rpm/!nagios-plugins-remove_perfdata-2.4.9-1.el8.aarch64.rpm1!nagios-plugins-rpc-2.4.9-1.el8.aarch64.rpm2!nagios-plugins-sensors-2.4.9-1.el8.aarch64.rpm3!nagios-plugins-smtp-2.4.9-1.el8.aarch64.rpm5!nagios-plugins-snmp-2.4.9-1.el8.aarch64.rpm9!nagios-plugins-ssh-2.4.9-1.el8.aarch64.rpm;!nagios-plugins-ssl_validity-2.4.9-1.el8.aarch64.rpm!nagios-plugins-tcp-2.4.9-1.el8.aarch64.rpm@!nagios-plugins-time-2.4.9-1.el8.aarch64.rpmB!nagios-plugins-ups-2.4.9-1.el8.aarch64.rpmD!nagios-plugins-uptime-2.4.9-1.el8.aarch64.rpmF!nagios-plugins-users-2.4.9-1.el8.aarch64.rpmH!nagios-plugins-wave-2.4.9-1.el8.aarch64.rpmp!nagios-plugins-debugsource-2.4.9-1.el8.aarch64.rpmo!nagios-plugins-debuginfo-2.4.9-1.el8.aarch64.rpmg!nagios-plugins-apt-debuginfo-2.4.9-1.el8.aarch64.rpmj!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.aarch64.rpml!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.aarch64.rpmn!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.aarch64.rpmr!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.aarch64.rpmt!nagios-plugins-dig-debuginfo-2.4.9-1.el8.aarch64.rpmv!nagios-plugins-disk-debuginfo-2.4.9-1.el8.aarch64.rpmy!nagios-plugins-dns-debuginfo-2.4.9-1.el8.aarch64.rpm{!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-fping-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ldap-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-load-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.aarch64.rpm !nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.aarch64.rpm#!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.aarch64.rpm&!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.aarch64.rpm(!nagios-plugins-ping-debuginfo-2.4.9-1.el8.aarch64.rpm*!nagios-plugins-procs-debuginfo-2.4.9-1.el8.aarch64.rpm,!nagios-plugins-radius-debuginfo-2.4.9-1.el8.aarch64.rpm.!nagios-plugins-real-debuginfo-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.aarch64.rpm4!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.aarch64.rpm6!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.aarch64.rpm:!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.aarch64.rpm=!nagios-plugins-swap-debuginfo-2.4.9-1.el8.aarch64.rpm?!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.aarch64.rpmA!nagios-plugins-time-debuginfo-2.4.9-1.el8.aarch64.rpmC!nagios-plugins-ups-debuginfo-2.4.9-1.el8.aarch64.rpmE!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.aarch64.rpmG!nagios-plugins-users-debuginfo-2.4.9-1.el8.aarch64.rpm/!nagios-plugins-2.4.9-1.el8.ppc64le.rpme!nagios-plugins-all-2.4.9-1.el8.ppc64le.rpmf!nagios-plugins-apt-2.4.9-1.el8.ppc64le.rpmh!nagios-plugins-breeze-2.4.9-1.el8.ppc64le.rpmi!nagios-plugins-by_ssh-2.4.9-1.el8.ppc64le.rpmk!nagios-plugins-cluster-2.4.9-1.el8.ppc64le.rpmm!nagios-plugins-dbi-2.4.9-1.el8.ppc64le.rpmq!nagios-plugins-dhcp-2.4.9-1.el8.ppc64le.rpms!nagios-plugins-dig-2.4.9-1.el8.ppc64le.rpmu!nagios-plugins-disk-2.4.9-1.el8.ppc64le.rpmw!nagios-plugins-disk_smb-2.4.9-1.el8.ppc64le.rpmx!nagios-plugins-dns-2.4.9-1.el8.ppc64le.rpmz!nagios-plugins-dummy-2.4.9-1.el8.ppc64le.rpm|!nagios-plugins-file_age-2.4.9-1.el8.ppc64le.rpm}!nagios-plugins-flexlm-2.4.9-1.el8.ppc64le.rpm~!nagios-plugins-fping-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-hpjd-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ircd-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ldap-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-load-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-log-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mailq-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nwstat-2.4.9-1.el8.ppc64le.rpm!!nagios-plugins-oracle-2.4.9-1.el8.ppc64le.rpm"!nagios-plugins-overcr-2.4.9-1.el8.ppc64le.rpm$!nagios-plugins-perl-2.4.9-1.el8.ppc64le.rpm%!nagios-plugins-pgsql-2.4.9-1.el8.ppc64le.rpm'!nagios-plugins-ping-2.4.9-1.el8.ppc64le.rpm)!nagios-plugins-procs-2.4.9-1.el8.ppc64le.rpm+!nagios-plugins-radius-2.4.9-1.el8.ppc64le.rpm-!nagios-plugins-real-2.4.9-1.el8.ppc64le.rpm/!nagios-plugins-remove_perfdata-2.4.9-1.el8.ppc64le.rpm1!nagios-plugins-rpc-2.4.9-1.el8.ppc64le.rpm2!nagios-plugins-sensors-2.4.9-1.el8.ppc64le.rpm3!nagios-plugins-smtp-2.4.9-1.el8.ppc64le.rpm5!nagios-plugins-snmp-2.4.9-1.el8.ppc64le.rpm9!nagios-plugins-ssh-2.4.9-1.el8.ppc64le.rpm;!nagios-plugins-ssl_validity-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-tcp-2.4.9-1.el8.ppc64le.rpm@!nagios-plugins-time-2.4.9-1.el8.ppc64le.rpmB!nagios-plugins-ups-2.4.9-1.el8.ppc64le.rpmD!nagios-plugins-uptime-2.4.9-1.el8.ppc64le.rpmF!nagios-plugins-users-2.4.9-1.el8.ppc64le.rpmH!nagios-plugins-wave-2.4.9-1.el8.ppc64le.rpmp!nagios-plugins-debugsource-2.4.9-1.el8.ppc64le.rpmo!nagios-plugins-debuginfo-2.4.9-1.el8.ppc64le.rpmg!nagios-plugins-apt-debuginfo-2.4.9-1.el8.ppc64le.rpmj!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.ppc64le.rpml!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.ppc64le.rpmn!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.ppc64le.rpmr!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.ppc64le.rpmt!nagios-plugins-dig-debuginfo-2.4.9-1.el8.ppc64le.rpmv!nagios-plugins-disk-debuginfo-2.4.9-1.el8.ppc64le.rpmy!nagios-plugins-dns-debuginfo-2.4.9-1.el8.ppc64le.rpm{!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-fping-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ldap-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-load-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.ppc64le.rpm#!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.ppc64le.rpm(!nagios-plugins-ping-debuginfo-2.4.9-1.el8.ppc64le.rpm*!nagios-plugins-procs-debuginfo-2.4.9-1.el8.ppc64le.rpm,!nagios-plugins-radius-debuginfo-2.4.9-1.el8.ppc64le.rpm.!nagios-plugins-real-debuginfo-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.ppc64le.rpm4!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.ppc64le.rpm6!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.ppc64le.rpm:!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.ppc64le.rpm=!nagios-plugins-swap-debuginfo-2.4.9-1.el8.ppc64le.rpm?!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.ppc64le.rpmA!nagios-plugins-time-debuginfo-2.4.9-1.el8.ppc64le.rpmC!nagios-plugins-ups-debuginfo-2.4.9-1.el8.ppc64le.rpmE!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.ppc64le.rpmG!nagios-plugins-users-debuginfo-2.4.9-1.el8.ppc64le.rpm/!nagios-plugins-2.4.9-1.el8.s390x.rpme!nagios-plugins-all-2.4.9-1.el8.s390x.rpmf!nagios-plugins-apt-2.4.9-1.el8.s390x.rpmh!nagios-plugins-breeze-2.4.9-1.el8.s390x.rpmi!nagios-plugins-by_ssh-2.4.9-1.el8.s390x.rpmk!nagios-plugins-cluster-2.4.9-1.el8.s390x.rpmm!nagios-plugins-dbi-2.4.9-1.el8.s390x.rpmq!nagios-plugins-dhcp-2.4.9-1.el8.s390x.rpms!nagios-plugins-dig-2.4.9-1.el8.s390x.rpmu!nagios-plugins-disk-2.4.9-1.el8.s390x.rpmw!nagios-plugins-disk_smb-2.4.9-1.el8.s390x.rpmx!nagios-plugins-dns-2.4.9-1.el8.s390x.rpmz!nagios-plugins-dummy-2.4.9-1.el8.s390x.rpm|!nagios-plugins-file_age-2.4.9-1.el8.s390x.rpm}!nagios-plugins-flexlm-2.4.9-1.el8.s390x.rpm~!nagios-plugins-fping-2.4.9-1.el8.s390x.rpm!nagios-plugins-hpjd-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.s390x.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ircd-2.4.9-1.el8.s390x.rpm !nagios-plugins-ldap-2.4.9-1.el8.s390x.rpm !nagios-plugins-load-2.4.9-1.el8.s390x.rpm!nagios-plugins-log-2.4.9-1.el8.s390x.rpm!nagios-plugins-mailq-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-2.4.9-1.el8.s390x.rpm!nagios-plugins-nwstat-2.4.9-1.el8.s390x.rpm!!nagios-plugins-oracle-2.4.9-1.el8.s390x.rpm"!nagios-plugins-overcr-2.4.9-1.el8.s390x.rpm$!nagios-plugins-perl-2.4.9-1.el8.s390x.rpm%!nagios-plugins-pgsql-2.4.9-1.el8.s390x.rpm'!nagios-plugins-ping-2.4.9-1.el8.s390x.rpm)!nagios-plugins-procs-2.4.9-1.el8.s390x.rpm+!nagios-plugins-radius-2.4.9-1.el8.s390x.rpm-!nagios-plugins-real-2.4.9-1.el8.s390x.rpm/!nagios-plugins-remove_perfdata-2.4.9-1.el8.s390x.rpm1!nagios-plugins-rpc-2.4.9-1.el8.s390x.rpm2!nagios-plugins-sensors-2.4.9-1.el8.s390x.rpm3!nagios-plugins-smtp-2.4.9-1.el8.s390x.rpm5!nagios-plugins-snmp-2.4.9-1.el8.s390x.rpm9!nagios-plugins-ssh-2.4.9-1.el8.s390x.rpm;!nagios-plugins-ssl_validity-2.4.9-1.el8.s390x.rpm!nagios-plugins-tcp-2.4.9-1.el8.s390x.rpm@!nagios-plugins-time-2.4.9-1.el8.s390x.rpmB!nagios-plugins-ups-2.4.9-1.el8.s390x.rpmD!nagios-plugins-uptime-2.4.9-1.el8.s390x.rpmF!nagios-plugins-users-2.4.9-1.el8.s390x.rpmH!nagios-plugins-wave-2.4.9-1.el8.s390x.rpmp!nagios-plugins-debugsource-2.4.9-1.el8.s390x.rpmo!nagios-plugins-debuginfo-2.4.9-1.el8.s390x.rpmg!nagios-plugins-apt-debuginfo-2.4.9-1.el8.s390x.rpmj!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.s390x.rpml!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.s390x.rpmn!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.s390x.rpmr!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.s390x.rpmt!nagios-plugins-dig-debuginfo-2.4.9-1.el8.s390x.rpmv!nagios-plugins-disk-debuginfo-2.4.9-1.el8.s390x.rpmy!nagios-plugins-dns-debuginfo-2.4.9-1.el8.s390x.rpm{!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-fping-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.s390x.rpm !nagios-plugins-ldap-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-load-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.s390x.rpm !nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.s390x.rpm#!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.s390x.rpm&!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.s390x.rpm(!nagios-plugins-ping-debuginfo-2.4.9-1.el8.s390x.rpm*!nagios-plugins-procs-debuginfo-2.4.9-1.el8.s390x.rpm,!nagios-plugins-radius-debuginfo-2.4.9-1.el8.s390x.rpm.!nagios-plugins-real-debuginfo-2.4.9-1.el8.s390x.rpm0!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.s390x.rpm4!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.s390x.rpm6!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.s390x.rpm:!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.s390x.rpm=!nagios-plugins-swap-debuginfo-2.4.9-1.el8.s390x.rpm?!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.s390x.rpmA!nagios-plugins-time-debuginfo-2.4.9-1.el8.s390x.rpmC!nagios-plugins-ups-debuginfo-2.4.9-1.el8.s390x.rpmE!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.s390x.rpmG!nagios-plugins-users-debuginfo-2.4.9-1.el8.s390x.rpm/!nagios-plugins-2.4.9-1.el8.x86_64.rpme!nagios-plugins-all-2.4.9-1.el8.x86_64.rpmf!nagios-plugins-apt-2.4.9-1.el8.x86_64.rpmh!nagios-plugins-breeze-2.4.9-1.el8.x86_64.rpmi!nagios-plugins-by_ssh-2.4.9-1.el8.x86_64.rpmk!nagios-plugins-cluster-2.4.9-1.el8.x86_64.rpmm!nagios-plugins-dbi-2.4.9-1.el8.x86_64.rpmq!nagios-plugins-dhcp-2.4.9-1.el8.x86_64.rpms!nagios-plugins-dig-2.4.9-1.el8.x86_64.rpmu!nagios-plugins-disk-2.4.9-1.el8.x86_64.rpmw!nagios-plugins-disk_smb-2.4.9-1.el8.x86_64.rpmx!nagios-plugins-dns-2.4.9-1.el8.x86_64.rpmz!nagios-plugins-dummy-2.4.9-1.el8.x86_64.rpm|!nagios-plugins-file_age-2.4.9-1.el8.x86_64.rpm}!nagios-plugins-flexlm-2.4.9-1.el8.x86_64.rpm~!nagios-plugins-fping-2.4.9-1.el8.x86_64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ircd-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ldap-2.4.9-1.el8.x86_64.rpm !nagios-plugins-load-2.4.9-1.el8.x86_64.rpm!nagios-plugins-log-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mailq-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nwstat-2.4.9-1.el8.x86_64.rpm!!nagios-plugins-oracle-2.4.9-1.el8.x86_64.rpm"!nagios-plugins-overcr-2.4.9-1.el8.x86_64.rpm$!nagios-plugins-perl-2.4.9-1.el8.x86_64.rpm%!nagios-plugins-pgsql-2.4.9-1.el8.x86_64.rpm'!nagios-plugins-ping-2.4.9-1.el8.x86_64.rpm)!nagios-plugins-procs-2.4.9-1.el8.x86_64.rpm+!nagios-plugins-radius-2.4.9-1.el8.x86_64.rpm-!nagios-plugins-real-2.4.9-1.el8.x86_64.rpm/!nagios-plugins-remove_perfdata-2.4.9-1.el8.x86_64.rpm1!nagios-plugins-rpc-2.4.9-1.el8.x86_64.rpm2!nagios-plugins-sensors-2.4.9-1.el8.x86_64.rpm3!nagios-plugins-smtp-2.4.9-1.el8.x86_64.rpm5!nagios-plugins-snmp-2.4.9-1.el8.x86_64.rpm9!nagios-plugins-ssh-2.4.9-1.el8.x86_64.rpm;!nagios-plugins-ssl_validity-2.4.9-1.el8.x86_64.rpm!nagios-plugins-tcp-2.4.9-1.el8.x86_64.rpm@!nagios-plugins-time-2.4.9-1.el8.x86_64.rpmB!nagios-plugins-ups-2.4.9-1.el8.x86_64.rpmD!nagios-plugins-uptime-2.4.9-1.el8.x86_64.rpmF!nagios-plugins-users-2.4.9-1.el8.x86_64.rpmH!nagios-plugins-wave-2.4.9-1.el8.x86_64.rpmp!nagios-plugins-debugsource-2.4.9-1.el8.x86_64.rpmo!nagios-plugins-debuginfo-2.4.9-1.el8.x86_64.rpmg!nagios-plugins-apt-debuginfo-2.4.9-1.el8.x86_64.rpmj!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.x86_64.rpml!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.x86_64.rpmn!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.x86_64.rpmr!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.x86_64.rpmt!nagios-plugins-dig-debuginfo-2.4.9-1.el8.x86_64.rpmv!nagios-plugins-disk-debuginfo-2.4.9-1.el8.x86_64.rpmy!nagios-plugins-dns-debuginfo-2.4.9-1.el8.x86_64.rpm{!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-fping-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ldap-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-load-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.x86_64.rpm !nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.x86_64.rpm#!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.x86_64.rpm&!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.x86_64.rpm(!nagios-plugins-ping-debuginfo-2.4.9-1.el8.x86_64.rpm*!nagios-plugins-procs-debuginfo-2.4.9-1.el8.x86_64.rpm,!nagios-plugins-radius-debuginfo-2.4.9-1.el8.x86_64.rpm.!nagios-plugins-real-debuginfo-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.x86_64.rpm4!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.x86_64.rpm6!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.x86_64.rpm:!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.x86_64.rpm=!nagios-plugins-swap-debuginfo-2.4.9-1.el8.x86_64.rpm?!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.x86_64.rpmA!nagios-plugins-time-debuginfo-2.4.9-1.el8.x86_64.rpmC!nagios-plugins-ups-debuginfo-2.4.9-1.el8.x86_64.rpmE!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.x86_64.rpmG!nagios-plugins-users-debuginfo-2.4.9-1.el8.x86_64.rpm/!nagios-plugins-2.4.9-1.el8.src.rpm/!nagios-plugins-2.4.9-1.el8.aarch64.rpme!nagios-plugins-all-2.4.9-1.el8.aarch64.rpmf!nagios-plugins-apt-2.4.9-1.el8.aarch64.rpmh!nagios-plugins-breeze-2.4.9-1.el8.aarch64.rpmi!nagios-plugins-by_ssh-2.4.9-1.el8.aarch64.rpmk!nagios-plugins-cluster-2.4.9-1.el8.aarch64.rpmm!nagios-plugins-dbi-2.4.9-1.el8.aarch64.rpmq!nagios-plugins-dhcp-2.4.9-1.el8.aarch64.rpms!nagios-plugins-dig-2.4.9-1.el8.aarch64.rpmu!nagios-plugins-disk-2.4.9-1.el8.aarch64.rpmw!nagios-plugins-disk_smb-2.4.9-1.el8.aarch64.rpmx!nagios-plugins-dns-2.4.9-1.el8.aarch64.rpmz!nagios-plugins-dummy-2.4.9-1.el8.aarch64.rpm|!nagios-plugins-file_age-2.4.9-1.el8.aarch64.rpm}!nagios-plugins-flexlm-2.4.9-1.el8.aarch64.rpm~!nagios-plugins-fping-2.4.9-1.el8.aarch64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.aarch64.rpm!nagios-plugins-http-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ircd-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ldap-2.4.9-1.el8.aarch64.rpm !nagios-plugins-load-2.4.9-1.el8.aarch64.rpm!nagios-plugins-log-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mailq-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nwstat-2.4.9-1.el8.aarch64.rpm!!nagios-plugins-oracle-2.4.9-1.el8.aarch64.rpm"!nagios-plugins-overcr-2.4.9-1.el8.aarch64.rpm$!nagios-plugins-perl-2.4.9-1.el8.aarch64.rpm%!nagios-plugins-pgsql-2.4.9-1.el8.aarch64.rpm'!nagios-plugins-ping-2.4.9-1.el8.aarch64.rpm)!nagios-plugins-procs-2.4.9-1.el8.aarch64.rpm+!nagios-plugins-radius-2.4.9-1.el8.aarch64.rpm-!nagios-plugins-real-2.4.9-1.el8.aarch64.rpm/!nagios-plugins-remove_perfdata-2.4.9-1.el8.aarch64.rpm1!nagios-plugins-rpc-2.4.9-1.el8.aarch64.rpm2!nagios-plugins-sensors-2.4.9-1.el8.aarch64.rpm3!nagios-plugins-smtp-2.4.9-1.el8.aarch64.rpm5!nagios-plugins-snmp-2.4.9-1.el8.aarch64.rpm9!nagios-plugins-ssh-2.4.9-1.el8.aarch64.rpm;!nagios-plugins-ssl_validity-2.4.9-1.el8.aarch64.rpm!nagios-plugins-tcp-2.4.9-1.el8.aarch64.rpm@!nagios-plugins-time-2.4.9-1.el8.aarch64.rpmB!nagios-plugins-ups-2.4.9-1.el8.aarch64.rpmD!nagios-plugins-uptime-2.4.9-1.el8.aarch64.rpmF!nagios-plugins-users-2.4.9-1.el8.aarch64.rpmH!nagios-plugins-wave-2.4.9-1.el8.aarch64.rpmp!nagios-plugins-debugsource-2.4.9-1.el8.aarch64.rpmo!nagios-plugins-debuginfo-2.4.9-1.el8.aarch64.rpmg!nagios-plugins-apt-debuginfo-2.4.9-1.el8.aarch64.rpmj!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.aarch64.rpml!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.aarch64.rpmn!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.aarch64.rpmr!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.aarch64.rpmt!nagios-plugins-dig-debuginfo-2.4.9-1.el8.aarch64.rpmv!nagios-plugins-disk-debuginfo-2.4.9-1.el8.aarch64.rpmy!nagios-plugins-dns-debuginfo-2.4.9-1.el8.aarch64.rpm{!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-fping-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.aarch64.rpm !nagios-plugins-ldap-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-load-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.aarch64.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.aarch64.rpm !nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.aarch64.rpm#!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.aarch64.rpm&!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.aarch64.rpm(!nagios-plugins-ping-debuginfo-2.4.9-1.el8.aarch64.rpm*!nagios-plugins-procs-debuginfo-2.4.9-1.el8.aarch64.rpm,!nagios-plugins-radius-debuginfo-2.4.9-1.el8.aarch64.rpm.!nagios-plugins-real-debuginfo-2.4.9-1.el8.aarch64.rpm0!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.aarch64.rpm4!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.aarch64.rpm6!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.aarch64.rpm:!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.aarch64.rpm=!nagios-plugins-swap-debuginfo-2.4.9-1.el8.aarch64.rpm?!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.aarch64.rpmA!nagios-plugins-time-debuginfo-2.4.9-1.el8.aarch64.rpmC!nagios-plugins-ups-debuginfo-2.4.9-1.el8.aarch64.rpmE!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.aarch64.rpmG!nagios-plugins-users-debuginfo-2.4.9-1.el8.aarch64.rpm/!nagios-plugins-2.4.9-1.el8.ppc64le.rpme!nagios-plugins-all-2.4.9-1.el8.ppc64le.rpmf!nagios-plugins-apt-2.4.9-1.el8.ppc64le.rpmh!nagios-plugins-breeze-2.4.9-1.el8.ppc64le.rpmi!nagios-plugins-by_ssh-2.4.9-1.el8.ppc64le.rpmk!nagios-plugins-cluster-2.4.9-1.el8.ppc64le.rpmm!nagios-plugins-dbi-2.4.9-1.el8.ppc64le.rpmq!nagios-plugins-dhcp-2.4.9-1.el8.ppc64le.rpms!nagios-plugins-dig-2.4.9-1.el8.ppc64le.rpmu!nagios-plugins-disk-2.4.9-1.el8.ppc64le.rpmw!nagios-plugins-disk_smb-2.4.9-1.el8.ppc64le.rpmx!nagios-plugins-dns-2.4.9-1.el8.ppc64le.rpmz!nagios-plugins-dummy-2.4.9-1.el8.ppc64le.rpm|!nagios-plugins-file_age-2.4.9-1.el8.ppc64le.rpm}!nagios-plugins-flexlm-2.4.9-1.el8.ppc64le.rpm~!nagios-plugins-fping-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-hpjd-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ircd-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ldap-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-load-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-log-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mailq-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nwstat-2.4.9-1.el8.ppc64le.rpm!!nagios-plugins-oracle-2.4.9-1.el8.ppc64le.rpm"!nagios-plugins-overcr-2.4.9-1.el8.ppc64le.rpm$!nagios-plugins-perl-2.4.9-1.el8.ppc64le.rpm%!nagios-plugins-pgsql-2.4.9-1.el8.ppc64le.rpm'!nagios-plugins-ping-2.4.9-1.el8.ppc64le.rpm)!nagios-plugins-procs-2.4.9-1.el8.ppc64le.rpm+!nagios-plugins-radius-2.4.9-1.el8.ppc64le.rpm-!nagios-plugins-real-2.4.9-1.el8.ppc64le.rpm/!nagios-plugins-remove_perfdata-2.4.9-1.el8.ppc64le.rpm1!nagios-plugins-rpc-2.4.9-1.el8.ppc64le.rpm2!nagios-plugins-sensors-2.4.9-1.el8.ppc64le.rpm3!nagios-plugins-smtp-2.4.9-1.el8.ppc64le.rpm5!nagios-plugins-snmp-2.4.9-1.el8.ppc64le.rpm9!nagios-plugins-ssh-2.4.9-1.el8.ppc64le.rpm;!nagios-plugins-ssl_validity-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-tcp-2.4.9-1.el8.ppc64le.rpm@!nagios-plugins-time-2.4.9-1.el8.ppc64le.rpmB!nagios-plugins-ups-2.4.9-1.el8.ppc64le.rpmD!nagios-plugins-uptime-2.4.9-1.el8.ppc64le.rpmF!nagios-plugins-users-2.4.9-1.el8.ppc64le.rpmH!nagios-plugins-wave-2.4.9-1.el8.ppc64le.rpmp!nagios-plugins-debugsource-2.4.9-1.el8.ppc64le.rpmo!nagios-plugins-debuginfo-2.4.9-1.el8.ppc64le.rpmg!nagios-plugins-apt-debuginfo-2.4.9-1.el8.ppc64le.rpmj!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.ppc64le.rpml!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.ppc64le.rpmn!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.ppc64le.rpmr!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.ppc64le.rpmt!nagios-plugins-dig-debuginfo-2.4.9-1.el8.ppc64le.rpmv!nagios-plugins-disk-debuginfo-2.4.9-1.el8.ppc64le.rpmy!nagios-plugins-dns-debuginfo-2.4.9-1.el8.ppc64le.rpm{!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-fping-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-ldap-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-load-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.ppc64le.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.ppc64le.rpm !nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.ppc64le.rpm#!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.ppc64le.rpm&!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.ppc64le.rpm(!nagios-plugins-ping-debuginfo-2.4.9-1.el8.ppc64le.rpm*!nagios-plugins-procs-debuginfo-2.4.9-1.el8.ppc64le.rpm,!nagios-plugins-radius-debuginfo-2.4.9-1.el8.ppc64le.rpm.!nagios-plugins-real-debuginfo-2.4.9-1.el8.ppc64le.rpm0!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.ppc64le.rpm4!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.ppc64le.rpm6!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.ppc64le.rpm:!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.ppc64le.rpm=!nagios-plugins-swap-debuginfo-2.4.9-1.el8.ppc64le.rpm?!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.ppc64le.rpmA!nagios-plugins-time-debuginfo-2.4.9-1.el8.ppc64le.rpmC!nagios-plugins-ups-debuginfo-2.4.9-1.el8.ppc64le.rpmE!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.ppc64le.rpmG!nagios-plugins-users-debuginfo-2.4.9-1.el8.ppc64le.rpm/!nagios-plugins-2.4.9-1.el8.s390x.rpme!nagios-plugins-all-2.4.9-1.el8.s390x.rpmf!nagios-plugins-apt-2.4.9-1.el8.s390x.rpmh!nagios-plugins-breeze-2.4.9-1.el8.s390x.rpmi!nagios-plugins-by_ssh-2.4.9-1.el8.s390x.rpmk!nagios-plugins-cluster-2.4.9-1.el8.s390x.rpmm!nagios-plugins-dbi-2.4.9-1.el8.s390x.rpmq!nagios-plugins-dhcp-2.4.9-1.el8.s390x.rpms!nagios-plugins-dig-2.4.9-1.el8.s390x.rpmu!nagios-plugins-disk-2.4.9-1.el8.s390x.rpmw!nagios-plugins-disk_smb-2.4.9-1.el8.s390x.rpmx!nagios-plugins-dns-2.4.9-1.el8.s390x.rpmz!nagios-plugins-dummy-2.4.9-1.el8.s390x.rpm|!nagios-plugins-file_age-2.4.9-1.el8.s390x.rpm}!nagios-plugins-flexlm-2.4.9-1.el8.s390x.rpm~!nagios-plugins-fping-2.4.9-1.el8.s390x.rpm!nagios-plugins-hpjd-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.s390x.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.s390x.rpm !nagios-plugins-ircd-2.4.9-1.el8.s390x.rpm !nagios-plugins-ldap-2.4.9-1.el8.s390x.rpm !nagios-plugins-load-2.4.9-1.el8.s390x.rpm!nagios-plugins-log-2.4.9-1.el8.s390x.rpm!nagios-plugins-mailq-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-2.4.9-1.el8.s390x.rpm!nagios-plugins-nwstat-2.4.9-1.el8.s390x.rpm!!nagios-plugins-oracle-2.4.9-1.el8.s390x.rpm"!nagios-plugins-overcr-2.4.9-1.el8.s390x.rpm$!nagios-plugins-perl-2.4.9-1.el8.s390x.rpm%!nagios-plugins-pgsql-2.4.9-1.el8.s390x.rpm'!nagios-plugins-ping-2.4.9-1.el8.s390x.rpm)!nagios-plugins-procs-2.4.9-1.el8.s390x.rpm+!nagios-plugins-radius-2.4.9-1.el8.s390x.rpm-!nagios-plugins-real-2.4.9-1.el8.s390x.rpm/!nagios-plugins-remove_perfdata-2.4.9-1.el8.s390x.rpm1!nagios-plugins-rpc-2.4.9-1.el8.s390x.rpm2!nagios-plugins-sensors-2.4.9-1.el8.s390x.rpm3!nagios-plugins-smtp-2.4.9-1.el8.s390x.rpm5!nagios-plugins-snmp-2.4.9-1.el8.s390x.rpm9!nagios-plugins-ssh-2.4.9-1.el8.s390x.rpm;!nagios-plugins-ssl_validity-2.4.9-1.el8.s390x.rpm!nagios-plugins-tcp-2.4.9-1.el8.s390x.rpm@!nagios-plugins-time-2.4.9-1.el8.s390x.rpmB!nagios-plugins-ups-2.4.9-1.el8.s390x.rpmD!nagios-plugins-uptime-2.4.9-1.el8.s390x.rpmF!nagios-plugins-users-2.4.9-1.el8.s390x.rpmH!nagios-plugins-wave-2.4.9-1.el8.s390x.rpmp!nagios-plugins-debugsource-2.4.9-1.el8.s390x.rpmo!nagios-plugins-debuginfo-2.4.9-1.el8.s390x.rpmg!nagios-plugins-apt-debuginfo-2.4.9-1.el8.s390x.rpmj!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.s390x.rpml!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.s390x.rpmn!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.s390x.rpmr!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.s390x.rpmt!nagios-plugins-dig-debuginfo-2.4.9-1.el8.s390x.rpmv!nagios-plugins-disk-debuginfo-2.4.9-1.el8.s390x.rpmy!nagios-plugins-dns-debuginfo-2.4.9-1.el8.s390x.rpm{!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-fping-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.s390x.rpm !nagios-plugins-ldap-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-load-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.s390x.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.s390x.rpm !nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.s390x.rpm#!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.s390x.rpm&!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.s390x.rpm(!nagios-plugins-ping-debuginfo-2.4.9-1.el8.s390x.rpm*!nagios-plugins-procs-debuginfo-2.4.9-1.el8.s390x.rpm,!nagios-plugins-radius-debuginfo-2.4.9-1.el8.s390x.rpm.!nagios-plugins-real-debuginfo-2.4.9-1.el8.s390x.rpm0!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.s390x.rpm4!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.s390x.rpm6!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.s390x.rpm:!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.s390x.rpm=!nagios-plugins-swap-debuginfo-2.4.9-1.el8.s390x.rpm?!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.s390x.rpmA!nagios-plugins-time-debuginfo-2.4.9-1.el8.s390x.rpmC!nagios-plugins-ups-debuginfo-2.4.9-1.el8.s390x.rpmE!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.s390x.rpmG!nagios-plugins-users-debuginfo-2.4.9-1.el8.s390x.rpm/!nagios-plugins-2.4.9-1.el8.x86_64.rpme!nagios-plugins-all-2.4.9-1.el8.x86_64.rpmf!nagios-plugins-apt-2.4.9-1.el8.x86_64.rpmh!nagios-plugins-breeze-2.4.9-1.el8.x86_64.rpmi!nagios-plugins-by_ssh-2.4.9-1.el8.x86_64.rpmk!nagios-plugins-cluster-2.4.9-1.el8.x86_64.rpmm!nagios-plugins-dbi-2.4.9-1.el8.x86_64.rpmq!nagios-plugins-dhcp-2.4.9-1.el8.x86_64.rpms!nagios-plugins-dig-2.4.9-1.el8.x86_64.rpmu!nagios-plugins-disk-2.4.9-1.el8.x86_64.rpmw!nagios-plugins-disk_smb-2.4.9-1.el8.x86_64.rpmx!nagios-plugins-dns-2.4.9-1.el8.x86_64.rpmz!nagios-plugins-dummy-2.4.9-1.el8.x86_64.rpm|!nagios-plugins-file_age-2.4.9-1.el8.x86_64.rpm}!nagios-plugins-flexlm-2.4.9-1.el8.x86_64.rpm~!nagios-plugins-fping-2.4.9-1.el8.x86_64.rpm!nagios-plugins-hpjd-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ifoperstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ifstatus-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ircd-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ldap-2.4.9-1.el8.x86_64.rpm !nagios-plugins-load-2.4.9-1.el8.x86_64.rpm!nagios-plugins-log-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mailq-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nwstat-2.4.9-1.el8.x86_64.rpm!!nagios-plugins-oracle-2.4.9-1.el8.x86_64.rpm"!nagios-plugins-overcr-2.4.9-1.el8.x86_64.rpm$!nagios-plugins-perl-2.4.9-1.el8.x86_64.rpm%!nagios-plugins-pgsql-2.4.9-1.el8.x86_64.rpm'!nagios-plugins-ping-2.4.9-1.el8.x86_64.rpm)!nagios-plugins-procs-2.4.9-1.el8.x86_64.rpm+!nagios-plugins-radius-2.4.9-1.el8.x86_64.rpm-!nagios-plugins-real-2.4.9-1.el8.x86_64.rpm/!nagios-plugins-remove_perfdata-2.4.9-1.el8.x86_64.rpm1!nagios-plugins-rpc-2.4.9-1.el8.x86_64.rpm2!nagios-plugins-sensors-2.4.9-1.el8.x86_64.rpm3!nagios-plugins-smtp-2.4.9-1.el8.x86_64.rpm5!nagios-plugins-snmp-2.4.9-1.el8.x86_64.rpm9!nagios-plugins-ssh-2.4.9-1.el8.x86_64.rpm;!nagios-plugins-ssl_validity-2.4.9-1.el8.x86_64.rpm!nagios-plugins-tcp-2.4.9-1.el8.x86_64.rpm@!nagios-plugins-time-2.4.9-1.el8.x86_64.rpmB!nagios-plugins-ups-2.4.9-1.el8.x86_64.rpmD!nagios-plugins-uptime-2.4.9-1.el8.x86_64.rpmF!nagios-plugins-users-2.4.9-1.el8.x86_64.rpmH!nagios-plugins-wave-2.4.9-1.el8.x86_64.rpmp!nagios-plugins-debugsource-2.4.9-1.el8.x86_64.rpmo!nagios-plugins-debuginfo-2.4.9-1.el8.x86_64.rpmg!nagios-plugins-apt-debuginfo-2.4.9-1.el8.x86_64.rpmj!nagios-plugins-by_ssh-debuginfo-2.4.9-1.el8.x86_64.rpml!nagios-plugins-cluster-debuginfo-2.4.9-1.el8.x86_64.rpmn!nagios-plugins-dbi-debuginfo-2.4.9-1.el8.x86_64.rpmr!nagios-plugins-dhcp-debuginfo-2.4.9-1.el8.x86_64.rpmt!nagios-plugins-dig-debuginfo-2.4.9-1.el8.x86_64.rpmv!nagios-plugins-disk-debuginfo-2.4.9-1.el8.x86_64.rpmy!nagios-plugins-dns-debuginfo-2.4.9-1.el8.x86_64.rpm{!nagios-plugins-dummy-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-fping-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-hpjd-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-http-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-icmp-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ide_smart-debuginfo-2.4.9-1.el8.x86_64.rpm !nagios-plugins-ldap-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-load-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtg-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mrtgtraf-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-mysql-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nagios-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-nt-debuginfo-2.4.9-1.el8.x86_64.rpm!nagios-plugins-ntp-debuginfo-2.4.9-1.el8.x86_64.rpm !nagios-plugins-nwstat-debuginfo-2.4.9-1.el8.x86_64.rpm#!nagios-plugins-overcr-debuginfo-2.4.9-1.el8.x86_64.rpm&!nagios-plugins-pgsql-debuginfo-2.4.9-1.el8.x86_64.rpm(!nagios-plugins-ping-debuginfo-2.4.9-1.el8.x86_64.rpm*!nagios-plugins-procs-debuginfo-2.4.9-1.el8.x86_64.rpm,!nagios-plugins-radius-debuginfo-2.4.9-1.el8.x86_64.rpm.!nagios-plugins-real-debuginfo-2.4.9-1.el8.x86_64.rpm0!nagios-plugins-remove_perfdata-debuginfo-2.4.9-1.el8.x86_64.rpm4!nagios-plugins-smtp-debuginfo-2.4.9-1.el8.x86_64.rpm6!nagios-plugins-snmp-debuginfo-2.4.9-1.el8.x86_64.rpm:!nagios-plugins-ssh-debuginfo-2.4.9-1.el8.x86_64.rpm=!nagios-plugins-swap-debuginfo-2.4.9-1.el8.x86_64.rpm?!nagios-plugins-tcp-debuginfo-2.4.9-1.el8.x86_64.rpmA!nagios-plugins-time-debuginfo-2.4.9-1.el8.x86_64.rpmC!nagios-plugins-ups-debuginfo-2.4.9-1.el8.x86_64.rpmE!nagios-plugins-uptime-debuginfo-2.4.9-1.el8.x86_64.rpmG!nagios-plugins-users-debuginfo-2.4.9-1.el8.x86_64.rpmOOeBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-panel-1.26.4-2.el8_ https://bugzilla.redhat.com/show_bug.cgi?id=22661272266127mate-panel custom application launcher broken in latest update (Required gtk+ version 3.24)`mate-panel-1.26.4-2.el8.src.rpm`mate-panel-1.26.4-2.el8.aarch64.rpmhmate-panel-libs-1.26.4-2.el8.aarch64.rpmgmate-panel-devel-1.26.4-2.el8.aarch64.rpmfmate-panel-debugsource-1.26.4-2.el8.aarch64.rpmemate-panel-debuginfo-1.26.4-2.el8.aarch64.rpmimate-panel-libs-debuginfo-1.26.4-2.el8.aarch64.rpm`mate-panel-1.26.4-2.el8.ppc64le.rpmhmate-panel-libs-1.26.4-2.el8.ppc64le.rpmgmate-panel-devel-1.26.4-2.el8.ppc64le.rpmfmate-panel-debugsource-1.26.4-2.el8.ppc64le.rpmemate-panel-debuginfo-1.26.4-2.el8.ppc64le.rpmimate-panel-libs-debuginfo-1.26.4-2.el8.ppc64le.rpm`mate-panel-1.26.4-2.el8.s390x.rpmhmate-panel-libs-1.26.4-2.el8.s390x.rpmgmate-panel-devel-1.26.4-2.el8.s390x.rpmfmate-panel-debugsource-1.26.4-2.el8.s390x.rpmemate-panel-debuginfo-1.26.4-2.el8.s390x.rpmimate-panel-libs-debuginfo-1.26.4-2.el8.s390x.rpm`mate-panel-1.26.4-2.el8.x86_64.rpmhmate-panel-libs-1.26.4-2.el8.x86_64.rpmgmate-panel-devel-1.26.4-2.el8.x86_64.rpmfmate-panel-debugsource-1.26.4-2.el8.x86_64.rpmemate-panel-debuginfo-1.26.4-2.el8.x86_64.rpmimate-panel-libs-debuginfo-1.26.4-2.el8.x86_64.rpm`mate-panel-1.26.4-2.el8.src.rpm`mate-panel-1.26.4-2.el8.aarch64.rpmhmate-panel-libs-1.26.4-2.el8.aarch64.rpmgmate-panel-devel-1.26.4-2.el8.aarch64.rpmfmate-panel-debugsource-1.26.4-2.el8.aarch64.rpmemate-panel-debuginfo-1.26.4-2.el8.aarch64.rpmimate-panel-libs-debuginfo-1.26.4-2.el8.aarch64.rpm`mate-panel-1.26.4-2.el8.ppc64le.rpmhmate-panel-libs-1.26.4-2.el8.ppc64le.rpmgmate-panel-devel-1.26.4-2.el8.ppc64le.rpmfmate-panel-debugsource-1.26.4-2.el8.ppc64le.rpmemate-panel-debuginfo-1.26.4-2.el8.ppc64le.rpmimate-panel-libs-debuginfo-1.26.4-2.el8.ppc64le.rpm`mate-panel-1.26.4-2.el8.s390x.rpmhmate-panel-libs-1.26.4-2.el8.s390x.rpmgmate-panel-devel-1.26.4-2.el8.s390x.rpmfmate-panel-debugsource-1.26.4-2.el8.s390x.rpmemate-panel-debuginfo-1.26.4-2.el8.s390x.rpmimate-panel-libs-debuginfo-1.26.4-2.el8.s390x.rpm`mate-panel-1.26.4-2.el8.x86_64.rpmhmate-panel-libs-1.26.4-2.el8.x86_64.rpmgmate-panel-devel-1.26.4-2.el8.x86_64.rpmfmate-panel-debugsource-1.26.4-2.el8.x86_64.rpmemate-panel-debuginfo-1.26.4-2.el8.x86_64.rpmimate-panel-libs-debuginfo-1.26.4-2.el8.x86_64.rpmNZEBunspecifiedpython-freeipa-1.0.8-1.el8E0python-freeipa-1.0.8-1.el8.src.rpmF0python3-freeipa-1.0.8-1.el8.noarch.rpmE0python-freeipa-1.0.8-1.el8.src.rpmF0python3-freeipa-1.0.8-1.el8.noarch.rpmqIBBBBBBBBBBBBBBbugfixddrescue-1.28-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22599102259910ddrescue-1.28 is available )]ddrescue-1.28-1.el8.src.rpm)]ddrescue-1.28-1.el8.aarch64.rpm]ddrescue-debugsource-1.28-1.el8.aarch64.rpm]ddrescue-debuginfo-1.28-1.el8.aarch64.rpm)]ddrescue-1.28-1.el8.ppc64le.rpm]ddrescue-debugsource-1.28-1.el8.ppc64le.rpm]ddrescue-debuginfo-1.28-1.el8.ppc64le.rpm)]ddrescue-1.28-1.el8.s390x.rpm]ddrescue-debugsource-1.28-1.el8.s390x.rpm]ddrescue-debuginfo-1.28-1.el8.s390x.rpm)]ddrescue-1.28-1.el8.x86_64.rpm]ddrescue-debugsource-1.28-1.el8.x86_64.rpm]ddrescue-debuginfo-1.28-1.el8.x86_64.rpm )]ddrescue-1.28-1.el8.src.rpm)]ddrescue-1.28-1.el8.aarch64.rpm]ddrescue-debugsource-1.28-1.el8.aarch64.rpm]ddrescue-debuginfo-1.28-1.el8.aarch64.rpm)]ddrescue-1.28-1.el8.ppc64le.rpm]ddrescue-debugsource-1.28-1.el8.ppc64le.rpm]ddrescue-debuginfo-1.28-1.el8.ppc64le.rpm)]ddrescue-1.28-1.el8.s390x.rpm]ddrescue-debugsource-1.28-1.el8.s390x.rpm]ddrescue-debuginfo-1.28-1.el8.s390x.rpm)]ddrescue-1.28-1.el8.x86_64.rpm]ddrescue-debugsource-1.28-1.el8.x86_64.rpm]ddrescue-debuginfo-1.28-1.el8.x86_64.rpmiIZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarmadillo-12.6.6-1.el8 gdal-3.0.4-12.el8 mlpack-4.3.0-1.el8Ha{armadillo-12.6.6-1.el8.src.rpm{armadillo-12.6.6-1.el8.aarch64.rpmkarmadillo-devel-12.6.6-1.el8.aarch64.rpmjarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmiarmadillo-debuginfo-12.6.6-1.el8.aarch64.rpm{armadillo-12.6.6-1.el8.ppc64le.rpmkarmadillo-devel-12.6.6-1.el8.ppc64le.rpmjarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmiarmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpm{armadillo-12.6.6-1.el8.s390x.rpmkarmadillo-devel-12.6.6-1.el8.s390x.rpmjarmadillo-debugsource-12.6.6-1.el8.s390x.rpmiarmadillo-debuginfo-12.6.6-1.el8.s390x.rpm{armadillo-12.6.6-1.el8.x86_64.rpmkarmadillo-devel-12.6.6-1.el8.x86_64.rpmjarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmiarmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm7Ogdal-3.0.4-12.el8.src.rpm7Ogdal-3.0.4-12.el8.aarch64.rpm Ogdal-devel-3.0.4-12.el8.aarch64.rpm Ogdal-libs-3.0.4-12.el8.aarch64.rpm Ogdal-java-3.0.4-12.el8.aarch64.rpmaOgdal-javadoc-3.0.4-12.el8.noarch.rpmOgdal-perl-3.0.4-12.el8.aarch64.rpm>Opython3-gdal-3.0.4-12.el8.aarch64.rpmOgdal-python-tools-3.0.4-12.el8.aarch64.rpm`Ogdal-doc-3.0.4-12.el8.noarch.rpmOgdal-debugsource-3.0.4-12.el8.aarch64.rpmOgdal-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm?Opython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm7Ogdal-3.0.4-12.el8.ppc64le.rpm Ogdal-devel-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-3.0.4-12.el8.ppc64le.rpm Ogdal-java-3.0.4-12.el8.ppc64le.rpmOgdal-perl-3.0.4-12.el8.ppc64le.rpm>Opython3-gdal-3.0.4-12.el8.ppc64le.rpmOgdal-python-tools-3.0.4-12.el8.ppc64le.rpmOgdal-debugsource-3.0.4-12.el8.ppc64le.rpmOgdal-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm?Opython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm7Ogdal-3.0.4-12.el8.s390x.rpm Ogdal-devel-3.0.4-12.el8.s390x.rpm Ogdal-libs-3.0.4-12.el8.s390x.rpm Ogdal-java-3.0.4-12.el8.s390x.rpmOgdal-perl-3.0.4-12.el8.s390x.rpm>Opython3-gdal-3.0.4-12.el8.s390x.rpmOgdal-python-tools-3.0.4-12.el8.s390x.rpmOgdal-debugsource-3.0.4-12.el8.s390x.rpmOgdal-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-java-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm?Opython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm7Ogdal-3.0.4-12.el8.x86_64.rpm Ogdal-devel-3.0.4-12.el8.x86_64.rpm Ogdal-libs-3.0.4-12.el8.x86_64.rpm Ogdal-java-3.0.4-12.el8.x86_64.rpmOgdal-perl-3.0.4-12.el8.x86_64.rpm>Opython3-gdal-3.0.4-12.el8.x86_64.rpmOgdal-python-tools-3.0.4-12.el8.x86_64.rpmOgdal-debugsource-3.0.4-12.el8.x86_64.rpmOgdal-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm?Opython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpmzmlpack-4.3.0-1.el8.src.rpm&mlpack-licenses-4.3.0-1.el8.aarch64.rpm"mlpack-bin-4.3.0-1.el8.aarch64.rpm%mlpack-devel-4.3.0-1.el8.aarch64.rpm'mlpack-python3-4.3.0-1.el8.aarch64.rpm$mlpack-debugsource-4.3.0-1.el8.aarch64.rpm#mlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpm&mlpack-licenses-4.3.0-1.el8.ppc64le.rpm"mlpack-bin-4.3.0-1.el8.ppc64le.rpm%mlpack-devel-4.3.0-1.el8.ppc64le.rpm'mlpack-python3-4.3.0-1.el8.ppc64le.rpm$mlpack-debugsource-4.3.0-1.el8.ppc64le.rpm#mlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpm&mlpack-licenses-4.3.0-1.el8.s390x.rpm"mlpack-bin-4.3.0-1.el8.s390x.rpm%mlpack-devel-4.3.0-1.el8.s390x.rpm'mlpack-python3-4.3.0-1.el8.s390x.rpm$mlpack-debugsource-4.3.0-1.el8.s390x.rpm#mlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpm&mlpack-licenses-4.3.0-1.el8.x86_64.rpm"mlpack-bin-4.3.0-1.el8.x86_64.rpm%mlpack-devel-4.3.0-1.el8.x86_64.rpm'mlpack-python3-4.3.0-1.el8.x86_64.rpm$mlpack-debugsource-4.3.0-1.el8.x86_64.rpm#mlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpma{armadillo-12.6.6-1.el8.src.rpm{armadillo-12.6.6-1.el8.aarch64.rpmkarmadillo-devel-12.6.6-1.el8.aarch64.rpmjarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmiarmadillo-debuginfo-12.6.6-1.el8.aarch64.rpm{armadillo-12.6.6-1.el8.ppc64le.rpmkarmadillo-devel-12.6.6-1.el8.ppc64le.rpmjarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmiarmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpm{armadillo-12.6.6-1.el8.s390x.rpmkarmadillo-devel-12.6.6-1.el8.s390x.rpmjarmadillo-debugsource-12.6.6-1.el8.s390x.rpmiarmadillo-debuginfo-12.6.6-1.el8.s390x.rpm{armadillo-12.6.6-1.el8.x86_64.rpmkarmadillo-devel-12.6.6-1.el8.x86_64.rpmjarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmiarmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm7Ogdal-3.0.4-12.el8.src.rpm7Ogdal-3.0.4-12.el8.aarch64.rpm Ogdal-devel-3.0.4-12.el8.aarch64.rpm Ogdal-libs-3.0.4-12.el8.aarch64.rpm Ogdal-java-3.0.4-12.el8.aarch64.rpmaOgdal-javadoc-3.0.4-12.el8.noarch.rpmOgdal-perl-3.0.4-12.el8.aarch64.rpm>Opython3-gdal-3.0.4-12.el8.aarch64.rpmOgdal-python-tools-3.0.4-12.el8.aarch64.rpm`Ogdal-doc-3.0.4-12.el8.noarch.rpmOgdal-debugsource-3.0.4-12.el8.aarch64.rpmOgdal-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.aarch64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm?Opython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm7Ogdal-3.0.4-12.el8.ppc64le.rpm Ogdal-devel-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-3.0.4-12.el8.ppc64le.rpm Ogdal-java-3.0.4-12.el8.ppc64le.rpmOgdal-perl-3.0.4-12.el8.ppc64le.rpm>Opython3-gdal-3.0.4-12.el8.ppc64le.rpmOgdal-python-tools-3.0.4-12.el8.ppc64le.rpmOgdal-debugsource-3.0.4-12.el8.ppc64le.rpmOgdal-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpm Ogdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpmOgdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm?Opython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm7Ogdal-3.0.4-12.el8.s390x.rpm Ogdal-devel-3.0.4-12.el8.s390x.rpm Ogdal-libs-3.0.4-12.el8.s390x.rpm Ogdal-java-3.0.4-12.el8.s390x.rpmOgdal-perl-3.0.4-12.el8.s390x.rpm>Opython3-gdal-3.0.4-12.el8.s390x.rpmOgdal-python-tools-3.0.4-12.el8.s390x.rpmOgdal-debugsource-3.0.4-12.el8.s390x.rpmOgdal-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.s390x.rpm Ogdal-java-debuginfo-3.0.4-12.el8.s390x.rpmOgdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm?Opython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm7Ogdal-3.0.4-12.el8.x86_64.rpm Ogdal-devel-3.0.4-12.el8.x86_64.rpm Ogdal-libs-3.0.4-12.el8.x86_64.rpm Ogdal-java-3.0.4-12.el8.x86_64.rpmOgdal-perl-3.0.4-12.el8.x86_64.rpm>Opython3-gdal-3.0.4-12.el8.x86_64.rpmOgdal-python-tools-3.0.4-12.el8.x86_64.rpmOgdal-debugsource-3.0.4-12.el8.x86_64.rpmOgdal-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpm Ogdal-java-debuginfo-3.0.4-12.el8.x86_64.rpmOgdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm?Opython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpmzmlpack-4.3.0-1.el8.src.rpm&mlpack-licenses-4.3.0-1.el8.aarch64.rpm"mlpack-bin-4.3.0-1.el8.aarch64.rpm%mlpack-devel-4.3.0-1.el8.aarch64.rpm'mlpack-python3-4.3.0-1.el8.aarch64.rpm$mlpack-debugsource-4.3.0-1.el8.aarch64.rpm#mlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpm&mlpack-licenses-4.3.0-1.el8.ppc64le.rpm"mlpack-bin-4.3.0-1.el8.ppc64le.rpm%mlpack-devel-4.3.0-1.el8.ppc64le.rpm'mlpack-python3-4.3.0-1.el8.ppc64le.rpm$mlpack-debugsource-4.3.0-1.el8.ppc64le.rpm#mlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpm&mlpack-licenses-4.3.0-1.el8.s390x.rpm"mlpack-bin-4.3.0-1.el8.s390x.rpm%mlpack-devel-4.3.0-1.el8.s390x.rpm'mlpack-python3-4.3.0-1.el8.s390x.rpm$mlpack-debugsource-4.3.0-1.el8.s390x.rpm#mlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpm&mlpack-licenses-4.3.0-1.el8.x86_64.rpm"mlpack-bin-4.3.0-1.el8.x86_64.rpm%mlpack-devel-4.3.0-1.el8.x86_64.rpm'mlpack-python3-4.3.0-1.el8.x86_64.rpm$mlpack-debugsource-4.3.0-1.el8.x86_64.rpm#mlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpm/TBnewpackageperl-MooseX-SingleArg-0.09-14.el8gF+perl-MooseX-SingleArg-0.09-14.el8.src.rpmF+perl-MooseX-SingleArg-0.09-14.el8.noarch.rpmF+perl-MooseX-SingleArg-0.09-14.el8.src.rpmF+perl-MooseX-SingleArg-0.09-14.el8.noarch.rpm[k-XBBBBBBBBBBBBBBBBBBBnewpackagelibklvanc-1.6.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23076972307697Review Request: libklvanc - VANC Processing FrameworkHPlibklvanc-1.6.0-1.el8.src.rpmHPlibklvanc-1.6.0-1.el8.aarch64.rpm:Plibklvanc-devel-1.6.0-1.el8.aarch64.rpm9Plibklvanc-debugsource-1.6.0-1.el8.aarch64.rpm8Plibklvanc-debuginfo-1.6.0-1.el8.aarch64.rpmHPlibklvanc-1.6.0-1.el8.ppc64le.rpm:Plibklvanc-devel-1.6.0-1.el8.ppc64le.rpm9Plibklvanc-debugsource-1.6.0-1.el8.ppc64le.rpm8Plibklvanc-debuginfo-1.6.0-1.el8.ppc64le.rpmHPlibklvanc-1.6.0-1.el8.s390x.rpm:Plibklvanc-devel-1.6.0-1.el8.s390x.rpm9Plibklvanc-debugsource-1.6.0-1.el8.s390x.rpm8Plibklvanc-debuginfo-1.6.0-1.el8.s390x.rpmHPlibklvanc-1.6.0-1.el8.x86_64.rpm:Plibklvanc-devel-1.6.0-1.el8.x86_64.rpm9Plibklvanc-debugsource-1.6.0-1.el8.x86_64.rpm8Plibklvanc-debuginfo-1.6.0-1.el8.x86_64.rpmHPlibklvanc-1.6.0-1.el8.src.rpmHPlibklvanc-1.6.0-1.el8.aarch64.rpm:Plibklvanc-devel-1.6.0-1.el8.aarch64.rpm9Plibklvanc-debugsource-1.6.0-1.el8.aarch64.rpm8Plibklvanc-debuginfo-1.6.0-1.el8.aarch64.rpmHPlibklvanc-1.6.0-1.el8.ppc64le.rpm:Plibklvanc-devel-1.6.0-1.el8.ppc64le.rpm9Plibklvanc-debugsource-1.6.0-1.el8.ppc64le.rpm8Plibklvanc-debuginfo-1.6.0-1.el8.ppc64le.rpmHPlibklvanc-1.6.0-1.el8.s390x.rpm:Plibklvanc-devel-1.6.0-1.el8.s390x.rpm9Plibklvanc-debugsource-1.6.0-1.el8.s390x.rpm8Plibklvanc-debuginfo-1.6.0-1.el8.s390x.rpmHPlibklvanc-1.6.0-1.el8.x86_64.rpm:Plibklvanc-devel-1.6.0-1.el8.x86_64.rpm9Plibklvanc-debugsource-1.6.0-1.el8.x86_64.rpm8Plibklvanc-debuginfo-1.6.0-1.el8.x86_64.rpm$_nBBBBBBBBBBBBBBBBBBBunspecifiedSDL_sound-1.0.3-37.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22942422294242Please branch and build SDL_sound in epel8/epel9C/SDL_sound-1.0.3-37.el8.src.rpmC/SDL_sound-1.0.3-37.el8.aarch64.rpm:/SDL_sound-devel-1.0.3-37.el8.aarch64.rpm9/SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm8/SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpmC/SDL_sound-1.0.3-37.el8.ppc64le.rpm:/SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm9/SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm8/SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpmC/SDL_sound-1.0.3-37.el8.s390x.rpm:/SDL_sound-devel-1.0.3-37.el8.s390x.rpm9/SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm8/SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpmC/SDL_sound-1.0.3-37.el8.x86_64.rpm:/SDL_sound-devel-1.0.3-37.el8.x86_64.rpm9/SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm8/SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpmC/SDL_sound-1.0.3-37.el8.src.rpmC/SDL_sound-1.0.3-37.el8.aarch64.rpm:/SDL_sound-devel-1.0.3-37.el8.aarch64.rpm9/SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm8/SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpmC/SDL_sound-1.0.3-37.el8.ppc64le.rpm:/SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm9/SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm8/SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpmC/SDL_sound-1.0.3-37.el8.s390x.rpm:/SDL_sound-devel-1.0.3-37.el8.s390x.rpm9/SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm8/SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpmC/SDL_sound-1.0.3-37.el8.x86_64.rpm:/SDL_sound-devel-1.0.3-37.el8.x86_64.rpm9/SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm8/SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpmtpDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython3.12-dns-epel-2.3.0-1.el8 python3.12-jinja2-epel-3.1.3-1.el8 python3.12-jmespath-epel-1.0.1-1.el8 python3.12-kerberos-epel-1.3.1-1.el8 python3.12-markupsafe-epel-2.1.5-1.el8 python3.12-netaddr-epel-1.2.1-1.el8 python3.12-ntlm-auth-epel-1.5.0-1.el8 python3.12-requests_ntlm-epel-1.2.0-1.el8 python3.12-six-epel-1.16.0-1.el8 python3.12-spnego-epel-0.10.2-1.el8 python3.12-winrm-epel-0.4.3-1.el8 python3.12-xmltodict-epel-0.13.0-1.el8%.q python3.12-dns-epel-2.3.0-1.el8.src.rpm} python3.12-dns-2.3.0-1.el8.noarch.rpms"python3.12-jinja2-epel-3.1.3-1.el8.src.rpm"python3.12-jinja2-3.1.3-1.el8.noarch.rpmtcpython3.12-jmespath-epel-1.0.1-1.el8.src.rpmcpython3.12-jmespath-1.0.1-1.el8.noarch.rpmurpython3.12-kerberos-epel-1.3.1-1.el8.src.rpmPrpython3.12-kerberos-1.3.1-1.el8.aarch64.rpmRrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.aarch64.rpmQrpython3.12-kerberos-debuginfo-1.3.1-1.el8.aarch64.rpmPrpython3.12-kerberos-1.3.1-1.el8.ppc64le.rpmRrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.ppc64le.rpmQrpython3.12-kerberos-debuginfo-1.3.1-1.el8.ppc64le.rpmPrpython3.12-kerberos-1.3.1-1.el8.s390x.rpmRrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.s390x.rpmQrpython3.12-kerberos-debuginfo-1.3.1-1.el8.s390x.rpmPrpython3.12-kerberos-1.3.1-1.el8.x86_64.rpmRrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.x86_64.rpmQrpython3.12-kerberos-debuginfo-1.3.1-1.el8.x86_64.rpmv}python3.12-markupsafe-epel-2.1.5-1.el8.src.rpmS}python3.12-markupsafe-2.1.5-1.el8.aarch64.rpmU}python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.aarch64.rpmT}python3.12-markupsafe-debuginfo-2.1.5-1.el8.aarch64.rpmS}python3.12-markupsafe-2.1.5-1.el8.ppc64le.rpmU}python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.ppc64le.rpmT}python3.12-markupsafe-debuginfo-2.1.5-1.el8.ppc64le.rpmS}python3.12-markupsafe-2.1.5-1.el8.s390x.rpmU}python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.s390x.rpmT}python3.12-markupsafe-debuginfo-2.1.5-1.el8.s390x.rpmS}python3.12-markupsafe-2.1.5-1.el8.x86_64.rpmU}python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.x86_64.rpmT}python3.12-markupsafe-debuginfo-2.1.5-1.el8.x86_64.rpmwmpython3.12-netaddr-epel-1.2.1-1.el8.src.rpmmpython3.12-netaddr-1.2.1-1.el8.noarch.rpmxbpython3.12-ntlm-auth-epel-1.5.0-1.el8.src.rpmbpython3.12-ntlm-auth-1.5.0-1.el8.noarch.rpmyXpython3.12-requests_ntlm-epel-1.2.0-1.el8.src.rpmXpython3.12-requests_ntlm-1.2.0-1.el8.noarch.rpmz?python3.12-six-epel-1.16.0-1.el8.src.rpm?python3.12-six-1.16.0-1.el8.noarch.rpm{6python3.12-spnego-epel-0.10.2-1.el8.src.rpm6python3.12-spnego-0.10.2-1.el8.noarch.rpm|>python3.12-winrm-epel-0.4.3-1.el8.src.rpm>python3.12-winrm-0.4.3-1.el8.noarch.rpm} python3.12-xmltodict-epel-0.13.0-1.el8.src.rpm python3.12-xmltodict-0.13.0-1.el8.noarch.rpm.q python3.12-dns-epel-2.3.0-1.el8.src.rpm} python3.12-dns-2.3.0-1.el8.noarch.rpms"python3.12-jinja2-epel-3.1.3-1.el8.src.rpm"python3.12-jinja2-3.1.3-1.el8.noarch.rpmtcpython3.12-jmespath-epel-1.0.1-1.el8.src.rpmcpython3.12-jmespath-1.0.1-1.el8.noarch.rpmurpython3.12-kerberos-epel-1.3.1-1.el8.src.rpmPrpython3.12-kerberos-1.3.1-1.el8.aarch64.rpmRrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.aarch64.rpmQrpython3.12-kerberos-debuginfo-1.3.1-1.el8.aarch64.rpmPrpython3.12-kerberos-1.3.1-1.el8.ppc64le.rpmRrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.ppc64le.rpmQrpython3.12-kerberos-debuginfo-1.3.1-1.el8.ppc64le.rpmPrpython3.12-kerberos-1.3.1-1.el8.s390x.rpmRrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.s390x.rpmQrpython3.12-kerberos-debuginfo-1.3.1-1.el8.s390x.rpmPrpython3.12-kerberos-1.3.1-1.el8.x86_64.rpmRrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.x86_64.rpmQrpython3.12-kerberos-debuginfo-1.3.1-1.el8.x86_64.rpmv}python3.12-markupsafe-epel-2.1.5-1.el8.src.rpmS}python3.12-markupsafe-2.1.5-1.el8.aarch64.rpmU}python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.aarch64.rpmT}python3.12-markupsafe-debuginfo-2.1.5-1.el8.aarch64.rpmS}python3.12-markupsafe-2.1.5-1.el8.ppc64le.rpmU}python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.ppc64le.rpmT}python3.12-markupsafe-debuginfo-2.1.5-1.el8.ppc64le.rpmS}python3.12-markupsafe-2.1.5-1.el8.s390x.rpmU}python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.s390x.rpmT}python3.12-markupsafe-debuginfo-2.1.5-1.el8.s390x.rpmS}python3.12-markupsafe-2.1.5-1.el8.x86_64.rpmU}python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.x86_64.rpmT}python3.12-markupsafe-debuginfo-2.1.5-1.el8.x86_64.rpmwmpython3.12-netaddr-epel-1.2.1-1.el8.src.rpmmpython3.12-netaddr-1.2.1-1.el8.noarch.rpmxbpython3.12-ntlm-auth-epel-1.5.0-1.el8.src.rpmbpython3.12-ntlm-auth-1.5.0-1.el8.noarch.rpmyXpython3.12-requests_ntlm-epel-1.2.0-1.el8.src.rpmXpython3.12-requests_ntlm-1.2.0-1.el8.noarch.rpmz?python3.12-six-epel-1.16.0-1.el8.src.rpm?python3.12-six-1.16.0-1.el8.noarch.rpm{6python3.12-spnego-epel-0.10.2-1.el8.src.rpm6python3.12-spnego-0.10.2-1.el8.noarch.rpm|>python3.12-winrm-epel-0.4.3-1.el8.src.rpm>python3.12-winrm-0.4.3-1.el8.noarch.rpm} python3.12-xmltodict-epel-0.13.0-1.el8.src.rpm python3.12-xmltodict-0.13.0-1.el8.noarch.rpm  EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqcustomplot-2.1.1-7.el8 qhexedit2-0.8.9-11.el8 sqlitebrowser-3.13.0-0.7.gita302128.el8>https://bugzilla.redhat.com/show_bug.cgi?id=22420292242029Please branch and build sqlitebrowser in epel89Hqcustomplot-2.1.1-7.el8.src.rpmuHqcustomplot-qt5-2.1.1-7.el8.aarch64.rpmwHqcustomplot-qt5-devel-2.1.1-7.el8.aarch64.rpm.Hqcustomplot-doc-2.1.1-7.el8.noarch.rpmtHqcustomplot-debugsource-2.1.1-7.el8.aarch64.rpmvHqcustomplot-qt5-debuginfo-2.1.1-7.el8.aarch64.rpmuHqcustomplot-qt5-2.1.1-7.el8.ppc64le.rpmwHqcustomplot-qt5-devel-2.1.1-7.el8.ppc64le.rpmtHqcustomplot-debugsource-2.1.1-7.el8.ppc64le.rpmvHqcustomplot-qt5-debuginfo-2.1.1-7.el8.ppc64le.rpmuHqcustomplot-qt5-2.1.1-7.el8.s390x.rpmwHqcustomplot-qt5-devel-2.1.1-7.el8.s390x.rpmtHqcustomplot-debugsource-2.1.1-7.el8.s390x.rpmvHqcustomplot-qt5-debuginfo-2.1.1-7.el8.s390x.rpmuHqcustomplot-qt5-2.1.1-7.el8.x86_64.rpmwHqcustomplot-qt5-devel-2.1.1-7.el8.x86_64.rpmtHqcustomplot-debugsource-2.1.1-7.el8.x86_64.rpmvHqcustomplot-qt5-debuginfo-2.1.1-7.el8.x86_64.rpm7Lqhexedit2-0.8.9-11.el8.src.rpm7Lqhexedit2-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.aarch64.rpmLqhexedit2-qt5-devel-0.8.9-11.el8.aarch64.rpm0Lqhexedit2-doc-0.8.9-11.el8.noarch.rpmLqhexedit2-debugsource-0.8.9-11.el8.aarch64.rpmLqhexedit2-debuginfo-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.aarch64.rpm7Lqhexedit2-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.ppc64le.rpmLqhexedit2-qt5-devel-0.8.9-11.el8.ppc64le.rpmLqhexedit2-debugsource-0.8.9-11.el8.ppc64le.rpmLqhexedit2-debuginfo-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.ppc64le.rpm7Lqhexedit2-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.s390x.rpmLqhexedit2-qt5-devel-0.8.9-11.el8.s390x.rpmLqhexedit2-debugsource-0.8.9-11.el8.s390x.rpmLqhexedit2-debuginfo-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.s390x.rpm7Lqhexedit2-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.x86_64.rpmLqhexedit2-qt5-devel-0.8.9-11.el8.x86_64.rpmLqhexedit2-debugsource-0.8.9-11.el8.x86_64.rpmLqhexedit2-debuginfo-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.x86_64.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.src.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.aarch64.rpm3Nsqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.aarch64.rpm2Nsqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.aarch64.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.ppc64le.rpm3Nsqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.ppc64le.rpm2Nsqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.ppc64le.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.s390x.rpm3Nsqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.s390x.rpm2Nsqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.s390x.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.x86_64.rpm3Nsqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.x86_64.rpm2Nsqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.x86_64.rpm9Hqcustomplot-2.1.1-7.el8.src.rpmuHqcustomplot-qt5-2.1.1-7.el8.aarch64.rpmwHqcustomplot-qt5-devel-2.1.1-7.el8.aarch64.rpm.Hqcustomplot-doc-2.1.1-7.el8.noarch.rpmtHqcustomplot-debugsource-2.1.1-7.el8.aarch64.rpmvHqcustomplot-qt5-debuginfo-2.1.1-7.el8.aarch64.rpmuHqcustomplot-qt5-2.1.1-7.el8.ppc64le.rpmwHqcustomplot-qt5-devel-2.1.1-7.el8.ppc64le.rpmtHqcustomplot-debugsource-2.1.1-7.el8.ppc64le.rpmvHqcustomplot-qt5-debuginfo-2.1.1-7.el8.ppc64le.rpmuHqcustomplot-qt5-2.1.1-7.el8.s390x.rpmwHqcustomplot-qt5-devel-2.1.1-7.el8.s390x.rpmtHqcustomplot-debugsource-2.1.1-7.el8.s390x.rpmvHqcustomplot-qt5-debuginfo-2.1.1-7.el8.s390x.rpmuHqcustomplot-qt5-2.1.1-7.el8.x86_64.rpmwHqcustomplot-qt5-devel-2.1.1-7.el8.x86_64.rpmtHqcustomplot-debugsource-2.1.1-7.el8.x86_64.rpmvHqcustomplot-qt5-debuginfo-2.1.1-7.el8.x86_64.rpm7Lqhexedit2-0.8.9-11.el8.src.rpm7Lqhexedit2-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.aarch64.rpmLqhexedit2-qt5-devel-0.8.9-11.el8.aarch64.rpm0Lqhexedit2-doc-0.8.9-11.el8.noarch.rpmLqhexedit2-debugsource-0.8.9-11.el8.aarch64.rpmLqhexedit2-debuginfo-0.8.9-11.el8.aarch64.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.aarch64.rpm7Lqhexedit2-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.ppc64le.rpmLqhexedit2-qt5-devel-0.8.9-11.el8.ppc64le.rpmLqhexedit2-debugsource-0.8.9-11.el8.ppc64le.rpmLqhexedit2-debuginfo-0.8.9-11.el8.ppc64le.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.ppc64le.rpm7Lqhexedit2-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.s390x.rpmLqhexedit2-qt5-devel-0.8.9-11.el8.s390x.rpmLqhexedit2-debugsource-0.8.9-11.el8.s390x.rpmLqhexedit2-debuginfo-0.8.9-11.el8.s390x.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.s390x.rpm7Lqhexedit2-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-libs-0.8.9-11.el8.x86_64.rpmLqhexedit2-qt5-devel-0.8.9-11.el8.x86_64.rpmLqhexedit2-debugsource-0.8.9-11.el8.x86_64.rpmLqhexedit2-debuginfo-0.8.9-11.el8.x86_64.rpm Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.x86_64.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.src.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.aarch64.rpm3Nsqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.aarch64.rpm2Nsqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.aarch64.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.ppc64le.rpm3Nsqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.ppc64le.rpm2Nsqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.ppc64le.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.s390x.rpm3Nsqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.s390x.rpm2Nsqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.s390x.rpmlNsqlitebrowser-3.13.0-0.7.gita302128.el8.x86_64.rpm3Nsqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.x86_64.rpm2Nsqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.x86_64.rpm j$MBBBBBBBBBBBBBBBBBBBBBsecurityassimp-5.0.1-7.el8Pmhttps://bugzilla.redhat.com/show_bug.cgi?id=22461022246102CVE-2023-45661 stb: out of bounds readhttps://bugzilla.redhat.com/show_bug.cgi?id=22461032246103CVE-2023-45662 stb: out of bounds readhttps://bugzilla.redhat.com/show_bug.cgi?id=22461042246104CVE-2023-45663 stb: memory access violationshttps://bugzilla.redhat.com/show_bug.cgi?id=22461052246105CVE-2023-45664 stb: memory access violationshttps://bugzilla.redhat.com/show_bug.cgi?id=22461082246108CVE-2023-45661 CVE-2023-45662 CVE-2023-45663 CVE-2023-45664 assimp: various flaws [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22461092246109CVE-2023-45666 stb: memory access violationhttps://bugzilla.redhat.com/show_bug.cgi?id=22461102246110CVE-2023-45667 stb: memory access violationhttps://bugzilla.redhat.com/show_bug.cgi?id=22461142246114CVE-2023-45666 CVE-2023-45667 assimp: various flaws [epel-8]cassimp-5.0.1-7.el8.src.rpmcassimp-5.0.1-7.el8.aarch64.rpm{cassimp-devel-5.0.1-7.el8.aarch64.rpmQcpython3-assimp-5.0.1-7.el8.noarch.rpmXcassimp-doc-5.0.1-7.el8.noarch.rpmzcassimp-debugsource-5.0.1-7.el8.aarch64.rpmycassimp-debuginfo-5.0.1-7.el8.aarch64.rpmcassimp-5.0.1-7.el8.ppc64le.rpm{cassimp-devel-5.0.1-7.el8.ppc64le.rpmzcassimp-debugsource-5.0.1-7.el8.ppc64le.rpmycassimp-debuginfo-5.0.1-7.el8.ppc64le.rpmcassimp-5.0.1-7.el8.s390x.rpm{cassimp-devel-5.0.1-7.el8.s390x.rpmzcassimp-debugsource-5.0.1-7.el8.s390x.rpmycassimp-debuginfo-5.0.1-7.el8.s390x.rpmcassimp-5.0.1-7.el8.x86_64.rpm{cassimp-devel-5.0.1-7.el8.x86_64.rpmzcassimp-debugsource-5.0.1-7.el8.x86_64.rpmycassimp-debuginfo-5.0.1-7.el8.x86_64.rpmcassimp-5.0.1-7.el8.src.rpmcassimp-5.0.1-7.el8.aarch64.rpm{cassimp-devel-5.0.1-7.el8.aarch64.rpmQcpython3-assimp-5.0.1-7.el8.noarch.rpmXcassimp-doc-5.0.1-7.el8.noarch.rpmzcassimp-debugsource-5.0.1-7.el8.aarch64.rpmycassimp-debuginfo-5.0.1-7.el8.aarch64.rpmcassimp-5.0.1-7.el8.ppc64le.rpm{cassimp-devel-5.0.1-7.el8.ppc64le.rpmzcassimp-debugsource-5.0.1-7.el8.ppc64le.rpmycassimp-debuginfo-5.0.1-7.el8.ppc64le.rpmcassimp-5.0.1-7.el8.s390x.rpm{cassimp-devel-5.0.1-7.el8.s390x.rpmzcassimp-debugsource-5.0.1-7.el8.s390x.rpmycassimp-debuginfo-5.0.1-7.el8.s390x.rpmcassimp-5.0.1-7.el8.x86_64.rpm{cassimp-devel-5.0.1-7.el8.x86_64.rpmzcassimp-debugsource-5.0.1-7.el8.x86_64.rpmycassimp-debuginfo-5.0.1-7.el8.x86_64.rpm 15eBBBBBBBBBBBBBBenhancementuARMSolver-0.2.6-1.el8= MBuARMSolver-0.2.6-1.el8.src.rpmMBuARMSolver-0.2.6-1.el8.aarch64.rpm'BuARMSolver-debugsource-0.2.6-1.el8.aarch64.rpm&BuARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmMBuARMSolver-0.2.6-1.el8.ppc64le.rpm'BuARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpm&BuARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmMBuARMSolver-0.2.6-1.el8.s390x.rpm'BuARMSolver-debugsource-0.2.6-1.el8.s390x.rpm&BuARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmMBuARMSolver-0.2.6-1.el8.x86_64.rpm'BuARMSolver-debugsource-0.2.6-1.el8.x86_64.rpm&BuARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpm MBuARMSolver-0.2.6-1.el8.src.rpmMBuARMSolver-0.2.6-1.el8.aarch64.rpm'BuARMSolver-debugsource-0.2.6-1.el8.aarch64.rpm&BuARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmMBuARMSolver-0.2.6-1.el8.ppc64le.rpm'BuARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpm&BuARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmMBuARMSolver-0.2.6-1.el8.s390x.rpm'BuARMSolver-debugsource-0.2.6-1.el8.s390x.rpm&BuARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmMBuARMSolver-0.2.6-1.el8.x86_64.rpm'BuARMSolver-debugsource-0.2.6-1.el8.x86_64.rpm&BuARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpmdU9vBnewpackagepython3.11-passlib-epel-1.7.4-13.el8M!jcpython3.11-passlib-epel-1.7.4-13.el8.src.rpmucpython3.11-passlib-1.7.4-13.el8.noarch.rpmjcpython3.11-passlib-epel-1.7.4-13.el8.src.rpmucpython3.11-passlib-1.7.4-13.el8.noarch.rpma4zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibretls-3.8.1-1.el8 netcat-1.225-3.el8 rpki-client-8.6-2.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=22434502243450libretls-3.8.1 is available/vflibretls-3.8.1-1.el8.src.rpmvflibretls-3.8.1-1.el8.aarch64.rpmflibretls-devel-3.8.1-1.el8.aarch64.rpmflibretls-static-3.8.1-1.el8.aarch64.rpmflibretls-debugsource-3.8.1-1.el8.aarch64.rpmflibretls-debuginfo-3.8.1-1.el8.aarch64.rpmvflibretls-3.8.1-1.el8.ppc64le.rpmflibretls-devel-3.8.1-1.el8.ppc64le.rpmflibretls-static-3.8.1-1.el8.ppc64le.rpmflibretls-debugsource-3.8.1-1.el8.ppc64le.rpmflibretls-debuginfo-3.8.1-1.el8.ppc64le.rpmvflibretls-3.8.1-1.el8.s390x.rpmflibretls-devel-3.8.1-1.el8.s390x.rpmflibretls-static-3.8.1-1.el8.s390x.rpmflibretls-debugsource-3.8.1-1.el8.s390x.rpmflibretls-debuginfo-3.8.1-1.el8.s390x.rpmvflibretls-3.8.1-1.el8.x86_64.rpmflibretls-devel-3.8.1-1.el8.x86_64.rpmflibretls-static-3.8.1-1.el8.x86_64.rpmflibretls-debugsource-3.8.1-1.el8.x86_64.rpmflibretls-debuginfo-3.8.1-1.el8.x86_64.rpmhXnetcat-1.225-3.el8.src.rpmhXnetcat-1.225-3.el8.aarch64.rpmXnetcat-debugsource-1.225-3.el8.aarch64.rpmXnetcat-debuginfo-1.225-3.el8.aarch64.rpmhXnetcat-1.225-3.el8.ppc64le.rpmXnetcat-debugsource-1.225-3.el8.ppc64le.rpmXnetcat-debuginfo-1.225-3.el8.ppc64le.rpmhXnetcat-1.225-3.el8.s390x.rpmXnetcat-debugsource-1.225-3.el8.s390x.rpmXnetcat-debuginfo-1.225-3.el8.s390x.rpmhXnetcat-1.225-3.el8.x86_64.rpmXnetcat-debugsource-1.225-3.el8.x86_64.rpmXnetcat-debuginfo-1.225-3.el8.x86_64.rpm}>rpki-client-8.6-2.el8.src.rpm}>rpki-client-8.6-2.el8.aarch64.rpmR>rpki-client-debugsource-8.6-2.el8.aarch64.rpmQ>rpki-client-debuginfo-8.6-2.el8.aarch64.rpm}>rpki-client-8.6-2.el8.ppc64le.rpmR>rpki-client-debugsource-8.6-2.el8.ppc64le.rpmQ>rpki-client-debuginfo-8.6-2.el8.ppc64le.rpm}>rpki-client-8.6-2.el8.s390x.rpmR>rpki-client-debugsource-8.6-2.el8.s390x.rpmQ>rpki-client-debuginfo-8.6-2.el8.s390x.rpm}>rpki-client-8.6-2.el8.x86_64.rpmR>rpki-client-debugsource-8.6-2.el8.x86_64.rpmQ>rpki-client-debuginfo-8.6-2.el8.x86_64.rpm/vflibretls-3.8.1-1.el8.src.rpmvflibretls-3.8.1-1.el8.aarch64.rpmflibretls-devel-3.8.1-1.el8.aarch64.rpmflibretls-static-3.8.1-1.el8.aarch64.rpmflibretls-debugsource-3.8.1-1.el8.aarch64.rpmflibretls-debuginfo-3.8.1-1.el8.aarch64.rpmvflibretls-3.8.1-1.el8.ppc64le.rpmflibretls-devel-3.8.1-1.el8.ppc64le.rpmflibretls-static-3.8.1-1.el8.ppc64le.rpmflibretls-debugsource-3.8.1-1.el8.ppc64le.rpmflibretls-debuginfo-3.8.1-1.el8.ppc64le.rpmvflibretls-3.8.1-1.el8.s390x.rpmflibretls-devel-3.8.1-1.el8.s390x.rpmflibretls-static-3.8.1-1.el8.s390x.rpmflibretls-debugsource-3.8.1-1.el8.s390x.rpmflibretls-debuginfo-3.8.1-1.el8.s390x.rpmvflibretls-3.8.1-1.el8.x86_64.rpmflibretls-devel-3.8.1-1.el8.x86_64.rpmflibretls-static-3.8.1-1.el8.x86_64.rpmflibretls-debugsource-3.8.1-1.el8.x86_64.rpmflibretls-debuginfo-3.8.1-1.el8.x86_64.rpmhXnetcat-1.225-3.el8.src.rpmhXnetcat-1.225-3.el8.aarch64.rpmXnetcat-debugsource-1.225-3.el8.aarch64.rpmXnetcat-debuginfo-1.225-3.el8.aarch64.rpmhXnetcat-1.225-3.el8.ppc64le.rpmXnetcat-debugsource-1.225-3.el8.ppc64le.rpmXnetcat-debuginfo-1.225-3.el8.ppc64le.rpmhXnetcat-1.225-3.el8.s390x.rpmXnetcat-debugsource-1.225-3.el8.s390x.rpmXnetcat-debuginfo-1.225-3.el8.s390x.rpmhXnetcat-1.225-3.el8.x86_64.rpmXnetcat-debugsource-1.225-3.el8.x86_64.rpmXnetcat-debuginfo-1.225-3.el8.x86_64.rpm}>rpki-client-8.6-2.el8.src.rpm}>rpki-client-8.6-2.el8.aarch64.rpmR>rpki-client-debugsource-8.6-2.el8.aarch64.rpmQ>rpki-client-debuginfo-8.6-2.el8.aarch64.rpm}>rpki-client-8.6-2.el8.ppc64le.rpmR>rpki-client-debugsource-8.6-2.el8.ppc64le.rpmQ>rpki-client-debuginfo-8.6-2.el8.ppc64le.rpm}>rpki-client-8.6-2.el8.s390x.rpmR>rpki-client-debugsource-8.6-2.el8.s390x.rpmQ>rpki-client-debuginfo-8.6-2.el8.s390x.rpm}>rpki-client-8.6-2.el8.x86_64.rpmR>rpki-client-debugsource-8.6-2.el8.x86_64.rpmQ>rpki-client-debuginfo-8.6-2.el8.x86_64.rpm˙tduBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixeditorconfig-0.12.9-1.el8 Phttps://bugzilla.redhat.com/show_bug.cgi?id=22926152292615editorconfig-0.12.9 is available%editorconfig-0.12.9-1.el8.src.rpm%editorconfig-0.12.9-1.el8.aarch64.rpm&editorconfig-libs-0.12.9-1.el8.aarch64.rpm%editorconfig-devel-0.12.9-1.el8.aarch64.rpm$editorconfig-debugsource-0.12.9-1.el8.aarch64.rpm#editorconfig-debuginfo-0.12.9-1.el8.aarch64.rpm'editorconfig-libs-debuginfo-0.12.9-1.el8.aarch64.rpm%editorconfig-0.12.9-1.el8.ppc64le.rpm&editorconfig-libs-0.12.9-1.el8.ppc64le.rpm%editorconfig-devel-0.12.9-1.el8.ppc64le.rpm$editorconfig-debugsource-0.12.9-1.el8.ppc64le.rpm#editorconfig-debuginfo-0.12.9-1.el8.ppc64le.rpm'editorconfig-libs-debuginfo-0.12.9-1.el8.ppc64le.rpm%editorconfig-0.12.9-1.el8.s390x.rpm&editorconfig-libs-0.12.9-1.el8.s390x.rpm%editorconfig-devel-0.12.9-1.el8.s390x.rpm$editorconfig-debugsource-0.12.9-1.el8.s390x.rpm#editorconfig-debuginfo-0.12.9-1.el8.s390x.rpm'editorconfig-libs-debuginfo-0.12.9-1.el8.s390x.rpm%editorconfig-0.12.9-1.el8.x86_64.rpm&editorconfig-libs-0.12.9-1.el8.x86_64.rpm%editorconfig-devel-0.12.9-1.el8.x86_64.rpm$editorconfig-debugsource-0.12.9-1.el8.x86_64.rpm#editorconfig-debuginfo-0.12.9-1.el8.x86_64.rpm'editorconfig-libs-debuginfo-0.12.9-1.el8.x86_64.rpm%editorconfig-0.12.9-1.el8.src.rpm%editorconfig-0.12.9-1.el8.aarch64.rpm&editorconfig-libs-0.12.9-1.el8.aarch64.rpm%editorconfig-devel-0.12.9-1.el8.aarch64.rpm$editorconfig-debugsource-0.12.9-1.el8.aarch64.rpm#editorconfig-debuginfo-0.12.9-1.el8.aarch64.rpm'editorconfig-libs-debuginfo-0.12.9-1.el8.aarch64.rpm%editorconfig-0.12.9-1.el8.ppc64le.rpm&editorconfig-libs-0.12.9-1.el8.ppc64le.rpm%editorconfig-devel-0.12.9-1.el8.ppc64le.rpm$editorconfig-debugsource-0.12.9-1.el8.ppc64le.rpm#editorconfig-debuginfo-0.12.9-1.el8.ppc64le.rpm'editorconfig-libs-debuginfo-0.12.9-1.el8.ppc64le.rpm%editorconfig-0.12.9-1.el8.s390x.rpm&editorconfig-libs-0.12.9-1.el8.s390x.rpm%editorconfig-devel-0.12.9-1.el8.s390x.rpm$editorconfig-debugsource-0.12.9-1.el8.s390x.rpm#editorconfig-debuginfo-0.12.9-1.el8.s390x.rpm'editorconfig-libs-debuginfo-0.12.9-1.el8.s390x.rpm%editorconfig-0.12.9-1.el8.x86_64.rpm&editorconfig-libs-0.12.9-1.el8.x86_64.rpm%editorconfig-devel-0.12.9-1.el8.x86_64.rpm$editorconfig-debugsource-0.12.9-1.el8.x86_64.rpm#editorconfig-debuginfo-0.12.9-1.el8.x86_64.rpm'editorconfig-libs-debuginfo-0.12.9-1.el8.x86_64.rpm&UBBBBBBBBBBBBBBBbugfixwcd-6.0.5-3.el8\1 wcd-6.0.5-3.el8.src.rpm wcd-6.0.5-3.el8.aarch64.rpm2wcd-doc-6.0.5-3.el8.noarch.rpm0wcd-debugsource-6.0.5-3.el8.aarch64.rpm/wcd-debuginfo-6.0.5-3.el8.aarch64.rpm wcd-6.0.5-3.el8.ppc64le.rpm0wcd-debugsource-6.0.5-3.el8.ppc64le.rpm/wcd-debuginfo-6.0.5-3.el8.ppc64le.rpm wcd-6.0.5-3.el8.s390x.rpm0wcd-debugsource-6.0.5-3.el8.s390x.rpm/wcd-debuginfo-6.0.5-3.el8.s390x.rpm wcd-6.0.5-3.el8.x86_64.rpm0wcd-debugsource-6.0.5-3.el8.x86_64.rpm/wcd-debuginfo-6.0.5-3.el8.x86_64.rpm wcd-6.0.5-3.el8.src.rpm wcd-6.0.5-3.el8.aarch64.rpm2wcd-doc-6.0.5-3.el8.noarch.rpm0wcd-debugsource-6.0.5-3.el8.aarch64.rpm/wcd-debuginfo-6.0.5-3.el8.aarch64.rpm wcd-6.0.5-3.el8.ppc64le.rpm0wcd-debugsource-6.0.5-3.el8.ppc64le.rpm/wcd-debuginfo-6.0.5-3.el8.ppc64le.rpm wcd-6.0.5-3.el8.s390x.rpm0wcd-debugsource-6.0.5-3.el8.s390x.rpm/wcd-debuginfo-6.0.5-3.el8.s390x.rpm wcd-6.0.5-3.el8.x86_64.rpm0wcd-debugsource-6.0.5-3.el8.x86_64.rpm/wcd-debuginfo-6.0.5-3.el8.x86_64.rpm#*gBnewpackageperl-Net-IP-Match-Regexp-1.01-36.el8 _hperl-Net-IP-Match-Regexp-1.01-36.el8.src.rpm_hperl-Net-IP-Match-Regexp-1.01-36.el8.noarch.rpm_hperl-Net-IP-Match-Regexp-1.01-36.el8.src.rpm_hperl-Net-IP-Match-Regexp-1.01-36.el8.noarch.rpm9D.kBnewpackagelinux-sysinfo-snapshot-3.7.6-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=22603802260380Review Request: linux-sysinfo-snapshot - System information snapshot tool for Mellanox adapters; linux-sysinfo-snapshot-3.7.6-1.el8.src.rpm; linux-sysinfo-snapshot-3.7.6-1.el8.noarch.rpm; linux-sysinfo-snapshot-3.7.6-1.el8.src.rpm; linux-sysinfo-snapshot-3.7.6-1.el8.noarch.rpmi}?oBBBBBBBBBBBBBBunspecifiedpgpdump-0.36-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=22607972260797pgpdump-0.36 is available l0pgpdump-0.36-1.el8.src.rpml0pgpdump-0.36-1.el8.aarch64.rpm 0pgpdump-debugsource-0.36-1.el8.aarch64.rpm 0pgpdump-debuginfo-0.36-1.el8.aarch64.rpml0pgpdump-0.36-1.el8.ppc64le.rpm 0pgpdump-debugsource-0.36-1.el8.ppc64le.rpm 0pgpdump-debuginfo-0.36-1.el8.ppc64le.rpml0pgpdump-0.36-1.el8.s390x.rpm 0pgpdump-debugsource-0.36-1.el8.s390x.rpm 0pgpdump-debuginfo-0.36-1.el8.s390x.rpml0pgpdump-0.36-1.el8.x86_64.rpm 0pgpdump-debugsource-0.36-1.el8.x86_64.rpm 0pgpdump-debuginfo-0.36-1.el8.x86_64.rpm l0pgpdump-0.36-1.el8.src.rpml0pgpdump-0.36-1.el8.aarch64.rpm 0pgpdump-debugsource-0.36-1.el8.aarch64.rpm 0pgpdump-debuginfo-0.36-1.el8.aarch64.rpml0pgpdump-0.36-1.el8.ppc64le.rpm 0pgpdump-debugsource-0.36-1.el8.ppc64le.rpm 0pgpdump-debuginfo-0.36-1.el8.ppc64le.rpml0pgpdump-0.36-1.el8.s390x.rpm 0pgpdump-debugsource-0.36-1.el8.s390x.rpm 0pgpdump-debuginfo-0.36-1.el8.s390x.rpml0pgpdump-0.36-1.el8.x86_64.rpm 0pgpdump-debugsource-0.36-1.el8.x86_64.rpm 0pgpdump-debuginfo-0.36-1.el8.x86_64.rpmq@BBBBenhancementgedit-control-your-tabs-0.4.1-2.el8F:Qgedit-control-your-tabs-0.4.1-2.el8.src.rpm:Qgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm:Qgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm:Qgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm:Qgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpm:Qgedit-control-your-tabs-0.4.1-2.el8.src.rpm:Qgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm:Qgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm:Qgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm:Qgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpmGBBBBBBBBBBBBBBenhancementbgpq4-1.15-1.el86Y ]bgpq4-1.15-1.el8.src.rpm]bgpq4-1.15-1.el8.aarch64.rpmF]bgpq4-debugsource-1.15-1.el8.aarch64.rpmE]bgpq4-debuginfo-1.15-1.el8.aarch64.rpm]bgpq4-1.15-1.el8.ppc64le.rpmF]bgpq4-debugsource-1.15-1.el8.ppc64le.rpmE]bgpq4-debuginfo-1.15-1.el8.ppc64le.rpm]bgpq4-1.15-1.el8.s390x.rpmF]bgpq4-debugsource-1.15-1.el8.s390x.rpmE]bgpq4-debuginfo-1.15-1.el8.s390x.rpm]bgpq4-1.15-1.el8.x86_64.rpmF]bgpq4-debugsource-1.15-1.el8.x86_64.rpmE]bgpq4-debuginfo-1.15-1.el8.x86_64.rpm ]bgpq4-1.15-1.el8.src.rpm]bgpq4-1.15-1.el8.aarch64.rpmF]bgpq4-debugsource-1.15-1.el8.aarch64.rpmE]bgpq4-debuginfo-1.15-1.el8.aarch64.rpm]bgpq4-1.15-1.el8.ppc64le.rpmF]bgpq4-debugsource-1.15-1.el8.ppc64le.rpmE]bgpq4-debuginfo-1.15-1.el8.ppc64le.rpm]bgpq4-1.15-1.el8.s390x.rpmF]bgpq4-debugsource-1.15-1.el8.s390x.rpmE]bgpq4-debuginfo-1.15-1.el8.s390x.rpm]bgpq4-1.15-1.el8.x86_64.rpmF]bgpq4-debugsource-1.15-1.el8.x86_64.rpmE]bgpq4-debuginfo-1.15-1.el8.x86_64.rpmp,(XBBBBBBBBBBBBBBunspecifiedclifm-1.17-1.el8h p7clifm-1.17-1.el8.src.rpmp7clifm-1.17-1.el8.aarch64.rpm:7clifm-debugsource-1.17-1.el8.aarch64.rpm97clifm-debuginfo-1.17-1.el8.aarch64.rpmp7clifm-1.17-1.el8.ppc64le.rpm:7clifm-debugsource-1.17-1.el8.ppc64le.rpm97clifm-debuginfo-1.17-1.el8.ppc64le.rpmp7clifm-1.17-1.el8.s390x.rpm:7clifm-debugsource-1.17-1.el8.s390x.rpm97clifm-debuginfo-1.17-1.el8.s390x.rpmp7clifm-1.17-1.el8.x86_64.rpm:7clifm-debugsource-1.17-1.el8.x86_64.rpm97clifm-debuginfo-1.17-1.el8.x86_64.rpm p7clifm-1.17-1.el8.src.rpmp7clifm-1.17-1.el8.aarch64.rpm:7clifm-debugsource-1.17-1.el8.aarch64.rpm97clifm-debuginfo-1.17-1.el8.aarch64.rpmp7clifm-1.17-1.el8.ppc64le.rpm:7clifm-debugsource-1.17-1.el8.ppc64le.rpm97clifm-debuginfo-1.17-1.el8.ppc64le.rpmp7clifm-1.17-1.el8.s390x.rpm:7clifm-debugsource-1.17-1.el8.s390x.rpm97clifm-debuginfo-1.17-1.el8.s390x.rpmp7clifm-1.17-1.el8.x86_64.rpm:7clifm-debugsource-1.17-1.el8.x86_64.rpm97clifm-debuginfo-1.17-1.el8.x86_64.rpm -iBBsecuritypython-paramiko-2.12.0-2.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=22542102254210CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)https://bugzilla.redhat.com/show_bug.cgi?id=22559072255907TRIAGE CVE-2023-48795 python-paramiko: ssh: Prefix truncation attack on Binary Packet Protocol (BPP) [epel-all]5dpython-paramiko-2.12.0-2.el8.src.rpmodpython3-paramiko-2.12.0-2.el8.noarch.rpm6dpython-paramiko-doc-2.12.0-2.el8.noarch.rpm5dpython-paramiko-2.12.0-2.el8.src.rpmodpython3-paramiko-2.12.0-2.el8.noarch.rpm6dpython-paramiko-doc-2.12.0-2.el8.noarch.rpm u;nBBBBBBBBBBBsecuritygtkwave-3.3.118-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22574352257435gtkwave: Multiple CVEs published by Taloshttps://bugzilla.redhat.com/show_bug.cgi?id=22574382257438CVE-2023-32650 CVE-2023-34087 CVE-2023-34436 CVE-2023-35004 CVE-2023-35057 CVE-2023-35128 CVE-2023-35702 CVE-2023-35703 CVE-2023-35704 CVE-2023-35955 CVE-2023-35956 CVE-2023-35957 CVE-2023-35958 ... gtkwave: Multiple CVEs published by Talos [epel-all] :gtkwave-3.3.118-1.el8.src.rpm:gtkwave-3.3.118-1.el8.aarch64.rpm%gtkwave-debugsource-3.3.118-1.el8.aarch64.rpm$gtkwave-debuginfo-3.3.118-1.el8.aarch64.rpm:gtkwave-3.3.118-1.el8.ppc64le.rpm%gtkwave-debugsource-3.3.118-1.el8.ppc64le.rpm$gtkwave-debuginfo-3.3.118-1.el8.ppc64le.rpm:gtkwave-3.3.118-1.el8.x86_64.rpm%gtkwave-debugsource-3.3.118-1.el8.x86_64.rpm$gtkwave-debuginfo-3.3.118-1.el8.x86_64.rpm :gtkwave-3.3.118-1.el8.src.rpm:gtkwave-3.3.118-1.el8.aarch64.rpm%gtkwave-debugsource-3.3.118-1.el8.aarch64.rpm$gtkwave-debuginfo-3.3.118-1.el8.aarch64.rpm:gtkwave-3.3.118-1.el8.ppc64le.rpm%gtkwave-debugsource-3.3.118-1.el8.ppc64le.rpm$gtkwave-debuginfo-3.3.118-1.el8.ppc64le.rpm:gtkwave-3.3.118-1.el8.x86_64.rpm%gtkwave-debugsource-3.3.118-1.el8.x86_64.rpm$gtkwave-debuginfo-3.3.118-1.el8.x86_64.rpmm3 |BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkiwi-9.25.21-2.el8LAkiwi-9.25.21-2.el8.src.rpm5kiwi-systemdeps-core-9.25.21-2.el8.aarch64.rpm4kiwi-systemdeps-containers-9.25.21-2.el8.aarch64.rpm9kiwi-systemdeps-iso-media-9.25.21-2.el8.aarch64.rpm3kiwi-systemdeps-bootloaders-9.25.21-2.el8.aarch64.rpm7kiwi-systemdeps-filesystems-9.25.21-2.el8.aarch64.rpm6kiwi-systemdeps-disk-images-9.25.21-2.el8.aarch64.rpm8kiwi-systemdeps-image-validation-9.25.21-2.el8.aarch64.rpm7kiwi-systemdeps-9.25.21-2.el8.aarch64.rpm|python3-kiwi-9.25.21-2.el8.noarch.rpm8kiwi-tools-9.25.21-2.el8.aarch64.rpmbdracut-kiwi-lib-9.25.21-2.el8.noarch.rpmedracut-kiwi-oem-repart-9.25.21-2.el8.noarch.rpmddracut-kiwi-oem-dump-9.25.21-2.el8.noarch.rpmcdracut-kiwi-live-9.25.21-2.el8.noarch.rpmfdracut-kiwi-overlay-9.25.21-2.el8.noarch.rpmzdracut-kiwi-verity-9.25.21-2.el8.aarch64.rpmnkiwi-cli-9.25.21-2.el8.noarch.rpm6kiwi-debugsource-9.25.21-2.el8.aarch64.rpm-kiwi-debuginfo-9.25.21-2.el8.aarch64.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.aarch64.rpm{dracut-kiwi-verity-debuginfo-9.25.21-2.el8.aarch64.rpm5kiwi-systemdeps-core-9.25.21-2.el8.ppc64le.rpm4kiwi-systemdeps-containers-9.25.21-2.el8.ppc64le.rpm9kiwi-systemdeps-iso-media-9.25.21-2.el8.ppc64le.rpm3kiwi-systemdeps-bootloaders-9.25.21-2.el8.ppc64le.rpm7kiwi-systemdeps-filesystems-9.25.21-2.el8.ppc64le.rpm6kiwi-systemdeps-disk-images-9.25.21-2.el8.ppc64le.rpm8kiwi-systemdeps-image-validation-9.25.21-2.el8.ppc64le.rpm7kiwi-systemdeps-9.25.21-2.el8.ppc64le.rpm8kiwi-tools-9.25.21-2.el8.ppc64le.rpmzdracut-kiwi-verity-9.25.21-2.el8.ppc64le.rpm6kiwi-debugsource-9.25.21-2.el8.ppc64le.rpm-kiwi-debuginfo-9.25.21-2.el8.ppc64le.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.ppc64le.rpm{dracut-kiwi-verity-debuginfo-9.25.21-2.el8.ppc64le.rpm5kiwi-systemdeps-core-9.25.21-2.el8.s390x.rpm4kiwi-systemdeps-containers-9.25.21-2.el8.s390x.rpm9kiwi-systemdeps-iso-media-9.25.21-2.el8.s390x.rpm3kiwi-systemdeps-bootloaders-9.25.21-2.el8.s390x.rpm7kiwi-systemdeps-filesystems-9.25.21-2.el8.s390x.rpm6kiwi-systemdeps-disk-images-9.25.21-2.el8.s390x.rpm8kiwi-systemdeps-image-validation-9.25.21-2.el8.s390x.rpm7kiwi-systemdeps-9.25.21-2.el8.s390x.rpm8kiwi-tools-9.25.21-2.el8.s390x.rpmzdracut-kiwi-verity-9.25.21-2.el8.s390x.rpm6kiwi-debugsource-9.25.21-2.el8.s390x.rpm-kiwi-debuginfo-9.25.21-2.el8.s390x.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.s390x.rpm{dracut-kiwi-verity-debuginfo-9.25.21-2.el8.s390x.rpm5kiwi-systemdeps-core-9.25.21-2.el8.x86_64.rpm4kiwi-systemdeps-containers-9.25.21-2.el8.x86_64.rpm9kiwi-systemdeps-iso-media-9.25.21-2.el8.x86_64.rpm3kiwi-systemdeps-bootloaders-9.25.21-2.el8.x86_64.rpm7kiwi-systemdeps-filesystems-9.25.21-2.el8.x86_64.rpm6kiwi-systemdeps-disk-images-9.25.21-2.el8.x86_64.rpm8kiwi-systemdeps-image-validation-9.25.21-2.el8.x86_64.rpm7kiwi-systemdeps-9.25.21-2.el8.x86_64.rpm8kiwi-tools-9.25.21-2.el8.x86_64.rpmkiwi-pxeboot-9.25.21-2.el8.x86_64.rpmzdracut-kiwi-verity-9.25.21-2.el8.x86_64.rpm6kiwi-debugsource-9.25.21-2.el8.x86_64.rpm-kiwi-debuginfo-9.25.21-2.el8.x86_64.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.x86_64.rpm{dracut-kiwi-verity-debuginfo-9.25.21-2.el8.x86_64.rpmAkiwi-9.25.21-2.el8.src.rpm5kiwi-systemdeps-core-9.25.21-2.el8.aarch64.rpm4kiwi-systemdeps-containers-9.25.21-2.el8.aarch64.rpm9kiwi-systemdeps-iso-media-9.25.21-2.el8.aarch64.rpm3kiwi-systemdeps-bootloaders-9.25.21-2.el8.aarch64.rpm7kiwi-systemdeps-filesystems-9.25.21-2.el8.aarch64.rpm6kiwi-systemdeps-disk-images-9.25.21-2.el8.aarch64.rpm8kiwi-systemdeps-image-validation-9.25.21-2.el8.aarch64.rpm7kiwi-systemdeps-9.25.21-2.el8.aarch64.rpm|python3-kiwi-9.25.21-2.el8.noarch.rpm8kiwi-tools-9.25.21-2.el8.aarch64.rpmbdracut-kiwi-lib-9.25.21-2.el8.noarch.rpmedracut-kiwi-oem-repart-9.25.21-2.el8.noarch.rpmddracut-kiwi-oem-dump-9.25.21-2.el8.noarch.rpmcdracut-kiwi-live-9.25.21-2.el8.noarch.rpmfdracut-kiwi-overlay-9.25.21-2.el8.noarch.rpmzdracut-kiwi-verity-9.25.21-2.el8.aarch64.rpmnkiwi-cli-9.25.21-2.el8.noarch.rpm6kiwi-debugsource-9.25.21-2.el8.aarch64.rpm-kiwi-debuginfo-9.25.21-2.el8.aarch64.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.aarch64.rpm{dracut-kiwi-verity-debuginfo-9.25.21-2.el8.aarch64.rpm5kiwi-systemdeps-core-9.25.21-2.el8.ppc64le.rpm4kiwi-systemdeps-containers-9.25.21-2.el8.ppc64le.rpm9kiwi-systemdeps-iso-media-9.25.21-2.el8.ppc64le.rpm3kiwi-systemdeps-bootloaders-9.25.21-2.el8.ppc64le.rpm7kiwi-systemdeps-filesystems-9.25.21-2.el8.ppc64le.rpm6kiwi-systemdeps-disk-images-9.25.21-2.el8.ppc64le.rpm8kiwi-systemdeps-image-validation-9.25.21-2.el8.ppc64le.rpm7kiwi-systemdeps-9.25.21-2.el8.ppc64le.rpm8kiwi-tools-9.25.21-2.el8.ppc64le.rpmzdracut-kiwi-verity-9.25.21-2.el8.ppc64le.rpm6kiwi-debugsource-9.25.21-2.el8.ppc64le.rpm-kiwi-debuginfo-9.25.21-2.el8.ppc64le.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.ppc64le.rpm{dracut-kiwi-verity-debuginfo-9.25.21-2.el8.ppc64le.rpm5kiwi-systemdeps-core-9.25.21-2.el8.s390x.rpm4kiwi-systemdeps-containers-9.25.21-2.el8.s390x.rpm9kiwi-systemdeps-iso-media-9.25.21-2.el8.s390x.rpm3kiwi-systemdeps-bootloaders-9.25.21-2.el8.s390x.rpm7kiwi-systemdeps-filesystems-9.25.21-2.el8.s390x.rpm6kiwi-systemdeps-disk-images-9.25.21-2.el8.s390x.rpm8kiwi-systemdeps-image-validation-9.25.21-2.el8.s390x.rpm7kiwi-systemdeps-9.25.21-2.el8.s390x.rpm8kiwi-tools-9.25.21-2.el8.s390x.rpmzdracut-kiwi-verity-9.25.21-2.el8.s390x.rpm6kiwi-debugsource-9.25.21-2.el8.s390x.rpm-kiwi-debuginfo-9.25.21-2.el8.s390x.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.s390x.rpm{dracut-kiwi-verity-debuginfo-9.25.21-2.el8.s390x.rpm5kiwi-systemdeps-core-9.25.21-2.el8.x86_64.rpm4kiwi-systemdeps-containers-9.25.21-2.el8.x86_64.rpm9kiwi-systemdeps-iso-media-9.25.21-2.el8.x86_64.rpm3kiwi-systemdeps-bootloaders-9.25.21-2.el8.x86_64.rpm7kiwi-systemdeps-filesystems-9.25.21-2.el8.x86_64.rpm6kiwi-systemdeps-disk-images-9.25.21-2.el8.x86_64.rpm8kiwi-systemdeps-image-validation-9.25.21-2.el8.x86_64.rpm7kiwi-systemdeps-9.25.21-2.el8.x86_64.rpm8kiwi-tools-9.25.21-2.el8.x86_64.rpmkiwi-pxeboot-9.25.21-2.el8.x86_64.rpmzdracut-kiwi-verity-9.25.21-2.el8.x86_64.rpm6kiwi-debugsource-9.25.21-2.el8.x86_64.rpm-kiwi-debuginfo-9.25.21-2.el8.x86_64.rpm9kiwi-tools-debuginfo-9.25.21-2.el8.x86_64.rpm{dracut-kiwi-verity-debuginfo-9.25.21-2.el8.x86_64.rpmnqNBunspecifiedbitcoin-core-selinux-0-11.20231127git4505616.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=22462552246255SELinux denial of bitcoind reading /etc/bitcoin/bitcoin.conf.bitcoin-core-selinux-0-11.20231127git4505616.el8.src.rpm.bitcoin-core-selinux-0-11.20231127git4505616.el8.noarch.rpm.bitcoin-core-selinux-0-11.20231127git4505616.el8.src.rpm.bitcoin-core-selinux-0-11.20231127git4505616.el8.noarch.rpmV,RBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedunittest-cpp-2.0.0-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=18029711802971RFE: Add epel8 branch`unittest-cpp-2.0.0-9.el8.src.rpm`unittest-cpp-2.0.0-9.el8.aarch64.rpmaunittest-cpp-devel-2.0.0-9.el8.aarch64.rpm`unittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpm_unittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpmbunittest-cpp-static-2.0.0-9.el8.aarch64.rpm`unittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpmaunittest-cpp-devel-2.0.0-9.el8.ppc64le.rpmbunittest-cpp-static-2.0.0-9.el8.ppc64le.rpm`unittest-cpp-2.0.0-9.el8.ppc64le.rpm_unittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpmbunittest-cpp-static-2.0.0-9.el8.s390x.rpm`unittest-cpp-2.0.0-9.el8.s390x.rpm_unittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpmaunittest-cpp-devel-2.0.0-9.el8.s390x.rpm`unittest-cpp-debugsource-2.0.0-9.el8.s390x.rpm`unittest-cpp-2.0.0-9.el8.x86_64.rpmaunittest-cpp-devel-2.0.0-9.el8.x86_64.rpmbunittest-cpp-static-2.0.0-9.el8.x86_64.rpm`unittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpm_unittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpm`unittest-cpp-2.0.0-9.el8.src.rpm`unittest-cpp-2.0.0-9.el8.aarch64.rpmaunittest-cpp-devel-2.0.0-9.el8.aarch64.rpm`unittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpm_unittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpmbunittest-cpp-static-2.0.0-9.el8.aarch64.rpm`unittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpmaunittest-cpp-devel-2.0.0-9.el8.ppc64le.rpmbunittest-cpp-static-2.0.0-9.el8.ppc64le.rpm`unittest-cpp-2.0.0-9.el8.ppc64le.rpm_unittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpmbunittest-cpp-static-2.0.0-9.el8.s390x.rpm`unittest-cpp-2.0.0-9.el8.s390x.rpm_unittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpmaunittest-cpp-devel-2.0.0-9.el8.s390x.rpm`unittest-cpp-debugsource-2.0.0-9.el8.s390x.rpm`unittest-cpp-2.0.0-9.el8.x86_64.rpmaunittest-cpp-devel-2.0.0-9.el8.x86_64.rpmbunittest-cpp-static-2.0.0-9.el8.x86_64.rpm`unittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpm_unittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpm=mBBBBBBBBBBBBBBnewpackageibus-chewing-1.6.1-26.el88https://bugzilla.redhat.com/show_bug.cgi?id=23094782309478Please branch and build ibus-chewing 1.6.1 for EPEL8 and EPEL9 zibus-chewing-1.6.1-26.el8.src.rpmzibus-chewing-1.6.1-26.el8.aarch64.rpm9ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm8ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpmzibus-chewing-1.6.1-26.el8.ppc64le.rpm9ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm8ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpmzibus-chewing-1.6.1-26.el8.s390x.rpm9ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm8ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpmzibus-chewing-1.6.1-26.el8.x86_64.rpm9ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm8ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpm zibus-chewing-1.6.1-26.el8.src.rpmzibus-chewing-1.6.1-26.el8.aarch64.rpm9ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm8ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpmzibus-chewing-1.6.1-26.el8.ppc64le.rpm9ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm8ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpmzibus-chewing-1.6.1-26.el8.s390x.rpm9ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm8ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpmzibus-chewing-1.6.1-26.el8.x86_64.rpm9ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm8ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpmfN'~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedchafa-1.14.1-2.el8S!b1chafa-1.14.1-2.el8.src.rpmb1chafa-1.14.1-2.el8.aarch64.rpm 1chafa-libs-1.14.1-2.el8.aarch64.rpm1chafa-static-1.14.1-2.el8.aarch64.rpm 1chafa-devel-1.14.1-2.el8.aarch64.rpm 1chafa-doc-1.14.1-2.el8.aarch64.rpm 1chafa-debugsource-1.14.1-2.el8.aarch64.rpm1chafa-debuginfo-1.14.1-2.el8.aarch64.rpm 1chafa-libs-debuginfo-1.14.1-2.el8.aarch64.rpmb1chafa-1.14.1-2.el8.ppc64le.rpm 1chafa-libs-1.14.1-2.el8.ppc64le.rpm1chafa-static-1.14.1-2.el8.ppc64le.rpm 1chafa-devel-1.14.1-2.el8.ppc64le.rpm 1chafa-doc-1.14.1-2.el8.ppc64le.rpm 1chafa-debugsource-1.14.1-2.el8.ppc64le.rpm1chafa-debuginfo-1.14.1-2.el8.ppc64le.rpm 1chafa-libs-debuginfo-1.14.1-2.el8.ppc64le.rpmb1chafa-1.14.1-2.el8.s390x.rpm 1chafa-libs-1.14.1-2.el8.s390x.rpm1chafa-static-1.14.1-2.el8.s390x.rpm 1chafa-devel-1.14.1-2.el8.s390x.rpm 1chafa-doc-1.14.1-2.el8.s390x.rpm 1chafa-debugsource-1.14.1-2.el8.s390x.rpm1chafa-debuginfo-1.14.1-2.el8.s390x.rpm 1chafa-libs-debuginfo-1.14.1-2.el8.s390x.rpmb1chafa-1.14.1-2.el8.x86_64.rpm 1chafa-libs-1.14.1-2.el8.x86_64.rpm1chafa-static-1.14.1-2.el8.x86_64.rpm 1chafa-devel-1.14.1-2.el8.x86_64.rpm 1chafa-doc-1.14.1-2.el8.x86_64.rpm 1chafa-debugsource-1.14.1-2.el8.x86_64.rpm1chafa-debuginfo-1.14.1-2.el8.x86_64.rpm 1chafa-libs-debuginfo-1.14.1-2.el8.x86_64.rpm!b1chafa-1.14.1-2.el8.src.rpmb1chafa-1.14.1-2.el8.aarch64.rpm 1chafa-libs-1.14.1-2.el8.aarch64.rpm1chafa-static-1.14.1-2.el8.aarch64.rpm 1chafa-devel-1.14.1-2.el8.aarch64.rpm 1chafa-doc-1.14.1-2.el8.aarch64.rpm 1chafa-debugsource-1.14.1-2.el8.aarch64.rpm1chafa-debuginfo-1.14.1-2.el8.aarch64.rpm 1chafa-libs-debuginfo-1.14.1-2.el8.aarch64.rpmb1chafa-1.14.1-2.el8.ppc64le.rpm 1chafa-libs-1.14.1-2.el8.ppc64le.rpm1chafa-static-1.14.1-2.el8.ppc64le.rpm 1chafa-devel-1.14.1-2.el8.ppc64le.rpm 1chafa-doc-1.14.1-2.el8.ppc64le.rpm 1chafa-debugsource-1.14.1-2.el8.ppc64le.rpm1chafa-debuginfo-1.14.1-2.el8.ppc64le.rpm 1chafa-libs-debuginfo-1.14.1-2.el8.ppc64le.rpmb1chafa-1.14.1-2.el8.s390x.rpm 1chafa-libs-1.14.1-2.el8.s390x.rpm1chafa-static-1.14.1-2.el8.s390x.rpm 1chafa-devel-1.14.1-2.el8.s390x.rpm 1chafa-doc-1.14.1-2.el8.s390x.rpm 1chafa-debugsource-1.14.1-2.el8.s390x.rpm1chafa-debuginfo-1.14.1-2.el8.s390x.rpm 1chafa-libs-debuginfo-1.14.1-2.el8.s390x.rpmb1chafa-1.14.1-2.el8.x86_64.rpm 1chafa-libs-1.14.1-2.el8.x86_64.rpm1chafa-static-1.14.1-2.el8.x86_64.rpm 1chafa-devel-1.14.1-2.el8.x86_64.rpm 1chafa-doc-1.14.1-2.el8.x86_64.rpm 1chafa-debugsource-1.14.1-2.el8.x86_64.rpm1chafa-debuginfo-1.14.1-2.el8.x86_64.rpm 1chafa-libs-debuginfo-1.14.1-2.el8.x86_64.rpmhBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementteem-1.11.0-47.el8f7 Qteem-1.11.0-47.el8.src.rpm Qteem-1.11.0-47.el8.aarch64.rpmQteem-libs-1.11.0-47.el8.aarch64.rpmQteem-devel-1.11.0-47.el8.aarch64.rpmHQteem-examples-1.11.0-47.el8.noarch.rpmQteem-debugsource-1.11.0-47.el8.aarch64.rpmQteem-debuginfo-1.11.0-47.el8.aarch64.rpmQteem-libs-debuginfo-1.11.0-47.el8.aarch64.rpm Qteem-1.11.0-47.el8.ppc64le.rpmQteem-libs-1.11.0-47.el8.ppc64le.rpmQteem-devel-1.11.0-47.el8.ppc64le.rpmQteem-debugsource-1.11.0-47.el8.ppc64le.rpmQteem-debuginfo-1.11.0-47.el8.ppc64le.rpmQteem-libs-debuginfo-1.11.0-47.el8.ppc64le.rpm Qteem-1.11.0-47.el8.s390x.rpmQteem-libs-1.11.0-47.el8.s390x.rpmQteem-devel-1.11.0-47.el8.s390x.rpmQteem-debugsource-1.11.0-47.el8.s390x.rpmQteem-debuginfo-1.11.0-47.el8.s390x.rpmQteem-libs-debuginfo-1.11.0-47.el8.s390x.rpm Qteem-1.11.0-47.el8.x86_64.rpmQteem-libs-1.11.0-47.el8.x86_64.rpmQteem-devel-1.11.0-47.el8.x86_64.rpmQteem-debugsource-1.11.0-47.el8.x86_64.rpmQteem-debuginfo-1.11.0-47.el8.x86_64.rpmQteem-libs-debuginfo-1.11.0-47.el8.x86_64.rpm Qteem-1.11.0-47.el8.src.rpm Qteem-1.11.0-47.el8.aarch64.rpmQteem-libs-1.11.0-47.el8.aarch64.rpmQteem-devel-1.11.0-47.el8.aarch64.rpmHQteem-examples-1.11.0-47.el8.noarch.rpmQteem-debugsource-1.11.0-47.el8.aarch64.rpmQteem-debuginfo-1.11.0-47.el8.aarch64.rpmQteem-libs-debuginfo-1.11.0-47.el8.aarch64.rpm Qteem-1.11.0-47.el8.ppc64le.rpmQteem-libs-1.11.0-47.el8.ppc64le.rpmQteem-devel-1.11.0-47.el8.ppc64le.rpmQteem-debugsource-1.11.0-47.el8.ppc64le.rpmQteem-debuginfo-1.11.0-47.el8.ppc64le.rpmQteem-libs-debuginfo-1.11.0-47.el8.ppc64le.rpm Qteem-1.11.0-47.el8.s390x.rpmQteem-libs-1.11.0-47.el8.s390x.rpmQteem-devel-1.11.0-47.el8.s390x.rpmQteem-debugsource-1.11.0-47.el8.s390x.rpmQteem-debuginfo-1.11.0-47.el8.s390x.rpmQteem-libs-debuginfo-1.11.0-47.el8.s390x.rpm Qteem-1.11.0-47.el8.x86_64.rpmQteem-libs-1.11.0-47.el8.x86_64.rpmQteem-devel-1.11.0-47.el8.x86_64.rpmQteem-debugsource-1.11.0-47.el8.x86_64.rpmQteem-debuginfo-1.11.0-47.el8.x86_64.rpmQteem-libs-debuginfo-1.11.0-47.el8.x86_64.rpm#]IBBBBBbugfixlexertl14-0.1.0-26.20240301git3097246.el896=lexertl14-0.1.0-26.20240301git3097246.el8.src.rpm=lexertl14-devel-0.1.0-26.20240301git3097246.el8.aarch64.rpm=lexertl14-devel-0.1.0-26.20240301git3097246.el8.ppc64le.rpm=lexertl14-devel-0.1.0-26.20240301git3097246.el8.s390x.rpm=lexertl14-devel-0.1.0-26.20240301git3097246.el8.x86_64.rpm6=lexertl14-0.1.0-26.20240301git3097246.el8.src.rpm=lexertl14-devel-0.1.0-26.20240301git3097246.el8.aarch64.rpm=lexertl14-devel-0.1.0-26.20240301git3097246.el8.ppc64le.rpm=lexertl14-devel-0.1.0-26.20240301git3097246.el8.s390x.rpm=lexertl14-devel-0.1.0-26.20240301git3097246.el8.x86_64.rpm9.*QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebrise-0.38.20180515-1.el8 ibus-rime-1.3.0-1.el8 librime-1.3.2-1.el8 opencc-1.0.5-3.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=21350792135079Please branch and build ibus-rime in epel8H6vbrise-0.38.20180515-1.el8.src.rpm6vbrise-0.38.20180515-1.el8.aarch64.rpm6vbrise-0.38.20180515-1.el8.ppc64le.rpm6vbrise-0.38.20180515-1.el8.s390x.rpm6vbrise-0.38.20180515-1.el8.x86_64.rpm{>ibus-rime-1.3.0-1.el8.src.rpm{>ibus-rime-1.3.0-1.el8.aarch64.rpm;>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm:>ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpm{>ibus-rime-1.3.0-1.el8.ppc64le.rpm;>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm:>ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpm{>ibus-rime-1.3.0-1.el8.s390x.rpm;>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm:>ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpm{>ibus-rime-1.3.0-1.el8.x86_64.rpm;>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm:>ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpmw0librime-1.3.2-1.el8.src.rpmw0librime-1.3.2-1.el8.aarch64.rpm"0librime-devel-1.3.2-1.el8.aarch64.rpm#0librime-tools-1.3.2-1.el8.aarch64.rpm!0librime-debugsource-1.3.2-1.el8.aarch64.rpm 0librime-debuginfo-1.3.2-1.el8.aarch64.rpm$0librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpmw0librime-1.3.2-1.el8.ppc64le.rpm"0librime-devel-1.3.2-1.el8.ppc64le.rpm#0librime-tools-1.3.2-1.el8.ppc64le.rpm!0librime-debugsource-1.3.2-1.el8.ppc64le.rpm 0librime-debuginfo-1.3.2-1.el8.ppc64le.rpm$0librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpmw0librime-1.3.2-1.el8.s390x.rpm"0librime-devel-1.3.2-1.el8.s390x.rpm#0librime-tools-1.3.2-1.el8.s390x.rpm!0librime-debugsource-1.3.2-1.el8.s390x.rpm 0librime-debuginfo-1.3.2-1.el8.s390x.rpm$0librime-tools-debuginfo-1.3.2-1.el8.s390x.rpmw0librime-1.3.2-1.el8.x86_64.rpm"0librime-devel-1.3.2-1.el8.x86_64.rpm#0librime-tools-1.3.2-1.el8.x86_64.rpm!0librime-debugsource-1.3.2-1.el8.x86_64.rpm 0librime-debuginfo-1.3.2-1.el8.x86_64.rpm$0librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpmopencc-1.0.5-3.el8.src.rpmopencc-1.0.5-3.el8.aarch64.rpmUopencc-doc-1.0.5-3.el8.aarch64.rpmVopencc-tools-1.0.5-3.el8.aarch64.rpmTopencc-devel-1.0.5-3.el8.aarch64.rpmSopencc-debugsource-1.0.5-3.el8.aarch64.rpmRopencc-debuginfo-1.0.5-3.el8.aarch64.rpmWopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpmopencc-1.0.5-3.el8.ppc64le.rpmUopencc-doc-1.0.5-3.el8.ppc64le.rpmVopencc-tools-1.0.5-3.el8.ppc64le.rpmTopencc-devel-1.0.5-3.el8.ppc64le.rpmSopencc-debugsource-1.0.5-3.el8.ppc64le.rpmRopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmWopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpmopencc-1.0.5-3.el8.s390x.rpmUopencc-doc-1.0.5-3.el8.s390x.rpmVopencc-tools-1.0.5-3.el8.s390x.rpmTopencc-devel-1.0.5-3.el8.s390x.rpmSopencc-debugsource-1.0.5-3.el8.s390x.rpmRopencc-debuginfo-1.0.5-3.el8.s390x.rpmWopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpmopencc-1.0.5-3.el8.x86_64.rpmUopencc-doc-1.0.5-3.el8.x86_64.rpmVopencc-tools-1.0.5-3.el8.x86_64.rpmTopencc-devel-1.0.5-3.el8.x86_64.rpmSopencc-debugsource-1.0.5-3.el8.x86_64.rpmRopencc-debuginfo-1.0.5-3.el8.x86_64.rpmWopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpmH6vbrise-0.38.20180515-1.el8.src.rpm6vbrise-0.38.20180515-1.el8.aarch64.rpm6vbrise-0.38.20180515-1.el8.ppc64le.rpm6vbrise-0.38.20180515-1.el8.s390x.rpm6vbrise-0.38.20180515-1.el8.x86_64.rpm{>ibus-rime-1.3.0-1.el8.src.rpm{>ibus-rime-1.3.0-1.el8.aarch64.rpm;>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm:>ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpm{>ibus-rime-1.3.0-1.el8.ppc64le.rpm;>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm:>ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpm{>ibus-rime-1.3.0-1.el8.s390x.rpm;>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm:>ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpm{>ibus-rime-1.3.0-1.el8.x86_64.rpm;>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm:>ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpmw0librime-1.3.2-1.el8.src.rpmw0librime-1.3.2-1.el8.aarch64.rpm"0librime-devel-1.3.2-1.el8.aarch64.rpm#0librime-tools-1.3.2-1.el8.aarch64.rpm!0librime-debugsource-1.3.2-1.el8.aarch64.rpm 0librime-debuginfo-1.3.2-1.el8.aarch64.rpm$0librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpmw0librime-1.3.2-1.el8.ppc64le.rpm"0librime-devel-1.3.2-1.el8.ppc64le.rpm#0librime-tools-1.3.2-1.el8.ppc64le.rpm!0librime-debugsource-1.3.2-1.el8.ppc64le.rpm 0librime-debuginfo-1.3.2-1.el8.ppc64le.rpm$0librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpmw0librime-1.3.2-1.el8.s390x.rpm"0librime-devel-1.3.2-1.el8.s390x.rpm#0librime-tools-1.3.2-1.el8.s390x.rpm!0librime-debugsource-1.3.2-1.el8.s390x.rpm 0librime-debuginfo-1.3.2-1.el8.s390x.rpm$0librime-tools-debuginfo-1.3.2-1.el8.s390x.rpmw0librime-1.3.2-1.el8.x86_64.rpm"0librime-devel-1.3.2-1.el8.x86_64.rpm#0librime-tools-1.3.2-1.el8.x86_64.rpm!0librime-debugsource-1.3.2-1.el8.x86_64.rpm 0librime-debuginfo-1.3.2-1.el8.x86_64.rpm$0librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpmopencc-1.0.5-3.el8.src.rpmopencc-1.0.5-3.el8.aarch64.rpmUopencc-doc-1.0.5-3.el8.aarch64.rpmVopencc-tools-1.0.5-3.el8.aarch64.rpmTopencc-devel-1.0.5-3.el8.aarch64.rpmSopencc-debugsource-1.0.5-3.el8.aarch64.rpmRopencc-debuginfo-1.0.5-3.el8.aarch64.rpmWopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpmopencc-1.0.5-3.el8.ppc64le.rpmUopencc-doc-1.0.5-3.el8.ppc64le.rpmVopencc-tools-1.0.5-3.el8.ppc64le.rpmTopencc-devel-1.0.5-3.el8.ppc64le.rpmSopencc-debugsource-1.0.5-3.el8.ppc64le.rpmRopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmWopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpmopencc-1.0.5-3.el8.s390x.rpmUopencc-doc-1.0.5-3.el8.s390x.rpmVopencc-tools-1.0.5-3.el8.s390x.rpmTopencc-devel-1.0.5-3.el8.s390x.rpmSopencc-debugsource-1.0.5-3.el8.s390x.rpmRopencc-debuginfo-1.0.5-3.el8.s390x.rpmWopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpmopencc-1.0.5-3.el8.x86_64.rpmUopencc-doc-1.0.5-3.el8.x86_64.rpmVopencc-tools-1.0.5-3.el8.x86_64.rpmTopencc-devel-1.0.5-3.el8.x86_64.rpmSopencc-debugsource-1.0.5-3.el8.x86_64.rpmRopencc-debuginfo-1.0.5-3.el8.x86_64.rpmWopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpm*;kBBBBBBBBBBBBBBnewpackagesnapraid-12.2-1.el8t V[snapraid-12.2-1.el8.src.rpmV[snapraid-12.2-1.el8.aarch64.rpmi[snapraid-debugsource-12.2-1.el8.aarch64.rpmh[snapraid-debuginfo-12.2-1.el8.aarch64.rpmV[snapraid-12.2-1.el8.ppc64le.rpmi[snapraid-debugsource-12.2-1.el8.ppc64le.rpmh[snapraid-debuginfo-12.2-1.el8.ppc64le.rpmV[snapraid-12.2-1.el8.s390x.rpmi[snapraid-debugsource-12.2-1.el8.s390x.rpmh[snapraid-debuginfo-12.2-1.el8.s390x.rpmV[snapraid-12.2-1.el8.x86_64.rpmi[snapraid-debugsource-12.2-1.el8.x86_64.rpmh[snapraid-debuginfo-12.2-1.el8.x86_64.rpm V[snapraid-12.2-1.el8.src.rpmV[snapraid-12.2-1.el8.aarch64.rpmi[snapraid-debugsource-12.2-1.el8.aarch64.rpmh[snapraid-debuginfo-12.2-1.el8.aarch64.rpmV[snapraid-12.2-1.el8.ppc64le.rpmi[snapraid-debugsource-12.2-1.el8.ppc64le.rpmh[snapraid-debuginfo-12.2-1.el8.ppc64le.rpmV[snapraid-12.2-1.el8.s390x.rpmi[snapraid-debugsource-12.2-1.el8.s390x.rpmh[snapraid-debuginfo-12.2-1.el8.s390x.rpmV[snapraid-12.2-1.el8.x86_64.rpmi[snapraid-debugsource-12.2-1.el8.x86_64.rpmh[snapraid-debuginfo-12.2-1.el8.x86_64.rpm˙tm?|Bunspecifiedperl-Test-CheckManifest-1.42-4.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17530281753028[RFE] EPEL8 branch of perl-Test-CheckManifesti:perl-Test-CheckManifest-1.42-4.el8.src.rpmi:perl-Test-CheckManifest-1.42-4.el8.noarch.rpmi:perl-Test-CheckManifest-1.42-4.el8.src.rpmi:perl-Test-CheckManifest-1.42-4.el8.noarch.rpmS@BBnewpackagerubygem-simplecov-0.13.0-7.el8.1.https://bugzilla.redhat.com/show_bug.cgi?id=17690511769051build of rubygem-simplecov for EPEL 82krubygem-simplecov-0.13.0-7.el8.1.src.rpm2krubygem-simplecov-0.13.0-7.el8.1.noarch.rpmkrubygem-simplecov-doc-0.13.0-7.el8.1.noarch.rpm2krubygem-simplecov-0.13.0-7.el8.1.src.rpm2krubygem-simplecov-0.13.0-7.el8.1.noarch.rpmkrubygem-simplecov-doc-0.13.0-7.el8.1.noarch.rpmӴ-_#EBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfilezilla-3.55.1-1.el8 libfilezilla-0.32.0-1.el86E"https://bugzilla.redhat.com/show_bug.cgi?id=22807032280703New Version of Filezilla for RHEL8 in EPEL.filezilla-3.55.1-1.el8.src.rpm.filezilla-3.55.1-1.el8.aarch64.rpmfilezilla-debugsource-3.55.1-1.el8.aarch64.rpmfilezilla-debuginfo-3.55.1-1.el8.aarch64.rpm.filezilla-3.55.1-1.el8.ppc64le.rpmfilezilla-debugsource-3.55.1-1.el8.ppc64le.rpmfilezilla-debuginfo-3.55.1-1.el8.ppc64le.rpm.filezilla-3.55.1-1.el8.x86_64.rpmfilezilla-debugsource-3.55.1-1.el8.x86_64.rpmfilezilla-debuginfo-3.55.1-1.el8.x86_64.rpmKlibfilezilla-0.32.0-1.el8.src.rpmKlibfilezilla-0.32.0-1.el8.aarch64.rpm*libfilezilla-devel-0.32.0-1.el8.aarch64.rpm)libfilezilla-debugsource-0.32.0-1.el8.aarch64.rpm(libfilezilla-debuginfo-0.32.0-1.el8.aarch64.rpmKlibfilezilla-0.32.0-1.el8.ppc64le.rpm*libfilezilla-devel-0.32.0-1.el8.ppc64le.rpm)libfilezilla-debugsource-0.32.0-1.el8.ppc64le.rpm(libfilezilla-debuginfo-0.32.0-1.el8.ppc64le.rpmKlibfilezilla-0.32.0-1.el8.x86_64.rpm*libfilezilla-devel-0.32.0-1.el8.x86_64.rpm)libfilezilla-debugsource-0.32.0-1.el8.x86_64.rpm(libfilezilla-debuginfo-0.32.0-1.el8.x86_64.rpm.filezilla-3.55.1-1.el8.src.rpm.filezilla-3.55.1-1.el8.aarch64.rpmfilezilla-debugsource-3.55.1-1.el8.aarch64.rpmfilezilla-debuginfo-3.55.1-1.el8.aarch64.rpm.filezilla-3.55.1-1.el8.ppc64le.rpmfilezilla-debugsource-3.55.1-1.el8.ppc64le.rpmfilezilla-debuginfo-3.55.1-1.el8.ppc64le.rpm.filezilla-3.55.1-1.el8.x86_64.rpmfilezilla-debugsource-3.55.1-1.el8.x86_64.rpmfilezilla-debuginfo-3.55.1-1.el8.x86_64.rpmKlibfilezilla-0.32.0-1.el8.src.rpmKlibfilezilla-0.32.0-1.el8.aarch64.rpm*libfilezilla-devel-0.32.0-1.el8.aarch64.rpm)libfilezilla-debugsource-0.32.0-1.el8.aarch64.rpm(libfilezilla-debuginfo-0.32.0-1.el8.aarch64.rpmKlibfilezilla-0.32.0-1.el8.ppc64le.rpm*libfilezilla-devel-0.32.0-1.el8.ppc64le.rpm)libfilezilla-debugsource-0.32.0-1.el8.ppc64le.rpm(libfilezilla-debuginfo-0.32.0-1.el8.ppc64le.rpmKlibfilezilla-0.32.0-1.el8.x86_64.rpm*libfilezilla-devel-0.32.0-1.el8.x86_64.rpm)libfilezilla-debugsource-0.32.0-1.el8.x86_64.rpm(libfilezilla-debuginfo-0.32.0-1.el8.x86_64.rpmpNdBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjs-jsroot-7.5.5-1.el8 root-6.30.06-1.el8g Pjs-jsroot-7.5.5-1.el8.src.rpmPjs-jsroot-7.5.5-1.el8.noarch.rpm|root-6.30.06-1.el8.src.rpm|root-6.30.06-1.el8.aarch64.rpm1root-icons-6.30.06-1.el8.noarch.rpm0root-fonts-6.30.06-1.el8.noarch.rpm3root-tutorial-6.30.06-1.el8.noarch.rpm root-core-6.30.06-1.el8.aarch64.rpmroot-multiproc-6.30.06-1.el8.aarch64.rpm root-cling-6.30.06-1.el8.aarch64.rpm2root-testsupport-6.30.06-1.el8.aarch64.rpm=root-tpython-6.30.06-1.el8.aarch64.rpm{python3-root-6.30.06-1.el8.aarch64.rpmlpython3-jupyroot-6.30.06-1.el8.aarch64.rpmjpython3-jsmva-6.30.06-1.el8.noarch.rpmroot-r-6.30.06-1.el8.aarch64.rpm root-r-tools-6.30.06-1.el8.aarch64.rpmroot-genetic-6.30.06-1.el8.aarch64.rpmroot-geom-6.30.06-1.el8.aarch64.rpmroot-geom-builder-6.30.06-1.el8.aarch64.rpm root-geom-painter-6.30.06-1.el8.aarch64.rpmroot-gdml-6.30.06-1.el8.aarch64.rpm$root-graf-6.30.06-1.el8.aarch64.rpm%root-graf-asimage-6.30.06-1.el8.aarch64.rpm(root-graf-fitsio-6.30.06-1.el8.aarch64.rpm*root-graf-gpad-6.30.06-1.el8.aarch64.rpm.root-graf-gviz-6.30.06-1.el8.aarch64.rpm0root-graf-postscript-6.30.06-1.el8.aarch64.rpm4root-graf-x11-6.30.06-1.el8.aarch64.rpm6root-graf3d-6.30.06-1.el8.aarch64.rpm7root-graf3d-csg-6.30.06-1.el8.aarch64.rpm:root-graf3d-eve-6.30.06-1.el8.aarch64.rpm>root-graf3d-gl-6.30.06-1.el8.aarch64.rpm@root-graf3d-gviz3d-6.30.06-1.el8.aarch64.rpmBroot-graf3d-x3d-6.30.06-1.el8.aarch64.rpmDroot-gui-6.30.06-1.el8.aarch64.rpmTroot-gui-html-6.30.06-1.el8.aarch64.rpmNroot-gui-fitpanel-6.30.06-1.el8.aarch64.rpmRroot-gui-ged-6.30.06-1.el8.aarch64.rpmIroot-gui-builder-6.30.06-1.el8.aarch64.rpmVroot-gui-recorder-6.30.06-1.el8.aarch64.rpm\root-hbook-6.30.06-1.el8.aarch64.rpm^root-hist-6.30.06-1.el8.aarch64.rpmbroot-hist-painter-6.30.06-1.el8.aarch64.rpm$root-spectrum-6.30.06-1.el8.aarch64.rpm&root-spectrum-painter-6.30.06-1.el8.aarch64.rpmfroot-html-6.30.06-1.el8.aarch64.rpmhroot-io-6.30.06-1.el8.aarch64.rpmiroot-io-dcache-6.30.06-1.el8.aarch64.rpmlroot-io-sql-6.30.06-1.el8.aarch64.rpmnroot-io-xml-6.30.06-1.el8.aarch64.rpmproot-io-xmlparser-6.30.06-1.el8.aarch64.rpmroot-foam-6.30.06-1.el8.aarch64.rpmroot-fftw-6.30.06-1.el8.aarch64.rpmroot-fumili-6.30.06-1.el8.aarch64.rpmroot-genvector-6.30.06-1.el8.aarch64.rpmrroot-mathcore-6.30.06-1.el8.aarch64.rpmtroot-mathmore-6.30.06-1.el8.aarch64.rpmvroot-matrix-6.30.06-1.el8.aarch64.rpmxroot-minuit-6.30.06-1.el8.aarch64.rpmzroot-minuit2-6.30.06-1.el8.aarch64.rpm|root-mlp-6.30.06-1.el8.aarch64.rpmroot-physics-6.30.06-1.el8.aarch64.rpmroot-quadp-6.30.06-1.el8.aarch64.rpm"root-smatrix-6.30.06-1.el8.aarch64.rpm(root-splot-6.30.06-1.el8.aarch64.rpmMroot-unuran-6.30.06-1.el8.aarch64.rpmOroot-vecops-6.30.06-1.el8.aarch64.rpm~root-montecarlo-eg-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.aarch64.rpmroot-net-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-6.30.06-1.el8.aarch64.rpmroot-net-auth-6.30.06-1.el8.aarch64.rpmroot-net-davix-6.30.06-1.el8.aarch64.rpm root-net-http-6.30.06-1.el8.aarch64.rpm root-net-httpsniff-6.30.06-1.el8.aarch64.rpmroot-netx-6.30.06-1.el8.aarch64.rpmroot-proof-6.30.06-1.el8.aarch64.rpmroot-proof-bench-6.30.06-1.el8.aarch64.rpmroot-proof-player-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-6.30.06-1.el8.aarch64.rpmoroot-roofit-6.30.06-1.el8.aarch64.rpmrroot-roofit-core-6.30.06-1.el8.aarch64.rpm{root-roofit-more-6.30.06-1.el8.aarch64.rpmproot-roofit-batchcompute-6.30.06-1.el8.aarch64.rpmtroot-roofit-dataframe-helpers-6.30.06-1.el8.aarch64.rpmwroot-roofit-hs3-6.30.06-1.el8.aarch64.rpmyroot-roofit-jsoninterface-6.30.06-1.el8.aarch64.rpm}root-roostats-6.30.06-1.el8.aarch64.rpmmroot-hist-factory-6.30.06-1.el8.aarch64.rpmroot-xroofit-6.30.06-1.el8.aarch64.rpm*root-sql-mysql-6.30.06-1.el8.aarch64.rpm,root-sql-odbc-6.30.06-1.el8.aarch64.rpm0root-sql-sqlite-6.30.06-1.el8.aarch64.rpm.root-sql-pgsql-6.30.06-1.el8.aarch64.rpm3root-tmva-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-6.30.06-1.el8.aarch64.rpm7root-tmva-python-6.30.06-1.el8.aarch64.rpm9root-tmva-r-6.30.06-1.el8.aarch64.rpm;root-tmva-sofie-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.aarch64.rpm5root-tmva-gui-6.30.06-1.el8.aarch64.rpm?root-tree-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-6.30.06-1.el8.aarch64.rpmEroot-tree-player-6.30.06-1.el8.aarch64.rpmGroot-tree-viewer-6.30.06-1.el8.aarch64.rpmIroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmKroot-unfold-6.30.06-1.el8.aarch64.rpm/root-cli-6.30.06-1.el8.noarch.rpm2root-notebook-6.30.06-1.el8.noarch.rpmXroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpmJroot-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpmZroot-gui-webgui6-6.30.06-1.el8.aarch64.rpm"root-geom-webviewer-6.30.06-1.el8.aarch64.rpm,root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm2root-graf-primitives-6.30.06-1.el8.aarch64.rpm<root-graf3d-eve7-6.30.06-1.el8.aarch64.rpmEroot-gui-browsable-6.30.06-1.el8.aarch64.rpmGroot-gui-browserv7-6.30.06-1.el8.aarch64.rpmKroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmProot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpmdroot-histv7-6.30.06-1.el8.aarch64.rpm`root-hist-draw-6.30.06-1.el8.aarch64.rpmAroot-tree-ntuple-6.30.06-1.el8.aarch64.rpmCroot-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpmroot-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpm root-core-debuginfo-6.30.06-1.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpm root-cling-debuginfo-6.30.06-1.el8.aarch64.rpm>root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpm|python3-root-debuginfo-6.30.06-1.el8.aarch64.rpmmpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-debuginfo-6.30.06-1.el8.aarch64.rpm!root-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpm!root-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm'root-graf-debuginfo-6.30.06-1.el8.aarch64.rpm&root-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm)root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm+root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm/root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm1root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm5root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm9root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm8root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm;root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm?root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmUroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmOroot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmSroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmWroot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpm]root-hbook-debuginfo-6.30.06-1.el8.aarch64.rpm_root-hist-debuginfo-6.30.06-1.el8.aarch64.rpmcroot-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpm%root-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm'root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpmgroot-html-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmjroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmmroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpmroot-foam-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpm{root-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpm}root-mlp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpm#root-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm)root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmNroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmProot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-http-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpmroot-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpm|root-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmxroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpm~root-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmnroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm+root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm-root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm1root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm/root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm4root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm8root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm:root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm<root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm6root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpm@root-tree-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmHroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmYroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpm[root-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpm#root-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm-root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm3root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm=root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmHroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmQroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpmeroot-histv7-debuginfo-6.30.06-1.el8.aarch64.rpmaroot-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpm|root-6.30.06-1.el8.ppc64le.rpm root-core-6.30.06-1.el8.ppc64le.rpmroot-multiproc-6.30.06-1.el8.ppc64le.rpm root-cling-6.30.06-1.el8.ppc64le.rpm2root-testsupport-6.30.06-1.el8.ppc64le.rpm=root-tpython-6.30.06-1.el8.ppc64le.rpm{python3-root-6.30.06-1.el8.ppc64le.rpmlpython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpm root-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpm root-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpm$root-graf-6.30.06-1.el8.ppc64le.rpm%root-graf-asimage-6.30.06-1.el8.ppc64le.rpm(root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm*root-graf-gpad-6.30.06-1.el8.ppc64le.rpm.root-graf-gviz-6.30.06-1.el8.ppc64le.rpm0root-graf-postscript-6.30.06-1.el8.ppc64le.rpm4root-graf-x11-6.30.06-1.el8.ppc64le.rpm6root-graf3d-6.30.06-1.el8.ppc64le.rpm7root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm:root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm>root-graf3d-gl-6.30.06-1.el8.ppc64le.rpm@root-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpmBroot-graf3d-x3d-6.30.06-1.el8.ppc64le.rpmDroot-gui-6.30.06-1.el8.ppc64le.rpmTroot-gui-html-6.30.06-1.el8.ppc64le.rpmNroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmRroot-gui-ged-6.30.06-1.el8.ppc64le.rpmIroot-gui-builder-6.30.06-1.el8.ppc64le.rpmVroot-gui-recorder-6.30.06-1.el8.ppc64le.rpm\root-hbook-6.30.06-1.el8.ppc64le.rpm^root-hist-6.30.06-1.el8.ppc64le.rpmbroot-hist-painter-6.30.06-1.el8.ppc64le.rpm$root-spectrum-6.30.06-1.el8.ppc64le.rpm&root-spectrum-painter-6.30.06-1.el8.ppc64le.rpmfroot-html-6.30.06-1.el8.ppc64le.rpmhroot-io-6.30.06-1.el8.ppc64le.rpmiroot-io-dcache-6.30.06-1.el8.ppc64le.rpmlroot-io-sql-6.30.06-1.el8.ppc64le.rpmnroot-io-xml-6.30.06-1.el8.ppc64le.rpmproot-io-xmlparser-6.30.06-1.el8.ppc64le.rpmroot-foam-6.30.06-1.el8.ppc64le.rpmroot-fftw-6.30.06-1.el8.ppc64le.rpmroot-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmrroot-mathcore-6.30.06-1.el8.ppc64le.rpmtroot-mathmore-6.30.06-1.el8.ppc64le.rpmvroot-matrix-6.30.06-1.el8.ppc64le.rpmxroot-minuit-6.30.06-1.el8.ppc64le.rpmzroot-minuit2-6.30.06-1.el8.ppc64le.rpm|root-mlp-6.30.06-1.el8.ppc64le.rpmroot-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpm"root-smatrix-6.30.06-1.el8.ppc64le.rpm(root-splot-6.30.06-1.el8.ppc64le.rpmMroot-unuran-6.30.06-1.el8.ppc64le.rpmOroot-vecops-6.30.06-1.el8.ppc64le.rpm~root-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpmroot-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpmroot-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpm root-net-http-6.30.06-1.el8.ppc64le.rpm root-net-httpsniff-6.30.06-1.el8.ppc64le.rpmroot-netx-6.30.06-1.el8.ppc64le.rpmroot-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm*root-sql-mysql-6.30.06-1.el8.ppc64le.rpm,root-sql-odbc-6.30.06-1.el8.ppc64le.rpm0root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm.root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm3root-tmva-6.30.06-1.el8.ppc64le.rpm7root-tmva-python-6.30.06-1.el8.ppc64le.rpm9root-tmva-r-6.30.06-1.el8.ppc64le.rpm;root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm5root-tmva-gui-6.30.06-1.el8.ppc64le.rpm?root-tree-6.30.06-1.el8.ppc64le.rpmEroot-tree-player-6.30.06-1.el8.ppc64le.rpmGroot-tree-viewer-6.30.06-1.el8.ppc64le.rpmIroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmKroot-unfold-6.30.06-1.el8.ppc64le.rpmXroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpmZroot-gui-webgui6-6.30.06-1.el8.ppc64le.rpm"root-geom-webviewer-6.30.06-1.el8.ppc64le.rpm,root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm2root-graf-primitives-6.30.06-1.el8.ppc64le.rpm<root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpmEroot-gui-browsable-6.30.06-1.el8.ppc64le.rpmGroot-gui-browserv7-6.30.06-1.el8.ppc64le.rpmKroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmProot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpmdroot-histv7-6.30.06-1.el8.ppc64le.rpm`root-hist-draw-6.30.06-1.el8.ppc64le.rpmAroot-tree-ntuple-6.30.06-1.el8.ppc64le.rpmCroot-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpmroot-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpm root-core-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpm root-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm>root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpm|python3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmmpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-debuginfo-6.30.06-1.el8.ppc64le.rpm!root-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpm!root-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm)root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm+root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm/root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm1root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm8root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmUroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmOroot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmSroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmJroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmWroot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpm]root-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpm_root-hist-debuginfo-6.30.06-1.el8.ppc64le.rpmcroot-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpm%root-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmgroot-html-debuginfo-6.30.06-1.el8.ppc64le.rpmkroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmjroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmmroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmoroot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmqroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-foam-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmsroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmuroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmwroot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmyroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpm{root-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpm}root-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpm#root-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm)root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmNroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmProot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm+root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm-root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm1root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm/root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm8root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-tree-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmHroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmJroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmLroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmYroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpm[root-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpm#root-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm-root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm3root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmHroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmLroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmQroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpmeroot-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpmaroot-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpm|root-6.30.06-1.el8.s390x.rpm root-core-6.30.06-1.el8.s390x.rpmroot-multiproc-6.30.06-1.el8.s390x.rpm root-cling-6.30.06-1.el8.s390x.rpm2root-testsupport-6.30.06-1.el8.s390x.rpm=root-tpython-6.30.06-1.el8.s390x.rpm{python3-root-6.30.06-1.el8.s390x.rpmlpython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpm root-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpm root-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpm$root-graf-6.30.06-1.el8.s390x.rpm%root-graf-asimage-6.30.06-1.el8.s390x.rpm(root-graf-fitsio-6.30.06-1.el8.s390x.rpm*root-graf-gpad-6.30.06-1.el8.s390x.rpm.root-graf-gviz-6.30.06-1.el8.s390x.rpm0root-graf-postscript-6.30.06-1.el8.s390x.rpm4root-graf-x11-6.30.06-1.el8.s390x.rpm6root-graf3d-6.30.06-1.el8.s390x.rpm7root-graf3d-csg-6.30.06-1.el8.s390x.rpm:root-graf3d-eve-6.30.06-1.el8.s390x.rpm>root-graf3d-gl-6.30.06-1.el8.s390x.rpm@root-graf3d-gviz3d-6.30.06-1.el8.s390x.rpmBroot-graf3d-x3d-6.30.06-1.el8.s390x.rpmDroot-gui-6.30.06-1.el8.s390x.rpmTroot-gui-html-6.30.06-1.el8.s390x.rpmNroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmRroot-gui-ged-6.30.06-1.el8.s390x.rpmIroot-gui-builder-6.30.06-1.el8.s390x.rpmVroot-gui-recorder-6.30.06-1.el8.s390x.rpm\root-hbook-6.30.06-1.el8.s390x.rpm^root-hist-6.30.06-1.el8.s390x.rpmbroot-hist-painter-6.30.06-1.el8.s390x.rpm$root-spectrum-6.30.06-1.el8.s390x.rpm&root-spectrum-painter-6.30.06-1.el8.s390x.rpmfroot-html-6.30.06-1.el8.s390x.rpmhroot-io-6.30.06-1.el8.s390x.rpmiroot-io-dcache-6.30.06-1.el8.s390x.rpmlroot-io-sql-6.30.06-1.el8.s390x.rpmnroot-io-xml-6.30.06-1.el8.s390x.rpmproot-io-xmlparser-6.30.06-1.el8.s390x.rpmroot-foam-6.30.06-1.el8.s390x.rpmroot-fftw-6.30.06-1.el8.s390x.rpmroot-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmrroot-mathcore-6.30.06-1.el8.s390x.rpmtroot-mathmore-6.30.06-1.el8.s390x.rpmvroot-matrix-6.30.06-1.el8.s390x.rpmxroot-minuit-6.30.06-1.el8.s390x.rpmzroot-minuit2-6.30.06-1.el8.s390x.rpm|root-mlp-6.30.06-1.el8.s390x.rpmroot-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpm"root-smatrix-6.30.06-1.el8.s390x.rpm(root-splot-6.30.06-1.el8.s390x.rpmMroot-unuran-6.30.06-1.el8.s390x.rpmOroot-vecops-6.30.06-1.el8.s390x.rpm~root-montecarlo-eg-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpmroot-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpmroot-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpm root-net-http-6.30.06-1.el8.s390x.rpm root-net-httpsniff-6.30.06-1.el8.s390x.rpmroot-netx-6.30.06-1.el8.s390x.rpmroot-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmoroot-roofit-6.30.06-1.el8.s390x.rpmrroot-roofit-core-6.30.06-1.el8.s390x.rpm{root-roofit-more-6.30.06-1.el8.s390x.rpmproot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmtroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmwroot-roofit-hs3-6.30.06-1.el8.s390x.rpmyroot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpm}root-roostats-6.30.06-1.el8.s390x.rpmmroot-hist-factory-6.30.06-1.el8.s390x.rpmroot-xroofit-6.30.06-1.el8.s390x.rpm*root-sql-mysql-6.30.06-1.el8.s390x.rpm,root-sql-odbc-6.30.06-1.el8.s390x.rpm0root-sql-sqlite-6.30.06-1.el8.s390x.rpm.root-sql-pgsql-6.30.06-1.el8.s390x.rpm3root-tmva-6.30.06-1.el8.s390x.rpmroot-tmva-utils-6.30.06-1.el8.s390x.rpm7root-tmva-python-6.30.06-1.el8.s390x.rpm9root-tmva-r-6.30.06-1.el8.s390x.rpm;root-tmva-sofie-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm5root-tmva-gui-6.30.06-1.el8.s390x.rpm?root-tree-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-6.30.06-1.el8.s390x.rpmEroot-tree-player-6.30.06-1.el8.s390x.rpmGroot-tree-viewer-6.30.06-1.el8.s390x.rpmIroot-tree-webviewer-6.30.06-1.el8.s390x.rpmKroot-unfold-6.30.06-1.el8.s390x.rpmXroot-gui-webdisplay-6.30.06-1.el8.s390x.rpmZroot-gui-webgui6-6.30.06-1.el8.s390x.rpm"root-geom-webviewer-6.30.06-1.el8.s390x.rpm,root-graf-gpadv7-6.30.06-1.el8.s390x.rpm2root-graf-primitives-6.30.06-1.el8.s390x.rpm<root-graf3d-eve7-6.30.06-1.el8.s390x.rpmEroot-gui-browsable-6.30.06-1.el8.s390x.rpmGroot-gui-browserv7-6.30.06-1.el8.s390x.rpmKroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmProot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpmdroot-histv7-6.30.06-1.el8.s390x.rpm`root-hist-draw-6.30.06-1.el8.s390x.rpmAroot-tree-ntuple-6.30.06-1.el8.s390x.rpmCroot-tree-ntuple-utils-6.30.06-1.el8.s390x.rpmroot-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpm root-core-debuginfo-6.30.06-1.el8.s390x.rpmroot-multiproc-debuginfo-6.30.06-1.el8.s390x.rpm root-cling-debuginfo-6.30.06-1.el8.s390x.rpm>root-tpython-debuginfo-6.30.06-1.el8.s390x.rpm|python3-root-debuginfo-6.30.06-1.el8.s390x.rpmmpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-debuginfo-6.30.06-1.el8.s390x.rpm!root-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpm!root-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm'root-graf-debuginfo-6.30.06-1.el8.s390x.rpm&root-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm)root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm+root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm/root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm1root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm5root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm9root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm8root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm;root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm?root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpmAroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpmCroot-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmMroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmUroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmOroot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmSroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmJroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmWroot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpm]root-hbook-debuginfo-6.30.06-1.el8.s390x.rpm_root-hist-debuginfo-6.30.06-1.el8.s390x.rpmcroot-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpm%root-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm'root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpmgroot-html-debuginfo-6.30.06-1.el8.s390x.rpmkroot-io-debuginfo-6.30.06-1.el8.s390x.rpmjroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmmroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmoroot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmqroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpmroot-foam-debuginfo-6.30.06-1.el8.s390x.rpmroot-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmsroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmuroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmwroot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmyroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpm{root-minuit2-debuginfo-6.30.06-1.el8.s390x.rpm}root-mlp-debuginfo-6.30.06-1.el8.s390x.rpmroot-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpm#root-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm)root-splot-debuginfo-6.30.06-1.el8.s390x.rpmNroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmProot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpm root-net-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-davix-debuginfo-6.30.06-1.el8.s390x.rpm root-net-http-debuginfo-6.30.06-1.el8.s390x.rpm root-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpmroot-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmvroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmsroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpm|root-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmqroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmxroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpmzroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpm~root-roostats-debuginfo-6.30.06-1.el8.s390x.rpmnroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpmroot-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm+root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm-root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm1root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm/root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm4root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm8root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm:root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm<root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm6root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpm@root-tree-debuginfo-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpmFroot-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmHroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmJroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmLroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmYroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpm[root-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpm#root-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm-root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm3root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm=root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpmFroot-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmHroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmLroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmQroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpmeroot-histv7-debuginfo-6.30.06-1.el8.s390x.rpmaroot-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpmBroot-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpmDroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpm|root-6.30.06-1.el8.x86_64.rpm root-core-6.30.06-1.el8.x86_64.rpmroot-multiproc-6.30.06-1.el8.x86_64.rpm root-cling-6.30.06-1.el8.x86_64.rpm2root-testsupport-6.30.06-1.el8.x86_64.rpm=root-tpython-6.30.06-1.el8.x86_64.rpm{python3-root-6.30.06-1.el8.x86_64.rpmlpython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpm root-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpm root-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpm$root-graf-6.30.06-1.el8.x86_64.rpm%root-graf-asimage-6.30.06-1.el8.x86_64.rpm(root-graf-fitsio-6.30.06-1.el8.x86_64.rpm*root-graf-gpad-6.30.06-1.el8.x86_64.rpm.root-graf-gviz-6.30.06-1.el8.x86_64.rpm0root-graf-postscript-6.30.06-1.el8.x86_64.rpm4root-graf-x11-6.30.06-1.el8.x86_64.rpm6root-graf3d-6.30.06-1.el8.x86_64.rpm7root-graf3d-csg-6.30.06-1.el8.x86_64.rpm:root-graf3d-eve-6.30.06-1.el8.x86_64.rpm>root-graf3d-gl-6.30.06-1.el8.x86_64.rpm@root-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpmBroot-graf3d-x3d-6.30.06-1.el8.x86_64.rpmDroot-gui-6.30.06-1.el8.x86_64.rpmTroot-gui-html-6.30.06-1.el8.x86_64.rpmNroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmRroot-gui-ged-6.30.06-1.el8.x86_64.rpmIroot-gui-builder-6.30.06-1.el8.x86_64.rpmVroot-gui-recorder-6.30.06-1.el8.x86_64.rpm\root-hbook-6.30.06-1.el8.x86_64.rpm^root-hist-6.30.06-1.el8.x86_64.rpmbroot-hist-painter-6.30.06-1.el8.x86_64.rpm$root-spectrum-6.30.06-1.el8.x86_64.rpm&root-spectrum-painter-6.30.06-1.el8.x86_64.rpmfroot-html-6.30.06-1.el8.x86_64.rpmhroot-io-6.30.06-1.el8.x86_64.rpmiroot-io-dcache-6.30.06-1.el8.x86_64.rpmlroot-io-sql-6.30.06-1.el8.x86_64.rpmnroot-io-xml-6.30.06-1.el8.x86_64.rpmproot-io-xmlparser-6.30.06-1.el8.x86_64.rpmroot-foam-6.30.06-1.el8.x86_64.rpmroot-fftw-6.30.06-1.el8.x86_64.rpmroot-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmrroot-mathcore-6.30.06-1.el8.x86_64.rpmtroot-mathmore-6.30.06-1.el8.x86_64.rpmvroot-matrix-6.30.06-1.el8.x86_64.rpmxroot-minuit-6.30.06-1.el8.x86_64.rpmzroot-minuit2-6.30.06-1.el8.x86_64.rpm|root-mlp-6.30.06-1.el8.x86_64.rpmroot-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpm"root-smatrix-6.30.06-1.el8.x86_64.rpm(root-splot-6.30.06-1.el8.x86_64.rpmMroot-unuran-6.30.06-1.el8.x86_64.rpmOroot-vecops-6.30.06-1.el8.x86_64.rpm~root-montecarlo-eg-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpmroot-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpmroot-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpm root-net-http-6.30.06-1.el8.x86_64.rpm root-net-httpsniff-6.30.06-1.el8.x86_64.rpmroot-netx-6.30.06-1.el8.x86_64.rpmroot-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmoroot-roofit-6.30.06-1.el8.x86_64.rpmrroot-roofit-core-6.30.06-1.el8.x86_64.rpm{root-roofit-more-6.30.06-1.el8.x86_64.rpmproot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmtroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmwroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmyroot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpm}root-roostats-6.30.06-1.el8.x86_64.rpmmroot-hist-factory-6.30.06-1.el8.x86_64.rpmroot-xroofit-6.30.06-1.el8.x86_64.rpm*root-sql-mysql-6.30.06-1.el8.x86_64.rpm,root-sql-odbc-6.30.06-1.el8.x86_64.rpm0root-sql-sqlite-6.30.06-1.el8.x86_64.rpm.root-sql-pgsql-6.30.06-1.el8.x86_64.rpm3root-tmva-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-6.30.06-1.el8.x86_64.rpm7root-tmva-python-6.30.06-1.el8.x86_64.rpm9root-tmva-r-6.30.06-1.el8.x86_64.rpm;root-tmva-sofie-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm5root-tmva-gui-6.30.06-1.el8.x86_64.rpm?root-tree-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-6.30.06-1.el8.x86_64.rpmEroot-tree-player-6.30.06-1.el8.x86_64.rpmGroot-tree-viewer-6.30.06-1.el8.x86_64.rpmIroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmKroot-unfold-6.30.06-1.el8.x86_64.rpmXroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpmJroot-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpmZroot-gui-webgui6-6.30.06-1.el8.x86_64.rpm"root-geom-webviewer-6.30.06-1.el8.x86_64.rpm,root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm2root-graf-primitives-6.30.06-1.el8.x86_64.rpm<root-graf3d-eve7-6.30.06-1.el8.x86_64.rpmEroot-gui-browsable-6.30.06-1.el8.x86_64.rpmGroot-gui-browserv7-6.30.06-1.el8.x86_64.rpmKroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmProot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpmdroot-histv7-6.30.06-1.el8.x86_64.rpm`root-hist-draw-6.30.06-1.el8.x86_64.rpmAroot-tree-ntuple-6.30.06-1.el8.x86_64.rpmCroot-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpmroot-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpm root-core-debuginfo-6.30.06-1.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpm root-cling-debuginfo-6.30.06-1.el8.x86_64.rpm>root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpm|python3-root-debuginfo-6.30.06-1.el8.x86_64.rpmmpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-debuginfo-6.30.06-1.el8.x86_64.rpm!root-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpm!root-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm'root-graf-debuginfo-6.30.06-1.el8.x86_64.rpm&root-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm)root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm+root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm/root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm1root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm5root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm9root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm8root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm;root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm?root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmUroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmOroot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmSroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmWroot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpm]root-hbook-debuginfo-6.30.06-1.el8.x86_64.rpm_root-hist-debuginfo-6.30.06-1.el8.x86_64.rpmcroot-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpm%root-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm'root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpmgroot-html-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmjroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmmroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpmroot-foam-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpm{root-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpm}root-mlp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpm#root-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm)root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmNroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmProot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-http-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpmroot-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpm|root-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmxroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpmzroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpm~root-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmnroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm+root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm-root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm1root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm/root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm4root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm8root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm:root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm<root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm6root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpm@root-tree-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmHroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmYroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpm[root-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpm#root-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm-root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm3root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm=root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmHroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmQroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpmeroot-histv7-debuginfo-6.30.06-1.el8.x86_64.rpmaroot-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpm Pjs-jsroot-7.5.5-1.el8.src.rpmPjs-jsroot-7.5.5-1.el8.noarch.rpm|root-6.30.06-1.el8.src.rpm|root-6.30.06-1.el8.aarch64.rpm1root-icons-6.30.06-1.el8.noarch.rpm0root-fonts-6.30.06-1.el8.noarch.rpm3root-tutorial-6.30.06-1.el8.noarch.rpm root-core-6.30.06-1.el8.aarch64.rpmroot-multiproc-6.30.06-1.el8.aarch64.rpm root-cling-6.30.06-1.el8.aarch64.rpm2root-testsupport-6.30.06-1.el8.aarch64.rpm=root-tpython-6.30.06-1.el8.aarch64.rpm{python3-root-6.30.06-1.el8.aarch64.rpmlpython3-jupyroot-6.30.06-1.el8.aarch64.rpmjpython3-jsmva-6.30.06-1.el8.noarch.rpmroot-r-6.30.06-1.el8.aarch64.rpm root-r-tools-6.30.06-1.el8.aarch64.rpmroot-genetic-6.30.06-1.el8.aarch64.rpmroot-geom-6.30.06-1.el8.aarch64.rpmroot-geom-builder-6.30.06-1.el8.aarch64.rpm root-geom-painter-6.30.06-1.el8.aarch64.rpmroot-gdml-6.30.06-1.el8.aarch64.rpm$root-graf-6.30.06-1.el8.aarch64.rpm%root-graf-asimage-6.30.06-1.el8.aarch64.rpm(root-graf-fitsio-6.30.06-1.el8.aarch64.rpm*root-graf-gpad-6.30.06-1.el8.aarch64.rpm.root-graf-gviz-6.30.06-1.el8.aarch64.rpm0root-graf-postscript-6.30.06-1.el8.aarch64.rpm4root-graf-x11-6.30.06-1.el8.aarch64.rpm6root-graf3d-6.30.06-1.el8.aarch64.rpm7root-graf3d-csg-6.30.06-1.el8.aarch64.rpm:root-graf3d-eve-6.30.06-1.el8.aarch64.rpm>root-graf3d-gl-6.30.06-1.el8.aarch64.rpm@root-graf3d-gviz3d-6.30.06-1.el8.aarch64.rpmBroot-graf3d-x3d-6.30.06-1.el8.aarch64.rpmDroot-gui-6.30.06-1.el8.aarch64.rpmTroot-gui-html-6.30.06-1.el8.aarch64.rpmNroot-gui-fitpanel-6.30.06-1.el8.aarch64.rpmRroot-gui-ged-6.30.06-1.el8.aarch64.rpmIroot-gui-builder-6.30.06-1.el8.aarch64.rpmVroot-gui-recorder-6.30.06-1.el8.aarch64.rpm\root-hbook-6.30.06-1.el8.aarch64.rpm^root-hist-6.30.06-1.el8.aarch64.rpmbroot-hist-painter-6.30.06-1.el8.aarch64.rpm$root-spectrum-6.30.06-1.el8.aarch64.rpm&root-spectrum-painter-6.30.06-1.el8.aarch64.rpmfroot-html-6.30.06-1.el8.aarch64.rpmhroot-io-6.30.06-1.el8.aarch64.rpmiroot-io-dcache-6.30.06-1.el8.aarch64.rpmlroot-io-sql-6.30.06-1.el8.aarch64.rpmnroot-io-xml-6.30.06-1.el8.aarch64.rpmproot-io-xmlparser-6.30.06-1.el8.aarch64.rpmroot-foam-6.30.06-1.el8.aarch64.rpmroot-fftw-6.30.06-1.el8.aarch64.rpmroot-fumili-6.30.06-1.el8.aarch64.rpmroot-genvector-6.30.06-1.el8.aarch64.rpmrroot-mathcore-6.30.06-1.el8.aarch64.rpmtroot-mathmore-6.30.06-1.el8.aarch64.rpmvroot-matrix-6.30.06-1.el8.aarch64.rpmxroot-minuit-6.30.06-1.el8.aarch64.rpmzroot-minuit2-6.30.06-1.el8.aarch64.rpm|root-mlp-6.30.06-1.el8.aarch64.rpmroot-physics-6.30.06-1.el8.aarch64.rpmroot-quadp-6.30.06-1.el8.aarch64.rpm"root-smatrix-6.30.06-1.el8.aarch64.rpm(root-splot-6.30.06-1.el8.aarch64.rpmMroot-unuran-6.30.06-1.el8.aarch64.rpmOroot-vecops-6.30.06-1.el8.aarch64.rpm~root-montecarlo-eg-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.aarch64.rpmroot-net-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-6.30.06-1.el8.aarch64.rpmroot-net-auth-6.30.06-1.el8.aarch64.rpmroot-net-davix-6.30.06-1.el8.aarch64.rpm root-net-http-6.30.06-1.el8.aarch64.rpm root-net-httpsniff-6.30.06-1.el8.aarch64.rpmroot-netx-6.30.06-1.el8.aarch64.rpmroot-proof-6.30.06-1.el8.aarch64.rpmroot-proof-bench-6.30.06-1.el8.aarch64.rpmroot-proof-player-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-6.30.06-1.el8.aarch64.rpmoroot-roofit-6.30.06-1.el8.aarch64.rpmrroot-roofit-core-6.30.06-1.el8.aarch64.rpm{root-roofit-more-6.30.06-1.el8.aarch64.rpmproot-roofit-batchcompute-6.30.06-1.el8.aarch64.rpmtroot-roofit-dataframe-helpers-6.30.06-1.el8.aarch64.rpmwroot-roofit-hs3-6.30.06-1.el8.aarch64.rpmyroot-roofit-jsoninterface-6.30.06-1.el8.aarch64.rpm}root-roostats-6.30.06-1.el8.aarch64.rpmmroot-hist-factory-6.30.06-1.el8.aarch64.rpmroot-xroofit-6.30.06-1.el8.aarch64.rpm*root-sql-mysql-6.30.06-1.el8.aarch64.rpm,root-sql-odbc-6.30.06-1.el8.aarch64.rpm0root-sql-sqlite-6.30.06-1.el8.aarch64.rpm.root-sql-pgsql-6.30.06-1.el8.aarch64.rpm3root-tmva-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-6.30.06-1.el8.aarch64.rpm7root-tmva-python-6.30.06-1.el8.aarch64.rpm9root-tmva-r-6.30.06-1.el8.aarch64.rpm;root-tmva-sofie-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.aarch64.rpm5root-tmva-gui-6.30.06-1.el8.aarch64.rpm?root-tree-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-6.30.06-1.el8.aarch64.rpmEroot-tree-player-6.30.06-1.el8.aarch64.rpmGroot-tree-viewer-6.30.06-1.el8.aarch64.rpmIroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmKroot-unfold-6.30.06-1.el8.aarch64.rpm/root-cli-6.30.06-1.el8.noarch.rpm2root-notebook-6.30.06-1.el8.noarch.rpmXroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpmJroot-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpmZroot-gui-webgui6-6.30.06-1.el8.aarch64.rpm"root-geom-webviewer-6.30.06-1.el8.aarch64.rpm,root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm2root-graf-primitives-6.30.06-1.el8.aarch64.rpm<root-graf3d-eve7-6.30.06-1.el8.aarch64.rpmEroot-gui-browsable-6.30.06-1.el8.aarch64.rpmGroot-gui-browserv7-6.30.06-1.el8.aarch64.rpmKroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmProot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpmdroot-histv7-6.30.06-1.el8.aarch64.rpm`root-hist-draw-6.30.06-1.el8.aarch64.rpmAroot-tree-ntuple-6.30.06-1.el8.aarch64.rpmCroot-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpmroot-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpm root-core-debuginfo-6.30.06-1.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpm root-cling-debuginfo-6.30.06-1.el8.aarch64.rpm>root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpm|python3-root-debuginfo-6.30.06-1.el8.aarch64.rpmmpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-debuginfo-6.30.06-1.el8.aarch64.rpm!root-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpm!root-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm'root-graf-debuginfo-6.30.06-1.el8.aarch64.rpm&root-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm)root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm+root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm/root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm1root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm5root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm9root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm8root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm;root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm?root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmMroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmUroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmOroot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmSroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmWroot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpm]root-hbook-debuginfo-6.30.06-1.el8.aarch64.rpm_root-hist-debuginfo-6.30.06-1.el8.aarch64.rpmcroot-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpm%root-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm'root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpmgroot-html-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmjroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmmroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpmroot-foam-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpm{root-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpm}root-mlp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpm#root-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm)root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmNroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmProot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-http-debuginfo-6.30.06-1.el8.aarch64.rpm root-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpmroot-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpm|root-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmxroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpm~root-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmnroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm+root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm-root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm1root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm/root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm4root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm8root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm:root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm<root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm6root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpm@root-tree-debuginfo-6.30.06-1.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmHroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmYroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmKroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpm[root-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpm#root-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm-root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm3root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm=root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmHroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmQroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpmeroot-histv7-debuginfo-6.30.06-1.el8.aarch64.rpmaroot-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpmBroot-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpmDroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpm|root-6.30.06-1.el8.ppc64le.rpm root-core-6.30.06-1.el8.ppc64le.rpmroot-multiproc-6.30.06-1.el8.ppc64le.rpm root-cling-6.30.06-1.el8.ppc64le.rpm2root-testsupport-6.30.06-1.el8.ppc64le.rpm=root-tpython-6.30.06-1.el8.ppc64le.rpm{python3-root-6.30.06-1.el8.ppc64le.rpmlpython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpm root-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpm root-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpm$root-graf-6.30.06-1.el8.ppc64le.rpm%root-graf-asimage-6.30.06-1.el8.ppc64le.rpm(root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm*root-graf-gpad-6.30.06-1.el8.ppc64le.rpm.root-graf-gviz-6.30.06-1.el8.ppc64le.rpm0root-graf-postscript-6.30.06-1.el8.ppc64le.rpm4root-graf-x11-6.30.06-1.el8.ppc64le.rpm6root-graf3d-6.30.06-1.el8.ppc64le.rpm7root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm:root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm>root-graf3d-gl-6.30.06-1.el8.ppc64le.rpm@root-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpmBroot-graf3d-x3d-6.30.06-1.el8.ppc64le.rpmDroot-gui-6.30.06-1.el8.ppc64le.rpmTroot-gui-html-6.30.06-1.el8.ppc64le.rpmNroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmRroot-gui-ged-6.30.06-1.el8.ppc64le.rpmIroot-gui-builder-6.30.06-1.el8.ppc64le.rpmVroot-gui-recorder-6.30.06-1.el8.ppc64le.rpm\root-hbook-6.30.06-1.el8.ppc64le.rpm^root-hist-6.30.06-1.el8.ppc64le.rpmbroot-hist-painter-6.30.06-1.el8.ppc64le.rpm$root-spectrum-6.30.06-1.el8.ppc64le.rpm&root-spectrum-painter-6.30.06-1.el8.ppc64le.rpmfroot-html-6.30.06-1.el8.ppc64le.rpmhroot-io-6.30.06-1.el8.ppc64le.rpmiroot-io-dcache-6.30.06-1.el8.ppc64le.rpmlroot-io-sql-6.30.06-1.el8.ppc64le.rpmnroot-io-xml-6.30.06-1.el8.ppc64le.rpmproot-io-xmlparser-6.30.06-1.el8.ppc64le.rpmroot-foam-6.30.06-1.el8.ppc64le.rpmroot-fftw-6.30.06-1.el8.ppc64le.rpmroot-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmrroot-mathcore-6.30.06-1.el8.ppc64le.rpmtroot-mathmore-6.30.06-1.el8.ppc64le.rpmvroot-matrix-6.30.06-1.el8.ppc64le.rpmxroot-minuit-6.30.06-1.el8.ppc64le.rpmzroot-minuit2-6.30.06-1.el8.ppc64le.rpm|root-mlp-6.30.06-1.el8.ppc64le.rpmroot-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpm"root-smatrix-6.30.06-1.el8.ppc64le.rpm(root-splot-6.30.06-1.el8.ppc64le.rpmMroot-unuran-6.30.06-1.el8.ppc64le.rpmOroot-vecops-6.30.06-1.el8.ppc64le.rpm~root-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpmroot-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpmroot-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpm root-net-http-6.30.06-1.el8.ppc64le.rpm root-net-httpsniff-6.30.06-1.el8.ppc64le.rpmroot-netx-6.30.06-1.el8.ppc64le.rpmroot-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm*root-sql-mysql-6.30.06-1.el8.ppc64le.rpm,root-sql-odbc-6.30.06-1.el8.ppc64le.rpm0root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm.root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm3root-tmva-6.30.06-1.el8.ppc64le.rpm7root-tmva-python-6.30.06-1.el8.ppc64le.rpm9root-tmva-r-6.30.06-1.el8.ppc64le.rpm;root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm5root-tmva-gui-6.30.06-1.el8.ppc64le.rpm?root-tree-6.30.06-1.el8.ppc64le.rpmEroot-tree-player-6.30.06-1.el8.ppc64le.rpmGroot-tree-viewer-6.30.06-1.el8.ppc64le.rpmIroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmKroot-unfold-6.30.06-1.el8.ppc64le.rpmXroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpmZroot-gui-webgui6-6.30.06-1.el8.ppc64le.rpm"root-geom-webviewer-6.30.06-1.el8.ppc64le.rpm,root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm2root-graf-primitives-6.30.06-1.el8.ppc64le.rpm<root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpmEroot-gui-browsable-6.30.06-1.el8.ppc64le.rpmGroot-gui-browserv7-6.30.06-1.el8.ppc64le.rpmKroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmProot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpmdroot-histv7-6.30.06-1.el8.ppc64le.rpm`root-hist-draw-6.30.06-1.el8.ppc64le.rpmAroot-tree-ntuple-6.30.06-1.el8.ppc64le.rpmCroot-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpmroot-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpm root-core-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpm root-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm>root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpm|python3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmmpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-debuginfo-6.30.06-1.el8.ppc64le.rpm!root-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpm!root-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm)root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm+root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm/root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm1root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm8root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmMroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmUroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmOroot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmSroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmJroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmWroot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpm]root-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpm_root-hist-debuginfo-6.30.06-1.el8.ppc64le.rpmcroot-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpm%root-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm'root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmgroot-html-debuginfo-6.30.06-1.el8.ppc64le.rpmkroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmjroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmmroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmoroot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmqroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-foam-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmsroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmuroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmwroot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmyroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpm{root-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpm}root-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpm#root-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm)root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmNroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmProot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpm root-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm+root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm-root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm1root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm/root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm8root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpm@root-tree-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmHroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmJroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmLroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmYroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpm[root-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpm#root-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm-root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm3root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmHroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmLroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmQroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpmeroot-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpmaroot-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpmBroot-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpmDroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpm|root-6.30.06-1.el8.s390x.rpm root-core-6.30.06-1.el8.s390x.rpmroot-multiproc-6.30.06-1.el8.s390x.rpm root-cling-6.30.06-1.el8.s390x.rpm2root-testsupport-6.30.06-1.el8.s390x.rpm=root-tpython-6.30.06-1.el8.s390x.rpm{python3-root-6.30.06-1.el8.s390x.rpmlpython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpm root-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpm root-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpm$root-graf-6.30.06-1.el8.s390x.rpm%root-graf-asimage-6.30.06-1.el8.s390x.rpm(root-graf-fitsio-6.30.06-1.el8.s390x.rpm*root-graf-gpad-6.30.06-1.el8.s390x.rpm.root-graf-gviz-6.30.06-1.el8.s390x.rpm0root-graf-postscript-6.30.06-1.el8.s390x.rpm4root-graf-x11-6.30.06-1.el8.s390x.rpm6root-graf3d-6.30.06-1.el8.s390x.rpm7root-graf3d-csg-6.30.06-1.el8.s390x.rpm:root-graf3d-eve-6.30.06-1.el8.s390x.rpm>root-graf3d-gl-6.30.06-1.el8.s390x.rpm@root-graf3d-gviz3d-6.30.06-1.el8.s390x.rpmBroot-graf3d-x3d-6.30.06-1.el8.s390x.rpmDroot-gui-6.30.06-1.el8.s390x.rpmTroot-gui-html-6.30.06-1.el8.s390x.rpmNroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmRroot-gui-ged-6.30.06-1.el8.s390x.rpmIroot-gui-builder-6.30.06-1.el8.s390x.rpmVroot-gui-recorder-6.30.06-1.el8.s390x.rpm\root-hbook-6.30.06-1.el8.s390x.rpm^root-hist-6.30.06-1.el8.s390x.rpmbroot-hist-painter-6.30.06-1.el8.s390x.rpm$root-spectrum-6.30.06-1.el8.s390x.rpm&root-spectrum-painter-6.30.06-1.el8.s390x.rpmfroot-html-6.30.06-1.el8.s390x.rpmhroot-io-6.30.06-1.el8.s390x.rpmiroot-io-dcache-6.30.06-1.el8.s390x.rpmlroot-io-sql-6.30.06-1.el8.s390x.rpmnroot-io-xml-6.30.06-1.el8.s390x.rpmproot-io-xmlparser-6.30.06-1.el8.s390x.rpmroot-foam-6.30.06-1.el8.s390x.rpmroot-fftw-6.30.06-1.el8.s390x.rpmroot-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmrroot-mathcore-6.30.06-1.el8.s390x.rpmtroot-mathmore-6.30.06-1.el8.s390x.rpmvroot-matrix-6.30.06-1.el8.s390x.rpmxroot-minuit-6.30.06-1.el8.s390x.rpmzroot-minuit2-6.30.06-1.el8.s390x.rpm|root-mlp-6.30.06-1.el8.s390x.rpmroot-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpm"root-smatrix-6.30.06-1.el8.s390x.rpm(root-splot-6.30.06-1.el8.s390x.rpmMroot-unuran-6.30.06-1.el8.s390x.rpmOroot-vecops-6.30.06-1.el8.s390x.rpm~root-montecarlo-eg-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpmroot-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpmroot-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpm root-net-http-6.30.06-1.el8.s390x.rpm root-net-httpsniff-6.30.06-1.el8.s390x.rpmroot-netx-6.30.06-1.el8.s390x.rpmroot-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmoroot-roofit-6.30.06-1.el8.s390x.rpmrroot-roofit-core-6.30.06-1.el8.s390x.rpm{root-roofit-more-6.30.06-1.el8.s390x.rpmproot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmtroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmwroot-roofit-hs3-6.30.06-1.el8.s390x.rpmyroot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpm}root-roostats-6.30.06-1.el8.s390x.rpmmroot-hist-factory-6.30.06-1.el8.s390x.rpmroot-xroofit-6.30.06-1.el8.s390x.rpm*root-sql-mysql-6.30.06-1.el8.s390x.rpm,root-sql-odbc-6.30.06-1.el8.s390x.rpm0root-sql-sqlite-6.30.06-1.el8.s390x.rpm.root-sql-pgsql-6.30.06-1.el8.s390x.rpm3root-tmva-6.30.06-1.el8.s390x.rpmroot-tmva-utils-6.30.06-1.el8.s390x.rpm7root-tmva-python-6.30.06-1.el8.s390x.rpm9root-tmva-r-6.30.06-1.el8.s390x.rpm;root-tmva-sofie-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm5root-tmva-gui-6.30.06-1.el8.s390x.rpm?root-tree-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-6.30.06-1.el8.s390x.rpmEroot-tree-player-6.30.06-1.el8.s390x.rpmGroot-tree-viewer-6.30.06-1.el8.s390x.rpmIroot-tree-webviewer-6.30.06-1.el8.s390x.rpmKroot-unfold-6.30.06-1.el8.s390x.rpmXroot-gui-webdisplay-6.30.06-1.el8.s390x.rpmZroot-gui-webgui6-6.30.06-1.el8.s390x.rpm"root-geom-webviewer-6.30.06-1.el8.s390x.rpm,root-graf-gpadv7-6.30.06-1.el8.s390x.rpm2root-graf-primitives-6.30.06-1.el8.s390x.rpm<root-graf3d-eve7-6.30.06-1.el8.s390x.rpmEroot-gui-browsable-6.30.06-1.el8.s390x.rpmGroot-gui-browserv7-6.30.06-1.el8.s390x.rpmKroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmProot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpmdroot-histv7-6.30.06-1.el8.s390x.rpm`root-hist-draw-6.30.06-1.el8.s390x.rpmAroot-tree-ntuple-6.30.06-1.el8.s390x.rpmCroot-tree-ntuple-utils-6.30.06-1.el8.s390x.rpmroot-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpm root-core-debuginfo-6.30.06-1.el8.s390x.rpmroot-multiproc-debuginfo-6.30.06-1.el8.s390x.rpm root-cling-debuginfo-6.30.06-1.el8.s390x.rpm>root-tpython-debuginfo-6.30.06-1.el8.s390x.rpm|python3-root-debuginfo-6.30.06-1.el8.s390x.rpmmpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-debuginfo-6.30.06-1.el8.s390x.rpm!root-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpm!root-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm'root-graf-debuginfo-6.30.06-1.el8.s390x.rpm&root-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm)root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm+root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm/root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm1root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm5root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm9root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm8root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm;root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm?root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpmAroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpmCroot-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmMroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmUroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmOroot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmSroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmJroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmWroot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpm]root-hbook-debuginfo-6.30.06-1.el8.s390x.rpm_root-hist-debuginfo-6.30.06-1.el8.s390x.rpmcroot-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpm%root-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm'root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpmgroot-html-debuginfo-6.30.06-1.el8.s390x.rpmkroot-io-debuginfo-6.30.06-1.el8.s390x.rpmjroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmmroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmoroot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmqroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpmroot-foam-debuginfo-6.30.06-1.el8.s390x.rpmroot-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmsroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmuroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmwroot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmyroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpm{root-minuit2-debuginfo-6.30.06-1.el8.s390x.rpm}root-mlp-debuginfo-6.30.06-1.el8.s390x.rpmroot-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpm#root-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm)root-splot-debuginfo-6.30.06-1.el8.s390x.rpmNroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmProot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpm root-net-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-davix-debuginfo-6.30.06-1.el8.s390x.rpm root-net-http-debuginfo-6.30.06-1.el8.s390x.rpm root-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpmroot-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmvroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmsroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpm|root-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmqroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmxroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpmzroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpm~root-roostats-debuginfo-6.30.06-1.el8.s390x.rpmnroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpmroot-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm+root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm-root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm1root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm/root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm4root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm8root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm:root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm<root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm6root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpm@root-tree-debuginfo-6.30.06-1.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpmFroot-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmHroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmJroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmLroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmYroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpm[root-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpm#root-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm-root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm3root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm=root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpmFroot-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmHroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmLroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmQroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpmeroot-histv7-debuginfo-6.30.06-1.el8.s390x.rpmaroot-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpmBroot-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpmDroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpm|root-6.30.06-1.el8.x86_64.rpm root-core-6.30.06-1.el8.x86_64.rpmroot-multiproc-6.30.06-1.el8.x86_64.rpm root-cling-6.30.06-1.el8.x86_64.rpm2root-testsupport-6.30.06-1.el8.x86_64.rpm=root-tpython-6.30.06-1.el8.x86_64.rpm{python3-root-6.30.06-1.el8.x86_64.rpmlpython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpm root-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpm root-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpm$root-graf-6.30.06-1.el8.x86_64.rpm%root-graf-asimage-6.30.06-1.el8.x86_64.rpm(root-graf-fitsio-6.30.06-1.el8.x86_64.rpm*root-graf-gpad-6.30.06-1.el8.x86_64.rpm.root-graf-gviz-6.30.06-1.el8.x86_64.rpm0root-graf-postscript-6.30.06-1.el8.x86_64.rpm4root-graf-x11-6.30.06-1.el8.x86_64.rpm6root-graf3d-6.30.06-1.el8.x86_64.rpm7root-graf3d-csg-6.30.06-1.el8.x86_64.rpm:root-graf3d-eve-6.30.06-1.el8.x86_64.rpm>root-graf3d-gl-6.30.06-1.el8.x86_64.rpm@root-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpmBroot-graf3d-x3d-6.30.06-1.el8.x86_64.rpmDroot-gui-6.30.06-1.el8.x86_64.rpmTroot-gui-html-6.30.06-1.el8.x86_64.rpmNroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmRroot-gui-ged-6.30.06-1.el8.x86_64.rpmIroot-gui-builder-6.30.06-1.el8.x86_64.rpmVroot-gui-recorder-6.30.06-1.el8.x86_64.rpm\root-hbook-6.30.06-1.el8.x86_64.rpm^root-hist-6.30.06-1.el8.x86_64.rpmbroot-hist-painter-6.30.06-1.el8.x86_64.rpm$root-spectrum-6.30.06-1.el8.x86_64.rpm&root-spectrum-painter-6.30.06-1.el8.x86_64.rpmfroot-html-6.30.06-1.el8.x86_64.rpmhroot-io-6.30.06-1.el8.x86_64.rpmiroot-io-dcache-6.30.06-1.el8.x86_64.rpmlroot-io-sql-6.30.06-1.el8.x86_64.rpmnroot-io-xml-6.30.06-1.el8.x86_64.rpmproot-io-xmlparser-6.30.06-1.el8.x86_64.rpmroot-foam-6.30.06-1.el8.x86_64.rpmroot-fftw-6.30.06-1.el8.x86_64.rpmroot-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmrroot-mathcore-6.30.06-1.el8.x86_64.rpmtroot-mathmore-6.30.06-1.el8.x86_64.rpmvroot-matrix-6.30.06-1.el8.x86_64.rpmxroot-minuit-6.30.06-1.el8.x86_64.rpmzroot-minuit2-6.30.06-1.el8.x86_64.rpm|root-mlp-6.30.06-1.el8.x86_64.rpmroot-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpm"root-smatrix-6.30.06-1.el8.x86_64.rpm(root-splot-6.30.06-1.el8.x86_64.rpmMroot-unuran-6.30.06-1.el8.x86_64.rpmOroot-vecops-6.30.06-1.el8.x86_64.rpm~root-montecarlo-eg-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpmroot-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpmroot-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpm root-net-http-6.30.06-1.el8.x86_64.rpm root-net-httpsniff-6.30.06-1.el8.x86_64.rpmroot-netx-6.30.06-1.el8.x86_64.rpmroot-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmoroot-roofit-6.30.06-1.el8.x86_64.rpmrroot-roofit-core-6.30.06-1.el8.x86_64.rpm{root-roofit-more-6.30.06-1.el8.x86_64.rpmproot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmtroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmwroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmyroot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpm}root-roostats-6.30.06-1.el8.x86_64.rpmmroot-hist-factory-6.30.06-1.el8.x86_64.rpmroot-xroofit-6.30.06-1.el8.x86_64.rpm*root-sql-mysql-6.30.06-1.el8.x86_64.rpm,root-sql-odbc-6.30.06-1.el8.x86_64.rpm0root-sql-sqlite-6.30.06-1.el8.x86_64.rpm.root-sql-pgsql-6.30.06-1.el8.x86_64.rpm3root-tmva-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-6.30.06-1.el8.x86_64.rpm7root-tmva-python-6.30.06-1.el8.x86_64.rpm9root-tmva-r-6.30.06-1.el8.x86_64.rpm;root-tmva-sofie-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm5root-tmva-gui-6.30.06-1.el8.x86_64.rpm?root-tree-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-6.30.06-1.el8.x86_64.rpmEroot-tree-player-6.30.06-1.el8.x86_64.rpmGroot-tree-viewer-6.30.06-1.el8.x86_64.rpmIroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmKroot-unfold-6.30.06-1.el8.x86_64.rpmXroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpmJroot-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpmZroot-gui-webgui6-6.30.06-1.el8.x86_64.rpm"root-geom-webviewer-6.30.06-1.el8.x86_64.rpm,root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm2root-graf-primitives-6.30.06-1.el8.x86_64.rpm<root-graf3d-eve7-6.30.06-1.el8.x86_64.rpmEroot-gui-browsable-6.30.06-1.el8.x86_64.rpmGroot-gui-browserv7-6.30.06-1.el8.x86_64.rpmKroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmProot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpmdroot-histv7-6.30.06-1.el8.x86_64.rpm`root-hist-draw-6.30.06-1.el8.x86_64.rpmAroot-tree-ntuple-6.30.06-1.el8.x86_64.rpmCroot-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpmroot-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpm root-core-debuginfo-6.30.06-1.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpm root-cling-debuginfo-6.30.06-1.el8.x86_64.rpm>root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpm|python3-root-debuginfo-6.30.06-1.el8.x86_64.rpmmpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-debuginfo-6.30.06-1.el8.x86_64.rpm!root-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpm!root-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm'root-graf-debuginfo-6.30.06-1.el8.x86_64.rpm&root-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm)root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm+root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm/root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm1root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm5root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm9root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm8root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm;root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm?root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmMroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmUroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmOroot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmSroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmWroot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpm]root-hbook-debuginfo-6.30.06-1.el8.x86_64.rpm_root-hist-debuginfo-6.30.06-1.el8.x86_64.rpmcroot-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpm%root-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm'root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpmgroot-html-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmjroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmmroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpmroot-foam-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpm{root-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpm}root-mlp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpm#root-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm)root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmNroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmProot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-http-debuginfo-6.30.06-1.el8.x86_64.rpm root-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpmroot-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpm|root-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmxroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpmzroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpm~root-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmnroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm+root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm-root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm1root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm/root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm4root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm8root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm:root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm<root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm6root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpm@root-tree-debuginfo-6.30.06-1.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmHroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmYroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmKroot-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpm[root-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpm#root-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm-root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm3root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm=root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmHroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmQroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpmeroot-histv7-debuginfo-6.30.06-1.el8.x86_64.rpmaroot-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpmBroot-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpmDroot-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpmYBBBenhancementbarman-3.10.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22601082260108barman-3.10.0 is available'barman-3.10.0-1.el8.src.rpm'barman-3.10.0-1.el8.noarch.rpmebarman-cli-3.10.0-1.el8.noarch.rpmkpython3-barman-3.10.0-1.el8.noarch.rpm'barman-3.10.0-1.el8.src.rpm'barman-3.10.0-1.el8.noarch.rpmebarman-cli-3.10.0-1.el8.noarch.rpmkpython3-barman-3.10.0-1.el8.noarch.rpm10/_BBBBBBBBBBBBBBnewpackagejwhois-4.0-76.el8 2qjwhois-4.0-76.el8.src.rpm2qjwhois-4.0-76.el8.aarch64.rpmgqjwhois-debugsource-4.0-76.el8.aarch64.rpmfqjwhois-debuginfo-4.0-76.el8.aarch64.rpm2qjwhois-4.0-76.el8.ppc64le.rpmgqjwhois-debugsource-4.0-76.el8.ppc64le.rpmfqjwhois-debuginfo-4.0-76.el8.ppc64le.rpm2qjwhois-4.0-76.el8.s390x.rpmgqjwhois-debugsource-4.0-76.el8.s390x.rpmfqjwhois-debuginfo-4.0-76.el8.s390x.rpm2qjwhois-4.0-76.el8.x86_64.rpmgqjwhois-debugsource-4.0-76.el8.x86_64.rpmfqjwhois-debuginfo-4.0-76.el8.x86_64.rpm 2qjwhois-4.0-76.el8.src.rpm2qjwhois-4.0-76.el8.aarch64.rpmgqjwhois-debugsource-4.0-76.el8.aarch64.rpmfqjwhois-debuginfo-4.0-76.el8.aarch64.rpm2qjwhois-4.0-76.el8.ppc64le.rpmgqjwhois-debugsource-4.0-76.el8.ppc64le.rpmfqjwhois-debuginfo-4.0-76.el8.ppc64le.rpm2qjwhois-4.0-76.el8.s390x.rpmgqjwhois-debugsource-4.0-76.el8.s390x.rpmfqjwhois-debuginfo-4.0-76.el8.s390x.rpm2qjwhois-4.0-76.el8.x86_64.rpmgqjwhois-debugsource-4.0-76.el8.x86_64.rpmfqjwhois-debuginfo-4.0-76.el8.x86_64.rpmZ3pBenhancementpython-tinydb-4.5.2-1.el8&0https://bugzilla.redhat.com/show_bug.cgi?id=19832791983279python-tinydb-4.5.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20929562092956Please branch and build python-tinydb in EPEL 9~)python-tinydb-4.5.2-1.el8.src.rpm)python3-tinydb-4.5.2-1.el8.noarch.rpm~)python-tinydb-4.5.2-1.el8.src.rpm)python3-tinydb-4.5.2-1.el8.noarch.rpm.7tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagevile-9.8t-4.el8VByvile-9.8t-4.el8.src.rpmhvile-debugsource-9.8t-4.el8.aarch64.rpmfvile-common-debuginfo-9.8t-4.el8.aarch64.rpmgvile-debuginfo-9.8t-4.el8.aarch64.rpm@xvile-debuginfo-9.8t-4.el8.aarch64.rpmevile-common-9.8t-4.el8.aarch64.rpm?xvile-9.8t-4.el8.aarch64.rpmyvile-9.8t-4.el8.aarch64.rpmhvile-debugsource-9.8t-4.el8.ppc64le.rpmyvile-9.8t-4.el8.ppc64le.rpmfvile-common-debuginfo-9.8t-4.el8.ppc64le.rpm?xvile-9.8t-4.el8.ppc64le.rpm@xvile-debuginfo-9.8t-4.el8.ppc64le.rpmgvile-debuginfo-9.8t-4.el8.ppc64le.rpmevile-common-9.8t-4.el8.ppc64le.rpmyvile-9.8t-4.el8.s390x.rpmevile-common-9.8t-4.el8.s390x.rpm?xvile-9.8t-4.el8.s390x.rpmhvile-debugsource-9.8t-4.el8.s390x.rpmgvile-debuginfo-9.8t-4.el8.s390x.rpmfvile-common-debuginfo-9.8t-4.el8.s390x.rpm@xvile-debuginfo-9.8t-4.el8.s390x.rpmgvile-debuginfo-9.8t-4.el8.x86_64.rpmyvile-9.8t-4.el8.x86_64.rpm@xvile-debuginfo-9.8t-4.el8.x86_64.rpmfvile-common-debuginfo-9.8t-4.el8.x86_64.rpmevile-common-9.8t-4.el8.x86_64.rpmhvile-debugsource-9.8t-4.el8.x86_64.rpm?xvile-9.8t-4.el8.x86_64.rpmyvile-9.8t-4.el8.src.rpmhvile-debugsource-9.8t-4.el8.aarch64.rpmfvile-common-debuginfo-9.8t-4.el8.aarch64.rpmgvile-debuginfo-9.8t-4.el8.aarch64.rpm@xvile-debuginfo-9.8t-4.el8.aarch64.rpmevile-common-9.8t-4.el8.aarch64.rpm?xvile-9.8t-4.el8.aarch64.rpmyvile-9.8t-4.el8.aarch64.rpmhvile-debugsource-9.8t-4.el8.ppc64le.rpmyvile-9.8t-4.el8.ppc64le.rpmfvile-common-debuginfo-9.8t-4.el8.ppc64le.rpm?xvile-9.8t-4.el8.ppc64le.rpm@xvile-debuginfo-9.8t-4.el8.ppc64le.rpmgvile-debuginfo-9.8t-4.el8.ppc64le.rpmevile-common-9.8t-4.el8.ppc64le.rpmyvile-9.8t-4.el8.s390x.rpmevile-common-9.8t-4.el8.s390x.rpm?xvile-9.8t-4.el8.s390x.rpmhvile-debugsource-9.8t-4.el8.s390x.rpmgvile-debuginfo-9.8t-4.el8.s390x.rpmfvile-common-debuginfo-9.8t-4.el8.s390x.rpm@xvile-debuginfo-9.8t-4.el8.s390x.rpmgvile-debuginfo-9.8t-4.el8.x86_64.rpmyvile-9.8t-4.el8.x86_64.rpm@xvile-debuginfo-9.8t-4.el8.x86_64.rpmfvile-common-debuginfo-9.8t-4.el8.x86_64.rpmevile-common-9.8t-4.el8.x86_64.rpmhvile-debugsource-9.8t-4.el8.x86_64.rpm?xvile-9.8t-4.el8.x86_64.rpmP*YBBBBBBBBBBBBBBBnewpackagerust-bat-0.24.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22846472284647Request to build the "bat" package for RHEL 8 in EPEL 5~rust-bat-0.24.0-1.el8.src.rpm,~bat-0.24.0-1.el8.aarch64.rpm1~rust-bat-debugsource-0.24.0-1.el8.aarch64.rpm-~bat-debuginfo-0.24.0-1.el8.aarch64.rpm,~bat-0.24.0-1.el8.ppc64le.rpm1~rust-bat-debugsource-0.24.0-1.el8.ppc64le.rpm-~bat-debuginfo-0.24.0-1.el8.ppc64le.rpm,~bat-0.24.0-1.el8.s390x.rpm1~rust-bat-debugsource-0.24.0-1.el8.s390x.rpm-~bat-debuginfo-0.24.0-1.el8.s390x.rpm,~bat-0.24.0-1.el8.x86_64.rpm1~rust-bat-debugsource-0.24.0-1.el8.x86_64.rpm-~bat-debuginfo-0.24.0-1.el8.x86_64.rpm 5~rust-bat-0.24.0-1.el8.src.rpm,~bat-0.24.0-1.el8.aarch64.rpm1~rust-bat-debugsource-0.24.0-1.el8.aarch64.rpm-~bat-debuginfo-0.24.0-1.el8.aarch64.rpm,~bat-0.24.0-1.el8.ppc64le.rpm1~rust-bat-debugsource-0.24.0-1.el8.ppc64le.rpm-~bat-debuginfo-0.24.0-1.el8.ppc64le.rpm,~bat-0.24.0-1.el8.s390x.rpm1~rust-bat-debugsource-0.24.0-1.el8.s390x.rpm-~bat-debuginfo-0.24.0-1.el8.s390x.rpm,~bat-0.24.0-1.el8.x86_64.rpm1~rust-bat-debugsource-0.24.0-1.el8.x86_64.rpm-~bat-debuginfo-0.24.0-1.el8.x86_64.rpmfekBBBBBBBBBBBBBBBBBBBunspecifiednativefiledialog-extended-1.2.1-1.el846mnativefiledialog-extended-1.2.1-1.el8.src.rpm6mnativefiledialog-extended-1.2.1-1.el8.aarch64.rpmRmnativefiledialog-extended-devel-1.2.1-1.el8.aarch64.rpmQmnativefiledialog-extended-debugsource-1.2.1-1.el8.aarch64.rpmPmnativefiledialog-extended-debuginfo-1.2.1-1.el8.aarch64.rpm6mnativefiledialog-extended-1.2.1-1.el8.ppc64le.rpmRmnativefiledialog-extended-devel-1.2.1-1.el8.ppc64le.rpmQmnativefiledialog-extended-debugsource-1.2.1-1.el8.ppc64le.rpmPmnativefiledialog-extended-debuginfo-1.2.1-1.el8.ppc64le.rpm6mnativefiledialog-extended-1.2.1-1.el8.s390x.rpmRmnativefiledialog-extended-devel-1.2.1-1.el8.s390x.rpmQmnativefiledialog-extended-debugsource-1.2.1-1.el8.s390x.rpmPmnativefiledialog-extended-debuginfo-1.2.1-1.el8.s390x.rpm6mnativefiledialog-extended-1.2.1-1.el8.x86_64.rpmRmnativefiledialog-extended-devel-1.2.1-1.el8.x86_64.rpmQmnativefiledialog-extended-debugsource-1.2.1-1.el8.x86_64.rpmPmnativefiledialog-extended-debuginfo-1.2.1-1.el8.x86_64.rpm6mnativefiledialog-extended-1.2.1-1.el8.src.rpm6mnativefiledialog-extended-1.2.1-1.el8.aarch64.rpmRmnativefiledialog-extended-devel-1.2.1-1.el8.aarch64.rpmQmnativefiledialog-extended-debugsource-1.2.1-1.el8.aarch64.rpmPmnativefiledialog-extended-debuginfo-1.2.1-1.el8.aarch64.rpm6mnativefiledialog-extended-1.2.1-1.el8.ppc64le.rpmRmnativefiledialog-extended-devel-1.2.1-1.el8.ppc64le.rpmQmnativefiledialog-extended-debugsource-1.2.1-1.el8.ppc64le.rpmPmnativefiledialog-extended-debuginfo-1.2.1-1.el8.ppc64le.rpm6mnativefiledialog-extended-1.2.1-1.el8.s390x.rpmRmnativefiledialog-extended-devel-1.2.1-1.el8.s390x.rpmQmnativefiledialog-extended-debugsource-1.2.1-1.el8.s390x.rpmPmnativefiledialog-extended-debuginfo-1.2.1-1.el8.s390x.rpm6mnativefiledialog-extended-1.2.1-1.el8.x86_64.rpmRmnativefiledialog-extended-devel-1.2.1-1.el8.x86_64.rpmQmnativefiledialog-extended-debugsource-1.2.1-1.el8.x86_64.rpmPmnativefiledialog-extended-debuginfo-1.2.1-1.el8.x86_64.rpmqeABBBBBBBBBBBBBBBenhancementrust-pore-0.1.17-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=22972492297249rust-pore-0.1.17 is available >rrust-pore-0.1.17-1.el8.src.rpmcrpore-0.1.17-1.el8.aarch64.rpm:rrust-pore-debugsource-0.1.17-1.el8.aarch64.rpmdrpore-debuginfo-0.1.17-1.el8.aarch64.rpmcrpore-0.1.17-1.el8.ppc64le.rpm:rrust-pore-debugsource-0.1.17-1.el8.ppc64le.rpmdrpore-debuginfo-0.1.17-1.el8.ppc64le.rpmcrpore-0.1.17-1.el8.s390x.rpm:rrust-pore-debugsource-0.1.17-1.el8.s390x.rpmdrpore-debuginfo-0.1.17-1.el8.s390x.rpmcrpore-0.1.17-1.el8.x86_64.rpm:rrust-pore-debugsource-0.1.17-1.el8.x86_64.rpmdrpore-debuginfo-0.1.17-1.el8.x86_64.rpm >rrust-pore-0.1.17-1.el8.src.rpmcrpore-0.1.17-1.el8.aarch64.rpm:rrust-pore-debugsource-0.1.17-1.el8.aarch64.rpmdrpore-debuginfo-0.1.17-1.el8.aarch64.rpmcrpore-0.1.17-1.el8.ppc64le.rpm:rrust-pore-debugsource-0.1.17-1.el8.ppc64le.rpmdrpore-debuginfo-0.1.17-1.el8.ppc64le.rpmcrpore-0.1.17-1.el8.s390x.rpm:rrust-pore-debugsource-0.1.17-1.el8.s390x.rpmdrpore-debuginfo-0.1.17-1.el8.s390x.rpmcrpore-0.1.17-1.el8.x86_64.rpm:rrust-pore-debugsource-0.1.17-1.el8.x86_64.rpmdrpore-debuginfo-0.1.17-1.el8.x86_64.rpmSBunspecifiedpython-unidecode-1.3.4-8.el8]python-unidecode-1.3.4-8.el8.src.rpm-python3-unidecode-1.3.4-8.el8.noarch.rpmpython-unidecode-1.3.4-8.el8.src.rpm-python3-unidecode-1.3.4-8.el8.noarch.rpmWBBenhancementpython-apprise-1.7.5-1.el8mUpython-apprise-1.7.5-1.el8.src.rpmFapprise-1.7.5-1.el8.noarch.rpmIpython3-apprise-1.7.5-1.el8.noarch.rpmUpython-apprise-1.7.5-1.el8.src.rpmFapprise-1.7.5-1.el8.noarch.rpmIpython3-apprise-1.7.5-1.el8.noarch.rpmN<\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibisoburn1-1.5.6-5.el86@https://bugzilla.redhat.com/show_bug.cgi?id=22226142222614xorriso: symbol lookup error: /lib64/libisoburn.so.1: undefined symbol: iso_write_opts_set_max_ce_entries, version LIBISOFS6XUlibisoburn1-1.5.6-5.el8.src.rpmXUlibisoburn1-1.5.6-5.el8.aarch64.rpmNUlibisoburn1-devel-1.5.6-5.el8.aarch64.rpmuUlibisoburn1-doc-1.5.6-5.el8.noarch.rpm`Uxorriso1-1.5.6-5.el8.aarch64.rpmMUlibisoburn1-debugsource-1.5.6-5.el8.aarch64.rpmLUlibisoburn1-debuginfo-1.5.6-5.el8.aarch64.rpmaUxorriso1-debuginfo-1.5.6-5.el8.aarch64.rpmXUlibisoburn1-1.5.6-5.el8.ppc64le.rpmNUlibisoburn1-devel-1.5.6-5.el8.ppc64le.rpm`Uxorriso1-1.5.6-5.el8.ppc64le.rpmMUlibisoburn1-debugsource-1.5.6-5.el8.ppc64le.rpmLUlibisoburn1-debuginfo-1.5.6-5.el8.ppc64le.rpmaUxorriso1-debuginfo-1.5.6-5.el8.ppc64le.rpmXUlibisoburn1-1.5.6-5.el8.s390x.rpmNUlibisoburn1-devel-1.5.6-5.el8.s390x.rpm`Uxorriso1-1.5.6-5.el8.s390x.rpmMUlibisoburn1-debugsource-1.5.6-5.el8.s390x.rpmLUlibisoburn1-debuginfo-1.5.6-5.el8.s390x.rpmaUxorriso1-debuginfo-1.5.6-5.el8.s390x.rpmXUlibisoburn1-1.5.6-5.el8.x86_64.rpmNUlibisoburn1-devel-1.5.6-5.el8.x86_64.rpm`Uxorriso1-1.5.6-5.el8.x86_64.rpmMUlibisoburn1-debugsource-1.5.6-5.el8.x86_64.rpmLUlibisoburn1-debuginfo-1.5.6-5.el8.x86_64.rpmaUxorriso1-debuginfo-1.5.6-5.el8.x86_64.rpmXUlibisoburn1-1.5.6-5.el8.src.rpmXUlibisoburn1-1.5.6-5.el8.aarch64.rpmNUlibisoburn1-devel-1.5.6-5.el8.aarch64.rpmuUlibisoburn1-doc-1.5.6-5.el8.noarch.rpm`Uxorriso1-1.5.6-5.el8.aarch64.rpmMUlibisoburn1-debugsource-1.5.6-5.el8.aarch64.rpmLUlibisoburn1-debuginfo-1.5.6-5.el8.aarch64.rpmaUxorriso1-debuginfo-1.5.6-5.el8.aarch64.rpmXUlibisoburn1-1.5.6-5.el8.ppc64le.rpmNUlibisoburn1-devel-1.5.6-5.el8.ppc64le.rpm`Uxorriso1-1.5.6-5.el8.ppc64le.rpmMUlibisoburn1-debugsource-1.5.6-5.el8.ppc64le.rpmLUlibisoburn1-debuginfo-1.5.6-5.el8.ppc64le.rpmaUxorriso1-debuginfo-1.5.6-5.el8.ppc64le.rpmXUlibisoburn1-1.5.6-5.el8.s390x.rpmNUlibisoburn1-devel-1.5.6-5.el8.s390x.rpm`Uxorriso1-1.5.6-5.el8.s390x.rpmMUlibisoburn1-debugsource-1.5.6-5.el8.s390x.rpmLUlibisoburn1-debuginfo-1.5.6-5.el8.s390x.rpmaUxorriso1-debuginfo-1.5.6-5.el8.s390x.rpmXUlibisoburn1-1.5.6-5.el8.x86_64.rpmNUlibisoburn1-devel-1.5.6-5.el8.x86_64.rpm`Uxorriso1-1.5.6-5.el8.x86_64.rpmMUlibisoburn1-debugsource-1.5.6-5.el8.x86_64.rpmLUlibisoburn1-debuginfo-1.5.6-5.el8.x86_64.rpmaUxorriso1-debuginfo-1.5.6-5.el8.x86_64.rpmw*}BBsecuritypython-treq-20.4.1-1.el86?ihttps://bugzilla.redhat.com/show_bug.cgi?id=20495792049579CVE-2022-23607 python-treq: Exposure of Sensitive Information to an Unauthorized Actor [epel-8]@upython-treq-20.4.1-1.el8.src.rpmwupython3-treq-20.4.1-1.el8.noarch.rpmAupython-treq-doc-20.4.1-1.el8.noarch.rpm@upython-treq-20.4.1-1.el8.src.rpmwupython3-treq-20.4.1-1.el8.noarch.rpmAupython-treq-doc-20.4.1-1.el8.noarch.rpmBBbugfixreStream-1.3.1-1.el8(grreStream-1.3.1-1.el8.src.rpmgrreStream-1.3.1-1.el8.noarch.rpmgrreStream-1.3.1-1.el8.src.rpmgrreStream-1.3.1-1.el8.noarch.rpm7FBBBBBBBBBBBBBBBBBBBBsecurityxerces-c-3.2.5-1.el8NG9https://bugzilla.redhat.com/show_bug.cgi?id=17884721788472CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDshttps://bugzilla.redhat.com/show_bug.cgi?id=17884751788475CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21355212135521xerces-c-3.2.5 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22434262243426CVE-2023-37536 xerces-c: An integer overflow issue that allows remote attackers to cause out-of-bound access via HTTP requesthttps://bugzilla.redhat.com/show_bug.cgi?id=22434272243427xerces-c: integer overflow [epel-all]5 xerces-c-3.2.5-1.el8.aarch64.rpm8 xerces-c-devel-3.2.5-1.el8.aarch64.rpm5 xerces-c-3.2.5-1.el8.src.rpmQ xerces-c-doc-3.2.5-1.el8.noarch.rpm7 xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm6 xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm5 xerces-c-3.2.5-1.el8.ppc64le.rpm8 xerces-c-devel-3.2.5-1.el8.ppc64le.rpm7 xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm6 xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm5 xerces-c-3.2.5-1.el8.s390x.rpm8 xerces-c-devel-3.2.5-1.el8.s390x.rpm7 xerces-c-debugsource-3.2.5-1.el8.s390x.rpm6 xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm5 xerces-c-3.2.5-1.el8.x86_64.rpm8 xerces-c-devel-3.2.5-1.el8.x86_64.rpm7 xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm6 xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpm5 xerces-c-3.2.5-1.el8.aarch64.rpm8 xerces-c-devel-3.2.5-1.el8.aarch64.rpm5 xerces-c-3.2.5-1.el8.src.rpmQ xerces-c-doc-3.2.5-1.el8.noarch.rpm7 xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm6 xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm5 xerces-c-3.2.5-1.el8.ppc64le.rpm8 xerces-c-devel-3.2.5-1.el8.ppc64le.rpm7 xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm6 xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm5 xerces-c-3.2.5-1.el8.s390x.rpm8 xerces-c-devel-3.2.5-1.el8.s390x.rpm7 xerces-c-debugsource-3.2.5-1.el8.s390x.rpm6 xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm5 xerces-c-3.2.5-1.el8.x86_64.rpm8 xerces-c-devel-3.2.5-1.el8.x86_64.rpm7 xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm6 xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpmf,2]BBBBBBBBBBBBBBBBBBBsecuritycjson-1.7.17-1.el86?https://bugzilla.redhat.com/show_bug.cgi?id=22546462254646TRIAGE CVE-2023-50471 cjson: segmentation violation in function cJSON_InsertItemInArray [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22559532255953cjson-1.7.17 is availableizcjson-1.7.17-1.el8.src.rpmizcjson-1.7.17-1.el8.aarch64.rpmzcjson-devel-1.7.17-1.el8.aarch64.rpmzcjson-debugsource-1.7.17-1.el8.aarch64.rpmzcjson-debuginfo-1.7.17-1.el8.aarch64.rpmizcjson-1.7.17-1.el8.ppc64le.rpmzcjson-devel-1.7.17-1.el8.ppc64le.rpmzcjson-debugsource-1.7.17-1.el8.ppc64le.rpmzcjson-debuginfo-1.7.17-1.el8.ppc64le.rpmizcjson-1.7.17-1.el8.s390x.rpmzcjson-devel-1.7.17-1.el8.s390x.rpmzcjson-debugsource-1.7.17-1.el8.s390x.rpmzcjson-debuginfo-1.7.17-1.el8.s390x.rpmizcjson-1.7.17-1.el8.x86_64.rpmzcjson-devel-1.7.17-1.el8.x86_64.rpmzcjson-debugsource-1.7.17-1.el8.x86_64.rpmzcjson-debuginfo-1.7.17-1.el8.x86_64.rpmizcjson-1.7.17-1.el8.src.rpmizcjson-1.7.17-1.el8.aarch64.rpmzcjson-devel-1.7.17-1.el8.aarch64.rpmzcjson-debugsource-1.7.17-1.el8.aarch64.rpmzcjson-debuginfo-1.7.17-1.el8.aarch64.rpmizcjson-1.7.17-1.el8.ppc64le.rpmzcjson-devel-1.7.17-1.el8.ppc64le.rpmzcjson-debugsource-1.7.17-1.el8.ppc64le.rpmzcjson-debuginfo-1.7.17-1.el8.ppc64le.rpmizcjson-1.7.17-1.el8.s390x.rpmzcjson-devel-1.7.17-1.el8.s390x.rpmzcjson-debugsource-1.7.17-1.el8.s390x.rpmzcjson-debuginfo-1.7.17-1.el8.s390x.rpmizcjson-1.7.17-1.el8.x86_64.rpmzcjson-devel-1.7.17-1.el8.x86_64.rpmzcjson-debugsource-1.7.17-1.el8.x86_64.rpmzcjson-debuginfo-1.7.17-1.el8.x86_64.rpmjzsBBBBBBBBBBBBBBunspecifiedmate-system-monitor-1.26.2-1.el8? g3mate-system-monitor-1.26.2-1.el8.src.rpmg3mate-system-monitor-1.26.2-1.el8.aarch64.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.aarch64.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.aarch64.rpmg3mate-system-monitor-1.26.2-1.el8.ppc64le.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.ppc64le.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.ppc64le.rpmg3mate-system-monitor-1.26.2-1.el8.s390x.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.s390x.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.s390x.rpmg3mate-system-monitor-1.26.2-1.el8.x86_64.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.x86_64.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.x86_64.rpm g3mate-system-monitor-1.26.2-1.el8.src.rpmg3mate-system-monitor-1.26.2-1.el8.aarch64.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.aarch64.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.aarch64.rpmg3mate-system-monitor-1.26.2-1.el8.ppc64le.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.ppc64le.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.ppc64le.rpmg3mate-system-monitor-1.26.2-1.el8.s390x.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.s390x.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.s390x.rpmg3mate-system-monitor-1.26.2-1.el8.x86_64.rpm3mate-system-monitor-debugsource-1.26.2-1.el8.x86_64.rpm3mate-system-monitor-debuginfo-1.26.2-1.el8.x86_64.rpm*DBBBBBBBBBBBBBBenhancementtripwire-2.4.3.7-16.el8R Dtripwire-2.4.3.7-16.el8.src.rpmDtripwire-2.4.3.7-16.el8.aarch64.rpmtripwire-debugsource-2.4.3.7-16.el8.aarch64.rpmtripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpmDtripwire-2.4.3.7-16.el8.ppc64le.rpmtripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpmtripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpmDtripwire-2.4.3.7-16.el8.s390x.rpmtripwire-debugsource-2.4.3.7-16.el8.s390x.rpmtripwire-debuginfo-2.4.3.7-16.el8.s390x.rpmDtripwire-2.4.3.7-16.el8.x86_64.rpmtripwire-debugsource-2.4.3.7-16.el8.x86_64.rpmtripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm Dtripwire-2.4.3.7-16.el8.src.rpmDtripwire-2.4.3.7-16.el8.aarch64.rpmtripwire-debugsource-2.4.3.7-16.el8.aarch64.rpmtripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpmDtripwire-2.4.3.7-16.el8.ppc64le.rpmtripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpmtripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpmDtripwire-2.4.3.7-16.el8.s390x.rpmtripwire-debugsource-2.4.3.7-16.el8.s390x.rpmtripwire-debuginfo-2.4.3.7-16.el8.s390x.rpmDtripwire-2.4.3.7-16.el8.x86_64.rpmtripwire-debugsource-2.4.3.7-16.el8.x86_64.rpmtripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm˙tD/UBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetcl-tclxml-3.2-26.el8kbtcl-tclxml-3.2-26.el8.src.rpm~btcl-tclxml-debugsource-3.2-26.el8.aarch64.rpm}btcl-tclxml-debuginfo-3.2-26.el8.aarch64.rpmbtcl-tclxml-3.2-26.el8.aarch64.rpmbtcl-tclxml-gui-3.2-26.el8.aarch64.rpmbtcl-tclxml-devel-3.2-26.el8.aarch64.rpm}btcl-tclxml-debuginfo-3.2-26.el8.ppc64le.rpmbtcl-tclxml-devel-3.2-26.el8.ppc64le.rpmbtcl-tclxml-gui-3.2-26.el8.ppc64le.rpm~btcl-tclxml-debugsource-3.2-26.el8.ppc64le.rpmbtcl-tclxml-3.2-26.el8.ppc64le.rpmbtcl-tclxml-3.2-26.el8.s390x.rpmbtcl-tclxml-devel-3.2-26.el8.s390x.rpmbtcl-tclxml-gui-3.2-26.el8.s390x.rpm}btcl-tclxml-debuginfo-3.2-26.el8.s390x.rpm~btcl-tclxml-debugsource-3.2-26.el8.s390x.rpmbtcl-tclxml-3.2-26.el8.x86_64.rpmbtcl-tclxml-devel-3.2-26.el8.x86_64.rpmbtcl-tclxml-gui-3.2-26.el8.x86_64.rpm~btcl-tclxml-debugsource-3.2-26.el8.x86_64.rpm}btcl-tclxml-debuginfo-3.2-26.el8.x86_64.rpmbtcl-tclxml-3.2-26.el8.src.rpm~btcl-tclxml-debugsource-3.2-26.el8.aarch64.rpm}btcl-tclxml-debuginfo-3.2-26.el8.aarch64.rpmbtcl-tclxml-3.2-26.el8.aarch64.rpmbtcl-tclxml-gui-3.2-26.el8.aarch64.rpmbtcl-tclxml-devel-3.2-26.el8.aarch64.rpm}btcl-tclxml-debuginfo-3.2-26.el8.ppc64le.rpmbtcl-tclxml-devel-3.2-26.el8.ppc64le.rpmbtcl-tclxml-gui-3.2-26.el8.ppc64le.rpm~btcl-tclxml-debugsource-3.2-26.el8.ppc64le.rpmbtcl-tclxml-3.2-26.el8.ppc64le.rpmbtcl-tclxml-3.2-26.el8.s390x.rpmbtcl-tclxml-devel-3.2-26.el8.s390x.rpmbtcl-tclxml-gui-3.2-26.el8.s390x.rpm}btcl-tclxml-debuginfo-3.2-26.el8.s390x.rpm~btcl-tclxml-debugsource-3.2-26.el8.s390x.rpmbtcl-tclxml-3.2-26.el8.x86_64.rpmbtcl-tclxml-devel-3.2-26.el8.x86_64.rpmbtcl-tclxml-gui-3.2-26.el8.x86_64.rpm~btcl-tclxml-debugsource-3.2-26.el8.x86_64.rpm}btcl-tclxml-debuginfo-3.2-26.el8.x86_64.rpmݙ 3=pBBBBBBBBBBBunspecifiedttyd-1.7.7-2.el8{  ttyd-1.7.7-2.el8.src.rpm ttyd-1.7.7-2.el8.aarch64.rpmY ttyd-debugsource-1.7.7-2.el8.aarch64.rpmX ttyd-debuginfo-1.7.7-2.el8.aarch64.rpm ttyd-1.7.7-2.el8.ppc64le.rpmY ttyd-debugsource-1.7.7-2.el8.ppc64le.rpmX ttyd-debuginfo-1.7.7-2.el8.ppc64le.rpm ttyd-1.7.7-2.el8.x86_64.rpmY ttyd-debugsource-1.7.7-2.el8.x86_64.rpmX ttyd-debuginfo-1.7.7-2.el8.x86_64.rpm  ttyd-1.7.7-2.el8.src.rpm ttyd-1.7.7-2.el8.aarch64.rpmY ttyd-debugsource-1.7.7-2.el8.aarch64.rpmX ttyd-debuginfo-1.7.7-2.el8.aarch64.rpm ttyd-1.7.7-2.el8.ppc64le.rpmY ttyd-debugsource-1.7.7-2.el8.ppc64le.rpmX ttyd-debuginfo-1.7.7-2.el8.ppc64le.rpm ttyd-1.7.7-2.el8.x86_64.rpmY ttyd-debugsource-1.7.7-2.el8.x86_64.rpmX ttyd-debuginfo-1.7.7-2.el8.x86_64.rpm]B~BBBBBBBBBBBBBBsecuritytcpreplay-4.5.1-1.el86dhttps://bugzilla.redhat.com/show_bug.cgi?id=22719912271991CVE-2024-3024 tcpreplay: heap-based buffer overflow [epel-all] tcpreplay-4.5.1-1.el8.src.rpmtcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpmtcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpmtcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpmtcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpm tcpreplay-4.5.1-1.el8.src.rpmtcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpmtcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpmtcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpmtcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpmxOBbugfixpyzor-1.0.0-39.20240609git2be00c3.el86v6a7pyzor-1.0.0-39.20240609git2be00c3.el8.src.rpma7pyzor-1.0.0-39.20240609git2be00c3.el8.noarch.rpma7pyzor-1.0.0-39.20240609git2be00c3.el8.src.rpma7pyzor-1.0.0-39.20240609git2be00c3.el8.noarch.rpmoSBsecurityperl-Email-MIME-1.954-1.el8,+https://bugzilla.redhat.com/show_bug.cgi?id=22806442280644Upgrade perl-Email-MIME to 1.954qperl-Email-MIME-1.954-1.el8.src.rpmqperl-Email-MIME-1.954-1.el8.noarch.rpmqperl-Email-MIME-1.954-1.el8.src.rpmqperl-Email-MIME-1.954-1.el8.noarch.rpmp WBBBBenhancementpython-colcon-core-0.16.1-1.el8 python-colcon-ed-0.3.0-1.el8W&https://bugzilla.redhat.com/show_bug.cgi?id=22634552263455python-colcon-ed-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22709532270953python-colcon-core fails to build with Python 3.13: SystemExit: 2 pytest: error: unrecognized arguments: --bar --bazp python-colcon-core-0.16.1-1.el8.src.rpmx python3-colcon-core-0.16.1-1.el8.noarch.rpmapython-colcon-ed-0.3.0-1.el8.src.rpmQapython3-colcon-ed-0.3.0-1.el8.noarch.rpmp python-colcon-core-0.16.1-1.el8.src.rpmx python3-colcon-core-0.16.1-1.el8.noarch.rpmapython-colcon-ed-0.3.0-1.el8.src.rpmQapython3-colcon-ed-0.3.0-1.el8.noarch.rpmi8^BBBBBBBBBBBBBBBBBBBBBBBBbugfixfakeroot-1.33-1.el8}$https://bugzilla.redhat.com/show_bug.cgi?id=22594462259446fakeroot-1.33 is availablev=fakeroot-1.33-1.el8.src.rpmv=fakeroot-1.33-1.el8.aarch64.rpmM=fakeroot-libs-1.33-1.el8.aarch64.rpmL=fakeroot-debugsource-1.33-1.el8.aarch64.rpmK=fakeroot-debuginfo-1.33-1.el8.aarch64.rpmN=fakeroot-libs-debuginfo-1.33-1.el8.aarch64.rpmv=fakeroot-1.33-1.el8.ppc64le.rpmM=fakeroot-libs-1.33-1.el8.ppc64le.rpmL=fakeroot-debugsource-1.33-1.el8.ppc64le.rpmK=fakeroot-debuginfo-1.33-1.el8.ppc64le.rpmN=fakeroot-libs-debuginfo-1.33-1.el8.ppc64le.rpmv=fakeroot-1.33-1.el8.s390x.rpmM=fakeroot-libs-1.33-1.el8.s390x.rpmL=fakeroot-debugsource-1.33-1.el8.s390x.rpmK=fakeroot-debuginfo-1.33-1.el8.s390x.rpmN=fakeroot-libs-debuginfo-1.33-1.el8.s390x.rpmv=fakeroot-1.33-1.el8.x86_64.rpmM=fakeroot-libs-1.33-1.el8.x86_64.rpmL=fakeroot-debugsource-1.33-1.el8.x86_64.rpmK=fakeroot-debuginfo-1.33-1.el8.x86_64.rpmN=fakeroot-libs-debuginfo-1.33-1.el8.x86_64.rpmv=fakeroot-1.33-1.el8.src.rpmv=fakeroot-1.33-1.el8.aarch64.rpmM=fakeroot-libs-1.33-1.el8.aarch64.rpmL=fakeroot-debugsource-1.33-1.el8.aarch64.rpmK=fakeroot-debuginfo-1.33-1.el8.aarch64.rpmN=fakeroot-libs-debuginfo-1.33-1.el8.aarch64.rpmv=fakeroot-1.33-1.el8.ppc64le.rpmM=fakeroot-libs-1.33-1.el8.ppc64le.rpmL=fakeroot-debugsource-1.33-1.el8.ppc64le.rpmK=fakeroot-debuginfo-1.33-1.el8.ppc64le.rpmN=fakeroot-libs-debuginfo-1.33-1.el8.ppc64le.rpmv=fakeroot-1.33-1.el8.s390x.rpmM=fakeroot-libs-1.33-1.el8.s390x.rpmL=fakeroot-debugsource-1.33-1.el8.s390x.rpmK=fakeroot-debuginfo-1.33-1.el8.s390x.rpmN=fakeroot-libs-debuginfo-1.33-1.el8.s390x.rpmv=fakeroot-1.33-1.el8.x86_64.rpmM=fakeroot-libs-1.33-1.el8.x86_64.rpmL=fakeroot-debugsource-1.33-1.el8.x86_64.rpmK=fakeroot-debuginfo-1.33-1.el8.x86_64.rpmN=fakeroot-libs-debuginfo-1.33-1.el8.x86_64.rpmԇa yBBBBBBBBBBBBBBunspecifiedfapolicy-analyzer-1.3.0-1.el8! x>fapolicy-analyzer-1.3.0-1.el8.src.rpmx>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmS>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmR>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmx>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmS>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmR>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmx>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmS>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmR>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmx>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmS>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmR>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpm x>fapolicy-analyzer-1.3.0-1.el8.src.rpmx>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmS>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmR>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmx>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmS>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmR>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmx>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmS>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmR>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmx>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmS>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmR>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpmI0JBBBBBBBBBBBBBBenhancementdfuzzer-2.3-2.el80 .idfuzzer-2.3-2.el8.s390x.rpm.idfuzzer-2.3-2.el8.src.rpm.idfuzzer-2.3-2.el8.aarch64.rpmidfuzzer-debugsource-2.3-2.el8.aarch64.rpmidfuzzer-debuginfo-2.3-2.el8.aarch64.rpm.idfuzzer-2.3-2.el8.ppc64le.rpmidfuzzer-debugsource-2.3-2.el8.ppc64le.rpmidfuzzer-debuginfo-2.3-2.el8.ppc64le.rpmidfuzzer-debugsource-2.3-2.el8.s390x.rpmidfuzzer-debuginfo-2.3-2.el8.s390x.rpm.idfuzzer-2.3-2.el8.x86_64.rpmidfuzzer-debugsource-2.3-2.el8.x86_64.rpmidfuzzer-debuginfo-2.3-2.el8.x86_64.rpm .idfuzzer-2.3-2.el8.s390x.rpm.idfuzzer-2.3-2.el8.src.rpm.idfuzzer-2.3-2.el8.aarch64.rpmidfuzzer-debugsource-2.3-2.el8.aarch64.rpmidfuzzer-debuginfo-2.3-2.el8.aarch64.rpm.idfuzzer-2.3-2.el8.ppc64le.rpmidfuzzer-debugsource-2.3-2.el8.ppc64le.rpmidfuzzer-debuginfo-2.3-2.el8.ppc64le.rpmidfuzzer-debugsource-2.3-2.el8.s390x.rpmidfuzzer-debuginfo-2.3-2.el8.s390x.rpm.idfuzzer-2.3-2.el8.x86_64.rpmidfuzzer-debugsource-2.3-2.el8.x86_64.rpmidfuzzer-debuginfo-2.3-2.el8.x86_64.rpm1,[BBBBBBBBBBBBBBBenhancementrocm-smi-5.7.1-1.el8My i>rocm-smi-5.7.1-1.el8.src.rpmi>rocm-smi-5.7.1-1.el8.aarch64.rpm4>rocm-smi-devel-5.7.1-1.el8.aarch64.rpm3>rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm2>rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpmi>rocm-smi-5.7.1-1.el8.ppc64le.rpm4>rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm3>rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm2>rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpmi>rocm-smi-5.7.1-1.el8.x86_64.rpm4>rocm-smi-devel-5.7.1-1.el8.x86_64.rpm3>rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm2>rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpm i>rocm-smi-5.7.1-1.el8.src.rpmi>rocm-smi-5.7.1-1.el8.aarch64.rpm4>rocm-smi-devel-5.7.1-1.el8.aarch64.rpm3>rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm2>rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpmi>rocm-smi-5.7.1-1.el8.ppc64le.rpm4>rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm3>rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm2>rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpmi>rocm-smi-5.7.1-1.el8.x86_64.rpm4>rocm-smi-devel-5.7.1-1.el8.x86_64.rpm3>rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm2>rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpmm4mBBBBBenhancementtsung-1.8.0-3.el8FGwtsung-1.8.0-3.el8.src.rpmGwtsung-1.8.0-3.el8.aarch64.rpmwtsung-doc-1.8.0-3.el8.noarch.rpmGwtsung-1.8.0-3.el8.ppc64le.rpmGwtsung-1.8.0-3.el8.s390x.rpmGwtsung-1.8.0-3.el8.x86_64.rpmGwtsung-1.8.0-3.el8.src.rpmGwtsung-1.8.0-3.el8.aarch64.rpmwtsung-doc-1.8.0-3.el8.noarch.rpmGwtsung-1.8.0-3.el8.ppc64le.rpmGwtsung-1.8.0-3.el8.s390x.rpmGwtsung-1.8.0-3.el8.x86_64.rpm˙tuBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementrpminspect-2.0-1.el8_ rpminspect-2.0-1.el8.src.rpm rpminspect-2.0-1.el8.aarch64.rpm(librpminspect-2.0-1.el8.aarch64.rpm*librpminspect-devel-2.0-1.el8.aarch64.rpmorpminspect-data-generic-2.0-1.el8.aarch64.rpmqrpminspect-debugsource-2.0-1.el8.aarch64.rpmprpminspect-debuginfo-2.0-1.el8.aarch64.rpm)librpminspect-debuginfo-2.0-1.el8.aarch64.rpm rpminspect-2.0-1.el8.ppc64le.rpm(librpminspect-2.0-1.el8.ppc64le.rpm*librpminspect-devel-2.0-1.el8.ppc64le.rpmorpminspect-data-generic-2.0-1.el8.ppc64le.rpmqrpminspect-debugsource-2.0-1.el8.ppc64le.rpmprpminspect-debuginfo-2.0-1.el8.ppc64le.rpm)librpminspect-debuginfo-2.0-1.el8.ppc64le.rpm rpminspect-2.0-1.el8.s390x.rpm(librpminspect-2.0-1.el8.s390x.rpm*librpminspect-devel-2.0-1.el8.s390x.rpmorpminspect-data-generic-2.0-1.el8.s390x.rpmqrpminspect-debugsource-2.0-1.el8.s390x.rpmprpminspect-debuginfo-2.0-1.el8.s390x.rpm)librpminspect-debuginfo-2.0-1.el8.s390x.rpm rpminspect-2.0-1.el8.x86_64.rpm(librpminspect-2.0-1.el8.x86_64.rpm*librpminspect-devel-2.0-1.el8.x86_64.rpmorpminspect-data-generic-2.0-1.el8.x86_64.rpmqrpminspect-debugsource-2.0-1.el8.x86_64.rpmprpminspect-debuginfo-2.0-1.el8.x86_64.rpm)librpminspect-debuginfo-2.0-1.el8.x86_64.rpm rpminspect-2.0-1.el8.src.rpm rpminspect-2.0-1.el8.aarch64.rpm(librpminspect-2.0-1.el8.aarch64.rpm*librpminspect-devel-2.0-1.el8.aarch64.rpmorpminspect-data-generic-2.0-1.el8.aarch64.rpmqrpminspect-debugsource-2.0-1.el8.aarch64.rpmprpminspect-debuginfo-2.0-1.el8.aarch64.rpm)librpminspect-debuginfo-2.0-1.el8.aarch64.rpm rpminspect-2.0-1.el8.ppc64le.rpm(librpminspect-2.0-1.el8.ppc64le.rpm*librpminspect-devel-2.0-1.el8.ppc64le.rpmorpminspect-data-generic-2.0-1.el8.ppc64le.rpmqrpminspect-debugsource-2.0-1.el8.ppc64le.rpmprpminspect-debuginfo-2.0-1.el8.ppc64le.rpm)librpminspect-debuginfo-2.0-1.el8.ppc64le.rpm rpminspect-2.0-1.el8.s390x.rpm(librpminspect-2.0-1.el8.s390x.rpm*librpminspect-devel-2.0-1.el8.s390x.rpmorpminspect-data-generic-2.0-1.el8.s390x.rpmqrpminspect-debugsource-2.0-1.el8.s390x.rpmprpminspect-debuginfo-2.0-1.el8.s390x.rpm)librpminspect-debuginfo-2.0-1.el8.s390x.rpm rpminspect-2.0-1.el8.x86_64.rpm(librpminspect-2.0-1.el8.x86_64.rpm*librpminspect-devel-2.0-1.el8.x86_64.rpmorpminspect-data-generic-2.0-1.el8.x86_64.rpmqrpminspect-debugsource-2.0-1.el8.x86_64.rpmprpminspect-debuginfo-2.0-1.el8.x86_64.rpm)librpminspect-debuginfo-2.0-1.el8.x86_64.rpmfOZBBbugfixpython3.11-rpmautospec-0.6.5-1.el8y6https://bugzilla.redhat.com/show_bug.cgi?id=22982202298220Please branch and build rpmautospec in epel8.Z python3.11-rpmautospec-0.6.5-1.el8.src.rpmZ python3.11-rpmautospec-0.6.5-1.el8.noarch.rpmN rpmautospec-0.6.5-1.el8.noarch.rpmZ python3.11-rpmautospec-0.6.5-1.el8.src.rpmZ python3.11-rpmautospec-0.6.5-1.el8.noarch.rpmN rpmautospec-0.6.5-1.el8.noarch.rpm{?/_BBBBBBBBBBBBBBbugfixpdns-recursor-4.8.9-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=22905362290536pdns-recursor-5.0.6 is available Hpdns-recursor-4.8.9-1.el8.src.rpmHpdns-recursor-4.8.9-1.el8.aarch64.rpm!pdns-recursor-debugsource-4.8.9-1.el8.aarch64.rpm pdns-recursor-debuginfo-4.8.9-1.el8.aarch64.rpmHpdns-recursor-4.8.9-1.el8.ppc64le.rpm!pdns-recursor-debugsource-4.8.9-1.el8.ppc64le.rpm pdns-recursor-debuginfo-4.8.9-1.el8.ppc64le.rpmHpdns-recursor-4.8.9-1.el8.s390x.rpm!pdns-recursor-debugsource-4.8.9-1.el8.s390x.rpm pdns-recursor-debuginfo-4.8.9-1.el8.s390x.rpmHpdns-recursor-4.8.9-1.el8.x86_64.rpm!pdns-recursor-debugsource-4.8.9-1.el8.x86_64.rpm pdns-recursor-debuginfo-4.8.9-1.el8.x86_64.rpm Hpdns-recursor-4.8.9-1.el8.src.rpmHpdns-recursor-4.8.9-1.el8.aarch64.rpm!pdns-recursor-debugsource-4.8.9-1.el8.aarch64.rpm pdns-recursor-debuginfo-4.8.9-1.el8.aarch64.rpmHpdns-recursor-4.8.9-1.el8.ppc64le.rpm!pdns-recursor-debugsource-4.8.9-1.el8.ppc64le.rpm pdns-recursor-debuginfo-4.8.9-1.el8.ppc64le.rpmHpdns-recursor-4.8.9-1.el8.s390x.rpm!pdns-recursor-debugsource-4.8.9-1.el8.s390x.rpm pdns-recursor-debuginfo-4.8.9-1.el8.s390x.rpmHpdns-recursor-4.8.9-1.el8.x86_64.rpm!pdns-recursor-debugsource-4.8.9-1.el8.x86_64.rpm pdns-recursor-debuginfo-4.8.9-1.el8.x86_64.rpmγY pBBBBBBBBBBBBBBunspecifiedspeedcrunch-0.12-20.el8F ftspeedcrunch-0.12-20.el8.src.rpmftspeedcrunch-0.12-20.el8.aarch64.rpm#tspeedcrunch-debugsource-0.12-20.el8.aarch64.rpm"tspeedcrunch-debuginfo-0.12-20.el8.aarch64.rpmftspeedcrunch-0.12-20.el8.ppc64le.rpm#tspeedcrunch-debugsource-0.12-20.el8.ppc64le.rpm"tspeedcrunch-debuginfo-0.12-20.el8.ppc64le.rpmftspeedcrunch-0.12-20.el8.s390x.rpm#tspeedcrunch-debugsource-0.12-20.el8.s390x.rpm"tspeedcrunch-debuginfo-0.12-20.el8.s390x.rpmftspeedcrunch-0.12-20.el8.x86_64.rpm#tspeedcrunch-debugsource-0.12-20.el8.x86_64.rpm"tspeedcrunch-debuginfo-0.12-20.el8.x86_64.rpm ftspeedcrunch-0.12-20.el8.src.rpmftspeedcrunch-0.12-20.el8.aarch64.rpm#tspeedcrunch-debugsource-0.12-20.el8.aarch64.rpm"tspeedcrunch-debuginfo-0.12-20.el8.aarch64.rpmftspeedcrunch-0.12-20.el8.ppc64le.rpm#tspeedcrunch-debugsource-0.12-20.el8.ppc64le.rpm"tspeedcrunch-debuginfo-0.12-20.el8.ppc64le.rpmftspeedcrunch-0.12-20.el8.s390x.rpm#tspeedcrunch-debugsource-0.12-20.el8.s390x.rpm"tspeedcrunch-debuginfo-0.12-20.el8.s390x.rpmftspeedcrunch-0.12-20.el8.x86_64.rpm#tspeedcrunch-debugsource-0.12-20.el8.x86_64.rpm"tspeedcrunch-debuginfo-0.12-20.el8.x86_64.rpmi>ABBBBBBBBBBBBBBenhancementtrader-7.20-1.el8XIhttps://bugzilla.redhat.com/show_bug.cgi?id=22619942261994trader-7.20 is available A;trader-7.20-1.el8.src.rpmA;trader-7.20-1.el8.aarch64.rpm;trader-debugsource-7.20-1.el8.aarch64.rpm;trader-debuginfo-7.20-1.el8.aarch64.rpmA;trader-7.20-1.el8.ppc64le.rpm;trader-debugsource-7.20-1.el8.ppc64le.rpm;trader-debuginfo-7.20-1.el8.ppc64le.rpmA;trader-7.20-1.el8.s390x.rpm;trader-debugsource-7.20-1.el8.s390x.rpm;trader-debuginfo-7.20-1.el8.s390x.rpmA;trader-7.20-1.el8.x86_64.rpm;trader-debugsource-7.20-1.el8.x86_64.rpm;trader-debuginfo-7.20-1.el8.x86_64.rpm A;trader-7.20-1.el8.src.rpmA;trader-7.20-1.el8.aarch64.rpm;trader-debugsource-7.20-1.el8.aarch64.rpm;trader-debuginfo-7.20-1.el8.aarch64.rpmA;trader-7.20-1.el8.ppc64le.rpm;trader-debugsource-7.20-1.el8.ppc64le.rpm;trader-debuginfo-7.20-1.el8.ppc64le.rpmA;trader-7.20-1.el8.s390x.rpm;trader-debugsource-7.20-1.el8.s390x.rpm;trader-debuginfo-7.20-1.el8.s390x.rpmA;trader-7.20-1.el8.x86_64.rpm;trader-debugsource-7.20-1.el8.x86_64.rpm;trader-debuginfo-7.20-1.el8.x86_64.rpm_RBnewpackageexpected-1.1.0-1.el8!https://bugzilla.redhat.com/show_bug.cgi?id=22523232252323Please branch and build expected for EPEL8 and EPEL9=expected-1.1.0-1.el8.src.rpms=expected-devel-1.1.0-1.el8.noarch.rpm=expected-1.1.0-1.el8.src.rpms=expected-devel-1.1.0-1.el8.noarch.rpm>VBunspecifiedperl-WWW-Twilio-API-0.21-10.el83'[5perl-WWW-Twilio-API-0.21-10.el8.src.rpm[5perl-WWW-Twilio-API-0.21-10.el8.noarch.rpm[5perl-WWW-Twilio-API-0.21-10.el8.src.rpm[5perl-WWW-Twilio-API-0.21-10.el8.noarch.rpm$ZBunspecifiedansible-collection-awx-awx-24.3.1-1.el8Z <ansible-collection-awx-awx-24.3.1-1.el8.src.rpm <ansible-collection-awx-awx-24.3.1-1.el8.noarch.rpm <ansible-collection-awx-awx-24.3.1-1.el8.src.rpm <ansible-collection-awx-awx-24.3.1-1.el8.noarch.rpmʢj!^Bsecurityperl-Clipboard-0.29-1.el86kfhttps://bugzilla.redhat.com/show_bug.cgi?id=22572242257224perl-Clipboard: clipbrowse command execution with multi-line clipboard text including "| sh" [epel-all]q_perl-Clipboard-0.29-1.el8.src.rpmq_perl-Clipboard-0.29-1.el8.noarch.rpmq_perl-Clipboard-0.29-1.el8.src.rpmq_perl-Clipboard-0.29-1.el8.noarch.rpmZ %bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageatf-0.21-3.el86Q-https://bugzilla.redhat.com/show_bug.cgi?id=22685582268558atf: please create epel7 and epel8 branches5LKatf-0.21-3.el8.src.rpmKKatf-tests-0.21-3.el8.aarch64.rpm[Klibatf-c-0.21-3.el8.aarch64.rpm`Klibatf-c-devel-0.21-3.el8.aarch64.rpm\Klibatf-c++-0.21-3.el8.aarch64.rpm^Klibatf-c++-devel-0.21-3.el8.aarch64.rpmaKlibatf-sh-0.21-3.el8.aarch64.rpmcKlibatf-sh-devel-0.21-3.el8.aarch64.rpmJKatf-debugsource-0.21-3.el8.aarch64.rpmIKatf-debuginfo-0.21-3.el8.aarch64.rpmLKatf-tests-debuginfo-0.21-3.el8.aarch64.rpm_Klibatf-c-debuginfo-0.21-3.el8.aarch64.rpm]Klibatf-c++-debuginfo-0.21-3.el8.aarch64.rpmbKlibatf-sh-debuginfo-0.21-3.el8.aarch64.rpmKKatf-tests-0.21-3.el8.ppc64le.rpm[Klibatf-c-0.21-3.el8.ppc64le.rpm`Klibatf-c-devel-0.21-3.el8.ppc64le.rpm\Klibatf-c++-0.21-3.el8.ppc64le.rpm^Klibatf-c++-devel-0.21-3.el8.ppc64le.rpmaKlibatf-sh-0.21-3.el8.ppc64le.rpmcKlibatf-sh-devel-0.21-3.el8.ppc64le.rpmJKatf-debugsource-0.21-3.el8.ppc64le.rpmIKatf-debuginfo-0.21-3.el8.ppc64le.rpmLKatf-tests-debuginfo-0.21-3.el8.ppc64le.rpm_Klibatf-c-debuginfo-0.21-3.el8.ppc64le.rpm]Klibatf-c++-debuginfo-0.21-3.el8.ppc64le.rpmbKlibatf-sh-debuginfo-0.21-3.el8.ppc64le.rpmKKatf-tests-0.21-3.el8.s390x.rpm[Klibatf-c-0.21-3.el8.s390x.rpm`Klibatf-c-devel-0.21-3.el8.s390x.rpm\Klibatf-c++-0.21-3.el8.s390x.rpm^Klibatf-c++-devel-0.21-3.el8.s390x.rpmaKlibatf-sh-0.21-3.el8.s390x.rpmcKlibatf-sh-devel-0.21-3.el8.s390x.rpmJKatf-debugsource-0.21-3.el8.s390x.rpmIKatf-debuginfo-0.21-3.el8.s390x.rpmLKatf-tests-debuginfo-0.21-3.el8.s390x.rpm_Klibatf-c-debuginfo-0.21-3.el8.s390x.rpm]Klibatf-c++-debuginfo-0.21-3.el8.s390x.rpmbKlibatf-sh-debuginfo-0.21-3.el8.s390x.rpmKKatf-tests-0.21-3.el8.x86_64.rpm[Klibatf-c-0.21-3.el8.x86_64.rpm`Klibatf-c-devel-0.21-3.el8.x86_64.rpm\Klibatf-c++-0.21-3.el8.x86_64.rpm^Klibatf-c++-devel-0.21-3.el8.x86_64.rpmaKlibatf-sh-0.21-3.el8.x86_64.rpmcKlibatf-sh-devel-0.21-3.el8.x86_64.rpmJKatf-debugsource-0.21-3.el8.x86_64.rpmIKatf-debuginfo-0.21-3.el8.x86_64.rpmLKatf-tests-debuginfo-0.21-3.el8.x86_64.rpm_Klibatf-c-debuginfo-0.21-3.el8.x86_64.rpm]Klibatf-c++-debuginfo-0.21-3.el8.x86_64.rpmbKlibatf-sh-debuginfo-0.21-3.el8.x86_64.rpm5LKatf-0.21-3.el8.src.rpmKKatf-tests-0.21-3.el8.aarch64.rpm[Klibatf-c-0.21-3.el8.aarch64.rpm`Klibatf-c-devel-0.21-3.el8.aarch64.rpm\Klibatf-c++-0.21-3.el8.aarch64.rpm^Klibatf-c++-devel-0.21-3.el8.aarch64.rpmaKlibatf-sh-0.21-3.el8.aarch64.rpmcKlibatf-sh-devel-0.21-3.el8.aarch64.rpmJKatf-debugsource-0.21-3.el8.aarch64.rpmIKatf-debuginfo-0.21-3.el8.aarch64.rpmLKatf-tests-debuginfo-0.21-3.el8.aarch64.rpm_Klibatf-c-debuginfo-0.21-3.el8.aarch64.rpm]Klibatf-c++-debuginfo-0.21-3.el8.aarch64.rpmbKlibatf-sh-debuginfo-0.21-3.el8.aarch64.rpmKKatf-tests-0.21-3.el8.ppc64le.rpm[Klibatf-c-0.21-3.el8.ppc64le.rpm`Klibatf-c-devel-0.21-3.el8.ppc64le.rpm\Klibatf-c++-0.21-3.el8.ppc64le.rpm^Klibatf-c++-devel-0.21-3.el8.ppc64le.rpmaKlibatf-sh-0.21-3.el8.ppc64le.rpmcKlibatf-sh-devel-0.21-3.el8.ppc64le.rpmJKatf-debugsource-0.21-3.el8.ppc64le.rpmIKatf-debuginfo-0.21-3.el8.ppc64le.rpmLKatf-tests-debuginfo-0.21-3.el8.ppc64le.rpm_Klibatf-c-debuginfo-0.21-3.el8.ppc64le.rpm]Klibatf-c++-debuginfo-0.21-3.el8.ppc64le.rpmbKlibatf-sh-debuginfo-0.21-3.el8.ppc64le.rpmKKatf-tests-0.21-3.el8.s390x.rpm[Klibatf-c-0.21-3.el8.s390x.rpm`Klibatf-c-devel-0.21-3.el8.s390x.rpm\Klibatf-c++-0.21-3.el8.s390x.rpm^Klibatf-c++-devel-0.21-3.el8.s390x.rpmaKlibatf-sh-0.21-3.el8.s390x.rpmcKlibatf-sh-devel-0.21-3.el8.s390x.rpmJKatf-debugsource-0.21-3.el8.s390x.rpmIKatf-debuginfo-0.21-3.el8.s390x.rpmLKatf-tests-debuginfo-0.21-3.el8.s390x.rpm_Klibatf-c-debuginfo-0.21-3.el8.s390x.rpm]Klibatf-c++-debuginfo-0.21-3.el8.s390x.rpmbKlibatf-sh-debuginfo-0.21-3.el8.s390x.rpmKKatf-tests-0.21-3.el8.x86_64.rpm[Klibatf-c-0.21-3.el8.x86_64.rpm`Klibatf-c-devel-0.21-3.el8.x86_64.rpm\Klibatf-c++-0.21-3.el8.x86_64.rpm^Klibatf-c++-devel-0.21-3.el8.x86_64.rpmaKlibatf-sh-0.21-3.el8.x86_64.rpmcKlibatf-sh-devel-0.21-3.el8.x86_64.rpmJKatf-debugsource-0.21-3.el8.x86_64.rpmIKatf-debuginfo-0.21-3.el8.x86_64.rpmLKatf-tests-debuginfo-0.21-3.el8.x86_64.rpm_Klibatf-c-debuginfo-0.21-3.el8.x86_64.rpm]Klibatf-c++-debuginfo-0.21-3.el8.x86_64.rpmbKlibatf-sh-debuginfo-0.21-3.el8.x86_64.rpm٦\ )fBsecuritypython3.11-jinja2-epel-3.1.3-1.el8~&https://bugzilla.redhat.com/show_bug.cgi?id=22578542257854CVE-2024-22195 jinja2: HTML attribute injection when passing user input as keys to xmlattr filterhttps://bugzilla.redhat.com/show_bug.cgi?id=22578672257867CVE-2024-22195 python3.11-jinja2-epel: jinja2: HTML attribute injection when passing user input as keys to xmlattr filter [epel-all]|"python3.11-jinja2-epel-3.1.3-1.el8.src.rpm{"python3.11-jinja2-3.1.3-1.el8.noarch.rpm|"python3.11-jinja2-epel-3.1.3-1.el8.src.rpm{"python3.11-jinja2-3.1.3-1.el8.noarch.rpm]b.jBBbugfixperl-Time-Out-0.21-1.el8$@https://bugzilla.redhat.com/show_bug.cgi?id=22477952247795perl-Time-Out-0.20 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22480292248029perl-Time-Out-0.21 is available=#perl-Time-Out-0.21-1.el8.src.rpm=#perl-Time-Out-0.21-1.el8.noarch.rpmt#perl-Time-Out-tests-0.21-1.el8.noarch.rpm=#perl-Time-Out-0.21-1.el8.src.rpm=#perl-Time-Out-0.21-1.el8.noarch.rpmt#perl-Time-Out-tests-0.21-1.el8.noarch.rpm/oBBBBBBBBBBBBBBBBBBBBnewpackagepython-rtmidi-1.3.1-1.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=17901081790108Review Request: python-rtmidi - Python binding for the RtMidi C++ library rpython-rtmidi-1.3.1-1.el8.src.rpmSrpython-rtmidi-debugsource-1.3.1-1.el8.aarch64.rpmTrpython-rtmidi-doc-1.3.1-1.el8.aarch64.rpmlrpython3-rtmidi-debuginfo-1.3.1-1.el8.aarch64.rpmkrpython3-rtmidi-1.3.1-1.el8.aarch64.rpmSrpython-rtmidi-debugsource-1.3.1-1.el8.ppc64le.rpmlrpython3-rtmidi-debuginfo-1.3.1-1.el8.ppc64le.rpmkrpython3-rtmidi-1.3.1-1.el8.ppc64le.rpmTrpython-rtmidi-doc-1.3.1-1.el8.ppc64le.rpmlrpython3-rtmidi-debuginfo-1.3.1-1.el8.s390x.rpmTrpython-rtmidi-doc-1.3.1-1.el8.s390x.rpmSrpython-rtmidi-debugsource-1.3.1-1.el8.s390x.rpmkrpython3-rtmidi-1.3.1-1.el8.s390x.rpmkrpython3-rtmidi-1.3.1-1.el8.x86_64.rpmTrpython-rtmidi-doc-1.3.1-1.el8.x86_64.rpmSrpython-rtmidi-debugsource-1.3.1-1.el8.x86_64.rpmlrpython3-rtmidi-debuginfo-1.3.1-1.el8.x86_64.rpm rpython-rtmidi-1.3.1-1.el8.src.rpmSrpython-rtmidi-debugsource-1.3.1-1.el8.aarch64.rpmTrpython-rtmidi-doc-1.3.1-1.el8.aarch64.rpmlrpython3-rtmidi-debuginfo-1.3.1-1.el8.aarch64.rpmkrpython3-rtmidi-1.3.1-1.el8.aarch64.rpmSrpython-rtmidi-debugsource-1.3.1-1.el8.ppc64le.rpmlrpython3-rtmidi-debuginfo-1.3.1-1.el8.ppc64le.rpmkrpython3-rtmidi-1.3.1-1.el8.ppc64le.rpmTrpython-rtmidi-doc-1.3.1-1.el8.ppc64le.rpmlrpython3-rtmidi-debuginfo-1.3.1-1.el8.s390x.rpmTrpython-rtmidi-doc-1.3.1-1.el8.s390x.rpmSrpython-rtmidi-debugsource-1.3.1-1.el8.s390x.rpmkrpython3-rtmidi-1.3.1-1.el8.s390x.rpmkrpython3-rtmidi-1.3.1-1.el8.x86_64.rpmTrpython-rtmidi-doc-1.3.1-1.el8.x86_64.rpmSrpython-rtmidi-debugsource-1.3.1-1.el8.x86_64.rpmlrpython3-rtmidi-debuginfo-1.3.1-1.el8.x86_64.rpm`) FBBnewpackagerubygem-gettext-3.3.2-2.el8tBhttps://bugzilla.redhat.com/show_bug.cgi?id=17695081769508build of rubygem-gettext for EPEL 8 rubygem-gettext-3.3.2-2.el8.src.rpm rubygem-gettext-3.3.2-2.el8.noarch.rpm^rubygem-gettext-doc-3.3.2-2.el8.noarch.rpm rubygem-gettext-3.3.2-2.el8.src.rpm rubygem-gettext-3.3.2-2.el8.noarch.rpm^rubygem-gettext-doc-3.3.2-2.el8.noarch.rpm KBBBBBBBBBBBBBBsecuritytinyproxy-1.11.2-1.el8a62https://bugzilla.redhat.com/show_bug.cgi?id=22783972278397CVE-2023-49606 tinyproxy: HTTP connection headers use-after-free vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22982982298298tinyproxy-1.11.2 is available 2&tinyproxy-1.11.2-1.el8.src.rpm2&tinyproxy-1.11.2-1.el8.aarch64.rpm_&tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpm^&tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm2&tinyproxy-1.11.2-1.el8.ppc64le.rpm_&tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpm^&tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm2&tinyproxy-1.11.2-1.el8.s390x.rpm_&tinyproxy-debugsource-1.11.2-1.el8.s390x.rpm^&tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm2&tinyproxy-1.11.2-1.el8.x86_64.rpm_&tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpm^&tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm 2&tinyproxy-1.11.2-1.el8.src.rpm2&tinyproxy-1.11.2-1.el8.aarch64.rpm_&tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpm^&tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm2&tinyproxy-1.11.2-1.el8.ppc64le.rpm_&tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpm^&tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm2&tinyproxy-1.11.2-1.el8.s390x.rpm_&tinyproxy-debugsource-1.11.2-1.el8.s390x.rpm^&tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm2&tinyproxy-1.11.2-1.el8.x86_64.rpm_&tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpm^&tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm{\Benhancementcentos-packager-0.7.0-14.el8hFPrcentos-packager-0.7.0-14.el8.src.rpmPrcentos-packager-0.7.0-14.el8.noarch.rpmPrcentos-packager-0.7.0-14.el8.src.rpmPrcentos-packager-0.7.0-14.el8.noarch.rpmض`U$`BBenhancementpython-virt-firmware-24.4-1.el8.-python-virt-firmware-24.4-1.el8.src.rpmApython3-virt-firmware-24.4-1.el8.noarch.rpmBpython3-virt-firmware-tests-24.4-1.el8.noarch.rpm-python-virt-firmware-24.4-1.el8.src.rpmApython3-virt-firmware-24.4-1.el8.noarch.rpmBpython3-virt-firmware-tests-24.4-1.el8.noarch.rpmGS+eBBBBenhancementpython-colcon-alias-0.1.0-1.el8 python-colcon-rerun-0.1.1-1.el8E"8python-colcon-alias-0.1.0-1.el8.src.rpmL8python3-colcon-alias-0.1.0-1.el8.noarch.rpm:lpython-colcon-rerun-0.1.1-1.el8.src.rpm4lpython3-colcon-rerun-0.1.1-1.el8.noarch.rpm8python-colcon-alias-0.1.0-1.el8.src.rpmL8python3-colcon-alias-0.1.0-1.el8.noarch.rpm:lpython-colcon-rerun-0.1.1-1.el8.src.rpm4lpython3-colcon-rerun-0.1.1-1.el8.noarch.rpmlBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixafflib-3.7.20-1.el86g!Eafflib-3.7.20-1.el8.src.rpmEafflib-3.7.20-1.el8.aarch64.rpmuEafftools-3.7.20-1.el8.aarch64.rpmtEafflib-devel-3.7.20-1.el8.aarch64.rpmyEpython3-pyaff-3.7.20-1.el8.aarch64.rpmsEafflib-debugsource-3.7.20-1.el8.aarch64.rpmrEafflib-debuginfo-3.7.20-1.el8.aarch64.rpmvEafftools-debuginfo-3.7.20-1.el8.aarch64.rpmzEpython3-pyaff-debuginfo-3.7.20-1.el8.aarch64.rpmEafflib-3.7.20-1.el8.ppc64le.rpmuEafftools-3.7.20-1.el8.ppc64le.rpmtEafflib-devel-3.7.20-1.el8.ppc64le.rpmyEpython3-pyaff-3.7.20-1.el8.ppc64le.rpmsEafflib-debugsource-3.7.20-1.el8.ppc64le.rpmrEafflib-debuginfo-3.7.20-1.el8.ppc64le.rpmvEafftools-debuginfo-3.7.20-1.el8.ppc64le.rpmzEpython3-pyaff-debuginfo-3.7.20-1.el8.ppc64le.rpmEafflib-3.7.20-1.el8.s390x.rpmuEafftools-3.7.20-1.el8.s390x.rpmtEafflib-devel-3.7.20-1.el8.s390x.rpmyEpython3-pyaff-3.7.20-1.el8.s390x.rpmsEafflib-debugsource-3.7.20-1.el8.s390x.rpmrEafflib-debuginfo-3.7.20-1.el8.s390x.rpmvEafftools-debuginfo-3.7.20-1.el8.s390x.rpmzEpython3-pyaff-debuginfo-3.7.20-1.el8.s390x.rpmEafflib-3.7.20-1.el8.x86_64.rpmuEafftools-3.7.20-1.el8.x86_64.rpmtEafflib-devel-3.7.20-1.el8.x86_64.rpmyEpython3-pyaff-3.7.20-1.el8.x86_64.rpmsEafflib-debugsource-3.7.20-1.el8.x86_64.rpmrEafflib-debuginfo-3.7.20-1.el8.x86_64.rpmvEafftools-debuginfo-3.7.20-1.el8.x86_64.rpmzEpython3-pyaff-debuginfo-3.7.20-1.el8.x86_64.rpm!Eafflib-3.7.20-1.el8.src.rpmEafflib-3.7.20-1.el8.aarch64.rpmuEafftools-3.7.20-1.el8.aarch64.rpmtEafflib-devel-3.7.20-1.el8.aarch64.rpmyEpython3-pyaff-3.7.20-1.el8.aarch64.rpmsEafflib-debugsource-3.7.20-1.el8.aarch64.rpmrEafflib-debuginfo-3.7.20-1.el8.aarch64.rpmvEafftools-debuginfo-3.7.20-1.el8.aarch64.rpmzEpython3-pyaff-debuginfo-3.7.20-1.el8.aarch64.rpmEafflib-3.7.20-1.el8.ppc64le.rpmuEafftools-3.7.20-1.el8.ppc64le.rpmtEafflib-devel-3.7.20-1.el8.ppc64le.rpmyEpython3-pyaff-3.7.20-1.el8.ppc64le.rpmsEafflib-debugsource-3.7.20-1.el8.ppc64le.rpmrEafflib-debuginfo-3.7.20-1.el8.ppc64le.rpmvEafftools-debuginfo-3.7.20-1.el8.ppc64le.rpmzEpython3-pyaff-debuginfo-3.7.20-1.el8.ppc64le.rpmEafflib-3.7.20-1.el8.s390x.rpmuEafftools-3.7.20-1.el8.s390x.rpmtEafflib-devel-3.7.20-1.el8.s390x.rpmyEpython3-pyaff-3.7.20-1.el8.s390x.rpmsEafflib-debugsource-3.7.20-1.el8.s390x.rpmrEafflib-debuginfo-3.7.20-1.el8.s390x.rpmvEafftools-debuginfo-3.7.20-1.el8.s390x.rpmzEpython3-pyaff-debuginfo-3.7.20-1.el8.s390x.rpmEafflib-3.7.20-1.el8.x86_64.rpmuEafftools-3.7.20-1.el8.x86_64.rpmtEafflib-devel-3.7.20-1.el8.x86_64.rpmyEpython3-pyaff-3.7.20-1.el8.x86_64.rpmsEafflib-debugsource-3.7.20-1.el8.x86_64.rpmrEafflib-debuginfo-3.7.20-1.el8.x86_64.rpmvEafftools-debuginfo-3.7.20-1.el8.x86_64.rpmzEpython3-pyaff-debuginfo-3.7.20-1.el8.x86_64.rpm/'VBBBBBBBBBBBBBBBnewpackagepython-yarl-1.4.2-2.el8vChttps://bugzilla.redhat.com/show_bug.cgi?id=18158441815844 W'python-yarl-1.4.2-2.el8.src.rpm1'python3-yarl-1.4.2-2.el8.aarch64.rpm2'python3-yarl-debuginfo-1.4.2-2.el8.aarch64.rpmk'python-yarl-debugsource-1.4.2-2.el8.aarch64.rpmk'python-yarl-debugsource-1.4.2-2.el8.ppc64le.rpm1'python3-yarl-1.4.2-2.el8.ppc64le.rpm2'python3-yarl-debuginfo-1.4.2-2.el8.ppc64le.rpm1'python3-yarl-1.4.2-2.el8.s390x.rpmk'python-yarl-debugsource-1.4.2-2.el8.s390x.rpm2'python3-yarl-debuginfo-1.4.2-2.el8.s390x.rpm2'python3-yarl-debuginfo-1.4.2-2.el8.x86_64.rpmk'python-yarl-debugsource-1.4.2-2.el8.x86_64.rpm1'python3-yarl-1.4.2-2.el8.x86_64.rpm W'python-yarl-1.4.2-2.el8.src.rpm1'python3-yarl-1.4.2-2.el8.aarch64.rpm2'python3-yarl-debuginfo-1.4.2-2.el8.aarch64.rpmk'python-yarl-debugsource-1.4.2-2.el8.aarch64.rpmk'python-yarl-debugsource-1.4.2-2.el8.ppc64le.rpm1'python3-yarl-1.4.2-2.el8.ppc64le.rpm2'python3-yarl-debuginfo-1.4.2-2.el8.ppc64le.rpm1'python3-yarl-1.4.2-2.el8.s390x.rpmk'python-yarl-debugsource-1.4.2-2.el8.s390x.rpm2'python3-yarl-debuginfo-1.4.2-2.el8.s390x.rpm2'python3-yarl-debuginfo-1.4.2-2.el8.x86_64.rpmk'python-yarl-debugsource-1.4.2-2.el8.x86_64.rpm1'python3-yarl-1.4.2-2.el8.x86_64.rpm`=hBBBBBBBBBBBBBBBBBBBnewpackagelibaribcaption-1.1.1-1.el89 https://bugzilla.redhat.com/show_bug.cgi?id=23076962307696Review Request: libaribcaption - Portable ARIB STD-B24 Caption Decoder/Rendererw5libaribcaption-1.1.1-1.el8.src.rpmw5libaribcaption-1.1.1-1.el8.aarch64.rpm@5libaribcaption-devel-1.1.1-1.el8.aarch64.rpm?5libaribcaption-debugsource-1.1.1-1.el8.aarch64.rpm>5libaribcaption-debuginfo-1.1.1-1.el8.aarch64.rpmw5libaribcaption-1.1.1-1.el8.ppc64le.rpm@5libaribcaption-devel-1.1.1-1.el8.ppc64le.rpm?5libaribcaption-debugsource-1.1.1-1.el8.ppc64le.rpm>5libaribcaption-debuginfo-1.1.1-1.el8.ppc64le.rpmw5libaribcaption-1.1.1-1.el8.s390x.rpm@5libaribcaption-devel-1.1.1-1.el8.s390x.rpm?5libaribcaption-debugsource-1.1.1-1.el8.s390x.rpm>5libaribcaption-debuginfo-1.1.1-1.el8.s390x.rpmw5libaribcaption-1.1.1-1.el8.x86_64.rpm@5libaribcaption-devel-1.1.1-1.el8.x86_64.rpm?5libaribcaption-debugsource-1.1.1-1.el8.x86_64.rpm>5libaribcaption-debuginfo-1.1.1-1.el8.x86_64.rpmw5libaribcaption-1.1.1-1.el8.src.rpmw5libaribcaption-1.1.1-1.el8.aarch64.rpm@5libaribcaption-devel-1.1.1-1.el8.aarch64.rpm?5libaribcaption-debugsource-1.1.1-1.el8.aarch64.rpm>5libaribcaption-debuginfo-1.1.1-1.el8.aarch64.rpmw5libaribcaption-1.1.1-1.el8.ppc64le.rpm@5libaribcaption-devel-1.1.1-1.el8.ppc64le.rpm?5libaribcaption-debugsource-1.1.1-1.el8.ppc64le.rpm>5libaribcaption-debuginfo-1.1.1-1.el8.ppc64le.rpmw5libaribcaption-1.1.1-1.el8.s390x.rpm@5libaribcaption-devel-1.1.1-1.el8.s390x.rpm?5libaribcaption-debugsource-1.1.1-1.el8.s390x.rpm>5libaribcaption-debuginfo-1.1.1-1.el8.s390x.rpmw5libaribcaption-1.1.1-1.el8.x86_64.rpm@5libaribcaption-devel-1.1.1-1.el8.x86_64.rpm?5libaribcaption-debugsource-1.1.1-1.el8.x86_64.rpm>5libaribcaption-debuginfo-1.1.1-1.el8.x86_64.rpm~~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdcap-2.47.14-7.el8E&9$Cdcap-2.47.14-7.el8.src.rpm$Cdcap-2.47.14-7.el8.aarch64.rpmqCdcap-libs-2.47.14-7.el8.aarch64.rpmpCdcap-devel-2.47.14-7.el8.aarch64.rpmsCdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmuCdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmwCdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmyCdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmoCdcap-debugsource-2.47.14-7.el8.aarch64.rpmnCdcap-debuginfo-2.47.14-7.el8.aarch64.rpmrCdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmtCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmvCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmxCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpmzCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpm$Cdcap-2.47.14-7.el8.ppc64le.rpmqCdcap-libs-2.47.14-7.el8.ppc64le.rpmpCdcap-devel-2.47.14-7.el8.ppc64le.rpmsCdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmuCdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmwCdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmyCdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmoCdcap-debugsource-2.47.14-7.el8.ppc64le.rpmnCdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmrCdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmtCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmvCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmxCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpmzCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpm$Cdcap-2.47.14-7.el8.s390x.rpmqCdcap-libs-2.47.14-7.el8.s390x.rpmpCdcap-devel-2.47.14-7.el8.s390x.rpmsCdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmuCdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmwCdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmyCdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmoCdcap-debugsource-2.47.14-7.el8.s390x.rpmnCdcap-debuginfo-2.47.14-7.el8.s390x.rpmrCdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmtCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmvCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmxCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpmzCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpm$Cdcap-2.47.14-7.el8.x86_64.rpmqCdcap-libs-2.47.14-7.el8.x86_64.rpmpCdcap-devel-2.47.14-7.el8.x86_64.rpmsCdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmuCdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmwCdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmyCdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmoCdcap-debugsource-2.47.14-7.el8.x86_64.rpmnCdcap-debuginfo-2.47.14-7.el8.x86_64.rpmrCdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmtCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmvCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmxCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpmzCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpm9$Cdcap-2.47.14-7.el8.src.rpm$Cdcap-2.47.14-7.el8.aarch64.rpmqCdcap-libs-2.47.14-7.el8.aarch64.rpmpCdcap-devel-2.47.14-7.el8.aarch64.rpmsCdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmuCdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmwCdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmyCdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmoCdcap-debugsource-2.47.14-7.el8.aarch64.rpmnCdcap-debuginfo-2.47.14-7.el8.aarch64.rpmrCdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmtCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmvCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmxCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpmzCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpm$Cdcap-2.47.14-7.el8.ppc64le.rpmqCdcap-libs-2.47.14-7.el8.ppc64le.rpmpCdcap-devel-2.47.14-7.el8.ppc64le.rpmsCdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmuCdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmwCdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmyCdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmoCdcap-debugsource-2.47.14-7.el8.ppc64le.rpmnCdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmrCdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmtCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmvCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmxCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpmzCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpm$Cdcap-2.47.14-7.el8.s390x.rpmqCdcap-libs-2.47.14-7.el8.s390x.rpmpCdcap-devel-2.47.14-7.el8.s390x.rpmsCdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmuCdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmwCdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmyCdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmoCdcap-debugsource-2.47.14-7.el8.s390x.rpmnCdcap-debuginfo-2.47.14-7.el8.s390x.rpmrCdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmtCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmvCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmxCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpmzCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpm$Cdcap-2.47.14-7.el8.x86_64.rpmqCdcap-libs-2.47.14-7.el8.x86_64.rpmpCdcap-devel-2.47.14-7.el8.x86_64.rpmsCdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmuCdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmwCdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmyCdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmoCdcap-debugsource-2.47.14-7.el8.x86_64.rpmnCdcap-debuginfo-2.47.14-7.el8.x86_64.rpmrCdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmtCdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmvCdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmxCdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpmzCdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpmUFBBBBBBBBBBBBBBnewpackagessmtp-2.64-36.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=17756201775620Build ssmtp for epel8 |ssmtp-2.64-36.el8.src.rpm|ssmtp-2.64-36.el8.aarch64.rpmcssmtp-debugsource-2.64-36.el8.aarch64.rpmbssmtp-debuginfo-2.64-36.el8.aarch64.rpm|ssmtp-2.64-36.el8.ppc64le.rpmcssmtp-debugsource-2.64-36.el8.ppc64le.rpmbssmtp-debuginfo-2.64-36.el8.ppc64le.rpm|ssmtp-2.64-36.el8.s390x.rpmcssmtp-debugsource-2.64-36.el8.s390x.rpmbssmtp-debuginfo-2.64-36.el8.s390x.rpm|ssmtp-2.64-36.el8.x86_64.rpmcssmtp-debugsource-2.64-36.el8.x86_64.rpmbssmtp-debuginfo-2.64-36.el8.x86_64.rpm |ssmtp-2.64-36.el8.src.rpm|ssmtp-2.64-36.el8.aarch64.rpmcssmtp-debugsource-2.64-36.el8.aarch64.rpmbssmtp-debuginfo-2.64-36.el8.aarch64.rpm|ssmtp-2.64-36.el8.ppc64le.rpmcssmtp-debugsource-2.64-36.el8.ppc64le.rpmbssmtp-debuginfo-2.64-36.el8.ppc64le.rpm|ssmtp-2.64-36.el8.s390x.rpmcssmtp-debugsource-2.64-36.el8.s390x.rpmbssmtp-debuginfo-2.64-36.el8.s390x.rpm|ssmtp-2.64-36.el8.x86_64.rpmcssmtp-debugsource-2.64-36.el8.x86_64.rpmbssmtp-debuginfo-2.64-36.el8.x86_64.rpmʢj,WBBBBBBBBBBBBBBBBBBBunspecifiedactivemq-cpp-3.9.5-1.el8Phactivemq-cpp-3.9.5-1.el8.src.rpmPhactivemq-cpp-3.9.5-1.el8.aarch64.rpmkhactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmjhactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmihactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmPhactivemq-cpp-3.9.5-1.el8.ppc64le.rpmkhactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmjhactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmihactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmPhactivemq-cpp-3.9.5-1.el8.s390x.rpmkhactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmjhactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmihactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmPhactivemq-cpp-3.9.5-1.el8.x86_64.rpmkhactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmjhactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmihactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpmPhactivemq-cpp-3.9.5-1.el8.src.rpmPhactivemq-cpp-3.9.5-1.el8.aarch64.rpmkhactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmjhactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmihactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmPhactivemq-cpp-3.9.5-1.el8.ppc64le.rpmkhactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmjhactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmihactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmPhactivemq-cpp-3.9.5-1.el8.s390x.rpmkhactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmjhactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmihactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmPhactivemq-cpp-3.9.5-1.el8.x86_64.rpmkhactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmjhactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmihactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpm^KmBBBBBBBBBBBBBBBBBBBBenhancementpaho-cpp-1.3.2-2.el8+1Cpaho-cpp-1.3.2-2.el8.src.rpm1Cpaho-cpp-1.3.2-2.el8.aarch64.rpm?Cpaho-cpp-devel-1.3.2-2.el8.aarch64.rpm Cpaho-cpp-doc-1.3.2-2.el8.noarch.rpm>Cpaho-cpp-debugsource-1.3.2-2.el8.aarch64.rpm=Cpaho-cpp-debuginfo-1.3.2-2.el8.aarch64.rpm1Cpaho-cpp-1.3.2-2.el8.ppc64le.rpm?Cpaho-cpp-devel-1.3.2-2.el8.ppc64le.rpm>Cpaho-cpp-debugsource-1.3.2-2.el8.ppc64le.rpm=Cpaho-cpp-debuginfo-1.3.2-2.el8.ppc64le.rpm1Cpaho-cpp-1.3.2-2.el8.s390x.rpm?Cpaho-cpp-devel-1.3.2-2.el8.s390x.rpm>Cpaho-cpp-debugsource-1.3.2-2.el8.s390x.rpm=Cpaho-cpp-debuginfo-1.3.2-2.el8.s390x.rpm1Cpaho-cpp-1.3.2-2.el8.x86_64.rpm?Cpaho-cpp-devel-1.3.2-2.el8.x86_64.rpm>Cpaho-cpp-debugsource-1.3.2-2.el8.x86_64.rpm=Cpaho-cpp-debuginfo-1.3.2-2.el8.x86_64.rpm1Cpaho-cpp-1.3.2-2.el8.src.rpm1Cpaho-cpp-1.3.2-2.el8.aarch64.rpm?Cpaho-cpp-devel-1.3.2-2.el8.aarch64.rpm Cpaho-cpp-doc-1.3.2-2.el8.noarch.rpm>Cpaho-cpp-debugsource-1.3.2-2.el8.aarch64.rpm=Cpaho-cpp-debuginfo-1.3.2-2.el8.aarch64.rpm1Cpaho-cpp-1.3.2-2.el8.ppc64le.rpm?Cpaho-cpp-devel-1.3.2-2.el8.ppc64le.rpm>Cpaho-cpp-debugsource-1.3.2-2.el8.ppc64le.rpm=Cpaho-cpp-debuginfo-1.3.2-2.el8.ppc64le.rpm1Cpaho-cpp-1.3.2-2.el8.s390x.rpm?Cpaho-cpp-devel-1.3.2-2.el8.s390x.rpm>Cpaho-cpp-debugsource-1.3.2-2.el8.s390x.rpm=Cpaho-cpp-debuginfo-1.3.2-2.el8.s390x.rpm1Cpaho-cpp-1.3.2-2.el8.x86_64.rpm?Cpaho-cpp-devel-1.3.2-2.el8.x86_64.rpm>Cpaho-cpp-debugsource-1.3.2-2.el8.x86_64.rpm=Cpaho-cpp-debuginfo-1.3.2-2.el8.x86_64.rpm  DBBBBBbugfixcpuid-20230614-3.el8<"n cpuid-20230614-3.el8.src.rpmn cpuid-20230614-3.el8.x86_64.rpmi cpuid-debugsource-20230614-3.el8.x86_64.rpmh cpuid-debuginfo-20230614-3.el8.x86_64.rpmn cpuid-20230614-3.el8.src.rpmn cpuid-20230614-3.el8.x86_64.rpmi cpuid-debugsource-20230614-3.el8.x86_64.rpmh cpuid-debuginfo-20230614-3.el8.x86_64.rpmt!LBBBBBBBBBBBBBBBBBBBnewpackagelibsocketcan-0.0.12-3.el8^klibsocketcan-0.0.12-3.el8.src.rpmklibsocketcan-0.0.12-3.el8.aarch64.rpmMklibsocketcan-devel-0.0.12-3.el8.aarch64.rpmLklibsocketcan-debugsource-0.0.12-3.el8.aarch64.rpmKklibsocketcan-debuginfo-0.0.12-3.el8.aarch64.rpmklibsocketcan-0.0.12-3.el8.ppc64le.rpmMklibsocketcan-devel-0.0.12-3.el8.ppc64le.rpmLklibsocketcan-debugsource-0.0.12-3.el8.ppc64le.rpmKklibsocketcan-debuginfo-0.0.12-3.el8.ppc64le.rpmklibsocketcan-0.0.12-3.el8.s390x.rpmMklibsocketcan-devel-0.0.12-3.el8.s390x.rpmLklibsocketcan-debugsource-0.0.12-3.el8.s390x.rpmKklibsocketcan-debuginfo-0.0.12-3.el8.s390x.rpmklibsocketcan-0.0.12-3.el8.x86_64.rpmMklibsocketcan-devel-0.0.12-3.el8.x86_64.rpmLklibsocketcan-debugsource-0.0.12-3.el8.x86_64.rpmKklibsocketcan-debuginfo-0.0.12-3.el8.x86_64.rpmklibsocketcan-0.0.12-3.el8.src.rpmklibsocketcan-0.0.12-3.el8.aarch64.rpmMklibsocketcan-devel-0.0.12-3.el8.aarch64.rpmLklibsocketcan-debugsource-0.0.12-3.el8.aarch64.rpmKklibsocketcan-debuginfo-0.0.12-3.el8.aarch64.rpmklibsocketcan-0.0.12-3.el8.ppc64le.rpmMklibsocketcan-devel-0.0.12-3.el8.ppc64le.rpmLklibsocketcan-debugsource-0.0.12-3.el8.ppc64le.rpmKklibsocketcan-debuginfo-0.0.12-3.el8.ppc64le.rpmklibsocketcan-0.0.12-3.el8.s390x.rpmMklibsocketcan-devel-0.0.12-3.el8.s390x.rpmLklibsocketcan-debugsource-0.0.12-3.el8.s390x.rpmKklibsocketcan-debuginfo-0.0.12-3.el8.s390x.rpmklibsocketcan-0.0.12-3.el8.x86_64.rpmMklibsocketcan-devel-0.0.12-3.el8.x86_64.rpmLklibsocketcan-debugsource-0.0.12-3.el8.x86_64.rpmKklibsocketcan-debuginfo-0.0.12-3.el8.x86_64.rpm/|%bBnewpackageperl-Data-Stream-Bulk-0.11-23.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=18707431870743EPEL8 Branch Request: perl-Data-Stream-Bulk@_perl-Data-Stream-Bulk-0.11-23.el8.src.rpm@_perl-Data-Stream-Bulk-0.11-23.el8.noarch.rpm@_perl-Data-Stream-Bulk-0.11-23.el8.src.rpm@_perl-Data-Stream-Bulk-0.11-23.el8.noarch.rpm̵=R;fBBBBBBBBBBBBBBBBBBBenhancementlibinstpatch-1.1.6-11.el8 G=Dlibinstpatch-1.1.6-11.el8.src.rpm=Dlibinstpatch-1.1.6-11.el8.aarch64.rpmDlibinstpatch-devel-1.1.6-11.el8.aarch64.rpm Dlibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm=Dlibinstpatch-1.1.6-11.el8.ppc64le.rpmDlibinstpatch-devel-1.1.6-11.el8.ppc64le.rpm Dlibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm=Dlibinstpatch-1.1.6-11.el8.s390x.rpmDlibinstpatch-devel-1.1.6-11.el8.s390x.rpm Dlibinstpatch-debugsource-1.1.6-11.el8.s390x.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm=Dlibinstpatch-1.1.6-11.el8.x86_64.rpmDlibinstpatch-devel-1.1.6-11.el8.x86_64.rpm Dlibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpm=Dlibinstpatch-1.1.6-11.el8.src.rpm=Dlibinstpatch-1.1.6-11.el8.aarch64.rpmDlibinstpatch-devel-1.1.6-11.el8.aarch64.rpm Dlibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm=Dlibinstpatch-1.1.6-11.el8.ppc64le.rpmDlibinstpatch-devel-1.1.6-11.el8.ppc64le.rpm Dlibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm=Dlibinstpatch-1.1.6-11.el8.s390x.rpmDlibinstpatch-devel-1.1.6-11.el8.s390x.rpm Dlibinstpatch-debugsource-1.1.6-11.el8.s390x.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm=Dlibinstpatch-1.1.6-11.el8.x86_64.rpmDlibinstpatch-devel-1.1.6-11.el8.x86_64.rpm Dlibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpm Dlibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpmPP|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementptex-2.4.3-1.el8SSptex-2.4.3-1.el8.src.rpmSptex-2.4.3-1.el8.aarch64.rpmXSptex-devel-2.4.3-1.el8.aarch64.rpmSptex-doc-2.4.3-1.el8.noarch.rpmYSptex-libs-2.4.3-1.el8.aarch64.rpmWSptex-debugsource-2.4.3-1.el8.aarch64.rpmVSptex-debuginfo-2.4.3-1.el8.aarch64.rpmZSptex-libs-debuginfo-2.4.3-1.el8.aarch64.rpmSptex-2.4.3-1.el8.ppc64le.rpmXSptex-devel-2.4.3-1.el8.ppc64le.rpmYSptex-libs-2.4.3-1.el8.ppc64le.rpmWSptex-debugsource-2.4.3-1.el8.ppc64le.rpmVSptex-debuginfo-2.4.3-1.el8.ppc64le.rpmZSptex-libs-debuginfo-2.4.3-1.el8.ppc64le.rpmSptex-2.4.3-1.el8.s390x.rpmXSptex-devel-2.4.3-1.el8.s390x.rpmYSptex-libs-2.4.3-1.el8.s390x.rpmWSptex-debugsource-2.4.3-1.el8.s390x.rpmVSptex-debuginfo-2.4.3-1.el8.s390x.rpmZSptex-libs-debuginfo-2.4.3-1.el8.s390x.rpmSptex-2.4.3-1.el8.x86_64.rpmXSptex-devel-2.4.3-1.el8.x86_64.rpmYSptex-libs-2.4.3-1.el8.x86_64.rpmWSptex-debugsource-2.4.3-1.el8.x86_64.rpmVSptex-debuginfo-2.4.3-1.el8.x86_64.rpmZSptex-libs-debuginfo-2.4.3-1.el8.x86_64.rpmSptex-2.4.3-1.el8.src.rpmSptex-2.4.3-1.el8.aarch64.rpmXSptex-devel-2.4.3-1.el8.aarch64.rpmSptex-doc-2.4.3-1.el8.noarch.rpmYSptex-libs-2.4.3-1.el8.aarch64.rpmWSptex-debugsource-2.4.3-1.el8.aarch64.rpmVSptex-debuginfo-2.4.3-1.el8.aarch64.rpmZSptex-libs-debuginfo-2.4.3-1.el8.aarch64.rpmSptex-2.4.3-1.el8.ppc64le.rpmXSptex-devel-2.4.3-1.el8.ppc64le.rpmYSptex-libs-2.4.3-1.el8.ppc64le.rpmWSptex-debugsource-2.4.3-1.el8.ppc64le.rpmVSptex-debuginfo-2.4.3-1.el8.ppc64le.rpmZSptex-libs-debuginfo-2.4.3-1.el8.ppc64le.rpmSptex-2.4.3-1.el8.s390x.rpmXSptex-devel-2.4.3-1.el8.s390x.rpmYSptex-libs-2.4.3-1.el8.s390x.rpmWSptex-debugsource-2.4.3-1.el8.s390x.rpmVSptex-debuginfo-2.4.3-1.el8.s390x.rpmZSptex-libs-debuginfo-2.4.3-1.el8.s390x.rpmSptex-2.4.3-1.el8.x86_64.rpmXSptex-devel-2.4.3-1.el8.x86_64.rpmYSptex-libs-2.4.3-1.el8.x86_64.rpmWSptex-debugsource-2.4.3-1.el8.x86_64.rpmVSptex-debuginfo-2.4.3-1.el8.x86_64.rpmZSptex-libs-debuginfo-2.4.3-1.el8.x86_64.rpmތaB-]BBBBBBBBBBBBBBbugfixendlessh-1.1-12.el8i cendlessh-1.1-12.el8.src.rpmcendlessh-1.1-12.el8.aarch64.rpmUendlessh-debugsource-1.1-12.el8.aarch64.rpmTendlessh-debuginfo-1.1-12.el8.aarch64.rpmcendlessh-1.1-12.el8.ppc64le.rpmUendlessh-debugsource-1.1-12.el8.ppc64le.rpmTendlessh-debuginfo-1.1-12.el8.ppc64le.rpmcendlessh-1.1-12.el8.s390x.rpmUendlessh-debugsource-1.1-12.el8.s390x.rpmTendlessh-debuginfo-1.1-12.el8.s390x.rpmcendlessh-1.1-12.el8.x86_64.rpmUendlessh-debugsource-1.1-12.el8.x86_64.rpmTendlessh-debuginfo-1.1-12.el8.x86_64.rpm cendlessh-1.1-12.el8.src.rpmcendlessh-1.1-12.el8.aarch64.rpmUendlessh-debugsource-1.1-12.el8.aarch64.rpmTendlessh-debuginfo-1.1-12.el8.aarch64.rpmcendlessh-1.1-12.el8.ppc64le.rpmUendlessh-debugsource-1.1-12.el8.ppc64le.rpmTendlessh-debuginfo-1.1-12.el8.ppc64le.rpmcendlessh-1.1-12.el8.s390x.rpmUendlessh-debugsource-1.1-12.el8.s390x.rpmTendlessh-debuginfo-1.1-12.el8.s390x.rpmcendlessh-1.1-12.el8.x86_64.rpmUendlessh-debugsource-1.1-12.el8.x86_64.rpmTendlessh-debuginfo-1.1-12.el8.x86_64.rpmg>nBBBBBBBBBBBBBBenhancementsignify-32-1.el86}zhttps://bugzilla.redhat.com/show_bug.cgi?id=22683732268373signify-32 is available @msignify-32-1.el8.src.rpm@msignify-32-1.el8.aarch64.rpm(msignify-debugsource-32-1.el8.aarch64.rpm'msignify-debuginfo-32-1.el8.aarch64.rpm@msignify-32-1.el8.ppc64le.rpm(msignify-debugsource-32-1.el8.ppc64le.rpm'msignify-debuginfo-32-1.el8.ppc64le.rpm@msignify-32-1.el8.s390x.rpm(msignify-debugsource-32-1.el8.s390x.rpm'msignify-debuginfo-32-1.el8.s390x.rpm@msignify-32-1.el8.x86_64.rpm(msignify-debugsource-32-1.el8.x86_64.rpm'msignify-debuginfo-32-1.el8.x86_64.rpm @msignify-32-1.el8.src.rpm@msignify-32-1.el8.aarch64.rpm(msignify-debugsource-32-1.el8.aarch64.rpm'msignify-debuginfo-32-1.el8.aarch64.rpm@msignify-32-1.el8.ppc64le.rpm(msignify-debugsource-32-1.el8.ppc64le.rpm'msignify-debuginfo-32-1.el8.ppc64le.rpm@msignify-32-1.el8.s390x.rpm(msignify-debugsource-32-1.el8.s390x.rpm'msignify-debuginfo-32-1.el8.s390x.rpm@msignify-32-1.el8.x86_64.rpm(msignify-debugsource-32-1.el8.x86_64.rpm'msignify-debuginfo-32-1.el8.x86_64.rpm^ BBBBBenhancementboxed-cpp-1.2.2-1.el8wIhttps://bugzilla.redhat.com/show_bug.cgi?id=22621882262188boxed-cpp-1.2.2 is availableSboxed-cpp-1.2.2-1.el8.src.rpmeboxed-cpp-devel-1.2.2-1.el8.aarch64.rpmeboxed-cpp-devel-1.2.2-1.el8.ppc64le.rpmeboxed-cpp-devel-1.2.2-1.el8.s390x.rpmeboxed-cpp-devel-1.2.2-1.el8.x86_64.rpmSboxed-cpp-1.2.2-1.el8.src.rpmeboxed-cpp-devel-1.2.2-1.el8.aarch64.rpmeboxed-cpp-devel-1.2.2-1.el8.ppc64le.rpmeboxed-cpp-devel-1.2.2-1.el8.s390x.rpmeboxed-cpp-devel-1.2.2-1.el8.x86_64.rpm& GBenhancementtestssl-3.2~rc3-1.el8@qptestssl-3.2~rc3-1.el8.src.rpmqptestssl-3.2~rc3-1.el8.noarch.rpmqptestssl-3.2~rc3-1.el8.src.rpmqptestssl-3.2~rc3-1.el8.noarch.rpm0*KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddar-2.7.6-2.el8Q2https://bugzilla.redhat.com/show_bug.cgi?id=20365232036523dar-2.7.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20529652052965FEATURE REQUEST:enable Remote repository backups, requires libcurlCdar-2.7.6-2.el8.src.rpmCdar-2.7.6-2.el8.aarch64.rpmHClibdar-2.7.6-2.el8.aarch64.rpmJClibdar-devel-2.7.6-2.el8.aarch64.rpmRCdar-debugsource-2.7.6-2.el8.aarch64.rpmQCdar-debuginfo-2.7.6-2.el8.aarch64.rpmIClibdar-debuginfo-2.7.6-2.el8.aarch64.rpmCdar-2.7.6-2.el8.ppc64le.rpmHClibdar-2.7.6-2.el8.ppc64le.rpmJClibdar-devel-2.7.6-2.el8.ppc64le.rpmRCdar-debugsource-2.7.6-2.el8.ppc64le.rpmQCdar-debuginfo-2.7.6-2.el8.ppc64le.rpmIClibdar-debuginfo-2.7.6-2.el8.ppc64le.rpmCdar-2.7.6-2.el8.s390x.rpmHClibdar-2.7.6-2.el8.s390x.rpmJClibdar-devel-2.7.6-2.el8.s390x.rpmRCdar-debugsource-2.7.6-2.el8.s390x.rpmQCdar-debuginfo-2.7.6-2.el8.s390x.rpmIClibdar-debuginfo-2.7.6-2.el8.s390x.rpmCdar-2.7.6-2.el8.x86_64.rpmHClibdar-2.7.6-2.el8.x86_64.rpmJClibdar-devel-2.7.6-2.el8.x86_64.rpmRCdar-debugsource-2.7.6-2.el8.x86_64.rpmQCdar-debuginfo-2.7.6-2.el8.x86_64.rpmIClibdar-debuginfo-2.7.6-2.el8.x86_64.rpmCdar-2.7.6-2.el8.src.rpmCdar-2.7.6-2.el8.aarch64.rpmHClibdar-2.7.6-2.el8.aarch64.rpmJClibdar-devel-2.7.6-2.el8.aarch64.rpmRCdar-debugsource-2.7.6-2.el8.aarch64.rpmQCdar-debuginfo-2.7.6-2.el8.aarch64.rpmIClibdar-debuginfo-2.7.6-2.el8.aarch64.rpmCdar-2.7.6-2.el8.ppc64le.rpmHClibdar-2.7.6-2.el8.ppc64le.rpmJClibdar-devel-2.7.6-2.el8.ppc64le.rpmRCdar-debugsource-2.7.6-2.el8.ppc64le.rpmQCdar-debuginfo-2.7.6-2.el8.ppc64le.rpmIClibdar-debuginfo-2.7.6-2.el8.ppc64le.rpmCdar-2.7.6-2.el8.s390x.rpmHClibdar-2.7.6-2.el8.s390x.rpmJClibdar-devel-2.7.6-2.el8.s390x.rpmRCdar-debugsource-2.7.6-2.el8.s390x.rpmQCdar-debuginfo-2.7.6-2.el8.s390x.rpmIClibdar-debuginfo-2.7.6-2.el8.s390x.rpmCdar-2.7.6-2.el8.x86_64.rpmHClibdar-2.7.6-2.el8.x86_64.rpmJClibdar-devel-2.7.6-2.el8.x86_64.rpmRCdar-debugsource-2.7.6-2.el8.x86_64.rpmQCdar-debuginfo-2.7.6-2.el8.x86_64.rpmIClibdar-debuginfo-2.7.6-2.el8.x86_64.rpm, ;kBBBBBBBBBBBBBBnewpackageperl-Term-ReadLine-Gnu-1.36-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=18029681802968EPEL8 Build Nnperl-Term-ReadLine-Gnu-1.36-7.el8.src.rpmCnperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.aarch64.rpmBnperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.aarch64.rpmNnperl-Term-ReadLine-Gnu-1.36-7.el8.aarch64.rpmNnperl-Term-ReadLine-Gnu-1.36-7.el8.ppc64le.rpmBnperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.ppc64le.rpmCnperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.ppc64le.rpmNnperl-Term-ReadLine-Gnu-1.36-7.el8.s390x.rpmCnperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.s390x.rpmBnperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.s390x.rpmNnperl-Term-ReadLine-Gnu-1.36-7.el8.x86_64.rpmCnperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.x86_64.rpmBnperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.x86_64.rpm Nnperl-Term-ReadLine-Gnu-1.36-7.el8.src.rpmCnperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.aarch64.rpmBnperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.aarch64.rpmNnperl-Term-ReadLine-Gnu-1.36-7.el8.aarch64.rpmNnperl-Term-ReadLine-Gnu-1.36-7.el8.ppc64le.rpmBnperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.ppc64le.rpmCnperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.ppc64le.rpmNnperl-Term-ReadLine-Gnu-1.36-7.el8.s390x.rpmCnperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.s390x.rpmBnperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.s390x.rpmNnperl-Term-ReadLine-Gnu-1.36-7.el8.x86_64.rpmCnperl-Term-ReadLine-Gnu-debugsource-1.36-7.el8.x86_64.rpmBnperl-Term-ReadLine-Gnu-debuginfo-1.36-7.el8.x86_64.rpm0?|Bnewpackageperl-Crypt-SmbHash-0.12-38.el86 6https://bugzilla.redhat.com/show_bug.cgi?id=17778211777821perl-Crypt-SmbHash needed in EPEL8iperl-Crypt-SmbHash-0.12-38.el8.src.rpmiperl-Crypt-SmbHash-0.12-38.el8.noarch.rpmiperl-Crypt-SmbHash-0.12-38.el8.src.rpmiperl-Crypt-SmbHash-0.12-38.el8.noarch.rpm۸7@ @BBBBBBBBenhancementpowerline-2.8.4-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=23095732309573powerline-2.8.4 is available @powerline-2.8.4-1.el8.src.rpm@powerline-2.8.4-1.el8.aarch64.rpm @powerline-docs-2.8.4-1.el8.noarch.rpm@powerline-fonts-2.8.4-1.el8.noarch.rpm'@vim-powerline-2.8.4-1.el8.noarch.rpm@tmux-powerline-2.8.4-1.el8.noarch.rpm@powerline-2.8.4-1.el8.ppc64le.rpm@powerline-2.8.4-1.el8.s390x.rpm@powerline-2.8.4-1.el8.x86_64.rpm @powerline-2.8.4-1.el8.src.rpm@powerline-2.8.4-1.el8.aarch64.rpm @powerline-docs-2.8.4-1.el8.noarch.rpm@powerline-fonts-2.8.4-1.el8.noarch.rpm'@vim-powerline-2.8.4-1.el8.noarch.rpm@tmux-powerline-2.8.4-1.el8.noarch.rpm@powerline-2.8.4-1.el8.ppc64le.rpm@powerline-2.8.4-1.el8.s390x.rpm@powerline-2.8.4-1.el8.x86_64.rpm~R!KBBBBBBBBBBBBBBBBBBBBbugfixcorosync-epel-3.1.8-0.1.el8.1\'a=corosync-epel-3.1.8-0.1.el8.1.src.rpml=corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmj=corosync-3.1.8-0.1.el8.1.aarch64.rpmm=corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpmk=corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpml=corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmj=corosync-3.1.8-0.1.el8.1.ppc64le.rpmm=corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpmk=corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpml=corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmj=corosync-3.1.8-0.1.el8.1.s390x.rpmm=corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpmk=corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpml=corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmj=corosync-3.1.8-0.1.el8.1.x86_64.rpmm=corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpmk=corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpma=corosync-epel-3.1.8-0.1.el8.1.src.rpml=corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmj=corosync-3.1.8-0.1.el8.1.aarch64.rpmm=corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpmk=corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpml=corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmj=corosync-3.1.8-0.1.el8.1.ppc64le.rpmm=corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpmk=corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpml=corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmj=corosync-3.1.8-0.1.el8.1.s390x.rpmm=corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpmk=corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpml=corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmj=corosync-3.1.8-0.1.el8.1.x86_64.rpmm=corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpmk=corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpm]%bBnewpackageperl-Authen-DigestMD5-0.04-48.el869https://bugzilla.redhat.com/show_bug.cgi?id=22818652281865Please branch and build perl-Authen-DigestMD5 for EPEL 8Fperl-Authen-DigestMD5-0.04-48.el8.src.rpmFperl-Authen-DigestMD5-0.04-48.el8.noarch.rpmFperl-Authen-DigestMD5-0.04-48.el8.src.rpmFperl-Authen-DigestMD5-0.04-48.el8.noarch.rpmߑS6fBBBBBBBBBBBBBBsecurityputty-0.81-1.el86= 1.0.0 which is not available in EPEL88python-mmtf-1.1.2-1.el8.src.rpmKpython3-mmtf-1.1.2-1.el8.noarch.rpm8python-mmtf-1.1.2-1.el8.src.rpmKpython3-mmtf-1.1.2-1.el8.noarch.rpmtBBBBBBBBBBBBBBbugfixupx-4.2.4-1.el86khttps://bugzilla.redhat.com/show_bug.cgi?id=22821002282100upx v4.2.4 was released  upx-4.2.4-1.el8.src.rpm upx-4.2.4-1.el8.aarch64.rpm3upx-debugsource-4.2.4-1.el8.aarch64.rpm2upx-debuginfo-4.2.4-1.el8.aarch64.rpm upx-4.2.4-1.el8.ppc64le.rpm3upx-debugsource-4.2.4-1.el8.ppc64le.rpm2upx-debuginfo-4.2.4-1.el8.ppc64le.rpm upx-4.2.4-1.el8.s390x.rpm3upx-debugsource-4.2.4-1.el8.s390x.rpm2upx-debuginfo-4.2.4-1.el8.s390x.rpm upx-4.2.4-1.el8.x86_64.rpm3upx-debugsource-4.2.4-1.el8.x86_64.rpm2upx-debuginfo-4.2.4-1.el8.x86_64.rpm  upx-4.2.4-1.el8.src.rpm upx-4.2.4-1.el8.aarch64.rpm3upx-debugsource-4.2.4-1.el8.aarch64.rpm2upx-debuginfo-4.2.4-1.el8.aarch64.rpm upx-4.2.4-1.el8.ppc64le.rpm3upx-debugsource-4.2.4-1.el8.ppc64le.rpm2upx-debuginfo-4.2.4-1.el8.ppc64le.rpm upx-4.2.4-1.el8.s390x.rpm3upx-debugsource-4.2.4-1.el8.s390x.rpm2upx-debuginfo-4.2.4-1.el8.s390x.rpm upx-4.2.4-1.el8.x86_64.rpm3upx-debugsource-4.2.4-1.el8.x86_64.rpm2upx-debuginfo-4.2.4-1.el8.x86_64.rpmߑSGEBBBBBBBBBBBBBBenhancementconspy-1.16-1.el86q) conspy-1.16-1.el8.src.rpmconspy-1.16-1.el8.aarch64.rpmdconspy-debugsource-1.16-1.el8.aarch64.rpmcconspy-debuginfo-1.16-1.el8.aarch64.rpmconspy-1.16-1.el8.ppc64le.rpmdconspy-debugsource-1.16-1.el8.ppc64le.rpmcconspy-debuginfo-1.16-1.el8.ppc64le.rpmconspy-1.16-1.el8.s390x.rpmdconspy-debugsource-1.16-1.el8.s390x.rpmcconspy-debuginfo-1.16-1.el8.s390x.rpmconspy-1.16-1.el8.x86_64.rpmdconspy-debugsource-1.16-1.el8.x86_64.rpmcconspy-debuginfo-1.16-1.el8.x86_64.rpm conspy-1.16-1.el8.src.rpmconspy-1.16-1.el8.aarch64.rpmdconspy-debugsource-1.16-1.el8.aarch64.rpmcconspy-debuginfo-1.16-1.el8.aarch64.rpmconspy-1.16-1.el8.ppc64le.rpmdconspy-debugsource-1.16-1.el8.ppc64le.rpmcconspy-debuginfo-1.16-1.el8.ppc64le.rpmconspy-1.16-1.el8.s390x.rpmdconspy-debugsource-1.16-1.el8.s390x.rpmcconspy-debuginfo-1.16-1.el8.s390x.rpmconspy-1.16-1.el8.x86_64.rpmdconspy-debugsource-1.16-1.el8.x86_64.rpmcconspy-debuginfo-1.16-1.el8.x86_64.rpmT|'VBBBBBBBBBBBBBBBenhancementboxes-2.3.0-2.el8v2boxes-2.3.0-2.el8.src.rpm2boxes-2.3.0-2.el8.aarch64.rpm{boxes-vim-2.3.0-2.el8.noarch.rpmgboxes-debugsource-2.3.0-2.el8.aarch64.rpmfboxes-debuginfo-2.3.0-2.el8.aarch64.rpm2boxes-2.3.0-2.el8.ppc64le.rpmgboxes-debugsource-2.3.0-2.el8.ppc64le.rpmfboxes-debuginfo-2.3.0-2.el8.ppc64le.rpm2boxes-2.3.0-2.el8.s390x.rpmgboxes-debugsource-2.3.0-2.el8.s390x.rpmfboxes-debuginfo-2.3.0-2.el8.s390x.rpm2boxes-2.3.0-2.el8.x86_64.rpmgboxes-debugsource-2.3.0-2.el8.x86_64.rpmfboxes-debuginfo-2.3.0-2.el8.x86_64.rpm2boxes-2.3.0-2.el8.src.rpm2boxes-2.3.0-2.el8.aarch64.rpm{boxes-vim-2.3.0-2.el8.noarch.rpmgboxes-debugsource-2.3.0-2.el8.aarch64.rpmfboxes-debuginfo-2.3.0-2.el8.aarch64.rpm2boxes-2.3.0-2.el8.ppc64le.rpmgboxes-debugsource-2.3.0-2.el8.ppc64le.rpmfboxes-debuginfo-2.3.0-2.el8.ppc64le.rpm2boxes-2.3.0-2.el8.s390x.rpmgboxes-debugsource-2.3.0-2.el8.s390x.rpmfboxes-debuginfo-2.3.0-2.el8.s390x.rpm2boxes-2.3.0-2.el8.x86_64.rpmgboxes-debugsource-2.3.0-2.el8.x86_64.rpmfboxes-debuginfo-2.3.0-2.el8.x86_64.rpmI~/hBBBBBnewpackagecxxopts-3.1.1-1.el8ZWcxxopts-3.1.1-1.el8.src.rpmWcxxopts-devel-3.1.1-1.el8.aarch64.rpmWcxxopts-devel-3.1.1-1.el8.ppc64le.rpmWcxxopts-devel-3.1.1-1.el8.s390x.rpmWcxxopts-devel-3.1.1-1.el8.x86_64.rpmZWcxxopts-3.1.1-1.el8.src.rpmWcxxopts-devel-3.1.1-1.el8.aarch64.rpmWcxxopts-devel-3.1.1-1.el8.ppc64le.rpmWcxxopts-devel-3.1.1-1.el8.s390x.rpmWcxxopts-devel-3.1.1-1.el8.x86_64.rpmCpBBBBBBBBBBBBBBBBBBnewpackagepython3.11-jinja2-epel-3.1.2-1.el8 python3.11-markupsafe-epel-2.1.3-1.el8 !|Bpython3.11-jinja2-epel-3.1.2-1.el8.src.rpm{Bpython3.11-jinja2-3.1.2-1.el8.noarch.rpmhOpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpmFOpython3.11-markupsafe-2.1.3-1.el8.aarch64.rpmHOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpmGOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpmFOpython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpmHOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpmGOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpmFOpython3.11-markupsafe-2.1.3-1.el8.s390x.rpmHOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpmGOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpmFOpython3.11-markupsafe-2.1.3-1.el8.x86_64.rpmHOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpmGOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpm|Bpython3.11-jinja2-epel-3.1.2-1.el8.src.rpm{Bpython3.11-jinja2-3.1.2-1.el8.noarch.rpmhOpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpmFOpython3.11-markupsafe-2.1.3-1.el8.aarch64.rpmHOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpmGOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpmFOpython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpmHOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpmGOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpmFOpython3.11-markupsafe-2.1.3-1.el8.s390x.rpmHOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpmGOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpmFOpython3.11-markupsafe-2.1.3-1.el8.x86_64.rpmHOpython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpmGOpython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpmf^EBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedkyua-0.13-15.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=22685722268572kyua: create epel{7,8,9} buildshttps://bugzilla.redhat.com/show_bug.cgi?id=22717662271766kyua: please provide epel9 package_/kyua-0.13-15.el8.src.rpm_/kyua-0.13-15.el8.aarch64.rpmW/kyua-tests-0.13-15.el8.aarch64.rpmV/kyua-debugsource-0.13-15.el8.aarch64.rpmU/kyua-debuginfo-0.13-15.el8.aarch64.rpmX/kyua-tests-debuginfo-0.13-15.el8.aarch64.rpm_/kyua-0.13-15.el8.ppc64le.rpmW/kyua-tests-0.13-15.el8.ppc64le.rpmV/kyua-debugsource-0.13-15.el8.ppc64le.rpmU/kyua-debuginfo-0.13-15.el8.ppc64le.rpmX/kyua-tests-debuginfo-0.13-15.el8.ppc64le.rpm_/kyua-0.13-15.el8.s390x.rpmW/kyua-tests-0.13-15.el8.s390x.rpmV/kyua-debugsource-0.13-15.el8.s390x.rpmU/kyua-debuginfo-0.13-15.el8.s390x.rpmX/kyua-tests-debuginfo-0.13-15.el8.s390x.rpm_/kyua-0.13-15.el8.x86_64.rpmW/kyua-tests-0.13-15.el8.x86_64.rpmV/kyua-debugsource-0.13-15.el8.x86_64.rpmU/kyua-debuginfo-0.13-15.el8.x86_64.rpmX/kyua-tests-debuginfo-0.13-15.el8.x86_64.rpm_/kyua-0.13-15.el8.src.rpm_/kyua-0.13-15.el8.aarch64.rpmW/kyua-tests-0.13-15.el8.aarch64.rpmV/kyua-debugsource-0.13-15.el8.aarch64.rpmU/kyua-debuginfo-0.13-15.el8.aarch64.rpmX/kyua-tests-debuginfo-0.13-15.el8.aarch64.rpm_/kyua-0.13-15.el8.ppc64le.rpmW/kyua-tests-0.13-15.el8.ppc64le.rpmV/kyua-debugsource-0.13-15.el8.ppc64le.rpmU/kyua-debuginfo-0.13-15.el8.ppc64le.rpmX/kyua-tests-debuginfo-0.13-15.el8.ppc64le.rpm_/kyua-0.13-15.el8.s390x.rpmW/kyua-tests-0.13-15.el8.s390x.rpmV/kyua-debugsource-0.13-15.el8.s390x.rpmU/kyua-debuginfo-0.13-15.el8.s390x.rpmX/kyua-tests-debuginfo-0.13-15.el8.s390x.rpm_/kyua-0.13-15.el8.x86_64.rpmW/kyua-tests-0.13-15.el8.x86_64.rpmV/kyua-debugsource-0.13-15.el8.x86_64.rpmU/kyua-debuginfo-0.13-15.el8.x86_64.rpmX/kyua-tests-debuginfo-0.13-15.el8.x86_64.rpmSn5`BBBBBBBBBBBBBBBBBBBsecuritylibuev-2.4.1-1.el8S https://bugzilla.redhat.com/show_bug.cgi?id=22580502258050CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large numberhttps://bugzilla.redhat.com/show_bug.cgi?id=22580512258051CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large number [epel-8](libuev-2.4.1-1.el8.src.rpm(libuev-2.4.1-1.el8.aarch64.rpm((libuev-devel-2.4.1-1.el8.aarch64.rpm'(libuev-debugsource-2.4.1-1.el8.aarch64.rpm&(libuev-debuginfo-2.4.1-1.el8.aarch64.rpm(libuev-2.4.1-1.el8.ppc64le.rpm((libuev-devel-2.4.1-1.el8.ppc64le.rpm'(libuev-debugsource-2.4.1-1.el8.ppc64le.rpm&(libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm(libuev-2.4.1-1.el8.s390x.rpm((libuev-devel-2.4.1-1.el8.s390x.rpm'(libuev-debugsource-2.4.1-1.el8.s390x.rpm&(libuev-debuginfo-2.4.1-1.el8.s390x.rpm(libuev-2.4.1-1.el8.x86_64.rpm((libuev-devel-2.4.1-1.el8.x86_64.rpm'(libuev-debugsource-2.4.1-1.el8.x86_64.rpm&(libuev-debuginfo-2.4.1-1.el8.x86_64.rpm(libuev-2.4.1-1.el8.src.rpm(libuev-2.4.1-1.el8.aarch64.rpm((libuev-devel-2.4.1-1.el8.aarch64.rpm'(libuev-debugsource-2.4.1-1.el8.aarch64.rpm&(libuev-debuginfo-2.4.1-1.el8.aarch64.rpm(libuev-2.4.1-1.el8.ppc64le.rpm((libuev-devel-2.4.1-1.el8.ppc64le.rpm'(libuev-debugsource-2.4.1-1.el8.ppc64le.rpm&(libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm(libuev-2.4.1-1.el8.s390x.rpm((libuev-devel-2.4.1-1.el8.s390x.rpm'(libuev-debugsource-2.4.1-1.el8.s390x.rpm&(libuev-debuginfo-2.4.1-1.el8.s390x.rpm(libuev-2.4.1-1.el8.x86_64.rpm((libuev-devel-2.4.1-1.el8.x86_64.rpm'(libuev-debugsource-2.4.1-1.el8.x86_64.rpm&(libuev-debuginfo-2.4.1-1.el8.x86_64.rpmvBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageode-0.16.4-2.el86shttps://bugzilla.redhat.com/show_bug.cgi?id=20358362035836Please build ode for EPEL 8 ode-0.16.4-2.el8.src.rpm ode-0.16.4-2.el8.aarch64.rpm ode-double-0.16.4-2.el8.aarch64.rpmode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpm!ode-double-debuginfo-0.16.4-2.el8.aarch64.rpm ode-0.16.4-2.el8.ppc64le.rpm ode-double-0.16.4-2.el8.ppc64le.rpmode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpm!ode-double-debuginfo-0.16.4-2.el8.ppc64le.rpm ode-0.16.4-2.el8.s390x.rpm ode-double-0.16.4-2.el8.s390x.rpmode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpm!ode-double-debuginfo-0.16.4-2.el8.s390x.rpm ode-0.16.4-2.el8.x86_64.rpm ode-double-0.16.4-2.el8.x86_64.rpmode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpm!ode-double-debuginfo-0.16.4-2.el8.x86_64.rpm ode-0.16.4-2.el8.src.rpm ode-0.16.4-2.el8.aarch64.rpm ode-double-0.16.4-2.el8.aarch64.rpmode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpm!ode-double-debuginfo-0.16.4-2.el8.aarch64.rpm ode-0.16.4-2.el8.ppc64le.rpm ode-double-0.16.4-2.el8.ppc64le.rpmode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpm!ode-double-debuginfo-0.16.4-2.el8.ppc64le.rpm ode-0.16.4-2.el8.s390x.rpm ode-double-0.16.4-2.el8.s390x.rpmode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpm!ode-double-debuginfo-0.16.4-2.el8.s390x.rpm ode-0.16.4-2.el8.x86_64.rpm ode-double-0.16.4-2.el8.x86_64.rpmode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpm!ode-double-debuginfo-0.16.4-2.el8.x86_64.rpm#,VBBBBBBBBBBBBBBBBBBBBnewpackagepython3.11-ldap-epel-3.4.4-1.el8 python3.11-pyasn1-epel-0.5.1-1.el8g8python3.11-ldap-epel-3.4.4-1.el8.src.rpmC8python3.11-ldap-3.4.4-1.el8.aarch64.rpmE8python3.11-ldap-epel-debugsource-3.4.4-1.el8.aarch64.rpmD8python3.11-ldap-debuginfo-3.4.4-1.el8.aarch64.rpmC8python3.11-ldap-3.4.4-1.el8.ppc64le.rpmE8python3.11-ldap-epel-debugsource-3.4.4-1.el8.ppc64le.rpmD8python3.11-ldap-debuginfo-3.4.4-1.el8.ppc64le.rpmC8python3.11-ldap-3.4.4-1.el8.s390x.rpmE8python3.11-ldap-epel-debugsource-3.4.4-1.el8.s390x.rpmD8python3.11-ldap-debuginfo-3.4.4-1.el8.s390x.rpmC8python3.11-ldap-3.4.4-1.el8.x86_64.rpmE8python3.11-ldap-epel-debugsource-3.4.4-1.el8.x86_64.rpmD8python3.11-ldap-debuginfo-3.4.4-1.el8.x86_64.rpmkpython3.11-pyasn1-epel-0.5.1-1.el8.src.rpmvpython3.11-pyasn1-0.5.1-1.el8.noarch.rpmxpython3.11-pyasn1-modules-0.5.1-1.el8.noarch.rpmwpython3.11-pyasn1-epel-doc-0.5.1-1.el8.noarch.rpmg8python3.11-ldap-epel-3.4.4-1.el8.src.rpmC8python3.11-ldap-3.4.4-1.el8.aarch64.rpmE8python3.11-ldap-epel-debugsource-3.4.4-1.el8.aarch64.rpmD8python3.11-ldap-debuginfo-3.4.4-1.el8.aarch64.rpmC8python3.11-ldap-3.4.4-1.el8.ppc64le.rpmE8python3.11-ldap-epel-debugsource-3.4.4-1.el8.ppc64le.rpmD8python3.11-ldap-debuginfo-3.4.4-1.el8.ppc64le.rpmC8python3.11-ldap-3.4.4-1.el8.s390x.rpmE8python3.11-ldap-epel-debugsource-3.4.4-1.el8.s390x.rpmD8python3.11-ldap-debuginfo-3.4.4-1.el8.s390x.rpmC8python3.11-ldap-3.4.4-1.el8.x86_64.rpmE8python3.11-ldap-epel-debugsource-3.4.4-1.el8.x86_64.rpmD8python3.11-ldap-debuginfo-3.4.4-1.el8.x86_64.rpmkpython3.11-pyasn1-epel-0.5.1-1.el8.src.rpmvpython3.11-pyasn1-0.5.1-1.el8.noarch.rpmxpython3.11-pyasn1-modules-0.5.1-1.el8.noarch.rpmwpython3.11-pyasn1-epel-doc-0.5.1-1.el8.noarch.rpmF!mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedremmina-1.4.33-1.el8%]]Vremmina-1.4.33-1.el8.src.rpm]Vremmina-1.4.33-1.el8.aarch64.rpm&Vremmina-devel-1.4.33-1.el8.aarch64.rpm(Vremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm0Vremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm.Vremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm4Vremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm2Vremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm6Vremmina-plugins-www-1.4.33-1.el8.aarch64.rpm*Vremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm8Vremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpm,Vremmina-plugins-python-1.4.33-1.el8.aarch64.rpm'Vremmina-gnome-session-1.4.33-1.el8.aarch64.rpm%Vremmina-debugsource-1.4.33-1.el8.aarch64.rpm$Vremmina-debuginfo-1.4.33-1.el8.aarch64.rpm)Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm1Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm/Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm5Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm3Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm7Vremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpm+Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm9Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpm-Vremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpm]Vremmina-1.4.33-1.el8.ppc64le.rpm&Vremmina-devel-1.4.33-1.el8.ppc64le.rpm(Vremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm0Vremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm.Vremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm4Vremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm2Vremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm6Vremmina-plugins-www-1.4.33-1.el8.ppc64le.rpm*Vremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm8Vremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpm,Vremmina-plugins-python-1.4.33-1.el8.ppc64le.rpm'Vremmina-gnome-session-1.4.33-1.el8.ppc64le.rpm%Vremmina-debugsource-1.4.33-1.el8.ppc64le.rpm$Vremmina-debuginfo-1.4.33-1.el8.ppc64le.rpm)Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm1Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm/Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm5Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm3Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm7Vremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpm+Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm9Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpm-Vremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpm]Vremmina-1.4.33-1.el8.s390x.rpm&Vremmina-devel-1.4.33-1.el8.s390x.rpm(Vremmina-plugins-exec-1.4.33-1.el8.s390x.rpm0Vremmina-plugins-secret-1.4.33-1.el8.s390x.rpm.Vremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm4Vremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm2Vremmina-plugins-spice-1.4.33-1.el8.s390x.rpm6Vremmina-plugins-www-1.4.33-1.el8.s390x.rpm*Vremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm8Vremmina-plugins-x2go-1.4.33-1.el8.s390x.rpm,Vremmina-plugins-python-1.4.33-1.el8.s390x.rpm'Vremmina-gnome-session-1.4.33-1.el8.s390x.rpm%Vremmina-debugsource-1.4.33-1.el8.s390x.rpm$Vremmina-debuginfo-1.4.33-1.el8.s390x.rpm)Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm1Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm/Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm5Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm3Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm7Vremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpm+Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm9Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpm-Vremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpm]Vremmina-1.4.33-1.el8.x86_64.rpm&Vremmina-devel-1.4.33-1.el8.x86_64.rpm(Vremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm0Vremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm.Vremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm4Vremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm2Vremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm6Vremmina-plugins-www-1.4.33-1.el8.x86_64.rpm*Vremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm8Vremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpm,Vremmina-plugins-python-1.4.33-1.el8.x86_64.rpm'Vremmina-gnome-session-1.4.33-1.el8.x86_64.rpm%Vremmina-debugsource-1.4.33-1.el8.x86_64.rpm$Vremmina-debuginfo-1.4.33-1.el8.x86_64.rpm)Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm1Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm/Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm5Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm3Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm7Vremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpm+Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm9Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpm-Vremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpm]]Vremmina-1.4.33-1.el8.src.rpm]Vremmina-1.4.33-1.el8.aarch64.rpm&Vremmina-devel-1.4.33-1.el8.aarch64.rpm(Vremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm0Vremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm.Vremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm4Vremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm2Vremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm6Vremmina-plugins-www-1.4.33-1.el8.aarch64.rpm*Vremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm8Vremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpm,Vremmina-plugins-python-1.4.33-1.el8.aarch64.rpm'Vremmina-gnome-session-1.4.33-1.el8.aarch64.rpm%Vremmina-debugsource-1.4.33-1.el8.aarch64.rpm$Vremmina-debuginfo-1.4.33-1.el8.aarch64.rpm)Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm1Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm/Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm5Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm3Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm7Vremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpm+Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm9Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpm-Vremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpm]Vremmina-1.4.33-1.el8.ppc64le.rpm&Vremmina-devel-1.4.33-1.el8.ppc64le.rpm(Vremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm0Vremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm.Vremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm4Vremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm2Vremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm6Vremmina-plugins-www-1.4.33-1.el8.ppc64le.rpm*Vremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm8Vremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpm,Vremmina-plugins-python-1.4.33-1.el8.ppc64le.rpm'Vremmina-gnome-session-1.4.33-1.el8.ppc64le.rpm%Vremmina-debugsource-1.4.33-1.el8.ppc64le.rpm$Vremmina-debuginfo-1.4.33-1.el8.ppc64le.rpm)Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm1Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm/Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm5Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm3Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm7Vremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpm+Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm9Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpm-Vremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpm]Vremmina-1.4.33-1.el8.s390x.rpm&Vremmina-devel-1.4.33-1.el8.s390x.rpm(Vremmina-plugins-exec-1.4.33-1.el8.s390x.rpm0Vremmina-plugins-secret-1.4.33-1.el8.s390x.rpm.Vremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm4Vremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm2Vremmina-plugins-spice-1.4.33-1.el8.s390x.rpm6Vremmina-plugins-www-1.4.33-1.el8.s390x.rpm*Vremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm8Vremmina-plugins-x2go-1.4.33-1.el8.s390x.rpm,Vremmina-plugins-python-1.4.33-1.el8.s390x.rpm'Vremmina-gnome-session-1.4.33-1.el8.s390x.rpm%Vremmina-debugsource-1.4.33-1.el8.s390x.rpm$Vremmina-debuginfo-1.4.33-1.el8.s390x.rpm)Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm1Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm/Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm5Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm3Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm7Vremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpm+Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm9Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpm-Vremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpm]Vremmina-1.4.33-1.el8.x86_64.rpm&Vremmina-devel-1.4.33-1.el8.x86_64.rpm(Vremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm0Vremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm.Vremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm4Vremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm2Vremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm6Vremmina-plugins-www-1.4.33-1.el8.x86_64.rpm*Vremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm8Vremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpm,Vremmina-plugins-python-1.4.33-1.el8.x86_64.rpm'Vremmina-gnome-session-1.4.33-1.el8.x86_64.rpm%Vremmina-debugsource-1.4.33-1.el8.x86_64.rpm$Vremmina-debuginfo-1.4.33-1.el8.x86_64.rpm)Vremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm1Vremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm/Vremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm5Vremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm3Vremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm7Vremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpm+Vremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm9Vremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpm-Vremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpms\2bBBBBBBBBBBBBBBnewpackageautodocksuite-4.2.6-11.el86  autodocksuite-4.2.6-11.el8.src.rpm[autodocksuite-debugsource-4.2.6-11.el8.aarch64.rpmZautodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.ppc64le.rpmZautodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpmZautodocksuite-debuginfo-4.2.6-11.el8.s390x.rpm autodocksuite-4.2.6-11.el8.s390x.rpm[autodocksuite-debugsource-4.2.6-11.el8.s390x.rpm[autodocksuite-debugsource-4.2.6-11.el8.x86_64.rpmZautodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpm autodocksuite-4.2.6-11.el8.x86_64.rpm  autodocksuite-4.2.6-11.el8.src.rpm[autodocksuite-debugsource-4.2.6-11.el8.aarch64.rpmZautodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.aarch64.rpm autodocksuite-4.2.6-11.el8.ppc64le.rpmZautodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpm[autodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpmZautodocksuite-debuginfo-4.2.6-11.el8.s390x.rpm autodocksuite-4.2.6-11.el8.s390x.rpm[autodocksuite-debugsource-4.2.6-11.el8.s390x.rpm[autodocksuite-debugsource-4.2.6-11.el8.x86_64.rpmZautodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpm autodocksuite-4.2.6-11.el8.x86_64.rpm"T`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcharliecloud-0.38-1.el8FcIcharliecloud-0.38-1.el8.src.rpmcIcharliecloud-0.38-1.el8.aarch64.rpmIcharliecloud-builder-0.38-1.el8.aarch64.rpmIcharliecloud-doc-0.38-1.el8.noarch.rpmIcharliecloud-test-0.38-1.el8.aarch64.rpmIcharliecloud-debugsource-0.38-1.el8.aarch64.rpmIcharliecloud-debuginfo-0.38-1.el8.aarch64.rpmIcharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmcIcharliecloud-0.38-1.el8.ppc64le.rpmIcharliecloud-builder-0.38-1.el8.ppc64le.rpmIcharliecloud-test-0.38-1.el8.ppc64le.rpmIcharliecloud-debugsource-0.38-1.el8.ppc64le.rpmIcharliecloud-debuginfo-0.38-1.el8.ppc64le.rpmIcharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmcIcharliecloud-0.38-1.el8.s390x.rpmIcharliecloud-builder-0.38-1.el8.s390x.rpmIcharliecloud-test-0.38-1.el8.s390x.rpmIcharliecloud-debugsource-0.38-1.el8.s390x.rpmIcharliecloud-debuginfo-0.38-1.el8.s390x.rpmIcharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmcIcharliecloud-0.38-1.el8.x86_64.rpmIcharliecloud-builder-0.38-1.el8.x86_64.rpmIcharliecloud-test-0.38-1.el8.x86_64.rpmIcharliecloud-debugsource-0.38-1.el8.x86_64.rpmIcharliecloud-debuginfo-0.38-1.el8.x86_64.rpmIcharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmcIcharliecloud-0.38-1.el8.src.rpmcIcharliecloud-0.38-1.el8.aarch64.rpmIcharliecloud-builder-0.38-1.el8.aarch64.rpmIcharliecloud-doc-0.38-1.el8.noarch.rpmIcharliecloud-test-0.38-1.el8.aarch64.rpmIcharliecloud-debugsource-0.38-1.el8.aarch64.rpmIcharliecloud-debuginfo-0.38-1.el8.aarch64.rpmIcharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmcIcharliecloud-0.38-1.el8.ppc64le.rpmIcharliecloud-builder-0.38-1.el8.ppc64le.rpmIcharliecloud-test-0.38-1.el8.ppc64le.rpmIcharliecloud-debugsource-0.38-1.el8.ppc64le.rpmIcharliecloud-debuginfo-0.38-1.el8.ppc64le.rpmIcharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmcIcharliecloud-0.38-1.el8.s390x.rpmIcharliecloud-builder-0.38-1.el8.s390x.rpmIcharliecloud-test-0.38-1.el8.s390x.rpmIcharliecloud-debugsource-0.38-1.el8.s390x.rpmIcharliecloud-debuginfo-0.38-1.el8.s390x.rpmIcharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmcIcharliecloud-0.38-1.el8.x86_64.rpmIcharliecloud-builder-0.38-1.el8.x86_64.rpmIcharliecloud-test-0.38-1.el8.x86_64.rpmIcharliecloud-debugsource-0.38-1.el8.x86_64.rpmIcharliecloud-debuginfo-0.38-1.el8.x86_64.rpmIcharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmvRSBbugfixpython-hstspreload-2024.6.1-3.el8e"a7python-hstspreload-2024.6.1-3.el8.src.rpme7python3-hstspreload-2024.6.1-3.el8.noarch.rpma7python-hstspreload-2024.6.1-3.el8.src.rpme7python3-hstspreload-2024.6.1-3.el8.noarch.rpm12'WBBBBBBBBBBBBBBunspecifiedgnupg-pkcs11-scd-0.10.0-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=22822042282204Please branch and build gnupg-pkcs11-scd in epel9, epel8 5;gnupg-pkcs11-scd-0.10.0-8.el8.src.rpm5;gnupg-pkcs11-scd-0.10.0-8.el8.aarch64.rpm1;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.aarch64.rpm0;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.aarch64.rpm5;gnupg-pkcs11-scd-0.10.0-8.el8.ppc64le.rpm1;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.ppc64le.rpm0;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.ppc64le.rpm5;gnupg-pkcs11-scd-0.10.0-8.el8.s390x.rpm1;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.s390x.rpm0;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.s390x.rpm5;gnupg-pkcs11-scd-0.10.0-8.el8.x86_64.rpm1;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.x86_64.rpm0;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.x86_64.rpm 5;gnupg-pkcs11-scd-0.10.0-8.el8.src.rpm5;gnupg-pkcs11-scd-0.10.0-8.el8.aarch64.rpm1;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.aarch64.rpm0;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.aarch64.rpm5;gnupg-pkcs11-scd-0.10.0-8.el8.ppc64le.rpm1;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.ppc64le.rpm0;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.ppc64le.rpm5;gnupg-pkcs11-scd-0.10.0-8.el8.s390x.rpm1;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.s390x.rpm0;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.s390x.rpm5;gnupg-pkcs11-scd-0.10.0-8.el8.x86_64.rpm1;gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.x86_64.rpm0;gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.x86_64.rpmߑSX,hBBbugfixstow-2.4.0-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=22738952273895stow-2.4.0 is available^=stow-2.4.0-1.el8.src.rpm^=stow-2.4.0-1.el8.noarch.rpm>=stow-doc-2.4.0-1.el8.noarch.rpm^=stow-2.4.0-1.el8.src.rpm^=stow-2.4.0-1.el8.noarch.rpm>=stow-doc-2.4.0-1.el8.noarch.rpmƝS=mBBBBBBBBBBBBBBnewpackagenetrate-0.1-5.el8l9 RTnetrate-0.1-5.el8.src.rpmRTnetrate-0.1-5.el8.aarch64.rpm5Tnetrate-debugsource-0.1-5.el8.aarch64.rpm4Tnetrate-debuginfo-0.1-5.el8.aarch64.rpmRTnetrate-0.1-5.el8.ppc64le.rpm5Tnetrate-debugsource-0.1-5.el8.ppc64le.rpm4Tnetrate-debuginfo-0.1-5.el8.ppc64le.rpmRTnetrate-0.1-5.el8.s390x.rpm5Tnetrate-debugsource-0.1-5.el8.s390x.rpm4Tnetrate-debuginfo-0.1-5.el8.s390x.rpmRTnetrate-0.1-5.el8.x86_64.rpm5Tnetrate-debugsource-0.1-5.el8.x86_64.rpm4Tnetrate-debuginfo-0.1-5.el8.x86_64.rpm RTnetrate-0.1-5.el8.src.rpmRTnetrate-0.1-5.el8.aarch64.rpm5Tnetrate-debugsource-0.1-5.el8.aarch64.rpm4Tnetrate-debuginfo-0.1-5.el8.aarch64.rpmRTnetrate-0.1-5.el8.ppc64le.rpm5Tnetrate-debugsource-0.1-5.el8.ppc64le.rpm4Tnetrate-debuginfo-0.1-5.el8.ppc64le.rpmRTnetrate-0.1-5.el8.s390x.rpm5Tnetrate-debugsource-0.1-5.el8.s390x.rpm4Tnetrate-debuginfo-0.1-5.el8.s390x.rpmRTnetrate-0.1-5.el8.x86_64.rpm5Tnetrate-debugsource-0.1-5.el8.x86_64.rpm4Tnetrate-debuginfo-0.1-5.el8.x86_64.rpm~BBBBBBBBBBBBBBBnewpackagelasso-epel-2.6.0-13.el8.1%B 4&lasso-epel-2.6.0-13.el8.1.src.rpmx&perl-lasso-2.6.0-13.el8.1.aarch64.rpmh&lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmy&perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmx&perl-lasso-2.6.0-13.el8.1.ppc64le.rpmh&lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmy&perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmx&perl-lasso-2.6.0-13.el8.1.s390x.rpmh&lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmy&perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmx&perl-lasso-2.6.0-13.el8.1.x86_64.rpmh&lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmy&perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpm 4&lasso-epel-2.6.0-13.el8.1.src.rpmx&perl-lasso-2.6.0-13.el8.1.aarch64.rpmh&lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmy&perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmx&perl-lasso-2.6.0-13.el8.1.ppc64le.rpmh&lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmy&perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmx&perl-lasso-2.6.0-13.el8.1.s390x.rpmh&lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmy&perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmx&perl-lasso-2.6.0-13.el8.1.x86_64.rpmh&lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmy&perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpmf%PBBBBBBBBBBBBBBBBBBBbugfixopenvpn-2.4.12-2.el86g4https://bugzilla.redhat.com/show_bug.cgi?id=18879841887984systemctl scriptlet errorhttps://bugzilla.redhat.com/show_bug.cgi?id=22397222239722The pre runtime scriptlet returns false exit status on some installations#-openvpn-2.4.12-2.el8.src.rpm#-openvpn-2.4.12-2.el8.aarch64.rpm-openvpn-devel-2.4.12-2.el8.aarch64.rpm-openvpn-debugsource-2.4.12-2.el8.aarch64.rpm-openvpn-debuginfo-2.4.12-2.el8.aarch64.rpm#-openvpn-2.4.12-2.el8.ppc64le.rpm-openvpn-devel-2.4.12-2.el8.ppc64le.rpm-openvpn-debugsource-2.4.12-2.el8.ppc64le.rpm-openvpn-debuginfo-2.4.12-2.el8.ppc64le.rpm#-openvpn-2.4.12-2.el8.s390x.rpm-openvpn-devel-2.4.12-2.el8.s390x.rpm-openvpn-debugsource-2.4.12-2.el8.s390x.rpm-openvpn-debuginfo-2.4.12-2.el8.s390x.rpm#-openvpn-2.4.12-2.el8.x86_64.rpm-openvpn-devel-2.4.12-2.el8.x86_64.rpm-openvpn-debugsource-2.4.12-2.el8.x86_64.rpm-openvpn-debuginfo-2.4.12-2.el8.x86_64.rpm#-openvpn-2.4.12-2.el8.src.rpm#-openvpn-2.4.12-2.el8.aarch64.rpm-openvpn-devel-2.4.12-2.el8.aarch64.rpm-openvpn-debugsource-2.4.12-2.el8.aarch64.rpm-openvpn-debuginfo-2.4.12-2.el8.aarch64.rpm#-openvpn-2.4.12-2.el8.ppc64le.rpm-openvpn-devel-2.4.12-2.el8.ppc64le.rpm-openvpn-debugsource-2.4.12-2.el8.ppc64le.rpm-openvpn-debuginfo-2.4.12-2.el8.ppc64le.rpm#-openvpn-2.4.12-2.el8.s390x.rpm-openvpn-devel-2.4.12-2.el8.s390x.rpm-openvpn-debugsource-2.4.12-2.el8.s390x.rpm-openvpn-debuginfo-2.4.12-2.el8.s390x.rpm#-openvpn-2.4.12-2.el8.x86_64.rpm-openvpn-devel-2.4.12-2.el8.x86_64.rpm-openvpn-debugsource-2.4.12-2.el8.x86_64.rpm-openvpn-debuginfo-2.4.12-2.el8.x86_64.rpms'1fBBBBBBBBBnewpackagepyhoca-cli-0.6.1.2-1.el8 python-x2go-0.6.1.3-1.el8 python-xlib-0.26-1.el8H^pyhoca-cli-0.6.1.2-1.el8.src.rpmH^pyhoca-cli-0.6.1.2-1.el8.noarch.rpmL python-x2go-0.6.1.3-1.el8.src.rpm~ python-x2go-doc-0.6.1.3-1.el8.noarch.rpm_ python3-x2go-0.6.1.3-1.el8.noarch.rpmDypython-xlib-0.26-1.el8.src.rpmEypython-xlib-doc-0.26-1.el8.noarch.rpmyypython3-xlib-0.26-1.el8.noarch.rpmH^pyhoca-cli-0.6.1.2-1.el8.src.rpmH^pyhoca-cli-0.6.1.2-1.el8.noarch.rpmL python-x2go-0.6.1.3-1.el8.src.rpm~ python-x2go-doc-0.6.1.3-1.el8.noarch.rpm_ python3-x2go-0.6.1.3-1.el8.noarch.rpmDypython-xlib-0.26-1.el8.src.rpmEypython-xlib-doc-0.26-1.el8.noarch.rpmyypython3-xlib-0.26-1.el8.noarch.rpm!rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibqalculate-3.6.0-1.el8 qalculate-gtk-3.6.0-1.el8-2https://bugzilla.redhat.com/show_bug.cgi?id=17625121762512Please build libqalculate in normal EPEL8&n2libqalculate-3.6.0-1.el8.src.rpmn2libqalculate-3.6.0-1.el8.aarch64.rpmt2libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpml2qalculate-3.6.0-1.el8.aarch64.rpmm2qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmu2libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmv2libqalculate-devel-3.6.0-1.el8.aarch64.rpmu2libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpml2qalculate-3.6.0-1.el8.ppc64le.rpmv2libqalculate-devel-3.6.0-1.el8.ppc64le.rpmt2libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmn2libqalculate-3.6.0-1.el8.ppc64le.rpmm2qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmu2libqalculate-debugsource-3.6.0-1.el8.s390x.rpmt2libqalculate-debuginfo-3.6.0-1.el8.s390x.rpmm2qalculate-debuginfo-3.6.0-1.el8.s390x.rpmv2libqalculate-devel-3.6.0-1.el8.s390x.rpmn2libqalculate-3.6.0-1.el8.s390x.rpml2qalculate-3.6.0-1.el8.s390x.rpmv2libqalculate-devel-3.6.0-1.el8.x86_64.rpmm2qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmu2libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmt2libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpml2qalculate-3.6.0-1.el8.x86_64.rpmn2libqalculate-3.6.0-1.el8.x86_64.rpm32qalculate-gtk-3.6.0-1.el8.src.rpmn2qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm32qalculate-gtk-3.6.0-1.el8.aarch64.rpmo2qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpmn2qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpmo2qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm32qalculate-gtk-3.6.0-1.el8.ppc64le.rpm32qalculate-gtk-3.6.0-1.el8.s390x.rpmo2qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpmn2qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm32qalculate-gtk-3.6.0-1.el8.x86_64.rpmo2qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpmn2qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpm&n2libqalculate-3.6.0-1.el8.src.rpmn2libqalculate-3.6.0-1.el8.aarch64.rpmt2libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpml2qalculate-3.6.0-1.el8.aarch64.rpmm2qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmu2libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmv2libqalculate-devel-3.6.0-1.el8.aarch64.rpmu2libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpml2qalculate-3.6.0-1.el8.ppc64le.rpmv2libqalculate-devel-3.6.0-1.el8.ppc64le.rpmt2libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmn2libqalculate-3.6.0-1.el8.ppc64le.rpmm2qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmu2libqalculate-debugsource-3.6.0-1.el8.s390x.rpmt2libqalculate-debuginfo-3.6.0-1.el8.s390x.rpmm2qalculate-debuginfo-3.6.0-1.el8.s390x.rpmv2libqalculate-devel-3.6.0-1.el8.s390x.rpmn2libqalculate-3.6.0-1.el8.s390x.rpml2qalculate-3.6.0-1.el8.s390x.rpmv2libqalculate-devel-3.6.0-1.el8.x86_64.rpmm2qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmu2libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmt2libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpml2qalculate-3.6.0-1.el8.x86_64.rpmn2libqalculate-3.6.0-1.el8.x86_64.rpm32qalculate-gtk-3.6.0-1.el8.src.rpmn2qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm32qalculate-gtk-3.6.0-1.el8.aarch64.rpmo2qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpmn2qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpmo2qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm32qalculate-gtk-3.6.0-1.el8.ppc64le.rpm32qalculate-gtk-3.6.0-1.el8.s390x.rpmo2qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpmn2qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm32qalculate-gtk-3.6.0-1.el8.x86_64.rpmo2qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpmn2qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpm%&bBBnewpackagelua-basexx-0.4.0-2.el8_'AHlua-basexx-0.4.0-2.el8.src.rpmHlua5.1-basexx-0.4.0-2.el8.noarch.rpmAHlua-basexx-0.4.0-2.el8.noarch.rpmAHlua-basexx-0.4.0-2.el8.src.rpmHlua5.1-basexx-0.4.0-2.el8.noarch.rpmAHlua-basexx-0.4.0-2.el8.noarch.rpmi7gBBBBBBBBBBBBBBenhancementegl-gbm-1.1.2-1.el8) _7egl-gbm-1.1.2-1.el8.src.rpm_7egl-gbm-1.1.2-1.el8.aarch64.rpmJ7egl-gbm-debugsource-1.1.2-1.el8.aarch64.rpmI7egl-gbm-debuginfo-1.1.2-1.el8.aarch64.rpm_7egl-gbm-1.1.2-1.el8.ppc64le.rpmJ7egl-gbm-debugsource-1.1.2-1.el8.ppc64le.rpmI7egl-gbm-debuginfo-1.1.2-1.el8.ppc64le.rpm_7egl-gbm-1.1.2-1.el8.s390x.rpmJ7egl-gbm-debugsource-1.1.2-1.el8.s390x.rpmI7egl-gbm-debuginfo-1.1.2-1.el8.s390x.rpm_7egl-gbm-1.1.2-1.el8.x86_64.rpmJ7egl-gbm-debugsource-1.1.2-1.el8.x86_64.rpmI7egl-gbm-debuginfo-1.1.2-1.el8.x86_64.rpm _7egl-gbm-1.1.2-1.el8.src.rpm_7egl-gbm-1.1.2-1.el8.aarch64.rpmJ7egl-gbm-debugsource-1.1.2-1.el8.aarch64.rpmI7egl-gbm-debuginfo-1.1.2-1.el8.aarch64.rpm_7egl-gbm-1.1.2-1.el8.ppc64le.rpmJ7egl-gbm-debugsource-1.1.2-1.el8.ppc64le.rpmI7egl-gbm-debuginfo-1.1.2-1.el8.ppc64le.rpm_7egl-gbm-1.1.2-1.el8.s390x.rpmJ7egl-gbm-debugsource-1.1.2-1.el8.s390x.rpmI7egl-gbm-debuginfo-1.1.2-1.el8.s390x.rpm_7egl-gbm-1.1.2-1.el8.x86_64.rpmJ7egl-gbm-debugsource-1.1.2-1.el8.x86_64.rpmI7egl-gbm-debuginfo-1.1.2-1.el8.x86_64.rpm$ramavis-snmp-2.13.1-1.el8.noarch.rpm=amavis-doc-2.13.1-1.el8.noarch.rpmamavis-2.13.1-1.el8.src.rpmamavis-2.13.1-1.el8.noarch.rpmperl-Amavis-2.13.1-1.el8.noarch.rpm>amavis-snmp-2.13.1-1.el8.noarch.rpm=amavis-doc-2.13.1-1.el8.noarch.rpm6DBBunspecifiedpapirus-icon-theme-20240201-2.el8u{papirus-icon-theme-20240201-2.el8.src.rpm{papirus-icon-theme-20240201-2.el8.noarch.rpmn{epapirus-icon-theme-20240201-2.el8.noarch.rpm{papirus-icon-theme-20240201-2.el8.src.rpm{papirus-icon-theme-20240201-2.el8.noarch.rpmn{epapirus-icon-theme-20240201-2.el8.noarch.rpm3 IBnewpackageperl-Test-MockModule-0.170.0-5.el868https://bugzilla.redhat.com/show_bug.cgi?id=17526741752674[RFE] EPEL8 branch of perl-Test-MockModule~perl-Test-MockModule-0.170.0-5.el8.src.rpm~perl-Test-MockModule-0.170.0-5.el8.noarch.rpm~perl-Test-MockModule-0.170.0-5.el8.src.rpm~perl-Test-MockModule-0.170.0-5.el8.noarch.rpmQMBBenhancementuglify-js3-3.19.3-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=23091322309132uglify-js-3.19.3 is availableuglify-js3-3.19.3-1.el8.src.rpmuglify-js3-3.19.3-1.el8.noarch.rpm7js-uglify3-3.19.3-1.el8.noarch.rpmuglify-js3-3.19.3-1.el8.src.rpmuglify-js3-3.19.3-1.el8.noarch.rpm7js-uglify3-3.19.3-1.el8.noarch.rpmYRBnewpackagedummy-package-canary-2-1.el8P$https://bugzilla.redhat.com/show_bug.cgi?id=20755832075583Review Request: dummy-package-canary - Dummy package to exercise the packaging stack+dummy-package-canary-2-1.el8.src.rpm+dummy-package-canary-2-1.el8.noarch.rpm+dummy-package-canary-2-1.el8.src.rpm+dummy-package-canary-2-1.el8.noarch.rpmp VBBBnewpackagepython39-pyasn1-epel-0.4.8-2.el8trpython39-pyasn1-epel-0.4.8-2.el8.src.rpmrpython39-pyasn1-0.4.8-2.el8.noarch.rpmrpython39-pyasn1-modules-0.4.8-2.el8.noarch.rpmrpython39-pyasn1-epel-doc-0.4.8-2.el8.noarch.rpmrpython39-pyasn1-epel-0.4.8-2.el8.src.rpmrpython39-pyasn1-0.4.8-2.el8.noarch.rpmrpython39-pyasn1-modules-0.4.8-2.el8.noarch.rpmrpython39-pyasn1-epel-doc-0.4.8-2.el8.noarch.rpmj9,\BBBBBBBBBBBBBBenhancementnetconsd-0.4.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22741222274122netconsd-0.4.1 is available Lsnetconsd-0.4.1-1.el8.src.rpmLsnetconsd-0.4.1-1.el8.aarch64.rpm%snetconsd-debugsource-0.4.1-1.el8.aarch64.rpm$snetconsd-debuginfo-0.4.1-1.el8.aarch64.rpmLsnetconsd-0.4.1-1.el8.ppc64le.rpm%snetconsd-debugsource-0.4.1-1.el8.ppc64le.rpm$snetconsd-debuginfo-0.4.1-1.el8.ppc64le.rpmLsnetconsd-0.4.1-1.el8.s390x.rpm%snetconsd-debugsource-0.4.1-1.el8.s390x.rpm$snetconsd-debuginfo-0.4.1-1.el8.s390x.rpmLsnetconsd-0.4.1-1.el8.x86_64.rpm%snetconsd-debugsource-0.4.1-1.el8.x86_64.rpm$snetconsd-debuginfo-0.4.1-1.el8.x86_64.rpm Lsnetconsd-0.4.1-1.el8.src.rpmLsnetconsd-0.4.1-1.el8.aarch64.rpm%snetconsd-debugsource-0.4.1-1.el8.aarch64.rpm$snetconsd-debuginfo-0.4.1-1.el8.aarch64.rpmLsnetconsd-0.4.1-1.el8.ppc64le.rpm%snetconsd-debugsource-0.4.1-1.el8.ppc64le.rpm$snetconsd-debuginfo-0.4.1-1.el8.ppc64le.rpmLsnetconsd-0.4.1-1.el8.s390x.rpm%snetconsd-debugsource-0.4.1-1.el8.s390x.rpm$snetconsd-debuginfo-0.4.1-1.el8.s390x.rpmLsnetconsd-0.4.1-1.el8.x86_64.rpm%snetconsd-debugsource-0.4.1-1.el8.x86_64.rpm$snetconsd-debuginfo-0.4.1-1.el8.x86_64.rpm8:mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlightdm-1.30.0-19.el8#Dhttps://bugzilla.redhat.com/show_bug.cgi?id=21673862167386Login only works on 2nd attempt%(ilightdm-1.30.0-19.el8.src.rpm(ilightdm-1.30.0-19.el8.aarch64.rpmcilightdm-gobject-1.30.0-19.el8.aarch64.rpmeilightdm-gobject-devel-1.30.0-19.el8.aarch64.rpmfilightdm-qt5-1.30.0-19.el8.aarch64.rpmhilightdm-qt5-devel-1.30.0-19.el8.aarch64.rpmbilightdm-debugsource-1.30.0-19.el8.aarch64.rpmailightdm-debuginfo-1.30.0-19.el8.aarch64.rpmdilightdm-gobject-debuginfo-1.30.0-19.el8.aarch64.rpmgilightdm-qt5-debuginfo-1.30.0-19.el8.aarch64.rpm(ilightdm-1.30.0-19.el8.ppc64le.rpmcilightdm-gobject-1.30.0-19.el8.ppc64le.rpmeilightdm-gobject-devel-1.30.0-19.el8.ppc64le.rpmfilightdm-qt5-1.30.0-19.el8.ppc64le.rpmhilightdm-qt5-devel-1.30.0-19.el8.ppc64le.rpmbilightdm-debugsource-1.30.0-19.el8.ppc64le.rpmailightdm-debuginfo-1.30.0-19.el8.ppc64le.rpmdilightdm-gobject-debuginfo-1.30.0-19.el8.ppc64le.rpmgilightdm-qt5-debuginfo-1.30.0-19.el8.ppc64le.rpm(ilightdm-1.30.0-19.el8.s390x.rpmcilightdm-gobject-1.30.0-19.el8.s390x.rpmeilightdm-gobject-devel-1.30.0-19.el8.s390x.rpmfilightdm-qt5-1.30.0-19.el8.s390x.rpmhilightdm-qt5-devel-1.30.0-19.el8.s390x.rpmbilightdm-debugsource-1.30.0-19.el8.s390x.rpmailightdm-debuginfo-1.30.0-19.el8.s390x.rpmdilightdm-gobject-debuginfo-1.30.0-19.el8.s390x.rpmgilightdm-qt5-debuginfo-1.30.0-19.el8.s390x.rpm(ilightdm-1.30.0-19.el8.x86_64.rpmcilightdm-gobject-1.30.0-19.el8.x86_64.rpmeilightdm-gobject-devel-1.30.0-19.el8.x86_64.rpmfilightdm-qt5-1.30.0-19.el8.x86_64.rpmhilightdm-qt5-devel-1.30.0-19.el8.x86_64.rpmbilightdm-debugsource-1.30.0-19.el8.x86_64.rpmailightdm-debuginfo-1.30.0-19.el8.x86_64.rpmdilightdm-gobject-debuginfo-1.30.0-19.el8.x86_64.rpmgilightdm-qt5-debuginfo-1.30.0-19.el8.x86_64.rpm%(ilightdm-1.30.0-19.el8.src.rpm(ilightdm-1.30.0-19.el8.aarch64.rpmcilightdm-gobject-1.30.0-19.el8.aarch64.rpmeilightdm-gobject-devel-1.30.0-19.el8.aarch64.rpmfilightdm-qt5-1.30.0-19.el8.aarch64.rpmhilightdm-qt5-devel-1.30.0-19.el8.aarch64.rpmbilightdm-debugsource-1.30.0-19.el8.aarch64.rpmailightdm-debuginfo-1.30.0-19.el8.aarch64.rpmdilightdm-gobject-debuginfo-1.30.0-19.el8.aarch64.rpmgilightdm-qt5-debuginfo-1.30.0-19.el8.aarch64.rpm(ilightdm-1.30.0-19.el8.ppc64le.rpmcilightdm-gobject-1.30.0-19.el8.ppc64le.rpmeilightdm-gobject-devel-1.30.0-19.el8.ppc64le.rpmfilightdm-qt5-1.30.0-19.el8.ppc64le.rpmhilightdm-qt5-devel-1.30.0-19.el8.ppc64le.rpmbilightdm-debugsource-1.30.0-19.el8.ppc64le.rpmailightdm-debuginfo-1.30.0-19.el8.ppc64le.rpmdilightdm-gobject-debuginfo-1.30.0-19.el8.ppc64le.rpmgilightdm-qt5-debuginfo-1.30.0-19.el8.ppc64le.rpm(ilightdm-1.30.0-19.el8.s390x.rpmcilightdm-gobject-1.30.0-19.el8.s390x.rpmeilightdm-gobject-devel-1.30.0-19.el8.s390x.rpmfilightdm-qt5-1.30.0-19.el8.s390x.rpmhilightdm-qt5-devel-1.30.0-19.el8.s390x.rpmbilightdm-debugsource-1.30.0-19.el8.s390x.rpmailightdm-debuginfo-1.30.0-19.el8.s390x.rpmdilightdm-gobject-debuginfo-1.30.0-19.el8.s390x.rpmgilightdm-qt5-debuginfo-1.30.0-19.el8.s390x.rpm(ilightdm-1.30.0-19.el8.x86_64.rpmcilightdm-gobject-1.30.0-19.el8.x86_64.rpmeilightdm-gobject-devel-1.30.0-19.el8.x86_64.rpmfilightdm-qt5-1.30.0-19.el8.x86_64.rpmhilightdm-qt5-devel-1.30.0-19.el8.x86_64.rpmbilightdm-debugsource-1.30.0-19.el8.x86_64.rpmailightdm-debuginfo-1.30.0-19.el8.x86_64.rpmdilightdm-gobject-debuginfo-1.30.0-19.el8.x86_64.rpmgilightdm-qt5-debuginfo-1.30.0-19.el8.x86_64.rpmiH,\BBBBBBBBBBBBBBsecuritymonit-5.33.0-1.el8Ng;https://bugzilla.redhat.com/show_bug.cgi?id=22576352257635CVE-2022-26563 monit: privilege escalation due to improper PAM-authorizationhttps://bugzilla.redhat.com/show_bug.cgi?id=22576362257636CVE-2022-26563 monit: privilege escalation due to improper PAM-authorization [epel-all]  monit-5.33.0-1.el8.src.rpm monit-5.33.0-1.el8.aarch64.rpm monit-debugsource-5.33.0-1.el8.aarch64.rpm monit-debuginfo-5.33.0-1.el8.aarch64.rpm monit-5.33.0-1.el8.ppc64le.rpm monit-debugsource-5.33.0-1.el8.ppc64le.rpm monit-debuginfo-5.33.0-1.el8.ppc64le.rpm monit-5.33.0-1.el8.s390x.rpm monit-debugsource-5.33.0-1.el8.s390x.rpm monit-debuginfo-5.33.0-1.el8.s390x.rpm monit-5.33.0-1.el8.x86_64.rpm monit-debugsource-5.33.0-1.el8.x86_64.rpm monit-debuginfo-5.33.0-1.el8.x86_64.rpm  monit-5.33.0-1.el8.src.rpm monit-5.33.0-1.el8.aarch64.rpm monit-debugsource-5.33.0-1.el8.aarch64.rpm monit-debuginfo-5.33.0-1.el8.aarch64.rpm monit-5.33.0-1.el8.ppc64le.rpm monit-debugsource-5.33.0-1.el8.ppc64le.rpm monit-debuginfo-5.33.0-1.el8.ppc64le.rpm monit-5.33.0-1.el8.s390x.rpm monit-debugsource-5.33.0-1.el8.s390x.rpm monit-debuginfo-5.33.0-1.el8.s390x.rpm monit-5.33.0-1.el8.x86_64.rpm monit-debugsource-5.33.0-1.el8.x86_64.rpm monit-debuginfo-5.33.0-1.el8.x86_64.rpmѬa_mBBBBBBBBBBBBBBBBBBBsecurityaudiofile-0.3.6-36.el86"https://bugzilla.redhat.com/show_bug.cgi?id=20583732058373CVE-2022-24599 audiofile: memory leak in printinfo.c [epel-8] audiofile-0.3.6-36.el8.src.rpm audiofile-0.3.6-36.el8.aarch64.rpmY audiofile-devel-0.3.6-36.el8.aarch64.rpmX audiofile-debugsource-0.3.6-36.el8.aarch64.rpmW audiofile-debuginfo-0.3.6-36.el8.aarch64.rpm audiofile-0.3.6-36.el8.ppc64le.rpmY audiofile-devel-0.3.6-36.el8.ppc64le.rpmX audiofile-debugsource-0.3.6-36.el8.ppc64le.rpmW audiofile-debuginfo-0.3.6-36.el8.ppc64le.rpm audiofile-0.3.6-36.el8.s390x.rpmY audiofile-devel-0.3.6-36.el8.s390x.rpmX audiofile-debugsource-0.3.6-36.el8.s390x.rpmW audiofile-debuginfo-0.3.6-36.el8.s390x.rpm audiofile-0.3.6-36.el8.x86_64.rpmY audiofile-devel-0.3.6-36.el8.x86_64.rpmX audiofile-debugsource-0.3.6-36.el8.x86_64.rpmW audiofile-debuginfo-0.3.6-36.el8.x86_64.rpm audiofile-0.3.6-36.el8.src.rpm audiofile-0.3.6-36.el8.aarch64.rpmY audiofile-devel-0.3.6-36.el8.aarch64.rpmX audiofile-debugsource-0.3.6-36.el8.aarch64.rpmW audiofile-debuginfo-0.3.6-36.el8.aarch64.rpm audiofile-0.3.6-36.el8.ppc64le.rpmY audiofile-devel-0.3.6-36.el8.ppc64le.rpmX audiofile-debugsource-0.3.6-36.el8.ppc64le.rpmW audiofile-debuginfo-0.3.6-36.el8.ppc64le.rpm audiofile-0.3.6-36.el8.s390x.rpmY audiofile-devel-0.3.6-36.el8.s390x.rpmX audiofile-debugsource-0.3.6-36.el8.s390x.rpmW audiofile-debuginfo-0.3.6-36.el8.s390x.rpm audiofile-0.3.6-36.el8.x86_64.rpmY audiofile-devel-0.3.6-36.el8.x86_64.rpmX audiofile-debugsource-0.3.6-36.el8.x86_64.rpmW audiofile-debuginfo-0.3.6-36.el8.x86_64.rpm[KCBBBBBBBBBBBBBBnewpackagePound-2.8-1.el8;3https://bugzilla.redhat.com/show_bug.cgi?id=17530231753023 4XPound-2.8-1.el8.src.rpmXPound-debuginfo-2.8-1.el8.aarch64.rpmXPound-debugsource-2.8-1.el8.aarch64.rpm4XPound-2.8-1.el8.aarch64.rpmXPound-debuginfo-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.ppc64le.rpm4XPound-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.s390x.rpm4XPound-2.8-1.el8.s390x.rpmXPound-debuginfo-2.8-1.el8.s390x.rpmXPound-debugsource-2.8-1.el8.x86_64.rpm4XPound-2.8-1.el8.x86_64.rpmXPound-debuginfo-2.8-1.el8.x86_64.rpm 4XPound-2.8-1.el8.src.rpmXPound-debuginfo-2.8-1.el8.aarch64.rpmXPound-debugsource-2.8-1.el8.aarch64.rpm4XPound-2.8-1.el8.aarch64.rpmXPound-debuginfo-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.ppc64le.rpm4XPound-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.s390x.rpm4XPound-2.8-1.el8.s390x.rpmXPound-debuginfo-2.8-1.el8.s390x.rpmXPound-debugsource-2.8-1.el8.x86_64.rpm4XPound-2.8-1.el8.x86_64.rpmXPound-debuginfo-2.8-1.el8.x86_64.rpmP]$TBBBBBBBBBBBBBBnewpackagesqueezelite-1.9.6.1205-3.20200103git1cff80e.el8n o7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.src.rpmo7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm?7squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm>7squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm?7squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpm>7squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmo7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmo7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm?7squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm>7squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpmo7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm?7squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm>7squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm o7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.src.rpmo7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm?7squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm>7squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm?7squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpm>7squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmo7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmo7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm?7squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm>7squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpmo7squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm?7squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm>7squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm (eBnewpackagepython-smi-0.3.4-9.el8{Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18885791888579python-smi for EL8@spython-smi-0.3.4-9.el8.src.rpmSspython3-smi-0.3.4-9.el8.noarch.rpm@spython-smi-0.3.4-9.el8.src.rpmSspython3-smi-0.3.4-9.el8.noarch.rpm>iBBBBBBBBBBBBBBBBBBBenhancementre2-20190801-17.el8=~VHre2-20190801-17.el8.src.rpmVHre2-20190801-17.el8.aarch64.rpm Hre2-devel-20190801-17.el8.aarch64.rpm Hre2-debugsource-20190801-17.el8.aarch64.rpm Hre2-debuginfo-20190801-17.el8.aarch64.rpmVHre2-20190801-17.el8.ppc64le.rpm Hre2-devel-20190801-17.el8.ppc64le.rpm Hre2-debugsource-20190801-17.el8.ppc64le.rpm Hre2-debuginfo-20190801-17.el8.ppc64le.rpmVHre2-20190801-17.el8.s390x.rpm Hre2-devel-20190801-17.el8.s390x.rpm Hre2-debugsource-20190801-17.el8.s390x.rpm Hre2-debuginfo-20190801-17.el8.s390x.rpmVHre2-20190801-17.el8.x86_64.rpm Hre2-devel-20190801-17.el8.x86_64.rpm Hre2-debugsource-20190801-17.el8.x86_64.rpm Hre2-debuginfo-20190801-17.el8.x86_64.rpmVHre2-20190801-17.el8.src.rpmVHre2-20190801-17.el8.aarch64.rpm Hre2-devel-20190801-17.el8.aarch64.rpm Hre2-debugsource-20190801-17.el8.aarch64.rpm Hre2-debuginfo-20190801-17.el8.aarch64.rpmVHre2-20190801-17.el8.ppc64le.rpm Hre2-devel-20190801-17.el8.ppc64le.rpm Hre2-debugsource-20190801-17.el8.ppc64le.rpm Hre2-debuginfo-20190801-17.el8.ppc64le.rpmVHre2-20190801-17.el8.s390x.rpm Hre2-devel-20190801-17.el8.s390x.rpm Hre2-debugsource-20190801-17.el8.s390x.rpm Hre2-debuginfo-20190801-17.el8.s390x.rpmVHre2-20190801-17.el8.x86_64.rpm Hre2-devel-20190801-17.el8.x86_64.rpm Hre2-debugsource-20190801-17.el8.x86_64.rpm Hre2-debuginfo-20190801-17.el8.x86_64.rpmo! BBBBBBBBenhancementfluent-bit-2.2.2-1.el8;fluent-bit-2.2.2-1.el8.src.rpmfluent-bit-2.2.2-1.el8.aarch64.rpm?fluent-bit-debugsource-2.2.2-1.el8.aarch64.rpm>fluent-bit-debuginfo-2.2.2-1.el8.aarch64.rpmfluent-bit-2.2.2-1.el8.x86_64.rpm?fluent-bit-debugsource-2.2.2-1.el8.x86_64.rpm>fluent-bit-debuginfo-2.2.2-1.el8.x86_64.rpmfluent-bit-2.2.2-1.el8.src.rpmfluent-bit-2.2.2-1.el8.aarch64.rpm?fluent-bit-debugsource-2.2.2-1.el8.aarch64.rpm>fluent-bit-debuginfo-2.2.2-1.el8.aarch64.rpmfluent-bit-2.2.2-1.el8.x86_64.rpm?fluent-bit-debugsource-2.2.2-1.el8.x86_64.rpm>fluent-bit-debuginfo-2.2.2-1.el8.x86_64.rpmLy*JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlutok-0.4-26.el8KBhttps://bugzilla.redhat.com/show_bug.cgi?id=22685702268570lutok: please create epel{7,8,9} branchesJJlutok-0.4-26.el8.src.rpmJJlutok-0.4-26.el8.aarch64.rpmJlutok-debugsource-0.4-26.el8.aarch64.rpmJlutok-devel-0.4-26.el8.aarch64.rpmJlutok-doc-0.4-26.el8.noarch.rpm Jlutok-tests-0.4-26.el8.aarch64.rpmJlutok-debuginfo-0.4-26.el8.aarch64.rpm!Jlutok-tests-debuginfo-0.4-26.el8.aarch64.rpmJJlutok-0.4-26.el8.ppc64le.rpmJlutok-debugsource-0.4-26.el8.ppc64le.rpmJlutok-devel-0.4-26.el8.ppc64le.rpm Jlutok-tests-0.4-26.el8.ppc64le.rpmJlutok-debuginfo-0.4-26.el8.ppc64le.rpm!Jlutok-tests-debuginfo-0.4-26.el8.ppc64le.rpmJJlutok-0.4-26.el8.s390x.rpmJlutok-debugsource-0.4-26.el8.s390x.rpmJlutok-devel-0.4-26.el8.s390x.rpm Jlutok-tests-0.4-26.el8.s390x.rpmJlutok-debuginfo-0.4-26.el8.s390x.rpm!Jlutok-tests-debuginfo-0.4-26.el8.s390x.rpmJJlutok-0.4-26.el8.x86_64.rpmJlutok-debugsource-0.4-26.el8.x86_64.rpmJlutok-devel-0.4-26.el8.x86_64.rpm Jlutok-tests-0.4-26.el8.x86_64.rpmJlutok-debuginfo-0.4-26.el8.x86_64.rpm!Jlutok-tests-debuginfo-0.4-26.el8.x86_64.rpmJJlutok-0.4-26.el8.src.rpmJJlutok-0.4-26.el8.aarch64.rpmJlutok-debugsource-0.4-26.el8.aarch64.rpmJlutok-devel-0.4-26.el8.aarch64.rpmJlutok-doc-0.4-26.el8.noarch.rpm Jlutok-tests-0.4-26.el8.aarch64.rpmJlutok-debuginfo-0.4-26.el8.aarch64.rpm!Jlutok-tests-debuginfo-0.4-26.el8.aarch64.rpmJJlutok-0.4-26.el8.ppc64le.rpmJlutok-debugsource-0.4-26.el8.ppc64le.rpmJlutok-devel-0.4-26.el8.ppc64le.rpm Jlutok-tests-0.4-26.el8.ppc64le.rpmJlutok-debuginfo-0.4-26.el8.ppc64le.rpm!Jlutok-tests-debuginfo-0.4-26.el8.ppc64le.rpmJJlutok-0.4-26.el8.s390x.rpmJlutok-debugsource-0.4-26.el8.s390x.rpmJlutok-devel-0.4-26.el8.s390x.rpm Jlutok-tests-0.4-26.el8.s390x.rpmJlutok-debuginfo-0.4-26.el8.s390x.rpm!Jlutok-tests-debuginfo-0.4-26.el8.s390x.rpmJJlutok-0.4-26.el8.x86_64.rpmJlutok-debugsource-0.4-26.el8.x86_64.rpmJlutok-devel-0.4-26.el8.x86_64.rpm Jlutok-tests-0.4-26.el8.x86_64.rpmJlutok-debuginfo-0.4-26.el8.x86_64.rpm!Jlutok-tests-debuginfo-0.4-26.el8.x86_64.rpm&/kBBbugfixansible-packaging-1-12.el8 /ansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpmDansible-srpm-macros-1-12.el8.noarch.rpmansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpmDansible-srpm-macros-1-12.el8.noarch.rpmGpBBBBBBBBBBBBBBBBBBBBnewpackagetvlsim-1.01.6-1.el86< https://bugzilla.redhat.com/show_bug.cgi?id=890772890772Review Request: tvlsim - Travel Market SimulatorK`tvlsim-1.01.6-1.el8.src.rpmK`tvlsim-1.01.6-1.el8.aarch64.rpm"`tvlsim-devel-1.01.6-1.el8.aarch64.rpm`tvlsim-doc-1.01.6-1.el8.noarch.rpm!`tvlsim-debugsource-1.01.6-1.el8.aarch64.rpm `tvlsim-debuginfo-1.01.6-1.el8.aarch64.rpmK`tvlsim-1.01.6-1.el8.ppc64le.rpm"`tvlsim-devel-1.01.6-1.el8.ppc64le.rpm!`tvlsim-debugsource-1.01.6-1.el8.ppc64le.rpm `tvlsim-debuginfo-1.01.6-1.el8.ppc64le.rpmK`tvlsim-1.01.6-1.el8.s390x.rpm"`tvlsim-devel-1.01.6-1.el8.s390x.rpm!`tvlsim-debugsource-1.01.6-1.el8.s390x.rpm `tvlsim-debuginfo-1.01.6-1.el8.s390x.rpmK`tvlsim-1.01.6-1.el8.x86_64.rpm"`tvlsim-devel-1.01.6-1.el8.x86_64.rpm!`tvlsim-debugsource-1.01.6-1.el8.x86_64.rpm `tvlsim-debuginfo-1.01.6-1.el8.x86_64.rpmK`tvlsim-1.01.6-1.el8.src.rpmK`tvlsim-1.01.6-1.el8.aarch64.rpm"`tvlsim-devel-1.01.6-1.el8.aarch64.rpm`tvlsim-doc-1.01.6-1.el8.noarch.rpm!`tvlsim-debugsource-1.01.6-1.el8.aarch64.rpm `tvlsim-debuginfo-1.01.6-1.el8.aarch64.rpmK`tvlsim-1.01.6-1.el8.ppc64le.rpm"`tvlsim-devel-1.01.6-1.el8.ppc64le.rpm!`tvlsim-debugsource-1.01.6-1.el8.ppc64le.rpm `tvlsim-debuginfo-1.01.6-1.el8.ppc64le.rpmK`tvlsim-1.01.6-1.el8.s390x.rpm"`tvlsim-devel-1.01.6-1.el8.s390x.rpm!`tvlsim-debugsource-1.01.6-1.el8.s390x.rpm `tvlsim-debuginfo-1.01.6-1.el8.s390x.rpmK`tvlsim-1.01.6-1.el8.x86_64.rpm"`tvlsim-devel-1.01.6-1.el8.x86_64.rpm!`tvlsim-debugsource-1.01.6-1.el8.x86_64.rpm `tvlsim-debuginfo-1.01.6-1.el8.x86_64.rpm XGBBBBBBBBBBBBenhancementholland-1.2.12-2.el8H# xFholland-1.2.12-2.el8.src.rpmxFholland-1.2.12-2.el8.noarch.rpmFholland-common-1.2.12-2.el8.noarch.rpmFholland-mysql-1.2.12-2.el8.noarch.rpm Fholland-mysqldump-1.2.12-2.el8.noarch.rpmFholland-lvm-1.2.12-2.el8.noarch.rpm Fholland-mysqllvm-1.2.12-2.el8.noarch.rpm Fholland-pgdump-1.2.12-2.el8.noarch.rpm Fholland-pg_basebackup-1.2.12-2.el8.noarch.rpm Fholland-xtrabackup-1.2.12-2.el8.noarch.rpmFholland-mongodump-1.2.12-2.el8.noarch.rpmFholland-mariabackup-1.2.12-2.el8.noarch.rpmFholland-commvault-1.2.12-2.el8.noarch.rpm xFholland-1.2.12-2.el8.src.rpmxFholland-1.2.12-2.el8.noarch.rpmFholland-common-1.2.12-2.el8.noarch.rpmFholland-mysql-1.2.12-2.el8.noarch.rpm Fholland-mysqldump-1.2.12-2.el8.noarch.rpmFholland-lvm-1.2.12-2.el8.noarch.rpm Fholland-mysqllvm-1.2.12-2.el8.noarch.rpm Fholland-pgdump-1.2.12-2.el8.noarch.rpm Fholland-pg_basebackup-1.2.12-2.el8.noarch.rpm Fholland-xtrabackup-1.2.12-2.el8.noarch.rpmFholland-mongodump-1.2.12-2.el8.noarch.rpmFholland-mariabackup-1.2.12-2.el8.noarch.rpmFholland-commvault-1.2.12-2.el8.noarch.rpm]-+VBBBBBBBBBBBBBBBBBBBnewpackageSDL_ttf-2.0.11-29.el86khttps://bugzilla.redhat.com/show_bug.cgi?id=22942382294238Please branch and build SDL_gfx in epel9https://bugzilla.redhat.com/show_bug.cgi?id=22942392294239Please branch and build SDL_net in epel9https://bugzilla.redhat.com/show_bug.cgi?id=22942402294240Please branch and build SDL_ttf in epel8/epel9DSDL_ttf-2.0.11-29.el8.src.rpmDSDL_ttf-2.0.11-29.el8.aarch64.rpm=SDL_ttf-devel-2.0.11-29.el8.aarch64.rpm<SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm;SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpmDSDL_ttf-2.0.11-29.el8.ppc64le.rpm=SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm<SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm;SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpmDSDL_ttf-2.0.11-29.el8.s390x.rpm=SDL_ttf-devel-2.0.11-29.el8.s390x.rpm<SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm;SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpmDSDL_ttf-2.0.11-29.el8.x86_64.rpm=SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm<SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm;SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpmDSDL_ttf-2.0.11-29.el8.src.rpmDSDL_ttf-2.0.11-29.el8.aarch64.rpm=SDL_ttf-devel-2.0.11-29.el8.aarch64.rpm<SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm;SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpmDSDL_ttf-2.0.11-29.el8.ppc64le.rpm=SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm<SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm;SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpmDSDL_ttf-2.0.11-29.el8.s390x.rpm=SDL_ttf-devel-2.0.11-29.el8.s390x.rpm<SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm;SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpmDSDL_ttf-2.0.11-29.el8.x86_64.rpm=SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm<SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm;SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpmpaperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmLaperl-Taint-Util-0.08-22.el8.ppc64le.rpm?aperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm>aperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm>aperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm?aperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmLaperl-Taint-Util-0.08-22.el8.s390x.rpm?aperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmLaperl-Taint-Util-0.08-22.el8.x86_64.rpm>aperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm Laperl-Taint-Util-0.08-22.el8.src.rpmLaperl-Taint-Util-0.08-22.el8.aarch64.rpm?aperl-Taint-Util-debugsource-0.08-22.el8.aarch64.rpm>aperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmLaperl-Taint-Util-0.08-22.el8.ppc64le.rpm?aperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm>aperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm>aperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm?aperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmLaperl-Taint-Util-0.08-22.el8.s390x.rpm?aperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmLaperl-Taint-Util-0.08-22.el8.x86_64.rpm>aperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm@Bnewpackagepython-nuheat-0.3.0-1.el8Cfapython-nuheat-0.3.0-1.el8.src.rpmzapython3-nuheat-0.3.0-1.el8.noarch.rpmfapython-nuheat-0.3.0-1.el8.src.rpmzapython3-nuheat-0.3.0-1.el8.noarch.rpmSDBenhancementpython-templated-dictionary-1.5-1.el8^^o~python-templated-dictionary-1.5-1.el8.src.rpm~python3-templated-dictionary-1.5-1.el8.noarch.rpmo~python-templated-dictionary-1.5-1.el8.src.rpm~python3-templated-dictionary-1.5-1.el8.noarch.rpmӴNHBBBBBBBBBBBBBBbugfixtipcutils-3.0.6-1.el8< 5@tipcutils-3.0.6-1.el8.src.rpm5@tipcutils-3.0.6-1.el8.aarch64.rpmf@tipcutils-debugsource-3.0.6-1.el8.aarch64.rpme@tipcutils-debuginfo-3.0.6-1.el8.aarch64.rpm5@tipcutils-3.0.6-1.el8.ppc64le.rpmf@tipcutils-debugsource-3.0.6-1.el8.ppc64le.rpme@tipcutils-debuginfo-3.0.6-1.el8.ppc64le.rpm5@tipcutils-3.0.6-1.el8.s390x.rpmf@tipcutils-debugsource-3.0.6-1.el8.s390x.rpme@tipcutils-debuginfo-3.0.6-1.el8.s390x.rpm5@tipcutils-3.0.6-1.el8.x86_64.rpmf@tipcutils-debugsource-3.0.6-1.el8.x86_64.rpme@tipcutils-debuginfo-3.0.6-1.el8.x86_64.rpm 5@tipcutils-3.0.6-1.el8.src.rpm5@tipcutils-3.0.6-1.el8.aarch64.rpmf@tipcutils-debugsource-3.0.6-1.el8.aarch64.rpme@tipcutils-debuginfo-3.0.6-1.el8.aarch64.rpm5@tipcutils-3.0.6-1.el8.ppc64le.rpmf@tipcutils-debugsource-3.0.6-1.el8.ppc64le.rpme@tipcutils-debuginfo-3.0.6-1.el8.ppc64le.rpm5@tipcutils-3.0.6-1.el8.s390x.rpmf@tipcutils-debugsource-3.0.6-1.el8.s390x.rpme@tipcutils-debuginfo-3.0.6-1.el8.s390x.rpm5@tipcutils-3.0.6-1.el8.x86_64.rpmf@tipcutils-debugsource-3.0.6-1.el8.x86_64.rpme@tipcutils-debuginfo-3.0.6-1.el8.x86_64.rpmȡLxYBenhancementjs-jquery-ui-1.13.3-1.el8Q>js-jquery-ui-1.13.3-1.el8.src.rpm>js-jquery-ui-1.13.3-1.el8.noarch.rpm>js-jquery-ui-1.13.3-1.el8.src.rpm>js-jquery-ui-1.13.3-1.el8.noarch.rpmFk-]BBBBBBBBBBBBBBnewpackagepython3.11-pygit2-1.14.0-1.el8bG 2npython3.11-pygit2-1.14.0-1.el8.src.rpm2npython3.11-pygit2-1.14.0-1.el8.aarch64.rpmJnpython3.11-pygit2-debugsource-1.14.0-1.el8.aarch64.rpmInpython3.11-pygit2-debuginfo-1.14.0-1.el8.aarch64.rpm2npython3.11-pygit2-1.14.0-1.el8.ppc64le.rpmJnpython3.11-pygit2-debugsource-1.14.0-1.el8.ppc64le.rpmInpython3.11-pygit2-debuginfo-1.14.0-1.el8.ppc64le.rpm2npython3.11-pygit2-1.14.0-1.el8.s390x.rpmJnpython3.11-pygit2-debugsource-1.14.0-1.el8.s390x.rpmInpython3.11-pygit2-debuginfo-1.14.0-1.el8.s390x.rpm2npython3.11-pygit2-1.14.0-1.el8.x86_64.rpmJnpython3.11-pygit2-debugsource-1.14.0-1.el8.x86_64.rpmInpython3.11-pygit2-debuginfo-1.14.0-1.el8.x86_64.rpm 2npython3.11-pygit2-1.14.0-1.el8.src.rpm2npython3.11-pygit2-1.14.0-1.el8.aarch64.rpmJnpython3.11-pygit2-debugsource-1.14.0-1.el8.aarch64.rpmInpython3.11-pygit2-debuginfo-1.14.0-1.el8.aarch64.rpm2npython3.11-pygit2-1.14.0-1.el8.ppc64le.rpmJnpython3.11-pygit2-debugsource-1.14.0-1.el8.ppc64le.rpmInpython3.11-pygit2-debuginfo-1.14.0-1.el8.ppc64le.rpm2npython3.11-pygit2-1.14.0-1.el8.s390x.rpmJnpython3.11-pygit2-debugsource-1.14.0-1.el8.s390x.rpmInpython3.11-pygit2-debuginfo-1.14.0-1.el8.s390x.rpm2npython3.11-pygit2-1.14.0-1.el8.x86_64.rpmJnpython3.11-pygit2-debugsource-1.14.0-1.el8.x86_64.rpmInpython3.11-pygit2-debuginfo-1.14.0-1.el8.x86_64.rpm5MnBBBBBBBBBBBBBBBBBBBnewpackagelibtbox-1.7.5-1.el8)# libtbox-1.7.5-1.el8.src.rpm libtbox-1.7.5-1.el8.aarch64.rpm{libtbox-devel-1.7.5-1.el8.aarch64.rpmzlibtbox-debugsource-1.7.5-1.el8.aarch64.rpmylibtbox-debuginfo-1.7.5-1.el8.aarch64.rpm libtbox-1.7.5-1.el8.ppc64le.rpm{libtbox-devel-1.7.5-1.el8.ppc64le.rpmzlibtbox-debugsource-1.7.5-1.el8.ppc64le.rpmylibtbox-debuginfo-1.7.5-1.el8.ppc64le.rpm libtbox-1.7.5-1.el8.s390x.rpm{libtbox-devel-1.7.5-1.el8.s390x.rpmzlibtbox-debugsource-1.7.5-1.el8.s390x.rpmylibtbox-debuginfo-1.7.5-1.el8.s390x.rpm libtbox-1.7.5-1.el8.x86_64.rpm{libtbox-devel-1.7.5-1.el8.x86_64.rpmzlibtbox-debugsource-1.7.5-1.el8.x86_64.rpmylibtbox-debuginfo-1.7.5-1.el8.x86_64.rpm libtbox-1.7.5-1.el8.src.rpm libtbox-1.7.5-1.el8.aarch64.rpm{libtbox-devel-1.7.5-1.el8.aarch64.rpmzlibtbox-debugsource-1.7.5-1.el8.aarch64.rpmylibtbox-debuginfo-1.7.5-1.el8.aarch64.rpm libtbox-1.7.5-1.el8.ppc64le.rpm{libtbox-devel-1.7.5-1.el8.ppc64le.rpmzlibtbox-debugsource-1.7.5-1.el8.ppc64le.rpmylibtbox-debuginfo-1.7.5-1.el8.ppc64le.rpm libtbox-1.7.5-1.el8.s390x.rpm{libtbox-devel-1.7.5-1.el8.s390x.rpmzlibtbox-debugsource-1.7.5-1.el8.s390x.rpmylibtbox-debuginfo-1.7.5-1.el8.s390x.rpm libtbox-1.7.5-1.el8.x86_64.rpm{libtbox-devel-1.7.5-1.el8.x86_64.rpmzlibtbox-debugsource-1.7.5-1.el8.x86_64.rpmylibtbox-debuginfo-1.7.5-1.el8.x86_64.rpmu5DBBBBBBBBBBBBBBunspecifieddash-0.5.10.2-4.el8L!https://bugzilla.redhat.com/show_bug.cgi?id=17416541741654RFE: dash for EPEL8 Bdash-0.5.10.2-4.el8.x86_64.rpmBdash-0.5.10.2-4.el8.src.rpmSBdash-debuginfo-0.5.10.2-4.el8.aarch64.rpmTBdash-debugsource-0.5.10.2-4.el8.aarch64.rpmBdash-0.5.10.2-4.el8.aarch64.rpmSBdash-debuginfo-0.5.10.2-4.el8.ppc64le.rpmBdash-0.5.10.2-4.el8.ppc64le.rpmTBdash-debugsource-0.5.10.2-4.el8.ppc64le.rpmSBdash-debuginfo-0.5.10.2-4.el8.s390x.rpmBdash-0.5.10.2-4.el8.s390x.rpmTBdash-debugsource-0.5.10.2-4.el8.s390x.rpmTBdash-debugsource-0.5.10.2-4.el8.x86_64.rpmSBdash-debuginfo-0.5.10.2-4.el8.x86_64.rpm Bdash-0.5.10.2-4.el8.x86_64.rpmBdash-0.5.10.2-4.el8.src.rpmSBdash-debuginfo-0.5.10.2-4.el8.aarch64.rpmTBdash-debugsource-0.5.10.2-4.el8.aarch64.rpmBdash-0.5.10.2-4.el8.aarch64.rpmSBdash-debuginfo-0.5.10.2-4.el8.ppc64le.rpmBdash-0.5.10.2-4.el8.ppc64le.rpmTBdash-debugsource-0.5.10.2-4.el8.ppc64le.rpmSBdash-debuginfo-0.5.10.2-4.el8.s390x.rpmBdash-0.5.10.2-4.el8.s390x.rpmTBdash-debugsource-0.5.10.2-4.el8.s390x.rpmTBdash-debugsource-0.5.10.2-4.el8.x86_64.rpmSBdash-debuginfo-0.5.10.2-4.el8.x86_64.rpmPUBnewpackagecantoolz-3.7.0-4.el8m'N cantoolz-3.7.0-4.el8.src.rpmN cantoolz-3.7.0-4.el8.noarch.rpmN cantoolz-3.7.0-4.el8.src.rpmN cantoolz-3.7.0-4.el8.noarch.rpm}YBnewpackagepython-pyxs-0.4.1-9.el8r python-pyxs-0.4.1-9.el8.src.rpm python3-pyxs-0.4.1-9.el8.noarch.rpmr python-pyxs-0.4.1-9.el8.src.rpm python3-pyxs-0.4.1-9.el8.noarch.rpm2 2]BBBBBBBBBBBBBBBBBBBnewpackagelibcddb-1.3.2-30.el8*hlibcddb-1.3.2-30.el8.src.rpmhlibcddb-devel-1.3.2-30.el8.aarch64.rpmhlibcddb-debugsource-1.3.2-30.el8.aarch64.rpmhlibcddb-1.3.2-30.el8.aarch64.rpmhlibcddb-debuginfo-1.3.2-30.el8.aarch64.rpmhlibcddb-1.3.2-30.el8.ppc64le.rpmhlibcddb-debugsource-1.3.2-30.el8.ppc64le.rpmhlibcddb-devel-1.3.2-30.el8.ppc64le.rpmhlibcddb-debuginfo-1.3.2-30.el8.ppc64le.rpmhlibcddb-debugsource-1.3.2-30.el8.s390x.rpmhlibcddb-1.3.2-30.el8.s390x.rpmhlibcddb-debuginfo-1.3.2-30.el8.s390x.rpmhlibcddb-devel-1.3.2-30.el8.s390x.rpmhlibcddb-devel-1.3.2-30.el8.x86_64.rpmhlibcddb-debugsource-1.3.2-30.el8.x86_64.rpmhlibcddb-1.3.2-30.el8.x86_64.rpmhlibcddb-debuginfo-1.3.2-30.el8.x86_64.rpmhlibcddb-1.3.2-30.el8.src.rpmhlibcddb-devel-1.3.2-30.el8.aarch64.rpmhlibcddb-debugsource-1.3.2-30.el8.aarch64.rpmhlibcddb-1.3.2-30.el8.aarch64.rpmhlibcddb-debuginfo-1.3.2-30.el8.aarch64.rpmhlibcddb-1.3.2-30.el8.ppc64le.rpmhlibcddb-debugsource-1.3.2-30.el8.ppc64le.rpmhlibcddb-devel-1.3.2-30.el8.ppc64le.rpmhlibcddb-debuginfo-1.3.2-30.el8.ppc64le.rpmhlibcddb-debugsource-1.3.2-30.el8.s390x.rpmhlibcddb-1.3.2-30.el8.s390x.rpmhlibcddb-debuginfo-1.3.2-30.el8.s390x.rpmhlibcddb-devel-1.3.2-30.el8.s390x.rpmhlibcddb-devel-1.3.2-30.el8.x86_64.rpmhlibcddb-debugsource-1.3.2-30.el8.x86_64.rpmhlibcddb-1.3.2-30.el8.x86_64.rpmhlibcddb-debuginfo-1.3.2-30.el8.x86_64.rpmCsBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixscorep-6.0-21.el8>;s-scorep-6.0-21.el8.src.rpms-scorep-6.0-21.el8.aarch64.rpm-scorep-doc-6.0-21.el8.noarch.rpm>-scorep-libs-6.0-21.el8.aarch64.rpm:-scorep-config-6.0-21.el8.aarch64.rpm@-scorep-mpich-6.0-21.el8.aarch64.rpmD-scorep-mpich-libs-6.0-21.el8.aarch64.rpmA-scorep-mpich-config-6.0-21.el8.aarch64.rpmF-scorep-openmpi-6.0-21.el8.aarch64.rpmJ-scorep-openmpi-libs-6.0-21.el8.aarch64.rpmG-scorep-openmpi-config-6.0-21.el8.aarch64.rpm=-scorep-debugsource-6.0-21.el8.aarch64.rpm<-scorep-debuginfo-6.0-21.el8.aarch64.rpm?-scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm;-scorep-config-debuginfo-6.0-21.el8.aarch64.rpmC-scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpmE-scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpmB-scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpmI-scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpmK-scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpmH-scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpms-scorep-6.0-21.el8.ppc64le.rpm>-scorep-libs-6.0-21.el8.ppc64le.rpm:-scorep-config-6.0-21.el8.ppc64le.rpm@-scorep-mpich-6.0-21.el8.ppc64le.rpmD-scorep-mpich-libs-6.0-21.el8.ppc64le.rpmA-scorep-mpich-config-6.0-21.el8.ppc64le.rpmF-scorep-openmpi-6.0-21.el8.ppc64le.rpmJ-scorep-openmpi-libs-6.0-21.el8.ppc64le.rpmG-scorep-openmpi-config-6.0-21.el8.ppc64le.rpm=-scorep-debugsource-6.0-21.el8.ppc64le.rpm<-scorep-debuginfo-6.0-21.el8.ppc64le.rpm?-scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm;-scorep-config-debuginfo-6.0-21.el8.ppc64le.rpmC-scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpmE-scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpmB-scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpmI-scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpmK-scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpmH-scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpms-scorep-6.0-21.el8.x86_64.rpm>-scorep-libs-6.0-21.el8.x86_64.rpm:-scorep-config-6.0-21.el8.x86_64.rpm@-scorep-mpich-6.0-21.el8.x86_64.rpmD-scorep-mpich-libs-6.0-21.el8.x86_64.rpmA-scorep-mpich-config-6.0-21.el8.x86_64.rpmF-scorep-openmpi-6.0-21.el8.x86_64.rpmJ-scorep-openmpi-libs-6.0-21.el8.x86_64.rpmG-scorep-openmpi-config-6.0-21.el8.x86_64.rpm=-scorep-debugsource-6.0-21.el8.x86_64.rpm<-scorep-debuginfo-6.0-21.el8.x86_64.rpm?-scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm;-scorep-config-debuginfo-6.0-21.el8.x86_64.rpmC-scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpmE-scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpmB-scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpmI-scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpmK-scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpmH-scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm;s-scorep-6.0-21.el8.src.rpms-scorep-6.0-21.el8.aarch64.rpm-scorep-doc-6.0-21.el8.noarch.rpm>-scorep-libs-6.0-21.el8.aarch64.rpm:-scorep-config-6.0-21.el8.aarch64.rpm@-scorep-mpich-6.0-21.el8.aarch64.rpmD-scorep-mpich-libs-6.0-21.el8.aarch64.rpmA-scorep-mpich-config-6.0-21.el8.aarch64.rpmF-scorep-openmpi-6.0-21.el8.aarch64.rpmJ-scorep-openmpi-libs-6.0-21.el8.aarch64.rpmG-scorep-openmpi-config-6.0-21.el8.aarch64.rpm=-scorep-debugsource-6.0-21.el8.aarch64.rpm<-scorep-debuginfo-6.0-21.el8.aarch64.rpm?-scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm;-scorep-config-debuginfo-6.0-21.el8.aarch64.rpmC-scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpmE-scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpmB-scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpmI-scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpmK-scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpmH-scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpms-scorep-6.0-21.el8.ppc64le.rpm>-scorep-libs-6.0-21.el8.ppc64le.rpm:-scorep-config-6.0-21.el8.ppc64le.rpm@-scorep-mpich-6.0-21.el8.ppc64le.rpmD-scorep-mpich-libs-6.0-21.el8.ppc64le.rpmA-scorep-mpich-config-6.0-21.el8.ppc64le.rpmF-scorep-openmpi-6.0-21.el8.ppc64le.rpmJ-scorep-openmpi-libs-6.0-21.el8.ppc64le.rpmG-scorep-openmpi-config-6.0-21.el8.ppc64le.rpm=-scorep-debugsource-6.0-21.el8.ppc64le.rpm<-scorep-debuginfo-6.0-21.el8.ppc64le.rpm?-scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm;-scorep-config-debuginfo-6.0-21.el8.ppc64le.rpmC-scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpmE-scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpmB-scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpmI-scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpmK-scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpmH-scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpms-scorep-6.0-21.el8.x86_64.rpm>-scorep-libs-6.0-21.el8.x86_64.rpm:-scorep-config-6.0-21.el8.x86_64.rpm@-scorep-mpich-6.0-21.el8.x86_64.rpmD-scorep-mpich-libs-6.0-21.el8.x86_64.rpmA-scorep-mpich-config-6.0-21.el8.x86_64.rpmF-scorep-openmpi-6.0-21.el8.x86_64.rpmJ-scorep-openmpi-libs-6.0-21.el8.x86_64.rpmG-scorep-openmpi-config-6.0-21.el8.x86_64.rpm=-scorep-debugsource-6.0-21.el8.x86_64.rpm<-scorep-debuginfo-6.0-21.el8.x86_64.rpm?-scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm;-scorep-config-debuginfo-6.0-21.el8.x86_64.rpmC-scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpmE-scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpmB-scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpmI-scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpmK-scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpmH-scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm3rBBbugfixclamav-unofficial-sigs-7.2.5-11.el8S8https://bugzilla.redhat.com/show_bug.cgi?id=19494141949414Failed connection to urlhaus.abuse.ch[Mclamav-unofficial-sigs-7.2.5-11.el8.src.rpm[Mclamav-unofficial-sigs-7.2.5-11.el8.noarch.rpm[Mclamav-unofficial-sigs-7.2.5-11.el8.src.rpm[Mclamav-unofficial-sigs-7.2.5-11.el8.noarch.rpmjYFBBBBBBBBBBBBBBBBBBBnewpackagelibgit2_1.7-1.7.2-1.el8 J0libgit2_1.7-1.7.2-1.el8.src.rpm0libgit2_1.7-1.7.2-1.el8.aarch64.rpmJlibgit2_1.7-devel-1.7.2-1.el8.aarch64.rpmIlibgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpmHlibgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm0libgit2_1.7-1.7.2-1.el8.ppc64le.rpmJlibgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpmIlibgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpmHlibgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm0libgit2_1.7-1.7.2-1.el8.s390x.rpmJlibgit2_1.7-devel-1.7.2-1.el8.s390x.rpmIlibgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpmHlibgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm0libgit2_1.7-1.7.2-1.el8.x86_64.rpmJlibgit2_1.7-devel-1.7.2-1.el8.x86_64.rpmIlibgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpmHlibgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm0libgit2_1.7-1.7.2-1.el8.src.rpm0libgit2_1.7-1.7.2-1.el8.aarch64.rpmJlibgit2_1.7-devel-1.7.2-1.el8.aarch64.rpmIlibgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpmHlibgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm0libgit2_1.7-1.7.2-1.el8.ppc64le.rpmJlibgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpmIlibgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpmHlibgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm0libgit2_1.7-1.7.2-1.el8.s390x.rpmJlibgit2_1.7-devel-1.7.2-1.el8.s390x.rpmIlibgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpmHlibgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm0libgit2_1.7-1.7.2-1.el8.x86_64.rpmJlibgit2_1.7-devel-1.7.2-1.el8.x86_64.rpmIlibgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpmHlibgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm5T\Benhancementpython-myrepos-utils-0.0.4.2-1.el8UQK,python-myrepos-utils-0.0.4.2-1.el8.src.rpmR,myrepos-utils-0.0.4.2-1.el8.noarch.rpmK,python-myrepos-utils-0.0.4.2-1.el8.src.rpmR,myrepos-utils-0.0.4.2-1.el8.noarch.rpmIh`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.14-1.el8 globus-gass-copy-10.13-1.el8 globus-gridftp-server-13.25-1.el8 globus-gsi-cert-utils-10.11-1.el8 globus-gsi-credential-8.4-1.el8 globus-gsi-sysconfig-9.6-1.el8 globus-rsl-11.4-1.el8 myproxy-6.2.16-1.el8&+H_globus-common-18.14-1.el8.src.rpm_globus-common-18.14-1.el8.aarch64.rpm"_globus-common-progs-18.14-1.el8.aarch64.rpm!_globus-common-devel-18.14-1.el8.aarch64.rpm7_globus-common-doc-18.14-1.el8.noarch.rpm _globus-common-debugsource-18.14-1.el8.aarch64.rpm_globus-common-debuginfo-18.14-1.el8.aarch64.rpm#_globus-common-progs-debuginfo-18.14-1.el8.aarch64.rpm_globus-common-18.14-1.el8.ppc64le.rpm"_globus-common-progs-18.14-1.el8.ppc64le.rpm!_globus-common-devel-18.14-1.el8.ppc64le.rpm _globus-common-debugsource-18.14-1.el8.ppc64le.rpm_globus-common-debuginfo-18.14-1.el8.ppc64le.rpm#_globus-common-progs-debuginfo-18.14-1.el8.ppc64le.rpm_globus-common-18.14-1.el8.s390x.rpm"_globus-common-progs-18.14-1.el8.s390x.rpm!_globus-common-devel-18.14-1.el8.s390x.rpm _globus-common-debugsource-18.14-1.el8.s390x.rpm_globus-common-debuginfo-18.14-1.el8.s390x.rpm#_globus-common-progs-debuginfo-18.14-1.el8.s390x.rpm_globus-common-18.14-1.el8.x86_64.rpm"_globus-common-progs-18.14-1.el8.x86_64.rpm!_globus-common-devel-18.14-1.el8.x86_64.rpm _globus-common-debugsource-18.14-1.el8.x86_64.rpm_globus-common-debuginfo-18.14-1.el8.x86_64.rpm#_globus-common-progs-debuginfo-18.14-1.el8.x86_64.rpmXglobus-gass-copy-10.13-1.el8.src.rpmXglobus-gass-copy-10.13-1.el8.aarch64.rpm'Xglobus-gass-copy-progs-10.13-1.el8.aarch64.rpm&Xglobus-gass-copy-devel-10.13-1.el8.aarch64.rpm8Xglobus-gass-copy-doc-10.13-1.el8.noarch.rpm%Xglobus-gass-copy-debugsource-10.13-1.el8.aarch64.rpm$Xglobus-gass-copy-debuginfo-10.13-1.el8.aarch64.rpm(Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.aarch64.rpmXglobus-gass-copy-10.13-1.el8.ppc64le.rpm'Xglobus-gass-copy-progs-10.13-1.el8.ppc64le.rpm&Xglobus-gass-copy-devel-10.13-1.el8.ppc64le.rpm%Xglobus-gass-copy-debugsource-10.13-1.el8.ppc64le.rpm$Xglobus-gass-copy-debuginfo-10.13-1.el8.ppc64le.rpm(Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.ppc64le.rpmXglobus-gass-copy-10.13-1.el8.s390x.rpm'Xglobus-gass-copy-progs-10.13-1.el8.s390x.rpm&Xglobus-gass-copy-devel-10.13-1.el8.s390x.rpm%Xglobus-gass-copy-debugsource-10.13-1.el8.s390x.rpm$Xglobus-gass-copy-debuginfo-10.13-1.el8.s390x.rpm(Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.s390x.rpmXglobus-gass-copy-10.13-1.el8.x86_64.rpm'Xglobus-gass-copy-progs-10.13-1.el8.x86_64.rpm&Xglobus-gass-copy-devel-10.13-1.el8.x86_64.rpm%Xglobus-gass-copy-debugsource-10.13-1.el8.x86_64.rpm$Xglobus-gass-copy-debuginfo-10.13-1.el8.x86_64.rpm(Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.x86_64.rpmD-globus-gridftp-server-13.25-1.el8.src.rpmD-globus-gridftp-server-13.25-1.el8.aarch64.rpm-globus-gridftp-server-progs-13.25-1.el8.aarch64.rpm -globus-gridftp-server-devel-13.25-1.el8.aarch64.rpm -globus-gridftp-server-debugsource-13.25-1.el8.aarch64.rpm -globus-gridftp-server-debuginfo-13.25-1.el8.aarch64.rpm-globus-gridftp-server-progs-debuginfo-13.25-1.el8.aarch64.rpmD-globus-gridftp-server-13.25-1.el8.ppc64le.rpm-globus-gridftp-server-progs-13.25-1.el8.ppc64le.rpm -globus-gridftp-server-devel-13.25-1.el8.ppc64le.rpm -globus-gridftp-server-debugsource-13.25-1.el8.ppc64le.rpm -globus-gridftp-server-debuginfo-13.25-1.el8.ppc64le.rpm-globus-gridftp-server-progs-debuginfo-13.25-1.el8.ppc64le.rpmD-globus-gridftp-server-13.25-1.el8.s390x.rpm-globus-gridftp-server-progs-13.25-1.el8.s390x.rpm -globus-gridftp-server-devel-13.25-1.el8.s390x.rpm -globus-gridftp-server-debugsource-13.25-1.el8.s390x.rpm -globus-gridftp-server-debuginfo-13.25-1.el8.s390x.rpm-globus-gridftp-server-progs-debuginfo-13.25-1.el8.s390x.rpmD-globus-gridftp-server-13.25-1.el8.x86_64.rpm-globus-gridftp-server-progs-13.25-1.el8.x86_64.rpm -globus-gridftp-server-devel-13.25-1.el8.x86_64.rpm -globus-gridftp-server-debugsource-13.25-1.el8.x86_64.rpm -globus-gridftp-server-debuginfo-13.25-1.el8.x86_64.rpm-globus-gridftp-server-progs-debuginfo-13.25-1.el8.x86_64.rpmE&globus-gsi-cert-utils-10.11-1.el8.src.rpmE&globus-gsi-cert-utils-10.11-1.el8.aarch64.rpm&globus-gsi-cert-utils-progs-10.11-1.el8.noarch.rpm&globus-gsi-cert-utils-devel-10.11-1.el8.aarch64.rpm &globus-gsi-cert-utils-doc-10.11-1.el8.noarch.rpm&globus-gsi-cert-utils-debugsource-10.11-1.el8.aarch64.rpm&globus-gsi-cert-utils-debuginfo-10.11-1.el8.aarch64.rpmE&globus-gsi-cert-utils-10.11-1.el8.ppc64le.rpm&globus-gsi-cert-utils-devel-10.11-1.el8.ppc64le.rpm&globus-gsi-cert-utils-debugsource-10.11-1.el8.ppc64le.rpm&globus-gsi-cert-utils-debuginfo-10.11-1.el8.ppc64le.rpmE&globus-gsi-cert-utils-10.11-1.el8.s390x.rpm&globus-gsi-cert-utils-devel-10.11-1.el8.s390x.rpm&globus-gsi-cert-utils-debugsource-10.11-1.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.11-1.el8.s390x.rpmE&globus-gsi-cert-utils-10.11-1.el8.x86_64.rpm&globus-gsi-cert-utils-devel-10.11-1.el8.x86_64.rpm&globus-gsi-cert-utils-debugsource-10.11-1.el8.x86_64.rpm&globus-gsi-cert-utils-debuginfo-10.11-1.el8.x86_64.rpm,globus-gsi-credential-8.4-1.el8.src.rpm,globus-gsi-credential-8.4-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.4-1.el8.aarch64.rpmuglobus-gsi-credential-doc-8.4-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.4-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.aarch64.rpm,globus-gsi-credential-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.ppc64le.rpm,globus-gsi-credential-8.4-1.el8.s390x.rpmglobus-gsi-credential-devel-8.4-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.4-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.s390x.rpm,globus-gsi-credential-8.4-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.x86_64.rpmFglobus-gsi-sysconfig-9.6-1.el8.src.rpmFglobus-gsi-sysconfig-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.6-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.aarch64.rpmFglobus-gsi-sysconfig-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.ppc64le.rpmFglobus-gsi-sysconfig-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.s390x.rpmFglobus-gsi-sysconfig-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.x86_64.rpm2Wglobus-rsl-11.4-1.el8.src.rpm2Wglobus-rsl-11.4-1.el8.aarch64.rpmWglobus-rsl-devel-11.4-1.el8.aarch64.rpmzWglobus-rsl-doc-11.4-1.el8.noarch.rpmWglobus-rsl-debugsource-11.4-1.el8.aarch64.rpmWglobus-rsl-debuginfo-11.4-1.el8.aarch64.rpm2Wglobus-rsl-11.4-1.el8.ppc64le.rpmWglobus-rsl-devel-11.4-1.el8.ppc64le.rpmWglobus-rsl-debugsource-11.4-1.el8.ppc64le.rpmWglobus-rsl-debuginfo-11.4-1.el8.ppc64le.rpm2Wglobus-rsl-11.4-1.el8.s390x.rpmWglobus-rsl-devel-11.4-1.el8.s390x.rpmWglobus-rsl-debugsource-11.4-1.el8.s390x.rpmWglobus-rsl-debuginfo-11.4-1.el8.s390x.rpm2Wglobus-rsl-11.4-1.el8.x86_64.rpmWglobus-rsl-devel-11.4-1.el8.x86_64.rpmWglobus-rsl-debugsource-11.4-1.el8.x86_64.rpmWglobus-rsl-debuginfo-11.4-1.el8.x86_64.rpmrumyproxy-6.2.16-1.el8.src.rpmrumyproxy-6.2.16-1.el8.aarch64.rpm7umyproxy-libs-6.2.16-1.el8.aarch64.rpm6umyproxy-devel-6.2.16-1.el8.aarch64.rpm9umyproxy-server-6.2.16-1.el8.aarch64.rpm2umyproxy-admin-6.2.16-1.el8.aarch64.rpm;umyproxy-voms-6.2.16-1.el8.aarch64.rpm umyproxy-doc-6.2.16-1.el8.noarch.rpm5umyproxy-debugsource-6.2.16-1.el8.aarch64.rpm4umyproxy-debuginfo-6.2.16-1.el8.aarch64.rpm8umyproxy-libs-debuginfo-6.2.16-1.el8.aarch64.rpm:umyproxy-server-debuginfo-6.2.16-1.el8.aarch64.rpm3umyproxy-admin-debuginfo-6.2.16-1.el8.aarch64.rpmIBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkronosnet-epel-1.28-0.1.el8.16(]3Ukronosnet-epel-1.28-0.1.el8.1.src.rpmLUkronosnet-epel-debugsource-1.28-0.1.el8.1.aarch64.rpm Ulibnozzle1-1.28-0.1.el8.1.aarch64.rpm"Ulibnozzle1-devel-1.28-0.1.el8.1.aarch64.rpmKUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.aarch64.rpmMUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.aarch64.rpmIUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.aarch64.rpmBUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpmFUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpmDUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpm@Ulibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.aarch64.rpmOUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.aarch64.rpmHUlibknet1-compress-plugins-all-1.28-0.1.el8.1.aarch64.rpmPUlibknet1-plugins-all-1.28-0.1.el8.1.aarch64.rpmMUkronosnet-tests-1.28-0.1.el8.1.aarch64.rpm!Ulibnozzle1-debuginfo-1.28-0.1.el8.1.aarch64.rpmLUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmNUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmJUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmCUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmGUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmEUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmAUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmNUkronosnet-tests-debuginfo-1.28-0.1.el8.1.aarch64.rpmLUkronosnet-epel-debugsource-1.28-0.1.el8.1.ppc64le.rpm Ulibnozzle1-1.28-0.1.el8.1.ppc64le.rpm"Ulibnozzle1-devel-1.28-0.1.el8.1.ppc64le.rpmKUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.ppc64le.rpmMUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.ppc64le.rpmIUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.ppc64le.rpmBUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpmFUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpmDUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpm@Ulibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.ppc64le.rpmOUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.ppc64le.rpmHUlibknet1-compress-plugins-all-1.28-0.1.el8.1.ppc64le.rpmPUlibknet1-plugins-all-1.28-0.1.el8.1.ppc64le.rpmMUkronosnet-tests-1.28-0.1.el8.1.ppc64le.rpm!Ulibnozzle1-debuginfo-1.28-0.1.el8.1.ppc64le.rpmLUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmNUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmJUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmCUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmGUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmEUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmAUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmNUkronosnet-tests-debuginfo-1.28-0.1.el8.1.ppc64le.rpmLUkronosnet-epel-debugsource-1.28-0.1.el8.1.s390x.rpm Ulibnozzle1-1.28-0.1.el8.1.s390x.rpm"Ulibnozzle1-devel-1.28-0.1.el8.1.s390x.rpmKUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.s390x.rpmMUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.s390x.rpmIUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.s390x.rpmBUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpmFUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpmDUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpm@Ulibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.s390x.rpmOUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.s390x.rpmHUlibknet1-compress-plugins-all-1.28-0.1.el8.1.s390x.rpmPUlibknet1-plugins-all-1.28-0.1.el8.1.s390x.rpmMUkronosnet-tests-1.28-0.1.el8.1.s390x.rpm!Ulibnozzle1-debuginfo-1.28-0.1.el8.1.s390x.rpmLUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmNUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmJUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmCUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmGUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmEUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmAUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmNUkronosnet-tests-debuginfo-1.28-0.1.el8.1.s390x.rpmLUkronosnet-epel-debugsource-1.28-0.1.el8.1.x86_64.rpm Ulibnozzle1-1.28-0.1.el8.1.x86_64.rpm"Ulibnozzle1-devel-1.28-0.1.el8.1.x86_64.rpmKUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.x86_64.rpmMUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.x86_64.rpmIUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.x86_64.rpmBUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpmFUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpmDUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpm@Ulibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.x86_64.rpmOUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.x86_64.rpmHUlibknet1-compress-plugins-all-1.28-0.1.el8.1.x86_64.rpmPUlibknet1-plugins-all-1.28-0.1.el8.1.x86_64.rpmMUkronosnet-tests-1.28-0.1.el8.1.x86_64.rpm!Ulibnozzle1-debuginfo-1.28-0.1.el8.1.x86_64.rpmLUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmNUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmJUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmCUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmGUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmEUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmAUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmNUkronosnet-tests-debuginfo-1.28-0.1.el8.1.x86_64.rpm]3Ukronosnet-epel-1.28-0.1.el8.1.src.rpmLUkronosnet-epel-debugsource-1.28-0.1.el8.1.aarch64.rpm Ulibnozzle1-1.28-0.1.el8.1.aarch64.rpm"Ulibnozzle1-devel-1.28-0.1.el8.1.aarch64.rpmKUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.aarch64.rpmMUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.aarch64.rpmIUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.aarch64.rpmBUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpmFUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpmDUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpm@Ulibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.aarch64.rpmOUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.aarch64.rpmHUlibknet1-compress-plugins-all-1.28-0.1.el8.1.aarch64.rpmPUlibknet1-plugins-all-1.28-0.1.el8.1.aarch64.rpmMUkronosnet-tests-1.28-0.1.el8.1.aarch64.rpm!Ulibnozzle1-debuginfo-1.28-0.1.el8.1.aarch64.rpmLUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmNUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmJUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmCUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmGUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmEUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmAUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmNUkronosnet-tests-debuginfo-1.28-0.1.el8.1.aarch64.rpmLUkronosnet-epel-debugsource-1.28-0.1.el8.1.ppc64le.rpm Ulibnozzle1-1.28-0.1.el8.1.ppc64le.rpm"Ulibnozzle1-devel-1.28-0.1.el8.1.ppc64le.rpmKUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.ppc64le.rpmMUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.ppc64le.rpmIUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.ppc64le.rpmBUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpmFUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpmDUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpm@Ulibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.ppc64le.rpmOUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.ppc64le.rpmHUlibknet1-compress-plugins-all-1.28-0.1.el8.1.ppc64le.rpmPUlibknet1-plugins-all-1.28-0.1.el8.1.ppc64le.rpmMUkronosnet-tests-1.28-0.1.el8.1.ppc64le.rpm!Ulibnozzle1-debuginfo-1.28-0.1.el8.1.ppc64le.rpmLUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmNUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmJUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmCUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmGUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmEUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmAUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmNUkronosnet-tests-debuginfo-1.28-0.1.el8.1.ppc64le.rpmLUkronosnet-epel-debugsource-1.28-0.1.el8.1.s390x.rpm Ulibnozzle1-1.28-0.1.el8.1.s390x.rpm"Ulibnozzle1-devel-1.28-0.1.el8.1.s390x.rpmKUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.s390x.rpmMUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.s390x.rpmIUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.s390x.rpmBUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpmFUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpmDUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpm@Ulibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.s390x.rpmOUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.s390x.rpmHUlibknet1-compress-plugins-all-1.28-0.1.el8.1.s390x.rpmPUlibknet1-plugins-all-1.28-0.1.el8.1.s390x.rpmMUkronosnet-tests-1.28-0.1.el8.1.s390x.rpm!Ulibnozzle1-debuginfo-1.28-0.1.el8.1.s390x.rpmLUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmNUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmJUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmCUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmGUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmEUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmAUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmNUkronosnet-tests-debuginfo-1.28-0.1.el8.1.s390x.rpmLUkronosnet-epel-debugsource-1.28-0.1.el8.1.x86_64.rpm Ulibnozzle1-1.28-0.1.el8.1.x86_64.rpm"Ulibnozzle1-devel-1.28-0.1.el8.1.x86_64.rpmKUlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.x86_64.rpmMUlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.x86_64.rpmIUlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.x86_64.rpmBUlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpmFUlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpmDUlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpm@Ulibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.x86_64.rpmOUlibknet1-crypto-plugins-all-1.28-0.1.el8.1.x86_64.rpmHUlibknet1-compress-plugins-all-1.28-0.1.el8.1.x86_64.rpmPUlibknet1-plugins-all-1.28-0.1.el8.1.x86_64.rpmMUkronosnet-tests-1.28-0.1.el8.1.x86_64.rpm!Ulibnozzle1-debuginfo-1.28-0.1.el8.1.x86_64.rpmLUlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmNUlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmJUlibknet1-compress-zlib-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmCUlibknet1-compress-lz4-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmGUlibknet1-compress-lzo2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmEUlibknet1-compress-lzma-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmAUlibknet1-compress-bzip2-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmNUkronosnet-tests-debuginfo-1.28-0.1.el8.1.x86_64.rpmmBbugfixansible-collection-containers-podman-1.16.3-7.el8^https://bugzilla.redhat.com/show_bug.cgi?id=22739802273980ansible-collection-containers-podman-1.16.3 is availableHansible-collection-containers-podman-1.16.3-7.el8.src.rpmHansible-collection-containers-podman-1.16.3-7.el8.noarch.rpmHansible-collection-containers-podman-1.16.3-7.el8.src.rpmHansible-collection-containers-podman-1.16.3-7.el8.noarch.rpmK#-CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython3-rpm-4.14.3-32.1.el8m2https://bugzilla.redhat.com/show_bug.cgi?id=23335572333557Rebuild needed / python3.11-rpm forces a downgrade of rpm!c,python3-rpm-4.14.3-32.1.el8.src.rpmj,python39-rpm-4.14.3-32.1.el8.aarch64.rpmK,python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmV,python3.12-rpm-4.14.3-32.1.el8.aarch64.rpmi,python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmh,python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmk,python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmL,python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmW,python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmj,python39-rpm-4.14.3-32.1.el8.ppc64le.rpmK,python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmV,python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpmi,python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmh,python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmk,python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmL,python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmW,python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmj,python39-rpm-4.14.3-32.1.el8.s390x.rpmK,python3.11-rpm-4.14.3-32.1.el8.s390x.rpmV,python3.12-rpm-4.14.3-32.1.el8.s390x.rpmi,python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmh,python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmk,python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmL,python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmW,python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmj,python39-rpm-4.14.3-32.1.el8.x86_64.rpmK,python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmV,python3.12-rpm-4.14.3-32.1.el8.x86_64.rpmi,python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmh,python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmk,python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmL,python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmW,python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm!c,python3-rpm-4.14.3-32.1.el8.src.rpmj,python39-rpm-4.14.3-32.1.el8.aarch64.rpmK,python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmV,python3.12-rpm-4.14.3-32.1.el8.aarch64.rpmi,python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmh,python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmk,python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmL,python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmW,python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmj,python39-rpm-4.14.3-32.1.el8.ppc64le.rpmK,python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmV,python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpmi,python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmh,python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmk,python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmL,python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmW,python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmj,python39-rpm-4.14.3-32.1.el8.s390x.rpmK,python3.11-rpm-4.14.3-32.1.el8.s390x.rpmV,python3.12-rpm-4.14.3-32.1.el8.s390x.rpmi,python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmh,python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmk,python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmL,python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmW,python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmj,python39-rpm-4.14.3-32.1.el8.x86_64.rpmK,python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmV,python3.12-rpm-4.14.3-32.1.el8.x86_64.rpmi,python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmh,python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmk,python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmL,python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmW,python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm2M1nBenhancementiscan-firmware-20241112-14.el82https://bugzilla.redhat.com/show_bug.cgi?id=22259292225929iscan-firmware: FTBFS in Fedora rawhide/f39 9iscan-firmware-20241112-14.el8.src.rpm 9iscan-firmware-20241112-14.el8.noarch.rpm 9iscan-firmware-20241112-14.el8.src.rpm 9iscan-firmware-20241112-14.el8.noarch.rpmv.7rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixuwsgi-2.0.27-4.el8Q*https://bugzilla.redhat.com/show_bug.cgi?id=23177822317782reload bug in uwsgi 2.0.27 leads to hanging application processesQouwsgi-2.0.27-4.el8.src.rpmouwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpm*uwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpm,uwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm.uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm0uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm2uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm4uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm6uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm8uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm:uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm<uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpm uwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpm"uwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpm$uwsgi-logger-redis-2.0.27-4.el8.aarch64.rpm&uwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpm(uwsgi-logger-socket-2.0.27-4.el8.aarch64.rpm*uwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpm,uwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm.uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm0uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-php-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmtuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmvuwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmxuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpmzuwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpm|uwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpm~uwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-2.0.27-4.el8.aarch64.rpmuwsgi-router-fast-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpm uwsgi-router-ssl-2.0.27-4.el8.aarch64.rpm"uwsgi-router-static-2.0.27-4.el8.aarch64.rpm$uwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpm&uwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpm(uwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpmuwsgi-debugsource-2.0.27-4.el8.aarch64.rpmuwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm;uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm=uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmuuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmwuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmyuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpm{uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpm}uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmouwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpm*uwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpm,uwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm.uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm0uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm2uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm4uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm6uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm8uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm:uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm<uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpm"uwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpm$uwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpm&uwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpm(uwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpm*uwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpm,uwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm.uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm0uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmtuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmvuwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmxuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpmzuwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpm|uwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpm~uwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpmuwsgi-router-fast-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpm uwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpm"uwsgi-router-static-2.0.27-4.el8.ppc64le.rpm$uwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpm&uwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpm(uwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpmuwsgi-debugsource-2.0.27-4.el8.ppc64le.rpmuwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm;uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm=uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmuuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmwuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmyuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpm{uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpm}uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmouwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-common-2.0.27-4.el8.s390x.rpm*uwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpm,uwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm.uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm0uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm2uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm4uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm6uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm8uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm:uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm<uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpm uwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpm"uwsgi-logger-pipe-2.0.27-4.el8.s390x.rpm$uwsgi-logger-redis-2.0.27-4.el8.s390x.rpm&uwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpm(uwsgi-logger-socket-2.0.27-4.el8.s390x.rpm*uwsgi-logger-syslog-2.0.27-4.el8.s390x.rpm,uwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm.uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm0uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpmduwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-php-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-pty-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-rack-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpmluwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmruwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmtuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmvuwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmxuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpmzuwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpm|uwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpm~uwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-2.0.27-4.el8.s390x.rpmuwsgi-router-fast-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-2.0.27-4.el8.s390x.rpmuwsgi-router-http-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpm uwsgi-router-ssl-2.0.27-4.el8.s390x.rpm"uwsgi-router-static-2.0.27-4.el8.s390x.rpm$uwsgi-router-tuntap-2.0.27-4.el8.s390x.rpm&uwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpm(uwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpmuwsgi-debugsource-2.0.27-4.el8.s390x.rpmuwsgi-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm;uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm=uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpmauwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmouwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmquwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmuuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmwuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmguwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmyuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpm{uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpm}uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmouwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpm*uwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpm,uwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm.uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm0uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm2uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm4uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm6uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm8uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm:uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm<uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpm uwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpm"uwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpm$uwsgi-logger-redis-2.0.27-4.el8.x86_64.rpm&uwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpm(uwsgi-logger-socket-2.0.27-4.el8.x86_64.rpm*uwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpm,uwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm.uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm0uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-php-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmtuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmvuwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmxuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpmzuwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpm|uwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpm~uwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-2.0.27-4.el8.x86_64.rpmuwsgi-router-fast-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpm uwsgi-router-ssl-2.0.27-4.el8.x86_64.rpm"uwsgi-router-static-2.0.27-4.el8.x86_64.rpm$uwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpm&uwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpm(uwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpmuwsgi-debugsource-2.0.27-4.el8.x86_64.rpmuwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm;uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm=uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmuuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmwuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmyuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpm{uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpm}uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpmQouwsgi-2.0.27-4.el8.src.rpmouwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpm*uwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpm,uwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm.uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm0uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm2uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm4uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm6uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm8uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm:uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm<uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpm uwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpm"uwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpm$uwsgi-logger-redis-2.0.27-4.el8.aarch64.rpm&uwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpm(uwsgi-logger-socket-2.0.27-4.el8.aarch64.rpm*uwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpm,uwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm.uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm0uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-php-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmtuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmvuwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmxuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpmzuwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpm|uwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpm~uwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-2.0.27-4.el8.aarch64.rpmuwsgi-router-fast-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpm uwsgi-router-ssl-2.0.27-4.el8.aarch64.rpm"uwsgi-router-static-2.0.27-4.el8.aarch64.rpm$uwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpm&uwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpm(uwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpmuwsgi-debugsource-2.0.27-4.el8.aarch64.rpmuwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm;uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm=uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmuuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmwuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmyuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpm{uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpm}uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmouwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpm*uwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpm,uwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm.uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm0uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm2uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm4uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm6uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm8uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm:uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm<uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpm"uwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpm$uwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpm&uwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpm(uwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpm*uwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpm,uwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm.uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm0uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmtuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmvuwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmxuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpmzuwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpm|uwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpm~uwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpmuwsgi-router-fast-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpm uwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpm"uwsgi-router-static-2.0.27-4.el8.ppc64le.rpm$uwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpm&uwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpm(uwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpmuwsgi-debugsource-2.0.27-4.el8.ppc64le.rpmuwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm;uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm=uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmuuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmwuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmyuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpm{uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpm}uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmouwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-common-2.0.27-4.el8.s390x.rpm*uwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpm,uwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm.uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm0uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm2uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm4uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm6uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm8uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm:uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm<uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpm uwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpm"uwsgi-logger-pipe-2.0.27-4.el8.s390x.rpm$uwsgi-logger-redis-2.0.27-4.el8.s390x.rpm&uwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpm(uwsgi-logger-socket-2.0.27-4.el8.s390x.rpm*uwsgi-logger-syslog-2.0.27-4.el8.s390x.rpm,uwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm.uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm0uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpmduwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-php-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-pty-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-rack-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpmluwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmruwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmtuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmvuwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmxuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpmzuwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpm|uwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpm~uwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-2.0.27-4.el8.s390x.rpmuwsgi-router-fast-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-2.0.27-4.el8.s390x.rpmuwsgi-router-http-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpm uwsgi-router-ssl-2.0.27-4.el8.s390x.rpm"uwsgi-router-static-2.0.27-4.el8.s390x.rpm$uwsgi-router-tuntap-2.0.27-4.el8.s390x.rpm&uwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpm(uwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpmuwsgi-debugsource-2.0.27-4.el8.s390x.rpmuwsgi-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm;uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm=uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpmauwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmouwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmquwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmuuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmwuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmguwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmyuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpm{uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpm}uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmouwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpm*uwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpm,uwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm.uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm0uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm2uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm4uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm6uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm8uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm:uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm<uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpm uwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpm"uwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpm$uwsgi-logger-redis-2.0.27-4.el8.x86_64.rpm&uwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpm(uwsgi-logger-socket-2.0.27-4.el8.x86_64.rpm*uwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpm,uwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm.uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm0uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-php-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmtuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmvuwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmxuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpmzuwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpm|uwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpm~uwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-2.0.27-4.el8.x86_64.rpmuwsgi-router-fast-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpm uwsgi-router-ssl-2.0.27-4.el8.x86_64.rpm"uwsgi-router-static-2.0.27-4.el8.x86_64.rpm$uwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpm&uwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpm(uwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpmuwsgi-debugsource-2.0.27-4.el8.x86_64.rpmuwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm;uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm=uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmuuwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmwuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmyuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpm{uwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpm}uwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm.g xBBBBBBBBBBBBBBBunspecifiedrust-git-delta-0.18.2-1.el8{ ;{rust-git-delta-0.18.2-1.el8.src.rpmj{git-delta-0.18.2-1.el8.aarch64.rpm7{rust-git-delta-debugsource-0.18.2-1.el8.aarch64.rpmk{git-delta-debuginfo-0.18.2-1.el8.aarch64.rpmj{git-delta-0.18.2-1.el8.ppc64le.rpm7{rust-git-delta-debugsource-0.18.2-1.el8.ppc64le.rpmk{git-delta-debuginfo-0.18.2-1.el8.ppc64le.rpmj{git-delta-0.18.2-1.el8.s390x.rpm7{rust-git-delta-debugsource-0.18.2-1.el8.s390x.rpmk{git-delta-debuginfo-0.18.2-1.el8.s390x.rpmj{git-delta-0.18.2-1.el8.x86_64.rpm7{rust-git-delta-debugsource-0.18.2-1.el8.x86_64.rpmk{git-delta-debuginfo-0.18.2-1.el8.x86_64.rpm ;{rust-git-delta-0.18.2-1.el8.src.rpmj{git-delta-0.18.2-1.el8.aarch64.rpm7{rust-git-delta-debugsource-0.18.2-1.el8.aarch64.rpmk{git-delta-debuginfo-0.18.2-1.el8.aarch64.rpmj{git-delta-0.18.2-1.el8.ppc64le.rpm7{rust-git-delta-debugsource-0.18.2-1.el8.ppc64le.rpmk{git-delta-debuginfo-0.18.2-1.el8.ppc64le.rpmj{git-delta-0.18.2-1.el8.s390x.rpm7{rust-git-delta-debugsource-0.18.2-1.el8.s390x.rpmk{git-delta-debuginfo-0.18.2-1.el8.s390x.rpmj{git-delta-0.18.2-1.el8.x86_64.rpm7{rust-git-delta-debugsource-0.18.2-1.el8.x86_64.rpmk{git-delta-debuginfo-0.18.2-1.el8.x86_64.rpmس4JBBBBBBBBBBBBBBBBBBBnewpackagelibxo-1.6.0-2.el8$#ilibxo-1.6.0-2.el8.src.rpm#ilibxo-1.6.0-2.el8.aarch64.rpmTilibxo-devel-1.6.0-2.el8.aarch64.rpmSilibxo-debugsource-1.6.0-2.el8.aarch64.rpmRilibxo-debuginfo-1.6.0-2.el8.aarch64.rpm#ilibxo-1.6.0-2.el8.ppc64le.rpmTilibxo-devel-1.6.0-2.el8.ppc64le.rpmSilibxo-debugsource-1.6.0-2.el8.ppc64le.rpmRilibxo-debuginfo-1.6.0-2.el8.ppc64le.rpm#ilibxo-1.6.0-2.el8.s390x.rpmTilibxo-devel-1.6.0-2.el8.s390x.rpmSilibxo-debugsource-1.6.0-2.el8.s390x.rpmRilibxo-debuginfo-1.6.0-2.el8.s390x.rpm#ilibxo-1.6.0-2.el8.x86_64.rpmTilibxo-devel-1.6.0-2.el8.x86_64.rpmSilibxo-debugsource-1.6.0-2.el8.x86_64.rpmRilibxo-debuginfo-1.6.0-2.el8.x86_64.rpm#ilibxo-1.6.0-2.el8.src.rpm#ilibxo-1.6.0-2.el8.aarch64.rpmTilibxo-devel-1.6.0-2.el8.aarch64.rpmSilibxo-debugsource-1.6.0-2.el8.aarch64.rpmRilibxo-debuginfo-1.6.0-2.el8.aarch64.rpm#ilibxo-1.6.0-2.el8.ppc64le.rpmTilibxo-devel-1.6.0-2.el8.ppc64le.rpmSilibxo-debugsource-1.6.0-2.el8.ppc64le.rpmRilibxo-debuginfo-1.6.0-2.el8.ppc64le.rpm#ilibxo-1.6.0-2.el8.s390x.rpmTilibxo-devel-1.6.0-2.el8.s390x.rpmSilibxo-debugsource-1.6.0-2.el8.s390x.rpmRilibxo-debuginfo-1.6.0-2.el8.s390x.rpm#ilibxo-1.6.0-2.el8.x86_64.rpmTilibxo-devel-1.6.0-2.el8.x86_64.rpmSilibxo-debugsource-1.6.0-2.el8.x86_64.rpmRilibxo-debuginfo-1.6.0-2.el8.x86_64.rpm?q#`Bnewpackagepython-pycomm3-0.10.2-1.el89,6python-pycomm3-0.10.2-1.el8.src.rpm?6python3-pycomm3-0.10.2-1.el8.noarch.rpm,6python-pycomm3-0.10.2-1.el8.src.rpm?6python3-pycomm3-0.10.2-1.el8.noarch.rpm'dBenhancementguidelines-support-library-3.0.1-1.el8T[lwguidelines-support-library-3.0.1-1.el8.src.rpmmwguidelines-support-library-devel-3.0.1-1.el8.noarch.rpmlwguidelines-support-library-3.0.1-1.el8.src.rpmmwguidelines-support-library-devel-3.0.1-1.el8.noarch.rpmYj+hBnewpackagepython-crank-0.8.1-12.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17429811742981Request to build python-crank for EPEL 8Vpython-crank-0.8.1-12.el8.src.rpmSpython3-crank-0.8.1-12.el8.noarch.rpmVpython-crank-0.8.1-12.el8.src.rpmSpython3-crank-0.8.1-12.el8.noarch.rpmȴnE5lBBBBBBBnewpackagepython-ntlm-auth-1.5.0-8.el8 python-requests_ntlm-1.1.0-17.el8 python-winrm-0.4.3-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=19342261934226Please build python-requests_ntlm for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19364971936497Please package python-winrm for EPEL8dBpython-ntlm-auth-1.5.0-8.el8.src.rpmyBpython3-ntlm-auth-1.5.0-8.el8.noarch.rpmpython-requests_ntlm-1.1.0-17.el8.src.rpm"python3-requests_ntlm-1.1.0-17.el8.noarch.rpmE>python-winrm-0.4.3-1.el8.src.rpmZ>python3-winrm-0.4.3-1.el8.noarch.rpmdBpython-ntlm-auth-1.5.0-8.el8.src.rpmyBpython3-ntlm-auth-1.5.0-8.el8.noarch.rpmpython-requests_ntlm-1.1.0-17.el8.src.rpm"python3-requests_ntlm-1.1.0-17.el8.noarch.rpmE>python-winrm-0.4.3-1.el8.src.rpmZ>python3-winrm-0.4.3-1.el8.noarch.rpm?J vBBBBBBBBBBBBBBBBBBBenhancementnickle-2.103-1.el8W;Wnickle-2.103-1.el8.src.rpmWnickle-2.103-1.el8.aarch64.rpmBnickle-devel-2.103-1.el8.aarch64.rpmAnickle-debugsource-2.103-1.el8.aarch64.rpm@nickle-debuginfo-2.103-1.el8.aarch64.rpmWnickle-2.103-1.el8.ppc64le.rpmBnickle-devel-2.103-1.el8.ppc64le.rpmAnickle-debugsource-2.103-1.el8.ppc64le.rpm@nickle-debuginfo-2.103-1.el8.ppc64le.rpmWnickle-2.103-1.el8.s390x.rpmBnickle-devel-2.103-1.el8.s390x.rpmAnickle-debugsource-2.103-1.el8.s390x.rpm@nickle-debuginfo-2.103-1.el8.s390x.rpmWnickle-2.103-1.el8.x86_64.rpmBnickle-devel-2.103-1.el8.x86_64.rpmAnickle-debugsource-2.103-1.el8.x86_64.rpm@nickle-debuginfo-2.103-1.el8.x86_64.rpmWnickle-2.103-1.el8.src.rpmWnickle-2.103-1.el8.aarch64.rpmBnickle-devel-2.103-1.el8.aarch64.rpmAnickle-debugsource-2.103-1.el8.aarch64.rpm@nickle-debuginfo-2.103-1.el8.aarch64.rpmWnickle-2.103-1.el8.ppc64le.rpmBnickle-devel-2.103-1.el8.ppc64le.rpmAnickle-debugsource-2.103-1.el8.ppc64le.rpm@nickle-debuginfo-2.103-1.el8.ppc64le.rpmWnickle-2.103-1.el8.s390x.rpmBnickle-devel-2.103-1.el8.s390x.rpmAnickle-debugsource-2.103-1.el8.s390x.rpm@nickle-debuginfo-2.103-1.el8.s390x.rpmWnickle-2.103-1.el8.x86_64.rpmBnickle-devel-2.103-1.el8.x86_64.rpmAnickle-debugsource-2.103-1.el8.x86_64.rpm@nickle-debuginfo-2.103-1.el8.x86_64.rpmr0LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedapcupsd-3.14.14-35.el8mapcupsd-3.14.14-35.el8.src.rpmmapcupsd-3.14.14-35.el8.aarch64.rpm>apcupsd-cgi-3.14.14-35.el8.aarch64.rpmBapcupsd-gui-3.14.14-35.el8.aarch64.rpmAapcupsd-debugsource-3.14.14-35.el8.aarch64.rpm@apcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm?apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpmCapcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmmapcupsd-3.14.14-35.el8.ppc64le.rpm>apcupsd-cgi-3.14.14-35.el8.ppc64le.rpmBapcupsd-gui-3.14.14-35.el8.ppc64le.rpmAapcupsd-debugsource-3.14.14-35.el8.ppc64le.rpm@apcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm?apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpmCapcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmmapcupsd-3.14.14-35.el8.s390x.rpm>apcupsd-cgi-3.14.14-35.el8.s390x.rpmBapcupsd-gui-3.14.14-35.el8.s390x.rpmAapcupsd-debugsource-3.14.14-35.el8.s390x.rpm@apcupsd-debuginfo-3.14.14-35.el8.s390x.rpm?apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpmCapcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmmapcupsd-3.14.14-35.el8.x86_64.rpm>apcupsd-cgi-3.14.14-35.el8.x86_64.rpmBapcupsd-gui-3.14.14-35.el8.x86_64.rpmAapcupsd-debugsource-3.14.14-35.el8.x86_64.rpm@apcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm?apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpmCapcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpmmapcupsd-3.14.14-35.el8.src.rpmmapcupsd-3.14.14-35.el8.aarch64.rpm>apcupsd-cgi-3.14.14-35.el8.aarch64.rpmBapcupsd-gui-3.14.14-35.el8.aarch64.rpmAapcupsd-debugsource-3.14.14-35.el8.aarch64.rpm@apcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm?apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpmCapcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmmapcupsd-3.14.14-35.el8.ppc64le.rpm>apcupsd-cgi-3.14.14-35.el8.ppc64le.rpmBapcupsd-gui-3.14.14-35.el8.ppc64le.rpmAapcupsd-debugsource-3.14.14-35.el8.ppc64le.rpm@apcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm?apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpmCapcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmmapcupsd-3.14.14-35.el8.s390x.rpm>apcupsd-cgi-3.14.14-35.el8.s390x.rpmBapcupsd-gui-3.14.14-35.el8.s390x.rpmAapcupsd-debugsource-3.14.14-35.el8.s390x.rpm@apcupsd-debuginfo-3.14.14-35.el8.s390x.rpm?apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpmCapcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmmapcupsd-3.14.14-35.el8.x86_64.rpm>apcupsd-cgi-3.14.14-35.el8.x86_64.rpmBapcupsd-gui-3.14.14-35.el8.x86_64.rpmAapcupsd-debugsource-3.14.14-35.el8.x86_64.rpm@apcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm?apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpmCapcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpm3"4qBenhancementfedora-repo-zdicts-2503.1-1.el8#4>fedora-repo-zdicts-2503.1-1.el8.src.rpm4>fedora-repo-zdicts-2503.1-1.el8.noarch.rpm4>fedora-repo-zdicts-2503.1-1.el8.src.rpm4>fedora-repo-zdicts-2503.1-1.el8.noarch.rpmkw9uBBenhancementbeakerlib-1.31.4-1.el8beakerlib-1.31.4-1.el8.src.rpm,>beakerlib-1.31.4-1.el8.noarch.rpmg>beakerlib-vim-syntax-1.31.4-1.el8.noarch.rpm,>beakerlib-1.31.4-1.el8.src.rpm,>beakerlib-1.31.4-1.el8.noarch.rpmg>beakerlib-vim-syntax-1.31.4-1.el8.noarch.rpmK =zBbugfixcalamaris-2.99.4.8-1.el8}6https://bugzilla.redhat.com/show_bug.cgi?id=23337522333752calamaris-2.99.4.8 is availableKcalamaris-2.99.4.8-1.el8.src.rpmKcalamaris-2.99.4.8-1.el8.noarch.rpmKcalamaris-2.99.4.8-1.el8.src.rpmKcalamaris-2.99.4.8-1.el8.noarch.rpmO]~Bsecurityneedrestart-3.8-1.el8N3https://bugzilla.redhat.com/show_bug.cgi?id=23275312327531CVE-2024-48990 needrestart: arbitrary code execution via PYTHONPATH environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275372327537CVE-2024-11003 needrestart: local privilege escalation via unsanitized input [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275422327542CVE-2024-48992 needrestart: arbitrary code execution via RUBYLIB environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275492327549CVE-2024-48991 needrestart: arbitrary code execution via race condition [epel-8]vneedrestart-3.8-1.el8.src.rpmvneedrestart-3.8-1.el8.noarch.rpmvneedrestart-3.8-1.el8.src.rpmvneedrestart-3.8-1.el8.noarch.rpmxh4BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesword-1.8.1-18.el8GB( Msword-1.8.1-18.el8.src.rpm Msword-1.8.1-18.el8.aarch64.rpmMperl-sword-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.aarch64.rpm~Mpython3-sword-1.8.1-18.el8.aarch64.rpmHMsword-debuginfo-1.8.1-18.el8.aarch64.rpmIMsword-debugsource-1.8.1-18.el8.aarch64.rpmLMsword-utils-debuginfo-1.8.1-18.el8.aarch64.rpmMperl-sword-debuginfo-1.8.1-18.el8.aarch64.rpmKMsword-utils-1.8.1-18.el8.aarch64.rpmJMsword-devel-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.ppc64le.rpmIMsword-debugsource-1.8.1-18.el8.ppc64le.rpmMperl-sword-1.8.1-18.el8.ppc64le.rpmKMsword-utils-1.8.1-18.el8.ppc64le.rpmLMsword-utils-debuginfo-1.8.1-18.el8.ppc64le.rpmMperl-sword-debuginfo-1.8.1-18.el8.ppc64le.rpm~Mpython3-sword-1.8.1-18.el8.ppc64le.rpmHMsword-debuginfo-1.8.1-18.el8.ppc64le.rpmJMsword-devel-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.s390x.rpmJMsword-devel-1.8.1-18.el8.s390x.rpmKMsword-utils-1.8.1-18.el8.s390x.rpm~Mpython3-sword-1.8.1-18.el8.s390x.rpmMperl-sword-1.8.1-18.el8.s390x.rpmIMsword-debugsource-1.8.1-18.el8.s390x.rpmHMsword-debuginfo-1.8.1-18.el8.s390x.rpmLMsword-utils-debuginfo-1.8.1-18.el8.s390x.rpmMpython3-sword-debuginfo-1.8.1-18.el8.s390x.rpmMperl-sword-debuginfo-1.8.1-18.el8.s390x.rpm Msword-1.8.1-18.el8.x86_64.rpmJMsword-devel-1.8.1-18.el8.x86_64.rpmKMsword-utils-1.8.1-18.el8.x86_64.rpm~Mpython3-sword-1.8.1-18.el8.x86_64.rpmMperl-sword-1.8.1-18.el8.x86_64.rpmIMsword-debugsource-1.8.1-18.el8.x86_64.rpmHMsword-debuginfo-1.8.1-18.el8.x86_64.rpmLMsword-utils-debuginfo-1.8.1-18.el8.x86_64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.x86_64.rpm( Msword-1.8.1-18.el8.src.rpm Msword-1.8.1-18.el8.aarch64.rpmMperl-sword-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.aarch64.rpm~Mpython3-sword-1.8.1-18.el8.aarch64.rpmHMsword-debuginfo-1.8.1-18.el8.aarch64.rpmIMsword-debugsource-1.8.1-18.el8.aarch64.rpmLMsword-utils-debuginfo-1.8.1-18.el8.aarch64.rpmMperl-sword-debuginfo-1.8.1-18.el8.aarch64.rpmKMsword-utils-1.8.1-18.el8.aarch64.rpmJMsword-devel-1.8.1-18.el8.aarch64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.ppc64le.rpmIMsword-debugsource-1.8.1-18.el8.ppc64le.rpmMperl-sword-1.8.1-18.el8.ppc64le.rpmKMsword-utils-1.8.1-18.el8.ppc64le.rpmLMsword-utils-debuginfo-1.8.1-18.el8.ppc64le.rpmMperl-sword-debuginfo-1.8.1-18.el8.ppc64le.rpm~Mpython3-sword-1.8.1-18.el8.ppc64le.rpmHMsword-debuginfo-1.8.1-18.el8.ppc64le.rpmJMsword-devel-1.8.1-18.el8.ppc64le.rpm Msword-1.8.1-18.el8.s390x.rpmJMsword-devel-1.8.1-18.el8.s390x.rpmKMsword-utils-1.8.1-18.el8.s390x.rpm~Mpython3-sword-1.8.1-18.el8.s390x.rpmMperl-sword-1.8.1-18.el8.s390x.rpmIMsword-debugsource-1.8.1-18.el8.s390x.rpmHMsword-debuginfo-1.8.1-18.el8.s390x.rpmLMsword-utils-debuginfo-1.8.1-18.el8.s390x.rpmMpython3-sword-debuginfo-1.8.1-18.el8.s390x.rpmMperl-sword-debuginfo-1.8.1-18.el8.s390x.rpm Msword-1.8.1-18.el8.x86_64.rpmJMsword-devel-1.8.1-18.el8.x86_64.rpmKMsword-utils-1.8.1-18.el8.x86_64.rpm~Mpython3-sword-1.8.1-18.el8.x86_64.rpmMperl-sword-1.8.1-18.el8.x86_64.rpmIMsword-debugsource-1.8.1-18.el8.x86_64.rpmHMsword-debuginfo-1.8.1-18.el8.x86_64.rpmLMsword-utils-debuginfo-1.8.1-18.el8.x86_64.rpmMpython3-sword-debuginfo-1.8.1-18.el8.x86_64.rpmYj8uBnewpackagepython-iso3166-1.0.1-1.el8 wcpython-iso3166-1.0.1-1.el8.src.rpm}cpython3-iso3166-1.0.1-1.el8.noarch.rpmwcpython-iso3166-1.0.1-1.el8.src.rpm}cpython3-iso3166-1.0.1-1.el8.noarch.rpmju yBBBBBBBBBBBBBBunspecifiedverilator-4.028-1.el8 urverilator-4.028-1.el8.src.rpm\rverilator-debuginfo-4.028-1.el8.aarch64.rpmurverilator-4.028-1.el8.aarch64.rpm]rverilator-debugsource-4.028-1.el8.aarch64.rpmurverilator-4.028-1.el8.ppc64le.rpm]rverilator-debugsource-4.028-1.el8.ppc64le.rpm\rverilator-debuginfo-4.028-1.el8.ppc64le.rpmurverilator-4.028-1.el8.s390x.rpm]rverilator-debugsource-4.028-1.el8.s390x.rpm\rverilator-debuginfo-4.028-1.el8.s390x.rpm]rverilator-debugsource-4.028-1.el8.x86_64.rpm\rverilator-debuginfo-4.028-1.el8.x86_64.rpmurverilator-4.028-1.el8.x86_64.rpm urverilator-4.028-1.el8.src.rpm\rverilator-debuginfo-4.028-1.el8.aarch64.rpmurverilator-4.028-1.el8.aarch64.rpm]rverilator-debugsource-4.028-1.el8.aarch64.rpmurverilator-4.028-1.el8.ppc64le.rpm]rverilator-debugsource-4.028-1.el8.ppc64le.rpm\rverilator-debuginfo-4.028-1.el8.ppc64le.rpmurverilator-4.028-1.el8.s390x.rpm]rverilator-debugsource-4.028-1.el8.s390x.rpm\rverilator-debuginfo-4.028-1.el8.s390x.rpm]rverilator-debugsource-4.028-1.el8.x86_64.rpm\rverilator-debuginfo-4.028-1.el8.x86_64.rpmurverilator-4.028-1.el8.x86_64.rpm> JBnewpackageperl-XML-TreePP-0.43-14.el8623https://bugzilla.redhat.com/show_bug.cgi?id=17560361756036[RFE] perl-XML-TreePP build for epel8p0perl-XML-TreePP-0.43-14.el8.src.rpmp0perl-XML-TreePP-0.43-14.el8.noarch.rpmp0perl-XML-TreePP-0.43-14.el8.src.rpmp0perl-XML-TreePP-0.43-14.el8.noarch.rpmJNBBBBBBBBBBBBBBnewpackagebrightnessctl-0.3-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=20861312086131Please branch and build brightnessctl in epel8 5brightnessctl-0.3-1.el8.src.rpm5brightnessctl-0.3-1.el8.aarch64.rpmmbrightnessctl-debugsource-0.3-1.el8.aarch64.rpmlbrightnessctl-debuginfo-0.3-1.el8.aarch64.rpm5brightnessctl-0.3-1.el8.ppc64le.rpmmbrightnessctl-debugsource-0.3-1.el8.ppc64le.rpmlbrightnessctl-debuginfo-0.3-1.el8.ppc64le.rpm5brightnessctl-0.3-1.el8.s390x.rpmmbrightnessctl-debugsource-0.3-1.el8.s390x.rpmlbrightnessctl-debuginfo-0.3-1.el8.s390x.rpm5brightnessctl-0.3-1.el8.x86_64.rpmmbrightnessctl-debugsource-0.3-1.el8.x86_64.rpmlbrightnessctl-debuginfo-0.3-1.el8.x86_64.rpm 5brightnessctl-0.3-1.el8.src.rpm5brightnessctl-0.3-1.el8.aarch64.rpmmbrightnessctl-debugsource-0.3-1.el8.aarch64.rpmlbrightnessctl-debuginfo-0.3-1.el8.aarch64.rpm5brightnessctl-0.3-1.el8.ppc64le.rpmmbrightnessctl-debugsource-0.3-1.el8.ppc64le.rpmlbrightnessctl-debuginfo-0.3-1.el8.ppc64le.rpm5brightnessctl-0.3-1.el8.s390x.rpmmbrightnessctl-debugsource-0.3-1.el8.s390x.rpmlbrightnessctl-debuginfo-0.3-1.el8.s390x.rpm5brightnessctl-0.3-1.el8.x86_64.rpmmbrightnessctl-debugsource-0.3-1.el8.x86_64.rpmlbrightnessctl-debuginfo-0.3-1.el8.x86_64.rpm>_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefaad2-2.11.2-3.el8$https://bugzilla.redhat.com/show_bug.cgi?id=23709732370973Review Request: faad2 - Library and frontend for decoding MPEG2/4 AACs5faad2-2.11.2-3.el8.src.rpms5faad2-2.11.2-3.el8.aarch64.rpmC5faad2-libs-2.11.2-3.el8.aarch64.rpmB5faad2-devel-2.11.2-3.el8.aarch64.rpmA5faad2-debugsource-2.11.2-3.el8.aarch64.rpm@5faad2-debuginfo-2.11.2-3.el8.aarch64.rpmD5faad2-libs-debuginfo-2.11.2-3.el8.aarch64.rpms5faad2-2.11.2-3.el8.ppc64le.rpmC5faad2-libs-2.11.2-3.el8.ppc64le.rpmB5faad2-devel-2.11.2-3.el8.ppc64le.rpmA5faad2-debugsource-2.11.2-3.el8.ppc64le.rpm@5faad2-debuginfo-2.11.2-3.el8.ppc64le.rpmD5faad2-libs-debuginfo-2.11.2-3.el8.ppc64le.rpms5faad2-2.11.2-3.el8.s390x.rpmC5faad2-libs-2.11.2-3.el8.s390x.rpmB5faad2-devel-2.11.2-3.el8.s390x.rpmA5faad2-debugsource-2.11.2-3.el8.s390x.rpm@5faad2-debuginfo-2.11.2-3.el8.s390x.rpmD5faad2-libs-debuginfo-2.11.2-3.el8.s390x.rpms5faad2-2.11.2-3.el8.x86_64.rpmC5faad2-libs-2.11.2-3.el8.x86_64.rpmB5faad2-devel-2.11.2-3.el8.x86_64.rpmA5faad2-debugsource-2.11.2-3.el8.x86_64.rpm@5faad2-debuginfo-2.11.2-3.el8.x86_64.rpmD5faad2-libs-debuginfo-2.11.2-3.el8.x86_64.rpms5faad2-2.11.2-3.el8.src.rpms5faad2-2.11.2-3.el8.aarch64.rpmC5faad2-libs-2.11.2-3.el8.aarch64.rpmB5faad2-devel-2.11.2-3.el8.aarch64.rpmA5faad2-debugsource-2.11.2-3.el8.aarch64.rpm@5faad2-debuginfo-2.11.2-3.el8.aarch64.rpmD5faad2-libs-debuginfo-2.11.2-3.el8.aarch64.rpms5faad2-2.11.2-3.el8.ppc64le.rpmC5faad2-libs-2.11.2-3.el8.ppc64le.rpmB5faad2-devel-2.11.2-3.el8.ppc64le.rpmA5faad2-debugsource-2.11.2-3.el8.ppc64le.rpm@5faad2-debuginfo-2.11.2-3.el8.ppc64le.rpmD5faad2-libs-debuginfo-2.11.2-3.el8.ppc64le.rpms5faad2-2.11.2-3.el8.s390x.rpmC5faad2-libs-2.11.2-3.el8.s390x.rpmB5faad2-devel-2.11.2-3.el8.s390x.rpmA5faad2-debugsource-2.11.2-3.el8.s390x.rpm@5faad2-debuginfo-2.11.2-3.el8.s390x.rpmD5faad2-libs-debuginfo-2.11.2-3.el8.s390x.rpms5faad2-2.11.2-3.el8.x86_64.rpmC5faad2-libs-2.11.2-3.el8.x86_64.rpmB5faad2-devel-2.11.2-3.el8.x86_64.rpmA5faad2-debugsource-2.11.2-3.el8.x86_64.rpm@5faad2-debuginfo-2.11.2-3.el8.x86_64.rpmD5faad2-libs-debuginfo-2.11.2-3.el8.x86_64.rpmÂ"'BBBBBBBBBBBBBBbugfixpartclone-0.3.37-1.el8'chttps://bugzilla.redhat.com/show_bug.cgi?id=23702032370203partclone-0.3.37 is available p'partclone-0.3.37-1.el8.src.rpmp'partclone-0.3.37-1.el8.aarch64.rpm('partclone-debugsource-0.3.37-1.el8.aarch64.rpm''partclone-debuginfo-0.3.37-1.el8.aarch64.rpmp'partclone-0.3.37-1.el8.ppc64le.rpm('partclone-debugsource-0.3.37-1.el8.ppc64le.rpm''partclone-debuginfo-0.3.37-1.el8.ppc64le.rpmp'partclone-0.3.37-1.el8.s390x.rpm('partclone-debugsource-0.3.37-1.el8.s390x.rpm''partclone-debuginfo-0.3.37-1.el8.s390x.rpmp'partclone-0.3.37-1.el8.x86_64.rpm('partclone-debugsource-0.3.37-1.el8.x86_64.rpm''partclone-debuginfo-0.3.37-1.el8.x86_64.rpm p'partclone-0.3.37-1.el8.src.rpmp'partclone-0.3.37-1.el8.aarch64.rpm('partclone-debugsource-0.3.37-1.el8.aarch64.rpm''partclone-debuginfo-0.3.37-1.el8.aarch64.rpmp'partclone-0.3.37-1.el8.ppc64le.rpm('partclone-debugsource-0.3.37-1.el8.ppc64le.rpm''partclone-debuginfo-0.3.37-1.el8.ppc64le.rpmp'partclone-0.3.37-1.el8.s390x.rpm('partclone-debugsource-0.3.37-1.el8.s390x.rpm''partclone-debuginfo-0.3.37-1.el8.s390x.rpmp'partclone-0.3.37-1.el8.x86_64.rpm('partclone-debugsource-0.3.37-1.el8.x86_64.rpm''partclone-debuginfo-0.3.37-1.el8.x86_64.rpm³Rp!PBBBBBBBBBBBBBBBbugfixbird-3.1.2-1.el8 "Bbird-3.1.2-1.el8.src.rpm"Bbird-3.1.2-1.el8.aarch64.rpmhBbird-doc-3.1.2-1.el8.noarch.rpmBbird-debugsource-3.1.2-1.el8.aarch64.rpmBbird-debuginfo-3.1.2-1.el8.aarch64.rpm"Bbird-3.1.2-1.el8.ppc64le.rpmBbird-debugsource-3.1.2-1.el8.ppc64le.rpmBbird-debuginfo-3.1.2-1.el8.ppc64le.rpm"Bbird-3.1.2-1.el8.s390x.rpmBbird-debugsource-3.1.2-1.el8.s390x.rpmBbird-debuginfo-3.1.2-1.el8.s390x.rpm"Bbird-3.1.2-1.el8.x86_64.rpmBbird-debugsource-3.1.2-1.el8.x86_64.rpmBbird-debuginfo-3.1.2-1.el8.x86_64.rpm"Bbird-3.1.2-1.el8.src.rpm"Bbird-3.1.2-1.el8.aarch64.rpmhBbird-doc-3.1.2-1.el8.noarch.rpmBbird-debugsource-3.1.2-1.el8.aarch64.rpmBbird-debuginfo-3.1.2-1.el8.aarch64.rpm"Bbird-3.1.2-1.el8.ppc64le.rpmBbird-debugsource-3.1.2-1.el8.ppc64le.rpmBbird-debuginfo-3.1.2-1.el8.ppc64le.rpm"Bbird-3.1.2-1.el8.s390x.rpmBbird-debugsource-3.1.2-1.el8.s390x.rpmBbird-debuginfo-3.1.2-1.el8.s390x.rpm"Bbird-3.1.2-1.el8.x86_64.rpmBbird-debugsource-3.1.2-1.el8.x86_64.rpmBbird-debuginfo-3.1.2-1.el8.x86_64.rpm_O8bBBBBBBBBBBBBBBBBBBBBsecurityuriparser-0.9.8-2.el8#https://bugzilla.redhat.com/show_bug.cgi?id=22788102278810CVE-2024-34402 CVE-2024-34403 uriparser: various flaws [epel-8]iZuriparser-0.9.8-2.el8.src.rpmiZuriparser-0.9.8-2.el8.aarch64.rpm{Zuriparser-devel-0.9.8-2.el8.aarch64.rpm!Zuriparser-doc-0.9.8-2.el8.noarch.rpmzZuriparser-debugsource-0.9.8-2.el8.aarch64.rpmyZuriparser-debuginfo-0.9.8-2.el8.aarch64.rpmiZuriparser-0.9.8-2.el8.ppc64le.rpm{Zuriparser-devel-0.9.8-2.el8.ppc64le.rpmzZuriparser-debugsource-0.9.8-2.el8.ppc64le.rpmyZuriparser-debuginfo-0.9.8-2.el8.ppc64le.rpmiZuriparser-0.9.8-2.el8.s390x.rpm{Zuriparser-devel-0.9.8-2.el8.s390x.rpmzZuriparser-debugsource-0.9.8-2.el8.s390x.rpmyZuriparser-debuginfo-0.9.8-2.el8.s390x.rpmiZuriparser-0.9.8-2.el8.x86_64.rpm{Zuriparser-devel-0.9.8-2.el8.x86_64.rpmzZuriparser-debugsource-0.9.8-2.el8.x86_64.rpmyZuriparser-debuginfo-0.9.8-2.el8.x86_64.rpmiZuriparser-0.9.8-2.el8.src.rpmiZuriparser-0.9.8-2.el8.aarch64.rpm{Zuriparser-devel-0.9.8-2.el8.aarch64.rpm!Zuriparser-doc-0.9.8-2.el8.noarch.rpmzZuriparser-debugsource-0.9.8-2.el8.aarch64.rpmyZuriparser-debuginfo-0.9.8-2.el8.aarch64.rpmiZuriparser-0.9.8-2.el8.ppc64le.rpm{Zuriparser-devel-0.9.8-2.el8.ppc64le.rpmzZuriparser-debugsource-0.9.8-2.el8.ppc64le.rpmyZuriparser-debuginfo-0.9.8-2.el8.ppc64le.rpmiZuriparser-0.9.8-2.el8.s390x.rpm{Zuriparser-devel-0.9.8-2.el8.s390x.rpmzZuriparser-debugsource-0.9.8-2.el8.s390x.rpmyZuriparser-debuginfo-0.9.8-2.el8.s390x.rpmiZuriparser-0.9.8-2.el8.x86_64.rpm{Zuriparser-devel-0.9.8-2.el8.x86_64.rpmzZuriparser-debugsource-0.9.8-2.el8.x86_64.rpmyZuriparser-debuginfo-0.9.8-2.el8.x86_64.rpmm7w{?debootstrap-1.0.137-2.el8.src.rpm{?debootstrap-1.0.137-2.el8.noarch.rpm{?debootstrap-1.0.137-2.el8.src.rpm{?debootstrap-1.0.137-2.el8.noarch.rpm{8}BBBBBBBBBBBBBBBBBBBnewpackageapriltag-3.4.2-2.el85https://bugzilla.redhat.com/show_bug.cgi?id=21737582173758Review Request: apriltag - Visual fiducial system popular for robotics researchr`apriltag-3.4.2-2.el8.src.rpmr`apriltag-3.4.2-2.el8.aarch64.rpmS`apriltag-devel-3.4.2-2.el8.aarch64.rpmR`apriltag-debugsource-3.4.2-2.el8.aarch64.rpmQ`apriltag-debuginfo-3.4.2-2.el8.aarch64.rpmr`apriltag-3.4.2-2.el8.ppc64le.rpmS`apriltag-devel-3.4.2-2.el8.ppc64le.rpmR`apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmQ`apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpmr`apriltag-3.4.2-2.el8.s390x.rpmS`apriltag-devel-3.4.2-2.el8.s390x.rpmR`apriltag-debugsource-3.4.2-2.el8.s390x.rpmQ`apriltag-debuginfo-3.4.2-2.el8.s390x.rpmr`apriltag-3.4.2-2.el8.x86_64.rpmS`apriltag-devel-3.4.2-2.el8.x86_64.rpmR`apriltag-debugsource-3.4.2-2.el8.x86_64.rpmQ`apriltag-debuginfo-3.4.2-2.el8.x86_64.rpmr`apriltag-3.4.2-2.el8.src.rpmr`apriltag-3.4.2-2.el8.aarch64.rpmS`apriltag-devel-3.4.2-2.el8.aarch64.rpmR`apriltag-debugsource-3.4.2-2.el8.aarch64.rpmQ`apriltag-debuginfo-3.4.2-2.el8.aarch64.rpmr`apriltag-3.4.2-2.el8.ppc64le.rpmS`apriltag-devel-3.4.2-2.el8.ppc64le.rpmR`apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmQ`apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpmr`apriltag-3.4.2-2.el8.s390x.rpmS`apriltag-devel-3.4.2-2.el8.s390x.rpmR`apriltag-debugsource-3.4.2-2.el8.s390x.rpmQ`apriltag-debuginfo-3.4.2-2.el8.s390x.rpmr`apriltag-3.4.2-2.el8.x86_64.rpmS`apriltag-devel-3.4.2-2.el8.x86_64.rpmR`apriltag-debugsource-3.4.2-2.el8.x86_64.rpmQ`apriltag-debuginfo-3.4.2-2.el8.x86_64.rpmOaSBBenhancementconda-4.10.3-2.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=23262232326223conda fails on RHEL8 system in FIPS mode.h conda-4.10.3-2.el8.src.rpmh conda-4.10.3-2.el8.noarch.rpm\ python3-conda-4.10.3-2.el8.noarch.rpmh conda-4.10.3-2.el8.src.rpmh conda-4.10.3-2.el8.noarch.rpm\ python3-conda-4.10.3-2.el8.noarch.rpmPyXBnewpackagepython3-mypy-0.921-1.el86phttps://bugzilla.redhat.com/show_bug.cgi?id=21411442141144Please branch and build python3-mypy for EPEL 8Q#python3-mypy-0.921-1.el8.src.rpmQ#python3-mypy-0.921-1.el8.noarch.rpmQ#python3-mypy-0.921-1.el8.src.rpmQ#python3-mypy-0.921-1.el8.noarch.rpm=[,\BBBBBBBBBBBBBBnewpackagetty-copy-0.2.2-6.el8~https://bugzilla.redhat.com/show_bug.cgi?id=23137192313719Please branch and build tty-copy for EPEL8 & EPEL9 Itty-copy-0.2.2-6.el8.src.rpmItty-copy-0.2.2-6.el8.aarch64.rpmtty-copy-debugsource-0.2.2-6.el8.aarch64.rpmtty-copy-debuginfo-0.2.2-6.el8.aarch64.rpmItty-copy-0.2.2-6.el8.ppc64le.rpmtty-copy-debugsource-0.2.2-6.el8.ppc64le.rpmtty-copy-debuginfo-0.2.2-6.el8.ppc64le.rpmItty-copy-0.2.2-6.el8.s390x.rpmtty-copy-debugsource-0.2.2-6.el8.s390x.rpmtty-copy-debuginfo-0.2.2-6.el8.s390x.rpmItty-copy-0.2.2-6.el8.x86_64.rpmtty-copy-debugsource-0.2.2-6.el8.x86_64.rpmtty-copy-debuginfo-0.2.2-6.el8.x86_64.rpm Itty-copy-0.2.2-6.el8.src.rpmItty-copy-0.2.2-6.el8.aarch64.rpmtty-copy-debugsource-0.2.2-6.el8.aarch64.rpmtty-copy-debuginfo-0.2.2-6.el8.aarch64.rpmItty-copy-0.2.2-6.el8.ppc64le.rpmtty-copy-debugsource-0.2.2-6.el8.ppc64le.rpmtty-copy-debuginfo-0.2.2-6.el8.ppc64le.rpmItty-copy-0.2.2-6.el8.s390x.rpmtty-copy-debugsource-0.2.2-6.el8.s390x.rpmtty-copy-debuginfo-0.2.2-6.el8.s390x.rpmItty-copy-0.2.2-6.el8.x86_64.rpmtty-copy-debugsource-0.2.2-6.el8.x86_64.rpmtty-copy-debuginfo-0.2.2-6.el8.x86_64.rpm A0mBunspecifiedperl-Net-SSLGlue-1.058-10.el8$lperl-Net-SSLGlue-1.058-10.el8.src.rpmlperl-Net-SSLGlue-1.058-10.el8.noarch.rpmlperl-Net-SSLGlue-1.058-10.el8.src.rpmlperl-Net-SSLGlue-1.058-10.el8.noarch.rpm4qBnewpackagepython-d2to1-0.2.12-15.post1.el86'a!python-d2to1-0.2.12-15.post1.el8.src.rpm]!python3-d2to1-0.2.12-15.post1.el8.noarch.rpma!python-d2to1-0.2.12-15.post1.el8.src.rpm]!python3-d2to1-0.2.12-15.post1.el8.noarch.rpmP6uBBBBBBBBBBBBBBunspecifiedbonnie++-1.98-1.el8]1https://bugzilla.redhat.com/show_bug.cgi?id=17652451765245 +;bonnie++-1.98-1.el8.src.rpm+;bonnie++-1.98-1.el8.aarch64.rpmJ;bonnie++-debuginfo-1.98-1.el8.aarch64.rpmK;bonnie++-debugsource-1.98-1.el8.aarch64.rpmJ;bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmK;bonnie++-debugsource-1.98-1.el8.ppc64le.rpm+;bonnie++-1.98-1.el8.ppc64le.rpm+;bonnie++-1.98-1.el8.s390x.rpmK;bonnie++-debugsource-1.98-1.el8.s390x.rpmJ;bonnie++-debuginfo-1.98-1.el8.s390x.rpm+;bonnie++-1.98-1.el8.x86_64.rpmK;bonnie++-debugsource-1.98-1.el8.x86_64.rpmJ;bonnie++-debuginfo-1.98-1.el8.x86_64.rpm +;bonnie++-1.98-1.el8.src.rpm+;bonnie++-1.98-1.el8.aarch64.rpmJ;bonnie++-debuginfo-1.98-1.el8.aarch64.rpmK;bonnie++-debugsource-1.98-1.el8.aarch64.rpmJ;bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmK;bonnie++-debugsource-1.98-1.el8.ppc64le.rpm+;bonnie++-1.98-1.el8.ppc64le.rpm+;bonnie++-1.98-1.el8.s390x.rpmK;bonnie++-debugsource-1.98-1.el8.s390x.rpmJ;bonnie++-debuginfo-1.98-1.el8.s390x.rpm+;bonnie++-1.98-1.el8.x86_64.rpmK;bonnie++-debugsource-1.98-1.el8.x86_64.rpmJ;bonnie++-debuginfo-1.98-1.el8.x86_64.rpm`@ FBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedfacter-3.14.24-1.el8tafacter-3.14.24-1.el8.src.rpmtafacter-3.14.24-1.el8.aarch64.rpmGafacter-devel-3.14.24-1.el8.aarch64.rpmaruby-facter-3.14.24-1.el8.aarch64.rpmFafacter-debugsource-3.14.24-1.el8.aarch64.rpmEafacter-debuginfo-3.14.24-1.el8.aarch64.rpmtafacter-3.14.24-1.el8.ppc64le.rpmGafacter-devel-3.14.24-1.el8.ppc64le.rpmaruby-facter-3.14.24-1.el8.ppc64le.rpmFafacter-debugsource-3.14.24-1.el8.ppc64le.rpmEafacter-debuginfo-3.14.24-1.el8.ppc64le.rpmtafacter-3.14.24-1.el8.s390x.rpmGafacter-devel-3.14.24-1.el8.s390x.rpmaruby-facter-3.14.24-1.el8.s390x.rpmFafacter-debugsource-3.14.24-1.el8.s390x.rpmEafacter-debuginfo-3.14.24-1.el8.s390x.rpmtafacter-3.14.24-1.el8.x86_64.rpmGafacter-devel-3.14.24-1.el8.x86_64.rpmaruby-facter-3.14.24-1.el8.x86_64.rpmFafacter-debugsource-3.14.24-1.el8.x86_64.rpmEafacter-debuginfo-3.14.24-1.el8.x86_64.rpmtafacter-3.14.24-1.el8.src.rpmtafacter-3.14.24-1.el8.aarch64.rpmGafacter-devel-3.14.24-1.el8.aarch64.rpmaruby-facter-3.14.24-1.el8.aarch64.rpmFafacter-debugsource-3.14.24-1.el8.aarch64.rpmEafacter-debuginfo-3.14.24-1.el8.aarch64.rpmtafacter-3.14.24-1.el8.ppc64le.rpmGafacter-devel-3.14.24-1.el8.ppc64le.rpmaruby-facter-3.14.24-1.el8.ppc64le.rpmFafacter-debugsource-3.14.24-1.el8.ppc64le.rpmEafacter-debuginfo-3.14.24-1.el8.ppc64le.rpmtafacter-3.14.24-1.el8.s390x.rpmGafacter-devel-3.14.24-1.el8.s390x.rpmaruby-facter-3.14.24-1.el8.s390x.rpmFafacter-debugsource-3.14.24-1.el8.s390x.rpmEafacter-debuginfo-3.14.24-1.el8.s390x.rpmtafacter-3.14.24-1.el8.x86_64.rpmGafacter-devel-3.14.24-1.el8.x86_64.rpmaruby-facter-3.14.24-1.el8.x86_64.rpmFafacter-debugsource-3.14.24-1.el8.x86_64.rpmEafacter-debuginfo-3.14.24-1.el8.x86_64.rpmKaBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibquicktime-1.2.4-62.20240202git2213b76.el8 Ghttps://bugzilla.redhat.com/show_bug.cgi?id=22671272267127Review Request: libquicktime - Library for reading and writing Quicktime filesolibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmolibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpm~libquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpm}libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmolibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm~libquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm}libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmolibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpm~libquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpm}libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmolibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpm~libquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpm}libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmolibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmolibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpm~libquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpm}libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmolibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm~libquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpm}libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmolibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpm~libquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpm}libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmolibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpm~libquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpm}libquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmlibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpm½pABenhancementpython-re-assert-1.1.0-8.el8gO|python-re-assert-1.1.0-8.el8.src.rpmpython3-re-assert-1.1.0-8.el8.noarch.rpm|python-re-assert-1.1.0-8.el8.src.rpmpython3-re-assert-1.1.0-8.el8.noarch.rpmrZEBBBBBBBBBBBBBBsecurityrpki-client-9.5-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=23591982359198rpki-client-9.5 is available }rpki-client-9.5-1.el8.src.rpm}rpki-client-9.5-1.el8.aarch64.rpmRrpki-client-debugsource-9.5-1.el8.aarch64.rpmQrpki-client-debuginfo-9.5-1.el8.aarch64.rpm}rpki-client-9.5-1.el8.ppc64le.rpmRrpki-client-debugsource-9.5-1.el8.ppc64le.rpmQrpki-client-debuginfo-9.5-1.el8.ppc64le.rpm}rpki-client-9.5-1.el8.s390x.rpmRrpki-client-debugsource-9.5-1.el8.s390x.rpmQrpki-client-debuginfo-9.5-1.el8.s390x.rpm}rpki-client-9.5-1.el8.x86_64.rpmRrpki-client-debugsource-9.5-1.el8.x86_64.rpmQrpki-client-debuginfo-9.5-1.el8.x86_64.rpm }rpki-client-9.5-1.el8.src.rpm}rpki-client-9.5-1.el8.aarch64.rpmRrpki-client-debugsource-9.5-1.el8.aarch64.rpmQrpki-client-debuginfo-9.5-1.el8.aarch64.rpm}rpki-client-9.5-1.el8.ppc64le.rpmRrpki-client-debugsource-9.5-1.el8.ppc64le.rpmQrpki-client-debuginfo-9.5-1.el8.ppc64le.rpm}rpki-client-9.5-1.el8.s390x.rpmRrpki-client-debugsource-9.5-1.el8.s390x.rpmQrpki-client-debuginfo-9.5-1.el8.s390x.rpm}rpki-client-9.5-1.el8.x86_64.rpmRrpki-client-debugsource-9.5-1.el8.x86_64.rpmQrpki-client-debuginfo-9.5-1.el8.x86_64.rpm~ &VBBBBBBBBBBBBBBbugfixiotop-c-1.27-1.el8D 'iotop-c-1.27-1.el8.src.rpm'iotop-c-1.27-1.el8.aarch64.rpm 'iotop-c-debugsource-1.27-1.el8.aarch64.rpm 'iotop-c-debuginfo-1.27-1.el8.aarch64.rpm'iotop-c-1.27-1.el8.ppc64le.rpm 'iotop-c-debugsource-1.27-1.el8.ppc64le.rpm 'iotop-c-debuginfo-1.27-1.el8.ppc64le.rpm'iotop-c-1.27-1.el8.s390x.rpm 'iotop-c-debugsource-1.27-1.el8.s390x.rpm 'iotop-c-debuginfo-1.27-1.el8.s390x.rpm'iotop-c-1.27-1.el8.x86_64.rpm 'iotop-c-debugsource-1.27-1.el8.x86_64.rpm 'iotop-c-debuginfo-1.27-1.el8.x86_64.rpm 'iotop-c-1.27-1.el8.src.rpm'iotop-c-1.27-1.el8.aarch64.rpm 'iotop-c-debugsource-1.27-1.el8.aarch64.rpm 'iotop-c-debuginfo-1.27-1.el8.aarch64.rpm'iotop-c-1.27-1.el8.ppc64le.rpm 'iotop-c-debugsource-1.27-1.el8.ppc64le.rpm 'iotop-c-debuginfo-1.27-1.el8.ppc64le.rpm'iotop-c-1.27-1.el8.s390x.rpm 'iotop-c-debugsource-1.27-1.el8.s390x.rpm 'iotop-c-debuginfo-1.27-1.el8.s390x.rpm'iotop-c-1.27-1.el8.x86_64.rpm 'iotop-c-debugsource-1.27-1.el8.x86_64.rpm 'iotop-c-debuginfo-1.27-1.el8.x86_64.rpmnIgBBBBBBBBBBBBBBBBBBBBBBBBenhancementNetworkManager-l2tp-1.20.20-1.el8^,9NetworkManager-l2tp-1.20.20-1.el8.src.rpm,9NetworkManager-l2tp-1.20.20-1.el8.aarch64.rpmu9NetworkManager-l2tp-gnome-1.20.20-1.el8.aarch64.rpmt9NetworkManager-l2tp-debugsource-1.20.20-1.el8.aarch64.rpms9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.aarch64.rpmv9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.aarch64.rpm,9NetworkManager-l2tp-1.20.20-1.el8.ppc64le.rpmu9NetworkManager-l2tp-gnome-1.20.20-1.el8.ppc64le.rpmt9NetworkManager-l2tp-debugsource-1.20.20-1.el8.ppc64le.rpms9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.ppc64le.rpmv9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.ppc64le.rpm,9NetworkManager-l2tp-1.20.20-1.el8.s390x.rpmu9NetworkManager-l2tp-gnome-1.20.20-1.el8.s390x.rpmt9NetworkManager-l2tp-debugsource-1.20.20-1.el8.s390x.rpms9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.s390x.rpmv9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.s390x.rpm,9NetworkManager-l2tp-1.20.20-1.el8.x86_64.rpmu9NetworkManager-l2tp-gnome-1.20.20-1.el8.x86_64.rpmt9NetworkManager-l2tp-debugsource-1.20.20-1.el8.x86_64.rpms9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.x86_64.rpmv9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.x86_64.rpm,9NetworkManager-l2tp-1.20.20-1.el8.src.rpm,9NetworkManager-l2tp-1.20.20-1.el8.aarch64.rpmu9NetworkManager-l2tp-gnome-1.20.20-1.el8.aarch64.rpmt9NetworkManager-l2tp-debugsource-1.20.20-1.el8.aarch64.rpms9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.aarch64.rpmv9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.aarch64.rpm,9NetworkManager-l2tp-1.20.20-1.el8.ppc64le.rpmu9NetworkManager-l2tp-gnome-1.20.20-1.el8.ppc64le.rpmt9NetworkManager-l2tp-debugsource-1.20.20-1.el8.ppc64le.rpms9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.ppc64le.rpmv9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.ppc64le.rpm,9NetworkManager-l2tp-1.20.20-1.el8.s390x.rpmu9NetworkManager-l2tp-gnome-1.20.20-1.el8.s390x.rpmt9NetworkManager-l2tp-debugsource-1.20.20-1.el8.s390x.rpms9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.s390x.rpmv9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.s390x.rpm,9NetworkManager-l2tp-1.20.20-1.el8.x86_64.rpmu9NetworkManager-l2tp-gnome-1.20.20-1.el8.x86_64.rpmt9NetworkManager-l2tp-debugsource-1.20.20-1.el8.x86_64.rpms9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.x86_64.rpmv9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.x86_64.rpm BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixproftpd-1.3.6e-9.el86yFhttps://bugzilla.redhat.com/show_bug.cgi?id=23254482325448RADIUS Message-Authenticator verification failed with ProFTPD mod_radius9Aproftpd-1.3.6e-9.el8.src.rpmAproftpd-1.3.6e-9.el8.aarch64.rpm-Aproftpd-devel-1.3.6e-9.el8.aarch64.rpm.Aproftpd-ldap-1.3.6e-9.el8.aarch64.rpm0Aproftpd-mysql-1.3.6e-9.el8.aarch64.rpm2Aproftpd-postgresql-1.3.6e-9.el8.aarch64.rpm4Aproftpd-sqlite-1.3.6e-9.el8.aarch64.rpm6Aproftpd-utils-1.3.6e-9.el8.aarch64.rpm,Aproftpd-debugsource-1.3.6e-9.el8.aarch64.rpm+Aproftpd-debuginfo-1.3.6e-9.el8.aarch64.rpm/Aproftpd-ldap-debuginfo-1.3.6e-9.el8.aarch64.rpm1Aproftpd-mysql-debuginfo-1.3.6e-9.el8.aarch64.rpm3Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.aarch64.rpm5Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.aarch64.rpm7Aproftpd-utils-debuginfo-1.3.6e-9.el8.aarch64.rpmAproftpd-1.3.6e-9.el8.ppc64le.rpm-Aproftpd-devel-1.3.6e-9.el8.ppc64le.rpm.Aproftpd-ldap-1.3.6e-9.el8.ppc64le.rpm0Aproftpd-mysql-1.3.6e-9.el8.ppc64le.rpm2Aproftpd-postgresql-1.3.6e-9.el8.ppc64le.rpm4Aproftpd-sqlite-1.3.6e-9.el8.ppc64le.rpm6Aproftpd-utils-1.3.6e-9.el8.ppc64le.rpm,Aproftpd-debugsource-1.3.6e-9.el8.ppc64le.rpm+Aproftpd-debuginfo-1.3.6e-9.el8.ppc64le.rpm/Aproftpd-ldap-debuginfo-1.3.6e-9.el8.ppc64le.rpm1Aproftpd-mysql-debuginfo-1.3.6e-9.el8.ppc64le.rpm3Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.ppc64le.rpm5Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.ppc64le.rpm7Aproftpd-utils-debuginfo-1.3.6e-9.el8.ppc64le.rpmAproftpd-1.3.6e-9.el8.s390x.rpm-Aproftpd-devel-1.3.6e-9.el8.s390x.rpm.Aproftpd-ldap-1.3.6e-9.el8.s390x.rpm0Aproftpd-mysql-1.3.6e-9.el8.s390x.rpm2Aproftpd-postgresql-1.3.6e-9.el8.s390x.rpm4Aproftpd-sqlite-1.3.6e-9.el8.s390x.rpm6Aproftpd-utils-1.3.6e-9.el8.s390x.rpm,Aproftpd-debugsource-1.3.6e-9.el8.s390x.rpm+Aproftpd-debuginfo-1.3.6e-9.el8.s390x.rpm/Aproftpd-ldap-debuginfo-1.3.6e-9.el8.s390x.rpm1Aproftpd-mysql-debuginfo-1.3.6e-9.el8.s390x.rpm3Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.s390x.rpm5Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.s390x.rpm7Aproftpd-utils-debuginfo-1.3.6e-9.el8.s390x.rpmAproftpd-1.3.6e-9.el8.x86_64.rpm-Aproftpd-devel-1.3.6e-9.el8.x86_64.rpm.Aproftpd-ldap-1.3.6e-9.el8.x86_64.rpm0Aproftpd-mysql-1.3.6e-9.el8.x86_64.rpm2Aproftpd-postgresql-1.3.6e-9.el8.x86_64.rpm4Aproftpd-sqlite-1.3.6e-9.el8.x86_64.rpm6Aproftpd-utils-1.3.6e-9.el8.x86_64.rpm,Aproftpd-debugsource-1.3.6e-9.el8.x86_64.rpm+Aproftpd-debuginfo-1.3.6e-9.el8.x86_64.rpm/Aproftpd-ldap-debuginfo-1.3.6e-9.el8.x86_64.rpm1Aproftpd-mysql-debuginfo-1.3.6e-9.el8.x86_64.rpm3Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.x86_64.rpm5Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.x86_64.rpm7Aproftpd-utils-debuginfo-1.3.6e-9.el8.x86_64.rpm9Aproftpd-1.3.6e-9.el8.src.rpmAproftpd-1.3.6e-9.el8.aarch64.rpm-Aproftpd-devel-1.3.6e-9.el8.aarch64.rpm.Aproftpd-ldap-1.3.6e-9.el8.aarch64.rpm0Aproftpd-mysql-1.3.6e-9.el8.aarch64.rpm2Aproftpd-postgresql-1.3.6e-9.el8.aarch64.rpm4Aproftpd-sqlite-1.3.6e-9.el8.aarch64.rpm6Aproftpd-utils-1.3.6e-9.el8.aarch64.rpm,Aproftpd-debugsource-1.3.6e-9.el8.aarch64.rpm+Aproftpd-debuginfo-1.3.6e-9.el8.aarch64.rpm/Aproftpd-ldap-debuginfo-1.3.6e-9.el8.aarch64.rpm1Aproftpd-mysql-debuginfo-1.3.6e-9.el8.aarch64.rpm3Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.aarch64.rpm5Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.aarch64.rpm7Aproftpd-utils-debuginfo-1.3.6e-9.el8.aarch64.rpmAproftpd-1.3.6e-9.el8.ppc64le.rpm-Aproftpd-devel-1.3.6e-9.el8.ppc64le.rpm.Aproftpd-ldap-1.3.6e-9.el8.ppc64le.rpm0Aproftpd-mysql-1.3.6e-9.el8.ppc64le.rpm2Aproftpd-postgresql-1.3.6e-9.el8.ppc64le.rpm4Aproftpd-sqlite-1.3.6e-9.el8.ppc64le.rpm6Aproftpd-utils-1.3.6e-9.el8.ppc64le.rpm,Aproftpd-debugsource-1.3.6e-9.el8.ppc64le.rpm+Aproftpd-debuginfo-1.3.6e-9.el8.ppc64le.rpm/Aproftpd-ldap-debuginfo-1.3.6e-9.el8.ppc64le.rpm1Aproftpd-mysql-debuginfo-1.3.6e-9.el8.ppc64le.rpm3Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.ppc64le.rpm5Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.ppc64le.rpm7Aproftpd-utils-debuginfo-1.3.6e-9.el8.ppc64le.rpmAproftpd-1.3.6e-9.el8.s390x.rpm-Aproftpd-devel-1.3.6e-9.el8.s390x.rpm.Aproftpd-ldap-1.3.6e-9.el8.s390x.rpm0Aproftpd-mysql-1.3.6e-9.el8.s390x.rpm2Aproftpd-postgresql-1.3.6e-9.el8.s390x.rpm4Aproftpd-sqlite-1.3.6e-9.el8.s390x.rpm6Aproftpd-utils-1.3.6e-9.el8.s390x.rpm,Aproftpd-debugsource-1.3.6e-9.el8.s390x.rpm+Aproftpd-debuginfo-1.3.6e-9.el8.s390x.rpm/Aproftpd-ldap-debuginfo-1.3.6e-9.el8.s390x.rpm1Aproftpd-mysql-debuginfo-1.3.6e-9.el8.s390x.rpm3Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.s390x.rpm5Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.s390x.rpm7Aproftpd-utils-debuginfo-1.3.6e-9.el8.s390x.rpmAproftpd-1.3.6e-9.el8.x86_64.rpm-Aproftpd-devel-1.3.6e-9.el8.x86_64.rpm.Aproftpd-ldap-1.3.6e-9.el8.x86_64.rpm0Aproftpd-mysql-1.3.6e-9.el8.x86_64.rpm2Aproftpd-postgresql-1.3.6e-9.el8.x86_64.rpm4Aproftpd-sqlite-1.3.6e-9.el8.x86_64.rpm6Aproftpd-utils-1.3.6e-9.el8.x86_64.rpm,Aproftpd-debugsource-1.3.6e-9.el8.x86_64.rpm+Aproftpd-debuginfo-1.3.6e-9.el8.x86_64.rpm/Aproftpd-ldap-debuginfo-1.3.6e-9.el8.x86_64.rpm1Aproftpd-mysql-debuginfo-1.3.6e-9.el8.x86_64.rpm3Aproftpd-postgresql-debuginfo-1.3.6e-9.el8.x86_64.rpm5Aproftpd-sqlite-debuginfo-1.3.6e-9.el8.x86_64.rpm7Aproftpd-utils-debuginfo-1.3.6e-9.el8.x86_64.rpmP*JBBBBBBBBBBBBBBBBBBBnewpackagearibb24-1.0.3^20160216git5e9be27-1.el8?ghttps://bugzilla.redhat.com/show_bug.cgi?id=23076942307694Review Request: aribb24 - A library for ARIB STD-B24w0aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmw0aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm_0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm^0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm]0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmw0aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm_0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm^0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm]0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmw0aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpm_0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpm^0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpm]0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmw0aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm_0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm^0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm]0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmw0aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmw0aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm_0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm^0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpm]0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmw0aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm_0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm^0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpm]0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmw0aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpm_0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpm^0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpm]0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmw0aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm_0aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm^0aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm]0aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm+:`BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelevmar-2.6-3.el8& l[levmar-2.6-3.el8.src.rpm[levmar-devel-debuginfo-2.6-3.el8.aarch64.rpml[levmar-2.6-3.el8.aarch64.rpm[levmar-devel-2.6-3.el8.aarch64.rpm[levmar-debuginfo-2.6-3.el8.aarch64.rpm[levmar-debugsource-2.6-3.el8.aarch64.rpm[levmar-debugsource-2.6-3.el8.ppc64le.rpm[levmar-debuginfo-2.6-3.el8.ppc64le.rpm[levmar-devel-debuginfo-2.6-3.el8.ppc64le.rpm[levmar-devel-2.6-3.el8.ppc64le.rpml[levmar-2.6-3.el8.ppc64le.rpm[levmar-debugsource-2.6-3.el8.s390x.rpm[levmar-devel-2.6-3.el8.s390x.rpm[levmar-devel-debuginfo-2.6-3.el8.s390x.rpm[levmar-debuginfo-2.6-3.el8.s390x.rpml[levmar-2.6-3.el8.s390x.rpml[levmar-2.6-3.el8.x86_64.rpm[levmar-devel-2.6-3.el8.x86_64.rpm[levmar-debugsource-2.6-3.el8.x86_64.rpm[levmar-debuginfo-2.6-3.el8.x86_64.rpm[levmar-devel-debuginfo-2.6-3.el8.x86_64.rpml[levmar-2.6-3.el8.src.rpm[levmar-devel-debuginfo-2.6-3.el8.aarch64.rpml[levmar-2.6-3.el8.aarch64.rpm[levmar-devel-2.6-3.el8.aarch64.rpm[levmar-debuginfo-2.6-3.el8.aarch64.rpm[levmar-debugsource-2.6-3.el8.aarch64.rpm[levmar-debugsource-2.6-3.el8.ppc64le.rpm[levmar-debuginfo-2.6-3.el8.ppc64le.rpm[levmar-devel-debuginfo-2.6-3.el8.ppc64le.rpm[levmar-devel-2.6-3.el8.ppc64le.rpml[levmar-2.6-3.el8.ppc64le.rpm[levmar-debugsource-2.6-3.el8.s390x.rpm[levmar-devel-2.6-3.el8.s390x.rpm[levmar-devel-debuginfo-2.6-3.el8.s390x.rpm[levmar-debuginfo-2.6-3.el8.s390x.rpml[levmar-2.6-3.el8.s390x.rpml[levmar-2.6-3.el8.x86_64.rpm[levmar-devel-2.6-3.el8.x86_64.rpm[levmar-debugsource-2.6-3.el8.x86_64.rpm[levmar-debuginfo-2.6-3.el8.x86_64.rpm[levmar-devel-debuginfo-2.6-3.el8.x86_64.rpm>{Bnewpackagepython-simplegeneric-0.8.1-17.el828python-simplegeneric-0.8.1-17.el8.src.rpmJpython3-simplegeneric-0.8.1-17.el8.noarch.rpm8python-simplegeneric-0.8.1-17.el8.src.rpmJpython3-simplegeneric-0.8.1-17.el8.noarch.rpm;uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibopenmpt-0.8.1-1.el8Nshttps://bugzilla.redhat.com/show_bug.cgi?id=23695692369569libopenmpt-0.8.1 is availabledQlibopenmpt-0.8.1-1.el8.src.rpmdQlibopenmpt-0.8.1-1.el8.aarch64.rpm}Qopenmpt123-0.8.1-1.el8.aarch64.rpmMQlibopenmpt-devel-0.8.1-1.el8.aarch64.rpmLQlibopenmpt-debugsource-0.8.1-1.el8.aarch64.rpmKQlibopenmpt-debuginfo-0.8.1-1.el8.aarch64.rpm~Qopenmpt123-debuginfo-0.8.1-1.el8.aarch64.rpmdQlibopenmpt-0.8.1-1.el8.ppc64le.rpm}Qopenmpt123-0.8.1-1.el8.ppc64le.rpmMQlibopenmpt-devel-0.8.1-1.el8.ppc64le.rpmLQlibopenmpt-debugsource-0.8.1-1.el8.ppc64le.rpmKQlibopenmpt-debuginfo-0.8.1-1.el8.ppc64le.rpm~Qopenmpt123-debuginfo-0.8.1-1.el8.ppc64le.rpmdQlibopenmpt-0.8.1-1.el8.s390x.rpm}Qopenmpt123-0.8.1-1.el8.s390x.rpmMQlibopenmpt-devel-0.8.1-1.el8.s390x.rpmLQlibopenmpt-debugsource-0.8.1-1.el8.s390x.rpmKQlibopenmpt-debuginfo-0.8.1-1.el8.s390x.rpm~Qopenmpt123-debuginfo-0.8.1-1.el8.s390x.rpmdQlibopenmpt-0.8.1-1.el8.x86_64.rpm}Qopenmpt123-0.8.1-1.el8.x86_64.rpmMQlibopenmpt-devel-0.8.1-1.el8.x86_64.rpmLQlibopenmpt-debugsource-0.8.1-1.el8.x86_64.rpmKQlibopenmpt-debuginfo-0.8.1-1.el8.x86_64.rpm~Qopenmpt123-debuginfo-0.8.1-1.el8.x86_64.rpmdQlibopenmpt-0.8.1-1.el8.src.rpmdQlibopenmpt-0.8.1-1.el8.aarch64.rpm}Qopenmpt123-0.8.1-1.el8.aarch64.rpmMQlibopenmpt-devel-0.8.1-1.el8.aarch64.rpmLQlibopenmpt-debugsource-0.8.1-1.el8.aarch64.rpmKQlibopenmpt-debuginfo-0.8.1-1.el8.aarch64.rpm~Qopenmpt123-debuginfo-0.8.1-1.el8.aarch64.rpmdQlibopenmpt-0.8.1-1.el8.ppc64le.rpm}Qopenmpt123-0.8.1-1.el8.ppc64le.rpmMQlibopenmpt-devel-0.8.1-1.el8.ppc64le.rpmLQlibopenmpt-debugsource-0.8.1-1.el8.ppc64le.rpmKQlibopenmpt-debuginfo-0.8.1-1.el8.ppc64le.rpm~Qopenmpt123-debuginfo-0.8.1-1.el8.ppc64le.rpmdQlibopenmpt-0.8.1-1.el8.s390x.rpm}Qopenmpt123-0.8.1-1.el8.s390x.rpmMQlibopenmpt-devel-0.8.1-1.el8.s390x.rpmLQlibopenmpt-debugsource-0.8.1-1.el8.s390x.rpmKQlibopenmpt-debuginfo-0.8.1-1.el8.s390x.rpm~Qopenmpt123-debuginfo-0.8.1-1.el8.s390x.rpmdQlibopenmpt-0.8.1-1.el8.x86_64.rpm}Qopenmpt123-0.8.1-1.el8.x86_64.rpmMQlibopenmpt-devel-0.8.1-1.el8.x86_64.rpmLQlibopenmpt-debugsource-0.8.1-1.el8.x86_64.rpmKQlibopenmpt-debuginfo-0.8.1-1.el8.x86_64.rpm~Qopenmpt123-debuginfo-0.8.1-1.el8.x86_64.rpmÂ"*"_Bnewpackagecomposer-generators-0.1.2-1.el8A/https://bugzilla.redhat.com/show_bug.cgi?id=23179772317977Review Request: composer-generators - Tools for composer enabled applications packagerimcomposer-generators-0.1.2-1.el8.src.rpmimcomposer-generators-0.1.2-1.el8.noarch.rpmimcomposer-generators-0.1.2-1.el8.src.rpmimcomposer-generators-0.1.2-1.el8.noarch.rpm+7&cBenhancementparallel-20241222-3.el8p:parallel-20241222-3.el8.src.rpm:parallel-20241222-3.el8.noarch.rpm:parallel-20241222-3.el8.src.rpm:parallel-20241222-3.el8.noarch.rpm)gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementtkrzw-1.0.32-1.el8 Otkrzw-1.0.32-1.el8.src.rpmOtkrzw-1.0.32-1.el8.aarch64.rpm"Otkrzw-libs-1.0.32-1.el8.aarch64.rpm!Otkrzw-devel-1.0.32-1.el8.aarch64.rpm9Otkrzw-doc-1.0.32-1.el8.noarch.rpm Otkrzw-debugsource-1.0.32-1.el8.aarch64.rpmOtkrzw-debuginfo-1.0.32-1.el8.aarch64.rpm#Otkrzw-libs-debuginfo-1.0.32-1.el8.aarch64.rpmOtkrzw-1.0.32-1.el8.ppc64le.rpm"Otkrzw-libs-1.0.32-1.el8.ppc64le.rpm!Otkrzw-devel-1.0.32-1.el8.ppc64le.rpm Otkrzw-debugsource-1.0.32-1.el8.ppc64le.rpmOtkrzw-debuginfo-1.0.32-1.el8.ppc64le.rpm#Otkrzw-libs-debuginfo-1.0.32-1.el8.ppc64le.rpmOtkrzw-1.0.32-1.el8.s390x.rpm"Otkrzw-libs-1.0.32-1.el8.s390x.rpm!Otkrzw-devel-1.0.32-1.el8.s390x.rpm Otkrzw-debugsource-1.0.32-1.el8.s390x.rpmOtkrzw-debuginfo-1.0.32-1.el8.s390x.rpm#Otkrzw-libs-debuginfo-1.0.32-1.el8.s390x.rpmOtkrzw-1.0.32-1.el8.x86_64.rpm"Otkrzw-libs-1.0.32-1.el8.x86_64.rpm!Otkrzw-devel-1.0.32-1.el8.x86_64.rpm Otkrzw-debugsource-1.0.32-1.el8.x86_64.rpmOtkrzw-debuginfo-1.0.32-1.el8.x86_64.rpm#Otkrzw-libs-debuginfo-1.0.32-1.el8.x86_64.rpmOtkrzw-1.0.32-1.el8.src.rpmOtkrzw-1.0.32-1.el8.aarch64.rpm"Otkrzw-libs-1.0.32-1.el8.aarch64.rpm!Otkrzw-devel-1.0.32-1.el8.aarch64.rpm9Otkrzw-doc-1.0.32-1.el8.noarch.rpm Otkrzw-debugsource-1.0.32-1.el8.aarch64.rpmOtkrzw-debuginfo-1.0.32-1.el8.aarch64.rpm#Otkrzw-libs-debuginfo-1.0.32-1.el8.aarch64.rpmOtkrzw-1.0.32-1.el8.ppc64le.rpm"Otkrzw-libs-1.0.32-1.el8.ppc64le.rpm!Otkrzw-devel-1.0.32-1.el8.ppc64le.rpm Otkrzw-debugsource-1.0.32-1.el8.ppc64le.rpmOtkrzw-debuginfo-1.0.32-1.el8.ppc64le.rpm#Otkrzw-libs-debuginfo-1.0.32-1.el8.ppc64le.rpmOtkrzw-1.0.32-1.el8.s390x.rpm"Otkrzw-libs-1.0.32-1.el8.s390x.rpm!Otkrzw-devel-1.0.32-1.el8.s390x.rpm Otkrzw-debugsource-1.0.32-1.el8.s390x.rpmOtkrzw-debuginfo-1.0.32-1.el8.s390x.rpm#Otkrzw-libs-debuginfo-1.0.32-1.el8.s390x.rpmOtkrzw-1.0.32-1.el8.x86_64.rpm"Otkrzw-libs-1.0.32-1.el8.x86_64.rpm!Otkrzw-devel-1.0.32-1.el8.x86_64.rpm Otkrzw-debugsource-1.0.32-1.el8.x86_64.rpmOtkrzw-debuginfo-1.0.32-1.el8.x86_64.rpm#Otkrzw-libs-debuginfo-1.0.32-1.el8.x86_64.rpmP{ HBenhancementpython-cachelib-0.10.0-1.el8_python-cachelib-0.10.0-1.el8.src.rpm_python3-cachelib-0.10.0-1.el8.noarch.rpm_python-cachelib-0.10.0-1.el8.src.rpm_python3-cachelib-0.10.0-1.el8.noarch.rpmLsLBBsecuritypython-django-filter-22.1-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=19557721955772CVE-2020-15225 python-django-filter: Maliciously input using exponential format may cause denial of servicehttps://bugzilla.redhat.com/show_bug.cgi?id=20982322098232python-django-filter-22.1 is available(}python-django-filter-22.1-1.el8.src.rpm_}python3-django-filter-22.1-1.el8.noarch.rpm)}python-django-filter-doc-22.1-1.el8.noarch.rpm(}python-django-filter-22.1-1.el8.src.rpm_}python3-django-filter-22.1-1.el8.noarch.rpm)}python-django-filter-doc-22.1-1.el8.noarch.rpm,nQBBBBnewpackagenagios-plugins-bonding-1.4-14.el8J https://bugzilla.redhat.com/show_bug.cgi?id=18248991824899RFE: epel8 branch for nagios-plugins-bonding0nagios-plugins-bonding-1.4-14.el8.src.rpm0nagios-plugins-bonding-1.4-14.el8.aarch64.rpm0nagios-plugins-bonding-1.4-14.el8.ppc64le.rpm0nagios-plugins-bonding-1.4-14.el8.s390x.rpm0nagios-plugins-bonding-1.4-14.el8.x86_64.rpm0nagios-plugins-bonding-1.4-14.el8.src.rpm0nagios-plugins-bonding-1.4-14.el8.aarch64.rpm0nagios-plugins-bonding-1.4-14.el8.ppc64le.rpm0nagios-plugins-bonding-1.4-14.el8.s390x.rpm0nagios-plugins-bonding-1.4-14.el8.x86_64.rpmF;XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementxapian-bindings-1.4.14-1.el8V%*kxapian-bindings-1.4.14-1.el8.src.rpm'kpython3-xapian-1.4.14-1.el8.aarch64.rpmktcl-xapian-1.4.14-1.el8.aarch64.rpm*kxapian-bindings-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.aarch64.rpm(kpython3-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.aarch64.rpmktcl-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.ppc64le.rpmktcl-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.ppc64le.rpm(kpython3-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-1.4.14-1.el8.ppc64le.rpm'kpython3-xapian-1.4.14-1.el8.ppc64le.rpmktcl-xapian-1.4.14-1.el8.ppc64le.rpm*kxapian-bindings-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.ppc64le.rpm*kxapian-bindings-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.s390x.rpmktcl-xapian-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debugsource-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-1.4.14-1.el8.s390x.rpm(kpython3-xapian-debuginfo-1.4.14-1.el8.s390x.rpmktcl-xapian-1.4.14-1.el8.s390x.rpm'kpython3-xapian-1.4.14-1.el8.s390x.rpm(kpython3-xapian-debuginfo-1.4.14-1.el8.x86_64.rpm'kpython3-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.x86_64.rpmktcl-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmktcl-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.x86_64.rpm*kxapian-bindings-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-1.4.14-1.el8.x86_64.rpm%*kxapian-bindings-1.4.14-1.el8.src.rpm'kpython3-xapian-1.4.14-1.el8.aarch64.rpmktcl-xapian-1.4.14-1.el8.aarch64.rpm*kxapian-bindings-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.aarch64.rpm(kpython3-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.aarch64.rpmktcl-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.ppc64le.rpmktcl-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.ppc64le.rpm(kpython3-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-1.4.14-1.el8.ppc64le.rpm'kpython3-xapian-1.4.14-1.el8.ppc64le.rpmktcl-xapian-1.4.14-1.el8.ppc64le.rpm*kxapian-bindings-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.ppc64le.rpm*kxapian-bindings-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.s390x.rpmktcl-xapian-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debugsource-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-1.4.14-1.el8.s390x.rpm(kpython3-xapian-debuginfo-1.4.14-1.el8.s390x.rpmktcl-xapian-1.4.14-1.el8.s390x.rpm'kpython3-xapian-1.4.14-1.el8.s390x.rpm(kpython3-xapian-debuginfo-1.4.14-1.el8.x86_64.rpm'kpython3-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-debuginfo-1.4.14-1.el8.x86_64.rpmktcl-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmktcl-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.x86_64.rpm*kxapian-bindings-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-1.4.14-1.el8.x86_64.rpmi GBBBnewpackagepython-geoip2-2.9.0-1.el8gJpython-geoip2-2.9.0-1.el8.src.rpmpython2-geoip2-2.9.0-1.el8.noarch.rpmMpython3-geoip2-2.9.0-1.el8.noarch.rpmMpython-geoip2-doc-2.9.0-1.el8.noarch.rpmJpython-geoip2-2.9.0-1.el8.src.rpmpython2-geoip2-2.9.0-1.el8.noarch.rpmMpython3-geoip2-2.9.0-1.el8.noarch.rpmMpython-geoip2-doc-2.9.0-1.el8.noarch.rpm=`MBBBBBBBBBBBBBBnewpackagearia2-1.35.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18157041815704Please build an EPEL8 build for aria2 vkaria2-1.35.0-2.el8.src.rpm[karia2-debuginfo-1.35.0-2.el8.aarch64.rpm\karia2-debugsource-1.35.0-2.el8.aarch64.rpmvkaria2-1.35.0-2.el8.aarch64.rpm[karia2-debuginfo-1.35.0-2.el8.ppc64le.rpm\karia2-debugsource-1.35.0-2.el8.ppc64le.rpmvkaria2-1.35.0-2.el8.ppc64le.rpmvkaria2-1.35.0-2.el8.s390x.rpm\karia2-debugsource-1.35.0-2.el8.s390x.rpm[karia2-debuginfo-1.35.0-2.el8.s390x.rpmvkaria2-1.35.0-2.el8.x86_64.rpm\karia2-debugsource-1.35.0-2.el8.x86_64.rpm[karia2-debuginfo-1.35.0-2.el8.x86_64.rpm vkaria2-1.35.0-2.el8.src.rpm[karia2-debuginfo-1.35.0-2.el8.aarch64.rpm\karia2-debugsource-1.35.0-2.el8.aarch64.rpmvkaria2-1.35.0-2.el8.aarch64.rpm[karia2-debuginfo-1.35.0-2.el8.ppc64le.rpm\karia2-debugsource-1.35.0-2.el8.ppc64le.rpmvkaria2-1.35.0-2.el8.ppc64le.rpmvkaria2-1.35.0-2.el8.s390x.rpm\karia2-debugsource-1.35.0-2.el8.s390x.rpm[karia2-debuginfo-1.35.0-2.el8.s390x.rpmvkaria2-1.35.0-2.el8.x86_64.rpm\karia2-debugsource-1.35.0-2.el8.x86_64.rpm[karia2-debuginfo-1.35.0-2.el8.x86_64.rpme!^Bunspecifiedperl-Data-Dumper-Names-0.03-32.el8&1sperl-Data-Dumper-Names-0.03-32.el8.src.rpm1sperl-Data-Dumper-Names-0.03-32.el8.noarch.rpm1sperl-Data-Dumper-Names-0.03-32.el8.src.rpm1sperl-Data-Dumper-Names-0.03-32.el8.noarch.rpm%bBunspecifiedperl-generators-epel-1-1.el89thttps://bugzilla.redhat.com/show_bug.cgi?id=21593962159396Review Request: perl-generators-epel - RPM Perl dependencies generators for EPELMperl-generators-epel-1-1.el8.src.rpmMperl-generators-epel-1-1.el8.noarch.rpmMperl-generators-epel-1-1.el8.src.rpmMperl-generators-epel-1-1.el8.noarch.rpmL>fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenjph-0.21.3-1.el8-https://bugzilla.redhat.com/show_bug.cgi?id=23691222369122openjph-0.21.3 is availableopenjph-0.21.3-1.el8.src.rpmopenjph-0.21.3-1.el8.aarch64.rpmHlibopenjph-0.21.3-1.el8.aarch64.rpmJlibopenjph-devel-0.21.3-1.el8.aarch64.rpmzopenjph-debugsource-0.21.3-1.el8.aarch64.rpmyopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmIlibopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmopenjph-0.21.3-1.el8.ppc64le.rpmHlibopenjph-0.21.3-1.el8.ppc64le.rpmJlibopenjph-devel-0.21.3-1.el8.ppc64le.rpmzopenjph-debugsource-0.21.3-1.el8.ppc64le.rpmyopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmIlibopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmopenjph-0.21.3-1.el8.s390x.rpmHlibopenjph-0.21.3-1.el8.s390x.rpmJlibopenjph-devel-0.21.3-1.el8.s390x.rpmzopenjph-debugsource-0.21.3-1.el8.s390x.rpmyopenjph-debuginfo-0.21.3-1.el8.s390x.rpmIlibopenjph-debuginfo-0.21.3-1.el8.s390x.rpmopenjph-0.21.3-1.el8.x86_64.rpmHlibopenjph-0.21.3-1.el8.x86_64.rpmJlibopenjph-devel-0.21.3-1.el8.x86_64.rpmzopenjph-debugsource-0.21.3-1.el8.x86_64.rpmyopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmIlibopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmopenjph-0.21.3-1.el8.src.rpmopenjph-0.21.3-1.el8.aarch64.rpmHlibopenjph-0.21.3-1.el8.aarch64.rpmJlibopenjph-devel-0.21.3-1.el8.aarch64.rpmzopenjph-debugsource-0.21.3-1.el8.aarch64.rpmyopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmIlibopenjph-debuginfo-0.21.3-1.el8.aarch64.rpmopenjph-0.21.3-1.el8.ppc64le.rpmHlibopenjph-0.21.3-1.el8.ppc64le.rpmJlibopenjph-devel-0.21.3-1.el8.ppc64le.rpmzopenjph-debugsource-0.21.3-1.el8.ppc64le.rpmyopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmIlibopenjph-debuginfo-0.21.3-1.el8.ppc64le.rpmopenjph-0.21.3-1.el8.s390x.rpmHlibopenjph-0.21.3-1.el8.s390x.rpmJlibopenjph-devel-0.21.3-1.el8.s390x.rpmzopenjph-debugsource-0.21.3-1.el8.s390x.rpmyopenjph-debuginfo-0.21.3-1.el8.s390x.rpmIlibopenjph-debuginfo-0.21.3-1.el8.s390x.rpmopenjph-0.21.3-1.el8.x86_64.rpmHlibopenjph-0.21.3-1.el8.x86_64.rpmJlibopenjph-devel-0.21.3-1.el8.x86_64.rpmzopenjph-debugsource-0.21.3-1.el8.x86_64.rpmyopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmIlibopenjph-debuginfo-0.21.3-1.el8.x86_64.rpmÂ"DFBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritysyslog-ng-3.23.1-4.el8?'eNsyslog-ng-3.23.1-4.el8.src.rpmNsyslog-ng-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-3.23.1-4.el8.aarch64.rpm[Nsyslog-ng-geoip-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-http-3.23.1-4.el8.aarch64.rpmNsyslog-ng-amqp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-devel-3.23.1-4.el8.aarch64.rpm]Nsyslog-ng-logrotate-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.aarch64.rpm\Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-3.23.1-4.el8.ppc64le.rpm[Nsyslog-ng-geoip-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-http-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-amqp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-devel-3.23.1-4.el8.ppc64le.rpm]Nsyslog-ng-logrotate-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.ppc64le.rpm\Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-3.23.1-4.el8.s390x.rpm[Nsyslog-ng-geoip-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-3.23.1-4.el8.s390x.rpm Nsyslog-ng-http-3.23.1-4.el8.s390x.rpmNsyslog-ng-amqp-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-3.23.1-4.el8.s390x.rpm Nsyslog-ng-devel-3.23.1-4.el8.s390x.rpm]Nsyslog-ng-logrotate-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.s390x.rpm\Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-3.23.1-4.el8.x86_64.rpm[Nsyslog-ng-geoip-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-http-3.23.1-4.el8.x86_64.rpmNsyslog-ng-amqp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-devel-3.23.1-4.el8.x86_64.rpm]Nsyslog-ng-logrotate-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.x86_64.rpm\Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.x86_64.rpmeNsyslog-ng-3.23.1-4.el8.src.rpmNsyslog-ng-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-3.23.1-4.el8.aarch64.rpm[Nsyslog-ng-geoip-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-http-3.23.1-4.el8.aarch64.rpmNsyslog-ng-amqp-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-devel-3.23.1-4.el8.aarch64.rpm]Nsyslog-ng-logrotate-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.aarch64.rpm\Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.aarch64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.aarch64.rpmNsyslog-ng-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-3.23.1-4.el8.ppc64le.rpm[Nsyslog-ng-geoip-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-http-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-amqp-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-devel-3.23.1-4.el8.ppc64le.rpm]Nsyslog-ng-logrotate-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.ppc64le.rpm\Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.ppc64le.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.ppc64le.rpmNsyslog-ng-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-3.23.1-4.el8.s390x.rpm[Nsyslog-ng-geoip-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-3.23.1-4.el8.s390x.rpm Nsyslog-ng-http-3.23.1-4.el8.s390x.rpmNsyslog-ng-amqp-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-3.23.1-4.el8.s390x.rpm Nsyslog-ng-devel-3.23.1-4.el8.s390x.rpm]Nsyslog-ng-logrotate-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.s390x.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.s390x.rpm\Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.s390x.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.s390x.rpmNsyslog-ng-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-3.23.1-4.el8.x86_64.rpm[Nsyslog-ng-geoip-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-http-3.23.1-4.el8.x86_64.rpmNsyslog-ng-amqp-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-devel-3.23.1-4.el8.x86_64.rpm]Nsyslog-ng-logrotate-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debugsource-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-libdbi-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-mongodb-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-smtp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-java-debuginfo-3.23.1-4.el8.x86_64.rpm\Nsyslog-ng-geoip-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-redis-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-riemann-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-http-debuginfo-3.23.1-4.el8.x86_64.rpm Nsyslog-ng-amqp-debuginfo-3.23.1-4.el8.x86_64.rpmNsyslog-ng-python-debuginfo-3.23.1-4.el8.x86_64.rpmX-EBBBBBBBBBBenhancementchez-scheme-10.1.0-4.el8f dchez-scheme-10.1.0-4.el8.src.rpmdchez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpmdchez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpmdchez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpmdchez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm dchez-scheme-10.1.0-4.el8.src.rpmdchez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpmdchez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpmdchez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpmdchez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm~<1RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsexpp-0.9.2-1.el8rt9sexpp-0.9.2-1.el8.src.rpm9sexpp-0.9.2-1.el8.aarch64.rpm;libsexpp-0.9.2-1.el8.aarch64.rpm=libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm<libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm9sexpp-0.9.2-1.el8.ppc64le.rpm;libsexpp-0.9.2-1.el8.ppc64le.rpm=libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm<libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm9sexpp-0.9.2-1.el8.s390x.rpm;libsexpp-0.9.2-1.el8.s390x.rpm=libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm<libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm9sexpp-0.9.2-1.el8.x86_64.rpm;libsexpp-0.9.2-1.el8.x86_64.rpm=libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm<libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm9sexpp-0.9.2-1.el8.src.rpm9sexpp-0.9.2-1.el8.aarch64.rpm;libsexpp-0.9.2-1.el8.aarch64.rpm=libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm<libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm9sexpp-0.9.2-1.el8.ppc64le.rpm;libsexpp-0.9.2-1.el8.ppc64le.rpm=libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm<libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm9sexpp-0.9.2-1.el8.s390x.rpm;libsexpp-0.9.2-1.el8.s390x.rpm=libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm<libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm9sexpp-0.9.2-1.el8.x86_64.rpm;libsexpp-0.9.2-1.el8.x86_64.rpm=libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm<libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpmV|rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsympa-6.2.76-1.el8fy sympa-6.2.76-1.el8.src.rpm sympa-6.2.76-1.el8.aarch64.rpmPsympa-httpd-6.2.76-1.el8.aarch64.rpmQsympa-lighttpd-6.2.76-1.el8.aarch64.rpmRsympa-nginx-6.2.76-1.el8.aarch64.rpmOsympa-devel-doc-6.2.76-1.el8.aarch64.rpmNsympa-debugsource-6.2.76-1.el8.aarch64.rpmMsympa-debuginfo-6.2.76-1.el8.aarch64.rpm sympa-6.2.76-1.el8.ppc64le.rpmPsympa-httpd-6.2.76-1.el8.ppc64le.rpmQsympa-lighttpd-6.2.76-1.el8.ppc64le.rpmRsympa-nginx-6.2.76-1.el8.ppc64le.rpmOsympa-devel-doc-6.2.76-1.el8.ppc64le.rpmNsympa-debugsource-6.2.76-1.el8.ppc64le.rpmMsympa-debuginfo-6.2.76-1.el8.ppc64le.rpm sympa-6.2.76-1.el8.s390x.rpmPsympa-httpd-6.2.76-1.el8.s390x.rpmQsympa-lighttpd-6.2.76-1.el8.s390x.rpmRsympa-nginx-6.2.76-1.el8.s390x.rpmOsympa-devel-doc-6.2.76-1.el8.s390x.rpmNsympa-debugsource-6.2.76-1.el8.s390x.rpmMsympa-debuginfo-6.2.76-1.el8.s390x.rpm sympa-6.2.76-1.el8.x86_64.rpmPsympa-httpd-6.2.76-1.el8.x86_64.rpmQsympa-lighttpd-6.2.76-1.el8.x86_64.rpmRsympa-nginx-6.2.76-1.el8.x86_64.rpmOsympa-devel-doc-6.2.76-1.el8.x86_64.rpmNsympa-debugsource-6.2.76-1.el8.x86_64.rpmMsympa-debuginfo-6.2.76-1.el8.x86_64.rpm sympa-6.2.76-1.el8.src.rpm sympa-6.2.76-1.el8.aarch64.rpmPsympa-httpd-6.2.76-1.el8.aarch64.rpmQsympa-lighttpd-6.2.76-1.el8.aarch64.rpmRsympa-nginx-6.2.76-1.el8.aarch64.rpmOsympa-devel-doc-6.2.76-1.el8.aarch64.rpmNsympa-debugsource-6.2.76-1.el8.aarch64.rpmMsympa-debuginfo-6.2.76-1.el8.aarch64.rpm sympa-6.2.76-1.el8.ppc64le.rpmPsympa-httpd-6.2.76-1.el8.ppc64le.rpmQsympa-lighttpd-6.2.76-1.el8.ppc64le.rpmRsympa-nginx-6.2.76-1.el8.ppc64le.rpmOsympa-devel-doc-6.2.76-1.el8.ppc64le.rpmNsympa-debugsource-6.2.76-1.el8.ppc64le.rpmMsympa-debuginfo-6.2.76-1.el8.ppc64le.rpm sympa-6.2.76-1.el8.s390x.rpmPsympa-httpd-6.2.76-1.el8.s390x.rpmQsympa-lighttpd-6.2.76-1.el8.s390x.rpmRsympa-nginx-6.2.76-1.el8.s390x.rpmOsympa-devel-doc-6.2.76-1.el8.s390x.rpmNsympa-debugsource-6.2.76-1.el8.s390x.rpmMsympa-debuginfo-6.2.76-1.el8.s390x.rpm sympa-6.2.76-1.el8.x86_64.rpmPsympa-httpd-6.2.76-1.el8.x86_64.rpmQsympa-lighttpd-6.2.76-1.el8.x86_64.rpmRsympa-nginx-6.2.76-1.el8.x86_64.rpmOsympa-devel-doc-6.2.76-1.el8.x86_64.rpmNsympa-debugsource-6.2.76-1.el8.x86_64.rpmMsympa-debuginfo-6.2.76-1.el8.x86_64.rpm+KWBbugfixdehydrated-0.7.1-6.el8_mhttps://bugzilla.redhat.com/show_bug.cgi?id=22798542279854Dehydrated dependency issue on EL8|Idehydrated-0.7.1-6.el8.src.rpm|Idehydrated-0.7.1-6.el8.noarch.rpm|Idehydrated-0.7.1-6.el8.src.rpm|Idehydrated-0.7.1-6.el8.noarch.rpmbg%[BBBBBBBBenhancementkobo-0.38.0-1.el8L$https://bugzilla.redhat.com/show_bug.cgi?id=23272112327211kobo-0.38.0 is available 2<kobo-0.38.0-1.el8.src.rpm?<kobo-admin-0.38.0-1.el8.noarch.rpm<python3-kobo-0.38.0-1.el8.noarch.rpm<python3-kobo-django-0.38.0-1.el8.noarch.rpm<python3-kobo-client-0.38.0-1.el8.noarch.rpm"<python3-kobo-worker-0.38.0-1.el8.noarch.rpm <python3-kobo-hub-0.38.0-1.el8.noarch.rpm!<python3-kobo-rpmlib-0.38.0-1.el8.noarch.rpm<python3-kobo-admin-0.38.0-1.el8.noarch.rpm 2<kobo-0.38.0-1.el8.src.rpm?<kobo-admin-0.38.0-1.el8.noarch.rpm<python3-kobo-0.38.0-1.el8.noarch.rpm<python3-kobo-django-0.38.0-1.el8.noarch.rpm<python3-kobo-client-0.38.0-1.el8.noarch.rpm"<python3-kobo-worker-0.38.0-1.el8.noarch.rpm <python3-kobo-hub-0.38.0-1.el8.noarch.rpm!<python3-kobo-rpmlib-0.38.0-1.el8.noarch.rpm<python3-kobo-admin-0.38.0-1.el8.noarch.rpmfBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedjava-latest-openjdk-23.0.1.0.11-1.rolling.el8 java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8p-I4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.src.rpmI4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm%4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm&4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm 4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.x86_64.rpm!4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm#4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.x86_64.rpm$4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm!4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.x86_64.rpm04java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm=4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm04java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpmI4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm%4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm&4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.aarch64.rpm$4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.aarch64.rpm04java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm=4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm04java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpmI4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm%4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm&4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.ppc64le.rpm$4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.ppc64le.rpm04java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm=4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm04java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpmI4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.s390x.rpm"4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm%4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm&4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm#4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.s390x.rpm$4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.s390x.rpm04java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm=4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm34java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm14java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm24java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.src.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.aarch64.rpm84java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm:4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm;4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm<4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.aarch64.rpm74java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.aarch64.rpm94java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.ppc64le.rpm84java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm:4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm;4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm<4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm74java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm94java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.s390x.rpm84java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm44java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm54java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm:4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm;4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm<4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.s390x.rpm64java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.s390x.rpm74java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.s390x.rpm94java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.x86_64.rpm84java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm:4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm;4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm<4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.x86_64.rpm74java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.x86_64.rpm94java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.x86_64.rpm-I4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.src.rpmI4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm%4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm&4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm"4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm 4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.x86_64.rpm!4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm#4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.x86_64.rpm$4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm!4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.x86_64.rpm04java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm=4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm14java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm24java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpm04java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.x86_64.rpmI4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm%4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm&4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm"4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm#4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.aarch64.rpm$4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm!4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.aarch64.rpm04java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm=4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm14java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm24java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpm04java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.aarch64.rpmI4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm%4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm&4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm"4java-latest-openjdk-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-jmods-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-demo-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm#4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.ppc64le.rpm$4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm!4java-latest-openjdk-src-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.ppc64le.rpm04java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm=4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-headless-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm14java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm24java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpm04java-latest-openjdk-devel-fastdebug-debuginfo-23.0.1.0.11-1.rolling.el8.ppc64le.rpmI4java-latest-openjdk-23.0.1.0.11-1.rolling.el8.s390x.rpm"4java-latest-openjdk-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm%4java-latest-openjdk-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm&4java-latest-openjdk-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-jmods-23.0.1.0.11-1.rolling.el8.s390x.rpm!4java-latest-openjdk-jmods-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-demo-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm#4java-latest-openjdk-src-23.0.1.0.11-1.rolling.el8.s390x.rpm$4java-latest-openjdk-src-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-javadoc-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-javadoc-zip-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-debugsource-23.0.1.0.11-1.rolling.el8.s390x.rpm04java-latest-openjdk-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm=4java-latest-openjdk-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm4java-latest-openjdk-headless-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm34java-latest-openjdk-headless-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm14java-latest-openjdk-devel-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm24java-latest-openjdk-devel-slowdebug-debuginfo-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.src.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.aarch64.rpm84java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm44java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm34java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm:4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.aarch64.rpm;4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm54java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.aarch64.rpm<4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.aarch64.rpm64java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.aarch64.rpm74java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.aarch64.rpm94java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.aarch64.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.ppc64le.rpm84java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm44java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm34java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm:4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm;4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm54java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.ppc64le.rpm<4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.ppc64le.rpm64java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.ppc64le.rpm74java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.ppc64le.rpm94java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.ppc64le.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.s390x.rpm84java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm44java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.s390x.rpm54java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm:4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.s390x.rpm;4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.s390x.rpm<4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.s390x.rpm64java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.s390x.rpm74java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.s390x.rpm94java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.s390x.rpm 4java-latest-openjdk-portable-23.0.1.0.11-1.rolling.el8.x86_64.rpm84java-latest-openjdk-portable-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-portable-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm44java-latest-openjdk-portable-devel-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-devel-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm34java-latest-openjdk-portable-devel-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm:4java-latest-openjdk-portable-static-libs-23.0.1.0.11-1.rolling.el8.x86_64.rpm;4java-latest-openjdk-portable-static-libs-slowdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm54java-latest-openjdk-portable-static-libs-fastdebug-23.0.1.0.11-1.rolling.el8.x86_64.rpm<4java-latest-openjdk-portable-unstripped-23.0.1.0.11-1.rolling.el8.x86_64.rpm64java-latest-openjdk-portable-docs-23.0.1.0.11-1.rolling.el8.x86_64.rpm74java-latest-openjdk-portable-misc-23.0.1.0.11-1.rolling.el8.x86_64.rpm94java-latest-openjdk-portable-sources-23.0.1.0.11-1.rolling.el8.x86_64.rpm BBunspecifiedclitest-0.4.0-2.el8^Hclitest-0.4.0-2.el8.src.rpm^Hclitest-0.4.0-2.el8.noarch.rpm^Hclitest-0.4.0-2.el8.src.rpm^Hclitest-0.4.0-2.el8.noarch.rpmAFBBBBBBBBBBBBBBBBBBBbugfixleveldb-1.22-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17569941756994Please build leveldb for EPEL-8k leveldb-1.22-1.el8.src.rpm leveldb-devel-1.22-1.el8.aarch64.rpmk leveldb-1.22-1.el8.aarch64.rpm} leveldb-debuginfo-1.22-1.el8.aarch64.rpm~ leveldb-debugsource-1.22-1.el8.aarch64.rpm leveldb-devel-1.22-1.el8.ppc64le.rpm} leveldb-debuginfo-1.22-1.el8.ppc64le.rpm~ leveldb-debugsource-1.22-1.el8.ppc64le.rpmk leveldb-1.22-1.el8.ppc64le.rpmk leveldb-1.22-1.el8.s390x.rpm leveldb-devel-1.22-1.el8.s390x.rpm~ leveldb-debugsource-1.22-1.el8.s390x.rpm} leveldb-debuginfo-1.22-1.el8.s390x.rpmk leveldb-1.22-1.el8.x86_64.rpm leveldb-devel-1.22-1.el8.x86_64.rpm~ leveldb-debugsource-1.22-1.el8.x86_64.rpm} leveldb-debuginfo-1.22-1.el8.x86_64.rpmk leveldb-1.22-1.el8.src.rpm leveldb-devel-1.22-1.el8.aarch64.rpmk leveldb-1.22-1.el8.aarch64.rpm} leveldb-debuginfo-1.22-1.el8.aarch64.rpm~ leveldb-debugsource-1.22-1.el8.aarch64.rpm leveldb-devel-1.22-1.el8.ppc64le.rpm} leveldb-debuginfo-1.22-1.el8.ppc64le.rpm~ leveldb-debugsource-1.22-1.el8.ppc64le.rpmk leveldb-1.22-1.el8.ppc64le.rpmk leveldb-1.22-1.el8.s390x.rpm leveldb-devel-1.22-1.el8.s390x.rpm~ leveldb-debugsource-1.22-1.el8.s390x.rpm} leveldb-debuginfo-1.22-1.el8.s390x.rpmk leveldb-1.22-1.el8.x86_64.rpm leveldb-devel-1.22-1.el8.x86_64.rpm~ leveldb-debugsource-1.22-1.el8.x86_64.rpm} leveldb-debuginfo-1.22-1.el8.x86_64.rpme,\BBBBBBBBBBBBBBnewpackageqmmp-plugin-pack-1.4.0-2.el8% :Qqmmp-plugin-pack-1.4.0-2.el8.src.rpm:Qqmmp-plugin-pack-1.4.0-2.el8.aarch64.rpmQqmmp-plugin-pack-debuginfo-1.4.0-2.el8.aarch64.rpmQqmmp-plugin-pack-debugsource-1.4.0-2.el8.aarch64.rpmQqmmp-plugin-pack-debuginfo-1.4.0-2.el8.ppc64le.rpm:Qqmmp-plugin-pack-1.4.0-2.el8.ppc64le.rpmQqmmp-plugin-pack-debugsource-1.4.0-2.el8.ppc64le.rpmQqmmp-plugin-pack-debuginfo-1.4.0-2.el8.s390x.rpm:Qqmmp-plugin-pack-1.4.0-2.el8.s390x.rpmQqmmp-plugin-pack-debugsource-1.4.0-2.el8.s390x.rpm:Qqmmp-plugin-pack-1.4.0-2.el8.x86_64.rpmQqmmp-plugin-pack-debugsource-1.4.0-2.el8.x86_64.rpmQqmmp-plugin-pack-debuginfo-1.4.0-2.el8.x86_64.rpm :Qqmmp-plugin-pack-1.4.0-2.el8.src.rpm:Qqmmp-plugin-pack-1.4.0-2.el8.aarch64.rpmQqmmp-plugin-pack-debuginfo-1.4.0-2.el8.aarch64.rpmQqmmp-plugin-pack-debugsource-1.4.0-2.el8.aarch64.rpmQqmmp-plugin-pack-debuginfo-1.4.0-2.el8.ppc64le.rpm:Qqmmp-plugin-pack-1.4.0-2.el8.ppc64le.rpmQqmmp-plugin-pack-debugsource-1.4.0-2.el8.ppc64le.rpmQqmmp-plugin-pack-debuginfo-1.4.0-2.el8.s390x.rpm:Qqmmp-plugin-pack-1.4.0-2.el8.s390x.rpmQqmmp-plugin-pack-debugsource-1.4.0-2.el8.s390x.rpm:Qqmmp-plugin-pack-1.4.0-2.el8.x86_64.rpmQqmmp-plugin-pack-debugsource-1.4.0-2.el8.x86_64.rpmQqmmp-plugin-pack-debuginfo-1.4.0-2.el8.x86_64.rpm̵=0mBenhancementpython-dataclasses-0.8-4.el882eKpython-dataclasses-0.8-4.el8.src.rpmaKpython3-dataclasses-0.8-4.el8.noarch.rpmeKpython-dataclasses-0.8-4.el8.src.rpmaKpython3-dataclasses-0.8-4.el8.noarch.rpm mtlhapdf-6.5.5-1.el8.src.rpmmtlhapdf-6.5.5-1.el8.aarch64.rpmtlhapdf-devel-6.5.5-1.el8.aarch64.rpmTtpython3-lhapdf-6.5.5-1.el8.aarch64.rpm[tlhapdf-doc-6.5.5-1.el8.noarch.rpmtlhapdf-debugsource-6.5.5-1.el8.aarch64.rpmtlhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmUtpython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmmtlhapdf-6.5.5-1.el8.ppc64le.rpmtlhapdf-devel-6.5.5-1.el8.ppc64le.rpmTtpython3-lhapdf-6.5.5-1.el8.ppc64le.rpmtlhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmtlhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmUtpython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmmtlhapdf-6.5.5-1.el8.s390x.rpmtlhapdf-devel-6.5.5-1.el8.s390x.rpmTtpython3-lhapdf-6.5.5-1.el8.s390x.rpmtlhapdf-debugsource-6.5.5-1.el8.s390x.rpmtlhapdf-debuginfo-6.5.5-1.el8.s390x.rpmUtpython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmmtlhapdf-6.5.5-1.el8.x86_64.rpmtlhapdf-devel-6.5.5-1.el8.x86_64.rpmTtpython3-lhapdf-6.5.5-1.el8.x86_64.rpmtlhapdf-debugsource-6.5.5-1.el8.x86_64.rpmtlhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmUtpython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm.pythia8-8.3.12-4.el8.src.rpm.pythia8-8.3.12-4.el8.aarch64.rpmpythia8-devel-8.3.12-4.el8.aarch64.rpmpythia8-lhapdf-8.3.12-4.el8.aarch64.rpmRpython3-pythia8-8.3.12-4.el8.aarch64.rpm pythia8-data-8.3.12-4.el8.noarch.rpm"pythia8-examples-8.3.12-4.el8.noarch.rpm!pythia8-doc-8.3.12-4.el8.noarch.rpmpythia8-debugsource-8.3.12-4.el8.aarch64.rpmpythia8-debuginfo-8.3.12-4.el8.aarch64.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmSpython3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm.pythia8-8.3.12-4.el8.ppc64le.rpmpythia8-devel-8.3.12-4.el8.ppc64le.rpmpythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmRpython3-pythia8-8.3.12-4.el8.ppc64le.rpmpythia8-debugsource-8.3.12-4.el8.ppc64le.rpmpythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmSpython3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm.pythia8-8.3.12-4.el8.s390x.rpmpythia8-devel-8.3.12-4.el8.s390x.rpmpythia8-lhapdf-8.3.12-4.el8.s390x.rpmRpython3-pythia8-8.3.12-4.el8.s390x.rpmpythia8-debugsource-8.3.12-4.el8.s390x.rpmpythia8-debuginfo-8.3.12-4.el8.s390x.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmSpython3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm.pythia8-8.3.12-4.el8.x86_64.rpmpythia8-devel-8.3.12-4.el8.x86_64.rpmpythia8-lhapdf-8.3.12-4.el8.x86_64.rpmRpython3-pythia8-8.3.12-4.el8.x86_64.rpmpythia8-debugsource-8.3.12-4.el8.x86_64.rpmpythia8-debuginfo-8.3.12-4.el8.x86_64.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmSpython3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm>mtlhapdf-6.5.5-1.el8.src.rpmmtlhapdf-6.5.5-1.el8.aarch64.rpmtlhapdf-devel-6.5.5-1.el8.aarch64.rpmTtpython3-lhapdf-6.5.5-1.el8.aarch64.rpm[tlhapdf-doc-6.5.5-1.el8.noarch.rpmtlhapdf-debugsource-6.5.5-1.el8.aarch64.rpmtlhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmUtpython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmmtlhapdf-6.5.5-1.el8.ppc64le.rpmtlhapdf-devel-6.5.5-1.el8.ppc64le.rpmTtpython3-lhapdf-6.5.5-1.el8.ppc64le.rpmtlhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmtlhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmUtpython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmmtlhapdf-6.5.5-1.el8.s390x.rpmtlhapdf-devel-6.5.5-1.el8.s390x.rpmTtpython3-lhapdf-6.5.5-1.el8.s390x.rpmtlhapdf-debugsource-6.5.5-1.el8.s390x.rpmtlhapdf-debuginfo-6.5.5-1.el8.s390x.rpmUtpython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmmtlhapdf-6.5.5-1.el8.x86_64.rpmtlhapdf-devel-6.5.5-1.el8.x86_64.rpmTtpython3-lhapdf-6.5.5-1.el8.x86_64.rpmtlhapdf-debugsource-6.5.5-1.el8.x86_64.rpmtlhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmUtpython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm.pythia8-8.3.12-4.el8.src.rpm.pythia8-8.3.12-4.el8.aarch64.rpmpythia8-devel-8.3.12-4.el8.aarch64.rpmpythia8-lhapdf-8.3.12-4.el8.aarch64.rpmRpython3-pythia8-8.3.12-4.el8.aarch64.rpm pythia8-data-8.3.12-4.el8.noarch.rpm"pythia8-examples-8.3.12-4.el8.noarch.rpm!pythia8-doc-8.3.12-4.el8.noarch.rpmpythia8-debugsource-8.3.12-4.el8.aarch64.rpmpythia8-debuginfo-8.3.12-4.el8.aarch64.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmSpython3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm.pythia8-8.3.12-4.el8.ppc64le.rpmpythia8-devel-8.3.12-4.el8.ppc64le.rpmpythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmRpython3-pythia8-8.3.12-4.el8.ppc64le.rpmpythia8-debugsource-8.3.12-4.el8.ppc64le.rpmpythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmSpython3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm.pythia8-8.3.12-4.el8.s390x.rpmpythia8-devel-8.3.12-4.el8.s390x.rpmpythia8-lhapdf-8.3.12-4.el8.s390x.rpmRpython3-pythia8-8.3.12-4.el8.s390x.rpmpythia8-debugsource-8.3.12-4.el8.s390x.rpmpythia8-debuginfo-8.3.12-4.el8.s390x.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmSpython3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm.pythia8-8.3.12-4.el8.x86_64.rpmpythia8-devel-8.3.12-4.el8.x86_64.rpmpythia8-lhapdf-8.3.12-4.el8.x86_64.rpmRpython3-pythia8-8.3.12-4.el8.x86_64.rpmpythia8-debugsource-8.3.12-4.el8.x86_64.rpmpythia8-debuginfo-8.3.12-4.el8.x86_64.rpm pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmSpython3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpmEBBBBBBBBBBBBBsecuritypython-aiohttp-3.7.4-7.el86IDhttps://bugzilla.redhat.com/show_bug.cgi?id=23271512327151CVE-2024-52304 python-aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions [epel-8] ;python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpm ;python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpmk&QBBBBBBBBBBBBBBBBBBBbugfixlibspatialite-5.0.0-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22645202264520Libspatialite requires old version of libxml2Glibspatialite-5.0.0-2.el8.src.rpmGlibspatialite-5.0.0-2.el8.aarch64.rpmWGlibspatialite-devel-5.0.0-2.el8.aarch64.rpmVGlibspatialite-debugsource-5.0.0-2.el8.aarch64.rpmUGlibspatialite-debuginfo-5.0.0-2.el8.aarch64.rpmGlibspatialite-5.0.0-2.el8.ppc64le.rpmWGlibspatialite-devel-5.0.0-2.el8.ppc64le.rpmVGlibspatialite-debugsource-5.0.0-2.el8.ppc64le.rpmUGlibspatialite-debuginfo-5.0.0-2.el8.ppc64le.rpmGlibspatialite-5.0.0-2.el8.s390x.rpmWGlibspatialite-devel-5.0.0-2.el8.s390x.rpmVGlibspatialite-debugsource-5.0.0-2.el8.s390x.rpmUGlibspatialite-debuginfo-5.0.0-2.el8.s390x.rpmGlibspatialite-5.0.0-2.el8.x86_64.rpmWGlibspatialite-devel-5.0.0-2.el8.x86_64.rpmVGlibspatialite-debugsource-5.0.0-2.el8.x86_64.rpmUGlibspatialite-debuginfo-5.0.0-2.el8.x86_64.rpmGlibspatialite-5.0.0-2.el8.src.rpmGlibspatialite-5.0.0-2.el8.aarch64.rpmWGlibspatialite-devel-5.0.0-2.el8.aarch64.rpmVGlibspatialite-debugsource-5.0.0-2.el8.aarch64.rpmUGlibspatialite-debuginfo-5.0.0-2.el8.aarch64.rpmGlibspatialite-5.0.0-2.el8.ppc64le.rpmWGlibspatialite-devel-5.0.0-2.el8.ppc64le.rpmVGlibspatialite-debugsource-5.0.0-2.el8.ppc64le.rpmUGlibspatialite-debuginfo-5.0.0-2.el8.ppc64le.rpmGlibspatialite-5.0.0-2.el8.s390x.rpmWGlibspatialite-devel-5.0.0-2.el8.s390x.rpmVGlibspatialite-debugsource-5.0.0-2.el8.s390x.rpmUGlibspatialite-debuginfo-5.0.0-2.el8.s390x.rpmGlibspatialite-5.0.0-2.el8.x86_64.rpmWGlibspatialite-devel-5.0.0-2.el8.x86_64.rpmVGlibspatialite-debugsource-5.0.0-2.el8.x86_64.rpmUGlibspatialite-debuginfo-5.0.0-2.el8.x86_64.rpmy}5gBBBBBBBBBBBBbugfixcros-guest-tools-126-3.el8 [https://bugzilla.redhat.com/show_bug.cgi?id=22642832264283Review Request: cros-guest-tools - Chromium OS integration meta package pGcros-guest-tools-126-3.el8.src.rpmpGcros-guest-tools-126-3.el8.noarch.rpm2Gcros-systemd-overrides-126-3.el8.noarch.rpm,Gcros-logging-126-3.el8.noarch.rpm*Gcros-garcon-126-3.el8.noarch.rpm+Gcros-host-fonts-126-3.el8.noarch.rpm-Gcros-notificationd-126-3.el8.noarch.rpm.Gcros-pulse-config-126-3.el8.noarch.rpm/Gcros-sommelier-126-3.el8.noarch.rpm0Gcros-sommelier-config-126-3.el8.noarch.rpm1Gcros-sudo-config-126-3.el8.noarch.rpm3Gcros-ui-config-126-3.el8.noarch.rpm4Gcros-wayland-126-3.el8.noarch.rpm pGcros-guest-tools-126-3.el8.src.rpmpGcros-guest-tools-126-3.el8.noarch.rpm2Gcros-systemd-overrides-126-3.el8.noarch.rpm,Gcros-logging-126-3.el8.noarch.rpm*Gcros-garcon-126-3.el8.noarch.rpm+Gcros-host-fonts-126-3.el8.noarch.rpm-Gcros-notificationd-126-3.el8.noarch.rpm.Gcros-pulse-config-126-3.el8.noarch.rpm/Gcros-sommelier-126-3.el8.noarch.rpm0Gcros-sommelier-config-126-3.el8.noarch.rpm1Gcros-sudo-config-126-3.el8.noarch.rpm3Gcros-ui-config-126-3.el8.noarch.rpm4Gcros-wayland-126-3.el8.noarch.rpmo!vBBBBBBBBBBBBBBnewpackagedmenu-5.1-1.el86{ ?Bdmenu-5.1-1.el8.src.rpm?Bdmenu-5.1-1.el8.aarch64.rpmFBdmenu-debugsource-5.1-1.el8.aarch64.rpmEBdmenu-debuginfo-5.1-1.el8.aarch64.rpm?Bdmenu-5.1-1.el8.ppc64le.rpmFBdmenu-debugsource-5.1-1.el8.ppc64le.rpmEBdmenu-debuginfo-5.1-1.el8.ppc64le.rpm?Bdmenu-5.1-1.el8.s390x.rpmFBdmenu-debugsource-5.1-1.el8.s390x.rpmEBdmenu-debuginfo-5.1-1.el8.s390x.rpm?Bdmenu-5.1-1.el8.x86_64.rpmFBdmenu-debugsource-5.1-1.el8.x86_64.rpmEBdmenu-debuginfo-5.1-1.el8.x86_64.rpm ?Bdmenu-5.1-1.el8.src.rpm?Bdmenu-5.1-1.el8.aarch64.rpmFBdmenu-debugsource-5.1-1.el8.aarch64.rpmEBdmenu-debuginfo-5.1-1.el8.aarch64.rpm?Bdmenu-5.1-1.el8.ppc64le.rpmFBdmenu-debugsource-5.1-1.el8.ppc64le.rpmEBdmenu-debuginfo-5.1-1.el8.ppc64le.rpm?Bdmenu-5.1-1.el8.s390x.rpmFBdmenu-debugsource-5.1-1.el8.s390x.rpmEBdmenu-debuginfo-5.1-1.el8.s390x.rpm?Bdmenu-5.1-1.el8.x86_64.rpmFBdmenu-debugsource-5.1-1.el8.x86_64.rpmEBdmenu-debuginfo-5.1-1.el8.x86_64.rpmǞuuGBBBBBBBBBBBBBBnewpackageqjackctl-0.6.3-2.el864https://bugzilla.redhat.com/show_bug.cgi?id=18494021849402Please add qjackctl to EPEL 8/x86_64 8Zqjackctl-0.6.3-2.el8.src.rpm8Zqjackctl-0.6.3-2.el8.aarch64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.aarch64.rpm Zqjackctl-debugsource-0.6.3-2.el8.aarch64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.ppc64le.rpm8Zqjackctl-0.6.3-2.el8.ppc64le.rpm Zqjackctl-debugsource-0.6.3-2.el8.ppc64le.rpm Zqjackctl-debuginfo-0.6.3-2.el8.s390x.rpm Zqjackctl-debugsource-0.6.3-2.el8.s390x.rpm8Zqjackctl-0.6.3-2.el8.s390x.rpm8Zqjackctl-0.6.3-2.el8.x86_64.rpm Zqjackctl-debugsource-0.6.3-2.el8.x86_64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.x86_64.rpm 8Zqjackctl-0.6.3-2.el8.src.rpm8Zqjackctl-0.6.3-2.el8.aarch64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.aarch64.rpm Zqjackctl-debugsource-0.6.3-2.el8.aarch64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.ppc64le.rpm8Zqjackctl-0.6.3-2.el8.ppc64le.rpm Zqjackctl-debugsource-0.6.3-2.el8.ppc64le.rpm Zqjackctl-debuginfo-0.6.3-2.el8.s390x.rpm Zqjackctl-debugsource-0.6.3-2.el8.s390x.rpm8Zqjackctl-0.6.3-2.el8.s390x.rpm8Zqjackctl-0.6.3-2.el8.x86_64.rpm Zqjackctl-debugsource-0.6.3-2.el8.x86_64.rpm Zqjackctl-debuginfo-0.6.3-2.el8.x86_64.rpmS2XBnewpackagepython-singledispatch-3.4.0.3-18.el8J;{python-singledispatch-3.4.0.3-18.el8.src.rpmL{python3-singledispatch-3.4.0.3-18.el8.noarch.rpm;{python-singledispatch-3.4.0.3-18.el8.src.rpmL{python3-singledispatch-3.4.0.3-18.el8.noarch.rpm;p,\BBBBBBBBBBBBBBnewpackageup-imapproxy-1.2.8-0.17.20171022svn14722.el8f eQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmoQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmeQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmpQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmeQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmoQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmpQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmeQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmpQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmoQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpmeQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmpQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmoQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpm eQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmoQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmeQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmpQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmeQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmoQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmpQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmeQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmpQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmoQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpmeQup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmpQup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmoQup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmF0mBnewpackagepython-pysmt-0.8.0-2.el8v'https://bugzilla.redhat.com/show_bug.cgi?id=18084671808467Review Request: python-pysmt - Solver-agnostic library for SMT Formulae manipulation and solvingRpython-pysmt-0.8.0-2.el8.src.rpmdpython3-pysmt-0.8.0-2.el8.noarch.rpmRpython-pysmt-0.8.0-2.el8.src.rpmdpython3-pysmt-0.8.0-2.el8.noarch.rpm'qBBBBBBBBBBBBBBbugfixwhichfont-2.3.0-1.el8e  whichfont-2.3.0-1.el8.src.rpm whichfont-2.3.0-1.el8.aarch64.rpmK whichfont-debugsource-2.3.0-1.el8.aarch64.rpmJ whichfont-debuginfo-2.3.0-1.el8.aarch64.rpm whichfont-2.3.0-1.el8.ppc64le.rpmK whichfont-debugsource-2.3.0-1.el8.ppc64le.rpmJ whichfont-debuginfo-2.3.0-1.el8.ppc64le.rpm whichfont-2.3.0-1.el8.s390x.rpmK whichfont-debugsource-2.3.0-1.el8.s390x.rpmJ whichfont-debuginfo-2.3.0-1.el8.s390x.rpm whichfont-2.3.0-1.el8.x86_64.rpmK whichfont-debugsource-2.3.0-1.el8.x86_64.rpmJ whichfont-debuginfo-2.3.0-1.el8.x86_64.rpm  whichfont-2.3.0-1.el8.src.rpm whichfont-2.3.0-1.el8.aarch64.rpmK whichfont-debugsource-2.3.0-1.el8.aarch64.rpmJ whichfont-debuginfo-2.3.0-1.el8.aarch64.rpm whichfont-2.3.0-1.el8.ppc64le.rpmK whichfont-debugsource-2.3.0-1.el8.ppc64le.rpmJ whichfont-debuginfo-2.3.0-1.el8.ppc64le.rpm whichfont-2.3.0-1.el8.s390x.rpmK whichfont-debugsource-2.3.0-1.el8.s390x.rpmJ whichfont-debuginfo-2.3.0-1.el8.s390x.rpm whichfont-2.3.0-1.el8.x86_64.rpmK whichfont-debugsource-2.3.0-1.el8.x86_64.rpmJ whichfont-debuginfo-2.3.0-1.el8.x86_64.rpm{BBBBBBBBBBBBBBBBBBBBsecuritylibxmp-4.6.3-2.el8\https://bugzilla.redhat.com/show_bug.cgi?id=23646102364610CVE-2025-47256 libxmp: stack-based buffer overflow via a malformed Pha format tracker module [epel-8]"slibxmp-4.6.3-2.el8.src.rpm"slibxmp-4.6.3-2.el8.aarch64.rpmQslibxmp-devel-4.6.3-2.el8.aarch64.rpmPslibxmp-debugsource-4.6.3-2.el8.aarch64.rpmOslibxmp-debuginfo-4.6.3-2.el8.aarch64.rpm"slibxmp-4.6.3-2.el8.ppc64le.rpmQslibxmp-devel-4.6.3-2.el8.ppc64le.rpmPslibxmp-debugsource-4.6.3-2.el8.ppc64le.rpmOslibxmp-debuginfo-4.6.3-2.el8.ppc64le.rpm"slibxmp-4.6.3-2.el8.s390x.rpmQslibxmp-devel-4.6.3-2.el8.s390x.rpmPslibxmp-debugsource-4.6.3-2.el8.s390x.rpmOslibxmp-debuginfo-4.6.3-2.el8.s390x.rpm"slibxmp-4.6.3-2.el8.x86_64.rpmQslibxmp-devel-4.6.3-2.el8.x86_64.rpmPslibxmp-debugsource-4.6.3-2.el8.x86_64.rpmOslibxmp-debuginfo-4.6.3-2.el8.x86_64.rpm"slibxmp-4.6.3-2.el8.src.rpm"slibxmp-4.6.3-2.el8.aarch64.rpmQslibxmp-devel-4.6.3-2.el8.aarch64.rpmPslibxmp-debugsource-4.6.3-2.el8.aarch64.rpmOslibxmp-debuginfo-4.6.3-2.el8.aarch64.rpm"slibxmp-4.6.3-2.el8.ppc64le.rpmQslibxmp-devel-4.6.3-2.el8.ppc64le.rpmPslibxmp-debugsource-4.6.3-2.el8.ppc64le.rpmOslibxmp-debuginfo-4.6.3-2.el8.ppc64le.rpm"slibxmp-4.6.3-2.el8.s390x.rpmQslibxmp-devel-4.6.3-2.el8.s390x.rpmPslibxmp-debugsource-4.6.3-2.el8.s390x.rpmOslibxmp-debuginfo-4.6.3-2.el8.s390x.rpm"slibxmp-4.6.3-2.el8.x86_64.rpmQslibxmp-devel-4.6.3-2.el8.x86_64.rpmPslibxmp-debugsource-4.6.3-2.el8.x86_64.rpmOslibxmp-debuginfo-4.6.3-2.el8.x86_64.rpmŽ-TXBBbugfixepel-rpm-macros-8-43^^#epel-rpm-macros-8-43.src.rpm#epel-rpm-macros-8-43.noarch.rpmoepel-rpm-macros-systemd-8-43.noarch.rpm#epel-rpm-macros-8-43.src.rpm#epel-rpm-macros-8-43.noarch.rpmoepel-rpm-macros-systemd-8-43.noarch.rpm@ ]Bsecuritypython39-jinja2-epel-3.1.3-1.3.el8< https://bugzilla.redhat.com/show_bug.cgi?id=23363672336367CVE-2024-56201 python39-jinja2-epel: Jinja has a sandbox breakout through malicious filenames [epel-8]^python39-jinja2-epel-3.1.3-1.3.el8.src.rpm^python39-jinja2-3.1.3-1.3.el8.noarch.rpm^python39-jinja2-epel-3.1.3-1.3.el8.src.rpm^python39-jinja2-3.1.3-1.3.el8.noarch.rpmt.$aBenhancementpython-bitmath-1.3.3.1-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=20789032078903EPEL8 builds for python-bitmathwpython-bitmath-1.3.3.1-1.el8.src.rpmtpython3-bitmath-1.3.3.1-1.el8.noarch.rpmwpython-bitmath-1.3.3.1-1.el8.src.rpmtpython3-bitmath-1.3.3.1-1.el8.noarch.rpm>%8eBBBBBBBBBBBBBBBBBunspecifiedwasmedge-0.14.0-2.el8z"https://bugzilla.redhat.com/show_bug.cgi?id=23290612329061wasmedge: rebuild against llvm 18 ZOwasmedge-0.14.0-2.el8.src.rpmZOwasmedge-0.14.0-2.el8.aarch64.rpmOwasmedge-rt-0.14.0-2.el8.aarch64.rpmOwasmedge-devel-0.14.0-2.el8.aarch64.rpmOwasmedge-debugsource-0.14.0-2.el8.aarch64.rpmOwasmedge-debuginfo-0.14.0-2.el8.aarch64.rpmOwasmedge-rt-debuginfo-0.14.0-2.el8.aarch64.rpmZOwasmedge-0.14.0-2.el8.x86_64.rpmOwasmedge-rt-0.14.0-2.el8.x86_64.rpmOwasmedge-devel-0.14.0-2.el8.x86_64.rpmOwasmedge-debugsource-0.14.0-2.el8.x86_64.rpmOwasmedge-debuginfo-0.14.0-2.el8.x86_64.rpmOwasmedge-rt-debuginfo-0.14.0-2.el8.x86_64.rpm ZOwasmedge-0.14.0-2.el8.src.rpmZOwasmedge-0.14.0-2.el8.aarch64.rpmOwasmedge-rt-0.14.0-2.el8.aarch64.rpmOwasmedge-devel-0.14.0-2.el8.aarch64.rpmOwasmedge-debugsource-0.14.0-2.el8.aarch64.rpmOwasmedge-debuginfo-0.14.0-2.el8.aarch64.rpmOwasmedge-rt-debuginfo-0.14.0-2.el8.aarch64.rpmZOwasmedge-0.14.0-2.el8.x86_64.rpmOwasmedge-rt-0.14.0-2.el8.x86_64.rpmOwasmedge-devel-0.14.0-2.el8.x86_64.rpmOwasmedge-debugsource-0.14.0-2.el8.x86_64.rpmOwasmedge-debuginfo-0.14.0-2.el8.x86_64.rpmOwasmedge-rt-debuginfo-0.14.0-2.el8.x86_64.rpmk:ModuleNotFoundError: No module named 'ujson'Xglances-3.3.1-2.el8.src.rpmXglances-3.3.1-2.el8.noarch.rpmXglances-3.3.1-2.el8.src.rpmXglances-3.3.1-2.el8.noarch.rpmܮ+&0`BBBBBBBBBBBBBBunspecifiedfpart-1.5.1-1.el8K  Jfpart-1.5.1-1.el8.src.rpm Jfpart-1.5.1-1.el8.aarch64.rpmFJfpart-debugsource-1.5.1-1.el8.aarch64.rpmEJfpart-debuginfo-1.5.1-1.el8.aarch64.rpm Jfpart-1.5.1-1.el8.ppc64le.rpmFJfpart-debugsource-1.5.1-1.el8.ppc64le.rpmEJfpart-debuginfo-1.5.1-1.el8.ppc64le.rpm Jfpart-1.5.1-1.el8.s390x.rpmFJfpart-debugsource-1.5.1-1.el8.s390x.rpmEJfpart-debuginfo-1.5.1-1.el8.s390x.rpm Jfpart-1.5.1-1.el8.x86_64.rpmFJfpart-debugsource-1.5.1-1.el8.x86_64.rpmEJfpart-debuginfo-1.5.1-1.el8.x86_64.rpm  Jfpart-1.5.1-1.el8.src.rpm Jfpart-1.5.1-1.el8.aarch64.rpmFJfpart-debugsource-1.5.1-1.el8.aarch64.rpmEJfpart-debuginfo-1.5.1-1.el8.aarch64.rpm Jfpart-1.5.1-1.el8.ppc64le.rpmFJfpart-debugsource-1.5.1-1.el8.ppc64le.rpmEJfpart-debuginfo-1.5.1-1.el8.ppc64le.rpm Jfpart-1.5.1-1.el8.s390x.rpmFJfpart-debugsource-1.5.1-1.el8.s390x.rpmEJfpart-debuginfo-1.5.1-1.el8.s390x.rpm Jfpart-1.5.1-1.el8.x86_64.rpmFJfpart-debugsource-1.5.1-1.el8.x86_64.rpmEJfpart-debuginfo-1.5.1-1.el8.x86_64.rpm$n4qBenhancementpython-collectd_puppet-2.0.1-1.el8d%https://bugzilla.redhat.com/show_bug.cgi?id=23745512374551python-collectd_puppet-2.0.1 is available? python-collectd_puppet-2.0.1-1.el8.src.rpm9 python3-collectd_puppet-2.0.1-1.el8.noarch.rpm? python-collectd_puppet-2.0.1-1.el8.src.rpm9 python3-collectd_puppet-2.0.1-1.el8.noarch.rpmÜG7uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixR-4.5.1-1.el8 5R-4.5.1-1.el8.src.rpmR-4.5.1-1.el8.aarch64.rpmR-core-4.5.1-1.el8.aarch64.rpmR-core-devel-4.5.1-1.el8.aarch64.rpmR-devel-4.5.1-1.el8.aarch64.rpmR-java-4.5.1-1.el8.aarch64.rpmR-java-devel-4.5.1-1.el8.aarch64.rpmzlibRmath-4.5.1-1.el8.aarch64.rpm|libRmath-devel-4.5.1-1.el8.aarch64.rpm}libRmath-static-4.5.1-1.el8.aarch64.rpmR-debugsource-4.5.1-1.el8.aarch64.rpmR-debuginfo-4.5.1-1.el8.aarch64.rpmR-core-debuginfo-4.5.1-1.el8.aarch64.rpm{libRmath-debuginfo-4.5.1-1.el8.aarch64.rpmR-4.5.1-1.el8.ppc64le.rpmR-core-4.5.1-1.el8.ppc64le.rpmR-core-devel-4.5.1-1.el8.ppc64le.rpmR-devel-4.5.1-1.el8.ppc64le.rpmR-java-4.5.1-1.el8.ppc64le.rpmR-java-devel-4.5.1-1.el8.ppc64le.rpmzlibRmath-4.5.1-1.el8.ppc64le.rpm|libRmath-devel-4.5.1-1.el8.ppc64le.rpm}libRmath-static-4.5.1-1.el8.ppc64le.rpmR-debugsource-4.5.1-1.el8.ppc64le.rpmR-debuginfo-4.5.1-1.el8.ppc64le.rpmR-core-debuginfo-4.5.1-1.el8.ppc64le.rpm{libRmath-debuginfo-4.5.1-1.el8.ppc64le.rpmR-4.5.1-1.el8.s390x.rpmR-core-4.5.1-1.el8.s390x.rpmR-core-devel-4.5.1-1.el8.s390x.rpmR-devel-4.5.1-1.el8.s390x.rpmR-java-4.5.1-1.el8.s390x.rpmR-java-devel-4.5.1-1.el8.s390x.rpmzlibRmath-4.5.1-1.el8.s390x.rpm|libRmath-devel-4.5.1-1.el8.s390x.rpm}libRmath-static-4.5.1-1.el8.s390x.rpmR-debugsource-4.5.1-1.el8.s390x.rpmR-debuginfo-4.5.1-1.el8.s390x.rpmR-core-debuginfo-4.5.1-1.el8.s390x.rpm{libRmath-debuginfo-4.5.1-1.el8.s390x.rpmR-4.5.1-1.el8.x86_64.rpmR-core-4.5.1-1.el8.x86_64.rpmR-core-devel-4.5.1-1.el8.x86_64.rpmR-devel-4.5.1-1.el8.x86_64.rpmR-java-4.5.1-1.el8.x86_64.rpmR-java-devel-4.5.1-1.el8.x86_64.rpmzlibRmath-4.5.1-1.el8.x86_64.rpm|libRmath-devel-4.5.1-1.el8.x86_64.rpm}libRmath-static-4.5.1-1.el8.x86_64.rpmR-debugsource-4.5.1-1.el8.x86_64.rpmR-debuginfo-4.5.1-1.el8.x86_64.rpmR-core-debuginfo-4.5.1-1.el8.x86_64.rpm{libRmath-debuginfo-4.5.1-1.el8.x86_64.rpm5R-4.5.1-1.el8.src.rpmR-4.5.1-1.el8.aarch64.rpmR-core-4.5.1-1.el8.aarch64.rpmR-core-devel-4.5.1-1.el8.aarch64.rpmR-devel-4.5.1-1.el8.aarch64.rpmR-java-4.5.1-1.el8.aarch64.rpmR-java-devel-4.5.1-1.el8.aarch64.rpmzlibRmath-4.5.1-1.el8.aarch64.rpm|libRmath-devel-4.5.1-1.el8.aarch64.rpm}libRmath-static-4.5.1-1.el8.aarch64.rpmR-debugsource-4.5.1-1.el8.aarch64.rpmR-debuginfo-4.5.1-1.el8.aarch64.rpmR-core-debuginfo-4.5.1-1.el8.aarch64.rpm{libRmath-debuginfo-4.5.1-1.el8.aarch64.rpmR-4.5.1-1.el8.ppc64le.rpmR-core-4.5.1-1.el8.ppc64le.rpmR-core-devel-4.5.1-1.el8.ppc64le.rpmR-devel-4.5.1-1.el8.ppc64le.rpmR-java-4.5.1-1.el8.ppc64le.rpmR-java-devel-4.5.1-1.el8.ppc64le.rpmzlibRmath-4.5.1-1.el8.ppc64le.rpm|libRmath-devel-4.5.1-1.el8.ppc64le.rpm}libRmath-static-4.5.1-1.el8.ppc64le.rpmR-debugsource-4.5.1-1.el8.ppc64le.rpmR-debuginfo-4.5.1-1.el8.ppc64le.rpmR-core-debuginfo-4.5.1-1.el8.ppc64le.rpm{libRmath-debuginfo-4.5.1-1.el8.ppc64le.rpmR-4.5.1-1.el8.s390x.rpmR-core-4.5.1-1.el8.s390x.rpmR-core-devel-4.5.1-1.el8.s390x.rpmR-devel-4.5.1-1.el8.s390x.rpmR-java-4.5.1-1.el8.s390x.rpmR-java-devel-4.5.1-1.el8.s390x.rpmzlibRmath-4.5.1-1.el8.s390x.rpm|libRmath-devel-4.5.1-1.el8.s390x.rpm}libRmath-static-4.5.1-1.el8.s390x.rpmR-debugsource-4.5.1-1.el8.s390x.rpmR-debuginfo-4.5.1-1.el8.s390x.rpmR-core-debuginfo-4.5.1-1.el8.s390x.rpm{libRmath-debuginfo-4.5.1-1.el8.s390x.rpmR-4.5.1-1.el8.x86_64.rpmR-core-4.5.1-1.el8.x86_64.rpmR-core-devel-4.5.1-1.el8.x86_64.rpmR-devel-4.5.1-1.el8.x86_64.rpmR-java-4.5.1-1.el8.x86_64.rpmR-java-devel-4.5.1-1.el8.x86_64.rpmzlibRmath-4.5.1-1.el8.x86_64.rpm|libRmath-devel-4.5.1-1.el8.x86_64.rpm}libRmath-static-4.5.1-1.el8.x86_64.rpmR-debugsource-4.5.1-1.el8.x86_64.rpmR-debuginfo-4.5.1-1.el8.x86_64.rpmR-core-debuginfo-4.5.1-1.el8.x86_64.rpm{libRmath-debuginfo-4.5.1-1.el8.x86_64.rpm޿ xBBBBBBBBBBBBBBBBBBBsecurityfcgi-2.4.0-52.el8https://bugzilla.redhat.com/show_bug.cgi?id=23692692369269CVE-2025-23016 FastCGI integer overflow~,fcgi-2.4.0-52.el8.src.rpm~,fcgi-2.4.0-52.el8.aarch64.rpmd,fcgi-devel-2.4.0-52.el8.aarch64.rpmc,fcgi-debugsource-2.4.0-52.el8.aarch64.rpmb,fcgi-debuginfo-2.4.0-52.el8.aarch64.rpm~,fcgi-2.4.0-52.el8.ppc64le.rpmd,fcgi-devel-2.4.0-52.el8.ppc64le.rpmc,fcgi-debugsource-2.4.0-52.el8.ppc64le.rpmb,fcgi-debuginfo-2.4.0-52.el8.ppc64le.rpm~,fcgi-2.4.0-52.el8.s390x.rpmd,fcgi-devel-2.4.0-52.el8.s390x.rpmc,fcgi-debugsource-2.4.0-52.el8.s390x.rpmb,fcgi-debuginfo-2.4.0-52.el8.s390x.rpm~,fcgi-2.4.0-52.el8.x86_64.rpmd,fcgi-devel-2.4.0-52.el8.x86_64.rpmc,fcgi-debugsource-2.4.0-52.el8.x86_64.rpmb,fcgi-debuginfo-2.4.0-52.el8.x86_64.rpm~,fcgi-2.4.0-52.el8.src.rpm~,fcgi-2.4.0-52.el8.aarch64.rpmd,fcgi-devel-2.4.0-52.el8.aarch64.rpmc,fcgi-debugsource-2.4.0-52.el8.aarch64.rpmb,fcgi-debuginfo-2.4.0-52.el8.aarch64.rpm~,fcgi-2.4.0-52.el8.ppc64le.rpmd,fcgi-devel-2.4.0-52.el8.ppc64le.rpmc,fcgi-debugsource-2.4.0-52.el8.ppc64le.rpmb,fcgi-debuginfo-2.4.0-52.el8.ppc64le.rpm~,fcgi-2.4.0-52.el8.s390x.rpmd,fcgi-devel-2.4.0-52.el8.s390x.rpmc,fcgi-debugsource-2.4.0-52.el8.s390x.rpmb,fcgi-debuginfo-2.4.0-52.el8.s390x.rpm~,fcgi-2.4.0-52.el8.x86_64.rpmd,fcgi-devel-2.4.0-52.el8.x86_64.rpmc,fcgi-debugsource-2.4.0-52.el8.x86_64.rpmb,fcgi-debuginfo-2.4.0-52.el8.x86_64.rpm“5hNBBBBBBBBBBBBBBsecuritywoff-0.20091126-40.el8, woff-0.20091126-40.el8.src.rpmwoff-0.20091126-40.el8.aarch64.rpmewoff-debugsource-0.20091126-40.el8.aarch64.rpmdwoff-debuginfo-0.20091126-40.el8.aarch64.rpmwoff-0.20091126-40.el8.ppc64le.rpmewoff-debugsource-0.20091126-40.el8.ppc64le.rpmdwoff-debuginfo-0.20091126-40.el8.ppc64le.rpmwoff-0.20091126-40.el8.s390x.rpmewoff-debugsource-0.20091126-40.el8.s390x.rpmdwoff-debuginfo-0.20091126-40.el8.s390x.rpmwoff-0.20091126-40.el8.x86_64.rpmewoff-debugsource-0.20091126-40.el8.x86_64.rpmdwoff-debuginfo-0.20091126-40.el8.x86_64.rpm woff-0.20091126-40.el8.src.rpmwoff-0.20091126-40.el8.aarch64.rpmewoff-debugsource-0.20091126-40.el8.aarch64.rpmdwoff-debuginfo-0.20091126-40.el8.aarch64.rpmwoff-0.20091126-40.el8.ppc64le.rpmewoff-debugsource-0.20091126-40.el8.ppc64le.rpmdwoff-debuginfo-0.20091126-40.el8.ppc64le.rpmwoff-0.20091126-40.el8.s390x.rpmewoff-debugsource-0.20091126-40.el8.s390x.rpmdwoff-debuginfo-0.20091126-40.el8.s390x.rpmwoff-0.20091126-40.el8.x86_64.rpmewoff-debugsource-0.20091126-40.el8.x86_64.rpmdwoff-debuginfo-0.20091126-40.el8.x86_64.rpmX] _BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementaws-c-auth-0.9.0-2.el8 aws-c-cal-0.9.0-2.el8 aws-c-common-0.12.2-2.el8 aws-c-compression-0.3.1-2.el8 aws-c-event-stream-0.5.4-2.el8 aws-c-http-0.9.7-2.el8 aws-c-io-0.18.1-1.el8 aws-c-mqtt-0.12.3-2.el8 aws-c-s3-0.7.15-2.el8 aws-c-sdkutils-0.2.3-2.el8 aws-checksums-0.2.7-2.el80M https://bugzilla.redhat.com/show_bug.cgi?id=23375542337554aws-c-s3-0.7.15 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23393902339390aws-c-auth-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23418742341874aws-c-common-0.12.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427152342715aws-c-compression-0.3.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427162342716aws-checksums-0.2.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427172342717aws-c-event-stream-0.5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427182342718aws-c-cal-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427192342719aws-c-http-0.9.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427202342720aws-c-io-0.18.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427212342721aws-c-mqtt-0.12.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427222342722aws-c-sdkutils-0.2.3 is available4daws-c-auth-0.9.0-2.el8.src.rpmdaws-c-auth-0.9.0-2.el8.aarch64.rpm'aws-c-auth-devel-0.9.0-2.el8.aarch64.rpm&aws-c-auth-debugsource-0.9.0-2.el8.aarch64.rpm%aws-c-auth-debuginfo-0.9.0-2.el8.aarch64.rpmdaws-c-auth-0.9.0-2.el8.ppc64le.rpm'aws-c-auth-devel-0.9.0-2.el8.ppc64le.rpm&aws-c-auth-debugsource-0.9.0-2.el8.ppc64le.rpm%aws-c-auth-debuginfo-0.9.0-2.el8.ppc64le.rpmdaws-c-auth-0.9.0-2.el8.x86_64.rpm'aws-c-auth-devel-0.9.0-2.el8.x86_64.rpm&aws-c-auth-debugsource-0.9.0-2.el8.x86_64.rpm%aws-c-auth-debuginfo-0.9.0-2.el8.x86_64.rpmeaws-c-cal-0.9.0-2.el8.src.rpmeaws-c-cal-0.9.0-2.el8.aarch64.rpm*aws-c-cal-libs-0.9.0-2.el8.aarch64.rpm)aws-c-cal-devel-0.9.0-2.el8.aarch64.rpm(aws-c-cal-debugsource-0.9.0-2.el8.aarch64.rpm+aws-c-cal-libs-debuginfo-0.9.0-2.el8.aarch64.rpmeaws-c-cal-0.9.0-2.el8.ppc64le.rpm*aws-c-cal-libs-0.9.0-2.el8.ppc64le.rpm)aws-c-cal-devel-0.9.0-2.el8.ppc64le.rpm(aws-c-cal-debugsource-0.9.0-2.el8.ppc64le.rpm+aws-c-cal-libs-debuginfo-0.9.0-2.el8.ppc64le.rpmeaws-c-cal-0.9.0-2.el8.x86_64.rpm*aws-c-cal-libs-0.9.0-2.el8.x86_64.rpm)aws-c-cal-devel-0.9.0-2.el8.x86_64.rpm(aws-c-cal-debugsource-0.9.0-2.el8.x86_64.rpm+aws-c-cal-libs-debuginfo-0.9.0-2.el8.x86_64.rpmf=aws-c-common-0.12.2-2.el8.src.rpmf=aws-c-common-0.12.2-2.el8.aarch64.rpm.=aws-c-common-libs-0.12.2-2.el8.aarch64.rpm-=aws-c-common-devel-0.12.2-2.el8.aarch64.rpm,=aws-c-common-debugsource-0.12.2-2.el8.aarch64.rpm/=aws-c-common-libs-debuginfo-0.12.2-2.el8.aarch64.rpmf=aws-c-common-0.12.2-2.el8.ppc64le.rpm.=aws-c-common-libs-0.12.2-2.el8.ppc64le.rpm-=aws-c-common-devel-0.12.2-2.el8.ppc64le.rpm,=aws-c-common-debugsource-0.12.2-2.el8.ppc64le.rpm/=aws-c-common-libs-debuginfo-0.12.2-2.el8.ppc64le.rpmf=aws-c-common-0.12.2-2.el8.x86_64.rpm.=aws-c-common-libs-0.12.2-2.el8.x86_64.rpm-=aws-c-common-devel-0.12.2-2.el8.x86_64.rpm,=aws-c-common-debugsource-0.12.2-2.el8.x86_64.rpm/=aws-c-common-libs-debuginfo-0.12.2-2.el8.x86_64.rpmg>aws-c-compression-0.3.1-2.el8.src.rpmg>aws-c-compression-0.3.1-2.el8.aarch64.rpm2>aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm1>aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm0>aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm3>aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpmg>aws-c-compression-0.3.1-2.el8.ppc64le.rpm2>aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm1>aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm0>aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm3>aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpmg>aws-c-compression-0.3.1-2.el8.x86_64.rpm2>aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm1>aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm0>aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm3>aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmhaws-c-event-stream-0.5.4-2.el8.src.rpmhaws-c-event-stream-0.5.4-2.el8.aarch64.rpm6aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm5aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm4aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmhaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm6aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm5aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm4aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmhaws-c-event-stream-0.5.4-2.el8.x86_64.rpm6aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm5aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm4aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmnaws-checksums-0.2.7-2.el8.src.rpmnaws-checksums-0.2.7-2.el8.aarch64.rpmPaws-checksums-libs-0.2.7-2.el8.aarch64.rpmOaws-checksums-devel-0.2.7-2.el8.aarch64.rpmNaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmMaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmQaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmnaws-checksums-0.2.7-2.el8.ppc64le.rpmPaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmOaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmNaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmMaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmQaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmnaws-checksums-0.2.7-2.el8.x86_64.rpmPaws-checksums-libs-0.2.7-2.el8.x86_64.rpmOaws-checksums-devel-0.2.7-2.el8.x86_64.rpmNaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmMaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmQaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmiaws-c-http-0.9.7-2.el8.src.rpmiaws-c-http-0.9.7-2.el8.aarch64.rpm:aws-c-http-libs-0.9.7-2.el8.aarch64.rpm9aws-c-http-devel-0.9.7-2.el8.aarch64.rpm8aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm7aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm;aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmiaws-c-http-0.9.7-2.el8.ppc64le.rpm:aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm9aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm8aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm7aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm;aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmiaws-c-http-0.9.7-2.el8.x86_64.rpm:aws-c-http-libs-0.9.7-2.el8.x86_64.rpm9aws-c-http-devel-0.9.7-2.el8.x86_64.rpm8aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm7aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm;aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmjzaws-c-io-0.18.1-1.el8.src.rpmjzaws-c-io-0.18.1-1.el8.aarch64.rpm>zaws-c-io-devel-0.18.1-1.el8.aarch64.rpm=zaws-c-io-debugsource-0.18.1-1.el8.aarch64.rpmzaws-c-io-devel-0.18.1-1.el8.ppc64le.rpm=zaws-c-io-debugsource-0.18.1-1.el8.ppc64le.rpmzaws-c-io-devel-0.18.1-1.el8.x86_64.rpm=zaws-c-io-debugsource-0.18.1-1.el8.x86_64.rpmaws-c-compression-0.3.1-2.el8.src.rpmg>aws-c-compression-0.3.1-2.el8.aarch64.rpm2>aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm1>aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm0>aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm3>aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpmg>aws-c-compression-0.3.1-2.el8.ppc64le.rpm2>aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm1>aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm0>aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm3>aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpmg>aws-c-compression-0.3.1-2.el8.x86_64.rpm2>aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm1>aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm0>aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm3>aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmhaws-c-event-stream-0.5.4-2.el8.src.rpmhaws-c-event-stream-0.5.4-2.el8.aarch64.rpm6aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm5aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm4aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmhaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm6aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm5aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm4aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmhaws-c-event-stream-0.5.4-2.el8.x86_64.rpm6aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm5aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm4aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmnaws-checksums-0.2.7-2.el8.src.rpmnaws-checksums-0.2.7-2.el8.aarch64.rpmPaws-checksums-libs-0.2.7-2.el8.aarch64.rpmOaws-checksums-devel-0.2.7-2.el8.aarch64.rpmNaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmMaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmQaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmnaws-checksums-0.2.7-2.el8.ppc64le.rpmPaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmOaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmNaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmMaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmQaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmnaws-checksums-0.2.7-2.el8.x86_64.rpmPaws-checksums-libs-0.2.7-2.el8.x86_64.rpmOaws-checksums-devel-0.2.7-2.el8.x86_64.rpmNaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmMaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmQaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmiaws-c-http-0.9.7-2.el8.src.rpmiaws-c-http-0.9.7-2.el8.aarch64.rpm:aws-c-http-libs-0.9.7-2.el8.aarch64.rpm9aws-c-http-devel-0.9.7-2.el8.aarch64.rpm8aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm7aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm;aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmiaws-c-http-0.9.7-2.el8.ppc64le.rpm:aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm9aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm8aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm7aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm;aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmiaws-c-http-0.9.7-2.el8.x86_64.rpm:aws-c-http-libs-0.9.7-2.el8.x86_64.rpm9aws-c-http-devel-0.9.7-2.el8.x86_64.rpm8aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm7aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm;aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmjzaws-c-io-0.18.1-1.el8.src.rpmjzaws-c-io-0.18.1-1.el8.aarch64.rpm>zaws-c-io-devel-0.18.1-1.el8.aarch64.rpm=zaws-c-io-debugsource-0.18.1-1.el8.aarch64.rpmzaws-c-io-devel-0.18.1-1.el8.ppc64le.rpm=zaws-c-io-debugsource-0.18.1-1.el8.ppc64le.rpmzaws-c-io-devel-0.18.1-1.el8.x86_64.rpm=zaws-c-io-debugsource-0.18.1-1.el8.x86_64.rpmznc-1.8.2-16.el8.src.rpm~>znc-1.8.2-16.el8.aarch64.rpmJ>znc-devel-1.8.2-16.el8.aarch64.rpmO>znc-modtcl-1.8.2-16.el8.aarch64.rpmK>znc-modperl-1.8.2-16.el8.aarch64.rpmM>znc-modpython-1.8.2-16.el8.aarch64.rpmI>znc-debugsource-1.8.2-16.el8.aarch64.rpmH>znc-debuginfo-1.8.2-16.el8.aarch64.rpmP>znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmL>znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmN>znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpm~>znc-1.8.2-16.el8.ppc64le.rpmJ>znc-devel-1.8.2-16.el8.ppc64le.rpmO>znc-modtcl-1.8.2-16.el8.ppc64le.rpmK>znc-modperl-1.8.2-16.el8.ppc64le.rpmM>znc-modpython-1.8.2-16.el8.ppc64le.rpmI>znc-debugsource-1.8.2-16.el8.ppc64le.rpmH>znc-debuginfo-1.8.2-16.el8.ppc64le.rpmP>znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmL>znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmN>znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpm~>znc-1.8.2-16.el8.s390x.rpmJ>znc-devel-1.8.2-16.el8.s390x.rpmO>znc-modtcl-1.8.2-16.el8.s390x.rpmK>znc-modperl-1.8.2-16.el8.s390x.rpmM>znc-modpython-1.8.2-16.el8.s390x.rpmI>znc-debugsource-1.8.2-16.el8.s390x.rpmH>znc-debuginfo-1.8.2-16.el8.s390x.rpmP>znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmL>znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmN>znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpm~>znc-1.8.2-16.el8.x86_64.rpmJ>znc-devel-1.8.2-16.el8.x86_64.rpmO>znc-modtcl-1.8.2-16.el8.x86_64.rpmK>znc-modperl-1.8.2-16.el8.x86_64.rpmM>znc-modpython-1.8.2-16.el8.x86_64.rpmI>znc-debugsource-1.8.2-16.el8.x86_64.rpmH>znc-debuginfo-1.8.2-16.el8.x86_64.rpmP>znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmL>znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmN>znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm)~>znc-1.8.2-16.el8.src.rpm~>znc-1.8.2-16.el8.aarch64.rpmJ>znc-devel-1.8.2-16.el8.aarch64.rpmO>znc-modtcl-1.8.2-16.el8.aarch64.rpmK>znc-modperl-1.8.2-16.el8.aarch64.rpmM>znc-modpython-1.8.2-16.el8.aarch64.rpmI>znc-debugsource-1.8.2-16.el8.aarch64.rpmH>znc-debuginfo-1.8.2-16.el8.aarch64.rpmP>znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmL>znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmN>znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpm~>znc-1.8.2-16.el8.ppc64le.rpmJ>znc-devel-1.8.2-16.el8.ppc64le.rpmO>znc-modtcl-1.8.2-16.el8.ppc64le.rpmK>znc-modperl-1.8.2-16.el8.ppc64le.rpmM>znc-modpython-1.8.2-16.el8.ppc64le.rpmI>znc-debugsource-1.8.2-16.el8.ppc64le.rpmH>znc-debuginfo-1.8.2-16.el8.ppc64le.rpmP>znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmL>znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmN>znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpm~>znc-1.8.2-16.el8.s390x.rpmJ>znc-devel-1.8.2-16.el8.s390x.rpmO>znc-modtcl-1.8.2-16.el8.s390x.rpmK>znc-modperl-1.8.2-16.el8.s390x.rpmM>znc-modpython-1.8.2-16.el8.s390x.rpmI>znc-debugsource-1.8.2-16.el8.s390x.rpmH>znc-debuginfo-1.8.2-16.el8.s390x.rpmP>znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmL>znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmN>znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpm~>znc-1.8.2-16.el8.x86_64.rpmJ>znc-devel-1.8.2-16.el8.x86_64.rpmO>znc-modtcl-1.8.2-16.el8.x86_64.rpmK>znc-modperl-1.8.2-16.el8.x86_64.rpmM>znc-modpython-1.8.2-16.el8.x86_64.rpmI>znc-debugsource-1.8.2-16.el8.x86_64.rpmH>znc-debuginfo-1.8.2-16.el8.x86_64.rpmP>znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmL>znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmN>znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm1&5qBBenhancementperl-IO-Interactive-1.027-1.el8cAhttps://bugzilla.redhat.com/show_bug.cgi?id=23606772360677perl-IO-Interactive-1.027 is availableX"perl-IO-Interactive-1.027-1.el8.src.rpmX"perl-IO-Interactive-1.027-1.el8.noarch.rpmK"perl-IO-Interactive-tests-1.027-1.el8.noarch.rpmX"perl-IO-Interactive-1.027-1.el8.src.rpmX"perl-IO-Interactive-1.027-1.el8.noarch.rpmK"perl-IO-Interactive-tests-1.027-1.el8.noarch.rpmc1 vBBBBBBBBBBBBBBBBBBBbugfixlibfullock-1.0.62-2.el8$"https://bugzilla.redhat.com/show_bug.cgi?id=23438922343892libfullock-1.0.62 is available-5libfullock-1.0.62-2.el8.src.rpm-5libfullock-1.0.62-2.el8.aarch64.rpm45libfullock-debugsource-1.0.62-2.el8.aarch64.rpm55libfullock-devel-1.0.62-2.el8.aarch64.rpm35libfullock-debuginfo-1.0.62-2.el8.aarch64.rpm-5libfullock-1.0.62-2.el8.ppc64le.rpm45libfullock-debugsource-1.0.62-2.el8.ppc64le.rpm55libfullock-devel-1.0.62-2.el8.ppc64le.rpm35libfullock-debuginfo-1.0.62-2.el8.ppc64le.rpm-5libfullock-1.0.62-2.el8.s390x.rpm45libfullock-debugsource-1.0.62-2.el8.s390x.rpm55libfullock-devel-1.0.62-2.el8.s390x.rpm35libfullock-debuginfo-1.0.62-2.el8.s390x.rpm-5libfullock-1.0.62-2.el8.x86_64.rpm45libfullock-debugsource-1.0.62-2.el8.x86_64.rpm55libfullock-devel-1.0.62-2.el8.x86_64.rpm35libfullock-debuginfo-1.0.62-2.el8.x86_64.rpm-5libfullock-1.0.62-2.el8.src.rpm-5libfullock-1.0.62-2.el8.aarch64.rpm45libfullock-debugsource-1.0.62-2.el8.aarch64.rpm55libfullock-devel-1.0.62-2.el8.aarch64.rpm35libfullock-debuginfo-1.0.62-2.el8.aarch64.rpm-5libfullock-1.0.62-2.el8.ppc64le.rpm45libfullock-debugsource-1.0.62-2.el8.ppc64le.rpm55libfullock-devel-1.0.62-2.el8.ppc64le.rpm35libfullock-debuginfo-1.0.62-2.el8.ppc64le.rpm-5libfullock-1.0.62-2.el8.s390x.rpm45libfullock-debugsource-1.0.62-2.el8.s390x.rpm55libfullock-devel-1.0.62-2.el8.s390x.rpm35libfullock-debuginfo-1.0.62-2.el8.s390x.rpm-5libfullock-1.0.62-2.el8.x86_64.rpm45libfullock-debugsource-1.0.62-2.el8.x86_64.rpm55libfullock-devel-1.0.62-2.el8.x86_64.rpm35libfullock-debuginfo-1.0.62-2.el8.x86_64.rpmtLBBbugfixperl-DateTimeX-Easy-0.092-1.el8Fhhttps://bugzilla.redhat.com/show_bug.cgi?id=23352032335203perl-DateTimeX-Easy-0.092 is availableWaperl-DateTimeX-Easy-0.092-1.el8.src.rpmWaperl-DateTimeX-Easy-0.092-1.el8.noarch.rpm0aperl-DateTimeX-Easy-tests-0.092-1.el8.noarch.rpmWaperl-DateTimeX-Easy-0.092-1.el8.src.rpmWaperl-DateTimeX-Easy-0.092-1.el8.noarch.rpm0aperl-DateTimeX-Easy-tests-0.092-1.el8.noarch.rpm>:QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednut-2.8.2-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=21518102151810NUT - Missing dep (libneon)J$nut-2.8.2-1.el8.src.rpmJ$nut-2.8.2-1.el8.aarch64.rpms$nut-client-2.8.2-1.el8.aarch64.rpmq$nut-cgi-2.8.2-1.el8.aarch64.rpmx$nut-xml-2.8.2-1.el8.aarch64.rpmw$nut-devel-2.8.2-1.el8.aarch64.rpmv$nut-debugsource-2.8.2-1.el8.aarch64.rpmu$nut-debuginfo-2.8.2-1.el8.aarch64.rpmt$nut-client-debuginfo-2.8.2-1.el8.aarch64.rpmr$nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmy$nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpmJ$nut-2.8.2-1.el8.ppc64le.rpms$nut-client-2.8.2-1.el8.ppc64le.rpmq$nut-cgi-2.8.2-1.el8.ppc64le.rpmx$nut-xml-2.8.2-1.el8.ppc64le.rpmw$nut-devel-2.8.2-1.el8.ppc64le.rpmv$nut-debugsource-2.8.2-1.el8.ppc64le.rpmu$nut-debuginfo-2.8.2-1.el8.ppc64le.rpmt$nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpmr$nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmy$nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpmJ$nut-2.8.2-1.el8.x86_64.rpms$nut-client-2.8.2-1.el8.x86_64.rpmq$nut-cgi-2.8.2-1.el8.x86_64.rpmx$nut-xml-2.8.2-1.el8.x86_64.rpmw$nut-devel-2.8.2-1.el8.x86_64.rpmv$nut-debugsource-2.8.2-1.el8.x86_64.rpmu$nut-debuginfo-2.8.2-1.el8.x86_64.rpmt$nut-client-debuginfo-2.8.2-1.el8.x86_64.rpmr$nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmy$nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpmJ$nut-2.8.2-1.el8.src.rpmJ$nut-2.8.2-1.el8.aarch64.rpms$nut-client-2.8.2-1.el8.aarch64.rpmq$nut-cgi-2.8.2-1.el8.aarch64.rpmx$nut-xml-2.8.2-1.el8.aarch64.rpmw$nut-devel-2.8.2-1.el8.aarch64.rpmv$nut-debugsource-2.8.2-1.el8.aarch64.rpmu$nut-debuginfo-2.8.2-1.el8.aarch64.rpmt$nut-client-debuginfo-2.8.2-1.el8.aarch64.rpmr$nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmy$nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpmJ$nut-2.8.2-1.el8.ppc64le.rpms$nut-client-2.8.2-1.el8.ppc64le.rpmq$nut-cgi-2.8.2-1.el8.ppc64le.rpmx$nut-xml-2.8.2-1.el8.ppc64le.rpmw$nut-devel-2.8.2-1.el8.ppc64le.rpmv$nut-debugsource-2.8.2-1.el8.ppc64le.rpmu$nut-debuginfo-2.8.2-1.el8.ppc64le.rpmt$nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpmr$nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmy$nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpmJ$nut-2.8.2-1.el8.x86_64.rpms$nut-client-2.8.2-1.el8.x86_64.rpmq$nut-cgi-2.8.2-1.el8.x86_64.rpmx$nut-xml-2.8.2-1.el8.x86_64.rpmw$nut-devel-2.8.2-1.el8.x86_64.rpmv$nut-debugsource-2.8.2-1.el8.x86_64.rpmu$nut-debuginfo-2.8.2-1.el8.x86_64.rpmt$nut-client-debuginfo-2.8.2-1.el8.x86_64.rpmr$nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmy$nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpmW; {BBBBBBBBBBBBBBbugfixs3fs-fuse-1.95-1.el8?Thttps://bugzilla.redhat.com/show_bug.cgi?id=23219402321940s3fs-fuse-1.95 is available $s3fs-fuse-1.95-1.el8.src.rpm$s3fs-fuse-1.95-1.el8.aarch64.rpmKs3fs-fuse-debugsource-1.95-1.el8.aarch64.rpmJs3fs-fuse-debuginfo-1.95-1.el8.aarch64.rpm$s3fs-fuse-1.95-1.el8.ppc64le.rpmKs3fs-fuse-debugsource-1.95-1.el8.ppc64le.rpmJs3fs-fuse-debuginfo-1.95-1.el8.ppc64le.rpm$s3fs-fuse-1.95-1.el8.s390x.rpmKs3fs-fuse-debugsource-1.95-1.el8.s390x.rpmJs3fs-fuse-debuginfo-1.95-1.el8.s390x.rpm$s3fs-fuse-1.95-1.el8.x86_64.rpmKs3fs-fuse-debugsource-1.95-1.el8.x86_64.rpmJs3fs-fuse-debuginfo-1.95-1.el8.x86_64.rpm $s3fs-fuse-1.95-1.el8.src.rpm$s3fs-fuse-1.95-1.el8.aarch64.rpmKs3fs-fuse-debugsource-1.95-1.el8.aarch64.rpmJs3fs-fuse-debuginfo-1.95-1.el8.aarch64.rpm$s3fs-fuse-1.95-1.el8.ppc64le.rpmKs3fs-fuse-debugsource-1.95-1.el8.ppc64le.rpmJs3fs-fuse-debuginfo-1.95-1.el8.ppc64le.rpm$s3fs-fuse-1.95-1.el8.s390x.rpmKs3fs-fuse-debugsource-1.95-1.el8.s390x.rpmJs3fs-fuse-debuginfo-1.95-1.el8.s390x.rpm$s3fs-fuse-1.95-1.el8.x86_64.rpmKs3fs-fuse-debugsource-1.95-1.el8.x86_64.rpmJs3fs-fuse-debuginfo-1.95-1.el8.x86_64.rpm?\$LBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Tk-Canvas-GradientColor-1.06-32.el8 perl-Tk-ColoredButton-1.05-38.el8 perl-Tk-EntryCheck-0.04-39.el8 perl-Tk-Getopt-0.52-1.el8 perl-Tk-Pod-0.9943-28.el8 perl-perlindex-1.606-33.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=23139172313917perl-PAR-Packer-Tk: fails to install from epel8/epel9Dperl-perlindex-1.606-33.el8.src.rpmDperl-perlindex-1.606-33.el8.noarch.rpm|Dperl-perlindex-tests-1.606-33.el8.noarch.rpm@%perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpm@%perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmu%perl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpmA#perl-Tk-ColoredButton-1.05-38.el8.src.rpmA#perl-Tk-ColoredButton-1.05-38.el8.noarch.rpmv#perl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpmB^perl-Tk-EntryCheck-0.04-39.el8.src.rpmB^perl-Tk-EntryCheck-0.04-39.el8.noarch.rpmw^perl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpmCperl-Tk-Getopt-0.52-1.el8.src.rpmCperl-Tk-Getopt-0.52-1.el8.noarch.rpmxperl-Tk-Getopt-tests-0.52-1.el8.noarch.rpmDperl-Tk-Pod-0.9943-28.el8.src.rpmDperl-Tk-Pod-0.9943-28.el8.noarch.rpmyperl-Tk-Pod-tests-0.9943-28.el8.noarch.rpmDperl-perlindex-1.606-33.el8.src.rpmDperl-perlindex-1.606-33.el8.noarch.rpm|Dperl-perlindex-tests-1.606-33.el8.noarch.rpm@%perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpm@%perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmu%perl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpmA#perl-Tk-ColoredButton-1.05-38.el8.src.rpmA#perl-Tk-ColoredButton-1.05-38.el8.noarch.rpmv#perl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpmB^perl-Tk-EntryCheck-0.04-39.el8.src.rpmB^perl-Tk-EntryCheck-0.04-39.el8.noarch.rpmw^perl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpmCperl-Tk-Getopt-0.52-1.el8.src.rpmCperl-Tk-Getopt-0.52-1.el8.noarch.rpmxperl-Tk-Getopt-tests-0.52-1.el8.noarch.rpmDperl-Tk-Pod-0.9943-28.el8.src.rpmDperl-Tk-Pod-0.9943-28.el8.noarch.rpmyperl-Tk-Pod-tests-0.9943-28.el8.noarch.rpm9+:eBBBBBBBBBBBBBBBBBBBunspecifiedlibcdson-1.0.0-3.el8\ohttps://bugzilla.redhat.com/show_bug.cgi?id=21627702162770Review Request: libcdson - Pure C parsing/serialization for the DSON data format, for humans hlibcdson-1.0.0-3.el8.src.rpm hlibcdson-1.0.0-3.el8.aarch64.rpmhlibcdson-devel-1.0.0-3.el8.aarch64.rpmhlibcdson-debugsource-1.0.0-3.el8.aarch64.rpmhlibcdson-debuginfo-1.0.0-3.el8.aarch64.rpm hlibcdson-1.0.0-3.el8.ppc64le.rpmhlibcdson-devel-1.0.0-3.el8.ppc64le.rpmhlibcdson-debugsource-1.0.0-3.el8.ppc64le.rpmhlibcdson-debuginfo-1.0.0-3.el8.ppc64le.rpm hlibcdson-1.0.0-3.el8.s390x.rpmhlibcdson-devel-1.0.0-3.el8.s390x.rpmhlibcdson-debugsource-1.0.0-3.el8.s390x.rpmhlibcdson-debuginfo-1.0.0-3.el8.s390x.rpm hlibcdson-1.0.0-3.el8.x86_64.rpmhlibcdson-devel-1.0.0-3.el8.x86_64.rpmhlibcdson-debugsource-1.0.0-3.el8.x86_64.rpmhlibcdson-debuginfo-1.0.0-3.el8.x86_64.rpm hlibcdson-1.0.0-3.el8.src.rpm hlibcdson-1.0.0-3.el8.aarch64.rpmhlibcdson-devel-1.0.0-3.el8.aarch64.rpmhlibcdson-debugsource-1.0.0-3.el8.aarch64.rpmhlibcdson-debuginfo-1.0.0-3.el8.aarch64.rpm hlibcdson-1.0.0-3.el8.ppc64le.rpmhlibcdson-devel-1.0.0-3.el8.ppc64le.rpmhlibcdson-debugsource-1.0.0-3.el8.ppc64le.rpmhlibcdson-debuginfo-1.0.0-3.el8.ppc64le.rpm hlibcdson-1.0.0-3.el8.s390x.rpmhlibcdson-devel-1.0.0-3.el8.s390x.rpmhlibcdson-debugsource-1.0.0-3.el8.s390x.rpmhlibcdson-debuginfo-1.0.0-3.el8.s390x.rpm hlibcdson-1.0.0-3.el8.x86_64.rpmhlibcdson-devel-1.0.0-3.el8.x86_64.rpmhlibcdson-debugsource-1.0.0-3.el8.x86_64.rpmhlibcdson-debuginfo-1.0.0-3.el8.x86_64.rpmܮ+>{Bunspecifiednova-agent-2.1.25-1.el8K Vnova-agent-2.1.25-1.el8.src.rpm Vnova-agent-2.1.25-1.el8.noarch.rpm Vnova-agent-2.1.25-1.el8.src.rpm Vnova-agent-2.1.25-1.el8.noarch.rpm`Bnewpackagepython-velbus-2.0.46-1.el8d*6python-velbus-2.0.46-1.el8.src.rpm<6python3-velbus-2.0.46-1.el8.noarch.rpm*6python-velbus-2.0.46-1.el8.src.rpm<6python3-velbus-2.0.46-1.el8.noarch.rpm__CBbugfixpython-javaobj-0.4.0.1-1.el8~Dpython-javaobj-0.4.0.1-1.el8.src.rpmDpython3-javaobj-0.4.0.1-1.el8.noarch.rpm~Dpython-javaobj-0.4.0.1-1.el8.src.rpmDpython3-javaobj-0.4.0.1-1.el8.noarch.rpm) GBnewpackagepython-daemon-2.2.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17509301750930build of python-daemon for EPEL 8b-python-daemon-2.2.4-1.el8.src.rpm^-python3-daemon-2.2.4-1.el8.noarch.rpmb-python-daemon-2.2.4-1.el8.src.rpm^-python3-daemon-2.2.4-1.el8.noarch.rpm<^KBnewpackageperl-Net-GitHub-1.05-2.el8.https://bugzilla.redhat.com/show_bug.cgi?id=21618942161894Branch Request: perl-Net-GitHub for epel8\perl-Net-GitHub-1.05-2.el8.src.rpm\perl-Net-GitHub-1.05-2.el8.noarch.rpm\perl-Net-GitHub-1.05-2.el8.src.rpm\perl-Net-GitHub-1.05-2.el8.noarch.rpmܮ+iOBBBBBBBenhancementfedpkg-1.46-4.el8 rpkg-1.68-3.el8M&5 fedpkg-1.46-4.el8.src.rpm5 fedpkg-1.46-4.el8.noarch.rpm= fedpkg-stage-1.46-4.el8.noarch.rpm< fedpkg-completion-1.46-4.el8.noarch.rpm3Frpkg-1.68-3.el8.src.rpm,Fpython3-rpkg-1.68-3.el8.noarch.rpmMFrpkg-common-1.68-3.el8.noarch.rpm5 fedpkg-1.46-4.el8.src.rpm5 fedpkg-1.46-4.el8.noarch.rpm= fedpkg-stage-1.46-4.el8.noarch.rpm< fedpkg-completion-1.46-4.el8.noarch.rpm3Frpkg-1.68-3.el8.src.rpm,Fpython3-rpkg-1.68-3.el8.noarch.rpmMFrpkg-common-1.68-3.el8.noarch.rpmÜO YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixstb-0-0.52.20250512git802cd45.el8s~ZXfstb-0-0.52.20250512git802cd45.el8.src.rpmlfstb-devel-0-0.52.20250512git802cd45.el8.aarch64.rpmmqstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.aarch64.rpmnystb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.aarch64.rpmoxstb_divide-devel-0.94-0.52.20250512git802cd45.el8.aarch64.rpmpustb_ds-devel-0.67-0.52.20250512git802cd45.el8.aarch64.rpmqstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.aarch64.rpmrstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpmsvstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.aarch64.rpmtstb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpmustb_image-devel-2.30-0.52.20250512git802cd45.el8.aarch64.rpmv{stb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.aarch64.rpmwstb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.aarch64.rpmxstb_image_write-devel-1.16-0.52.20250512git802cd45.el8.aarch64.rpmytstb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.aarch64.rpmzstb_perlin-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpm{stb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpm|stb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.aarch64.rpm}stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.aarch64.rpm~sstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.aarch64.rpmstb_truetype-devel-1.26-0.52.20250512git802cd45.el8.aarch64.rpmstb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.aarch64.rpmwstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.aarch64.rpm9_BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-mpack-1.0.8-3.el86#https://bugzilla.redhat.com/show_bug.cgi?id=18278611827861Need to branch lua-mpack for EPEL 8Cwlua-mpack-1.0.8-3.el8.src.rpm}wlua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmCwlua-mpack-1.0.8-3.el8.aarch64.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpm~wlua-mpack-debugsource-1.0.8-3.el8.aarch64.rpmwlua5.1-mpack-1.0.8-3.el8.aarch64.rpmCwlua-mpack-1.0.8-3.el8.ppc64le.rpmwlua5.1-mpack-1.0.8-3.el8.ppc64le.rpm}wlua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpm~wlua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpmCwlua-mpack-1.0.8-3.el8.s390x.rpmwlua5.1-mpack-1.0.8-3.el8.s390x.rpm~wlua-mpack-debugsource-1.0.8-3.el8.s390x.rpm}wlua-mpack-debuginfo-1.0.8-3.el8.s390x.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpmCwlua-mpack-1.0.8-3.el8.x86_64.rpmwlua5.1-mpack-1.0.8-3.el8.x86_64.rpm~wlua-mpack-debugsource-1.0.8-3.el8.x86_64.rpm}wlua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmCwlua-mpack-1.0.8-3.el8.src.rpm}wlua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmCwlua-mpack-1.0.8-3.el8.aarch64.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpm~wlua-mpack-debugsource-1.0.8-3.el8.aarch64.rpmwlua5.1-mpack-1.0.8-3.el8.aarch64.rpmCwlua-mpack-1.0.8-3.el8.ppc64le.rpmwlua5.1-mpack-1.0.8-3.el8.ppc64le.rpm}wlua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpm~wlua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpmCwlua-mpack-1.0.8-3.el8.s390x.rpmwlua5.1-mpack-1.0.8-3.el8.s390x.rpm~wlua-mpack-debugsource-1.0.8-3.el8.s390x.rpm}wlua-mpack-debuginfo-1.0.8-3.el8.s390x.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpmCwlua-mpack-1.0.8-3.el8.x86_64.rpmwlua5.1-mpack-1.0.8-3.el8.x86_64.rpm~wlua-mpack-debugsource-1.0.8-3.el8.x86_64.rpm}wlua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpmwlua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpm<`zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgearmand-1.1.19.1-1.el8@Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18015751801575gearmand-1.1.19.1 is available9gearmand-1.1.19.1-1.el8.src.rpmgearmand-debugsource-1.1.19.1-1.el8.aarch64.rpmgearmand-debuginfo-1.1.19.1-1.el8.aarch64.rpm=libgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm9gearmand-1.1.19.1-1.el8.aarch64.rpm<libgearman-1.1.19.1-1.el8.aarch64.rpm>libgearman-devel-1.1.19.1-1.el8.aarch64.rpm<libgearman-1.1.19.1-1.el8.ppc64le.rpm>libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm9gearmand-1.1.19.1-1.el8.ppc64le.rpm=libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm>libgearman-devel-1.1.19.1-1.el8.s390x.rpm<libgearman-1.1.19.1-1.el8.s390x.rpm9gearmand-1.1.19.1-1.el8.s390x.rpmgearmand-debugsource-1.1.19.1-1.el8.s390x.rpm=libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm9gearmand-1.1.19.1-1.el8.x86_64.rpm<libgearman-1.1.19.1-1.el8.x86_64.rpm>libgearman-devel-1.1.19.1-1.el8.x86_64.rpmgearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm=libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpm9gearmand-1.1.19.1-1.el8.src.rpmgearmand-debugsource-1.1.19.1-1.el8.aarch64.rpmgearmand-debuginfo-1.1.19.1-1.el8.aarch64.rpm=libgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm9gearmand-1.1.19.1-1.el8.aarch64.rpm<libgearman-1.1.19.1-1.el8.aarch64.rpm>libgearman-devel-1.1.19.1-1.el8.aarch64.rpm<libgearman-1.1.19.1-1.el8.ppc64le.rpm>libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm9gearmand-1.1.19.1-1.el8.ppc64le.rpm=libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm>libgearman-devel-1.1.19.1-1.el8.s390x.rpm<libgearman-1.1.19.1-1.el8.s390x.rpm9gearmand-1.1.19.1-1.el8.s390x.rpmgearmand-debugsource-1.1.19.1-1.el8.s390x.rpm=libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm9gearmand-1.1.19.1-1.el8.x86_64.rpm<libgearman-1.1.19.1-1.el8.x86_64.rpm>libgearman-devel-1.1.19.1-1.el8.x86_64.rpmgearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm=libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpmT 3ZBBBBBBBBBBBBBBBBBBBBBBBnewpackageGeographicLib-1.50.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17900681790068%vGeographicLib-1.50.1-1.el8.src.rpmvpython3-GeographicLib-1.50.1-1.el8.noarch.rpm{voctave-GeographicLib-1.50.1-1.el8.noarch.rpmFvGeographicLib-devel-1.50.1-1.el8.aarch64.rpm-vGeographicLib-doc-1.50.1-1.el8.noarch.rpmcvnodejs-GeographicLib-1.50.1-1.el8.noarch.rpmDvGeographicLib-debuginfo-1.50.1-1.el8.aarch64.rpm%vGeographicLib-1.50.1-1.el8.aarch64.rpmEvGeographicLib-debugsource-1.50.1-1.el8.aarch64.rpmEvGeographicLib-debugsource-1.50.1-1.el8.ppc64le.rpmFvGeographicLib-devel-1.50.1-1.el8.ppc64le.rpmDvGeographicLib-debuginfo-1.50.1-1.el8.ppc64le.rpm%vGeographicLib-1.50.1-1.el8.ppc64le.rpmDvGeographicLib-debuginfo-1.50.1-1.el8.s390x.rpm%vGeographicLib-1.50.1-1.el8.s390x.rpmEvGeographicLib-debugsource-1.50.1-1.el8.s390x.rpmFvGeographicLib-devel-1.50.1-1.el8.s390x.rpm%vGeographicLib-1.50.1-1.el8.x86_64.rpmFvGeographicLib-devel-1.50.1-1.el8.x86_64.rpmEvGeographicLib-debugsource-1.50.1-1.el8.x86_64.rpmDvGeographicLib-debuginfo-1.50.1-1.el8.x86_64.rpm%vGeographicLib-1.50.1-1.el8.src.rpmvpython3-GeographicLib-1.50.1-1.el8.noarch.rpm{voctave-GeographicLib-1.50.1-1.el8.noarch.rpmFvGeographicLib-devel-1.50.1-1.el8.aarch64.rpm-vGeographicLib-doc-1.50.1-1.el8.noarch.rpmcvnodejs-GeographicLib-1.50.1-1.el8.noarch.rpmDvGeographicLib-debuginfo-1.50.1-1.el8.aarch64.rpm%vGeographicLib-1.50.1-1.el8.aarch64.rpmEvGeographicLib-debugsource-1.50.1-1.el8.aarch64.rpmEvGeographicLib-debugsource-1.50.1-1.el8.ppc64le.rpmFvGeographicLib-devel-1.50.1-1.el8.ppc64le.rpmDvGeographicLib-debuginfo-1.50.1-1.el8.ppc64le.rpm%vGeographicLib-1.50.1-1.el8.ppc64le.rpmDvGeographicLib-debuginfo-1.50.1-1.el8.s390x.rpm%vGeographicLib-1.50.1-1.el8.s390x.rpmEvGeographicLib-debugsource-1.50.1-1.el8.s390x.rpmFvGeographicLib-devel-1.50.1-1.el8.s390x.rpm%vGeographicLib-1.50.1-1.el8.x86_64.rpmFvGeographicLib-devel-1.50.1-1.el8.x86_64.rpmEvGeographicLib-debugsource-1.50.1-1.el8.x86_64.rpmDvGeographicLib-debuginfo-1.50.1-1.el8.x86_64.rpmTM:tBBBBnewpackageperl-File-Tail-1.3-13.el8 swatch-3.2.3-28.el8.1)0[perl-File-Tail-1.3-13.el8.src.rpm[perl-File-Tail-1.3-13.el8.noarch.rpmglswatch-3.2.3-28.el8.1.src.rpmglswatch-3.2.3-28.el8.1.noarch.rpm[perl-File-Tail-1.3-13.el8.src.rpm[perl-File-Tail-1.3-13.el8.noarch.rpmglswatch-3.2.3-28.el8.1.src.rpmglswatch-3.2.3-28.el8.1.noarch.rpm=>{Bbugfixpython-prefixed-0.6.0-1.el8Y?python-prefixed-0.6.0-1.el8.src.rpm*?python3-prefixed-0.6.0-1.el8.noarch.rpm?python-prefixed-0.6.0-1.el8.src.rpm*?python3-prefixed-0.6.0-1.el8.noarch.rpmܮ+UBBBBBBBBBBBBBBbugfixprosody-13.0.2-1.el8i&https://bugzilla.redhat.com/show_bug.cgi?id=23692682369268prosody-13.0.2 is available Dprosody-13.0.2-1.el8.src.rpmDprosody-13.0.2-1.el8.aarch64.rpmCDprosody-debugsource-13.0.2-1.el8.aarch64.rpmBDprosody-debuginfo-13.0.2-1.el8.aarch64.rpmDprosody-13.0.2-1.el8.ppc64le.rpmCDprosody-debugsource-13.0.2-1.el8.ppc64le.rpmBDprosody-debuginfo-13.0.2-1.el8.ppc64le.rpmDprosody-13.0.2-1.el8.s390x.rpmCDprosody-debugsource-13.0.2-1.el8.s390x.rpmBDprosody-debuginfo-13.0.2-1.el8.s390x.rpmDprosody-13.0.2-1.el8.x86_64.rpmCDprosody-debugsource-13.0.2-1.el8.x86_64.rpmBDprosody-debuginfo-13.0.2-1.el8.x86_64.rpm Dprosody-13.0.2-1.el8.src.rpmDprosody-13.0.2-1.el8.aarch64.rpmCDprosody-debugsource-13.0.2-1.el8.aarch64.rpmBDprosody-debuginfo-13.0.2-1.el8.aarch64.rpmDprosody-13.0.2-1.el8.ppc64le.rpmCDprosody-debugsource-13.0.2-1.el8.ppc64le.rpmBDprosody-debuginfo-13.0.2-1.el8.ppc64le.rpmDprosody-13.0.2-1.el8.s390x.rpmCDprosody-debugsource-13.0.2-1.el8.s390x.rpmBDprosody-debuginfo-13.0.2-1.el8.s390x.rpmDprosody-13.0.2-1.el8.x86_64.rpmCDprosody-debugsource-13.0.2-1.el8.x86_64.rpmBDprosody-debuginfo-13.0.2-1.el8.x86_64.rpm“5 PBBBBBBBBBBBBBBbugfixrcs-5.10.1-12.el8&https://bugzilla.redhat.com/show_bug.cgi?id=23648802364880rlog -l doesn't filter by user Srcs-5.10.1-12.el8.src.rpmSrcs-5.10.1-12.el8.aarch64.rpmrcs-debugsource-5.10.1-12.el8.aarch64.rpmrcs-debuginfo-5.10.1-12.el8.aarch64.rpmSrcs-5.10.1-12.el8.ppc64le.rpmrcs-debugsource-5.10.1-12.el8.ppc64le.rpmrcs-debuginfo-5.10.1-12.el8.ppc64le.rpmSrcs-5.10.1-12.el8.s390x.rpmrcs-debugsource-5.10.1-12.el8.s390x.rpmrcs-debuginfo-5.10.1-12.el8.s390x.rpmSrcs-5.10.1-12.el8.x86_64.rpmrcs-debugsource-5.10.1-12.el8.x86_64.rpmrcs-debuginfo-5.10.1-12.el8.x86_64.rpm Srcs-5.10.1-12.el8.src.rpmSrcs-5.10.1-12.el8.aarch64.rpmrcs-debugsource-5.10.1-12.el8.aarch64.rpmrcs-debuginfo-5.10.1-12.el8.aarch64.rpmSrcs-5.10.1-12.el8.ppc64le.rpmrcs-debugsource-5.10.1-12.el8.ppc64le.rpmrcs-debuginfo-5.10.1-12.el8.ppc64le.rpmSrcs-5.10.1-12.el8.s390x.rpmrcs-debugsource-5.10.1-12.el8.s390x.rpmrcs-debuginfo-5.10.1-12.el8.s390x.rpmSrcs-5.10.1-12.el8.x86_64.rpmrcs-debugsource-5.10.1-12.el8.x86_64.rpmrcs-debuginfo-5.10.1-12.el8.x86_64.rpm1HaBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityexim-4.98.2-1.el85'https://bugzilla.redhat.com/show_bug.cgi?id=23556412355641CVE-2025-30232 exim: privilege escalation via use-after-free [epel-8])pBexim-4.98.2-1.el8.src.rpmpBexim-4.98.2-1.el8.aarch64.rpm5Bexim-mysql-4.98.2-1.el8.aarch64.rpm7Bexim-pgsql-4.98.2-1.el8.aarch64.rpm3Bexim-mon-4.98.2-1.el8.aarch64.rpm2Bexim-greylist-4.98.2-1.el8.aarch64.rpm1Bexim-debugsource-4.98.2-1.el8.aarch64.rpm0Bexim-debuginfo-4.98.2-1.el8.aarch64.rpm6Bexim-mysql-debuginfo-4.98.2-1.el8.aarch64.rpm8Bexim-pgsql-debuginfo-4.98.2-1.el8.aarch64.rpm4Bexim-mon-debuginfo-4.98.2-1.el8.aarch64.rpmpBexim-4.98.2-1.el8.ppc64le.rpm5Bexim-mysql-4.98.2-1.el8.ppc64le.rpm7Bexim-pgsql-4.98.2-1.el8.ppc64le.rpm3Bexim-mon-4.98.2-1.el8.ppc64le.rpm2Bexim-greylist-4.98.2-1.el8.ppc64le.rpm1Bexim-debugsource-4.98.2-1.el8.ppc64le.rpm0Bexim-debuginfo-4.98.2-1.el8.ppc64le.rpm6Bexim-mysql-debuginfo-4.98.2-1.el8.ppc64le.rpm8Bexim-pgsql-debuginfo-4.98.2-1.el8.ppc64le.rpm4Bexim-mon-debuginfo-4.98.2-1.el8.ppc64le.rpmpBexim-4.98.2-1.el8.s390x.rpm5Bexim-mysql-4.98.2-1.el8.s390x.rpm7Bexim-pgsql-4.98.2-1.el8.s390x.rpm3Bexim-mon-4.98.2-1.el8.s390x.rpm2Bexim-greylist-4.98.2-1.el8.s390x.rpm1Bexim-debugsource-4.98.2-1.el8.s390x.rpm0Bexim-debuginfo-4.98.2-1.el8.s390x.rpm6Bexim-mysql-debuginfo-4.98.2-1.el8.s390x.rpm8Bexim-pgsql-debuginfo-4.98.2-1.el8.s390x.rpm4Bexim-mon-debuginfo-4.98.2-1.el8.s390x.rpmpBexim-4.98.2-1.el8.x86_64.rpm5Bexim-mysql-4.98.2-1.el8.x86_64.rpm7Bexim-pgsql-4.98.2-1.el8.x86_64.rpm3Bexim-mon-4.98.2-1.el8.x86_64.rpm2Bexim-greylist-4.98.2-1.el8.x86_64.rpm1Bexim-debugsource-4.98.2-1.el8.x86_64.rpm0Bexim-debuginfo-4.98.2-1.el8.x86_64.rpm6Bexim-mysql-debuginfo-4.98.2-1.el8.x86_64.rpm8Bexim-pgsql-debuginfo-4.98.2-1.el8.x86_64.rpm4Bexim-mon-debuginfo-4.98.2-1.el8.x86_64.rpm)pBexim-4.98.2-1.el8.src.rpmpBexim-4.98.2-1.el8.aarch64.rpm5Bexim-mysql-4.98.2-1.el8.aarch64.rpm7Bexim-pgsql-4.98.2-1.el8.aarch64.rpm3Bexim-mon-4.98.2-1.el8.aarch64.rpm2Bexim-greylist-4.98.2-1.el8.aarch64.rpm1Bexim-debugsource-4.98.2-1.el8.aarch64.rpm0Bexim-debuginfo-4.98.2-1.el8.aarch64.rpm6Bexim-mysql-debuginfo-4.98.2-1.el8.aarch64.rpm8Bexim-pgsql-debuginfo-4.98.2-1.el8.aarch64.rpm4Bexim-mon-debuginfo-4.98.2-1.el8.aarch64.rpmpBexim-4.98.2-1.el8.ppc64le.rpm5Bexim-mysql-4.98.2-1.el8.ppc64le.rpm7Bexim-pgsql-4.98.2-1.el8.ppc64le.rpm3Bexim-mon-4.98.2-1.el8.ppc64le.rpm2Bexim-greylist-4.98.2-1.el8.ppc64le.rpm1Bexim-debugsource-4.98.2-1.el8.ppc64le.rpm0Bexim-debuginfo-4.98.2-1.el8.ppc64le.rpm6Bexim-mysql-debuginfo-4.98.2-1.el8.ppc64le.rpm8Bexim-pgsql-debuginfo-4.98.2-1.el8.ppc64le.rpm4Bexim-mon-debuginfo-4.98.2-1.el8.ppc64le.rpmpBexim-4.98.2-1.el8.s390x.rpm5Bexim-mysql-4.98.2-1.el8.s390x.rpm7Bexim-pgsql-4.98.2-1.el8.s390x.rpm3Bexim-mon-4.98.2-1.el8.s390x.rpm2Bexim-greylist-4.98.2-1.el8.s390x.rpm1Bexim-debugsource-4.98.2-1.el8.s390x.rpm0Bexim-debuginfo-4.98.2-1.el8.s390x.rpm6Bexim-mysql-debuginfo-4.98.2-1.el8.s390x.rpm8Bexim-pgsql-debuginfo-4.98.2-1.el8.s390x.rpm4Bexim-mon-debuginfo-4.98.2-1.el8.s390x.rpmpBexim-4.98.2-1.el8.x86_64.rpm5Bexim-mysql-4.98.2-1.el8.x86_64.rpm7Bexim-pgsql-4.98.2-1.el8.x86_64.rpm3Bexim-mon-4.98.2-1.el8.x86_64.rpm2Bexim-greylist-4.98.2-1.el8.x86_64.rpm1Bexim-debugsource-4.98.2-1.el8.x86_64.rpm0Bexim-debuginfo-4.98.2-1.el8.x86_64.rpm6Bexim-mysql-debuginfo-4.98.2-1.el8.x86_64.rpm8Bexim-pgsql-debuginfo-4.98.2-1.el8.x86_64.rpm4Bexim-mon-debuginfo-4.98.2-1.el8.x86_64.rpm„R?UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdavix-0.8.10-1.el8\" davix-0.8.10-1.el8.src.rpm davix-0.8.10-1.el8.aarch64.rpm`davix-libs-0.8.10-1.el8.aarch64.rpm_davix-devel-0.8.10-1.el8.aarch64.rpmbdavix-tests-0.8.10-1.el8.aarch64.rpmBdavix-doc-0.8.10-1.el8.noarch.rpm^davix-debugsource-0.8.10-1.el8.aarch64.rpm]davix-debuginfo-0.8.10-1.el8.aarch64.rpmadavix-libs-debuginfo-0.8.10-1.el8.aarch64.rpmcdavix-tests-debuginfo-0.8.10-1.el8.aarch64.rpm davix-0.8.10-1.el8.ppc64le.rpm`davix-libs-0.8.10-1.el8.ppc64le.rpm_davix-devel-0.8.10-1.el8.ppc64le.rpmbdavix-tests-0.8.10-1.el8.ppc64le.rpm^davix-debugsource-0.8.10-1.el8.ppc64le.rpm]davix-debuginfo-0.8.10-1.el8.ppc64le.rpmadavix-libs-debuginfo-0.8.10-1.el8.ppc64le.rpmcdavix-tests-debuginfo-0.8.10-1.el8.ppc64le.rpm davix-0.8.10-1.el8.s390x.rpm`davix-libs-0.8.10-1.el8.s390x.rpm_davix-devel-0.8.10-1.el8.s390x.rpmbdavix-tests-0.8.10-1.el8.s390x.rpm^davix-debugsource-0.8.10-1.el8.s390x.rpm]davix-debuginfo-0.8.10-1.el8.s390x.rpmadavix-libs-debuginfo-0.8.10-1.el8.s390x.rpmcdavix-tests-debuginfo-0.8.10-1.el8.s390x.rpm davix-0.8.10-1.el8.x86_64.rpm`davix-libs-0.8.10-1.el8.x86_64.rpm_davix-devel-0.8.10-1.el8.x86_64.rpmbdavix-tests-0.8.10-1.el8.x86_64.rpm^davix-debugsource-0.8.10-1.el8.x86_64.rpm]davix-debuginfo-0.8.10-1.el8.x86_64.rpmadavix-libs-debuginfo-0.8.10-1.el8.x86_64.rpmcdavix-tests-debuginfo-0.8.10-1.el8.x86_64.rpm" davix-0.8.10-1.el8.src.rpm davix-0.8.10-1.el8.aarch64.rpm`davix-libs-0.8.10-1.el8.aarch64.rpm_davix-devel-0.8.10-1.el8.aarch64.rpmbdavix-tests-0.8.10-1.el8.aarch64.rpmBdavix-doc-0.8.10-1.el8.noarch.rpm^davix-debugsource-0.8.10-1.el8.aarch64.rpm]davix-debuginfo-0.8.10-1.el8.aarch64.rpmadavix-libs-debuginfo-0.8.10-1.el8.aarch64.rpmcdavix-tests-debuginfo-0.8.10-1.el8.aarch64.rpm davix-0.8.10-1.el8.ppc64le.rpm`davix-libs-0.8.10-1.el8.ppc64le.rpm_davix-devel-0.8.10-1.el8.ppc64le.rpmbdavix-tests-0.8.10-1.el8.ppc64le.rpm^davix-debugsource-0.8.10-1.el8.ppc64le.rpm]davix-debuginfo-0.8.10-1.el8.ppc64le.rpmadavix-libs-debuginfo-0.8.10-1.el8.ppc64le.rpmcdavix-tests-debuginfo-0.8.10-1.el8.ppc64le.rpm davix-0.8.10-1.el8.s390x.rpm`davix-libs-0.8.10-1.el8.s390x.rpm_davix-devel-0.8.10-1.el8.s390x.rpmbdavix-tests-0.8.10-1.el8.s390x.rpm^davix-debugsource-0.8.10-1.el8.s390x.rpm]davix-debuginfo-0.8.10-1.el8.s390x.rpmadavix-libs-debuginfo-0.8.10-1.el8.s390x.rpmcdavix-tests-debuginfo-0.8.10-1.el8.s390x.rpm davix-0.8.10-1.el8.x86_64.rpm`davix-libs-0.8.10-1.el8.x86_64.rpm_davix-devel-0.8.10-1.el8.x86_64.rpmbdavix-tests-0.8.10-1.el8.x86_64.rpm^davix-debugsource-0.8.10-1.el8.x86_64.rpm]davix-debuginfo-0.8.10-1.el8.x86_64.rpmadavix-libs-debuginfo-0.8.10-1.el8.x86_64.rpmcdavix-tests-debuginfo-0.8.10-1.el8.x86_64.rpmC@Benhancementpybind11-json-0.2.15-1.el8x"pybind11-json-0.2.15-1.el8.src.rpm"pybind11-json-devel-0.2.15-1.el8.noarch.rpm"pybind11-json-0.2.15-1.el8.src.rpm"pybind11-json-devel-0.2.15-1.el8.noarch.rpm5uDBBBBBBBBBBBBBBBunspecifiedrust-hyperfine-1.19.0-1.el8 Pguacd-debuginfo-1.6.0-1.el8.aarch64.rpmbPlibguac-1.6.0-1.el8.ppc64le.rpmnPlibguac-devel-1.6.0-1.el8.ppc64le.rpmcPlibguac-client-kubernetes-1.6.0-1.el8.ppc64le.rpmePlibguac-client-rdp-1.6.0-1.el8.ppc64le.rpmgPlibguac-client-ssh-1.6.0-1.el8.ppc64le.rpmkPlibguac-client-vnc-1.6.0-1.el8.ppc64le.rpmiPlibguac-client-telnet-1.6.0-1.el8.ppc64le.rpm=Pguacd-1.6.0-1.el8.ppc64le.rpmPguacd-debuginfo-1.6.0-1.el8.ppc64le.rpmbPlibguac-1.6.0-1.el8.s390x.rpmnPlibguac-devel-1.6.0-1.el8.s390x.rpmcPlibguac-client-kubernetes-1.6.0-1.el8.s390x.rpmePlibguac-client-rdp-1.6.0-1.el8.s390x.rpmgPlibguac-client-ssh-1.6.0-1.el8.s390x.rpmkPlibguac-client-vnc-1.6.0-1.el8.s390x.rpmiPlibguac-client-telnet-1.6.0-1.el8.s390x.rpm=Pguacd-1.6.0-1.el8.s390x.rpmPguacd-debuginfo-1.6.0-1.el8.s390x.rpmbPlibguac-1.6.0-1.el8.x86_64.rpmnPlibguac-devel-1.6.0-1.el8.x86_64.rpmcPlibguac-client-kubernetes-1.6.0-1.el8.x86_64.rpmePlibguac-client-rdp-1.6.0-1.el8.x86_64.rpmgPlibguac-client-ssh-1.6.0-1.el8.x86_64.rpmkPlibguac-client-vnc-1.6.0-1.el8.x86_64.rpmiPlibguac-client-telnet-1.6.0-1.el8.x86_64.rpm=Pguacd-1.6.0-1.el8.x86_64.rpmPguacd-debuginfo-1.6.0-1.el8.x86_64.rpmEPguacamole-server-1.6.0-1.el8.src.rpmbPlibguac-1.6.0-1.el8.aarch64.rpmnPlibguac-devel-1.6.0-1.el8.aarch64.rpmcPlibguac-client-kubernetes-1.6.0-1.el8.aarch64.rpmePlibguac-client-rdp-1.6.0-1.el8.aarch64.rpmgPlibguac-client-ssh-1.6.0-1.el8.aarch64.rpmkPlibguac-client-vnc-1.6.0-1.el8.aarch64.rpmiPlibguac-client-telnet-1.6.0-1.el8.aarch64.rpm=Pguacd-1.6.0-1.el8.aarch64.rpmPguacd-debuginfo-1.6.0-1.el8.aarch64.rpmbPlibguac-1.6.0-1.el8.ppc64le.rpmnPlibguac-devel-1.6.0-1.el8.ppc64le.rpmcPlibguac-client-kubernetes-1.6.0-1.el8.ppc64le.rpmePlibguac-client-rdp-1.6.0-1.el8.ppc64le.rpmgPlibguac-client-ssh-1.6.0-1.el8.ppc64le.rpmkPlibguac-client-vnc-1.6.0-1.el8.ppc64le.rpmiPlibguac-client-telnet-1.6.0-1.el8.ppc64le.rpm=Pguacd-1.6.0-1.el8.ppc64le.rpmPguacd-debuginfo-1.6.0-1.el8.ppc64le.rpmbPlibguac-1.6.0-1.el8.s390x.rpmnPlibguac-devel-1.6.0-1.el8.s390x.rpmcPlibguac-client-kubernetes-1.6.0-1.el8.s390x.rpmePlibguac-client-rdp-1.6.0-1.el8.s390x.rpmgPlibguac-client-ssh-1.6.0-1.el8.s390x.rpmkPlibguac-client-vnc-1.6.0-1.el8.s390x.rpmiPlibguac-client-telnet-1.6.0-1.el8.s390x.rpm=Pguacd-1.6.0-1.el8.s390x.rpmPguacd-debuginfo-1.6.0-1.el8.s390x.rpmbPlibguac-1.6.0-1.el8.x86_64.rpmnPlibguac-devel-1.6.0-1.el8.x86_64.rpmcPlibguac-client-kubernetes-1.6.0-1.el8.x86_64.rpmePlibguac-client-rdp-1.6.0-1.el8.x86_64.rpmgPlibguac-client-ssh-1.6.0-1.el8.x86_64.rpmkPlibguac-client-vnc-1.6.0-1.el8.x86_64.rpmiPlibguac-client-telnet-1.6.0-1.el8.x86_64.rpm=Pguacd-1.6.0-1.el8.x86_64.rpmPguacd-debuginfo-1.6.0-1.el8.x86_64.rpmÜN1nBenhancementprunerepo-1.26-1.el8- ?4prunerepo-1.26-1.el8.src.rpm?4prunerepo-1.26-1.el8.noarch.rpm?4prunerepo-1.26-1.el8.src.rpm?4prunerepo-1.26-1.el8.noarch.rpm5rBnewpackagepython-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el86:=https://bugzilla.redhat.com/show_bug.cgi?id=22464542246454Review Request: python-pyxlsb2 - Excel 2007+ Binary Workbook (xlsb) parserq.python-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.src.rpm.python3-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.noarch.rpmq.python-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.src.rpm.python3-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.noarch.rpmF9vBnewpackagerpm-local-generator-support-1-6.el8w+z1rpm-local-generator-support-1-6.el8.src.rpmz1rpm-local-generator-support-1-6.el8.noarch.rpmz1rpm-local-generator-support-1-6.el8.src.rpmz1rpm-local-generator-support-1-6.el8.noarch.rpm]=zBnewpackagednsenum-1.3.2-1.el8""0dnsenum-1.3.2-1.el8.src.rpm0dnsenum-1.3.2-1.el8.noarch.rpm0dnsenum-1.3.2-1.el8.src.rpm0dnsenum-1.3.2-1.el8.noarch.rpmn7~BBBBBBBBBBBBBBBBBBBbugfixlibeatmydata-130-4.el8DChttps://bugzilla.redhat.com/show_bug.cgi?id=20993132099313eatmydata error: could not find eatmydata library /usr/lib/libeatmydata.solibeatmydata-130-4.el8.src.rpmlibeatmydata-130-4.el8.aarch64.rpm-eatmydata-130-4.el8.aarch64.rpmlibeatmydata-debugsource-130-4.el8.aarch64.rpmlibeatmydata-debuginfo-130-4.el8.aarch64.rpmlibeatmydata-130-4.el8.ppc64le.rpm-eatmydata-130-4.el8.ppc64le.rpmlibeatmydata-debugsource-130-4.el8.ppc64le.rpmlibeatmydata-debuginfo-130-4.el8.ppc64le.rpmlibeatmydata-130-4.el8.s390x.rpm-eatmydata-130-4.el8.s390x.rpmlibeatmydata-debugsource-130-4.el8.s390x.rpmlibeatmydata-debuginfo-130-4.el8.s390x.rpmlibeatmydata-130-4.el8.x86_64.rpm-eatmydata-130-4.el8.x86_64.rpmlibeatmydata-debugsource-130-4.el8.x86_64.rpmlibeatmydata-debuginfo-130-4.el8.x86_64.rpmlibeatmydata-130-4.el8.src.rpmlibeatmydata-130-4.el8.aarch64.rpm-eatmydata-130-4.el8.aarch64.rpmlibeatmydata-debugsource-130-4.el8.aarch64.rpmlibeatmydata-debuginfo-130-4.el8.aarch64.rpmlibeatmydata-130-4.el8.ppc64le.rpm-eatmydata-130-4.el8.ppc64le.rpmlibeatmydata-debugsource-130-4.el8.ppc64le.rpmlibeatmydata-debuginfo-130-4.el8.ppc64le.rpmlibeatmydata-130-4.el8.s390x.rpm-eatmydata-130-4.el8.s390x.rpmlibeatmydata-debugsource-130-4.el8.s390x.rpmlibeatmydata-debuginfo-130-4.el8.s390x.rpmlibeatmydata-130-4.el8.x86_64.rpm-eatmydata-130-4.el8.x86_64.rpmlibeatmydata-debugsource-130-4.el8.x86_64.rpmlibeatmydata-debuginfo-130-4.el8.x86_64.rpm_$TBBBBBBBBBBBBBBnewpackagerbldnsd-0.998b-1.el86+ P}rbldnsd-0.998b-1.el8.src.rpmP}rbldnsd-0.998b-1.el8.aarch64.rpmz}rbldnsd-debugsource-0.998b-1.el8.aarch64.rpmy}rbldnsd-debuginfo-0.998b-1.el8.aarch64.rpmz}rbldnsd-debugsource-0.998b-1.el8.ppc64le.rpmy}rbldnsd-debuginfo-0.998b-1.el8.ppc64le.rpmP}rbldnsd-0.998b-1.el8.ppc64le.rpmP}rbldnsd-0.998b-1.el8.s390x.rpmz}rbldnsd-debugsource-0.998b-1.el8.s390x.rpmy}rbldnsd-debuginfo-0.998b-1.el8.s390x.rpmP}rbldnsd-0.998b-1.el8.x86_64.rpmz}rbldnsd-debugsource-0.998b-1.el8.x86_64.rpmy}rbldnsd-debuginfo-0.998b-1.el8.x86_64.rpm P}rbldnsd-0.998b-1.el8.src.rpmP}rbldnsd-0.998b-1.el8.aarch64.rpmz}rbldnsd-debugsource-0.998b-1.el8.aarch64.rpmy}rbldnsd-debuginfo-0.998b-1.el8.aarch64.rpmz}rbldnsd-debugsource-0.998b-1.el8.ppc64le.rpmy}rbldnsd-debuginfo-0.998b-1.el8.ppc64le.rpmP}rbldnsd-0.998b-1.el8.ppc64le.rpmP}rbldnsd-0.998b-1.el8.s390x.rpmz}rbldnsd-debugsource-0.998b-1.el8.s390x.rpmy}rbldnsd-debuginfo-0.998b-1.el8.s390x.rpmP}rbldnsd-0.998b-1.el8.x86_64.rpmz}rbldnsd-debugsource-0.998b-1.el8.x86_64.rpmy}rbldnsd-debuginfo-0.998b-1.el8.x86_64.rpm;A(eBunspecifiedshelldap-1.4.0-6.el82https://bugzilla.redhat.com/show_bug.cgi?id=17561171756117[RFE] shelldap build for epel8E-shelldap-1.4.0-6.el8.src.rpmE-shelldap-1.4.0-6.el8.noarch.rpmE-shelldap-1.4.0-6.el8.src.rpmE-shelldap-1.4.0-6.el8.noarch.rpmF0iBBBBBenhancementgwe-0.14.1-2.el8 python-py3nvml-0.2.6-1.el81}|gwe-0.14.1-2.el8.src.rpm}|gwe-0.14.1-2.el8.noarch.rpm$Bpython-py3nvml-0.2.6-1.el8.src.rpm9Bpython3-py3nvml-doc-0.2.6-1.el8.noarch.rpm8Bpython3-py3nvml-0.2.6-1.el8.noarch.rpm}|gwe-0.14.1-2.el8.src.rpm}|gwe-0.14.1-2.el8.noarch.rpm$Bpython-py3nvml-0.2.6-1.el8.src.rpm9Bpython3-py3nvml-doc-0.2.6-1.el8.noarch.rpm8Bpython3-py3nvml-0.2.6-1.el8.noarch.rpmo4qBnewpackagepython-dtfabric-0.0.20200119-1.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18156021815602python-dtfabric-20200119 is available%python-dtfabric-0.0.20200119-1.el8.src.rpm%python3-dtfabric-0.0.20200119-1.el8.noarch.rpm%python-dtfabric-0.0.20200119-1.el8.src.rpm%python3-dtfabric-0.0.20200119-1.el8.noarch.rpme.8uBsecuritypython-rq-1.12.0-1.el8] https://bugzilla.redhat.com/show_bug.cgi?id=21631332163133CVE-2022-35977 redis: Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands may result with false OOM panichttps://bugzilla.redhat.com/show_bug.cgi?id=21631902163190CVE-2022-35977 python-rq: redis: Integer overflow in the Redis SETRANGE and SORT/SORT_RO commands may result with false OOM panic [epel-8]4python-rq-1.12.0-1.el8.src.rpm4python3-rq-1.12.0-1.el8.noarch.rpm4python-rq-1.12.0-1.el8.src.rpm4python3-rq-1.12.0-1.el8.noarch.rpmq?yBBBBenhancementkoji-image-builder-8-1.el8}L(koji-image-builder-8-1.el8.src.rpm(koji-image-builder-8-1.el8.noarch.rpmFkoji-image-builder-hub-8-1.el8.noarch.rpmDkoji-image-builder-builder-8-1.el8.noarch.rpmEkoji-image-builder-cli-8-1.el8.noarch.rpm(koji-image-builder-8-1.el8.src.rpm(koji-image-builder-8-1.el8.noarch.rpmFkoji-image-builder-hub-8-1.el8.noarch.rpmDkoji-image-builder-builder-8-1.el8.noarch.rpmEkoji-image-builder-cli-8-1.el8.noarch.rpmĐ@BBBBsecurityyarnpkg-1.22.22-9.el8NIhttps://bugzilla.redhat.com/show_bug.cgi?id=23744292374429CVE-2025-6547 yarnpkg: pbkdf2 silently returns static keys [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23744332374433CVE-2025-6545 yarnpkg: pbkdf2 silently returns predictable key material [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23744382374438CVE-2025-6547 yarnpkg: pbkdf2 silently returns static keys [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23744432374443CVE-2025-6545 yarnpkg: pbkdf2 silently returns predictable key material [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23744502374450CVE-2025-6547 yarnpkg: pbkdf2 silently returns static keys [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23744552374455CVE-2025-6545 yarnpkg: pbkdf2 silently returns predictable key material [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23744622374462CVE-2025-6547 yarnpkg: pbkdf2 silently returns static keys [fedora-42]https://bugzilla.redhat.com/show_bug.cgi?id=23744652374465CVE-2025-6545 yarnpkg: pbkdf2 silently returns predictable key material [fedora-42]h~yarnpkg-1.22.22-9.el8.src.rpmh~yarnpkg-1.22.22-9.el8.aarch64.rpmh~yarnpkg-1.22.22-9.el8.ppc64le.rpmh~yarnpkg-1.22.22-9.el8.s390x.rpmh~yarnpkg-1.22.22-9.el8.x86_64.rpmh~yarnpkg-1.22.22-9.el8.src.rpmh~yarnpkg-1.22.22-9.el8.aarch64.rpmh~yarnpkg-1.22.22-9.el8.ppc64le.rpmh~yarnpkg-1.22.22-9.el8.s390x.rpmh~yarnpkg-1.22.22-9.el8.x86_64.rpmÜqGBBBBBBBbugfixradicale-3.5.4-3.el8h@https://bugzilla.redhat.com/show_bug.cgi?id=23726502372650radicale3-InfCloud-fonts get confused as a font package%radicale-3.5.4-3.el8.src.rpm&radicale3-3.5.4-3.el8.noarch.rpm(python39-radicale3-3.5.4-3.el8.noarch.rpm'radicale3-httpd-3.5.4-3.el8.noarch.rpm(radicale3-selinux-3.5.4-3.el8.noarch.rpmBradicale3-logwatch-3.5.4-3.el8.noarch.rpm@radicale3-InfCloud-3.5.4-3.el8.noarch.rpmAradicale3-InfCloud-fontware-3.5.4-3.el8.noarch.rpm%radicale-3.5.4-3.el8.src.rpm&radicale3-3.5.4-3.el8.noarch.rpm(python39-radicale3-3.5.4-3.el8.noarch.rpm'radicale3-httpd-3.5.4-3.el8.noarch.rpm(radicale3-selinux-3.5.4-3.el8.noarch.rpmBradicale3-logwatch-3.5.4-3.el8.noarch.rpm@radicale3-InfCloud-3.5.4-3.el8.noarch.rpmAradicale3-InfCloud-fontware-3.5.4-3.el8.noarch.rpmQBunspecifiedpython-pylero-0.1.1-1.el8(=lpython-pylero-0.1.1-1.el8.src.rpmOlpython3-pylero-0.1.1-1.el8.noarch.rpm=lpython-pylero-0.1.1-1.el8.src.rpmOlpython3-pylero-0.1.1-1.el8.noarch.rpm“5c%UBBBBBBBBBBBBBBbugfixpspg-5.8.11-1.el8>d &pspg-5.8.11-1.el8.src.rpm&pspg-5.8.11-1.el8.aarch64.rpmU&pspg-debugsource-5.8.11-1.el8.aarch64.rpmT&pspg-debuginfo-5.8.11-1.el8.aarch64.rpm&pspg-5.8.11-1.el8.ppc64le.rpmU&pspg-debugsource-5.8.11-1.el8.ppc64le.rpmT&pspg-debuginfo-5.8.11-1.el8.ppc64le.rpm&pspg-5.8.11-1.el8.s390x.rpmU&pspg-debugsource-5.8.11-1.el8.s390x.rpmT&pspg-debuginfo-5.8.11-1.el8.s390x.rpm&pspg-5.8.11-1.el8.x86_64.rpmU&pspg-debugsource-5.8.11-1.el8.x86_64.rpmT&pspg-debuginfo-5.8.11-1.el8.x86_64.rpm &pspg-5.8.11-1.el8.src.rpm&pspg-5.8.11-1.el8.aarch64.rpmU&pspg-debugsource-5.8.11-1.el8.aarch64.rpmT&pspg-debuginfo-5.8.11-1.el8.aarch64.rpm&pspg-5.8.11-1.el8.ppc64le.rpmU&pspg-debugsource-5.8.11-1.el8.ppc64le.rpmT&pspg-debuginfo-5.8.11-1.el8.ppc64le.rpm&pspg-5.8.11-1.el8.s390x.rpmU&pspg-debugsource-5.8.11-1.el8.s390x.rpmT&pspg-debuginfo-5.8.11-1.el8.s390x.rpm&pspg-5.8.11-1.el8.x86_64.rpmU&pspg-debugsource-5.8.11-1.el8.x86_64.rpmT&pspg-debuginfo-5.8.11-1.el8.x86_64.rpmIb)fBbugfixspamassassin-iXhash2-2.05-27.el8N")https://bugzilla.redhat.com/show_bug.cgi?id=23457512345751Use of nixspam which got shutdown 2025-01-16 (Fedora all + epel all)https://bugzilla.redhat.com/show_bug.cgi?id=23463682346368dnsbl.manitu.net is out of serviceTOspamassassin-iXhash2-2.05-27.el8.src.rpmTOspamassassin-iXhash2-2.05-27.el8.noarch.rpmTOspamassassin-iXhash2-2.05-27.el8.src.rpmTOspamassassin-iXhash2-2.05-27.el8.noarch.rpmKt:jBBBBBBBBBBBBBBbugfixboinc-tui-2.7.1-1.el8KFhttps://bugzilla.redhat.com/show_bug.cgi?id=22546042254604boinc-tui-2.7.1 is available *lboinc-tui-2.7.1-1.el8.src.rpm*lboinc-tui-2.7.1-1.el8.aarch64.rpmIlboinc-tui-debugsource-2.7.1-1.el8.aarch64.rpmHlboinc-tui-debuginfo-2.7.1-1.el8.aarch64.rpm*lboinc-tui-2.7.1-1.el8.ppc64le.rpmIlboinc-tui-debugsource-2.7.1-1.el8.ppc64le.rpmHlboinc-tui-debuginfo-2.7.1-1.el8.ppc64le.rpm*lboinc-tui-2.7.1-1.el8.s390x.rpmIlboinc-tui-debugsource-2.7.1-1.el8.s390x.rpmHlboinc-tui-debuginfo-2.7.1-1.el8.s390x.rpm*lboinc-tui-2.7.1-1.el8.x86_64.rpmIlboinc-tui-debugsource-2.7.1-1.el8.x86_64.rpmHlboinc-tui-debuginfo-2.7.1-1.el8.x86_64.rpm *lboinc-tui-2.7.1-1.el8.src.rpm*lboinc-tui-2.7.1-1.el8.aarch64.rpmIlboinc-tui-debugsource-2.7.1-1.el8.aarch64.rpmHlboinc-tui-debuginfo-2.7.1-1.el8.aarch64.rpm*lboinc-tui-2.7.1-1.el8.ppc64le.rpmIlboinc-tui-debugsource-2.7.1-1.el8.ppc64le.rpmHlboinc-tui-debuginfo-2.7.1-1.el8.ppc64le.rpm*lboinc-tui-2.7.1-1.el8.s390x.rpmIlboinc-tui-debugsource-2.7.1-1.el8.s390x.rpmHlboinc-tui-debuginfo-2.7.1-1.el8.s390x.rpm*lboinc-tui-2.7.1-1.el8.x86_64.rpmIlboinc-tui-debugsource-2.7.1-1.el8.x86_64.rpmHlboinc-tui-debuginfo-2.7.1-1.el8.x86_64.rpm{BBBBBBBBBBBunspecifiedCGAL-5.6.2-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=23275942327594Please branch and build CGAL in epel10 @=CGAL-5.6.2-1.el8.src.rpm/=CGAL-devel-5.6.2-1.el8.aarch64.rpm0=CGAL-qt5-devel-5.6.2-1.el8.aarch64.rpm)=CGAL-demos-source-5.6.2-1.el8.noarch.rpm/=CGAL-devel-5.6.2-1.el8.ppc64le.rpm0=CGAL-qt5-devel-5.6.2-1.el8.ppc64le.rpm/=CGAL-devel-5.6.2-1.el8.s390x.rpm0=CGAL-qt5-devel-5.6.2-1.el8.s390x.rpm/=CGAL-devel-5.6.2-1.el8.x86_64.rpm0=CGAL-qt5-devel-5.6.2-1.el8.x86_64.rpm @=CGAL-5.6.2-1.el8.src.rpm/=CGAL-devel-5.6.2-1.el8.aarch64.rpm0=CGAL-qt5-devel-5.6.2-1.el8.aarch64.rpm)=CGAL-demos-source-5.6.2-1.el8.noarch.rpm/=CGAL-devel-5.6.2-1.el8.ppc64le.rpm0=CGAL-qt5-devel-5.6.2-1.el8.ppc64le.rpm/=CGAL-devel-5.6.2-1.el8.s390x.rpm0=CGAL-qt5-devel-5.6.2-1.el8.s390x.rpm/=CGAL-devel-5.6.2-1.el8.x86_64.rpm0=CGAL-qt5-devel-5.6.2-1.el8.x86_64.rpm]n IBBBBBBBBBBBBBBBBBBBBBnewpackagenetdata-1.47.5-4.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=23219002321900netdata-1.47.5 is available&Gnetdata-1.47.5-4.el8.src.rpm&Gnetdata-1.47.5-4.el8.aarch64.rpm^Gnetdata-data-1.47.5-4.el8.noarch.rpm]Gnetdata-conf-1.47.5-4.el8.noarch.rpmnGnetdata-freeipmi-1.47.5-4.el8.aarch64.rpmmGnetdata-debugsource-1.47.5-4.el8.aarch64.rpmlGnetdata-debuginfo-1.47.5-4.el8.aarch64.rpmoGnetdata-freeipmi-debuginfo-1.47.5-4.el8.aarch64.rpm&Gnetdata-1.47.5-4.el8.ppc64le.rpmnGnetdata-freeipmi-1.47.5-4.el8.ppc64le.rpmmGnetdata-debugsource-1.47.5-4.el8.ppc64le.rpmlGnetdata-debuginfo-1.47.5-4.el8.ppc64le.rpmoGnetdata-freeipmi-debuginfo-1.47.5-4.el8.ppc64le.rpm&Gnetdata-1.47.5-4.el8.x86_64.rpmnGnetdata-freeipmi-1.47.5-4.el8.x86_64.rpmmGnetdata-debugsource-1.47.5-4.el8.x86_64.rpmlGnetdata-debuginfo-1.47.5-4.el8.x86_64.rpmoGnetdata-freeipmi-debuginfo-1.47.5-4.el8.x86_64.rpm&Gnetdata-1.47.5-4.el8.src.rpm&Gnetdata-1.47.5-4.el8.aarch64.rpm^Gnetdata-data-1.47.5-4.el8.noarch.rpm]Gnetdata-conf-1.47.5-4.el8.noarch.rpmnGnetdata-freeipmi-1.47.5-4.el8.aarch64.rpmmGnetdata-debugsource-1.47.5-4.el8.aarch64.rpmlGnetdata-debuginfo-1.47.5-4.el8.aarch64.rpmoGnetdata-freeipmi-debuginfo-1.47.5-4.el8.aarch64.rpm&Gnetdata-1.47.5-4.el8.ppc64le.rpmnGnetdata-freeipmi-1.47.5-4.el8.ppc64le.rpmmGnetdata-debugsource-1.47.5-4.el8.ppc64le.rpmlGnetdata-debuginfo-1.47.5-4.el8.ppc64le.rpmoGnetdata-freeipmi-debuginfo-1.47.5-4.el8.ppc64le.rpm&Gnetdata-1.47.5-4.el8.x86_64.rpmnGnetdata-freeipmi-1.47.5-4.el8.x86_64.rpmmGnetdata-debugsource-1.47.5-4.el8.x86_64.rpmlGnetdata-debuginfo-1.47.5-4.el8.x86_64.rpmoGnetdata-freeipmi-debuginfo-1.47.5-4.el8.x86_64.rpm?h$aBnewpackagepython-xpath-expressions-1.0.2-1.el8y https://bugzilla.redhat.com/show_bug.cgi?id=18167591816759Review Request: python-xpath-expressions - Treat XPath expressions as Python objectsSopython-xpath-expressions-1.0.2-1.el8.src.rpmeopython3-xpath-expressions-1.0.2-1.el8.noarch.rpmSopython-xpath-expressions-1.0.2-1.el8.src.rpmeopython3-xpath-expressions-1.0.2-1.el8.noarch.rpmȴn%5eBBBBBBBBBBBBBBnewpackageckermit-9.0.302-21.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18102211810221When will ckermit be available for EPEL 8? kAckermit-9.0.302-21.el8.src.rpm#Ackermit-debuginfo-9.0.302-21.el8.aarch64.rpm$Ackermit-debugsource-9.0.302-21.el8.aarch64.rpmkAckermit-9.0.302-21.el8.aarch64.rpmkAckermit-9.0.302-21.el8.ppc64le.rpm#Ackermit-debuginfo-9.0.302-21.el8.ppc64le.rpm$Ackermit-debugsource-9.0.302-21.el8.ppc64le.rpmkAckermit-9.0.302-21.el8.s390x.rpm$Ackermit-debugsource-9.0.302-21.el8.s390x.rpm#Ackermit-debuginfo-9.0.302-21.el8.s390x.rpmkAckermit-9.0.302-21.el8.x86_64.rpm$Ackermit-debugsource-9.0.302-21.el8.x86_64.rpm#Ackermit-debuginfo-9.0.302-21.el8.x86_64.rpm kAckermit-9.0.302-21.el8.src.rpm#Ackermit-debuginfo-9.0.302-21.el8.aarch64.rpm$Ackermit-debugsource-9.0.302-21.el8.aarch64.rpmkAckermit-9.0.302-21.el8.aarch64.rpmkAckermit-9.0.302-21.el8.ppc64le.rpm#Ackermit-debuginfo-9.0.302-21.el8.ppc64le.rpm$Ackermit-debugsource-9.0.302-21.el8.ppc64le.rpmkAckermit-9.0.302-21.el8.s390x.rpm$Ackermit-debugsource-9.0.302-21.el8.s390x.rpm#Ackermit-debuginfo-9.0.302-21.el8.s390x.rpmkAckermit-9.0.302-21.el8.x86_64.rpm$Ackermit-debugsource-9.0.302-21.el8.x86_64.rpm#Ackermit-debuginfo-9.0.302-21.el8.x86_64.rpmyvBBBBBBBBBBBBBBBnewpackagepython-rcssmin-1.1.1-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=21599352159935Build python-rcssmin for EPEL 8 and EPLL 9 {5python-rcssmin-1.1.1-1.el8.src.rpm\5python3-rcssmin-1.1.1-1.el8.aarch64.rpmN5python-rcssmin-debugsource-1.1.1-1.el8.aarch64.rpm]5python3-rcssmin-debuginfo-1.1.1-1.el8.aarch64.rpm\5python3-rcssmin-1.1.1-1.el8.ppc64le.rpmN5python-rcssmin-debugsource-1.1.1-1.el8.ppc64le.rpm]5python3-rcssmin-debuginfo-1.1.1-1.el8.ppc64le.rpm\5python3-rcssmin-1.1.1-1.el8.s390x.rpmN5python-rcssmin-debugsource-1.1.1-1.el8.s390x.rpm]5python3-rcssmin-debuginfo-1.1.1-1.el8.s390x.rpm\5python3-rcssmin-1.1.1-1.el8.x86_64.rpmN5python-rcssmin-debugsource-1.1.1-1.el8.x86_64.rpm]5python3-rcssmin-debuginfo-1.1.1-1.el8.x86_64.rpm {5python-rcssmin-1.1.1-1.el8.src.rpm\5python3-rcssmin-1.1.1-1.el8.aarch64.rpmN5python-rcssmin-debugsource-1.1.1-1.el8.aarch64.rpm]5python3-rcssmin-debuginfo-1.1.1-1.el8.aarch64.rpm\5python3-rcssmin-1.1.1-1.el8.ppc64le.rpmN5python-rcssmin-debugsource-1.1.1-1.el8.ppc64le.rpm]5python3-rcssmin-debuginfo-1.1.1-1.el8.ppc64le.rpm\5python3-rcssmin-1.1.1-1.el8.s390x.rpmN5python-rcssmin-debugsource-1.1.1-1.el8.s390x.rpm]5python3-rcssmin-debuginfo-1.1.1-1.el8.s390x.rpm\5python3-rcssmin-1.1.1-1.el8.x86_64.rpmN5python-rcssmin-debugsource-1.1.1-1.el8.x86_64.rpm]5python3-rcssmin-debuginfo-1.1.1-1.el8.x86_64.rpmqFHBBBBBBBBBBBBBBnewpackageipv6toolkit-2.2-2.el86T2https://bugzilla.redhat.com/show_bug.cgi?id=23665872366587Review Request: ipv6toolkit - Security assessment and troubleshooting tools for IPv6 protocols }ipv6toolkit-2.2-2.el8.src.rpm}ipv6toolkit-2.2-2.el8.aarch64.rpm}ipv6toolkit-debugsource-2.2-2.el8.aarch64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.aarch64.rpm}ipv6toolkit-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debugsource-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debuginfo-2.2-2.el8.ppc64le.rpm}ipv6toolkit-2.2-2.el8.s390x.rpm}ipv6toolkit-debugsource-2.2-2.el8.s390x.rpm}ipv6toolkit-debuginfo-2.2-2.el8.s390x.rpm}ipv6toolkit-2.2-2.el8.x86_64.rpm}ipv6toolkit-debugsource-2.2-2.el8.x86_64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.x86_64.rpm }ipv6toolkit-2.2-2.el8.src.rpm}ipv6toolkit-2.2-2.el8.aarch64.rpm}ipv6toolkit-debugsource-2.2-2.el8.aarch64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.aarch64.rpm}ipv6toolkit-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debugsource-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debuginfo-2.2-2.el8.ppc64le.rpm}ipv6toolkit-2.2-2.el8.s390x.rpm}ipv6toolkit-debugsource-2.2-2.el8.s390x.rpm}ipv6toolkit-debuginfo-2.2-2.el8.s390x.rpm}ipv6toolkit-2.2-2.el8.x86_64.rpm}ipv6toolkit-debugsource-2.2-2.el8.x86_64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.x86_64.rpm.YBBBBBBBBBBBBBBBBBBBenhancementglfw-3.3-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=23104012310401use BR vulkan-loader-devel)glfw-3.3-3.el8.src.rpm)glfw-3.3-3.el8.aarch64.rpmglfw-devel-3.3-3.el8.aarch64.rpmglfw-debugsource-3.3-3.el8.aarch64.rpmglfw-debuginfo-3.3-3.el8.aarch64.rpm)glfw-3.3-3.el8.ppc64le.rpmglfw-devel-3.3-3.el8.ppc64le.rpmglfw-debugsource-3.3-3.el8.ppc64le.rpmglfw-debuginfo-3.3-3.el8.ppc64le.rpm)glfw-3.3-3.el8.s390x.rpmglfw-devel-3.3-3.el8.s390x.rpmglfw-debugsource-3.3-3.el8.s390x.rpmglfw-debuginfo-3.3-3.el8.s390x.rpm)glfw-3.3-3.el8.x86_64.rpmglfw-devel-3.3-3.el8.x86_64.rpmglfw-debugsource-3.3-3.el8.x86_64.rpmglfw-debuginfo-3.3-3.el8.x86_64.rpm)glfw-3.3-3.el8.src.rpm)glfw-3.3-3.el8.aarch64.rpmglfw-devel-3.3-3.el8.aarch64.rpmglfw-debugsource-3.3-3.el8.aarch64.rpmglfw-debuginfo-3.3-3.el8.aarch64.rpm)glfw-3.3-3.el8.ppc64le.rpmglfw-devel-3.3-3.el8.ppc64le.rpmglfw-debugsource-3.3-3.el8.ppc64le.rpmglfw-debuginfo-3.3-3.el8.ppc64le.rpm)glfw-3.3-3.el8.s390x.rpmglfw-devel-3.3-3.el8.s390x.rpmglfw-debugsource-3.3-3.el8.s390x.rpmglfw-debuginfo-3.3-3.el8.s390x.rpm)glfw-3.3-3.el8.x86_64.rpmglfw-devel-3.3-3.el8.x86_64.rpmglfw-debugsource-3.3-3.el8.x86_64.rpmglfw-debuginfo-3.3-3.el8.x86_64.rpmħ&,oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementvoms-2.1.2-1.el8 " Hvoms-2.1.2-1.el8.src.rpm Hvoms-2.1.2-1.el8.aarch64.rpm8Hvoms-devel-2.1.2-1.el8.aarch64.rpm>Hvoms-doc-2.1.2-1.el8.noarch.rpm4Hvoms-clients-cpp-2.1.2-1.el8.aarch64.rpm9Hvoms-server-2.1.2-1.el8.aarch64.rpm7Hvoms-debugsource-2.1.2-1.el8.aarch64.rpm6Hvoms-debuginfo-2.1.2-1.el8.aarch64.rpm5Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.aarch64.rpm:Hvoms-server-debuginfo-2.1.2-1.el8.aarch64.rpm Hvoms-2.1.2-1.el8.ppc64le.rpm8Hvoms-devel-2.1.2-1.el8.ppc64le.rpm4Hvoms-clients-cpp-2.1.2-1.el8.ppc64le.rpm9Hvoms-server-2.1.2-1.el8.ppc64le.rpm7Hvoms-debugsource-2.1.2-1.el8.ppc64le.rpm6Hvoms-debuginfo-2.1.2-1.el8.ppc64le.rpm5Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.ppc64le.rpm:Hvoms-server-debuginfo-2.1.2-1.el8.ppc64le.rpm Hvoms-2.1.2-1.el8.s390x.rpm8Hvoms-devel-2.1.2-1.el8.s390x.rpm4Hvoms-clients-cpp-2.1.2-1.el8.s390x.rpm9Hvoms-server-2.1.2-1.el8.s390x.rpm7Hvoms-debugsource-2.1.2-1.el8.s390x.rpm6Hvoms-debuginfo-2.1.2-1.el8.s390x.rpm5Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.s390x.rpm:Hvoms-server-debuginfo-2.1.2-1.el8.s390x.rpm Hvoms-2.1.2-1.el8.x86_64.rpm8Hvoms-devel-2.1.2-1.el8.x86_64.rpm4Hvoms-clients-cpp-2.1.2-1.el8.x86_64.rpm9Hvoms-server-2.1.2-1.el8.x86_64.rpm7Hvoms-debugsource-2.1.2-1.el8.x86_64.rpm6Hvoms-debuginfo-2.1.2-1.el8.x86_64.rpm5Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.x86_64.rpm:Hvoms-server-debuginfo-2.1.2-1.el8.x86_64.rpm" Hvoms-2.1.2-1.el8.src.rpm Hvoms-2.1.2-1.el8.aarch64.rpm8Hvoms-devel-2.1.2-1.el8.aarch64.rpm>Hvoms-doc-2.1.2-1.el8.noarch.rpm4Hvoms-clients-cpp-2.1.2-1.el8.aarch64.rpm9Hvoms-server-2.1.2-1.el8.aarch64.rpm7Hvoms-debugsource-2.1.2-1.el8.aarch64.rpm6Hvoms-debuginfo-2.1.2-1.el8.aarch64.rpm5Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.aarch64.rpm:Hvoms-server-debuginfo-2.1.2-1.el8.aarch64.rpm Hvoms-2.1.2-1.el8.ppc64le.rpm8Hvoms-devel-2.1.2-1.el8.ppc64le.rpm4Hvoms-clients-cpp-2.1.2-1.el8.ppc64le.rpm9Hvoms-server-2.1.2-1.el8.ppc64le.rpm7Hvoms-debugsource-2.1.2-1.el8.ppc64le.rpm6Hvoms-debuginfo-2.1.2-1.el8.ppc64le.rpm5Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.ppc64le.rpm:Hvoms-server-debuginfo-2.1.2-1.el8.ppc64le.rpm Hvoms-2.1.2-1.el8.s390x.rpm8Hvoms-devel-2.1.2-1.el8.s390x.rpm4Hvoms-clients-cpp-2.1.2-1.el8.s390x.rpm9Hvoms-server-2.1.2-1.el8.s390x.rpm7Hvoms-debugsource-2.1.2-1.el8.s390x.rpm6Hvoms-debuginfo-2.1.2-1.el8.s390x.rpm5Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.s390x.rpm:Hvoms-server-debuginfo-2.1.2-1.el8.s390x.rpm Hvoms-2.1.2-1.el8.x86_64.rpm8Hvoms-devel-2.1.2-1.el8.x86_64.rpm4Hvoms-clients-cpp-2.1.2-1.el8.x86_64.rpm9Hvoms-server-2.1.2-1.el8.x86_64.rpm7Hvoms-debugsource-2.1.2-1.el8.x86_64.rpm6Hvoms-debuginfo-2.1.2-1.el8.x86_64.rpm5Hvoms-clients-cpp-debuginfo-2.1.2-1.el8.x86_64.rpm:Hvoms-server-debuginfo-2.1.2-1.el8.x86_64.rpmǩh+ZBBBBBBBBBBBBBBBbugfixrust-ripgrep-14.1.1-1.el8+w Erust-ripgrep-14.1.1-1.el8.src.rpmNripgrep-14.1.1-1.el8.aarch64.rpmArust-ripgrep-debugsource-14.1.1-1.el8.aarch64.rpmOripgrep-debuginfo-14.1.1-1.el8.aarch64.rpmNripgrep-14.1.1-1.el8.ppc64le.rpmArust-ripgrep-debugsource-14.1.1-1.el8.ppc64le.rpmOripgrep-debuginfo-14.1.1-1.el8.ppc64le.rpmNripgrep-14.1.1-1.el8.s390x.rpmArust-ripgrep-debugsource-14.1.1-1.el8.s390x.rpmOripgrep-debuginfo-14.1.1-1.el8.s390x.rpmNripgrep-14.1.1-1.el8.x86_64.rpmArust-ripgrep-debugsource-14.1.1-1.el8.x86_64.rpmOripgrep-debuginfo-14.1.1-1.el8.x86_64.rpm Erust-ripgrep-14.1.1-1.el8.src.rpmNripgrep-14.1.1-1.el8.aarch64.rpmArust-ripgrep-debugsource-14.1.1-1.el8.aarch64.rpmOripgrep-debuginfo-14.1.1-1.el8.aarch64.rpmNripgrep-14.1.1-1.el8.ppc64le.rpmArust-ripgrep-debugsource-14.1.1-1.el8.ppc64le.rpmOripgrep-debuginfo-14.1.1-1.el8.ppc64le.rpmNripgrep-14.1.1-1.el8.s390x.rpmArust-ripgrep-debugsource-14.1.1-1.el8.s390x.rpmOripgrep-debuginfo-14.1.1-1.el8.s390x.rpmNripgrep-14.1.1-1.el8.x86_64.rpmArust-ripgrep-debugsource-14.1.1-1.el8.x86_64.rpmOripgrep-debuginfo-14.1.1-1.el8.x86_64.rpm/lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednotcurses-3.0.13-2.el8"anotcurses-3.0.13-2.el8.src.rpmanotcurses-3.0.13-2.el8.aarch64.rpm$notcurses-devel-3.0.13-2.el8.aarch64.rpm%notcurses-static-3.0.13-2.el8.aarch64.rpm&notcurses-utils-3.0.13-2.el8.aarch64.rpm#notcurses-debugsource-3.0.13-2.el8.aarch64.rpm"notcurses-debuginfo-3.0.13-2.el8.aarch64.rpm'notcurses-utils-debuginfo-3.0.13-2.el8.aarch64.rpmanotcurses-3.0.13-2.el8.ppc64le.rpm$notcurses-devel-3.0.13-2.el8.ppc64le.rpm%notcurses-static-3.0.13-2.el8.ppc64le.rpm&notcurses-utils-3.0.13-2.el8.ppc64le.rpm#notcurses-debugsource-3.0.13-2.el8.ppc64le.rpm"notcurses-debuginfo-3.0.13-2.el8.ppc64le.rpm'notcurses-utils-debuginfo-3.0.13-2.el8.ppc64le.rpmanotcurses-3.0.13-2.el8.s390x.rpm$notcurses-devel-3.0.13-2.el8.s390x.rpm%notcurses-static-3.0.13-2.el8.s390x.rpm&notcurses-utils-3.0.13-2.el8.s390x.rpm#notcurses-debugsource-3.0.13-2.el8.s390x.rpm"notcurses-debuginfo-3.0.13-2.el8.s390x.rpm'notcurses-utils-debuginfo-3.0.13-2.el8.s390x.rpmanotcurses-3.0.13-2.el8.x86_64.rpm$notcurses-devel-3.0.13-2.el8.x86_64.rpm%notcurses-static-3.0.13-2.el8.x86_64.rpm&notcurses-utils-3.0.13-2.el8.x86_64.rpm#notcurses-debugsource-3.0.13-2.el8.x86_64.rpm"notcurses-debuginfo-3.0.13-2.el8.x86_64.rpm'notcurses-utils-debuginfo-3.0.13-2.el8.x86_64.rpmanotcurses-3.0.13-2.el8.src.rpmanotcurses-3.0.13-2.el8.aarch64.rpm$notcurses-devel-3.0.13-2.el8.aarch64.rpm%notcurses-static-3.0.13-2.el8.aarch64.rpm&notcurses-utils-3.0.13-2.el8.aarch64.rpm#notcurses-debugsource-3.0.13-2.el8.aarch64.rpm"notcurses-debuginfo-3.0.13-2.el8.aarch64.rpm'notcurses-utils-debuginfo-3.0.13-2.el8.aarch64.rpmanotcurses-3.0.13-2.el8.ppc64le.rpm$notcurses-devel-3.0.13-2.el8.ppc64le.rpm%notcurses-static-3.0.13-2.el8.ppc64le.rpm&notcurses-utils-3.0.13-2.el8.ppc64le.rpm#notcurses-debugsource-3.0.13-2.el8.ppc64le.rpm"notcurses-debuginfo-3.0.13-2.el8.ppc64le.rpm'notcurses-utils-debuginfo-3.0.13-2.el8.ppc64le.rpmanotcurses-3.0.13-2.el8.s390x.rpm$notcurses-devel-3.0.13-2.el8.s390x.rpm%notcurses-static-3.0.13-2.el8.s390x.rpm&notcurses-utils-3.0.13-2.el8.s390x.rpm#notcurses-debugsource-3.0.13-2.el8.s390x.rpm"notcurses-debuginfo-3.0.13-2.el8.s390x.rpm'notcurses-utils-debuginfo-3.0.13-2.el8.s390x.rpmanotcurses-3.0.13-2.el8.x86_64.rpm$notcurses-devel-3.0.13-2.el8.x86_64.rpm%notcurses-static-3.0.13-2.el8.x86_64.rpm&notcurses-utils-3.0.13-2.el8.x86_64.rpm#notcurses-debugsource-3.0.13-2.el8.x86_64.rpm"notcurses-debuginfo-3.0.13-2.el8.x86_64.rpm'notcurses-utils-debuginfo-3.0.13-2.el8.x86_64.rpm&7QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityiaito-5.9.9-2.el8 radare2-5.9.8-5.el867Whttps://bugzilla.redhat.com/show_bug.cgi?id=23138912313891iaito: fails to install from epel9https://bugzilla.redhat.com/show_bug.cgi?id=23184842318484iaito-5.9.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23190762319076radare2-5.9.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23227912322791CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23227922322792CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23227932322793CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-39]https://bugzilla.redhat.com/show_bug.cgi?id=23227942322794CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23227952322795CVE-2024-48241 radare2: OOB write via __bf_div function may lead to denial of service [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23272862327286iaito-5.9.9 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23273082327308radare2-5.9.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23291042329104CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23291052329105CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23291072329107CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23291082329108CVE-2024-11858 radare2: Command Injection via Pebble Application Files in Radare2 [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23296222329622F41FailsToInstall: iaitohttps://bugzilla.redhat.com/show_bug.cgi?id=23296232329623F40FailsToInstall: iaitox'iaito-5.9.9-2.el8.src.rpmx'iaito-5.9.9-2.el8.aarch64.rpm0'iaito-debugsource-5.9.9-2.el8.aarch64.rpm/'iaito-debuginfo-5.9.9-2.el8.aarch64.rpmx'iaito-5.9.9-2.el8.ppc64le.rpm0'iaito-debugsource-5.9.9-2.el8.ppc64le.rpm/'iaito-debuginfo-5.9.9-2.el8.ppc64le.rpmx'iaito-5.9.9-2.el8.s390x.rpm0'iaito-debugsource-5.9.9-2.el8.s390x.rpm/'iaito-debuginfo-5.9.9-2.el8.s390x.rpmx'iaito-5.9.9-2.el8.x86_64.rpm0'iaito-debugsource-5.9.9-2.el8.x86_64.rpm/'iaito-debuginfo-5.9.9-2.el8.x86_64.rpmzradare2-5.9.8-5.el8.src.rpmzradare2-5.9.8-5.el8.aarch64.rpmradare2-devel-5.9.8-5.el8.aarch64.rpm$radare2-common-5.9.8-5.el8.noarch.rpmradare2-debugsource-5.9.8-5.el8.aarch64.rpmradare2-debuginfo-5.9.8-5.el8.aarch64.rpmzradare2-5.9.8-5.el8.ppc64le.rpmradare2-devel-5.9.8-5.el8.ppc64le.rpmradare2-debugsource-5.9.8-5.el8.ppc64le.rpmradare2-debuginfo-5.9.8-5.el8.ppc64le.rpmzradare2-5.9.8-5.el8.s390x.rpmradare2-devel-5.9.8-5.el8.s390x.rpmradare2-debugsource-5.9.8-5.el8.s390x.rpmradare2-debuginfo-5.9.8-5.el8.s390x.rpmzradare2-5.9.8-5.el8.x86_64.rpmradare2-devel-5.9.8-5.el8.x86_64.rpmradare2-debugsource-5.9.8-5.el8.x86_64.rpmradare2-debuginfo-5.9.8-5.el8.x86_64.rpmx'iaito-5.9.9-2.el8.src.rpmx'iaito-5.9.9-2.el8.aarch64.rpm0'iaito-debugsource-5.9.9-2.el8.aarch64.rpm/'iaito-debuginfo-5.9.9-2.el8.aarch64.rpmx'iaito-5.9.9-2.el8.ppc64le.rpm0'iaito-debugsource-5.9.9-2.el8.ppc64le.rpm/'iaito-debuginfo-5.9.9-2.el8.ppc64le.rpmx'iaito-5.9.9-2.el8.s390x.rpm0'iaito-debugsource-5.9.9-2.el8.s390x.rpm/'iaito-debuginfo-5.9.9-2.el8.s390x.rpmx'iaito-5.9.9-2.el8.x86_64.rpm0'iaito-debugsource-5.9.9-2.el8.x86_64.rpm/'iaito-debuginfo-5.9.9-2.el8.x86_64.rpmzradare2-5.9.8-5.el8.src.rpmzradare2-5.9.8-5.el8.aarch64.rpmradare2-devel-5.9.8-5.el8.aarch64.rpm$radare2-common-5.9.8-5.el8.noarch.rpmradare2-debugsource-5.9.8-5.el8.aarch64.rpmradare2-debuginfo-5.9.8-5.el8.aarch64.rpmzradare2-5.9.8-5.el8.ppc64le.rpmradare2-devel-5.9.8-5.el8.ppc64le.rpmradare2-debugsource-5.9.8-5.el8.ppc64le.rpmradare2-debuginfo-5.9.8-5.el8.ppc64le.rpmzradare2-5.9.8-5.el8.s390x.rpmradare2-devel-5.9.8-5.el8.s390x.rpmradare2-debugsource-5.9.8-5.el8.s390x.rpmradare2-debuginfo-5.9.8-5.el8.s390x.rpmzradare2-5.9.8-5.el8.x86_64.rpmradare2-devel-5.9.8-5.el8.x86_64.rpmradare2-debugsource-5.9.8-5.el8.x86_64.rpmradare2-debuginfo-5.9.8-5.el8.x86_64.rpmvxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgsi-openssh-8.0p1-16.el8Pgsi-openssh-8.0p1-16.el8.src.rpmPgsi-openssh-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-8.0p1-16.el8.aarch64.rpmgsi-openssh-debugsource-8.0p1-16.el8.aarch64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.aarch64.rpmPgsi-openssh-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debugsource-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.ppc64le.rpmPgsi-openssh-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-8.0p1-16.el8.s390x.rpmgsi-openssh-server-8.0p1-16.el8.s390x.rpmgsi-openssh-debugsource-8.0p1-16.el8.s390x.rpmgsi-openssh-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.s390x.rpmPgsi-openssh-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-8.0p1-16.el8.x86_64.rpmgsi-openssh-debugsource-8.0p1-16.el8.x86_64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.x86_64.rpmPgsi-openssh-8.0p1-16.el8.src.rpmPgsi-openssh-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-8.0p1-16.el8.aarch64.rpmgsi-openssh-debugsource-8.0p1-16.el8.aarch64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.aarch64.rpmPgsi-openssh-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debugsource-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.ppc64le.rpmPgsi-openssh-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-8.0p1-16.el8.s390x.rpmgsi-openssh-server-8.0p1-16.el8.s390x.rpmgsi-openssh-debugsource-8.0p1-16.el8.s390x.rpmgsi-openssh-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.s390x.rpmPgsi-openssh-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-8.0p1-16.el8.x86_64.rpmgsi-openssh-debugsource-8.0p1-16.el8.x86_64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.x86_64.rpm]$-]BBBBBBBBBBBBBBenhancementsamtools-1.9-3.el8*https://bugzilla.redhat.com/show_bug.cgi?id=11311211131121samtools-1.9 is available &vsamtools-1.9-3.el8.src.rpmNvsamtools-debuginfo-1.9-3.el8.aarch64.rpmOvsamtools-debugsource-1.9-3.el8.aarch64.rpm&vsamtools-1.9-3.el8.aarch64.rpmNvsamtools-debuginfo-1.9-3.el8.ppc64le.rpm&vsamtools-1.9-3.el8.ppc64le.rpmOvsamtools-debugsource-1.9-3.el8.ppc64le.rpm&vsamtools-1.9-3.el8.s390x.rpmOvsamtools-debugsource-1.9-3.el8.s390x.rpmNvsamtools-debuginfo-1.9-3.el8.s390x.rpm&vsamtools-1.9-3.el8.x86_64.rpmOvsamtools-debugsource-1.9-3.el8.x86_64.rpmNvsamtools-debuginfo-1.9-3.el8.x86_64.rpm &vsamtools-1.9-3.el8.src.rpmNvsamtools-debuginfo-1.9-3.el8.aarch64.rpmOvsamtools-debugsource-1.9-3.el8.aarch64.rpm&vsamtools-1.9-3.el8.aarch64.rpmNvsamtools-debuginfo-1.9-3.el8.ppc64le.rpm&vsamtools-1.9-3.el8.ppc64le.rpmOvsamtools-debugsource-1.9-3.el8.ppc64le.rpm&vsamtools-1.9-3.el8.s390x.rpmOvsamtools-debugsource-1.9-3.el8.s390x.rpmNvsamtools-debuginfo-1.9-3.el8.s390x.rpm&vsamtools-1.9-3.el8.x86_64.rpmOvsamtools-debugsource-1.9-3.el8.x86_64.rpmNvsamtools-debuginfo-1.9-3.el8.x86_64.rpm;)nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4net-2.0.8-9.el8 nant-0.92-25.el8 nunit-3.7.1-9.el8 nunit2-2.6.4-24.el8;'0`log4net-2.0.8-9.el8.src.rpmmlog4net-devel-2.0.8-9.el8.aarch64.rpm`log4net-2.0.8-9.el8.aarch64.rpm`log4net-2.0.8-9.el8.ppc64le.rpmmlog4net-devel-2.0.8-9.el8.ppc64le.rpmmlog4net-devel-2.0.8-9.el8.s390x.rpm`log4net-2.0.8-9.el8.s390x.rpm`log4net-2.0.8-9.el8.x86_64.rpmmlog4net-devel-2.0.8-9.el8.x86_64.rpm5Onant-0.92-25.el8.src.rpmNOnant-devel-0.92-25.el8.aarch64.rpm5Onant-0.92-25.el8.aarch64.rpmOOnant-docs-0.92-25.el8.aarch64.rpm5Onant-0.92-25.el8.ppc64le.rpmNOnant-devel-0.92-25.el8.ppc64le.rpmOOnant-docs-0.92-25.el8.ppc64le.rpm5Onant-0.92-25.el8.s390x.rpmOOnant-docs-0.92-25.el8.s390x.rpmNOnant-devel-0.92-25.el8.s390x.rpm5Onant-0.92-25.el8.x86_64.rpmOOnant-docs-0.92-25.el8.x86_64.rpmNOnant-devel-0.92-25.el8.x86_64.rpmm6nunit2-2.6.4-24.el8.src.rpmG6nunit2-devel-2.6.4-24.el8.aarch64.rpmH6nunit2-doc-2.6.4-24.el8.aarch64.rpmm6nunit2-2.6.4-24.el8.aarch64.rpmI6nunit2-gui-2.6.4-24.el8.aarch64.rpmG6nunit2-devel-2.6.4-24.el8.ppc64le.rpmm6nunit2-2.6.4-24.el8.ppc64le.rpmH6nunit2-doc-2.6.4-24.el8.ppc64le.rpmI6nunit2-gui-2.6.4-24.el8.ppc64le.rpmm6nunit2-2.6.4-24.el8.s390x.rpmI6nunit2-gui-2.6.4-24.el8.s390x.rpmH6nunit2-doc-2.6.4-24.el8.s390x.rpmG6nunit2-devel-2.6.4-24.el8.s390x.rpmm6nunit2-2.6.4-24.el8.x86_64.rpmI6nunit2-gui-2.6.4-24.el8.x86_64.rpmH6nunit2-doc-2.6.4-24.el8.x86_64.rpmG6nunit2-devel-2.6.4-24.el8.x86_64.rpml nunit-3.7.1-9.el8.src.rpml nunit-3.7.1-9.el8.aarch64.rpmF nunit-devel-3.7.1-9.el8.aarch64.rpmF nunit-devel-3.7.1-9.el8.ppc64le.rpml nunit-3.7.1-9.el8.ppc64le.rpml nunit-3.7.1-9.el8.s390x.rpmF nunit-devel-3.7.1-9.el8.s390x.rpmF nunit-devel-3.7.1-9.el8.x86_64.rpml nunit-3.7.1-9.el8.x86_64.rpm0`log4net-2.0.8-9.el8.src.rpmmlog4net-devel-2.0.8-9.el8.aarch64.rpm`log4net-2.0.8-9.el8.aarch64.rpm`log4net-2.0.8-9.el8.ppc64le.rpmmlog4net-devel-2.0.8-9.el8.ppc64le.rpmmlog4net-devel-2.0.8-9.el8.s390x.rpm`log4net-2.0.8-9.el8.s390x.rpm`log4net-2.0.8-9.el8.x86_64.rpmmlog4net-devel-2.0.8-9.el8.x86_64.rpm5Onant-0.92-25.el8.src.rpmNOnant-devel-0.92-25.el8.aarch64.rpm5Onant-0.92-25.el8.aarch64.rpmOOnant-docs-0.92-25.el8.aarch64.rpm5Onant-0.92-25.el8.ppc64le.rpmNOnant-devel-0.92-25.el8.ppc64le.rpmOOnant-docs-0.92-25.el8.ppc64le.rpm5Onant-0.92-25.el8.s390x.rpmOOnant-docs-0.92-25.el8.s390x.rpmNOnant-devel-0.92-25.el8.s390x.rpm5Onant-0.92-25.el8.x86_64.rpmOOnant-docs-0.92-25.el8.x86_64.rpmNOnant-devel-0.92-25.el8.x86_64.rpmm6nunit2-2.6.4-24.el8.src.rpmG6nunit2-devel-2.6.4-24.el8.aarch64.rpmH6nunit2-doc-2.6.4-24.el8.aarch64.rpmm6nunit2-2.6.4-24.el8.aarch64.rpmI6nunit2-gui-2.6.4-24.el8.aarch64.rpmG6nunit2-devel-2.6.4-24.el8.ppc64le.rpmm6nunit2-2.6.4-24.el8.ppc64le.rpmH6nunit2-doc-2.6.4-24.el8.ppc64le.rpmI6nunit2-gui-2.6.4-24.el8.ppc64le.rpmm6nunit2-2.6.4-24.el8.s390x.rpmI6nunit2-gui-2.6.4-24.el8.s390x.rpmH6nunit2-doc-2.6.4-24.el8.s390x.rpmG6nunit2-devel-2.6.4-24.el8.s390x.rpmm6nunit2-2.6.4-24.el8.x86_64.rpmI6nunit2-gui-2.6.4-24.el8.x86_64.rpmH6nunit2-doc-2.6.4-24.el8.x86_64.rpmG6nunit2-devel-2.6.4-24.el8.x86_64.rpml nunit-3.7.1-9.el8.src.rpml nunit-3.7.1-9.el8.aarch64.rpmF nunit-devel-3.7.1-9.el8.aarch64.rpmF nunit-devel-3.7.1-9.el8.ppc64le.rpml nunit-3.7.1-9.el8.ppc64le.rpml nunit-3.7.1-9.el8.s390x.rpmF nunit-devel-3.7.1-9.el8.s390x.rpmF nunit-devel-3.7.1-9.el8.x86_64.rpml nunit-3.7.1-9.el8.x86_64.rpmQ-jBnewpackagepython-flake8-polyfill-1.0.2-7.el8b6Epython-flake8-polyfill-1.0.2-7.el8.src.rpm6Epython3-flake8-polyfill-1.0.2-7.el8.noarch.rpm6Epython-flake8-polyfill-1.0.2-7.el8.src.rpm6Epython3-flake8-polyfill-1.0.2-7.el8.noarch.rpm I1nBenhancementperl-Browser-Open-0.04-23.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17650971765097[RFE] EPEL8 branch of perl-Browser-OpenOperl-Browser-Open-0.04-23.el8.src.rpmOperl-Browser-Open-0.04-23.el8.noarch.rpmOperl-Browser-Open-0.04-23.el8.src.rpmOperl-Browser-Open-0.04-23.el8.noarch.rpmArBBBBBBBBBBBBBBnewpackageperl-Crypt-OpenSSL-X509-1.813-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17584831758483perl-Crypt-OpenSSL-X509 for EL8 o-perl-Crypt-OpenSSL-X509-1.813-1.el8.src.rpmo-perl-Crypt-OpenSSL-X509-1.813-1.el8.aarch64.rpm-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.aarch64.rpm-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.aarch64.rpm-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.ppc64le.rpm-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.ppc64le.rpmo-perl-Crypt-OpenSSL-X509-1.813-1.el8.ppc64le.rpm-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.s390x.rpmo-perl-Crypt-OpenSSL-X509-1.813-1.el8.s390x.rpm-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.s390x.rpmo-perl-Crypt-OpenSSL-X509-1.813-1.el8.x86_64.rpm-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.x86_64.rpm-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.x86_64.rpm o-perl-Crypt-OpenSSL-X509-1.813-1.el8.src.rpmo-perl-Crypt-OpenSSL-X509-1.813-1.el8.aarch64.rpm-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.aarch64.rpm-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.aarch64.rpm-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.ppc64le.rpm-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.ppc64le.rpmo-perl-Crypt-OpenSSL-X509-1.813-1.el8.ppc64le.rpm-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.s390x.rpmo-perl-Crypt-OpenSSL-X509-1.813-1.el8.s390x.rpm-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.s390x.rpmo-perl-Crypt-OpenSSL-X509-1.813-1.el8.x86_64.rpm-perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.x86_64.rpm-perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.x86_64.rpm CBnewpackagepython-enthought-sphinx-theme-0.6.2-4.el8(apython-enthought-sphinx-theme-0.6.2-4.el8.src.rpmapython3-enthought-sphinx-theme-0.6.2-4.el8.noarch.rpmapython-enthought-sphinx-theme-0.6.2-4.el8.src.rpmapython3-enthought-sphinx-theme-0.6.2-4.el8.noarch.rpmqE GBenhancementcloc-2.06-1.el87_Pcloc-2.06-1.el8.src.rpm_Pcloc-2.06-1.el8.noarch.rpm_Pcloc-2.06-1.el8.src.rpm_Pcloc-2.06-1.el8.noarch.rpmâPKBenhancementdh-make-2.202503-1.el8F7https://bugzilla.redhat.com/show_bug.cgi?id=23509962350996dh-make-2.202502 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23560822356082dh-make-2.202503 is availableldh-make-2.202503-1.el8.src.rpmldh-make-2.202503-1.el8.noarch.rpmldh-make-2.202503-1.el8.src.rpmldh-make-2.202503-1.el8.noarch.rpmx%:OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritycutter-re-2.3.4-6.el8 rizin-0.7.4-5.el86}https://bugzilla.redhat.com/show_bug.cgi?id=22351642235164CVE-2023-40022 rizin: Integer Overflow in C++ demangler logic [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23299762329976CVE-2024-31669 rizin: Uncontrolled Resource Consumption via bin_pe_parse_imports [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23321492332149CVE-2024-31670 rizin: buffer overflow via create_cache_bins [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23329352332935CVE-2024-31668 rizin: improper neutralization of special elements via meta_set function [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23336552333655rizin-0.7.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23339322333932CVE-2024-53256 rizin: Rizin has a command injection via RzBinInfo bclass due legacy code [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23462532346253Non-responsive maintainer check for ret2libc#*cutter-re-2.3.4-6.el8.src.rpm*cutter-re-2.3.4-6.el8.aarch64.rpm2*cutter-re-devel-2.3.4-6.el8.aarch64.rpm1*cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm0*cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm*cutter-re-2.3.4-6.el8.ppc64le.rpm2*cutter-re-devel-2.3.4-6.el8.ppc64le.rpm1*cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm0*cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm*cutter-re-2.3.4-6.el8.s390x.rpm2*cutter-re-devel-2.3.4-6.el8.s390x.rpm1*cutter-re-debugsource-2.3.4-6.el8.s390x.rpm0*cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm*cutter-re-2.3.4-6.el8.x86_64.rpm2*cutter-re-devel-2.3.4-6.el8.x86_64.rpm1*cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm0*cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpmeXrizin-0.7.4-5.el8.src.rpmeXrizin-0.7.4-5.el8.aarch64.rpmTXrizin-devel-0.7.4-5.el8.aarch64.rpmJXrizin-common-0.7.4-5.el8.noarch.rpmSXrizin-debugsource-0.7.4-5.el8.aarch64.rpmRXrizin-debuginfo-0.7.4-5.el8.aarch64.rpmeXrizin-0.7.4-5.el8.ppc64le.rpmTXrizin-devel-0.7.4-5.el8.ppc64le.rpmSXrizin-debugsource-0.7.4-5.el8.ppc64le.rpmRXrizin-debuginfo-0.7.4-5.el8.ppc64le.rpmeXrizin-0.7.4-5.el8.s390x.rpmTXrizin-devel-0.7.4-5.el8.s390x.rpmSXrizin-debugsource-0.7.4-5.el8.s390x.rpmRXrizin-debuginfo-0.7.4-5.el8.s390x.rpmeXrizin-0.7.4-5.el8.x86_64.rpmTXrizin-devel-0.7.4-5.el8.x86_64.rpmSXrizin-debugsource-0.7.4-5.el8.x86_64.rpmRXrizin-debuginfo-0.7.4-5.el8.x86_64.rpm#*cutter-re-2.3.4-6.el8.src.rpm*cutter-re-2.3.4-6.el8.aarch64.rpm2*cutter-re-devel-2.3.4-6.el8.aarch64.rpm1*cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm0*cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm*cutter-re-2.3.4-6.el8.ppc64le.rpm2*cutter-re-devel-2.3.4-6.el8.ppc64le.rpm1*cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm0*cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm*cutter-re-2.3.4-6.el8.s390x.rpm2*cutter-re-devel-2.3.4-6.el8.s390x.rpm1*cutter-re-debugsource-2.3.4-6.el8.s390x.rpm0*cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm*cutter-re-2.3.4-6.el8.x86_64.rpm2*cutter-re-devel-2.3.4-6.el8.x86_64.rpm1*cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm0*cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpmeXrizin-0.7.4-5.el8.src.rpmeXrizin-0.7.4-5.el8.aarch64.rpmTXrizin-devel-0.7.4-5.el8.aarch64.rpmJXrizin-common-0.7.4-5.el8.noarch.rpmSXrizin-debugsource-0.7.4-5.el8.aarch64.rpmRXrizin-debuginfo-0.7.4-5.el8.aarch64.rpmeXrizin-0.7.4-5.el8.ppc64le.rpmTXrizin-devel-0.7.4-5.el8.ppc64le.rpmSXrizin-debugsource-0.7.4-5.el8.ppc64le.rpmRXrizin-debuginfo-0.7.4-5.el8.ppc64le.rpmeXrizin-0.7.4-5.el8.s390x.rpmTXrizin-devel-0.7.4-5.el8.s390x.rpmSXrizin-debugsource-0.7.4-5.el8.s390x.rpmRXrizin-debuginfo-0.7.4-5.el8.s390x.rpmeXrizin-0.7.4-5.el8.x86_64.rpmTXrizin-devel-0.7.4-5.el8.x86_64.rpmSXrizin-debugsource-0.7.4-5.el8.x86_64.rpmRXrizin-debuginfo-0.7.4-5.el8.x86_64.rpm/{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedopendbx-1.4.6-38.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22614202261420opendbx: FTBFS in Fedora rawhide/f40https://bugzilla.redhat.com/show_bug.cgi?id=23010102301010opendbx: FTBFS in Fedora rawhide/f41I|opendbx-1.4.6-38.el8.src.rpm|opendbx-1.4.6-38.el8.aarch64.rpm]|opendbx-devel-1.4.6-38.el8.aarch64.rpmb|opendbx-mysql-1.4.6-38.el8.aarch64.rpmd|opendbx-postgresql-1.4.6-38.el8.aarch64.rpmf|opendbx-sqlite-1.4.6-38.el8.aarch64.rpm^|opendbx-firebird-1.4.6-38.el8.aarch64.rpm`|opendbx-mssql-1.4.6-38.el8.aarch64.rpmh|opendbx-sybase-1.4.6-38.el8.aarch64.rpmj|opendbx-utils-1.4.6-38.el8.aarch64.rpm\|opendbx-debugsource-1.4.6-38.el8.aarch64.rpm[|opendbx-debuginfo-1.4.6-38.el8.aarch64.rpmc|opendbx-mysql-debuginfo-1.4.6-38.el8.aarch64.rpme|opendbx-postgresql-debuginfo-1.4.6-38.el8.aarch64.rpmg|opendbx-sqlite-debuginfo-1.4.6-38.el8.aarch64.rpm_|opendbx-firebird-debuginfo-1.4.6-38.el8.aarch64.rpma|opendbx-mssql-debuginfo-1.4.6-38.el8.aarch64.rpmi|opendbx-sybase-debuginfo-1.4.6-38.el8.aarch64.rpmk|opendbx-utils-debuginfo-1.4.6-38.el8.aarch64.rpm|opendbx-1.4.6-38.el8.ppc64le.rpm]|opendbx-devel-1.4.6-38.el8.ppc64le.rpmb|opendbx-mysql-1.4.6-38.el8.ppc64le.rpmd|opendbx-postgresql-1.4.6-38.el8.ppc64le.rpmf|opendbx-sqlite-1.4.6-38.el8.ppc64le.rpm^|opendbx-firebird-1.4.6-38.el8.ppc64le.rpm`|opendbx-mssql-1.4.6-38.el8.ppc64le.rpmh|opendbx-sybase-1.4.6-38.el8.ppc64le.rpmj|opendbx-utils-1.4.6-38.el8.ppc64le.rpm\|opendbx-debugsource-1.4.6-38.el8.ppc64le.rpm[|opendbx-debuginfo-1.4.6-38.el8.ppc64le.rpmc|opendbx-mysql-debuginfo-1.4.6-38.el8.ppc64le.rpme|opendbx-postgresql-debuginfo-1.4.6-38.el8.ppc64le.rpmg|opendbx-sqlite-debuginfo-1.4.6-38.el8.ppc64le.rpm_|opendbx-firebird-debuginfo-1.4.6-38.el8.ppc64le.rpma|opendbx-mssql-debuginfo-1.4.6-38.el8.ppc64le.rpmi|opendbx-sybase-debuginfo-1.4.6-38.el8.ppc64le.rpmk|opendbx-utils-debuginfo-1.4.6-38.el8.ppc64le.rpm|opendbx-1.4.6-38.el8.s390x.rpm]|opendbx-devel-1.4.6-38.el8.s390x.rpmb|opendbx-mysql-1.4.6-38.el8.s390x.rpmd|opendbx-postgresql-1.4.6-38.el8.s390x.rpmf|opendbx-sqlite-1.4.6-38.el8.s390x.rpm^|opendbx-firebird-1.4.6-38.el8.s390x.rpm`|opendbx-mssql-1.4.6-38.el8.s390x.rpmh|opendbx-sybase-1.4.6-38.el8.s390x.rpmj|opendbx-utils-1.4.6-38.el8.s390x.rpm\|opendbx-debugsource-1.4.6-38.el8.s390x.rpm[|opendbx-debuginfo-1.4.6-38.el8.s390x.rpmc|opendbx-mysql-debuginfo-1.4.6-38.el8.s390x.rpme|opendbx-postgresql-debuginfo-1.4.6-38.el8.s390x.rpmg|opendbx-sqlite-debuginfo-1.4.6-38.el8.s390x.rpm_|opendbx-firebird-debuginfo-1.4.6-38.el8.s390x.rpma|opendbx-mssql-debuginfo-1.4.6-38.el8.s390x.rpmi|opendbx-sybase-debuginfo-1.4.6-38.el8.s390x.rpmk|opendbx-utils-debuginfo-1.4.6-38.el8.s390x.rpm|opendbx-1.4.6-38.el8.x86_64.rpm]|opendbx-devel-1.4.6-38.el8.x86_64.rpmb|opendbx-mysql-1.4.6-38.el8.x86_64.rpmd|opendbx-postgresql-1.4.6-38.el8.x86_64.rpmf|opendbx-sqlite-1.4.6-38.el8.x86_64.rpm^|opendbx-firebird-1.4.6-38.el8.x86_64.rpm`|opendbx-mssql-1.4.6-38.el8.x86_64.rpmh|opendbx-sybase-1.4.6-38.el8.x86_64.rpmj|opendbx-utils-1.4.6-38.el8.x86_64.rpm\|opendbx-debugsource-1.4.6-38.el8.x86_64.rpm[|opendbx-debuginfo-1.4.6-38.el8.x86_64.rpmc|opendbx-mysql-debuginfo-1.4.6-38.el8.x86_64.rpme|opendbx-postgresql-debuginfo-1.4.6-38.el8.x86_64.rpmg|opendbx-sqlite-debuginfo-1.4.6-38.el8.x86_64.rpm_|opendbx-firebird-debuginfo-1.4.6-38.el8.x86_64.rpma|opendbx-mssql-debuginfo-1.4.6-38.el8.x86_64.rpmi|opendbx-sybase-debuginfo-1.4.6-38.el8.x86_64.rpmk|opendbx-utils-debuginfo-1.4.6-38.el8.x86_64.rpmI|opendbx-1.4.6-38.el8.src.rpm|opendbx-1.4.6-38.el8.aarch64.rpm]|opendbx-devel-1.4.6-38.el8.aarch64.rpmb|opendbx-mysql-1.4.6-38.el8.aarch64.rpmd|opendbx-postgresql-1.4.6-38.el8.aarch64.rpmf|opendbx-sqlite-1.4.6-38.el8.aarch64.rpm^|opendbx-firebird-1.4.6-38.el8.aarch64.rpm`|opendbx-mssql-1.4.6-38.el8.aarch64.rpmh|opendbx-sybase-1.4.6-38.el8.aarch64.rpmj|opendbx-utils-1.4.6-38.el8.aarch64.rpm\|opendbx-debugsource-1.4.6-38.el8.aarch64.rpm[|opendbx-debuginfo-1.4.6-38.el8.aarch64.rpmc|opendbx-mysql-debuginfo-1.4.6-38.el8.aarch64.rpme|opendbx-postgresql-debuginfo-1.4.6-38.el8.aarch64.rpmg|opendbx-sqlite-debuginfo-1.4.6-38.el8.aarch64.rpm_|opendbx-firebird-debuginfo-1.4.6-38.el8.aarch64.rpma|opendbx-mssql-debuginfo-1.4.6-38.el8.aarch64.rpmi|opendbx-sybase-debuginfo-1.4.6-38.el8.aarch64.rpmk|opendbx-utils-debuginfo-1.4.6-38.el8.aarch64.rpm|opendbx-1.4.6-38.el8.ppc64le.rpm]|opendbx-devel-1.4.6-38.el8.ppc64le.rpmb|opendbx-mysql-1.4.6-38.el8.ppc64le.rpmd|opendbx-postgresql-1.4.6-38.el8.ppc64le.rpmf|opendbx-sqlite-1.4.6-38.el8.ppc64le.rpm^|opendbx-firebird-1.4.6-38.el8.ppc64le.rpm`|opendbx-mssql-1.4.6-38.el8.ppc64le.rpmh|opendbx-sybase-1.4.6-38.el8.ppc64le.rpmj|opendbx-utils-1.4.6-38.el8.ppc64le.rpm\|opendbx-debugsource-1.4.6-38.el8.ppc64le.rpm[|opendbx-debuginfo-1.4.6-38.el8.ppc64le.rpmc|opendbx-mysql-debuginfo-1.4.6-38.el8.ppc64le.rpme|opendbx-postgresql-debuginfo-1.4.6-38.el8.ppc64le.rpmg|opendbx-sqlite-debuginfo-1.4.6-38.el8.ppc64le.rpm_|opendbx-firebird-debuginfo-1.4.6-38.el8.ppc64le.rpma|opendbx-mssql-debuginfo-1.4.6-38.el8.ppc64le.rpmi|opendbx-sybase-debuginfo-1.4.6-38.el8.ppc64le.rpmk|opendbx-utils-debuginfo-1.4.6-38.el8.ppc64le.rpm|opendbx-1.4.6-38.el8.s390x.rpm]|opendbx-devel-1.4.6-38.el8.s390x.rpmb|opendbx-mysql-1.4.6-38.el8.s390x.rpmd|opendbx-postgresql-1.4.6-38.el8.s390x.rpmf|opendbx-sqlite-1.4.6-38.el8.s390x.rpm^|opendbx-firebird-1.4.6-38.el8.s390x.rpm`|opendbx-mssql-1.4.6-38.el8.s390x.rpmh|opendbx-sybase-1.4.6-38.el8.s390x.rpmj|opendbx-utils-1.4.6-38.el8.s390x.rpm\|opendbx-debugsource-1.4.6-38.el8.s390x.rpm[|opendbx-debuginfo-1.4.6-38.el8.s390x.rpmc|opendbx-mysql-debuginfo-1.4.6-38.el8.s390x.rpme|opendbx-postgresql-debuginfo-1.4.6-38.el8.s390x.rpmg|opendbx-sqlite-debuginfo-1.4.6-38.el8.s390x.rpm_|opendbx-firebird-debuginfo-1.4.6-38.el8.s390x.rpma|opendbx-mssql-debuginfo-1.4.6-38.el8.s390x.rpmi|opendbx-sybase-debuginfo-1.4.6-38.el8.s390x.rpmk|opendbx-utils-debuginfo-1.4.6-38.el8.s390x.rpm|opendbx-1.4.6-38.el8.x86_64.rpm]|opendbx-devel-1.4.6-38.el8.x86_64.rpmb|opendbx-mysql-1.4.6-38.el8.x86_64.rpmd|opendbx-postgresql-1.4.6-38.el8.x86_64.rpmf|opendbx-sqlite-1.4.6-38.el8.x86_64.rpm^|opendbx-firebird-1.4.6-38.el8.x86_64.rpm`|opendbx-mssql-1.4.6-38.el8.x86_64.rpmh|opendbx-sybase-1.4.6-38.el8.x86_64.rpmj|opendbx-utils-1.4.6-38.el8.x86_64.rpm\|opendbx-debugsource-1.4.6-38.el8.x86_64.rpm[|opendbx-debuginfo-1.4.6-38.el8.x86_64.rpmc|opendbx-mysql-debuginfo-1.4.6-38.el8.x86_64.rpme|opendbx-postgresql-debuginfo-1.4.6-38.el8.x86_64.rpmg|opendbx-sqlite-debuginfo-1.4.6-38.el8.x86_64.rpm_|opendbx-firebird-debuginfo-1.4.6-38.el8.x86_64.rpma|opendbx-mssql-debuginfo-1.4.6-38.el8.x86_64.rpmi|opendbx-sybase-debuginfo-1.4.6-38.el8.x86_64.rpmk|opendbx-utils-debuginfo-1.4.6-38.el8.x86_64.rpm\/WBbugfixperl-OLE-Storage_Lite-0.20-1.el86}dperl-OLE-Storage_Lite-0.20-1.el8.src.rpmdperl-OLE-Storage_Lite-0.20-1.el8.noarch.rpmdperl-OLE-Storage_Lite-0.20-1.el8.src.rpmdperl-OLE-Storage_Lite-0.20-1.el8.noarch.rpm"[BBBBBbugfixocsinventory-agent-2.10.4-2.el8jxocsinventory-agent-2.10.4-2.el8.src.rpmjxocsinventory-agent-2.10.4-2.el8.aarch64.rpm xperl-Ocsinventory-Agent-2.10.4-2.el8.noarch.rpmjxocsinventory-agent-2.10.4-2.el8.ppc64le.rpmjxocsinventory-agent-2.10.4-2.el8.s390x.rpmjxocsinventory-agent-2.10.4-2.el8.x86_64.rpmjxocsinventory-agent-2.10.4-2.el8.src.rpmjxocsinventory-agent-2.10.4-2.el8.aarch64.rpm xperl-Ocsinventory-Agent-2.10.4-2.el8.noarch.rpmjxocsinventory-agent-2.10.4-2.el8.ppc64le.rpmjxocsinventory-agent-2.10.4-2.el8.s390x.rpmjxocsinventory-agent-2.10.4-2.el8.x86_64.rpm A!cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedatril-1.26.0-1.el8 beesu-2.7-41.el8%2Ratril-1.26.0-1.el8.src.rpmRatril-1.26.0-1.el8.aarch64.rpm|Ratril-libs-1.26.0-1.el8.aarch64.rpm{Ratril-devel-1.26.0-1.el8.aarch64.rpmwRatril-caja-1.26.0-1.el8.aarch64.rpm~Ratril-thumbnailer-1.26.0-1.el8.aarch64.rpmzRatril-debugsource-1.26.0-1.el8.aarch64.rpmyRatril-debuginfo-1.26.0-1.el8.aarch64.rpm}Ratril-libs-debuginfo-1.26.0-1.el8.aarch64.rpmxRatril-caja-debuginfo-1.26.0-1.el8.aarch64.rpmRatril-1.26.0-1.el8.ppc64le.rpm|Ratril-libs-1.26.0-1.el8.ppc64le.rpm{Ratril-devel-1.26.0-1.el8.ppc64le.rpmwRatril-caja-1.26.0-1.el8.ppc64le.rpm~Ratril-thumbnailer-1.26.0-1.el8.ppc64le.rpmzRatril-debugsource-1.26.0-1.el8.ppc64le.rpmyRatril-debuginfo-1.26.0-1.el8.ppc64le.rpm}Ratril-libs-debuginfo-1.26.0-1.el8.ppc64le.rpmxRatril-caja-debuginfo-1.26.0-1.el8.ppc64le.rpmRatril-1.26.0-1.el8.s390x.rpm|Ratril-libs-1.26.0-1.el8.s390x.rpm{Ratril-devel-1.26.0-1.el8.s390x.rpmwRatril-caja-1.26.0-1.el8.s390x.rpm~Ratril-thumbnailer-1.26.0-1.el8.s390x.rpmzRatril-debugsource-1.26.0-1.el8.s390x.rpmyRatril-debuginfo-1.26.0-1.el8.s390x.rpm}Ratril-libs-debuginfo-1.26.0-1.el8.s390x.rpmxRatril-caja-debuginfo-1.26.0-1.el8.s390x.rpmRatril-1.26.0-1.el8.x86_64.rpm|Ratril-libs-1.26.0-1.el8.x86_64.rpm{Ratril-devel-1.26.0-1.el8.x86_64.rpmwRatril-caja-1.26.0-1.el8.x86_64.rpm~Ratril-thumbnailer-1.26.0-1.el8.x86_64.rpmzRatril-debugsource-1.26.0-1.el8.x86_64.rpmyRatril-debuginfo-1.26.0-1.el8.x86_64.rpm}Ratril-libs-debuginfo-1.26.0-1.el8.x86_64.rpmxRatril-caja-debuginfo-1.26.0-1.el8.x86_64.rpmbeesu-2.7-41.el8.src.rpmbeesu-2.7-41.el8.aarch64.rpm>beesu-debugsource-2.7-41.el8.aarch64.rpm=beesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm>beesu-debugsource-2.7-41.el8.ppc64le.rpm=beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm>beesu-debugsource-2.7-41.el8.s390x.rpm=beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm>beesu-debugsource-2.7-41.el8.x86_64.rpm=beesu-debuginfo-2.7-41.el8.x86_64.rpm2Ratril-1.26.0-1.el8.src.rpmRatril-1.26.0-1.el8.aarch64.rpm|Ratril-libs-1.26.0-1.el8.aarch64.rpm{Ratril-devel-1.26.0-1.el8.aarch64.rpmwRatril-caja-1.26.0-1.el8.aarch64.rpm~Ratril-thumbnailer-1.26.0-1.el8.aarch64.rpmzRatril-debugsource-1.26.0-1.el8.aarch64.rpmyRatril-debuginfo-1.26.0-1.el8.aarch64.rpm}Ratril-libs-debuginfo-1.26.0-1.el8.aarch64.rpmxRatril-caja-debuginfo-1.26.0-1.el8.aarch64.rpmRatril-1.26.0-1.el8.ppc64le.rpm|Ratril-libs-1.26.0-1.el8.ppc64le.rpm{Ratril-devel-1.26.0-1.el8.ppc64le.rpmwRatril-caja-1.26.0-1.el8.ppc64le.rpm~Ratril-thumbnailer-1.26.0-1.el8.ppc64le.rpmzRatril-debugsource-1.26.0-1.el8.ppc64le.rpmyRatril-debuginfo-1.26.0-1.el8.ppc64le.rpm}Ratril-libs-debuginfo-1.26.0-1.el8.ppc64le.rpmxRatril-caja-debuginfo-1.26.0-1.el8.ppc64le.rpmRatril-1.26.0-1.el8.s390x.rpm|Ratril-libs-1.26.0-1.el8.s390x.rpm{Ratril-devel-1.26.0-1.el8.s390x.rpmwRatril-caja-1.26.0-1.el8.s390x.rpm~Ratril-thumbnailer-1.26.0-1.el8.s390x.rpmzRatril-debugsource-1.26.0-1.el8.s390x.rpmyRatril-debuginfo-1.26.0-1.el8.s390x.rpm}Ratril-libs-debuginfo-1.26.0-1.el8.s390x.rpmxRatril-caja-debuginfo-1.26.0-1.el8.s390x.rpmRatril-1.26.0-1.el8.x86_64.rpm|Ratril-libs-1.26.0-1.el8.x86_64.rpm{Ratril-devel-1.26.0-1.el8.x86_64.rpmwRatril-caja-1.26.0-1.el8.x86_64.rpm~Ratril-thumbnailer-1.26.0-1.el8.x86_64.rpmzRatril-debugsource-1.26.0-1.el8.x86_64.rpmyRatril-debuginfo-1.26.0-1.el8.x86_64.rpm}Ratril-libs-debuginfo-1.26.0-1.el8.x86_64.rpmxRatril-caja-debuginfo-1.26.0-1.el8.x86_64.rpmbeesu-2.7-41.el8.src.rpmbeesu-2.7-41.el8.aarch64.rpm>beesu-debugsource-2.7-41.el8.aarch64.rpm=beesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm>beesu-debugsource-2.7-41.el8.ppc64le.rpm=beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm>beesu-debugsource-2.7-41.el8.s390x.rpm=beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm>beesu-debugsource-2.7-41.el8.x86_64.rpm=beesu-debuginfo-2.7-41.el8.x86_64.rpm%bBnewpackagepython-subarulink-0.3.6-1.el8?(cBpython-subarulink-0.3.6-1.el8.src.rpmwBpython3-subarulink-0.3.6-1.el8.noarch.rpmcBpython-subarulink-0.3.6-1.el8.src.rpmwBpython3-subarulink-0.3.6-1.el8.noarch.rpm_)fBenhancementpython-extras-1.0.0-11.el8.16gshttps://bugzilla.redhat.com/show_bug.cgi?id=18227801822780Reenable tests(6python-extras-1.0.0-11.el8.1.src.rpm&6python3-extras-1.0.0-11.el8.1.noarch.rpm(6python-extras-1.0.0-11.el8.1.src.rpm&6python3-extras-1.0.0-11.el8.1.noarch.rpm:jBBBBBBBBBBBBBBnewpackagesip6-6.5.1-1.el8Z0https://bugzilla.redhat.com/show_bug.cgi?id=21307132130713Please branch and build sip6 for EPEL8/9 G0sip6-6.5.1-1.el8.src.rpmG0sip6-6.5.1-1.el8.aarch64.rpm=0sip6-debugsource-6.5.1-1.el8.aarch64.rpm<0sip6-debuginfo-6.5.1-1.el8.aarch64.rpmG0sip6-6.5.1-1.el8.ppc64le.rpm=0sip6-debugsource-6.5.1-1.el8.ppc64le.rpm<0sip6-debuginfo-6.5.1-1.el8.ppc64le.rpmG0sip6-6.5.1-1.el8.s390x.rpm=0sip6-debugsource-6.5.1-1.el8.s390x.rpm<0sip6-debuginfo-6.5.1-1.el8.s390x.rpmG0sip6-6.5.1-1.el8.x86_64.rpm=0sip6-debugsource-6.5.1-1.el8.x86_64.rpm<0sip6-debuginfo-6.5.1-1.el8.x86_64.rpm G0sip6-6.5.1-1.el8.src.rpmG0sip6-6.5.1-1.el8.aarch64.rpm=0sip6-debugsource-6.5.1-1.el8.aarch64.rpm<0sip6-debuginfo-6.5.1-1.el8.aarch64.rpmG0sip6-6.5.1-1.el8.ppc64le.rpm=0sip6-debugsource-6.5.1-1.el8.ppc64le.rpm<0sip6-debuginfo-6.5.1-1.el8.ppc64le.rpmG0sip6-6.5.1-1.el8.s390x.rpm=0sip6-debugsource-6.5.1-1.el8.s390x.rpm<0sip6-debuginfo-6.5.1-1.el8.s390x.rpmG0sip6-6.5.1-1.el8.x86_64.rpm=0sip6-debugsource-6.5.1-1.el8.x86_64.rpm<0sip6-debuginfo-6.5.1-1.el8.x86_64.rpm|{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnrpe-4.1.2-2.el8 dSnrpe-4.1.2-2.el8.src.rpmdSnrpe-4.1.2-2.el8.aarch64.rpmSnagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm.Snrpe-selinux-4.1.2-2.el8.aarch64.rpm-Snrpe-debugsource-4.1.2-2.el8.aarch64.rpm,Snrpe-debuginfo-4.1.2-2.el8.aarch64.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpmdSnrpe-4.1.2-2.el8.ppc64le.rpmSnagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm.Snrpe-selinux-4.1.2-2.el8.ppc64le.rpm-Snrpe-debugsource-4.1.2-2.el8.ppc64le.rpm,Snrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmdSnrpe-4.1.2-2.el8.s390x.rpmSnagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm.Snrpe-selinux-4.1.2-2.el8.s390x.rpm-Snrpe-debugsource-4.1.2-2.el8.s390x.rpm,Snrpe-debuginfo-4.1.2-2.el8.s390x.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpmdSnrpe-4.1.2-2.el8.x86_64.rpmSnagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm.Snrpe-selinux-4.1.2-2.el8.x86_64.rpm-Snrpe-debugsource-4.1.2-2.el8.x86_64.rpm,Snrpe-debuginfo-4.1.2-2.el8.x86_64.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpmdSnrpe-4.1.2-2.el8.src.rpmdSnrpe-4.1.2-2.el8.aarch64.rpmSnagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm.Snrpe-selinux-4.1.2-2.el8.aarch64.rpm-Snrpe-debugsource-4.1.2-2.el8.aarch64.rpm,Snrpe-debuginfo-4.1.2-2.el8.aarch64.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpmdSnrpe-4.1.2-2.el8.ppc64le.rpmSnagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm.Snrpe-selinux-4.1.2-2.el8.ppc64le.rpm-Snrpe-debugsource-4.1.2-2.el8.ppc64le.rpm,Snrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmdSnrpe-4.1.2-2.el8.s390x.rpmSnagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm.Snrpe-selinux-4.1.2-2.el8.s390x.rpm-Snrpe-debugsource-4.1.2-2.el8.s390x.rpm,Snrpe-debuginfo-4.1.2-2.el8.s390x.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpmdSnrpe-4.1.2-2.el8.x86_64.rpmSnagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm.Snrpe-selinux-4.1.2-2.el8.x86_64.rpm-Snrpe-debugsource-4.1.2-2.el8.x86_64.rpm,Snrpe-debuginfo-4.1.2-2.el8.x86_64.rpmSnagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpm/l([BBBBBBBBBBBbugfixlemonldap-ng-2.21.2-1.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=23795942379594lemonldap-ng-2.21.2 is available 1Rlemonldap-ng-2.21.2-1.el8.src.rpm1Rlemonldap-ng-2.21.2-1.el8.noarch.rpmQRlemonldap-ng-common-2.21.2-1.el8.noarch.rpmRRlemonldap-ng-doc-2.21.2-1.el8.noarch.rpmTRlemonldap-ng-handler-2.21.2-1.el8.noarch.rpmURlemonldap-ng-manager-2.21.2-1.el8.noarch.rpmVRlemonldap-ng-portal-2.21.2-1.el8.noarch.rpmXRlemonldap-ng-test-2.21.2-1.el8.noarch.rpmSRlemonldap-ng-fastcgi-server-2.21.2-1.el8.noarch.rpmYRlemonldap-ng-uwsgi-app-2.21.2-1.el8.noarch.rpmWRlemonldap-ng-selinux-2.21.2-1.el8.noarch.rpmQRperl-Lemonldap-NG-SSOaaS-Apache-Client-2.21.2-1.el8.noarch.rpm 1Rlemonldap-ng-2.21.2-1.el8.src.rpm1Rlemonldap-ng-2.21.2-1.el8.noarch.rpmQRlemonldap-ng-common-2.21.2-1.el8.noarch.rpmRRlemonldap-ng-doc-2.21.2-1.el8.noarch.rpmTRlemonldap-ng-handler-2.21.2-1.el8.noarch.rpmURlemonldap-ng-manager-2.21.2-1.el8.noarch.rpmVRlemonldap-ng-portal-2.21.2-1.el8.noarch.rpmXRlemonldap-ng-test-2.21.2-1.el8.noarch.rpmSRlemonldap-ng-fastcgi-server-2.21.2-1.el8.noarch.rpmYRlemonldap-ng-uwsgi-app-2.21.2-1.el8.noarch.rpmWRlemonldap-ng-selinux-2.21.2-1.el8.noarch.rpmQRperl-Lemonldap-NG-SSOaaS-Apache-Client-2.21.2-1.el8.noarch.rpmĆ r,iBenhancementdebmirror-2.46-1.el8x&https://bugzilla.redhat.com/show_bug.cgi?id=23626072362607debmirror-2.46 is availablez debmirror-2.46-1.el8.src.rpmz debmirror-2.46-1.el8.noarch.rpmz debmirror-2.46-1.el8.src.rpmz debmirror-2.46-1.el8.noarch.rpmâ mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementipv6calc-4.3.2-1.el8xipv6calc-4.3.2-1.el8.src.rpmxipv6calc-4.3.2-1.el8.aarch64.rpmxipv6calc-ipv6calcweb-4.3.2-1.el8.aarch64.rpmxipv6calc-mod_ipv6calc-4.3.2-1.el8.aarch64.rpmxipv6calc-debugsource-4.3.2-1.el8.aarch64.rpm xipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpmxipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpmxipv6calc-4.3.2-1.el8.ppc64le.rpmxipv6calc-ipv6calcweb-4.3.2-1.el8.ppc64le.rpmxipv6calc-mod_ipv6calc-4.3.2-1.el8.ppc64le.rpmxipv6calc-debugsource-4.3.2-1.el8.ppc64le.rpm xipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpmxipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpmxipv6calc-4.3.2-1.el8.s390x.rpmxipv6calc-ipv6calcweb-4.3.2-1.el8.s390x.rpmxipv6calc-mod_ipv6calc-4.3.2-1.el8.s390x.rpmxipv6calc-debugsource-4.3.2-1.el8.s390x.rpm xipv6calc-debuginfo-4.3.2-1.el8.s390x.rpmxipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.s390x.rpmxipv6calc-4.3.2-1.el8.x86_64.rpmxipv6calc-ipv6calcweb-4.3.2-1.el8.x86_64.rpmxipv6calc-mod_ipv6calc-4.3.2-1.el8.x86_64.rpmxipv6calc-debugsource-4.3.2-1.el8.x86_64.rpm xipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpmxipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpmxipv6calc-4.3.2-1.el8.src.rpmxipv6calc-4.3.2-1.el8.aarch64.rpmxipv6calc-ipv6calcweb-4.3.2-1.el8.aarch64.rpmxipv6calc-mod_ipv6calc-4.3.2-1.el8.aarch64.rpmxipv6calc-debugsource-4.3.2-1.el8.aarch64.rpm xipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpmxipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpmxipv6calc-4.3.2-1.el8.ppc64le.rpmxipv6calc-ipv6calcweb-4.3.2-1.el8.ppc64le.rpmxipv6calc-mod_ipv6calc-4.3.2-1.el8.ppc64le.rpmxipv6calc-debugsource-4.3.2-1.el8.ppc64le.rpm xipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpmxipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpmxipv6calc-4.3.2-1.el8.s390x.rpmxipv6calc-ipv6calcweb-4.3.2-1.el8.s390x.rpmxipv6calc-mod_ipv6calc-4.3.2-1.el8.s390x.rpmxipv6calc-debugsource-4.3.2-1.el8.s390x.rpm xipv6calc-debuginfo-4.3.2-1.el8.s390x.rpmxipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.s390x.rpmxipv6calc-4.3.2-1.el8.x86_64.rpmxipv6calc-ipv6calcweb-4.3.2-1.el8.x86_64.rpmxipv6calc-mod_ipv6calc-4.3.2-1.el8.x86_64.rpmxipv6calc-debugsource-4.3.2-1.el8.x86_64.rpm xipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpmxipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpmbFMBBBBBsecurityseamonkey-2.53.21-1.el82@ seamonkey-2.53.21-1.el8.src.rpm@ seamonkey-2.53.21-1.el8.x86_64.rpmQ seamonkey-debugsource-2.53.21-1.el8.x86_64.rpmP seamonkey-debuginfo-2.53.21-1.el8.x86_64.rpm@ seamonkey-2.53.21-1.el8.src.rpm@ seamonkey-2.53.21-1.el8.x86_64.rpmQ seamonkey-debugsource-2.53.21-1.el8.x86_64.rpmP seamonkey-debuginfo-2.53.21-1.el8.x86_64.rpm£~\*UBBBBBBBBBBBBBBBBBBBenhancementapptainer-1.4.1-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=23663852366385apptainer-1.4.1 is availablepapptainer-1.4.1-1.el8.src.rpmpapptainer-1.4.1-1.el8.aarch64.rpmMapptainer-suid-1.4.1-1.el8.aarch64.rpmLapptainer-debuginfo-1.4.1-1.el8.aarch64.rpmNapptainer-suid-debuginfo-1.4.1-1.el8.aarch64.rpmpapptainer-1.4.1-1.el8.ppc64le.rpmMapptainer-suid-1.4.1-1.el8.ppc64le.rpmLapptainer-debuginfo-1.4.1-1.el8.ppc64le.rpmNapptainer-suid-debuginfo-1.4.1-1.el8.ppc64le.rpmpapptainer-1.4.1-1.el8.s390x.rpmMapptainer-suid-1.4.1-1.el8.s390x.rpmLapptainer-debuginfo-1.4.1-1.el8.s390x.rpmNapptainer-suid-debuginfo-1.4.1-1.el8.s390x.rpmpapptainer-1.4.1-1.el8.x86_64.rpmMapptainer-suid-1.4.1-1.el8.x86_64.rpmLapptainer-debuginfo-1.4.1-1.el8.x86_64.rpmNapptainer-suid-debuginfo-1.4.1-1.el8.x86_64.rpmpapptainer-1.4.1-1.el8.src.rpmpapptainer-1.4.1-1.el8.aarch64.rpmMapptainer-suid-1.4.1-1.el8.aarch64.rpmLapptainer-debuginfo-1.4.1-1.el8.aarch64.rpmNapptainer-suid-debuginfo-1.4.1-1.el8.aarch64.rpmpapptainer-1.4.1-1.el8.ppc64le.rpmMapptainer-suid-1.4.1-1.el8.ppc64le.rpmLapptainer-debuginfo-1.4.1-1.el8.ppc64le.rpmNapptainer-suid-debuginfo-1.4.1-1.el8.ppc64le.rpmpapptainer-1.4.1-1.el8.s390x.rpmMapptainer-suid-1.4.1-1.el8.s390x.rpmLapptainer-debuginfo-1.4.1-1.el8.s390x.rpmNapptainer-suid-debuginfo-1.4.1-1.el8.s390x.rpmpapptainer-1.4.1-1.el8.x86_64.rpmMapptainer-suid-1.4.1-1.el8.x86_64.rpmLapptainer-debuginfo-1.4.1-1.el8.x86_64.rpmNapptainer-suid-debuginfo-1.4.1-1.el8.x86_64.rpmħ&6;kBBBBBBBBBBBBBBenhancementfirejail-0.9.74-1.el8]https://bugzilla.redhat.com/show_bug.cgi?id=23548862354886firejail-0.9.74 is available ufirejail-0.9.74-1.el8.src.rpmufirejail-0.9.74-1.el8.aarch64.rpm"ufirejail-debugsource-0.9.74-1.el8.aarch64.rpm!ufirejail-debuginfo-0.9.74-1.el8.aarch64.rpmufirejail-0.9.74-1.el8.ppc64le.rpm"ufirejail-debugsource-0.9.74-1.el8.ppc64le.rpm!ufirejail-debuginfo-0.9.74-1.el8.ppc64le.rpmufirejail-0.9.74-1.el8.s390x.rpm"ufirejail-debugsource-0.9.74-1.el8.s390x.rpm!ufirejail-debuginfo-0.9.74-1.el8.s390x.rpmufirejail-0.9.74-1.el8.x86_64.rpm"ufirejail-debugsource-0.9.74-1.el8.x86_64.rpm!ufirejail-debuginfo-0.9.74-1.el8.x86_64.rpm ufirejail-0.9.74-1.el8.src.rpmufirejail-0.9.74-1.el8.aarch64.rpm"ufirejail-debugsource-0.9.74-1.el8.aarch64.rpm!ufirejail-debuginfo-0.9.74-1.el8.aarch64.rpmufirejail-0.9.74-1.el8.ppc64le.rpm"ufirejail-debugsource-0.9.74-1.el8.ppc64le.rpm!ufirejail-debuginfo-0.9.74-1.el8.ppc64le.rpmufirejail-0.9.74-1.el8.s390x.rpm"ufirejail-debugsource-0.9.74-1.el8.s390x.rpm!ufirejail-debuginfo-0.9.74-1.el8.s390x.rpmufirejail-0.9.74-1.el8.x86_64.rpm"ufirejail-debugsource-0.9.74-1.el8.x86_64.rpm!ufirejail-debuginfo-0.9.74-1.el8.x86_64.rpmǩh<|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityopenssl3-3.2.2-7.1.el8No9https://bugzilla.redhat.com/show_bug.cgi?id=22599502259950TRIAGE CVE-2024-0727 openssl3: openssl: denial of service via null dereference [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22740212274021TRIAGE CVE-2024-2511 openssl3: openssl: Unbounded memory growth with session handling in TLSv1.3 [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22810322281032CVE-2024-4603 openssl3: openssl: Excessive time spent checking DSA keys and parameters [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22949282294928CVE-2024-5535 openssl3: SSL_select_next_proto buffer overread [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23450702345070[Minor Incident] CVE-2024-12797 openssl3: RFC7250 handshakes with unauthenticated servers don't abort as expected [epel-8] Lopenssl3-3.2.2-7.1.el8.src.rpm Lopenssl3-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-libs-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-devel-3.2.2-7.1.el8.aarch64.rpmLopenssl3-debugsource-3.2.2-7.1.el8.aarch64.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-libs-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-devel-3.2.2-7.1.el8.ppc64le.rpmLopenssl3-debugsource-3.2.2-7.1.el8.ppc64le.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-3.2.2-7.1.el8.s390x.rpm Lopenssl3-libs-3.2.2-7.1.el8.s390x.rpm Lopenssl3-devel-3.2.2-7.1.el8.s390x.rpmLopenssl3-debugsource-3.2.2-7.1.el8.s390x.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.s390x.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.s390x.rpm Lopenssl3-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-libs-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-devel-3.2.2-7.1.el8.x86_64.rpmLopenssl3-debugsource-3.2.2-7.1.el8.x86_64.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-3.2.2-7.1.el8.src.rpm Lopenssl3-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-libs-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-devel-3.2.2-7.1.el8.aarch64.rpmLopenssl3-debugsource-3.2.2-7.1.el8.aarch64.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.aarch64.rpm Lopenssl3-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-libs-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-devel-3.2.2-7.1.el8.ppc64le.rpmLopenssl3-debugsource-3.2.2-7.1.el8.ppc64le.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.ppc64le.rpm Lopenssl3-3.2.2-7.1.el8.s390x.rpm Lopenssl3-libs-3.2.2-7.1.el8.s390x.rpm Lopenssl3-devel-3.2.2-7.1.el8.s390x.rpmLopenssl3-debugsource-3.2.2-7.1.el8.s390x.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.s390x.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.s390x.rpm Lopenssl3-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-libs-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-devel-3.2.2-7.1.el8.x86_64.rpmLopenssl3-debugsource-3.2.2-7.1.el8.x86_64.rpmLopenssl3-debuginfo-3.2.2-7.1.el8.x86_64.rpm Lopenssl3-libs-debuginfo-3.2.2-7.1.el8.x86_64.rpmh\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnagios-4.4.14-3.el8(1https://bugzilla.redhat.com/show_bug.cgi?id=22554132255413Please update branch and build nagios for EPEL 8 and EPEL 7https://bugzilla.redhat.com/show_bug.cgi?id=22755322275532Nagios installs certain files against DISA-STIG permission settings.https://bugzilla.redhat.com/show_bug.cgi?id=22786932278693Please update branch and build nagios for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=23385352338535Nagios installs certain files against DISA-STIG permission settings. [epel-8]!.Fnagios-4.4.14-3.el8.src.rpm.Fnagios-4.4.14-3.el8.aarch64.rpm_Fnagios-common-4.4.14-3.el8.aarch64.rpmdFnagios-devel-4.4.14-3.el8.aarch64.rpmIFnagios-selinux-4.4.14-3.el8.aarch64.rpm`Fnagios-contrib-4.4.14-3.el8.aarch64.rpmcFnagios-debugsource-4.4.14-3.el8.aarch64.rpmbFnagios-debuginfo-4.4.14-3.el8.aarch64.rpmaFnagios-contrib-debuginfo-4.4.14-3.el8.aarch64.rpm.Fnagios-4.4.14-3.el8.ppc64le.rpm_Fnagios-common-4.4.14-3.el8.ppc64le.rpmdFnagios-devel-4.4.14-3.el8.ppc64le.rpmIFnagios-selinux-4.4.14-3.el8.ppc64le.rpm`Fnagios-contrib-4.4.14-3.el8.ppc64le.rpmcFnagios-debugsource-4.4.14-3.el8.ppc64le.rpmbFnagios-debuginfo-4.4.14-3.el8.ppc64le.rpmaFnagios-contrib-debuginfo-4.4.14-3.el8.ppc64le.rpm.Fnagios-4.4.14-3.el8.s390x.rpm_Fnagios-common-4.4.14-3.el8.s390x.rpmdFnagios-devel-4.4.14-3.el8.s390x.rpmIFnagios-selinux-4.4.14-3.el8.s390x.rpm`Fnagios-contrib-4.4.14-3.el8.s390x.rpmcFnagios-debugsource-4.4.14-3.el8.s390x.rpmbFnagios-debuginfo-4.4.14-3.el8.s390x.rpmaFnagios-contrib-debuginfo-4.4.14-3.el8.s390x.rpm.Fnagios-4.4.14-3.el8.x86_64.rpm_Fnagios-common-4.4.14-3.el8.x86_64.rpmdFnagios-devel-4.4.14-3.el8.x86_64.rpmIFnagios-selinux-4.4.14-3.el8.x86_64.rpm`Fnagios-contrib-4.4.14-3.el8.x86_64.rpmcFnagios-debugsource-4.4.14-3.el8.x86_64.rpmbFnagios-debuginfo-4.4.14-3.el8.x86_64.rpmaFnagios-contrib-debuginfo-4.4.14-3.el8.x86_64.rpm!.Fnagios-4.4.14-3.el8.src.rpm.Fnagios-4.4.14-3.el8.aarch64.rpm_Fnagios-common-4.4.14-3.el8.aarch64.rpmdFnagios-devel-4.4.14-3.el8.aarch64.rpmIFnagios-selinux-4.4.14-3.el8.aarch64.rpm`Fnagios-contrib-4.4.14-3.el8.aarch64.rpmcFnagios-debugsource-4.4.14-3.el8.aarch64.rpmbFnagios-debuginfo-4.4.14-3.el8.aarch64.rpmaFnagios-contrib-debuginfo-4.4.14-3.el8.aarch64.rpm.Fnagios-4.4.14-3.el8.ppc64le.rpm_Fnagios-common-4.4.14-3.el8.ppc64le.rpmdFnagios-devel-4.4.14-3.el8.ppc64le.rpmIFnagios-selinux-4.4.14-3.el8.ppc64le.rpm`Fnagios-contrib-4.4.14-3.el8.ppc64le.rpmcFnagios-debugsource-4.4.14-3.el8.ppc64le.rpmbFnagios-debuginfo-4.4.14-3.el8.ppc64le.rpmaFnagios-contrib-debuginfo-4.4.14-3.el8.ppc64le.rpm.Fnagios-4.4.14-3.el8.s390x.rpm_Fnagios-common-4.4.14-3.el8.s390x.rpmdFnagios-devel-4.4.14-3.el8.s390x.rpmIFnagios-selinux-4.4.14-3.el8.s390x.rpm`Fnagios-contrib-4.4.14-3.el8.s390x.rpmcFnagios-debugsource-4.4.14-3.el8.s390x.rpmbFnagios-debuginfo-4.4.14-3.el8.s390x.rpmaFnagios-contrib-debuginfo-4.4.14-3.el8.s390x.rpm.Fnagios-4.4.14-3.el8.x86_64.rpm_Fnagios-common-4.4.14-3.el8.x86_64.rpmdFnagios-devel-4.4.14-3.el8.x86_64.rpmIFnagios-selinux-4.4.14-3.el8.x86_64.rpm`Fnagios-contrib-4.4.14-3.el8.x86_64.rpmcFnagios-debugsource-4.4.14-3.el8.x86_64.rpmbFnagios-debuginfo-4.4.14-3.el8.x86_64.rpmaFnagios-contrib-debuginfo-4.4.14-3.el8.x86_64.rpm҆ 9FBBBBBBBBBBBBBBBBBBBBunspecifiedoctave-5.2.0-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17487531748753Request to build octave for EPEL 8octave-5.2.0-1.el8.src.rpmoctave-devel-5.2.0-1.el8.aarch64.rpmoctave-5.2.0-1.el8.aarch64.rpm|octave-doc-5.2.0-1.el8.noarch.rpmoctave-debugsource-5.2.0-1.el8.aarch64.rpmoctave-debuginfo-5.2.0-1.el8.aarch64.rpmoctave-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.ppc64le.rpmoctave-debuginfo-5.2.0-1.el8.ppc64le.rpmoctave-debugsource-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.s390x.rpmoctave-debuginfo-5.2.0-1.el8.s390x.rpmoctave-5.2.0-1.el8.s390x.rpmoctave-debugsource-5.2.0-1.el8.s390x.rpmoctave-5.2.0-1.el8.x86_64.rpmoctave-devel-5.2.0-1.el8.x86_64.rpmoctave-debugsource-5.2.0-1.el8.x86_64.rpmoctave-debuginfo-5.2.0-1.el8.x86_64.rpmoctave-5.2.0-1.el8.src.rpmoctave-devel-5.2.0-1.el8.aarch64.rpmoctave-5.2.0-1.el8.aarch64.rpm|octave-doc-5.2.0-1.el8.noarch.rpmoctave-debugsource-5.2.0-1.el8.aarch64.rpmoctave-debuginfo-5.2.0-1.el8.aarch64.rpmoctave-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.ppc64le.rpmoctave-debuginfo-5.2.0-1.el8.ppc64le.rpmoctave-debugsource-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.s390x.rpmoctave-debuginfo-5.2.0-1.el8.s390x.rpmoctave-5.2.0-1.el8.s390x.rpmoctave-debugsource-5.2.0-1.el8.s390x.rpmoctave-5.2.0-1.el8.x86_64.rpmoctave-devel-5.2.0-1.el8.x86_64.rpmoctave-debugsource-5.2.0-1.el8.x86_64.rpmoctave-debuginfo-5.2.0-1.el8.x86_64.rpm2]BBBBBBBBBBBBBBBBBBBnewpackagelibmodplug-0.8.9.0-9.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17391561739156libmodplug for EPEL8Y libmodplug-0.8.9.0-9.el8.src.rpm libmodplug-debuginfo-0.8.9.0-9.el8.aarch64.rpm libmodplug-devel-0.8.9.0-9.el8.aarch64.rpmY libmodplug-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.ppc64le.rpm libmodplug-debuginfo-0.8.9.0-9.el8.ppc64le.rpm libmodplug-devel-0.8.9.0-9.el8.ppc64le.rpmY libmodplug-0.8.9.0-9.el8.ppc64le.rpmY libmodplug-0.8.9.0-9.el8.s390x.rpm libmodplug-devel-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.s390x.rpm libmodplug-debuginfo-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.x86_64.rpm libmodplug-debuginfo-0.8.9.0-9.el8.x86_64.rpm libmodplug-devel-0.8.9.0-9.el8.x86_64.rpmY libmodplug-0.8.9.0-9.el8.x86_64.rpmY libmodplug-0.8.9.0-9.el8.src.rpm libmodplug-debuginfo-0.8.9.0-9.el8.aarch64.rpm libmodplug-devel-0.8.9.0-9.el8.aarch64.rpmY libmodplug-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.aarch64.rpm libmodplug-debugsource-0.8.9.0-9.el8.ppc64le.rpm libmodplug-debuginfo-0.8.9.0-9.el8.ppc64le.rpm libmodplug-devel-0.8.9.0-9.el8.ppc64le.rpmY libmodplug-0.8.9.0-9.el8.ppc64le.rpmY libmodplug-0.8.9.0-9.el8.s390x.rpm libmodplug-devel-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.s390x.rpm libmodplug-debuginfo-0.8.9.0-9.el8.s390x.rpm libmodplug-debugsource-0.8.9.0-9.el8.x86_64.rpm libmodplug-debuginfo-0.8.9.0-9.el8.x86_64.rpm libmodplug-devel-0.8.9.0-9.el8.x86_64.rpmY libmodplug-0.8.9.0-9.el8.x86_64.rpm.sBBBBBBBBBBBBBBnewpackageapt-cacher-ng-3.6.4-1.el8x3 sdapt-cacher-ng-3.6.4-1.el8.src.rpmsdapt-cacher-ng-3.6.4-1.el8.aarch64.rpmUdapt-cacher-ng-debugsource-3.6.4-1.el8.aarch64.rpmTdapt-cacher-ng-debuginfo-3.6.4-1.el8.aarch64.rpmsdapt-cacher-ng-3.6.4-1.el8.ppc64le.rpmUdapt-cacher-ng-debugsource-3.6.4-1.el8.ppc64le.rpmTdapt-cacher-ng-debuginfo-3.6.4-1.el8.ppc64le.rpmsdapt-cacher-ng-3.6.4-1.el8.s390x.rpmUdapt-cacher-ng-debugsource-3.6.4-1.el8.s390x.rpmTdapt-cacher-ng-debuginfo-3.6.4-1.el8.s390x.rpmsdapt-cacher-ng-3.6.4-1.el8.x86_64.rpmUdapt-cacher-ng-debugsource-3.6.4-1.el8.x86_64.rpmTdapt-cacher-ng-debuginfo-3.6.4-1.el8.x86_64.rpm sdapt-cacher-ng-3.6.4-1.el8.src.rpmsdapt-cacher-ng-3.6.4-1.el8.aarch64.rpmUdapt-cacher-ng-debugsource-3.6.4-1.el8.aarch64.rpmTdapt-cacher-ng-debuginfo-3.6.4-1.el8.aarch64.rpmsdapt-cacher-ng-3.6.4-1.el8.ppc64le.rpmUdapt-cacher-ng-debugsource-3.6.4-1.el8.ppc64le.rpmTdapt-cacher-ng-debuginfo-3.6.4-1.el8.ppc64le.rpmsdapt-cacher-ng-3.6.4-1.el8.s390x.rpmUdapt-cacher-ng-debugsource-3.6.4-1.el8.s390x.rpmTdapt-cacher-ng-debuginfo-3.6.4-1.el8.s390x.rpmsdapt-cacher-ng-3.6.4-1.el8.x86_64.rpmUdapt-cacher-ng-debugsource-3.6.4-1.el8.x86_64.rpmTdapt-cacher-ng-debuginfo-3.6.4-1.el8.x86_64.rpmq DBBBBBBBBBBBBBBBsecurityperl-CryptX-0.087-2.el8N+&https://bugzilla.redhat.com/show_bug.cgi?id=23723552372355CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23723562372356CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23723572372357CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23723582372358CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [fedora-42]vfperl-CryptX-0.087-2.el8.src.rpmvfperl-CryptX-0.087-2.el8.aarch64.rpm+fperl-CryptX-tests-0.087-2.el8.noarch.rpmfperl-CryptX-debugsource-0.087-2.el8.aarch64.rpmfperl-CryptX-debuginfo-0.087-2.el8.aarch64.rpmvfperl-CryptX-0.087-2.el8.ppc64le.rpmfperl-CryptX-debugsource-0.087-2.el8.ppc64le.rpmfperl-CryptX-debuginfo-0.087-2.el8.ppc64le.rpmvfperl-CryptX-0.087-2.el8.s390x.rpmfperl-CryptX-debugsource-0.087-2.el8.s390x.rpmfperl-CryptX-debuginfo-0.087-2.el8.s390x.rpmvfperl-CryptX-0.087-2.el8.x86_64.rpmfperl-CryptX-debugsource-0.087-2.el8.x86_64.rpmfperl-CryptX-debuginfo-0.087-2.el8.x86_64.rpmvfperl-CryptX-0.087-2.el8.src.rpmvfperl-CryptX-0.087-2.el8.aarch64.rpm+fperl-CryptX-tests-0.087-2.el8.noarch.rpmfperl-CryptX-debugsource-0.087-2.el8.aarch64.rpmfperl-CryptX-debuginfo-0.087-2.el8.aarch64.rpmvfperl-CryptX-0.087-2.el8.ppc64le.rpmfperl-CryptX-debugsource-0.087-2.el8.ppc64le.rpmfperl-CryptX-debuginfo-0.087-2.el8.ppc64le.rpmvfperl-CryptX-0.087-2.el8.s390x.rpmfperl-CryptX-debugsource-0.087-2.el8.s390x.rpmfperl-CryptX-debuginfo-0.087-2.el8.s390x.rpmvfperl-CryptX-0.087-2.el8.x86_64.rpmfperl-CryptX-debugsource-0.087-2.el8.x86_64.rpmfperl-CryptX-debuginfo-0.087-2.el8.x86_64.rpmmVBbugfixphpldapadmin-1.2.6.7-2.el8NQ"bphpldapadmin-1.2.6.7-2.el8.src.rpm"bphpldapadmin-1.2.6.7-2.el8.noarch.rpm"bphpldapadmin-1.2.6.7-2.el8.src.rpm"bphpldapadmin-1.2.6.7-2.el8.noarch.rpmT/ZBBBBBBBBBBBBBBBBBBBenhancementtcl-tclreadline-2.4.1-1.el86chttps://bugzilla.redhat.com/show_bug.cgi?id=23467442346744tcl-tclreadline-2.4.1 is available(tcl-tclreadline-2.4.1-1.el8.src.rpm(tcl-tclreadline-2.4.1-1.el8.aarch64.rpm|(tcl-tclreadline-devel-2.4.1-1.el8.aarch64.rpm{(tcl-tclreadline-debugsource-2.4.1-1.el8.aarch64.rpmz(tcl-tclreadline-debuginfo-2.4.1-1.el8.aarch64.rpm(tcl-tclreadline-2.4.1-1.el8.ppc64le.rpm|(tcl-tclreadline-devel-2.4.1-1.el8.ppc64le.rpm{(tcl-tclreadline-debugsource-2.4.1-1.el8.ppc64le.rpmz(tcl-tclreadline-debuginfo-2.4.1-1.el8.ppc64le.rpm(tcl-tclreadline-2.4.1-1.el8.s390x.rpm|(tcl-tclreadline-devel-2.4.1-1.el8.s390x.rpm{(tcl-tclreadline-debugsource-2.4.1-1.el8.s390x.rpmz(tcl-tclreadline-debuginfo-2.4.1-1.el8.s390x.rpm(tcl-tclreadline-2.4.1-1.el8.x86_64.rpm|(tcl-tclreadline-devel-2.4.1-1.el8.x86_64.rpm{(tcl-tclreadline-debugsource-2.4.1-1.el8.x86_64.rpmz(tcl-tclreadline-debuginfo-2.4.1-1.el8.x86_64.rpm(tcl-tclreadline-2.4.1-1.el8.src.rpm(tcl-tclreadline-2.4.1-1.el8.aarch64.rpm|(tcl-tclreadline-devel-2.4.1-1.el8.aarch64.rpm{(tcl-tclreadline-debugsource-2.4.1-1.el8.aarch64.rpmz(tcl-tclreadline-debuginfo-2.4.1-1.el8.aarch64.rpm(tcl-tclreadline-2.4.1-1.el8.ppc64le.rpm|(tcl-tclreadline-devel-2.4.1-1.el8.ppc64le.rpm{(tcl-tclreadline-debugsource-2.4.1-1.el8.ppc64le.rpmz(tcl-tclreadline-debuginfo-2.4.1-1.el8.ppc64le.rpm(tcl-tclreadline-2.4.1-1.el8.s390x.rpm|(tcl-tclreadline-devel-2.4.1-1.el8.s390x.rpm{(tcl-tclreadline-debugsource-2.4.1-1.el8.s390x.rpmz(tcl-tclreadline-debuginfo-2.4.1-1.el8.s390x.rpm(tcl-tclreadline-2.4.1-1.el8.x86_64.rpm|(tcl-tclreadline-devel-2.4.1-1.el8.x86_64.rpm{(tcl-tclreadline-debugsource-2.4.1-1.el8.x86_64.rpmz(tcl-tclreadline-debuginfo-2.4.1-1.el8.x86_64.rpmmPpBBBBBBBBBBBBBBenhancementlxi-tools-2.8-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=23296362329636lxi-tools-2.8 is available O lxi-tools-2.8-1.el8.src.rpmO lxi-tools-2.8-1.el8.aarch64.rpm1 lxi-tools-debugsource-2.8-1.el8.aarch64.rpm0 lxi-tools-debuginfo-2.8-1.el8.aarch64.rpmO lxi-tools-2.8-1.el8.ppc64le.rpm1 lxi-tools-debugsource-2.8-1.el8.ppc64le.rpm0 lxi-tools-debuginfo-2.8-1.el8.ppc64le.rpmO lxi-tools-2.8-1.el8.s390x.rpm1 lxi-tools-debugsource-2.8-1.el8.s390x.rpm0 lxi-tools-debuginfo-2.8-1.el8.s390x.rpmO lxi-tools-2.8-1.el8.x86_64.rpm1 lxi-tools-debugsource-2.8-1.el8.x86_64.rpm0 lxi-tools-debuginfo-2.8-1.el8.x86_64.rpm O lxi-tools-2.8-1.el8.src.rpmO lxi-tools-2.8-1.el8.aarch64.rpm1 lxi-tools-debugsource-2.8-1.el8.aarch64.rpm0 lxi-tools-debuginfo-2.8-1.el8.aarch64.rpmO lxi-tools-2.8-1.el8.ppc64le.rpm1 lxi-tools-debugsource-2.8-1.el8.ppc64le.rpm0 lxi-tools-debuginfo-2.8-1.el8.ppc64le.rpmO lxi-tools-2.8-1.el8.s390x.rpm1 lxi-tools-debugsource-2.8-1.el8.s390x.rpm0 lxi-tools-debuginfo-2.8-1.el8.s390x.rpmO lxi-tools-2.8-1.el8.x86_64.rpm1 lxi-tools-debugsource-2.8-1.el8.x86_64.rpm0 lxi-tools-debuginfo-2.8-1.el8.x86_64.rpmޢ'ABunspecifiedclusterssh-4.18-1.el8kJbjclusterssh-4.18-1.el8.src.rpmbjclusterssh-4.18-1.el8.noarch.rpmbjclusterssh-4.18-1.el8.src.rpmbjclusterssh-4.18-1.el8.noarch.rpm W%EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfreetds-1.4.23-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=23169722316972Embedded Sybase login failure / Update from 1.3 to 1.4.16 breaks connection (RHEL 8)%Tfreetds-1.4.23-1.el8.src.rpm%Tfreetds-1.4.23-1.el8.aarch64.rpmWTfreetds-libs-1.4.23-1.el8.aarch64.rpmVTfreetds-devel-1.4.23-1.el8.aarch64.rpmWTfreetds-doc-1.4.23-1.el8.noarch.rpmUTfreetds-debugsource-1.4.23-1.el8.aarch64.rpmTTfreetds-debuginfo-1.4.23-1.el8.aarch64.rpmXTfreetds-libs-debuginfo-1.4.23-1.el8.aarch64.rpm%Tfreetds-1.4.23-1.el8.ppc64le.rpmWTfreetds-libs-1.4.23-1.el8.ppc64le.rpmVTfreetds-devel-1.4.23-1.el8.ppc64le.rpmUTfreetds-debugsource-1.4.23-1.el8.ppc64le.rpmTTfreetds-debuginfo-1.4.23-1.el8.ppc64le.rpmXTfreetds-libs-debuginfo-1.4.23-1.el8.ppc64le.rpm%Tfreetds-1.4.23-1.el8.s390x.rpmWTfreetds-libs-1.4.23-1.el8.s390x.rpmVTfreetds-devel-1.4.23-1.el8.s390x.rpmUTfreetds-debugsource-1.4.23-1.el8.s390x.rpmTTfreetds-debuginfo-1.4.23-1.el8.s390x.rpmXTfreetds-libs-debuginfo-1.4.23-1.el8.s390x.rpm%Tfreetds-1.4.23-1.el8.x86_64.rpmWTfreetds-libs-1.4.23-1.el8.x86_64.rpmVTfreetds-devel-1.4.23-1.el8.x86_64.rpmUTfreetds-debugsource-1.4.23-1.el8.x86_64.rpmTTfreetds-debuginfo-1.4.23-1.el8.x86_64.rpmXTfreetds-libs-debuginfo-1.4.23-1.el8.x86_64.rpm%Tfreetds-1.4.23-1.el8.src.rpm%Tfreetds-1.4.23-1.el8.aarch64.rpmWTfreetds-libs-1.4.23-1.el8.aarch64.rpmVTfreetds-devel-1.4.23-1.el8.aarch64.rpmWTfreetds-doc-1.4.23-1.el8.noarch.rpmUTfreetds-debugsource-1.4.23-1.el8.aarch64.rpmTTfreetds-debuginfo-1.4.23-1.el8.aarch64.rpmXTfreetds-libs-debuginfo-1.4.23-1.el8.aarch64.rpm%Tfreetds-1.4.23-1.el8.ppc64le.rpmWTfreetds-libs-1.4.23-1.el8.ppc64le.rpmVTfreetds-devel-1.4.23-1.el8.ppc64le.rpmUTfreetds-debugsource-1.4.23-1.el8.ppc64le.rpmTTfreetds-debuginfo-1.4.23-1.el8.ppc64le.rpmXTfreetds-libs-debuginfo-1.4.23-1.el8.ppc64le.rpm%Tfreetds-1.4.23-1.el8.s390x.rpmWTfreetds-libs-1.4.23-1.el8.s390x.rpmVTfreetds-devel-1.4.23-1.el8.s390x.rpmUTfreetds-debugsource-1.4.23-1.el8.s390x.rpmTTfreetds-debuginfo-1.4.23-1.el8.s390x.rpmXTfreetds-libs-debuginfo-1.4.23-1.el8.s390x.rpm%Tfreetds-1.4.23-1.el8.x86_64.rpmWTfreetds-libs-1.4.23-1.el8.x86_64.rpmVTfreetds-devel-1.4.23-1.el8.x86_64.rpmUTfreetds-debugsource-1.4.23-1.el8.x86_64.rpmTTfreetds-debuginfo-1.4.23-1.el8.x86_64.rpmXTfreetds-libs-debuginfo-1.4.23-1.el8.x86_64.rpm)fBbugfixperl-Finance-Quote-1.52-1.el86FBhttps://bugzilla.redhat.com/show_bug.cgi?id=21035112103511perl-Finance-Quote-1.52 is availableLperl-Finance-Quote-1.52-1.el8.src.rpmLperl-Finance-Quote-1.52-1.el8.noarch.rpmLperl-Finance-Quote-1.52-1.el8.src.rpmLperl-Finance-Quote-1.52-1.el8.noarch.rpm2-jBnewpackagepython-txzmq-0.8.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18158371815837python-txzmq: provide epel8 updatehpython-txzmq-0.8.2-1.el8.src.rpm(hpython3-txzmq-0.8.2-1.el8.noarch.rpmhpython-txzmq-0.8.2-1.el8.src.rpm(hpython3-txzmq-0.8.2-1.el8.noarch.rpm.k>nBBBBBBBBBBBBBBbugfixccache-3.7.7-1.el8 Xccache-3.7.7-1.el8.src.rpmXccache-3.7.7-1.el8.aarch64.rpmkccache-debugsource-3.7.7-1.el8.aarch64.rpmjccache-debuginfo-3.7.7-1.el8.aarch64.rpmXccache-3.7.7-1.el8.ppc64le.rpmjccache-debuginfo-3.7.7-1.el8.ppc64le.rpmkccache-debugsource-3.7.7-1.el8.ppc64le.rpmXccache-3.7.7-1.el8.s390x.rpmkccache-debugsource-3.7.7-1.el8.s390x.rpmjccache-debuginfo-3.7.7-1.el8.s390x.rpmjccache-debuginfo-3.7.7-1.el8.x86_64.rpmkccache-debugsource-3.7.7-1.el8.x86_64.rpmXccache-3.7.7-1.el8.x86_64.rpm Xccache-3.7.7-1.el8.src.rpmXccache-3.7.7-1.el8.aarch64.rpmkccache-debugsource-3.7.7-1.el8.aarch64.rpmjccache-debuginfo-3.7.7-1.el8.aarch64.rpmXccache-3.7.7-1.el8.ppc64le.rpmjccache-debuginfo-3.7.7-1.el8.ppc64le.rpmkccache-debugsource-3.7.7-1.el8.ppc64le.rpmXccache-3.7.7-1.el8.s390x.rpmkccache-debugsource-3.7.7-1.el8.s390x.rpmjccache-debuginfo-3.7.7-1.el8.s390x.rpmjccache-debuginfo-3.7.7-1.el8.x86_64.rpmkccache-debugsource-3.7.7-1.el8.x86_64.rpmXccache-3.7.7-1.el8.x86_64.rpmqrBenhancementpython-dns-lexicon-3.3.17-2.el86/spython-dns-lexicon-3.3.17-2.el8.src.rpmspython3-dns-lexicon-3.3.17-2.el8.noarch.rpmspython-dns-lexicon-3.3.17-2.el8.src.rpmspython3-dns-lexicon-3.3.17-2.el8.noarch.rpmeKCBunspecifiedcopr-selinux-1.54-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=20819152081915copr-frontend FTBFS with werkzeug 2.1.2https://bugzilla.redhat.com/show_bug.cgi?id=21627352162735Settings, Build Options, External Repository example incorrectkMcopr-selinux-1.54-1.el8.src.rpmkMcopr-selinux-1.54-1.el8.noarch.rpmkMcopr-selinux-1.54-1.el8.src.rpmkMcopr-selinux-1.54-1.el8.noarch.rpm6oGBBBBBBBBBBBBBBenhancementveristat-0.5-1.el8\2 v+veristat-0.5-1.el8.src.rpmv+veristat-0.5-1.el8.aarch64.rpm_+veristat-debugsource-0.5-1.el8.aarch64.rpm^+veristat-debuginfo-0.5-1.el8.aarch64.rpmv+veristat-0.5-1.el8.ppc64le.rpm_+veristat-debugsource-0.5-1.el8.ppc64le.rpm^+veristat-debuginfo-0.5-1.el8.ppc64le.rpmv+veristat-0.5-1.el8.s390x.rpm_+veristat-debugsource-0.5-1.el8.s390x.rpm^+veristat-debuginfo-0.5-1.el8.s390x.rpmv+veristat-0.5-1.el8.x86_64.rpm_+veristat-debugsource-0.5-1.el8.x86_64.rpm^+veristat-debuginfo-0.5-1.el8.x86_64.rpm v+veristat-0.5-1.el8.src.rpmv+veristat-0.5-1.el8.aarch64.rpm_+veristat-debugsource-0.5-1.el8.aarch64.rpm^+veristat-debuginfo-0.5-1.el8.aarch64.rpmv+veristat-0.5-1.el8.ppc64le.rpm_+veristat-debugsource-0.5-1.el8.ppc64le.rpm^+veristat-debuginfo-0.5-1.el8.ppc64le.rpmv+veristat-0.5-1.el8.s390x.rpm_+veristat-debugsource-0.5-1.el8.s390x.rpm^+veristat-debuginfo-0.5-1.el8.s390x.rpmv+veristat-0.5-1.el8.x86_64.rpm_+veristat-debugsource-0.5-1.el8.x86_64.rpm^+veristat-debuginfo-0.5-1.el8.x86_64.rpmNj3tXBBBBBenhancementensmallen-2.22.1-1.el8.^ensmallen-2.22.1-1.el8.src.rpmZ^ensmallen-devel-2.22.1-1.el8.aarch64.rpmZ^ensmallen-devel-2.22.1-1.el8.ppc64le.rpmZ^ensmallen-devel-2.22.1-1.el8.s390x.rpmZ^ensmallen-devel-2.22.1-1.el8.x86_64.rpm^ensmallen-2.22.1-1.el8.src.rpmZ^ensmallen-devel-2.22.1-1.el8.aarch64.rpmZ^ensmallen-devel-2.22.1-1.el8.ppc64le.rpmZ^ensmallen-devel-2.22.1-1.el8.s390x.rpmZ^ensmallen-devel-2.22.1-1.el8.x86_64.rpm?#`Bnewpackagegpgverify-1-1.el8< lMgpgverify-1-1.el8.src.rpmlMgpgverify-1-1.el8.noarch.rpmlMgpgverify-1-1.el8.src.rpmlMgpgverify-1-1.el8.noarch.rpmX?dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityworkrave-1.10.53-1.el86\https://bugzilla.redhat.com/show_bug.cgi?id=23289132328913CVE-2023-2142 workrave: Nunjucks autoescape bypass leads to cross site scripting [epel-8]% fworkrave-1.10.53-1.el8.src.rpm fworkrave-1.10.53-1.el8.aarch64.rpmjfworkrave-cinnamon-1.10.53-1.el8.aarch64.rpmmfworkrave-gnome-1.10.53-1.el8.aarch64.rpmnfworkrave-mate-1.10.53-1.el8.aarch64.rpmpfworkrave-xfce-1.10.53-1.el8.aarch64.rpmlfworkrave-debugsource-1.10.53-1.el8.aarch64.rpmkfworkrave-debuginfo-1.10.53-1.el8.aarch64.rpmofworkrave-mate-debuginfo-1.10.53-1.el8.aarch64.rpmqfworkrave-xfce-debuginfo-1.10.53-1.el8.aarch64.rpm fworkrave-1.10.53-1.el8.ppc64le.rpmjfworkrave-cinnamon-1.10.53-1.el8.ppc64le.rpmmfworkrave-gnome-1.10.53-1.el8.ppc64le.rpmnfworkrave-mate-1.10.53-1.el8.ppc64le.rpmpfworkrave-xfce-1.10.53-1.el8.ppc64le.rpmlfworkrave-debugsource-1.10.53-1.el8.ppc64le.rpmkfworkrave-debuginfo-1.10.53-1.el8.ppc64le.rpmofworkrave-mate-debuginfo-1.10.53-1.el8.ppc64le.rpmqfworkrave-xfce-debuginfo-1.10.53-1.el8.ppc64le.rpm fworkrave-1.10.53-1.el8.s390x.rpmjfworkrave-cinnamon-1.10.53-1.el8.s390x.rpmmfworkrave-gnome-1.10.53-1.el8.s390x.rpmnfworkrave-mate-1.10.53-1.el8.s390x.rpmpfworkrave-xfce-1.10.53-1.el8.s390x.rpmlfworkrave-debugsource-1.10.53-1.el8.s390x.rpmkfworkrave-debuginfo-1.10.53-1.el8.s390x.rpmofworkrave-mate-debuginfo-1.10.53-1.el8.s390x.rpmqfworkrave-xfce-debuginfo-1.10.53-1.el8.s390x.rpm fworkrave-1.10.53-1.el8.x86_64.rpmjfworkrave-cinnamon-1.10.53-1.el8.x86_64.rpmmfworkrave-gnome-1.10.53-1.el8.x86_64.rpmnfworkrave-mate-1.10.53-1.el8.x86_64.rpmpfworkrave-xfce-1.10.53-1.el8.x86_64.rpmlfworkrave-debugsource-1.10.53-1.el8.x86_64.rpmkfworkrave-debuginfo-1.10.53-1.el8.x86_64.rpmofworkrave-mate-debuginfo-1.10.53-1.el8.x86_64.rpmqfworkrave-xfce-debuginfo-1.10.53-1.el8.x86_64.rpm% fworkrave-1.10.53-1.el8.src.rpm fworkrave-1.10.53-1.el8.aarch64.rpmjfworkrave-cinnamon-1.10.53-1.el8.aarch64.rpmmfworkrave-gnome-1.10.53-1.el8.aarch64.rpmnfworkrave-mate-1.10.53-1.el8.aarch64.rpmpfworkrave-xfce-1.10.53-1.el8.aarch64.rpmlfworkrave-debugsource-1.10.53-1.el8.aarch64.rpmkfworkrave-debuginfo-1.10.53-1.el8.aarch64.rpmofworkrave-mate-debuginfo-1.10.53-1.el8.aarch64.rpmqfworkrave-xfce-debuginfo-1.10.53-1.el8.aarch64.rpm fworkrave-1.10.53-1.el8.ppc64le.rpmjfworkrave-cinnamon-1.10.53-1.el8.ppc64le.rpmmfworkrave-gnome-1.10.53-1.el8.ppc64le.rpmnfworkrave-mate-1.10.53-1.el8.ppc64le.rpmpfworkrave-xfce-1.10.53-1.el8.ppc64le.rpmlfworkrave-debugsource-1.10.53-1.el8.ppc64le.rpmkfworkrave-debuginfo-1.10.53-1.el8.ppc64le.rpmofworkrave-mate-debuginfo-1.10.53-1.el8.ppc64le.rpmqfworkrave-xfce-debuginfo-1.10.53-1.el8.ppc64le.rpm fworkrave-1.10.53-1.el8.s390x.rpmjfworkrave-cinnamon-1.10.53-1.el8.s390x.rpmmfworkrave-gnome-1.10.53-1.el8.s390x.rpmnfworkrave-mate-1.10.53-1.el8.s390x.rpmpfworkrave-xfce-1.10.53-1.el8.s390x.rpmlfworkrave-debugsource-1.10.53-1.el8.s390x.rpmkfworkrave-debuginfo-1.10.53-1.el8.s390x.rpmofworkrave-mate-debuginfo-1.10.53-1.el8.s390x.rpmqfworkrave-xfce-debuginfo-1.10.53-1.el8.s390x.rpm fworkrave-1.10.53-1.el8.x86_64.rpmjfworkrave-cinnamon-1.10.53-1.el8.x86_64.rpmmfworkrave-gnome-1.10.53-1.el8.x86_64.rpmnfworkrave-mate-1.10.53-1.el8.x86_64.rpmpfworkrave-xfce-1.10.53-1.el8.x86_64.rpmlfworkrave-debugsource-1.10.53-1.el8.x86_64.rpmkfworkrave-debuginfo-1.10.53-1.el8.x86_64.rpmofworkrave-mate-debuginfo-1.10.53-1.el8.x86_64.rpmqfworkrave-xfce-debuginfo-1.10.53-1.el8.x86_64.rpm7#2SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixc-icap-0.6.3-2.el8q?Zc-icap-0.6.3-2.el8.src.rpm?Zc-icap-0.6.3-2.el8.aarch64.rpm Zc-icap-devel-0.6.3-2.el8.aarch64.rpm Zc-icap-libs-0.6.3-2.el8.aarch64.rpm Zc-icap-debugsource-0.6.3-2.el8.aarch64.rpm Zc-icap-debuginfo-0.6.3-2.el8.aarch64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.aarch64.rpm?Zc-icap-0.6.3-2.el8.ppc64le.rpm Zc-icap-devel-0.6.3-2.el8.ppc64le.rpm Zc-icap-libs-0.6.3-2.el8.ppc64le.rpm Zc-icap-debugsource-0.6.3-2.el8.ppc64le.rpm Zc-icap-debuginfo-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.ppc64le.rpm?Zc-icap-0.6.3-2.el8.s390x.rpm Zc-icap-devel-0.6.3-2.el8.s390x.rpm Zc-icap-libs-0.6.3-2.el8.s390x.rpm Zc-icap-debugsource-0.6.3-2.el8.s390x.rpm Zc-icap-debuginfo-0.6.3-2.el8.s390x.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.s390x.rpm?Zc-icap-0.6.3-2.el8.x86_64.rpm Zc-icap-devel-0.6.3-2.el8.x86_64.rpm Zc-icap-libs-0.6.3-2.el8.x86_64.rpm Zc-icap-debugsource-0.6.3-2.el8.x86_64.rpm Zc-icap-debuginfo-0.6.3-2.el8.x86_64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.x86_64.rpm?Zc-icap-0.6.3-2.el8.src.rpm?Zc-icap-0.6.3-2.el8.aarch64.rpm Zc-icap-devel-0.6.3-2.el8.aarch64.rpm Zc-icap-libs-0.6.3-2.el8.aarch64.rpm Zc-icap-debugsource-0.6.3-2.el8.aarch64.rpm Zc-icap-debuginfo-0.6.3-2.el8.aarch64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.aarch64.rpm?Zc-icap-0.6.3-2.el8.ppc64le.rpm Zc-icap-devel-0.6.3-2.el8.ppc64le.rpm Zc-icap-libs-0.6.3-2.el8.ppc64le.rpm Zc-icap-debugsource-0.6.3-2.el8.ppc64le.rpm Zc-icap-debuginfo-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.ppc64le.rpm?Zc-icap-0.6.3-2.el8.s390x.rpm Zc-icap-devel-0.6.3-2.el8.s390x.rpm Zc-icap-libs-0.6.3-2.el8.s390x.rpm Zc-icap-debugsource-0.6.3-2.el8.s390x.rpm Zc-icap-debuginfo-0.6.3-2.el8.s390x.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.s390x.rpm?Zc-icap-0.6.3-2.el8.x86_64.rpm Zc-icap-devel-0.6.3-2.el8.x86_64.rpm Zc-icap-libs-0.6.3-2.el8.x86_64.rpm Zc-icap-debugsource-0.6.3-2.el8.x86_64.rpm Zc-icap-debuginfo-0.6.3-2.el8.x86_64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.x86_64.rpm%=sBBBBBBBBBBBBBBenhancementgxkb-0.9.6-2.el8  _tgxkb-0.9.6-2.el8.src.rpm_tgxkb-0.9.6-2.el8.aarch64.rpmUtgxkb-debugsource-0.9.6-2.el8.aarch64.rpmTtgxkb-debuginfo-0.9.6-2.el8.aarch64.rpm_tgxkb-0.9.6-2.el8.ppc64le.rpmUtgxkb-debugsource-0.9.6-2.el8.ppc64le.rpmTtgxkb-debuginfo-0.9.6-2.el8.ppc64le.rpm_tgxkb-0.9.6-2.el8.s390x.rpmUtgxkb-debugsource-0.9.6-2.el8.s390x.rpmTtgxkb-debuginfo-0.9.6-2.el8.s390x.rpm_tgxkb-0.9.6-2.el8.x86_64.rpmUtgxkb-debugsource-0.9.6-2.el8.x86_64.rpmTtgxkb-debuginfo-0.9.6-2.el8.x86_64.rpm _tgxkb-0.9.6-2.el8.src.rpm_tgxkb-0.9.6-2.el8.aarch64.rpmUtgxkb-debugsource-0.9.6-2.el8.aarch64.rpmTtgxkb-debuginfo-0.9.6-2.el8.aarch64.rpm_tgxkb-0.9.6-2.el8.ppc64le.rpmUtgxkb-debugsource-0.9.6-2.el8.ppc64le.rpmTtgxkb-debuginfo-0.9.6-2.el8.ppc64le.rpm_tgxkb-0.9.6-2.el8.s390x.rpmUtgxkb-debugsource-0.9.6-2.el8.s390x.rpmTtgxkb-debuginfo-0.9.6-2.el8.s390x.rpm_tgxkb-0.9.6-2.el8.x86_64.rpmUtgxkb-debugsource-0.9.6-2.el8.x86_64.rpmTtgxkb-debuginfo-0.9.6-2.el8.x86_64.rpm%DBBBBBBBBBBBBBBbugfixpam_radius-2.0.0-4.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=23691372369137BlastRADIUS vulnerability fix is not available in EPEL8 (for RHEL 8) 4pam_radius-2.0.0-4.el8.src.rpm4pam_radius-2.0.0-4.el8.aarch64.rpmKpam_radius-debugsource-2.0.0-4.el8.aarch64.rpmJpam_radius-debuginfo-2.0.0-4.el8.aarch64.rpm4pam_radius-2.0.0-4.el8.ppc64le.rpmKpam_radius-debugsource-2.0.0-4.el8.ppc64le.rpmJpam_radius-debuginfo-2.0.0-4.el8.ppc64le.rpm4pam_radius-2.0.0-4.el8.s390x.rpmKpam_radius-debugsource-2.0.0-4.el8.s390x.rpmJpam_radius-debuginfo-2.0.0-4.el8.s390x.rpm4pam_radius-2.0.0-4.el8.x86_64.rpmKpam_radius-debugsource-2.0.0-4.el8.x86_64.rpmJpam_radius-debuginfo-2.0.0-4.el8.x86_64.rpm 4pam_radius-2.0.0-4.el8.src.rpm4pam_radius-2.0.0-4.el8.aarch64.rpmKpam_radius-debugsource-2.0.0-4.el8.aarch64.rpmJpam_radius-debuginfo-2.0.0-4.el8.aarch64.rpm4pam_radius-2.0.0-4.el8.ppc64le.rpmKpam_radius-debugsource-2.0.0-4.el8.ppc64le.rpmJpam_radius-debuginfo-2.0.0-4.el8.ppc64le.rpm4pam_radius-2.0.0-4.el8.s390x.rpmKpam_radius-debugsource-2.0.0-4.el8.s390x.rpmJpam_radius-debuginfo-2.0.0-4.el8.s390x.rpm4pam_radius-2.0.0-4.el8.x86_64.rpmKpam_radius-debugsource-2.0.0-4.el8.x86_64.rpmJpam_radius-debuginfo-2.0.0-4.el8.x86_64.rpm£~\UBenhancementsec-2.9.3-1.el8xAsec-2.9.3-1.el8.src.rpmAsec-2.9.3-1.el8.noarch.rpmAsec-2.9.3-1.el8.src.rpmAsec-2.9.3-1.el8.noarch.rpmƎ8 .YBBBBBBBBBBBBBBBBBBBunspecifiedlibXpresent-1.0.0-14.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21011762101176Please branch and build libXpresent in epel 8q+libXpresent-1.0.0-14.el8.src.rpmq+libXpresent-1.0.0-14.el8.aarch64.rpm%+libXpresent-devel-1.0.0-14.el8.aarch64.rpm$+libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm#+libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmq+libXpresent-1.0.0-14.el8.ppc64le.rpm%+libXpresent-devel-1.0.0-14.el8.ppc64le.rpm$+libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm#+libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmq+libXpresent-1.0.0-14.el8.s390x.rpm%+libXpresent-devel-1.0.0-14.el8.s390x.rpm$+libXpresent-debugsource-1.0.0-14.el8.s390x.rpm#+libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmq+libXpresent-1.0.0-14.el8.x86_64.rpm%+libXpresent-devel-1.0.0-14.el8.x86_64.rpm$+libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm#+libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpmq+libXpresent-1.0.0-14.el8.src.rpmq+libXpresent-1.0.0-14.el8.aarch64.rpm%+libXpresent-devel-1.0.0-14.el8.aarch64.rpm$+libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm#+libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmq+libXpresent-1.0.0-14.el8.ppc64le.rpm%+libXpresent-devel-1.0.0-14.el8.ppc64le.rpm$+libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm#+libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmq+libXpresent-1.0.0-14.el8.s390x.rpm%+libXpresent-devel-1.0.0-14.el8.s390x.rpm$+libXpresent-debugsource-1.0.0-14.el8.s390x.rpm#+libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmq+libXpresent-1.0.0-14.el8.x86_64.rpm%+libXpresent-devel-1.0.0-14.el8.x86_64.rpm$+libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm#+libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpm` oBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsnapd-2.70-1.el8(.~snapd-2.70-1.el8.src.rpm~snapd-2.70-1.el8.aarch64.rpm~snap-confine-2.70-1.el8.aarch64.rpm7~snapd-selinux-2.70-1.el8.noarch.rpm6~snapd-devel-2.70-1.el8.noarch.rpm~snapd-debugsource-2.70-1.el8.aarch64.rpm~snapd-debuginfo-2.70-1.el8.aarch64.rpm~snap-confine-debuginfo-2.70-1.el8.aarch64.rpm~snapd-2.70-1.el8.ppc64le.rpm~snap-confine-2.70-1.el8.ppc64le.rpm~snapd-debugsource-2.70-1.el8.ppc64le.rpm~snapd-debuginfo-2.70-1.el8.ppc64le.rpm~snap-confine-debuginfo-2.70-1.el8.ppc64le.rpm~snapd-2.70-1.el8.s390x.rpm~snap-confine-2.70-1.el8.s390x.rpm~snapd-debugsource-2.70-1.el8.s390x.rpm~snapd-debuginfo-2.70-1.el8.s390x.rpm~snap-confine-debuginfo-2.70-1.el8.s390x.rpm~snapd-2.70-1.el8.x86_64.rpm~snap-confine-2.70-1.el8.x86_64.rpm~snapd-debugsource-2.70-1.el8.x86_64.rpm~snapd-debuginfo-2.70-1.el8.x86_64.rpm~snap-confine-debuginfo-2.70-1.el8.x86_64.rpm~snapd-2.70-1.el8.src.rpm~snapd-2.70-1.el8.aarch64.rpm~snap-confine-2.70-1.el8.aarch64.rpm7~snapd-selinux-2.70-1.el8.noarch.rpm6~snapd-devel-2.70-1.el8.noarch.rpm~snapd-debugsource-2.70-1.el8.aarch64.rpm~snapd-debuginfo-2.70-1.el8.aarch64.rpm~snap-confine-debuginfo-2.70-1.el8.aarch64.rpm~snapd-2.70-1.el8.ppc64le.rpm~snap-confine-2.70-1.el8.ppc64le.rpm~snapd-debugsource-2.70-1.el8.ppc64le.rpm~snapd-debuginfo-2.70-1.el8.ppc64le.rpm~snap-confine-debuginfo-2.70-1.el8.ppc64le.rpm~snapd-2.70-1.el8.s390x.rpm~snap-confine-2.70-1.el8.s390x.rpm~snapd-debugsource-2.70-1.el8.s390x.rpm~snapd-debuginfo-2.70-1.el8.s390x.rpm~snap-confine-debuginfo-2.70-1.el8.s390x.rpm~snapd-2.70-1.el8.x86_64.rpm~snap-confine-2.70-1.el8.x86_64.rpm~snapd-debugsource-2.70-1.el8.x86_64.rpm~snapd-debuginfo-2.70-1.el8.x86_64.rpm~snap-confine-debuginfo-2.70-1.el8.x86_64.rpmāCpLBBBBBBBBBBBBBBsecuritytrafficserver-9.2.11-1.el8V~https://bugzilla.redhat.com/show_bug.cgi?id=23738772373877CVE-2025-31698 trafficserver: Apache Traffic Server PROXY Protocol ACL Bypass [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23738812373881CVE-2025-49763 trafficserver: Traffic Server ESI Inclusion Depth Vulnerability [epel-8] Btrafficserver-9.2.11-1.el8.src.rpmBtrafficserver-9.2.11-1.el8.aarch64.rpmBtrafficserver-selinux-9.2.11-1.el8.noarch.rpmBtrafficserver-devel-9.2.11-1.el8.noarch.rpmBtrafficserver-perl-9.2.11-1.el8.noarch.rpmWBtrafficserver-debugsource-9.2.11-1.el8.aarch64.rpmVBtrafficserver-debuginfo-9.2.11-1.el8.aarch64.rpmBtrafficserver-9.2.11-1.el8.ppc64le.rpmWBtrafficserver-debugsource-9.2.11-1.el8.ppc64le.rpmVBtrafficserver-debuginfo-9.2.11-1.el8.ppc64le.rpmBtrafficserver-9.2.11-1.el8.x86_64.rpmWBtrafficserver-debugsource-9.2.11-1.el8.x86_64.rpmVBtrafficserver-debuginfo-9.2.11-1.el8.x86_64.rpm Btrafficserver-9.2.11-1.el8.src.rpmBtrafficserver-9.2.11-1.el8.aarch64.rpmBtrafficserver-selinux-9.2.11-1.el8.noarch.rpmBtrafficserver-devel-9.2.11-1.el8.noarch.rpmBtrafficserver-perl-9.2.11-1.el8.noarch.rpmWBtrafficserver-debugsource-9.2.11-1.el8.aarch64.rpmVBtrafficserver-debuginfo-9.2.11-1.el8.aarch64.rpmBtrafficserver-9.2.11-1.el8.ppc64le.rpmWBtrafficserver-debugsource-9.2.11-1.el8.ppc64le.rpmVBtrafficserver-debuginfo-9.2.11-1.el8.ppc64le.rpmBtrafficserver-9.2.11-1.el8.x86_64.rpmWBtrafficserver-debugsource-9.2.11-1.el8.x86_64.rpmVBtrafficserver-debuginfo-9.2.11-1.el8.x86_64.rpmY-]BBBBBBBBBBBBBBbugfixexfatprogs-1.2.9-2.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=23661722366172exfatprogs-1.2.9 is available oSexfatprogs-1.2.9-2.el8.src.rpmoSexfatprogs-1.2.9-2.el8.aarch64.rpm/Sexfatprogs-debugsource-1.2.9-2.el8.aarch64.rpm.Sexfatprogs-debuginfo-1.2.9-2.el8.aarch64.rpmoSexfatprogs-1.2.9-2.el8.ppc64le.rpm/Sexfatprogs-debugsource-1.2.9-2.el8.ppc64le.rpm.Sexfatprogs-debuginfo-1.2.9-2.el8.ppc64le.rpmoSexfatprogs-1.2.9-2.el8.s390x.rpm/Sexfatprogs-debugsource-1.2.9-2.el8.s390x.rpm.Sexfatprogs-debuginfo-1.2.9-2.el8.s390x.rpmoSexfatprogs-1.2.9-2.el8.x86_64.rpm/Sexfatprogs-debugsource-1.2.9-2.el8.x86_64.rpm.Sexfatprogs-debuginfo-1.2.9-2.el8.x86_64.rpm oSexfatprogs-1.2.9-2.el8.src.rpmoSexfatprogs-1.2.9-2.el8.aarch64.rpm/Sexfatprogs-debugsource-1.2.9-2.el8.aarch64.rpm.Sexfatprogs-debuginfo-1.2.9-2.el8.aarch64.rpmoSexfatprogs-1.2.9-2.el8.ppc64le.rpm/Sexfatprogs-debugsource-1.2.9-2.el8.ppc64le.rpm.Sexfatprogs-debuginfo-1.2.9-2.el8.ppc64le.rpmoSexfatprogs-1.2.9-2.el8.s390x.rpm/Sexfatprogs-debugsource-1.2.9-2.el8.s390x.rpm.Sexfatprogs-debuginfo-1.2.9-2.el8.s390x.rpmoSexfatprogs-1.2.9-2.el8.x86_64.rpm/Sexfatprogs-debugsource-1.2.9-2.el8.x86_64.rpm.Sexfatprogs-debuginfo-1.2.9-2.el8.x86_64.rpmħ&gnBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedR-4.5.0-3.el8 R-RInside-0.2.18-11.el8 R-RUnit-0.4.32-27.el8 R-Rcpp-1.0.14-3.el8 R-highlight-0.5.1-11.el8 R-inline-0.3.19-16.el8 R-littler-0.3.19-8.el8 R-qtl-1.70-4.el8 R-rJava-1.0.11-6.el8 R-rlecuyer-0.3.5-22.el8 picosat-965-26.el8 root-6.30.08-2.el8eRoHpicosat-965-26.el8.src.rpmoHpicosat-965-26.el8.aarch64.rpmHpicosat-R-965-26.el8.aarch64.rpmHpicosat-libs-965-26.el8.aarch64.rpmHpicosat-devel-965-26.el8.aarch64.rpmHpicosat-debugsource-965-26.el8.aarch64.rpmHpicosat-debuginfo-965-26.el8.aarch64.rpmHpicosat-R-debuginfo-965-26.el8.aarch64.rpmHpicosat-libs-debuginfo-965-26.el8.aarch64.rpmoHpicosat-965-26.el8.ppc64le.rpmHpicosat-R-965-26.el8.ppc64le.rpmHpicosat-libs-965-26.el8.ppc64le.rpmHpicosat-devel-965-26.el8.ppc64le.rpmHpicosat-debugsource-965-26.el8.ppc64le.rpmHpicosat-debuginfo-965-26.el8.ppc64le.rpmHpicosat-R-debuginfo-965-26.el8.ppc64le.rpmHpicosat-libs-debuginfo-965-26.el8.ppc64le.rpmoHpicosat-965-26.el8.s390x.rpmHpicosat-R-965-26.el8.s390x.rpmHpicosat-libs-965-26.el8.s390x.rpmHpicosat-devel-965-26.el8.s390x.rpmHpicosat-debugsource-965-26.el8.s390x.rpmHpicosat-debuginfo-965-26.el8.s390x.rpmHpicosat-R-debuginfo-965-26.el8.s390x.rpmHpicosat-libs-debuginfo-965-26.el8.s390x.rpmoHpicosat-965-26.el8.x86_64.rpmHpicosat-R-965-26.el8.x86_64.rpmHpicosat-libs-965-26.el8.x86_64.rpmHpicosat-devel-965-26.el8.x86_64.rpmHpicosat-debugsource-965-26.el8.x86_64.rpmHpicosat-debuginfo-965-26.el8.x86_64.rpmHpicosat-R-debuginfo-965-26.el8.x86_64.rpmHpicosat-libs-debuginfo-965-26.el8.x86_64.rpm_R-4.5.0-3.el8.src.rpm_R-4.5.0-3.el8.aarch64.rpm_R-core-4.5.0-3.el8.aarch64.rpm_R-core-devel-4.5.0-3.el8.aarch64.rpm_R-devel-4.5.0-3.el8.aarch64.rpm_R-java-4.5.0-3.el8.aarch64.rpm_R-java-devel-4.5.0-3.el8.aarch64.rpmz_libRmath-4.5.0-3.el8.aarch64.rpm|_libRmath-devel-4.5.0-3.el8.aarch64.rpm}_libRmath-static-4.5.0-3.el8.aarch64.rpm_R-debugsource-4.5.0-3.el8.aarch64.rpm_R-debuginfo-4.5.0-3.el8.aarch64.rpm_R-core-debuginfo-4.5.0-3.el8.aarch64.rpm{_libRmath-debuginfo-4.5.0-3.el8.aarch64.rpm_R-4.5.0-3.el8.ppc64le.rpm_R-core-4.5.0-3.el8.ppc64le.rpm_R-core-devel-4.5.0-3.el8.ppc64le.rpm_R-devel-4.5.0-3.el8.ppc64le.rpm_R-java-4.5.0-3.el8.ppc64le.rpm_R-java-devel-4.5.0-3.el8.ppc64le.rpmz_libRmath-4.5.0-3.el8.ppc64le.rpm|_libRmath-devel-4.5.0-3.el8.ppc64le.rpm}_libRmath-static-4.5.0-3.el8.ppc64le.rpm_R-debugsource-4.5.0-3.el8.ppc64le.rpm_R-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-core-debuginfo-4.5.0-3.el8.ppc64le.rpm{_libRmath-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-4.5.0-3.el8.s390x.rpm_R-core-4.5.0-3.el8.s390x.rpm_R-core-devel-4.5.0-3.el8.s390x.rpm_R-devel-4.5.0-3.el8.s390x.rpm_R-java-4.5.0-3.el8.s390x.rpm_R-java-devel-4.5.0-3.el8.s390x.rpmz_libRmath-4.5.0-3.el8.s390x.rpm|_libRmath-devel-4.5.0-3.el8.s390x.rpm}_libRmath-static-4.5.0-3.el8.s390x.rpm_R-debugsource-4.5.0-3.el8.s390x.rpm_R-debuginfo-4.5.0-3.el8.s390x.rpm_R-core-debuginfo-4.5.0-3.el8.s390x.rpm{_libRmath-debuginfo-4.5.0-3.el8.s390x.rpm_R-4.5.0-3.el8.x86_64.rpm_R-core-4.5.0-3.el8.x86_64.rpm_R-core-devel-4.5.0-3.el8.x86_64.rpm_R-devel-4.5.0-3.el8.x86_64.rpm_R-java-4.5.0-3.el8.x86_64.rpm_R-java-devel-4.5.0-3.el8.x86_64.rpmz_libRmath-4.5.0-3.el8.x86_64.rpm|_libRmath-devel-4.5.0-3.el8.x86_64.rpm}_libRmath-static-4.5.0-3.el8.x86_64.rpm_R-debugsource-4.5.0-3.el8.x86_64.rpm_R-debuginfo-4.5.0-3.el8.x86_64.rpm_R-core-debuginfo-4.5.0-3.el8.x86_64.rpm{_libRmath-debuginfo-4.5.0-3.el8.x86_64.rpm6dR-highlight-0.5.1-11.el8.src.rpm6dR-highlight-0.5.1-11.el8.aarch64.rpmdR-highlight-debugsource-0.5.1-11.el8.aarch64.rpmdR-highlight-debuginfo-0.5.1-11.el8.aarch64.rpm6dR-highlight-0.5.1-11.el8.ppc64le.rpmdR-highlight-debugsource-0.5.1-11.el8.ppc64le.rpmdR-highlight-debuginfo-0.5.1-11.el8.ppc64le.rpm6dR-highlight-0.5.1-11.el8.s390x.rpmdR-highlight-debugsource-0.5.1-11.el8.s390x.rpmdR-highlight-debuginfo-0.5.1-11.el8.s390x.rpm6dR-highlight-0.5.1-11.el8.x86_64.rpmdR-highlight-debugsource-0.5.1-11.el8.x86_64.rpmdR-highlight-debuginfo-0.5.1-11.el8.x86_64.rpmpiR-inline-0.3.19-16.el8.src.rpmpiR-inline-0.3.19-16.el8.noarch.rpm7R-littler-0.3.19-8.el8.src.rpm7R-littler-0.3.19-8.el8.aarch64.rpmR-littler-examples-0.3.19-8.el8.aarch64.rpmR-littler-debugsource-0.3.19-8.el8.aarch64.rpmR-littler-debuginfo-0.3.19-8.el8.aarch64.rpm7R-littler-0.3.19-8.el8.ppc64le.rpmR-littler-examples-0.3.19-8.el8.ppc64le.rpmR-littler-debugsource-0.3.19-8.el8.ppc64le.rpmR-littler-debuginfo-0.3.19-8.el8.ppc64le.rpm7R-littler-0.3.19-8.el8.s390x.rpmR-littler-examples-0.3.19-8.el8.s390x.rpmR-littler-debugsource-0.3.19-8.el8.s390x.rpmR-littler-debuginfo-0.3.19-8.el8.s390x.rpm7R-littler-0.3.19-8.el8.x86_64.rpmR-littler-examples-0.3.19-8.el8.x86_64.rpmR-littler-debugsource-0.3.19-8.el8.x86_64.rpmR-littler-debuginfo-0.3.19-8.el8.x86_64.rpmVroot-gui-recorder-6.30.08-2.el8.ppc64le.rpm\root-hbook-6.30.08-2.el8.ppc64le.rpm^root-hist-6.30.08-2.el8.ppc64le.rpmbroot-hist-painter-6.30.08-2.el8.ppc64le.rpm$root-spectrum-6.30.08-2.el8.ppc64le.rpm&root-spectrum-painter-6.30.08-2.el8.ppc64le.rpmfroot-html-6.30.08-2.el8.ppc64le.rpmhroot-io-6.30.08-2.el8.ppc64le.rpmiroot-io-dcache-6.30.08-2.el8.ppc64le.rpmlroot-io-sql-6.30.08-2.el8.ppc64le.rpmnroot-io-xml-6.30.08-2.el8.ppc64le.rpmproot-io-xmlparser-6.30.08-2.el8.ppc64le.rpmroot-foam-6.30.08-2.el8.ppc64le.rpmroot-fftw-6.30.08-2.el8.ppc64le.rpmroot-fumili-6.30.08-2.el8.ppc64le.rpmroot-genvector-6.30.08-2.el8.ppc64le.rpmrroot-mathcore-6.30.08-2.el8.ppc64le.rpmtroot-mathmore-6.30.08-2.el8.ppc64le.rpmvroot-matrix-6.30.08-2.el8.ppc64le.rpmxroot-minuit-6.30.08-2.el8.ppc64le.rpmzroot-minuit2-6.30.08-2.el8.ppc64le.rpm|root-mlp-6.30.08-2.el8.ppc64le.rpmroot-physics-6.30.08-2.el8.ppc64le.rpmroot-quadp-6.30.08-2.el8.ppc64le.rpm"root-smatrix-6.30.08-2.el8.ppc64le.rpm(root-splot-6.30.08-2.el8.ppc64le.rpmMroot-unuran-6.30.08-2.el8.ppc64le.rpmOroot-vecops-6.30.08-2.el8.ppc64le.rpm~root-montecarlo-eg-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.08-2.el8.ppc64le.rpmroot-net-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-6.30.08-2.el8.ppc64le.rpmroot-net-auth-6.30.08-2.el8.ppc64le.rpmroot-net-davix-6.30.08-2.el8.ppc64le.rpm root-net-http-6.30.08-2.el8.ppc64le.rpm root-net-httpsniff-6.30.08-2.el8.ppc64le.rpmroot-netx-6.30.08-2.el8.ppc64le.rpmroot-proof-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-6.30.08-2.el8.ppc64le.rpmroot-proof-player-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.08-2.el8.ppc64le.rpm*root-sql-mysql-6.30.08-2.el8.ppc64le.rpm,root-sql-odbc-6.30.08-2.el8.ppc64le.rpm0root-sql-sqlite-6.30.08-2.el8.ppc64le.rpm.root-sql-pgsql-6.30.08-2.el8.ppc64le.rpm3root-tmva-6.30.08-2.el8.ppc64le.rpm7root-tmva-python-6.30.08-2.el8.ppc64le.rpm9root-tmva-r-6.30.08-2.el8.ppc64le.rpm;root-tmva-sofie-6.30.08-2.el8.ppc64le.rpm5root-tmva-gui-6.30.08-2.el8.ppc64le.rpm?root-tree-6.30.08-2.el8.ppc64le.rpmEroot-tree-player-6.30.08-2.el8.ppc64le.rpmGroot-tree-viewer-6.30.08-2.el8.ppc64le.rpmIroot-tree-webviewer-6.30.08-2.el8.ppc64le.rpmKroot-unfold-6.30.08-2.el8.ppc64le.rpmXroot-gui-webdisplay-6.30.08-2.el8.ppc64le.rpmZroot-gui-webgui6-6.30.08-2.el8.ppc64le.rpm"root-geom-webviewer-6.30.08-2.el8.ppc64le.rpm,root-graf-gpadv7-6.30.08-2.el8.ppc64le.rpm2root-graf-primitives-6.30.08-2.el8.ppc64le.rpm<root-graf3d-eve7-6.30.08-2.el8.ppc64le.rpmEroot-gui-browsable-6.30.08-2.el8.ppc64le.rpmGroot-gui-browserv7-6.30.08-2.el8.ppc64le.rpmKroot-gui-canvaspainter-6.30.08-2.el8.ppc64le.rpmProot-gui-fitpanelv7-6.30.08-2.el8.ppc64le.rpmdroot-histv7-6.30.08-2.el8.ppc64le.rpm`root-hist-draw-6.30.08-2.el8.ppc64le.rpmAroot-tree-ntuple-6.30.08-2.el8.ppc64le.rpmCroot-tree-ntuple-utils-6.30.08-2.el8.ppc64le.rpmroot-debugsource-6.30.08-2.el8.ppc64le.rpmroot-debuginfo-6.30.08-2.el8.ppc64le.rpm root-core-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.08-2.el8.ppc64le.rpm root-cling-debuginfo-6.30.08-2.el8.ppc64le.rpm>root-tpython-debuginfo-6.30.08-2.el8.ppc64le.rpm|python3-root-debuginfo-6.30.08-2.el8.ppc64le.rpmmpython3-jupyroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-r-debuginfo-6.30.08-2.el8.ppc64le.rpm!root-r-tools-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.ppc64le.rpm!root-geom-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.08-2.el8.ppc64le.rpm'root-graf-debuginfo-6.30.08-2.el8.ppc64le.rpm&root-graf-asimage-debuginfo-6.30.08-2.el8.ppc64le.rpm)root-graf-fitsio-debuginfo-6.30.08-2.el8.ppc64le.rpm+root-graf-gpad-debuginfo-6.30.08-2.el8.ppc64le.rpm/root-graf-gviz-debuginfo-6.30.08-2.el8.ppc64le.rpm1root-graf-postscript-debuginfo-6.30.08-2.el8.ppc64le.rpm5root-graf-x11-debuginfo-6.30.08-2.el8.ppc64le.rpm9root-graf3d-debuginfo-6.30.08-2.el8.ppc64le.rpm8root-graf3d-csg-debuginfo-6.30.08-2.el8.ppc64le.rpm;root-graf3d-eve-debuginfo-6.30.08-2.el8.ppc64le.rpm?root-graf3d-gl-debuginfo-6.30.08-2.el8.ppc64le.rpmAroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-graf3d-x3d-debuginfo-6.30.08-2.el8.ppc64le.rpmMroot-gui-debuginfo-6.30.08-2.el8.ppc64le.rpmUroot-gui-html-debuginfo-6.30.08-2.el8.ppc64le.rpmOroot-gui-fitpanel-debuginfo-6.30.08-2.el8.ppc64le.rpmSroot-gui-ged-debuginfo-6.30.08-2.el8.ppc64le.rpmJroot-gui-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmWroot-gui-recorder-debuginfo-6.30.08-2.el8.ppc64le.rpm]root-hbook-debuginfo-6.30.08-2.el8.ppc64le.rpm_root-hist-debuginfo-6.30.08-2.el8.ppc64le.rpmcroot-hist-painter-debuginfo-6.30.08-2.el8.ppc64le.rpm%root-spectrum-debuginfo-6.30.08-2.el8.ppc64le.rpm'root-spectrum-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmgroot-html-debuginfo-6.30.08-2.el8.ppc64le.rpmkroot-io-debuginfo-6.30.08-2.el8.ppc64le.rpmjroot-io-dcache-debuginfo-6.30.08-2.el8.ppc64le.rpmmroot-io-sql-debuginfo-6.30.08-2.el8.ppc64le.rpmoroot-io-xml-debuginfo-6.30.08-2.el8.ppc64le.rpmqroot-io-xmlparser-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-foam-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.08-2.el8.ppc64le.rpmsroot-mathcore-debuginfo-6.30.08-2.el8.ppc64le.rpmuroot-mathmore-debuginfo-6.30.08-2.el8.ppc64le.rpmwroot-matrix-debuginfo-6.30.08-2.el8.ppc64le.rpmyroot-minuit-debuginfo-6.30.08-2.el8.ppc64le.rpm{root-minuit2-debuginfo-6.30.08-2.el8.ppc64le.rpm}root-mlp-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-physics-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.08-2.el8.ppc64le.rpm#root-smatrix-debuginfo-6.30.08-2.el8.ppc64le.rpm)root-splot-debuginfo-6.30.08-2.el8.ppc64le.rpmNroot-unuran-debuginfo-6.30.08-2.el8.ppc64le.rpmProot-vecops-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-http-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-httpsniff-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-netx-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm+root-sql-mysql-debuginfo-6.30.08-2.el8.ppc64le.rpm-root-sql-odbc-debuginfo-6.30.08-2.el8.ppc64le.rpm1root-sql-sqlite-debuginfo-6.30.08-2.el8.ppc64le.rpm/root-sql-pgsql-debuginfo-6.30.08-2.el8.ppc64le.rpm4root-tmva-debuginfo-6.30.08-2.el8.ppc64le.rpm8root-tmva-python-debuginfo-6.30.08-2.el8.ppc64le.rpm:root-tmva-r-debuginfo-6.30.08-2.el8.ppc64le.rpm<root-tmva-sofie-debuginfo-6.30.08-2.el8.ppc64le.rpm6root-tmva-gui-debuginfo-6.30.08-2.el8.ppc64le.rpm@root-tree-debuginfo-6.30.08-2.el8.ppc64le.rpmFroot-tree-player-debuginfo-6.30.08-2.el8.ppc64le.rpmHroot-tree-viewer-debuginfo-6.30.08-2.el8.ppc64le.rpmJroot-tree-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpmLroot-unfold-debuginfo-6.30.08-2.el8.ppc64le.rpmYroot-gui-webdisplay-debuginfo-6.30.08-2.el8.ppc64le.rpm[root-gui-webgui6-debuginfo-6.30.08-2.el8.ppc64le.rpm#root-geom-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm-root-graf-gpadv7-debuginfo-6.30.08-2.el8.ppc64le.rpm3root-graf-primitives-debuginfo-6.30.08-2.el8.ppc64le.rpm=root-graf3d-eve7-debuginfo-6.30.08-2.el8.ppc64le.rpmFroot-gui-browsable-debuginfo-6.30.08-2.el8.ppc64le.rpmHroot-gui-browserv7-debuginfo-6.30.08-2.el8.ppc64le.rpmLroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.ppc64le.rpmQroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.ppc64le.rpmeroot-histv7-debuginfo-6.30.08-2.el8.ppc64le.rpmaroot-hist-draw-debuginfo-6.30.08-2.el8.ppc64le.rpmBroot-tree-ntuple-debuginfo-6.30.08-2.el8.ppc64le.rpmDroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpm|root-6.30.08-2.el8.s390x.rpm root-core-6.30.08-2.el8.s390x.rpmroot-multiproc-6.30.08-2.el8.s390x.rpm root-cling-6.30.08-2.el8.s390x.rpm2root-testsupport-6.30.08-2.el8.s390x.rpm=root-tpython-6.30.08-2.el8.s390x.rpm{python3-root-6.30.08-2.el8.s390x.rpmlpython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpm root-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpm root-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpm$root-graf-6.30.08-2.el8.s390x.rpm%root-graf-asimage-6.30.08-2.el8.s390x.rpm(root-graf-fitsio-6.30.08-2.el8.s390x.rpm*root-graf-gpad-6.30.08-2.el8.s390x.rpm.root-graf-gviz-6.30.08-2.el8.s390x.rpm0root-graf-postscript-6.30.08-2.el8.s390x.rpm4root-graf-x11-6.30.08-2.el8.s390x.rpm6root-graf3d-6.30.08-2.el8.s390x.rpm7root-graf3d-csg-6.30.08-2.el8.s390x.rpm:root-graf3d-eve-6.30.08-2.el8.s390x.rpm>root-graf3d-gl-6.30.08-2.el8.s390x.rpm@root-graf3d-gviz3d-6.30.08-2.el8.s390x.rpmBroot-graf3d-x3d-6.30.08-2.el8.s390x.rpmDroot-gui-6.30.08-2.el8.s390x.rpmTroot-gui-html-6.30.08-2.el8.s390x.rpmNroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmRroot-gui-ged-6.30.08-2.el8.s390x.rpmIroot-gui-builder-6.30.08-2.el8.s390x.rpmVroot-gui-recorder-6.30.08-2.el8.s390x.rpm\root-hbook-6.30.08-2.el8.s390x.rpm^root-hist-6.30.08-2.el8.s390x.rpmbroot-hist-painter-6.30.08-2.el8.s390x.rpm$root-spectrum-6.30.08-2.el8.s390x.rpm&root-spectrum-painter-6.30.08-2.el8.s390x.rpmfroot-html-6.30.08-2.el8.s390x.rpmhroot-io-6.30.08-2.el8.s390x.rpmiroot-io-dcache-6.30.08-2.el8.s390x.rpmlroot-io-sql-6.30.08-2.el8.s390x.rpmnroot-io-xml-6.30.08-2.el8.s390x.rpmproot-io-xmlparser-6.30.08-2.el8.s390x.rpmroot-foam-6.30.08-2.el8.s390x.rpmroot-fftw-6.30.08-2.el8.s390x.rpmroot-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmrroot-mathcore-6.30.08-2.el8.s390x.rpmtroot-mathmore-6.30.08-2.el8.s390x.rpmvroot-matrix-6.30.08-2.el8.s390x.rpmxroot-minuit-6.30.08-2.el8.s390x.rpmzroot-minuit2-6.30.08-2.el8.s390x.rpm|root-mlp-6.30.08-2.el8.s390x.rpmroot-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpm"root-smatrix-6.30.08-2.el8.s390x.rpm(root-splot-6.30.08-2.el8.s390x.rpmMroot-unuran-6.30.08-2.el8.s390x.rpmOroot-vecops-6.30.08-2.el8.s390x.rpm~root-montecarlo-eg-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpmroot-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpmroot-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpm root-net-http-6.30.08-2.el8.s390x.rpm root-net-httpsniff-6.30.08-2.el8.s390x.rpmroot-netx-6.30.08-2.el8.s390x.rpmroot-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmoroot-roofit-6.30.08-2.el8.s390x.rpmrroot-roofit-core-6.30.08-2.el8.s390x.rpm{root-roofit-more-6.30.08-2.el8.s390x.rpmproot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmtroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmwroot-roofit-hs3-6.30.08-2.el8.s390x.rpmyroot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpm}root-roostats-6.30.08-2.el8.s390x.rpmmroot-hist-factory-6.30.08-2.el8.s390x.rpmroot-xroofit-6.30.08-2.el8.s390x.rpm*root-sql-mysql-6.30.08-2.el8.s390x.rpm,root-sql-odbc-6.30.08-2.el8.s390x.rpm0root-sql-sqlite-6.30.08-2.el8.s390x.rpm.root-sql-pgsql-6.30.08-2.el8.s390x.rpm3root-tmva-6.30.08-2.el8.s390x.rpmroot-tmva-utils-6.30.08-2.el8.s390x.rpm7root-tmva-python-6.30.08-2.el8.s390x.rpm9root-tmva-r-6.30.08-2.el8.s390x.rpm;root-tmva-sofie-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm5root-tmva-gui-6.30.08-2.el8.s390x.rpm?root-tree-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-6.30.08-2.el8.s390x.rpmEroot-tree-player-6.30.08-2.el8.s390x.rpmGroot-tree-viewer-6.30.08-2.el8.s390x.rpmIroot-tree-webviewer-6.30.08-2.el8.s390x.rpmKroot-unfold-6.30.08-2.el8.s390x.rpmXroot-gui-webdisplay-6.30.08-2.el8.s390x.rpmZroot-gui-webgui6-6.30.08-2.el8.s390x.rpm"root-geom-webviewer-6.30.08-2.el8.s390x.rpm,root-graf-gpadv7-6.30.08-2.el8.s390x.rpm2root-graf-primitives-6.30.08-2.el8.s390x.rpm<root-graf3d-eve7-6.30.08-2.el8.s390x.rpmEroot-gui-browsable-6.30.08-2.el8.s390x.rpmGroot-gui-browserv7-6.30.08-2.el8.s390x.rpmKroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmProot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpmdroot-histv7-6.30.08-2.el8.s390x.rpm`root-hist-draw-6.30.08-2.el8.s390x.rpmAroot-tree-ntuple-6.30.08-2.el8.s390x.rpmCroot-tree-ntuple-utils-6.30.08-2.el8.s390x.rpmroot-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpm root-core-debuginfo-6.30.08-2.el8.s390x.rpmroot-multiproc-debuginfo-6.30.08-2.el8.s390x.rpm root-cling-debuginfo-6.30.08-2.el8.s390x.rpm>root-tpython-debuginfo-6.30.08-2.el8.s390x.rpm|python3-root-debuginfo-6.30.08-2.el8.s390x.rpmmpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-debuginfo-6.30.08-2.el8.s390x.rpm!root-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpm!root-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm'root-graf-debuginfo-6.30.08-2.el8.s390x.rpm&root-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm)root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm+root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm/root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm1root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm5root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm9root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm8root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm;root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm?root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpmAroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpmCroot-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmMroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmUroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmOroot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmSroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmJroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmWroot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpm]root-hbook-debuginfo-6.30.08-2.el8.s390x.rpm_root-hist-debuginfo-6.30.08-2.el8.s390x.rpmcroot-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpm%root-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm'root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpmgroot-html-debuginfo-6.30.08-2.el8.s390x.rpmkroot-io-debuginfo-6.30.08-2.el8.s390x.rpmjroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmmroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmoroot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmqroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpmroot-foam-debuginfo-6.30.08-2.el8.s390x.rpmroot-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmsroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmuroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmwroot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmyroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpm{root-minuit2-debuginfo-6.30.08-2.el8.s390x.rpm}root-mlp-debuginfo-6.30.08-2.el8.s390x.rpmroot-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpm#root-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm)root-splot-debuginfo-6.30.08-2.el8.s390x.rpmNroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmProot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpm root-net-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-davix-debuginfo-6.30.08-2.el8.s390x.rpm root-net-http-debuginfo-6.30.08-2.el8.s390x.rpm root-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpmroot-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmvroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmsroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpm|root-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmqroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmxroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpmzroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpm~root-roostats-debuginfo-6.30.08-2.el8.s390x.rpmnroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpmroot-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm+root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm-root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm1root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm/root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm4root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm8root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm:root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm<root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm6root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpm@root-tree-debuginfo-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpmFroot-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmHroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmJroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmLroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmYroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpm[root-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpm#root-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm-root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm3root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm=root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpmFroot-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmHroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmLroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmQroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpmeroot-histv7-debuginfo-6.30.08-2.el8.s390x.rpmaroot-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpmBroot-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpmDroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpm|root-6.30.08-2.el8.x86_64.rpm root-core-6.30.08-2.el8.x86_64.rpmroot-multiproc-6.30.08-2.el8.x86_64.rpm root-cling-6.30.08-2.el8.x86_64.rpm2root-testsupport-6.30.08-2.el8.x86_64.rpm=root-tpython-6.30.08-2.el8.x86_64.rpm{python3-root-6.30.08-2.el8.x86_64.rpmlpython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpm root-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpm root-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpm$root-graf-6.30.08-2.el8.x86_64.rpm%root-graf-asimage-6.30.08-2.el8.x86_64.rpm(root-graf-fitsio-6.30.08-2.el8.x86_64.rpm*root-graf-gpad-6.30.08-2.el8.x86_64.rpm.root-graf-gviz-6.30.08-2.el8.x86_64.rpm0root-graf-postscript-6.30.08-2.el8.x86_64.rpm4root-graf-x11-6.30.08-2.el8.x86_64.rpm6root-graf3d-6.30.08-2.el8.x86_64.rpm7root-graf3d-csg-6.30.08-2.el8.x86_64.rpm:root-graf3d-eve-6.30.08-2.el8.x86_64.rpm>root-graf3d-gl-6.30.08-2.el8.x86_64.rpm@root-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpmBroot-graf3d-x3d-6.30.08-2.el8.x86_64.rpmDroot-gui-6.30.08-2.el8.x86_64.rpmTroot-gui-html-6.30.08-2.el8.x86_64.rpmNroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmRroot-gui-ged-6.30.08-2.el8.x86_64.rpmIroot-gui-builder-6.30.08-2.el8.x86_64.rpmVroot-gui-recorder-6.30.08-2.el8.x86_64.rpm\root-hbook-6.30.08-2.el8.x86_64.rpm^root-hist-6.30.08-2.el8.x86_64.rpmbroot-hist-painter-6.30.08-2.el8.x86_64.rpm$root-spectrum-6.30.08-2.el8.x86_64.rpm&root-spectrum-painter-6.30.08-2.el8.x86_64.rpmfroot-html-6.30.08-2.el8.x86_64.rpmhroot-io-6.30.08-2.el8.x86_64.rpmiroot-io-dcache-6.30.08-2.el8.x86_64.rpmlroot-io-sql-6.30.08-2.el8.x86_64.rpmnroot-io-xml-6.30.08-2.el8.x86_64.rpmproot-io-xmlparser-6.30.08-2.el8.x86_64.rpmroot-foam-6.30.08-2.el8.x86_64.rpmroot-fftw-6.30.08-2.el8.x86_64.rpmroot-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmrroot-mathcore-6.30.08-2.el8.x86_64.rpmtroot-mathmore-6.30.08-2.el8.x86_64.rpmvroot-matrix-6.30.08-2.el8.x86_64.rpmxroot-minuit-6.30.08-2.el8.x86_64.rpmzroot-minuit2-6.30.08-2.el8.x86_64.rpm|root-mlp-6.30.08-2.el8.x86_64.rpmroot-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpm"root-smatrix-6.30.08-2.el8.x86_64.rpm(root-splot-6.30.08-2.el8.x86_64.rpmMroot-unuran-6.30.08-2.el8.x86_64.rpmOroot-vecops-6.30.08-2.el8.x86_64.rpm~root-montecarlo-eg-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpmroot-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpmroot-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpm root-net-http-6.30.08-2.el8.x86_64.rpm root-net-httpsniff-6.30.08-2.el8.x86_64.rpmroot-netx-6.30.08-2.el8.x86_64.rpmroot-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmoroot-roofit-6.30.08-2.el8.x86_64.rpmrroot-roofit-core-6.30.08-2.el8.x86_64.rpm{root-roofit-more-6.30.08-2.el8.x86_64.rpmproot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmtroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmwroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmyroot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpm}root-roostats-6.30.08-2.el8.x86_64.rpmmroot-hist-factory-6.30.08-2.el8.x86_64.rpmroot-xroofit-6.30.08-2.el8.x86_64.rpm*root-sql-mysql-6.30.08-2.el8.x86_64.rpm,root-sql-odbc-6.30.08-2.el8.x86_64.rpm0root-sql-sqlite-6.30.08-2.el8.x86_64.rpm.root-sql-pgsql-6.30.08-2.el8.x86_64.rpm3root-tmva-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-6.30.08-2.el8.x86_64.rpm7root-tmva-python-6.30.08-2.el8.x86_64.rpm9root-tmva-r-6.30.08-2.el8.x86_64.rpm;root-tmva-sofie-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm5root-tmva-gui-6.30.08-2.el8.x86_64.rpm?root-tree-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-6.30.08-2.el8.x86_64.rpmEroot-tree-player-6.30.08-2.el8.x86_64.rpmGroot-tree-viewer-6.30.08-2.el8.x86_64.rpmIroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmKroot-unfold-6.30.08-2.el8.x86_64.rpmXroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpmJroot-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpmZroot-gui-webgui6-6.30.08-2.el8.x86_64.rpm"root-geom-webviewer-6.30.08-2.el8.x86_64.rpm,root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm2root-graf-primitives-6.30.08-2.el8.x86_64.rpm<root-graf3d-eve7-6.30.08-2.el8.x86_64.rpmEroot-gui-browsable-6.30.08-2.el8.x86_64.rpmGroot-gui-browserv7-6.30.08-2.el8.x86_64.rpmKroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmProot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpmdroot-histv7-6.30.08-2.el8.x86_64.rpm`root-hist-draw-6.30.08-2.el8.x86_64.rpmAroot-tree-ntuple-6.30.08-2.el8.x86_64.rpmCroot-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpmroot-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpm root-core-debuginfo-6.30.08-2.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpm root-cling-debuginfo-6.30.08-2.el8.x86_64.rpm>root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpm|python3-root-debuginfo-6.30.08-2.el8.x86_64.rpmmpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-debuginfo-6.30.08-2.el8.x86_64.rpm!root-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpm!root-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm'root-graf-debuginfo-6.30.08-2.el8.x86_64.rpm&root-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm)root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm+root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm/root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm1root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm5root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm9root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm8root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm;root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm?root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmUroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmOroot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmSroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmWroot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpm]root-hbook-debuginfo-6.30.08-2.el8.x86_64.rpm_root-hist-debuginfo-6.30.08-2.el8.x86_64.rpmcroot-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpm%root-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm'root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpmgroot-html-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmjroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmmroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpmroot-foam-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpm{root-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpm}root-mlp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpm#root-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm)root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmNroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmProot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-http-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpmroot-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpm|root-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmxroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpm~root-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmnroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm+root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm-root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm1root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm/root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm4root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm8root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm:root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm<root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm6root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpm@root-tree-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmHroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmYroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpm[root-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpm#root-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm-root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm3root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm=root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmHroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmQroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpmeroot-histv7-debuginfo-6.30.08-2.el8.x86_64.rpmaroot-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpm|root-6.30.08-2.el8.src.rpm|root-6.30.08-2.el8.aarch64.rpm1root-icons-6.30.08-2.el8.noarch.rpm0root-fonts-6.30.08-2.el8.noarch.rpm3root-tutorial-6.30.08-2.el8.noarch.rpm root-core-6.30.08-2.el8.aarch64.rpmroot-multiproc-6.30.08-2.el8.aarch64.rpm root-cling-6.30.08-2.el8.aarch64.rpm2root-testsupport-6.30.08-2.el8.aarch64.rpm=root-tpython-6.30.08-2.el8.aarch64.rpm{python3-root-6.30.08-2.el8.aarch64.rpmlpython3-jupyroot-6.30.08-2.el8.aarch64.rpmjpython3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpm root-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpm root-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpm$root-graf-6.30.08-2.el8.aarch64.rpm%root-graf-asimage-6.30.08-2.el8.aarch64.rpm(root-graf-fitsio-6.30.08-2.el8.aarch64.rpm*root-graf-gpad-6.30.08-2.el8.aarch64.rpm.root-graf-gviz-6.30.08-2.el8.aarch64.rpm0root-graf-postscript-6.30.08-2.el8.aarch64.rpm4root-graf-x11-6.30.08-2.el8.aarch64.rpm6root-graf3d-6.30.08-2.el8.aarch64.rpm7root-graf3d-csg-6.30.08-2.el8.aarch64.rpm:root-graf3d-eve-6.30.08-2.el8.aarch64.rpm>root-graf3d-gl-6.30.08-2.el8.aarch64.rpm@root-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpmBroot-graf3d-x3d-6.30.08-2.el8.aarch64.rpmDroot-gui-6.30.08-2.el8.aarch64.rpmTroot-gui-html-6.30.08-2.el8.aarch64.rpmNroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmRroot-gui-ged-6.30.08-2.el8.aarch64.rpmIroot-gui-builder-6.30.08-2.el8.aarch64.rpmVroot-gui-recorder-6.30.08-2.el8.aarch64.rpm\root-hbook-6.30.08-2.el8.aarch64.rpm^root-hist-6.30.08-2.el8.aarch64.rpmbroot-hist-painter-6.30.08-2.el8.aarch64.rpm$root-spectrum-6.30.08-2.el8.aarch64.rpm&root-spectrum-painter-6.30.08-2.el8.aarch64.rpmfroot-html-6.30.08-2.el8.aarch64.rpmhroot-io-6.30.08-2.el8.aarch64.rpmiroot-io-dcache-6.30.08-2.el8.aarch64.rpmlroot-io-sql-6.30.08-2.el8.aarch64.rpmnroot-io-xml-6.30.08-2.el8.aarch64.rpmproot-io-xmlparser-6.30.08-2.el8.aarch64.rpmroot-foam-6.30.08-2.el8.aarch64.rpmroot-fftw-6.30.08-2.el8.aarch64.rpmroot-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmrroot-mathcore-6.30.08-2.el8.aarch64.rpmtroot-mathmore-6.30.08-2.el8.aarch64.rpmvroot-matrix-6.30.08-2.el8.aarch64.rpmxroot-minuit-6.30.08-2.el8.aarch64.rpmzroot-minuit2-6.30.08-2.el8.aarch64.rpm|root-mlp-6.30.08-2.el8.aarch64.rpmroot-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpm"root-smatrix-6.30.08-2.el8.aarch64.rpm(root-splot-6.30.08-2.el8.aarch64.rpmMroot-unuran-6.30.08-2.el8.aarch64.rpmOroot-vecops-6.30.08-2.el8.aarch64.rpm~root-montecarlo-eg-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpmroot-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpmroot-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpm root-net-http-6.30.08-2.el8.aarch64.rpm root-net-httpsniff-6.30.08-2.el8.aarch64.rpmroot-netx-6.30.08-2.el8.aarch64.rpmroot-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmoroot-roofit-6.30.08-2.el8.aarch64.rpmrroot-roofit-core-6.30.08-2.el8.aarch64.rpm{root-roofit-more-6.30.08-2.el8.aarch64.rpmproot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmtroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmwroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmyroot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpm}root-roostats-6.30.08-2.el8.aarch64.rpmmroot-hist-factory-6.30.08-2.el8.aarch64.rpmroot-xroofit-6.30.08-2.el8.aarch64.rpm*root-sql-mysql-6.30.08-2.el8.aarch64.rpm,root-sql-odbc-6.30.08-2.el8.aarch64.rpm0root-sql-sqlite-6.30.08-2.el8.aarch64.rpm.root-sql-pgsql-6.30.08-2.el8.aarch64.rpm3root-tmva-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-6.30.08-2.el8.aarch64.rpm7root-tmva-python-6.30.08-2.el8.aarch64.rpm9root-tmva-r-6.30.08-2.el8.aarch64.rpm;root-tmva-sofie-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm5root-tmva-gui-6.30.08-2.el8.aarch64.rpm?root-tree-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-6.30.08-2.el8.aarch64.rpmEroot-tree-player-6.30.08-2.el8.aarch64.rpmGroot-tree-viewer-6.30.08-2.el8.aarch64.rpmIroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmKroot-unfold-6.30.08-2.el8.aarch64.rpm/root-cli-6.30.08-2.el8.noarch.rpm2root-notebook-6.30.08-2.el8.noarch.rpmXroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpmJroot-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpmZroot-gui-webgui6-6.30.08-2.el8.aarch64.rpm"root-geom-webviewer-6.30.08-2.el8.aarch64.rpm,root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm2root-graf-primitives-6.30.08-2.el8.aarch64.rpm<root-graf3d-eve7-6.30.08-2.el8.aarch64.rpmEroot-gui-browsable-6.30.08-2.el8.aarch64.rpmGroot-gui-browserv7-6.30.08-2.el8.aarch64.rpmKroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmProot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpmdroot-histv7-6.30.08-2.el8.aarch64.rpm`root-hist-draw-6.30.08-2.el8.aarch64.rpmAroot-tree-ntuple-6.30.08-2.el8.aarch64.rpmCroot-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpmroot-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpm root-core-debuginfo-6.30.08-2.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpm root-cling-debuginfo-6.30.08-2.el8.aarch64.rpm>root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpm|python3-root-debuginfo-6.30.08-2.el8.aarch64.rpmmpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-debuginfo-6.30.08-2.el8.aarch64.rpm!root-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpm!root-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm'root-graf-debuginfo-6.30.08-2.el8.aarch64.rpm&root-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm)root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm+root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm/root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm1root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm5root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm9root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm8root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm;root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm?root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmUroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmOroot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmSroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmWroot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpm]root-hbook-debuginfo-6.30.08-2.el8.aarch64.rpm_root-hist-debuginfo-6.30.08-2.el8.aarch64.rpmcroot-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpm%root-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm'root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpmgroot-html-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmjroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmmroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpmroot-foam-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpm{root-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpm}root-mlp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpm#root-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm)root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmNroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmProot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-http-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpmroot-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpm|root-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmxroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpm~root-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmnroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm+root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm-root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm1root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm/root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm4root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm8root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm:root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm<root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm6root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpm@root-tree-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmHroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmYroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpm[root-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpm#root-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm-root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm3root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm=root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmHroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmQroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpmeroot-histv7-debuginfo-6.30.08-2.el8.aarch64.rpmaroot-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpm|root-6.30.08-2.el8.ppc64le.rpm root-core-6.30.08-2.el8.ppc64le.rpmroot-multiproc-6.30.08-2.el8.ppc64le.rpm root-cling-6.30.08-2.el8.ppc64le.rpm2root-testsupport-6.30.08-2.el8.ppc64le.rpm=root-tpython-6.30.08-2.el8.ppc64le.rpm{python3-root-6.30.08-2.el8.ppc64le.rpmlpython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpm root-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpm root-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpm$root-graf-6.30.08-2.el8.ppc64le.rpm%root-graf-asimage-6.30.08-2.el8.ppc64le.rpm(root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm*root-graf-gpad-6.30.08-2.el8.ppc64le.rpm.root-graf-gviz-6.30.08-2.el8.ppc64le.rpm0root-graf-postscript-6.30.08-2.el8.ppc64le.rpm4root-graf-x11-6.30.08-2.el8.ppc64le.rpm6root-graf3d-6.30.08-2.el8.ppc64le.rpm7root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm:root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm>root-graf3d-gl-6.30.08-2.el8.ppc64le.rpm@root-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpmBroot-graf3d-x3d-6.30.08-2.el8.ppc64le.rpmDroot-gui-6.30.08-2.el8.ppc64le.rpmTroot-gui-html-6.30.08-2.el8.ppc64le.rpmNroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmRroot-gui-ged-6.30.08-2.el8.ppc64le.rpmIroot-gui-builder-6.30.08-2.el8.ppc64le.rpm8#R-qtl-1.70-4.el8.src.rpm8#R-qtl-1.70-4.el8.aarch64.rpm#R-qtl-debugsource-1.70-4.el8.aarch64.rpm#R-qtl-debuginfo-1.70-4.el8.aarch64.rpm8#R-qtl-1.70-4.el8.ppc64le.rpm#R-qtl-debugsource-1.70-4.el8.ppc64le.rpm#R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm8#R-qtl-1.70-4.el8.s390x.rpm#R-qtl-debugsource-1.70-4.el8.s390x.rpm#R-qtl-debuginfo-1.70-4.el8.s390x.rpm8#R-qtl-1.70-4.el8.x86_64.rpm#R-qtl-debugsource-1.70-4.el8.x86_64.rpm#R-qtl-debuginfo-1.70-4.el8.x86_64.rpm0R-Rcpp-1.0.14-3.el8.src.rpm0R-Rcpp-1.0.14-3.el8.aarch64.rpmn0R-Rcpp-devel-1.0.14-3.el8.aarch64.rpmo0R-Rcpp-examples-1.0.14-3.el8.aarch64.rpmm0R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpml0R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm0R-Rcpp-1.0.14-3.el8.ppc64le.rpmn0R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpmo0R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpmm0R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpml0R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm0R-Rcpp-1.0.14-3.el8.s390x.rpmn0R-Rcpp-devel-1.0.14-3.el8.s390x.rpmo0R-Rcpp-examples-1.0.14-3.el8.s390x.rpmm0R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpml0R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm0R-Rcpp-1.0.14-3.el8.x86_64.rpmn0R-Rcpp-devel-1.0.14-3.el8.x86_64.rpmo0R-Rcpp-examples-1.0.14-3.el8.x86_64.rpmm0R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpml0R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm5)R-RInside-0.2.18-11.el8.src.rpm5)R-RInside-0.2.18-11.el8.aarch64.rpm)R-RInside-devel-0.2.18-11.el8.aarch64.rpm)R-RInside-examples-0.2.18-11.el8.aarch64.rpm)R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm)R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm5)R-RInside-0.2.18-11.el8.ppc64le.rpm)R-RInside-devel-0.2.18-11.el8.ppc64le.rpm)R-RInside-examples-0.2.18-11.el8.ppc64le.rpm)R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm)R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm5)R-RInside-0.2.18-11.el8.s390x.rpm)R-RInside-devel-0.2.18-11.el8.s390x.rpm)R-RInside-examples-0.2.18-11.el8.s390x.rpm)R-RInside-debugsource-0.2.18-11.el8.s390x.rpm)R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm5)R-RInside-0.2.18-11.el8.x86_64.rpm)R-RInside-devel-0.2.18-11.el8.x86_64.rpm)R-RInside-examples-0.2.18-11.el8.x86_64.rpm)R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm)R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm9R-rJava-1.0.11-6.el8.src.rpm9R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm9R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm9R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm9R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm:(R-rlecuyer-0.3.5-22.el8.src.rpm:(R-rlecuyer-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm:(R-rlecuyer-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm:(R-rlecuyer-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm:(R-rlecuyer-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpmo'R-RUnit-0.4.32-27.el8.src.rpmo'R-RUnit-0.4.32-27.el8.noarch.rpmRoHpicosat-965-26.el8.src.rpmoHpicosat-965-26.el8.aarch64.rpmHpicosat-R-965-26.el8.aarch64.rpmHpicosat-libs-965-26.el8.aarch64.rpmHpicosat-devel-965-26.el8.aarch64.rpmHpicosat-debugsource-965-26.el8.aarch64.rpmHpicosat-debuginfo-965-26.el8.aarch64.rpmHpicosat-R-debuginfo-965-26.el8.aarch64.rpmHpicosat-libs-debuginfo-965-26.el8.aarch64.rpmoHpicosat-965-26.el8.ppc64le.rpmHpicosat-R-965-26.el8.ppc64le.rpmHpicosat-libs-965-26.el8.ppc64le.rpmHpicosat-devel-965-26.el8.ppc64le.rpmHpicosat-debugsource-965-26.el8.ppc64le.rpmHpicosat-debuginfo-965-26.el8.ppc64le.rpmHpicosat-R-debuginfo-965-26.el8.ppc64le.rpmHpicosat-libs-debuginfo-965-26.el8.ppc64le.rpmoHpicosat-965-26.el8.s390x.rpmHpicosat-R-965-26.el8.s390x.rpmHpicosat-libs-965-26.el8.s390x.rpmHpicosat-devel-965-26.el8.s390x.rpmHpicosat-debugsource-965-26.el8.s390x.rpmHpicosat-debuginfo-965-26.el8.s390x.rpmHpicosat-R-debuginfo-965-26.el8.s390x.rpmHpicosat-libs-debuginfo-965-26.el8.s390x.rpmoHpicosat-965-26.el8.x86_64.rpmHpicosat-R-965-26.el8.x86_64.rpmHpicosat-libs-965-26.el8.x86_64.rpmHpicosat-devel-965-26.el8.x86_64.rpmHpicosat-debugsource-965-26.el8.x86_64.rpmHpicosat-debuginfo-965-26.el8.x86_64.rpmHpicosat-R-debuginfo-965-26.el8.x86_64.rpmHpicosat-libs-debuginfo-965-26.el8.x86_64.rpm_R-4.5.0-3.el8.src.rpm_R-4.5.0-3.el8.aarch64.rpm_R-core-4.5.0-3.el8.aarch64.rpm_R-core-devel-4.5.0-3.el8.aarch64.rpm_R-devel-4.5.0-3.el8.aarch64.rpm_R-java-4.5.0-3.el8.aarch64.rpm_R-java-devel-4.5.0-3.el8.aarch64.rpmz_libRmath-4.5.0-3.el8.aarch64.rpm|_libRmath-devel-4.5.0-3.el8.aarch64.rpm}_libRmath-static-4.5.0-3.el8.aarch64.rpm_R-debugsource-4.5.0-3.el8.aarch64.rpm_R-debuginfo-4.5.0-3.el8.aarch64.rpm_R-core-debuginfo-4.5.0-3.el8.aarch64.rpm{_libRmath-debuginfo-4.5.0-3.el8.aarch64.rpm_R-4.5.0-3.el8.ppc64le.rpm_R-core-4.5.0-3.el8.ppc64le.rpm_R-core-devel-4.5.0-3.el8.ppc64le.rpm_R-devel-4.5.0-3.el8.ppc64le.rpm_R-java-4.5.0-3.el8.ppc64le.rpm_R-java-devel-4.5.0-3.el8.ppc64le.rpmz_libRmath-4.5.0-3.el8.ppc64le.rpm|_libRmath-devel-4.5.0-3.el8.ppc64le.rpm}_libRmath-static-4.5.0-3.el8.ppc64le.rpm_R-debugsource-4.5.0-3.el8.ppc64le.rpm_R-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-core-debuginfo-4.5.0-3.el8.ppc64le.rpm{_libRmath-debuginfo-4.5.0-3.el8.ppc64le.rpm_R-4.5.0-3.el8.s390x.rpm_R-core-4.5.0-3.el8.s390x.rpm_R-core-devel-4.5.0-3.el8.s390x.rpm_R-devel-4.5.0-3.el8.s390x.rpm_R-java-4.5.0-3.el8.s390x.rpm_R-java-devel-4.5.0-3.el8.s390x.rpmz_libRmath-4.5.0-3.el8.s390x.rpm|_libRmath-devel-4.5.0-3.el8.s390x.rpm}_libRmath-static-4.5.0-3.el8.s390x.rpm_R-debugsource-4.5.0-3.el8.s390x.rpm_R-debuginfo-4.5.0-3.el8.s390x.rpm_R-core-debuginfo-4.5.0-3.el8.s390x.rpm{_libRmath-debuginfo-4.5.0-3.el8.s390x.rpm_R-4.5.0-3.el8.x86_64.rpm_R-core-4.5.0-3.el8.x86_64.rpm_R-core-devel-4.5.0-3.el8.x86_64.rpm_R-devel-4.5.0-3.el8.x86_64.rpm_R-java-4.5.0-3.el8.x86_64.rpm_R-java-devel-4.5.0-3.el8.x86_64.rpmz_libRmath-4.5.0-3.el8.x86_64.rpm|_libRmath-devel-4.5.0-3.el8.x86_64.rpm}_libRmath-static-4.5.0-3.el8.x86_64.rpm_R-debugsource-4.5.0-3.el8.x86_64.rpm_R-debuginfo-4.5.0-3.el8.x86_64.rpm_R-core-debuginfo-4.5.0-3.el8.x86_64.rpm{_libRmath-debuginfo-4.5.0-3.el8.x86_64.rpm6dR-highlight-0.5.1-11.el8.src.rpm6dR-highlight-0.5.1-11.el8.aarch64.rpmdR-highlight-debugsource-0.5.1-11.el8.aarch64.rpmdR-highlight-debuginfo-0.5.1-11.el8.aarch64.rpm6dR-highlight-0.5.1-11.el8.ppc64le.rpmdR-highlight-debugsource-0.5.1-11.el8.ppc64le.rpmdR-highlight-debuginfo-0.5.1-11.el8.ppc64le.rpm6dR-highlight-0.5.1-11.el8.s390x.rpmdR-highlight-debugsource-0.5.1-11.el8.s390x.rpmdR-highlight-debuginfo-0.5.1-11.el8.s390x.rpm6dR-highlight-0.5.1-11.el8.x86_64.rpmdR-highlight-debugsource-0.5.1-11.el8.x86_64.rpmdR-highlight-debuginfo-0.5.1-11.el8.x86_64.rpmpiR-inline-0.3.19-16.el8.src.rpmpiR-inline-0.3.19-16.el8.noarch.rpm7R-littler-0.3.19-8.el8.src.rpm7R-littler-0.3.19-8.el8.aarch64.rpmR-littler-examples-0.3.19-8.el8.aarch64.rpmR-littler-debugsource-0.3.19-8.el8.aarch64.rpmR-littler-debuginfo-0.3.19-8.el8.aarch64.rpm7R-littler-0.3.19-8.el8.ppc64le.rpmR-littler-examples-0.3.19-8.el8.ppc64le.rpmR-littler-debugsource-0.3.19-8.el8.ppc64le.rpmR-littler-debuginfo-0.3.19-8.el8.ppc64le.rpm7R-littler-0.3.19-8.el8.s390x.rpmR-littler-examples-0.3.19-8.el8.s390x.rpmR-littler-debugsource-0.3.19-8.el8.s390x.rpmR-littler-debuginfo-0.3.19-8.el8.s390x.rpm7R-littler-0.3.19-8.el8.x86_64.rpmR-littler-examples-0.3.19-8.el8.x86_64.rpmR-littler-debugsource-0.3.19-8.el8.x86_64.rpmR-littler-debuginfo-0.3.19-8.el8.x86_64.rpmVroot-gui-recorder-6.30.08-2.el8.ppc64le.rpm\root-hbook-6.30.08-2.el8.ppc64le.rpm^root-hist-6.30.08-2.el8.ppc64le.rpmbroot-hist-painter-6.30.08-2.el8.ppc64le.rpm$root-spectrum-6.30.08-2.el8.ppc64le.rpm&root-spectrum-painter-6.30.08-2.el8.ppc64le.rpmfroot-html-6.30.08-2.el8.ppc64le.rpmhroot-io-6.30.08-2.el8.ppc64le.rpmiroot-io-dcache-6.30.08-2.el8.ppc64le.rpmlroot-io-sql-6.30.08-2.el8.ppc64le.rpmnroot-io-xml-6.30.08-2.el8.ppc64le.rpmproot-io-xmlparser-6.30.08-2.el8.ppc64le.rpmroot-foam-6.30.08-2.el8.ppc64le.rpmroot-fftw-6.30.08-2.el8.ppc64le.rpmroot-fumili-6.30.08-2.el8.ppc64le.rpmroot-genvector-6.30.08-2.el8.ppc64le.rpmrroot-mathcore-6.30.08-2.el8.ppc64le.rpmtroot-mathmore-6.30.08-2.el8.ppc64le.rpmvroot-matrix-6.30.08-2.el8.ppc64le.rpmxroot-minuit-6.30.08-2.el8.ppc64le.rpmzroot-minuit2-6.30.08-2.el8.ppc64le.rpm|root-mlp-6.30.08-2.el8.ppc64le.rpmroot-physics-6.30.08-2.el8.ppc64le.rpmroot-quadp-6.30.08-2.el8.ppc64le.rpm"root-smatrix-6.30.08-2.el8.ppc64le.rpm(root-splot-6.30.08-2.el8.ppc64le.rpmMroot-unuran-6.30.08-2.el8.ppc64le.rpmOroot-vecops-6.30.08-2.el8.ppc64le.rpm~root-montecarlo-eg-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-pythia8-6.30.08-2.el8.ppc64le.rpmroot-net-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-6.30.08-2.el8.ppc64le.rpmroot-net-auth-6.30.08-2.el8.ppc64le.rpmroot-net-davix-6.30.08-2.el8.ppc64le.rpm root-net-http-6.30.08-2.el8.ppc64le.rpm root-net-httpsniff-6.30.08-2.el8.ppc64le.rpmroot-netx-6.30.08-2.el8.ppc64le.rpmroot-proof-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-6.30.08-2.el8.ppc64le.rpmroot-proof-player-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.08-2.el8.ppc64le.rpm*root-sql-mysql-6.30.08-2.el8.ppc64le.rpm,root-sql-odbc-6.30.08-2.el8.ppc64le.rpm0root-sql-sqlite-6.30.08-2.el8.ppc64le.rpm.root-sql-pgsql-6.30.08-2.el8.ppc64le.rpm3root-tmva-6.30.08-2.el8.ppc64le.rpm7root-tmva-python-6.30.08-2.el8.ppc64le.rpm9root-tmva-r-6.30.08-2.el8.ppc64le.rpm;root-tmva-sofie-6.30.08-2.el8.ppc64le.rpm5root-tmva-gui-6.30.08-2.el8.ppc64le.rpm?root-tree-6.30.08-2.el8.ppc64le.rpmEroot-tree-player-6.30.08-2.el8.ppc64le.rpmGroot-tree-viewer-6.30.08-2.el8.ppc64le.rpmIroot-tree-webviewer-6.30.08-2.el8.ppc64le.rpmKroot-unfold-6.30.08-2.el8.ppc64le.rpmXroot-gui-webdisplay-6.30.08-2.el8.ppc64le.rpmZroot-gui-webgui6-6.30.08-2.el8.ppc64le.rpm"root-geom-webviewer-6.30.08-2.el8.ppc64le.rpm,root-graf-gpadv7-6.30.08-2.el8.ppc64le.rpm2root-graf-primitives-6.30.08-2.el8.ppc64le.rpm<root-graf3d-eve7-6.30.08-2.el8.ppc64le.rpmEroot-gui-browsable-6.30.08-2.el8.ppc64le.rpmGroot-gui-browserv7-6.30.08-2.el8.ppc64le.rpmKroot-gui-canvaspainter-6.30.08-2.el8.ppc64le.rpmProot-gui-fitpanelv7-6.30.08-2.el8.ppc64le.rpmdroot-histv7-6.30.08-2.el8.ppc64le.rpm`root-hist-draw-6.30.08-2.el8.ppc64le.rpmAroot-tree-ntuple-6.30.08-2.el8.ppc64le.rpmCroot-tree-ntuple-utils-6.30.08-2.el8.ppc64le.rpmroot-debugsource-6.30.08-2.el8.ppc64le.rpmroot-debuginfo-6.30.08-2.el8.ppc64le.rpm root-core-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-multiproc-debuginfo-6.30.08-2.el8.ppc64le.rpm root-cling-debuginfo-6.30.08-2.el8.ppc64le.rpm>root-tpython-debuginfo-6.30.08-2.el8.ppc64le.rpm|python3-root-debuginfo-6.30.08-2.el8.ppc64le.rpmmpython3-jupyroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-r-debuginfo-6.30.08-2.el8.ppc64le.rpm!root-r-tools-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.ppc64le.rpm!root-geom-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.08-2.el8.ppc64le.rpm'root-graf-debuginfo-6.30.08-2.el8.ppc64le.rpm&root-graf-asimage-debuginfo-6.30.08-2.el8.ppc64le.rpm)root-graf-fitsio-debuginfo-6.30.08-2.el8.ppc64le.rpm+root-graf-gpad-debuginfo-6.30.08-2.el8.ppc64le.rpm/root-graf-gviz-debuginfo-6.30.08-2.el8.ppc64le.rpm1root-graf-postscript-debuginfo-6.30.08-2.el8.ppc64le.rpm5root-graf-x11-debuginfo-6.30.08-2.el8.ppc64le.rpm9root-graf3d-debuginfo-6.30.08-2.el8.ppc64le.rpm8root-graf3d-csg-debuginfo-6.30.08-2.el8.ppc64le.rpm;root-graf3d-eve-debuginfo-6.30.08-2.el8.ppc64le.rpm?root-graf3d-gl-debuginfo-6.30.08-2.el8.ppc64le.rpmAroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-graf3d-x3d-debuginfo-6.30.08-2.el8.ppc64le.rpmMroot-gui-debuginfo-6.30.08-2.el8.ppc64le.rpmUroot-gui-html-debuginfo-6.30.08-2.el8.ppc64le.rpmOroot-gui-fitpanel-debuginfo-6.30.08-2.el8.ppc64le.rpmSroot-gui-ged-debuginfo-6.30.08-2.el8.ppc64le.rpmJroot-gui-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmWroot-gui-recorder-debuginfo-6.30.08-2.el8.ppc64le.rpm]root-hbook-debuginfo-6.30.08-2.el8.ppc64le.rpm_root-hist-debuginfo-6.30.08-2.el8.ppc64le.rpmcroot-hist-painter-debuginfo-6.30.08-2.el8.ppc64le.rpm%root-spectrum-debuginfo-6.30.08-2.el8.ppc64le.rpm'root-spectrum-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmgroot-html-debuginfo-6.30.08-2.el8.ppc64le.rpmkroot-io-debuginfo-6.30.08-2.el8.ppc64le.rpmjroot-io-dcache-debuginfo-6.30.08-2.el8.ppc64le.rpmmroot-io-sql-debuginfo-6.30.08-2.el8.ppc64le.rpmoroot-io-xml-debuginfo-6.30.08-2.el8.ppc64le.rpmqroot-io-xmlparser-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-foam-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fftw-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.08-2.el8.ppc64le.rpmsroot-mathcore-debuginfo-6.30.08-2.el8.ppc64le.rpmuroot-mathmore-debuginfo-6.30.08-2.el8.ppc64le.rpmwroot-matrix-debuginfo-6.30.08-2.el8.ppc64le.rpmyroot-minuit-debuginfo-6.30.08-2.el8.ppc64le.rpm{root-minuit2-debuginfo-6.30.08-2.el8.ppc64le.rpm}root-mlp-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-physics-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.08-2.el8.ppc64le.rpm#root-smatrix-debuginfo-6.30.08-2.el8.ppc64le.rpm)root-splot-debuginfo-6.30.08-2.el8.ppc64le.rpmNroot-unuran-debuginfo-6.30.08-2.el8.ppc64le.rpmProot-vecops-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-http-debuginfo-6.30.08-2.el8.ppc64le.rpm root-net-httpsniff-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-netx-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm+root-sql-mysql-debuginfo-6.30.08-2.el8.ppc64le.rpm-root-sql-odbc-debuginfo-6.30.08-2.el8.ppc64le.rpm1root-sql-sqlite-debuginfo-6.30.08-2.el8.ppc64le.rpm/root-sql-pgsql-debuginfo-6.30.08-2.el8.ppc64le.rpm4root-tmva-debuginfo-6.30.08-2.el8.ppc64le.rpm8root-tmva-python-debuginfo-6.30.08-2.el8.ppc64le.rpm:root-tmva-r-debuginfo-6.30.08-2.el8.ppc64le.rpm<root-tmva-sofie-debuginfo-6.30.08-2.el8.ppc64le.rpm6root-tmva-gui-debuginfo-6.30.08-2.el8.ppc64le.rpm@root-tree-debuginfo-6.30.08-2.el8.ppc64le.rpmFroot-tree-player-debuginfo-6.30.08-2.el8.ppc64le.rpmHroot-tree-viewer-debuginfo-6.30.08-2.el8.ppc64le.rpmJroot-tree-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpmLroot-unfold-debuginfo-6.30.08-2.el8.ppc64le.rpmYroot-gui-webdisplay-debuginfo-6.30.08-2.el8.ppc64le.rpm[root-gui-webgui6-debuginfo-6.30.08-2.el8.ppc64le.rpm#root-geom-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm-root-graf-gpadv7-debuginfo-6.30.08-2.el8.ppc64le.rpm3root-graf-primitives-debuginfo-6.30.08-2.el8.ppc64le.rpm=root-graf3d-eve7-debuginfo-6.30.08-2.el8.ppc64le.rpmFroot-gui-browsable-debuginfo-6.30.08-2.el8.ppc64le.rpmHroot-gui-browserv7-debuginfo-6.30.08-2.el8.ppc64le.rpmLroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.ppc64le.rpmQroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.ppc64le.rpmeroot-histv7-debuginfo-6.30.08-2.el8.ppc64le.rpmaroot-hist-draw-debuginfo-6.30.08-2.el8.ppc64le.rpmBroot-tree-ntuple-debuginfo-6.30.08-2.el8.ppc64le.rpmDroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpm|root-6.30.08-2.el8.s390x.rpm root-core-6.30.08-2.el8.s390x.rpmroot-multiproc-6.30.08-2.el8.s390x.rpm root-cling-6.30.08-2.el8.s390x.rpm2root-testsupport-6.30.08-2.el8.s390x.rpm=root-tpython-6.30.08-2.el8.s390x.rpm{python3-root-6.30.08-2.el8.s390x.rpmlpython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpm root-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpm root-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpm$root-graf-6.30.08-2.el8.s390x.rpm%root-graf-asimage-6.30.08-2.el8.s390x.rpm(root-graf-fitsio-6.30.08-2.el8.s390x.rpm*root-graf-gpad-6.30.08-2.el8.s390x.rpm.root-graf-gviz-6.30.08-2.el8.s390x.rpm0root-graf-postscript-6.30.08-2.el8.s390x.rpm4root-graf-x11-6.30.08-2.el8.s390x.rpm6root-graf3d-6.30.08-2.el8.s390x.rpm7root-graf3d-csg-6.30.08-2.el8.s390x.rpm:root-graf3d-eve-6.30.08-2.el8.s390x.rpm>root-graf3d-gl-6.30.08-2.el8.s390x.rpm@root-graf3d-gviz3d-6.30.08-2.el8.s390x.rpmBroot-graf3d-x3d-6.30.08-2.el8.s390x.rpmDroot-gui-6.30.08-2.el8.s390x.rpmTroot-gui-html-6.30.08-2.el8.s390x.rpmNroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmRroot-gui-ged-6.30.08-2.el8.s390x.rpmIroot-gui-builder-6.30.08-2.el8.s390x.rpmVroot-gui-recorder-6.30.08-2.el8.s390x.rpm\root-hbook-6.30.08-2.el8.s390x.rpm^root-hist-6.30.08-2.el8.s390x.rpmbroot-hist-painter-6.30.08-2.el8.s390x.rpm$root-spectrum-6.30.08-2.el8.s390x.rpm&root-spectrum-painter-6.30.08-2.el8.s390x.rpmfroot-html-6.30.08-2.el8.s390x.rpmhroot-io-6.30.08-2.el8.s390x.rpmiroot-io-dcache-6.30.08-2.el8.s390x.rpmlroot-io-sql-6.30.08-2.el8.s390x.rpmnroot-io-xml-6.30.08-2.el8.s390x.rpmproot-io-xmlparser-6.30.08-2.el8.s390x.rpmroot-foam-6.30.08-2.el8.s390x.rpmroot-fftw-6.30.08-2.el8.s390x.rpmroot-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmrroot-mathcore-6.30.08-2.el8.s390x.rpmtroot-mathmore-6.30.08-2.el8.s390x.rpmvroot-matrix-6.30.08-2.el8.s390x.rpmxroot-minuit-6.30.08-2.el8.s390x.rpmzroot-minuit2-6.30.08-2.el8.s390x.rpm|root-mlp-6.30.08-2.el8.s390x.rpmroot-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpm"root-smatrix-6.30.08-2.el8.s390x.rpm(root-splot-6.30.08-2.el8.s390x.rpmMroot-unuran-6.30.08-2.el8.s390x.rpmOroot-vecops-6.30.08-2.el8.s390x.rpm~root-montecarlo-eg-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpmroot-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpmroot-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpm root-net-http-6.30.08-2.el8.s390x.rpm root-net-httpsniff-6.30.08-2.el8.s390x.rpmroot-netx-6.30.08-2.el8.s390x.rpmroot-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmoroot-roofit-6.30.08-2.el8.s390x.rpmrroot-roofit-core-6.30.08-2.el8.s390x.rpm{root-roofit-more-6.30.08-2.el8.s390x.rpmproot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmtroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmwroot-roofit-hs3-6.30.08-2.el8.s390x.rpmyroot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpm}root-roostats-6.30.08-2.el8.s390x.rpmmroot-hist-factory-6.30.08-2.el8.s390x.rpmroot-xroofit-6.30.08-2.el8.s390x.rpm*root-sql-mysql-6.30.08-2.el8.s390x.rpm,root-sql-odbc-6.30.08-2.el8.s390x.rpm0root-sql-sqlite-6.30.08-2.el8.s390x.rpm.root-sql-pgsql-6.30.08-2.el8.s390x.rpm3root-tmva-6.30.08-2.el8.s390x.rpmroot-tmva-utils-6.30.08-2.el8.s390x.rpm7root-tmva-python-6.30.08-2.el8.s390x.rpm9root-tmva-r-6.30.08-2.el8.s390x.rpm;root-tmva-sofie-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm5root-tmva-gui-6.30.08-2.el8.s390x.rpm?root-tree-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-6.30.08-2.el8.s390x.rpmEroot-tree-player-6.30.08-2.el8.s390x.rpmGroot-tree-viewer-6.30.08-2.el8.s390x.rpmIroot-tree-webviewer-6.30.08-2.el8.s390x.rpmKroot-unfold-6.30.08-2.el8.s390x.rpmXroot-gui-webdisplay-6.30.08-2.el8.s390x.rpmZroot-gui-webgui6-6.30.08-2.el8.s390x.rpm"root-geom-webviewer-6.30.08-2.el8.s390x.rpm,root-graf-gpadv7-6.30.08-2.el8.s390x.rpm2root-graf-primitives-6.30.08-2.el8.s390x.rpm<root-graf3d-eve7-6.30.08-2.el8.s390x.rpmEroot-gui-browsable-6.30.08-2.el8.s390x.rpmGroot-gui-browserv7-6.30.08-2.el8.s390x.rpmKroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmProot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpmdroot-histv7-6.30.08-2.el8.s390x.rpm`root-hist-draw-6.30.08-2.el8.s390x.rpmAroot-tree-ntuple-6.30.08-2.el8.s390x.rpmCroot-tree-ntuple-utils-6.30.08-2.el8.s390x.rpmroot-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpm root-core-debuginfo-6.30.08-2.el8.s390x.rpmroot-multiproc-debuginfo-6.30.08-2.el8.s390x.rpm root-cling-debuginfo-6.30.08-2.el8.s390x.rpm>root-tpython-debuginfo-6.30.08-2.el8.s390x.rpm|python3-root-debuginfo-6.30.08-2.el8.s390x.rpmmpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-debuginfo-6.30.08-2.el8.s390x.rpm!root-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpm!root-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm'root-graf-debuginfo-6.30.08-2.el8.s390x.rpm&root-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm)root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm+root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm/root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm1root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm5root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm9root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm8root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm;root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm?root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpmAroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpmCroot-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmMroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmUroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmOroot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmSroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmJroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmWroot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpm]root-hbook-debuginfo-6.30.08-2.el8.s390x.rpm_root-hist-debuginfo-6.30.08-2.el8.s390x.rpmcroot-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpm%root-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm'root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpmgroot-html-debuginfo-6.30.08-2.el8.s390x.rpmkroot-io-debuginfo-6.30.08-2.el8.s390x.rpmjroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmmroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmoroot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmqroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpmroot-foam-debuginfo-6.30.08-2.el8.s390x.rpmroot-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmsroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmuroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmwroot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmyroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpm{root-minuit2-debuginfo-6.30.08-2.el8.s390x.rpm}root-mlp-debuginfo-6.30.08-2.el8.s390x.rpmroot-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpm#root-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm)root-splot-debuginfo-6.30.08-2.el8.s390x.rpmNroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmProot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpm root-net-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-davix-debuginfo-6.30.08-2.el8.s390x.rpm root-net-http-debuginfo-6.30.08-2.el8.s390x.rpm root-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpmroot-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmvroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmsroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpm|root-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmqroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmxroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpmzroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpm~root-roostats-debuginfo-6.30.08-2.el8.s390x.rpmnroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpmroot-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm+root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm-root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm1root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm/root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm4root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm8root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm:root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm<root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm6root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpm@root-tree-debuginfo-6.30.08-2.el8.s390x.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpmFroot-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmHroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmJroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmLroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmYroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpm[root-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpm#root-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm-root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm3root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm=root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpmFroot-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmHroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmLroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmQroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpmeroot-histv7-debuginfo-6.30.08-2.el8.s390x.rpmaroot-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpmBroot-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpmDroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpm|root-6.30.08-2.el8.x86_64.rpm root-core-6.30.08-2.el8.x86_64.rpmroot-multiproc-6.30.08-2.el8.x86_64.rpm root-cling-6.30.08-2.el8.x86_64.rpm2root-testsupport-6.30.08-2.el8.x86_64.rpm=root-tpython-6.30.08-2.el8.x86_64.rpm{python3-root-6.30.08-2.el8.x86_64.rpmlpython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpm root-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpm root-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpm$root-graf-6.30.08-2.el8.x86_64.rpm%root-graf-asimage-6.30.08-2.el8.x86_64.rpm(root-graf-fitsio-6.30.08-2.el8.x86_64.rpm*root-graf-gpad-6.30.08-2.el8.x86_64.rpm.root-graf-gviz-6.30.08-2.el8.x86_64.rpm0root-graf-postscript-6.30.08-2.el8.x86_64.rpm4root-graf-x11-6.30.08-2.el8.x86_64.rpm6root-graf3d-6.30.08-2.el8.x86_64.rpm7root-graf3d-csg-6.30.08-2.el8.x86_64.rpm:root-graf3d-eve-6.30.08-2.el8.x86_64.rpm>root-graf3d-gl-6.30.08-2.el8.x86_64.rpm@root-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpmBroot-graf3d-x3d-6.30.08-2.el8.x86_64.rpmDroot-gui-6.30.08-2.el8.x86_64.rpmTroot-gui-html-6.30.08-2.el8.x86_64.rpmNroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmRroot-gui-ged-6.30.08-2.el8.x86_64.rpmIroot-gui-builder-6.30.08-2.el8.x86_64.rpmVroot-gui-recorder-6.30.08-2.el8.x86_64.rpm\root-hbook-6.30.08-2.el8.x86_64.rpm^root-hist-6.30.08-2.el8.x86_64.rpmbroot-hist-painter-6.30.08-2.el8.x86_64.rpm$root-spectrum-6.30.08-2.el8.x86_64.rpm&root-spectrum-painter-6.30.08-2.el8.x86_64.rpmfroot-html-6.30.08-2.el8.x86_64.rpmhroot-io-6.30.08-2.el8.x86_64.rpmiroot-io-dcache-6.30.08-2.el8.x86_64.rpmlroot-io-sql-6.30.08-2.el8.x86_64.rpmnroot-io-xml-6.30.08-2.el8.x86_64.rpmproot-io-xmlparser-6.30.08-2.el8.x86_64.rpmroot-foam-6.30.08-2.el8.x86_64.rpmroot-fftw-6.30.08-2.el8.x86_64.rpmroot-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmrroot-mathcore-6.30.08-2.el8.x86_64.rpmtroot-mathmore-6.30.08-2.el8.x86_64.rpmvroot-matrix-6.30.08-2.el8.x86_64.rpmxroot-minuit-6.30.08-2.el8.x86_64.rpmzroot-minuit2-6.30.08-2.el8.x86_64.rpm|root-mlp-6.30.08-2.el8.x86_64.rpmroot-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpm"root-smatrix-6.30.08-2.el8.x86_64.rpm(root-splot-6.30.08-2.el8.x86_64.rpmMroot-unuran-6.30.08-2.el8.x86_64.rpmOroot-vecops-6.30.08-2.el8.x86_64.rpm~root-montecarlo-eg-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpmroot-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpmroot-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpm root-net-http-6.30.08-2.el8.x86_64.rpm root-net-httpsniff-6.30.08-2.el8.x86_64.rpmroot-netx-6.30.08-2.el8.x86_64.rpmroot-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmoroot-roofit-6.30.08-2.el8.x86_64.rpmrroot-roofit-core-6.30.08-2.el8.x86_64.rpm{root-roofit-more-6.30.08-2.el8.x86_64.rpmproot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmtroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmwroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmyroot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpm}root-roostats-6.30.08-2.el8.x86_64.rpmmroot-hist-factory-6.30.08-2.el8.x86_64.rpmroot-xroofit-6.30.08-2.el8.x86_64.rpm*root-sql-mysql-6.30.08-2.el8.x86_64.rpm,root-sql-odbc-6.30.08-2.el8.x86_64.rpm0root-sql-sqlite-6.30.08-2.el8.x86_64.rpm.root-sql-pgsql-6.30.08-2.el8.x86_64.rpm3root-tmva-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-6.30.08-2.el8.x86_64.rpm7root-tmva-python-6.30.08-2.el8.x86_64.rpm9root-tmva-r-6.30.08-2.el8.x86_64.rpm;root-tmva-sofie-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm5root-tmva-gui-6.30.08-2.el8.x86_64.rpm?root-tree-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-6.30.08-2.el8.x86_64.rpmEroot-tree-player-6.30.08-2.el8.x86_64.rpmGroot-tree-viewer-6.30.08-2.el8.x86_64.rpmIroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmKroot-unfold-6.30.08-2.el8.x86_64.rpmXroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpmJroot-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpmZroot-gui-webgui6-6.30.08-2.el8.x86_64.rpm"root-geom-webviewer-6.30.08-2.el8.x86_64.rpm,root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm2root-graf-primitives-6.30.08-2.el8.x86_64.rpm<root-graf3d-eve7-6.30.08-2.el8.x86_64.rpmEroot-gui-browsable-6.30.08-2.el8.x86_64.rpmGroot-gui-browserv7-6.30.08-2.el8.x86_64.rpmKroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmProot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpmdroot-histv7-6.30.08-2.el8.x86_64.rpm`root-hist-draw-6.30.08-2.el8.x86_64.rpmAroot-tree-ntuple-6.30.08-2.el8.x86_64.rpmCroot-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpmroot-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpm root-core-debuginfo-6.30.08-2.el8.x86_64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpm root-cling-debuginfo-6.30.08-2.el8.x86_64.rpm>root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpm|python3-root-debuginfo-6.30.08-2.el8.x86_64.rpmmpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-debuginfo-6.30.08-2.el8.x86_64.rpm!root-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpm!root-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm'root-graf-debuginfo-6.30.08-2.el8.x86_64.rpm&root-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm)root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm+root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm/root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm1root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm5root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm9root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm8root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm;root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm?root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmMroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmUroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmOroot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmSroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmWroot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpm]root-hbook-debuginfo-6.30.08-2.el8.x86_64.rpm_root-hist-debuginfo-6.30.08-2.el8.x86_64.rpmcroot-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpm%root-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm'root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpmgroot-html-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmjroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmmroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpmroot-foam-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpm{root-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpm}root-mlp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpm#root-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm)root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmNroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmProot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-http-debuginfo-6.30.08-2.el8.x86_64.rpm root-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpmroot-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpm|root-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmxroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpm~root-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmnroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm+root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm-root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm1root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm/root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm4root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm8root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm:root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm<root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm6root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpm@root-tree-debuginfo-6.30.08-2.el8.x86_64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmHroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmYroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmKroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpm[root-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpm#root-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm-root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm3root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm=root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmHroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmQroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpmeroot-histv7-debuginfo-6.30.08-2.el8.x86_64.rpmaroot-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpmBroot-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpmDroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpm|root-6.30.08-2.el8.src.rpm|root-6.30.08-2.el8.aarch64.rpm1root-icons-6.30.08-2.el8.noarch.rpm0root-fonts-6.30.08-2.el8.noarch.rpm3root-tutorial-6.30.08-2.el8.noarch.rpm root-core-6.30.08-2.el8.aarch64.rpmroot-multiproc-6.30.08-2.el8.aarch64.rpm root-cling-6.30.08-2.el8.aarch64.rpm2root-testsupport-6.30.08-2.el8.aarch64.rpm=root-tpython-6.30.08-2.el8.aarch64.rpm{python3-root-6.30.08-2.el8.aarch64.rpmlpython3-jupyroot-6.30.08-2.el8.aarch64.rpmjpython3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpm root-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpm root-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpm$root-graf-6.30.08-2.el8.aarch64.rpm%root-graf-asimage-6.30.08-2.el8.aarch64.rpm(root-graf-fitsio-6.30.08-2.el8.aarch64.rpm*root-graf-gpad-6.30.08-2.el8.aarch64.rpm.root-graf-gviz-6.30.08-2.el8.aarch64.rpm0root-graf-postscript-6.30.08-2.el8.aarch64.rpm4root-graf-x11-6.30.08-2.el8.aarch64.rpm6root-graf3d-6.30.08-2.el8.aarch64.rpm7root-graf3d-csg-6.30.08-2.el8.aarch64.rpm:root-graf3d-eve-6.30.08-2.el8.aarch64.rpm>root-graf3d-gl-6.30.08-2.el8.aarch64.rpm@root-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpmBroot-graf3d-x3d-6.30.08-2.el8.aarch64.rpmDroot-gui-6.30.08-2.el8.aarch64.rpmTroot-gui-html-6.30.08-2.el8.aarch64.rpmNroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmRroot-gui-ged-6.30.08-2.el8.aarch64.rpmIroot-gui-builder-6.30.08-2.el8.aarch64.rpmVroot-gui-recorder-6.30.08-2.el8.aarch64.rpm\root-hbook-6.30.08-2.el8.aarch64.rpm^root-hist-6.30.08-2.el8.aarch64.rpmbroot-hist-painter-6.30.08-2.el8.aarch64.rpm$root-spectrum-6.30.08-2.el8.aarch64.rpm&root-spectrum-painter-6.30.08-2.el8.aarch64.rpmfroot-html-6.30.08-2.el8.aarch64.rpmhroot-io-6.30.08-2.el8.aarch64.rpmiroot-io-dcache-6.30.08-2.el8.aarch64.rpmlroot-io-sql-6.30.08-2.el8.aarch64.rpmnroot-io-xml-6.30.08-2.el8.aarch64.rpmproot-io-xmlparser-6.30.08-2.el8.aarch64.rpmroot-foam-6.30.08-2.el8.aarch64.rpmroot-fftw-6.30.08-2.el8.aarch64.rpmroot-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmrroot-mathcore-6.30.08-2.el8.aarch64.rpmtroot-mathmore-6.30.08-2.el8.aarch64.rpmvroot-matrix-6.30.08-2.el8.aarch64.rpmxroot-minuit-6.30.08-2.el8.aarch64.rpmzroot-minuit2-6.30.08-2.el8.aarch64.rpm|root-mlp-6.30.08-2.el8.aarch64.rpmroot-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpm"root-smatrix-6.30.08-2.el8.aarch64.rpm(root-splot-6.30.08-2.el8.aarch64.rpmMroot-unuran-6.30.08-2.el8.aarch64.rpmOroot-vecops-6.30.08-2.el8.aarch64.rpm~root-montecarlo-eg-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpmroot-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpmroot-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpm root-net-http-6.30.08-2.el8.aarch64.rpm root-net-httpsniff-6.30.08-2.el8.aarch64.rpmroot-netx-6.30.08-2.el8.aarch64.rpmroot-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmoroot-roofit-6.30.08-2.el8.aarch64.rpmrroot-roofit-core-6.30.08-2.el8.aarch64.rpm{root-roofit-more-6.30.08-2.el8.aarch64.rpmproot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmtroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmwroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmyroot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpm}root-roostats-6.30.08-2.el8.aarch64.rpmmroot-hist-factory-6.30.08-2.el8.aarch64.rpmroot-xroofit-6.30.08-2.el8.aarch64.rpm*root-sql-mysql-6.30.08-2.el8.aarch64.rpm,root-sql-odbc-6.30.08-2.el8.aarch64.rpm0root-sql-sqlite-6.30.08-2.el8.aarch64.rpm.root-sql-pgsql-6.30.08-2.el8.aarch64.rpm3root-tmva-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-6.30.08-2.el8.aarch64.rpm7root-tmva-python-6.30.08-2.el8.aarch64.rpm9root-tmva-r-6.30.08-2.el8.aarch64.rpm;root-tmva-sofie-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm5root-tmva-gui-6.30.08-2.el8.aarch64.rpm?root-tree-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-6.30.08-2.el8.aarch64.rpmEroot-tree-player-6.30.08-2.el8.aarch64.rpmGroot-tree-viewer-6.30.08-2.el8.aarch64.rpmIroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmKroot-unfold-6.30.08-2.el8.aarch64.rpm/root-cli-6.30.08-2.el8.noarch.rpm2root-notebook-6.30.08-2.el8.noarch.rpmXroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpmJroot-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpmZroot-gui-webgui6-6.30.08-2.el8.aarch64.rpm"root-geom-webviewer-6.30.08-2.el8.aarch64.rpm,root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm2root-graf-primitives-6.30.08-2.el8.aarch64.rpm<root-graf3d-eve7-6.30.08-2.el8.aarch64.rpmEroot-gui-browsable-6.30.08-2.el8.aarch64.rpmGroot-gui-browserv7-6.30.08-2.el8.aarch64.rpmKroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmProot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpmdroot-histv7-6.30.08-2.el8.aarch64.rpm`root-hist-draw-6.30.08-2.el8.aarch64.rpmAroot-tree-ntuple-6.30.08-2.el8.aarch64.rpmCroot-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpmroot-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpm root-core-debuginfo-6.30.08-2.el8.aarch64.rpmroot-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpm root-cling-debuginfo-6.30.08-2.el8.aarch64.rpm>root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpm|python3-root-debuginfo-6.30.08-2.el8.aarch64.rpmmpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-debuginfo-6.30.08-2.el8.aarch64.rpm!root-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpm!root-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm'root-graf-debuginfo-6.30.08-2.el8.aarch64.rpm&root-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm)root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm+root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm/root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm1root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm5root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm9root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm8root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm;root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm?root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmMroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmUroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmOroot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmSroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmWroot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpm]root-hbook-debuginfo-6.30.08-2.el8.aarch64.rpm_root-hist-debuginfo-6.30.08-2.el8.aarch64.rpmcroot-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpm%root-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm'root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpmgroot-html-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmjroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmmroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpmroot-foam-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpm{root-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpm}root-mlp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpm#root-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm)root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmNroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmProot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpmroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-http-debuginfo-6.30.08-2.el8.aarch64.rpm root-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpmroot-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpm|root-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmxroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpm~root-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmnroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpmroot-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm+root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm-root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm1root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm/root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm4root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm8root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm:root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm<root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm6root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpm@root-tree-debuginfo-6.30.08-2.el8.aarch64.rpmroot-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmHroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmYroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmKroot-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpm[root-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpm#root-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm-root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm3root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm=root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmHroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmQroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpmeroot-histv7-debuginfo-6.30.08-2.el8.aarch64.rpmaroot-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpmBroot-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpmDroot-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpm|root-6.30.08-2.el8.ppc64le.rpm root-core-6.30.08-2.el8.ppc64le.rpmroot-multiproc-6.30.08-2.el8.ppc64le.rpm root-cling-6.30.08-2.el8.ppc64le.rpm2root-testsupport-6.30.08-2.el8.ppc64le.rpm=root-tpython-6.30.08-2.el8.ppc64le.rpm{python3-root-6.30.08-2.el8.ppc64le.rpmlpython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpm root-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpm root-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpm$root-graf-6.30.08-2.el8.ppc64le.rpm%root-graf-asimage-6.30.08-2.el8.ppc64le.rpm(root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm*root-graf-gpad-6.30.08-2.el8.ppc64le.rpm.root-graf-gviz-6.30.08-2.el8.ppc64le.rpm0root-graf-postscript-6.30.08-2.el8.ppc64le.rpm4root-graf-x11-6.30.08-2.el8.ppc64le.rpm6root-graf3d-6.30.08-2.el8.ppc64le.rpm7root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm:root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm>root-graf3d-gl-6.30.08-2.el8.ppc64le.rpm@root-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpmBroot-graf3d-x3d-6.30.08-2.el8.ppc64le.rpmDroot-gui-6.30.08-2.el8.ppc64le.rpmTroot-gui-html-6.30.08-2.el8.ppc64le.rpmNroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmRroot-gui-ged-6.30.08-2.el8.ppc64le.rpmIroot-gui-builder-6.30.08-2.el8.ppc64le.rpm8#R-qtl-1.70-4.el8.src.rpm8#R-qtl-1.70-4.el8.aarch64.rpm#R-qtl-debugsource-1.70-4.el8.aarch64.rpm#R-qtl-debuginfo-1.70-4.el8.aarch64.rpm8#R-qtl-1.70-4.el8.ppc64le.rpm#R-qtl-debugsource-1.70-4.el8.ppc64le.rpm#R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm8#R-qtl-1.70-4.el8.s390x.rpm#R-qtl-debugsource-1.70-4.el8.s390x.rpm#R-qtl-debuginfo-1.70-4.el8.s390x.rpm8#R-qtl-1.70-4.el8.x86_64.rpm#R-qtl-debugsource-1.70-4.el8.x86_64.rpm#R-qtl-debuginfo-1.70-4.el8.x86_64.rpm0R-Rcpp-1.0.14-3.el8.src.rpm0R-Rcpp-1.0.14-3.el8.aarch64.rpmn0R-Rcpp-devel-1.0.14-3.el8.aarch64.rpmo0R-Rcpp-examples-1.0.14-3.el8.aarch64.rpmm0R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpml0R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm0R-Rcpp-1.0.14-3.el8.ppc64le.rpmn0R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpmo0R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpmm0R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpml0R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm0R-Rcpp-1.0.14-3.el8.s390x.rpmn0R-Rcpp-devel-1.0.14-3.el8.s390x.rpmo0R-Rcpp-examples-1.0.14-3.el8.s390x.rpmm0R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpml0R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm0R-Rcpp-1.0.14-3.el8.x86_64.rpmn0R-Rcpp-devel-1.0.14-3.el8.x86_64.rpmo0R-Rcpp-examples-1.0.14-3.el8.x86_64.rpmm0R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpml0R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm5)R-RInside-0.2.18-11.el8.src.rpm5)R-RInside-0.2.18-11.el8.aarch64.rpm)R-RInside-devel-0.2.18-11.el8.aarch64.rpm)R-RInside-examples-0.2.18-11.el8.aarch64.rpm)R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm)R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm5)R-RInside-0.2.18-11.el8.ppc64le.rpm)R-RInside-devel-0.2.18-11.el8.ppc64le.rpm)R-RInside-examples-0.2.18-11.el8.ppc64le.rpm)R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm)R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm5)R-RInside-0.2.18-11.el8.s390x.rpm)R-RInside-devel-0.2.18-11.el8.s390x.rpm)R-RInside-examples-0.2.18-11.el8.s390x.rpm)R-RInside-debugsource-0.2.18-11.el8.s390x.rpm)R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm5)R-RInside-0.2.18-11.el8.x86_64.rpm)R-RInside-devel-0.2.18-11.el8.x86_64.rpm)R-RInside-examples-0.2.18-11.el8.x86_64.rpm)R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm)R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm9R-rJava-1.0.11-6.el8.src.rpm9R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm9R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm9R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm9R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm:(R-rlecuyer-0.3.5-22.el8.src.rpm:(R-rlecuyer-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm:(R-rlecuyer-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm:(R-rlecuyer-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm:(R-rlecuyer-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpmo'R-RUnit-0.4.32-27.el8.src.rpmo'R-RUnit-0.4.32-27.el8.noarch.rpm7H*ZBBBBBBBBBBBBBBenhancementfdupes-2.4.0-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=23561222356122fdupes-2.4.0 is available  Vfdupes-2.4.0-1.el8.src.rpm Vfdupes-2.4.0-1.el8.aarch64.rpm Vfdupes-debugsource-2.4.0-1.el8.aarch64.rpm Vfdupes-debuginfo-2.4.0-1.el8.aarch64.rpm Vfdupes-2.4.0-1.el8.ppc64le.rpm Vfdupes-debugsource-2.4.0-1.el8.ppc64le.rpm Vfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpm Vfdupes-2.4.0-1.el8.s390x.rpm Vfdupes-debugsource-2.4.0-1.el8.s390x.rpm Vfdupes-debuginfo-2.4.0-1.el8.s390x.rpm Vfdupes-2.4.0-1.el8.x86_64.rpm Vfdupes-debugsource-2.4.0-1.el8.x86_64.rpm Vfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm  Vfdupes-2.4.0-1.el8.src.rpm Vfdupes-2.4.0-1.el8.aarch64.rpm Vfdupes-debugsource-2.4.0-1.el8.aarch64.rpm Vfdupes-debuginfo-2.4.0-1.el8.aarch64.rpm Vfdupes-2.4.0-1.el8.ppc64le.rpm Vfdupes-debugsource-2.4.0-1.el8.ppc64le.rpm Vfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpm Vfdupes-2.4.0-1.el8.s390x.rpm Vfdupes-debugsource-2.4.0-1.el8.s390x.rpm Vfdupes-debuginfo-2.4.0-1.el8.s390x.rpm Vfdupes-2.4.0-1.el8.x86_64.rpm Vfdupes-debugsource-2.4.0-1.el8.x86_64.rpm Vfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm)/%kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritystrongswan-5.9.10-2.el8N 5https://bugzilla.redhat.com/show_bug.cgi?id=22545622254562CVE-2023-41913 strongswan: buffer overflow [epel-all]/strongswan-5.9.10-2.el8.src.rpmstrongswan-5.9.10-2.el8.aarch64.rpmstrongswan-libipsec-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-5.9.10-2.el8.aarch64.rpm!strongswan-sqlite-5.9.10-2.el8.aarch64.rpm#strongswan-tnc-imcvs-5.9.10-2.el8.aarch64.rpm?python3-vici-5.9.10-2.el8.noarch.rpm~perl-vici-5.9.10-2.el8.noarch.rpmstrongswan-debugsource-5.9.10-2.el8.aarch64.rpmstrongswan-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.aarch64.rpm"strongswan-sqlite-debuginfo-5.9.10-2.el8.aarch64.rpm$strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-5.9.10-2.el8.ppc64le.rpmstrongswan-libipsec-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-5.9.10-2.el8.ppc64le.rpm!strongswan-sqlite-5.9.10-2.el8.ppc64le.rpm#strongswan-tnc-imcvs-5.9.10-2.el8.ppc64le.rpmstrongswan-debugsource-5.9.10-2.el8.ppc64le.rpmstrongswan-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.ppc64le.rpm"strongswan-sqlite-debuginfo-5.9.10-2.el8.ppc64le.rpm$strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-5.9.10-2.el8.s390x.rpmstrongswan-libipsec-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-5.9.10-2.el8.s390x.rpm!strongswan-sqlite-5.9.10-2.el8.s390x.rpm#strongswan-tnc-imcvs-5.9.10-2.el8.s390x.rpmstrongswan-debugsource-5.9.10-2.el8.s390x.rpmstrongswan-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.s390x.rpm"strongswan-sqlite-debuginfo-5.9.10-2.el8.s390x.rpm$strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-5.9.10-2.el8.x86_64.rpmstrongswan-libipsec-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-5.9.10-2.el8.x86_64.rpm!strongswan-sqlite-5.9.10-2.el8.x86_64.rpm#strongswan-tnc-imcvs-5.9.10-2.el8.x86_64.rpmstrongswan-debugsource-5.9.10-2.el8.x86_64.rpmstrongswan-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.x86_64.rpm"strongswan-sqlite-debuginfo-5.9.10-2.el8.x86_64.rpm$strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.x86_64.rpm/strongswan-5.9.10-2.el8.src.rpmstrongswan-5.9.10-2.el8.aarch64.rpmstrongswan-libipsec-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-5.9.10-2.el8.aarch64.rpm!strongswan-sqlite-5.9.10-2.el8.aarch64.rpm#strongswan-tnc-imcvs-5.9.10-2.el8.aarch64.rpm?python3-vici-5.9.10-2.el8.noarch.rpm~perl-vici-5.9.10-2.el8.noarch.rpmstrongswan-debugsource-5.9.10-2.el8.aarch64.rpmstrongswan-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.aarch64.rpm"strongswan-sqlite-debuginfo-5.9.10-2.el8.aarch64.rpm$strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.aarch64.rpmstrongswan-5.9.10-2.el8.ppc64le.rpmstrongswan-libipsec-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-5.9.10-2.el8.ppc64le.rpm!strongswan-sqlite-5.9.10-2.el8.ppc64le.rpm#strongswan-tnc-imcvs-5.9.10-2.el8.ppc64le.rpmstrongswan-debugsource-5.9.10-2.el8.ppc64le.rpmstrongswan-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.ppc64le.rpm"strongswan-sqlite-debuginfo-5.9.10-2.el8.ppc64le.rpm$strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.ppc64le.rpmstrongswan-5.9.10-2.el8.s390x.rpmstrongswan-libipsec-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-5.9.10-2.el8.s390x.rpm!strongswan-sqlite-5.9.10-2.el8.s390x.rpm#strongswan-tnc-imcvs-5.9.10-2.el8.s390x.rpmstrongswan-debugsource-5.9.10-2.el8.s390x.rpmstrongswan-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.s390x.rpm"strongswan-sqlite-debuginfo-5.9.10-2.el8.s390x.rpm$strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.s390x.rpmstrongswan-5.9.10-2.el8.x86_64.rpmstrongswan-libipsec-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-5.9.10-2.el8.x86_64.rpm!strongswan-sqlite-5.9.10-2.el8.x86_64.rpm#strongswan-tnc-imcvs-5.9.10-2.el8.x86_64.rpmstrongswan-debugsource-5.9.10-2.el8.x86_64.rpmstrongswan-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.x86_64.rpmstrongswan-charon-nm-debuginfo-5.9.10-2.el8.x86_64.rpm"strongswan-sqlite-debuginfo-5.9.10-2.el8.x86_64.rpm$strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.x86_64.rpm=K6fBBBBBBBBBBBBBBenhancementminisign-0.12-1.el8?https://bugzilla.redhat.com/show_bug.cgi?id=23383822338382minisign-0.12 is available )minisign-0.12-1.el8.src.rpm)minisign-0.12-1.el8.aarch64.rpm3)minisign-debugsource-0.12-1.el8.aarch64.rpm2)minisign-debuginfo-0.12-1.el8.aarch64.rpm)minisign-0.12-1.el8.ppc64le.rpm3)minisign-debugsource-0.12-1.el8.ppc64le.rpm2)minisign-debuginfo-0.12-1.el8.ppc64le.rpm)minisign-0.12-1.el8.s390x.rpm3)minisign-debugsource-0.12-1.el8.s390x.rpm2)minisign-debuginfo-0.12-1.el8.s390x.rpm)minisign-0.12-1.el8.x86_64.rpm3)minisign-debugsource-0.12-1.el8.x86_64.rpm2)minisign-debuginfo-0.12-1.el8.x86_64.rpm )minisign-0.12-1.el8.src.rpm)minisign-0.12-1.el8.aarch64.rpm3)minisign-debugsource-0.12-1.el8.aarch64.rpm2)minisign-debuginfo-0.12-1.el8.aarch64.rpm)minisign-0.12-1.el8.ppc64le.rpm3)minisign-debugsource-0.12-1.el8.ppc64le.rpm2)minisign-debuginfo-0.12-1.el8.ppc64le.rpm)minisign-0.12-1.el8.s390x.rpm3)minisign-debugsource-0.12-1.el8.s390x.rpm2)minisign-debuginfo-0.12-1.el8.s390x.rpm)minisign-0.12-1.el8.x86_64.rpm3)minisign-debugsource-0.12-1.el8.x86_64.rpm2)minisign-debuginfo-0.12-1.el8.x86_64.rpm҆ ywBBBBBBBBBBBBBBBbugfixgn-2077-4.20231220git5e19d2fb166f.el8N /gn-2077-4.20231220git5e19d2fb166f.el8.src.rpm/gn-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmngn-doc-2077-4.20231220git5e19d2fb166f.el8.noarch.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm/gn-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm/gn-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm/gn-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm/gn-2077-4.20231220git5e19d2fb166f.el8.src.rpm/gn-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmngn-doc-2077-4.20231220git5e19d2fb166f.el8.noarch.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm/gn-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm/gn-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm/gn-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm_=IBBBBBBBBBBBBBBbugfixlua-dbi-0.7.4-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=23170842317084lua-dbi-0.7.4 is available >flua-dbi-0.7.4-1.el8.src.rpm>flua-dbi-0.7.4-1.el8.aarch64.rpmqflua-dbi-debugsource-0.7.4-1.el8.aarch64.rpmpflua-dbi-debuginfo-0.7.4-1.el8.aarch64.rpm>flua-dbi-0.7.4-1.el8.ppc64le.rpmqflua-dbi-debugsource-0.7.4-1.el8.ppc64le.rpmpflua-dbi-debuginfo-0.7.4-1.el8.ppc64le.rpm>flua-dbi-0.7.4-1.el8.s390x.rpmqflua-dbi-debugsource-0.7.4-1.el8.s390x.rpmpflua-dbi-debuginfo-0.7.4-1.el8.s390x.rpm>flua-dbi-0.7.4-1.el8.x86_64.rpmqflua-dbi-debugsource-0.7.4-1.el8.x86_64.rpmpflua-dbi-debuginfo-0.7.4-1.el8.x86_64.rpm >flua-dbi-0.7.4-1.el8.src.rpm>flua-dbi-0.7.4-1.el8.aarch64.rpmqflua-dbi-debugsource-0.7.4-1.el8.aarch64.rpmpflua-dbi-debuginfo-0.7.4-1.el8.aarch64.rpm>flua-dbi-0.7.4-1.el8.ppc64le.rpmqflua-dbi-debugsource-0.7.4-1.el8.ppc64le.rpmpflua-dbi-debuginfo-0.7.4-1.el8.ppc64le.rpm>flua-dbi-0.7.4-1.el8.s390x.rpmqflua-dbi-debugsource-0.7.4-1.el8.s390x.rpmpflua-dbi-debuginfo-0.7.4-1.el8.s390x.rpm>flua-dbi-0.7.4-1.el8.x86_64.rpmqflua-dbi-debugsource-0.7.4-1.el8.x86_64.rpmpflua-dbi-debuginfo-0.7.4-1.el8.x86_64.rpm~ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecxxopts-2.2.0-1.el8 spdlog-1.5.0-2.el8 zswap-cli-0.4.1-1.el8 9https://bugzilla.redhat.com/show_bug.cgi?id=17587801758780spdlog not packaged for epel8#Z:cxxopts-2.2.0-1.el8.src.rpm:cxxopts-devel-2.2.0-1.el8.aarch64.rpm:cxxopts-devel-2.2.0-1.el8.ppc64le.rpm:cxxopts-devel-2.2.0-1.el8.s390x.rpm:cxxopts-devel-2.2.0-1.el8.x86_64.rpmcVspdlog-1.5.0-2.el8.src.rpmVspdlog-devel-1.5.0-2.el8.aarch64.rpmVspdlog-debugsource-1.5.0-2.el8.aarch64.rpmcVspdlog-1.5.0-2.el8.aarch64.rpmVspdlog-debuginfo-1.5.0-2.el8.aarch64.rpmcVspdlog-1.5.0-2.el8.ppc64le.rpmVspdlog-devel-1.5.0-2.el8.ppc64le.rpmVspdlog-debuginfo-1.5.0-2.el8.ppc64le.rpmVspdlog-debugsource-1.5.0-2.el8.ppc64le.rpmVspdlog-debugsource-1.5.0-2.el8.s390x.rpmVspdlog-devel-1.5.0-2.el8.s390x.rpmcVspdlog-1.5.0-2.el8.s390x.rpmVspdlog-debuginfo-1.5.0-2.el8.s390x.rpmcVspdlog-1.5.0-2.el8.x86_64.rpmVspdlog-devel-1.5.0-2.el8.x86_64.rpmVspdlog-debugsource-1.5.0-2.el8.x86_64.rpmVspdlog-debuginfo-1.5.0-2.el8.x86_64.rpmszswap-cli-0.4.1-1.el8.src.rpmszswap-cli-0.4.1-1.el8.aarch64.rpmYszswap-cli-debuginfo-0.4.1-1.el8.aarch64.rpmZszswap-cli-debugsource-0.4.1-1.el8.aarch64.rpmszswap-cli-0.4.1-1.el8.ppc64le.rpmZszswap-cli-debugsource-0.4.1-1.el8.ppc64le.rpmYszswap-cli-debuginfo-0.4.1-1.el8.ppc64le.rpmZszswap-cli-debugsource-0.4.1-1.el8.s390x.rpmYszswap-cli-debuginfo-0.4.1-1.el8.s390x.rpmszswap-cli-0.4.1-1.el8.s390x.rpmZszswap-cli-debugsource-0.4.1-1.el8.x86_64.rpmYszswap-cli-debuginfo-0.4.1-1.el8.x86_64.rpmszswap-cli-0.4.1-1.el8.x86_64.rpm#Z:cxxopts-2.2.0-1.el8.src.rpm:cxxopts-devel-2.2.0-1.el8.aarch64.rpm:cxxopts-devel-2.2.0-1.el8.ppc64le.rpm:cxxopts-devel-2.2.0-1.el8.s390x.rpm:cxxopts-devel-2.2.0-1.el8.x86_64.rpmcVspdlog-1.5.0-2.el8.src.rpmVspdlog-devel-1.5.0-2.el8.aarch64.rpmVspdlog-debugsource-1.5.0-2.el8.aarch64.rpmcVspdlog-1.5.0-2.el8.aarch64.rpmVspdlog-debuginfo-1.5.0-2.el8.aarch64.rpmcVspdlog-1.5.0-2.el8.ppc64le.rpmVspdlog-devel-1.5.0-2.el8.ppc64le.rpmVspdlog-debuginfo-1.5.0-2.el8.ppc64le.rpmVspdlog-debugsource-1.5.0-2.el8.ppc64le.rpmVspdlog-debugsource-1.5.0-2.el8.s390x.rpmVspdlog-devel-1.5.0-2.el8.s390x.rpmcVspdlog-1.5.0-2.el8.s390x.rpmVspdlog-debuginfo-1.5.0-2.el8.s390x.rpmcVspdlog-1.5.0-2.el8.x86_64.rpmVspdlog-devel-1.5.0-2.el8.x86_64.rpmVspdlog-debugsource-1.5.0-2.el8.x86_64.rpmVspdlog-debuginfo-1.5.0-2.el8.x86_64.rpmszswap-cli-0.4.1-1.el8.src.rpmszswap-cli-0.4.1-1.el8.aarch64.rpmYszswap-cli-debuginfo-0.4.1-1.el8.aarch64.rpmZszswap-cli-debugsource-0.4.1-1.el8.aarch64.rpmszswap-cli-0.4.1-1.el8.ppc64le.rpmZszswap-cli-debugsource-0.4.1-1.el8.ppc64le.rpmYszswap-cli-debuginfo-0.4.1-1.el8.ppc64le.rpmZszswap-cli-debugsource-0.4.1-1.el8.s390x.rpmYszswap-cli-debuginfo-0.4.1-1.el8.s390x.rpmszswap-cli-0.4.1-1.el8.s390x.rpmZszswap-cli-debugsource-0.4.1-1.el8.x86_64.rpmYszswap-cli-debuginfo-0.4.1-1.el8.x86_64.rpmszswap-cli-0.4.1-1.el8.x86_64.rpm GBnewpackagepython-pickleshare-0.7.5-2.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17629481762948Branch request: python3-pickleshare for epel8mpython-pickleshare-0.7.5-2.el8.src.rpm!mpython3-pickleshare-0.7.5-2.el8.noarch.rpmmpython-pickleshare-0.7.5-2.el8.src.rpm!mpython3-pickleshare-0.7.5-2.el8.noarch.rpmdJKBnewpackageauter-1.0.0-2.el8cNauter-1.0.0-2.el8.src.rpmNauter-1.0.0-2.el8.noarch.rpmNauter-1.0.0-2.el8.src.rpmNauter-1.0.0-2.el8.noarch.rpm6OBBBBBBBBBBBunspecifiedipmctl-03.00.00.0468-2.el8| https://bugzilla.redhat.com/show_bug.cgi?id=21601952160195build ipmctl v03.00.00.0468tipmctl-03.00.00.0468-2.el8.src.rpmtipmctl-03.00.00.0468-2.el8.x86_64.rpm=tlibipmctl-03.00.00.0468-2.el8.x86_64.rpmBtlibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpm,tipmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpm+tipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmAtlibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmtipmctl-03.00.00.0468-2.el8.src.rpmtipmctl-03.00.00.0468-2.el8.x86_64.rpm=tlibipmctl-03.00.00.0468-2.el8.x86_64.rpmBtlibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpm,tipmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpm+tipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmAtlibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmL-]BBBBBBBBBBBBBBbugfixtor-0.4.8.17-1.el8_ =7tor-0.4.8.17-1.el8.src.rpm=7tor-0.4.8.17-1.el8.aarch64.rpm}7tor-debugsource-0.4.8.17-1.el8.aarch64.rpm|7tor-debuginfo-0.4.8.17-1.el8.aarch64.rpm=7tor-0.4.8.17-1.el8.ppc64le.rpm}7tor-debugsource-0.4.8.17-1.el8.ppc64le.rpm|7tor-debuginfo-0.4.8.17-1.el8.ppc64le.rpm=7tor-0.4.8.17-1.el8.s390x.rpm}7tor-debugsource-0.4.8.17-1.el8.s390x.rpm|7tor-debuginfo-0.4.8.17-1.el8.s390x.rpm=7tor-0.4.8.17-1.el8.x86_64.rpm}7tor-debugsource-0.4.8.17-1.el8.x86_64.rpm|7tor-debuginfo-0.4.8.17-1.el8.x86_64.rpm =7tor-0.4.8.17-1.el8.src.rpm=7tor-0.4.8.17-1.el8.aarch64.rpm}7tor-debugsource-0.4.8.17-1.el8.aarch64.rpm|7tor-debuginfo-0.4.8.17-1.el8.aarch64.rpm=7tor-0.4.8.17-1.el8.ppc64le.rpm}7tor-debugsource-0.4.8.17-1.el8.ppc64le.rpm|7tor-debuginfo-0.4.8.17-1.el8.ppc64le.rpm=7tor-0.4.8.17-1.el8.s390x.rpm}7tor-debugsource-0.4.8.17-1.el8.s390x.rpm|7tor-debuginfo-0.4.8.17-1.el8.s390x.rpm=7tor-0.4.8.17-1.el8.x86_64.rpm}7tor-debugsource-0.4.8.17-1.el8.x86_64.rpm|7tor-debuginfo-0.4.8.17-1.el8.x86_64.rpm>1nBunspecifiedappliance-tools-011.3-5.el8{(appliance-tools-011.3-5.el8.src.rpm(appliance-tools-011.3-5.el8.noarch.rpm(appliance-tools-011.3-5.el8.src.rpm(appliance-tools-011.3-5.el8.noarch.rpm̧*2rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityclamav-1.0.9-1.el86 https://bugzilla.redhat.com/show_bug.cgi?id=23737302373730CVE-2025-20234 clamav: ClamAV Information Disclosure Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23737442373744CVE-2025-20260 clamav: ClamAV PDF Scanning Buffer Overflow Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23740172374017ClamAV Remote Code Execution4lfclamav-1.0.9-1.el8.src.rpmlfclamav-1.0.9-1.el8.aarch64.rpmfclamav-filesystem-1.0.9-1.el8.noarch.rpm*fclamav-lib-1.0.9-1.el8.aarch64.rpm'fclamav-devel-1.0.9-1.el8.aarch64.rpmfclamav-data-1.0.9-1.el8.noarch.rpmfclamav-doc-1.0.9-1.el8.noarch.rpm(fclamav-freshclam-1.0.9-1.el8.aarch64.rpm.fclamd-1.0.9-1.el8.aarch64.rpm,fclamav-milter-1.0.9-1.el8.aarch64.rpm&fclamav-debugsource-1.0.9-1.el8.aarch64.rpm%fclamav-debuginfo-1.0.9-1.el8.aarch64.rpm+fclamav-lib-debuginfo-1.0.9-1.el8.aarch64.rpm)fclamav-freshclam-debuginfo-1.0.9-1.el8.aarch64.rpm/fclamd-debuginfo-1.0.9-1.el8.aarch64.rpm-fclamav-milter-debuginfo-1.0.9-1.el8.aarch64.rpmlfclamav-1.0.9-1.el8.ppc64le.rpm*fclamav-lib-1.0.9-1.el8.ppc64le.rpm'fclamav-devel-1.0.9-1.el8.ppc64le.rpm(fclamav-freshclam-1.0.9-1.el8.ppc64le.rpm.fclamd-1.0.9-1.el8.ppc64le.rpm,fclamav-milter-1.0.9-1.el8.ppc64le.rpm&fclamav-debugsource-1.0.9-1.el8.ppc64le.rpm%fclamav-debuginfo-1.0.9-1.el8.ppc64le.rpm+fclamav-lib-debuginfo-1.0.9-1.el8.ppc64le.rpm)fclamav-freshclam-debuginfo-1.0.9-1.el8.ppc64le.rpm/fclamd-debuginfo-1.0.9-1.el8.ppc64le.rpm-fclamav-milter-debuginfo-1.0.9-1.el8.ppc64le.rpmlfclamav-1.0.9-1.el8.s390x.rpm*fclamav-lib-1.0.9-1.el8.s390x.rpm'fclamav-devel-1.0.9-1.el8.s390x.rpm(fclamav-freshclam-1.0.9-1.el8.s390x.rpm.fclamd-1.0.9-1.el8.s390x.rpm,fclamav-milter-1.0.9-1.el8.s390x.rpm&fclamav-debugsource-1.0.9-1.el8.s390x.rpm%fclamav-debuginfo-1.0.9-1.el8.s390x.rpm+fclamav-lib-debuginfo-1.0.9-1.el8.s390x.rpm)fclamav-freshclam-debuginfo-1.0.9-1.el8.s390x.rpm/fclamd-debuginfo-1.0.9-1.el8.s390x.rpm-fclamav-milter-debuginfo-1.0.9-1.el8.s390x.rpmlfclamav-1.0.9-1.el8.x86_64.rpm*fclamav-lib-1.0.9-1.el8.x86_64.rpm'fclamav-devel-1.0.9-1.el8.x86_64.rpm(fclamav-freshclam-1.0.9-1.el8.x86_64.rpm.fclamd-1.0.9-1.el8.x86_64.rpm,fclamav-milter-1.0.9-1.el8.x86_64.rpm&fclamav-debugsource-1.0.9-1.el8.x86_64.rpm%fclamav-debuginfo-1.0.9-1.el8.x86_64.rpm+fclamav-lib-debuginfo-1.0.9-1.el8.x86_64.rpm)fclamav-freshclam-debuginfo-1.0.9-1.el8.x86_64.rpm/fclamd-debuginfo-1.0.9-1.el8.x86_64.rpm-fclamav-milter-debuginfo-1.0.9-1.el8.x86_64.rpm4lfclamav-1.0.9-1.el8.src.rpmlfclamav-1.0.9-1.el8.aarch64.rpmfclamav-filesystem-1.0.9-1.el8.noarch.rpm*fclamav-lib-1.0.9-1.el8.aarch64.rpm'fclamav-devel-1.0.9-1.el8.aarch64.rpmfclamav-data-1.0.9-1.el8.noarch.rpmfclamav-doc-1.0.9-1.el8.noarch.rpm(fclamav-freshclam-1.0.9-1.el8.aarch64.rpm.fclamd-1.0.9-1.el8.aarch64.rpm,fclamav-milter-1.0.9-1.el8.aarch64.rpm&fclamav-debugsource-1.0.9-1.el8.aarch64.rpm%fclamav-debuginfo-1.0.9-1.el8.aarch64.rpm+fclamav-lib-debuginfo-1.0.9-1.el8.aarch64.rpm)fclamav-freshclam-debuginfo-1.0.9-1.el8.aarch64.rpm/fclamd-debuginfo-1.0.9-1.el8.aarch64.rpm-fclamav-milter-debuginfo-1.0.9-1.el8.aarch64.rpmlfclamav-1.0.9-1.el8.ppc64le.rpm*fclamav-lib-1.0.9-1.el8.ppc64le.rpm'fclamav-devel-1.0.9-1.el8.ppc64le.rpm(fclamav-freshclam-1.0.9-1.el8.ppc64le.rpm.fclamd-1.0.9-1.el8.ppc64le.rpm,fclamav-milter-1.0.9-1.el8.ppc64le.rpm&fclamav-debugsource-1.0.9-1.el8.ppc64le.rpm%fclamav-debuginfo-1.0.9-1.el8.ppc64le.rpm+fclamav-lib-debuginfo-1.0.9-1.el8.ppc64le.rpm)fclamav-freshclam-debuginfo-1.0.9-1.el8.ppc64le.rpm/fclamd-debuginfo-1.0.9-1.el8.ppc64le.rpm-fclamav-milter-debuginfo-1.0.9-1.el8.ppc64le.rpmlfclamav-1.0.9-1.el8.s390x.rpm*fclamav-lib-1.0.9-1.el8.s390x.rpm'fclamav-devel-1.0.9-1.el8.s390x.rpm(fclamav-freshclam-1.0.9-1.el8.s390x.rpm.fclamd-1.0.9-1.el8.s390x.rpm,fclamav-milter-1.0.9-1.el8.s390x.rpm&fclamav-debugsource-1.0.9-1.el8.s390x.rpm%fclamav-debuginfo-1.0.9-1.el8.s390x.rpm+fclamav-lib-debuginfo-1.0.9-1.el8.s390x.rpm)fclamav-freshclam-debuginfo-1.0.9-1.el8.s390x.rpm/fclamd-debuginfo-1.0.9-1.el8.s390x.rpm-fclamav-milter-debuginfo-1.0.9-1.el8.s390x.rpmlfclamav-1.0.9-1.el8.x86_64.rpm*fclamav-lib-1.0.9-1.el8.x86_64.rpm'fclamav-devel-1.0.9-1.el8.x86_64.rpm(fclamav-freshclam-1.0.9-1.el8.x86_64.rpm.fclamd-1.0.9-1.el8.x86_64.rpm,fclamav-milter-1.0.9-1.el8.x86_64.rpm&fclamav-debugsource-1.0.9-1.el8.x86_64.rpm%fclamav-debuginfo-1.0.9-1.el8.x86_64.rpm+fclamav-lib-debuginfo-1.0.9-1.el8.x86_64.rpm)fclamav-freshclam-debuginfo-1.0.9-1.el8.x86_64.rpm/fclamd-debuginfo-1.0.9-1.el8.x86_64.rpm-fclamav-milter-debuginfo-1.0.9-1.el8.x86_64.rpm6sBbugfixepel-release-8-22.el8'"Uepel-release-8-22.el8.src.rpm"Uepel-release-8-22.el8.noarch.rpm"Uepel-release-8-22.el8.src.rpm"Uepel-release-8-22.el8.noarch.rpm}wBBBBBBBBBBBBBBenhancementprinter-driver-brlaser-6.2.7-1.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=22384582238458duplex printing always flips on the short edge  -printer-driver-brlaser-6.2.7-1.el8.src.rpm -printer-driver-brlaser-6.2.7-1.el8.aarch64.rpm-printer-driver-brlaser-debugsource-6.2.7-1.el8.aarch64.rpm-printer-driver-brlaser-debuginfo-6.2.7-1.el8.aarch64.rpm -printer-driver-brlaser-6.2.7-1.el8.ppc64le.rpm-printer-driver-brlaser-debugsource-6.2.7-1.el8.ppc64le.rpm-printer-driver-brlaser-debuginfo-6.2.7-1.el8.ppc64le.rpm -printer-driver-brlaser-6.2.7-1.el8.s390x.rpm-printer-driver-brlaser-debugsource-6.2.7-1.el8.s390x.rpm-printer-driver-brlaser-debuginfo-6.2.7-1.el8.s390x.rpm -printer-driver-brlaser-6.2.7-1.el8.x86_64.rpm-printer-driver-brlaser-debugsource-6.2.7-1.el8.x86_64.rpm-printer-driver-brlaser-debuginfo-6.2.7-1.el8.x86_64.rpm  -printer-driver-brlaser-6.2.7-1.el8.src.rpm -printer-driver-brlaser-6.2.7-1.el8.aarch64.rpm-printer-driver-brlaser-debugsource-6.2.7-1.el8.aarch64.rpm-printer-driver-brlaser-debuginfo-6.2.7-1.el8.aarch64.rpm -printer-driver-brlaser-6.2.7-1.el8.ppc64le.rpm-printer-driver-brlaser-debugsource-6.2.7-1.el8.ppc64le.rpm-printer-driver-brlaser-debuginfo-6.2.7-1.el8.ppc64le.rpm -printer-driver-brlaser-6.2.7-1.el8.s390x.rpm-printer-driver-brlaser-debugsource-6.2.7-1.el8.s390x.rpm-printer-driver-brlaser-debuginfo-6.2.7-1.el8.s390x.rpm -printer-driver-brlaser-6.2.7-1.el8.x86_64.rpm-printer-driver-brlaser-debugsource-6.2.7-1.el8.x86_64.rpm-printer-driver-brlaser-debuginfo-6.2.7-1.el8.x86_64.rpm=HBBBBBBBBBBBBBBBBBBBsecurityredict-7.3.2-1.el8NUXredict-7.3.2-1.el8.src.rpmXredict-7.3.2-1.el8.aarch64.rpmredict-devel-7.3.2-1.el8.aarch64.rpmredict-debugsource-7.3.2-1.el8.aarch64.rpmredict-debuginfo-7.3.2-1.el8.aarch64.rpmXredict-7.3.2-1.el8.ppc64le.rpmredict-devel-7.3.2-1.el8.ppc64le.rpmredict-debugsource-7.3.2-1.el8.ppc64le.rpmredict-debuginfo-7.3.2-1.el8.ppc64le.rpmXredict-7.3.2-1.el8.s390x.rpmredict-devel-7.3.2-1.el8.s390x.rpmredict-debugsource-7.3.2-1.el8.s390x.rpmredict-debuginfo-7.3.2-1.el8.s390x.rpmXredict-7.3.2-1.el8.x86_64.rpmredict-devel-7.3.2-1.el8.x86_64.rpmredict-debugsource-7.3.2-1.el8.x86_64.rpmredict-debuginfo-7.3.2-1.el8.x86_64.rpmXredict-7.3.2-1.el8.src.rpmXredict-7.3.2-1.el8.aarch64.rpmredict-devel-7.3.2-1.el8.aarch64.rpmredict-debugsource-7.3.2-1.el8.aarch64.rpmredict-debuginfo-7.3.2-1.el8.aarch64.rpmXredict-7.3.2-1.el8.ppc64le.rpmredict-devel-7.3.2-1.el8.ppc64le.rpmredict-debugsource-7.3.2-1.el8.ppc64le.rpmredict-debuginfo-7.3.2-1.el8.ppc64le.rpmXredict-7.3.2-1.el8.s390x.rpmredict-devel-7.3.2-1.el8.s390x.rpmredict-debugsource-7.3.2-1.el8.s390x.rpmredict-debuginfo-7.3.2-1.el8.s390x.rpmXredict-7.3.2-1.el8.x86_64.rpmredict-devel-7.3.2-1.el8.x86_64.rpmredict-debugsource-7.3.2-1.el8.x86_64.rpmredict-debuginfo-7.3.2-1.el8.x86_64.rpm5w.^BBBBBBBBBBBBBBunspecifiedzmap-4.3.1-1.el8X6https://bugzilla.redhat.com/show_bug.cgi?id=23292782329278zmap-4.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23314822331482zmap-4.3.1 is available }zmap-4.3.1-1.el8.src.rpm}zmap-4.3.1-1.el8.aarch64.rpmEzmap-debugsource-4.3.1-1.el8.aarch64.rpmDzmap-debuginfo-4.3.1-1.el8.aarch64.rpm}zmap-4.3.1-1.el8.ppc64le.rpmEzmap-debugsource-4.3.1-1.el8.ppc64le.rpmDzmap-debuginfo-4.3.1-1.el8.ppc64le.rpm}zmap-4.3.1-1.el8.s390x.rpmEzmap-debugsource-4.3.1-1.el8.s390x.rpmDzmap-debuginfo-4.3.1-1.el8.s390x.rpm}zmap-4.3.1-1.el8.x86_64.rpmEzmap-debugsource-4.3.1-1.el8.x86_64.rpmDzmap-debuginfo-4.3.1-1.el8.x86_64.rpm }zmap-4.3.1-1.el8.src.rpm}zmap-4.3.1-1.el8.aarch64.rpmEzmap-debugsource-4.3.1-1.el8.aarch64.rpmDzmap-debuginfo-4.3.1-1.el8.aarch64.rpm}zmap-4.3.1-1.el8.ppc64le.rpmEzmap-debugsource-4.3.1-1.el8.ppc64le.rpmDzmap-debuginfo-4.3.1-1.el8.ppc64le.rpm}zmap-4.3.1-1.el8.s390x.rpmEzmap-debugsource-4.3.1-1.el8.s390x.rpmDzmap-debuginfo-4.3.1-1.el8.s390x.rpm}zmap-4.3.1-1.el8.x86_64.rpmEzmap-debugsource-4.3.1-1.el8.x86_64.rpmDzmap-debuginfo-4.3.1-1.el8.x86_64.rpm_X2oBbugfixansible-collection-netbox-netbox-3.7.1-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=20794022079402ansible-collection-netbox-netbox-3.7.1 is availablehansible-collection-netbox-netbox-3.7.1-1.el8.src.rpmhansible-collection-netbox-netbox-3.7.1-1.el8.noarch.rpmhansible-collection-netbox-netbox-3.7.1-1.el8.src.rpmhansible-collection-netbox-netbox-3.7.1-1.el8.noarch.rpm2k sBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetcp_wrappers-7.6-96.el83Bstcp_wrappers-7.6-96.el8.src.rpm stcp_wrappers-debuginfo-7.6-96.el8.aarch64.rpm stcp_wrappers-debugsource-7.6-96.el8.aarch64.rpm stcp_wrappers-libs-debuginfo-7.6-96.el8.aarch64.rpmstcp_wrappers-7.6-96.el8.aarch64.rpm stcp_wrappers-libs-7.6-96.el8.aarch64.rpm stcp_wrappers-libs-debuginfo-7.6-96.el8.ppc64le.rpmstcp_wrappers-7.6-96.el8.ppc64le.rpm stcp_wrappers-libs-7.6-96.el8.ppc64le.rpm stcp_wrappers-debugsource-7.6-96.el8.ppc64le.rpm stcp_wrappers-debuginfo-7.6-96.el8.ppc64le.rpmstcp_wrappers-7.6-96.el8.s390x.rpm stcp_wrappers-debuginfo-7.6-96.el8.s390x.rpm stcp_wrappers-libs-debuginfo-7.6-96.el8.s390x.rpm stcp_wrappers-libs-7.6-96.el8.s390x.rpm stcp_wrappers-debugsource-7.6-96.el8.s390x.rpmstcp_wrappers-7.6-96.el8.x86_64.rpm stcp_wrappers-libs-7.6-96.el8.x86_64.rpm stcp_wrappers-debugsource-7.6-96.el8.x86_64.rpm stcp_wrappers-debuginfo-7.6-96.el8.x86_64.rpm stcp_wrappers-libs-debuginfo-7.6-96.el8.x86_64.rpmstcp_wrappers-7.6-96.el8.src.rpm stcp_wrappers-debuginfo-7.6-96.el8.aarch64.rpm stcp_wrappers-debugsource-7.6-96.el8.aarch64.rpm stcp_wrappers-libs-debuginfo-7.6-96.el8.aarch64.rpmstcp_wrappers-7.6-96.el8.aarch64.rpm stcp_wrappers-libs-7.6-96.el8.aarch64.rpm stcp_wrappers-libs-debuginfo-7.6-96.el8.ppc64le.rpmstcp_wrappers-7.6-96.el8.ppc64le.rpm stcp_wrappers-libs-7.6-96.el8.ppc64le.rpm stcp_wrappers-debugsource-7.6-96.el8.ppc64le.rpm stcp_wrappers-debuginfo-7.6-96.el8.ppc64le.rpmstcp_wrappers-7.6-96.el8.s390x.rpm stcp_wrappers-debuginfo-7.6-96.el8.s390x.rpm stcp_wrappers-libs-debuginfo-7.6-96.el8.s390x.rpm stcp_wrappers-libs-7.6-96.el8.s390x.rpm stcp_wrappers-debugsource-7.6-96.el8.s390x.rpmstcp_wrappers-7.6-96.el8.x86_64.rpm stcp_wrappers-libs-7.6-96.el8.x86_64.rpm stcp_wrappers-debugsource-7.6-96.el8.x86_64.rpm stcp_wrappers-debuginfo-7.6-96.el8.x86_64.rpm stcp_wrappers-libs-debuginfo-7.6-96.el8.x86_64.rpm|NBnewpackageperl-Jcode-2.07-30.el86u.https://bugzilla.redhat.com/show_bug.cgi?id=17590411759041Please build perl-Jcode for EPEL 8pQperl-Jcode-2.07-30.el8.src.rpmpQperl-Jcode-2.07-30.el8.noarch.rpmpQperl-Jcode-2.07-30.el8.src.rpmpQperl-Jcode-2.07-30.el8.noarch.rpmu"RBBBBBBBBBBBBBBunspecifiedmate-user-admin-1.7.0-1.el8# i|mate-user-admin-1.7.0-1.el8.src.rpmi|mate-user-admin-1.7.0-1.el8.aarch64.rpm|mate-user-admin-debugsource-1.7.0-1.el8.aarch64.rpm|mate-user-admin-debuginfo-1.7.0-1.el8.aarch64.rpmi|mate-user-admin-1.7.0-1.el8.ppc64le.rpm|mate-user-admin-debugsource-1.7.0-1.el8.ppc64le.rpm|mate-user-admin-debuginfo-1.7.0-1.el8.ppc64le.rpmi|mate-user-admin-1.7.0-1.el8.s390x.rpm|mate-user-admin-debugsource-1.7.0-1.el8.s390x.rpm|mate-user-admin-debuginfo-1.7.0-1.el8.s390x.rpmi|mate-user-admin-1.7.0-1.el8.x86_64.rpm|mate-user-admin-debugsource-1.7.0-1.el8.x86_64.rpm|mate-user-admin-debuginfo-1.7.0-1.el8.x86_64.rpm i|mate-user-admin-1.7.0-1.el8.src.rpmi|mate-user-admin-1.7.0-1.el8.aarch64.rpm|mate-user-admin-debugsource-1.7.0-1.el8.aarch64.rpm|mate-user-admin-debuginfo-1.7.0-1.el8.aarch64.rpmi|mate-user-admin-1.7.0-1.el8.ppc64le.rpm|mate-user-admin-debugsource-1.7.0-1.el8.ppc64le.rpm|mate-user-admin-debuginfo-1.7.0-1.el8.ppc64le.rpmi|mate-user-admin-1.7.0-1.el8.s390x.rpm|mate-user-admin-debugsource-1.7.0-1.el8.s390x.rpm|mate-user-admin-debuginfo-1.7.0-1.el8.s390x.rpmi|mate-user-admin-1.7.0-1.el8.x86_64.rpm|mate-user-admin-debugsource-1.7.0-1.el8.x86_64.rpm|mate-user-admin-debuginfo-1.7.0-1.el8.x86_64.rpmQ&cBunspecifieddist-git-client-1.2-1.el85+{dist-git-client-1.2-1.el8.src.rpm{dist-git-client-1.2-1.el8.noarch.rpm{dist-git-client-1.2-1.el8.src.rpm{dist-git-client-1.2-1.el8.noarch.rpmāCX4gBBBBBBBBBBBenhancementrr-5.9.0-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=23704462370446Please branch and build rr-5.7 in epel8  )rr-5.9.0-1.el8.src.rpm )rr-5.9.0-1.el8.aarch64.rpmN)rr-testsuite-5.9.0-1.el8.aarch64.rpmM)rr-debugsource-5.9.0-1.el8.aarch64.rpmL)rr-debuginfo-5.9.0-1.el8.aarch64.rpm )rr-5.9.0-1.el8.x86_64.rpmN)rr-testsuite-5.9.0-1.el8.x86_64.rpmM)rr-debugsource-5.9.0-1.el8.x86_64.rpmL)rr-debuginfo-5.9.0-1.el8.x86_64.rpm  )rr-5.9.0-1.el8.src.rpm )rr-5.9.0-1.el8.aarch64.rpmN)rr-testsuite-5.9.0-1.el8.aarch64.rpmM)rr-debugsource-5.9.0-1.el8.aarch64.rpmL)rr-debuginfo-5.9.0-1.el8.aarch64.rpm )rr-5.9.0-1.el8.x86_64.rpmN)rr-testsuite-5.9.0-1.el8.x86_64.rpmM)rr-debugsource-5.9.0-1.el8.x86_64.rpmL)rr-debuginfo-5.9.0-1.el8.x86_64.rpmN%uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-epel-8.5.0-27.el86thttps://bugzilla.redhat.com/show_bug.cgi?id=23621472362147gcc-gnat is not installable due to newer gcc in main reposY\gcc-epel-8.5.0-27.el8.src.rpmo\gcc-objc-8.5.0-27.el8.aarch64.rpmp\gcc-objc++-8.5.0-27.el8.aarch64.rpm+\libobjc-8.5.0-27.el8.aarch64.rpm6\libgccjit-8.5.0-27.el8.aarch64.rpm8\libgccjit-devel-8.5.0-27.el8.aarch64.rpmY\gcc-gnat-8.5.0-27.el8.aarch64.rpmN\libgnat-8.5.0-27.el8.aarch64.rpmP\libgnat-devel-8.5.0-27.el8.aarch64.rpmQ\libgnat-static-8.5.0-27.el8.aarch64.rpm[\gcc-go-8.5.0-27.el8.aarch64.rpmR\libgo-8.5.0-27.el8.aarch64.rpmS\libgo-devel-8.5.0-27.el8.aarch64.rpmT\libgo-static-8.5.0-27.el8.aarch64.rpmV\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmU\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpmr\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmq\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm,\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm7\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpmZ\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmO\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpm\\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmo\gcc-objc-8.5.0-27.el8.ppc64le.rpmp\gcc-objc++-8.5.0-27.el8.ppc64le.rpm+\libobjc-8.5.0-27.el8.ppc64le.rpm6\libgccjit-8.5.0-27.el8.ppc64le.rpm8\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmY\gcc-gnat-8.5.0-27.el8.ppc64le.rpmN\libgnat-8.5.0-27.el8.ppc64le.rpmP\libgnat-devel-8.5.0-27.el8.ppc64le.rpmQ\libgnat-static-8.5.0-27.el8.ppc64le.rpm[\gcc-go-8.5.0-27.el8.ppc64le.rpmR\libgo-8.5.0-27.el8.ppc64le.rpmS\libgo-devel-8.5.0-27.el8.ppc64le.rpmT\libgo-static-8.5.0-27.el8.ppc64le.rpmV\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmU\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpmr\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmq\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm,\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm7\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpmZ\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmO\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpm\\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmo\gcc-objc-8.5.0-27.el8.s390x.rpmp\gcc-objc++-8.5.0-27.el8.s390x.rpm+\libobjc-8.5.0-27.el8.s390x.rpm6\libgccjit-8.5.0-27.el8.s390x.rpm8\libgccjit-devel-8.5.0-27.el8.s390x.rpmY\gcc-gnat-8.5.0-27.el8.s390x.rpmN\libgnat-8.5.0-27.el8.s390x.rpmP\libgnat-devel-8.5.0-27.el8.s390x.rpmQ\libgnat-static-8.5.0-27.el8.s390x.rpm[\gcc-go-8.5.0-27.el8.s390x.rpmR\libgo-8.5.0-27.el8.s390x.rpmS\libgo-devel-8.5.0-27.el8.s390x.rpmT\libgo-static-8.5.0-27.el8.s390x.rpmV\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmU\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpmr\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmq\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm,\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm7\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpmZ\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmO\libgnat-debuginfo-8.5.0-27.el8.s390x.rpm\\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmo\gcc-objc-8.5.0-27.el8.x86_64.rpmp\gcc-objc++-8.5.0-27.el8.x86_64.rpm+\libobjc-8.5.0-27.el8.x86_64.rpm6\libgccjit-8.5.0-27.el8.x86_64.rpm8\libgccjit-devel-8.5.0-27.el8.x86_64.rpmY\gcc-gnat-8.5.0-27.el8.x86_64.rpmN\libgnat-8.5.0-27.el8.x86_64.rpmP\libgnat-devel-8.5.0-27.el8.x86_64.rpmQ\libgnat-static-8.5.0-27.el8.x86_64.rpm[\gcc-go-8.5.0-27.el8.x86_64.rpmR\libgo-8.5.0-27.el8.x86_64.rpmS\libgo-devel-8.5.0-27.el8.x86_64.rpmT\libgo-static-8.5.0-27.el8.x86_64.rpmV\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmU\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpmr\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmq\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm,\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm7\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpmZ\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmO\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpm\\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmY\gcc-epel-8.5.0-27.el8.src.rpmo\gcc-objc-8.5.0-27.el8.aarch64.rpmp\gcc-objc++-8.5.0-27.el8.aarch64.rpm+\libobjc-8.5.0-27.el8.aarch64.rpm6\libgccjit-8.5.0-27.el8.aarch64.rpm8\libgccjit-devel-8.5.0-27.el8.aarch64.rpmY\gcc-gnat-8.5.0-27.el8.aarch64.rpmN\libgnat-8.5.0-27.el8.aarch64.rpmP\libgnat-devel-8.5.0-27.el8.aarch64.rpmQ\libgnat-static-8.5.0-27.el8.aarch64.rpm[\gcc-go-8.5.0-27.el8.aarch64.rpmR\libgo-8.5.0-27.el8.aarch64.rpmS\libgo-devel-8.5.0-27.el8.aarch64.rpmT\libgo-static-8.5.0-27.el8.aarch64.rpmV\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmU\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpmr\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmq\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm,\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm7\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpmZ\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmO\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpm\\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmo\gcc-objc-8.5.0-27.el8.ppc64le.rpmp\gcc-objc++-8.5.0-27.el8.ppc64le.rpm+\libobjc-8.5.0-27.el8.ppc64le.rpm6\libgccjit-8.5.0-27.el8.ppc64le.rpm8\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmY\gcc-gnat-8.5.0-27.el8.ppc64le.rpmN\libgnat-8.5.0-27.el8.ppc64le.rpmP\libgnat-devel-8.5.0-27.el8.ppc64le.rpmQ\libgnat-static-8.5.0-27.el8.ppc64le.rpm[\gcc-go-8.5.0-27.el8.ppc64le.rpmR\libgo-8.5.0-27.el8.ppc64le.rpmS\libgo-devel-8.5.0-27.el8.ppc64le.rpmT\libgo-static-8.5.0-27.el8.ppc64le.rpmV\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmU\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpmr\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmq\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm,\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm7\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpmZ\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmO\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpm\\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmo\gcc-objc-8.5.0-27.el8.s390x.rpmp\gcc-objc++-8.5.0-27.el8.s390x.rpm+\libobjc-8.5.0-27.el8.s390x.rpm6\libgccjit-8.5.0-27.el8.s390x.rpm8\libgccjit-devel-8.5.0-27.el8.s390x.rpmY\gcc-gnat-8.5.0-27.el8.s390x.rpmN\libgnat-8.5.0-27.el8.s390x.rpmP\libgnat-devel-8.5.0-27.el8.s390x.rpmQ\libgnat-static-8.5.0-27.el8.s390x.rpm[\gcc-go-8.5.0-27.el8.s390x.rpmR\libgo-8.5.0-27.el8.s390x.rpmS\libgo-devel-8.5.0-27.el8.s390x.rpmT\libgo-static-8.5.0-27.el8.s390x.rpmV\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmU\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpmr\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmq\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm,\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm7\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpmZ\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmO\libgnat-debuginfo-8.5.0-27.el8.s390x.rpm\\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmo\gcc-objc-8.5.0-27.el8.x86_64.rpmp\gcc-objc++-8.5.0-27.el8.x86_64.rpm+\libobjc-8.5.0-27.el8.x86_64.rpm6\libgccjit-8.5.0-27.el8.x86_64.rpm8\libgccjit-devel-8.5.0-27.el8.x86_64.rpmY\gcc-gnat-8.5.0-27.el8.x86_64.rpmN\libgnat-8.5.0-27.el8.x86_64.rpmP\libgnat-devel-8.5.0-27.el8.x86_64.rpmQ\libgnat-static-8.5.0-27.el8.x86_64.rpm[\gcc-go-8.5.0-27.el8.x86_64.rpmR\libgo-8.5.0-27.el8.x86_64.rpmS\libgo-devel-8.5.0-27.el8.x86_64.rpmT\libgo-static-8.5.0-27.el8.x86_64.rpmV\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmU\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpmr\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmq\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm,\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm7\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpmZ\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmO\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpm\\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmۙ,k-fBBBBBenhancementzcfan-1.4.0-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=23384252338425zcfan.service: Failed at step EXEC spawning /usr/local/bin/zcfan: No such file or directory;zcfan-1.4.0-3.el8.src.rpm;zcfan-1.4.0-3.el8.x86_64.rpmzcfan-debugsource-1.4.0-3.el8.x86_64.rpmzcfan-debuginfo-1.4.0-3.el8.x86_64.rpm;zcfan-1.4.0-3.el8.src.rpm;zcfan-1.4.0-3.el8.x86_64.rpmzcfan-debugsource-1.4.0-3.el8.x86_64.rpmzcfan-debuginfo-1.4.0-3.el8.x86_64.rpm=(2nBBenhancementfestival-freebsoft-utils-0.10-7.el8IJ9dfestival-freebsoft-utils-0.10-7.el8.src.rpm9dfestival-freebsoft-utils-0.10-7.el8.noarch.rpm@dfestival-freebsoft-utils-doc-0.10-7.el8.noarch.rpm9dfestival-freebsoft-utils-0.10-7.el8.src.rpm9dfestival-freebsoft-utils-0.10-7.el8.noarch.rpm@dfestival-freebsoft-utils-doc-0.10-7.el8.noarch.rpm_w6sBunspecifieddistgen-1.19-1.el8Sdistgen-1.19-1.el8.src.rpmSdistgen-1.19-1.el8.noarch.rpmSdistgen-1.19-1.el8.src.rpmSdistgen-1.19-1.el8.noarch.rpm]s wBBBBBBBBBBBBBBBBBBBnewpackagelibjoedog-0.1.2-13.el8"!https://bugzilla.redhat.com/show_bug.cgi?id=17658691765869[RFE] EPEL8 branch of libjoedogDslibjoedog-0.1.2-13.el8.src.rpm#slibjoedog-devel-0.1.2-13.el8.aarch64.rpm!slibjoedog-debuginfo-0.1.2-13.el8.aarch64.rpmDslibjoedog-0.1.2-13.el8.aarch64.rpm"slibjoedog-debugsource-0.1.2-13.el8.aarch64.rpmDslibjoedog-0.1.2-13.el8.ppc64le.rpm#slibjoedog-devel-0.1.2-13.el8.ppc64le.rpm"slibjoedog-debugsource-0.1.2-13.el8.ppc64le.rpm!slibjoedog-debuginfo-0.1.2-13.el8.ppc64le.rpmDslibjoedog-0.1.2-13.el8.s390x.rpm#slibjoedog-devel-0.1.2-13.el8.s390x.rpm"slibjoedog-debugsource-0.1.2-13.el8.s390x.rpm!slibjoedog-debuginfo-0.1.2-13.el8.s390x.rpm#slibjoedog-devel-0.1.2-13.el8.x86_64.rpmDslibjoedog-0.1.2-13.el8.x86_64.rpm"slibjoedog-debugsource-0.1.2-13.el8.x86_64.rpm!slibjoedog-debuginfo-0.1.2-13.el8.x86_64.rpmDslibjoedog-0.1.2-13.el8.src.rpm#slibjoedog-devel-0.1.2-13.el8.aarch64.rpm!slibjoedog-debuginfo-0.1.2-13.el8.aarch64.rpmDslibjoedog-0.1.2-13.el8.aarch64.rpm"slibjoedog-debugsource-0.1.2-13.el8.aarch64.rpmDslibjoedog-0.1.2-13.el8.ppc64le.rpm#slibjoedog-devel-0.1.2-13.el8.ppc64le.rpm"slibjoedog-debugsource-0.1.2-13.el8.ppc64le.rpm!slibjoedog-debuginfo-0.1.2-13.el8.ppc64le.rpmDslibjoedog-0.1.2-13.el8.s390x.rpm#slibjoedog-devel-0.1.2-13.el8.s390x.rpm"slibjoedog-debugsource-0.1.2-13.el8.s390x.rpm!slibjoedog-debuginfo-0.1.2-13.el8.s390x.rpm#slibjoedog-devel-0.1.2-13.el8.x86_64.rpmDslibjoedog-0.1.2-13.el8.x86_64.rpm"slibjoedog-debugsource-0.1.2-13.el8.x86_64.rpm!slibjoedog-debuginfo-0.1.2-13.el8.x86_64.rpm:MBBBBBBBBBBBBBBnewpackagekstart-4.2-10.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17743871774387https://bugzilla.redhat.com/show_bug.cgi?id=17911681791168 ]}kstart-4.2-10.el8.src.rpm]}kstart-4.2-10.el8.aarch64.rpmR}kstart-debugsource-4.2-10.el8.aarch64.rpmQ}kstart-debuginfo-4.2-10.el8.aarch64.rpmQ}kstart-debuginfo-4.2-10.el8.ppc64le.rpmR}kstart-debugsource-4.2-10.el8.ppc64le.rpm]}kstart-4.2-10.el8.ppc64le.rpmQ}kstart-debuginfo-4.2-10.el8.s390x.rpmR}kstart-debugsource-4.2-10.el8.s390x.rpm]}kstart-4.2-10.el8.s390x.rpm]}kstart-4.2-10.el8.x86_64.rpmR}kstart-debugsource-4.2-10.el8.x86_64.rpmQ}kstart-debuginfo-4.2-10.el8.x86_64.rpm ]}kstart-4.2-10.el8.src.rpm]}kstart-4.2-10.el8.aarch64.rpmR}kstart-debugsource-4.2-10.el8.aarch64.rpmQ}kstart-debuginfo-4.2-10.el8.aarch64.rpmQ}kstart-debuginfo-4.2-10.el8.ppc64le.rpmR}kstart-debugsource-4.2-10.el8.ppc64le.rpm]}kstart-4.2-10.el8.ppc64le.rpmQ}kstart-debuginfo-4.2-10.el8.s390x.rpmR}kstart-debugsource-4.2-10.el8.s390x.rpm]}kstart-4.2-10.el8.s390x.rpm]}kstart-4.2-10.el8.x86_64.rpmR}kstart-debugsource-4.2-10.el8.x86_64.rpmQ}kstart-debuginfo-4.2-10.el8.x86_64.rpmP>.^BBBBBBBBBBBBBBenhancementgoogle-authenticator-1.07-1.el8X'https://bugzilla.redhat.com/show_bug.cgi?id=17791711779171google-authenticator-1.07 is available Agoogle-authenticator-1.07-1.el8.src.rpmAgoogle-authenticator-1.07-1.el8.aarch64.rpmPgoogle-authenticator-debuginfo-1.07-1.el8.aarch64.rpmQgoogle-authenticator-debugsource-1.07-1.el8.aarch64.rpmAgoogle-authenticator-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debugsource-1.07-1.el8.ppc64le.rpmPgoogle-authenticator-debuginfo-1.07-1.el8.ppc64le.rpmPgoogle-authenticator-debuginfo-1.07-1.el8.s390x.rpmAgoogle-authenticator-1.07-1.el8.s390x.rpmQgoogle-authenticator-debugsource-1.07-1.el8.s390x.rpmQgoogle-authenticator-debugsource-1.07-1.el8.x86_64.rpmPgoogle-authenticator-debuginfo-1.07-1.el8.x86_64.rpmAgoogle-authenticator-1.07-1.el8.x86_64.rpm Agoogle-authenticator-1.07-1.el8.src.rpmAgoogle-authenticator-1.07-1.el8.aarch64.rpmPgoogle-authenticator-debuginfo-1.07-1.el8.aarch64.rpmQgoogle-authenticator-debugsource-1.07-1.el8.aarch64.rpmAgoogle-authenticator-1.07-1.el8.ppc64le.rpmQgoogle-authenticator-debugsource-1.07-1.el8.ppc64le.rpmPgoogle-authenticator-debuginfo-1.07-1.el8.ppc64le.rpmPgoogle-authenticator-debuginfo-1.07-1.el8.s390x.rpmAgoogle-authenticator-1.07-1.el8.s390x.rpmQgoogle-authenticator-debugsource-1.07-1.el8.s390x.rpmQgoogle-authenticator-debugsource-1.07-1.el8.x86_64.rpmPgoogle-authenticator-debuginfo-1.07-1.el8.x86_64.rpmAgoogle-authenticator-1.07-1.el8.x86_64.rpmk=?oBBBBBBBBBBBBBBnewpackagengrep-1.47-3.1.20180101git9b59468.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17584821758482Please build ngrep for EPEL-8 Vngrep-1.47-3.1.20180101git9b59468.el8.src.rpm>ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm?ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmVngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmVngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm>ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm>ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm?ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmVngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmVngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm>ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm?ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm Vngrep-1.47-3.1.20180101git9b59468.el8.src.rpm>ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm?ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmVngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmVngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm?ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm>ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm>ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm?ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmVngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmVngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm>ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm?ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm2@BBBBBBBBBBBBBBBBBBBnewpackagepython-AppTools-5.2.0-1.el8 python-Traits-5.1.2-1.el8q)python-AppTools-5.2.0-1.el8.src.rpm*)python-apptools-doc-5.2.0-1.el8.noarch.rpmJ)python3-apptools-5.2.0-1.el8.noarch.rpm*Ppython-Traits-5.1.2-1.el8.src.rpmPpython3-Traits-5.1.2-1.el8.aarch64.rpm Ppython-Traits-debugsource-5.1.2-1.el8.aarch64.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.aarch64.rpmPpython3-Traits-5.1.2-1.el8.ppc64le.rpm Ppython-Traits-debugsource-5.1.2-1.el8.ppc64le.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.ppc64le.rpmPpython3-Traits-5.1.2-1.el8.s390x.rpm Ppython-Traits-debugsource-5.1.2-1.el8.s390x.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.s390x.rpmPpython3-Traits-5.1.2-1.el8.x86_64.rpm Ppython-Traits-debugsource-5.1.2-1.el8.x86_64.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.x86_64.rpm)python-AppTools-5.2.0-1.el8.src.rpm*)python-apptools-doc-5.2.0-1.el8.noarch.rpmJ)python3-apptools-5.2.0-1.el8.noarch.rpm*Ppython-Traits-5.1.2-1.el8.src.rpmPpython3-Traits-5.1.2-1.el8.aarch64.rpm Ppython-Traits-debugsource-5.1.2-1.el8.aarch64.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.aarch64.rpmPpython3-Traits-5.1.2-1.el8.ppc64le.rpm Ppython-Traits-debugsource-5.1.2-1.el8.ppc64le.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.ppc64le.rpmPpython3-Traits-5.1.2-1.el8.s390x.rpm Ppython-Traits-debugsource-5.1.2-1.el8.s390x.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.s390x.rpmPpython3-Traits-5.1.2-1.el8.x86_64.rpm Ppython-Traits-debugsource-5.1.2-1.el8.x86_64.rpm Ppython3-Traits-debuginfo-5.1.2-1.el8.x86_64.rpm+&VBBBBBBBBBBBBBBenhancementmold-2.40.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23796882379688mold-2.40.2 is available mold-2.40.2-1.el8.src.rpmmold-2.40.2-1.el8.aarch64.rpmvmold-debugsource-2.40.2-1.el8.aarch64.rpmumold-debuginfo-2.40.2-1.el8.aarch64.rpmmold-2.40.2-1.el8.ppc64le.rpmvmold-debugsource-2.40.2-1.el8.ppc64le.rpmumold-debuginfo-2.40.2-1.el8.ppc64le.rpmmold-2.40.2-1.el8.s390x.rpmvmold-debugsource-2.40.2-1.el8.s390x.rpmumold-debuginfo-2.40.2-1.el8.s390x.rpmmold-2.40.2-1.el8.x86_64.rpmvmold-debugsource-2.40.2-1.el8.x86_64.rpmumold-debuginfo-2.40.2-1.el8.x86_64.rpm mold-2.40.2-1.el8.src.rpmmold-2.40.2-1.el8.aarch64.rpmvmold-debugsource-2.40.2-1.el8.aarch64.rpmumold-debuginfo-2.40.2-1.el8.aarch64.rpmmold-2.40.2-1.el8.ppc64le.rpmvmold-debugsource-2.40.2-1.el8.ppc64le.rpmumold-debuginfo-2.40.2-1.el8.ppc64le.rpmmold-2.40.2-1.el8.s390x.rpmvmold-debugsource-2.40.2-1.el8.s390x.rpmumold-debuginfo-2.40.2-1.el8.s390x.rpmmold-2.40.2-1.el8.x86_64.rpmvmold-debugsource-2.40.2-1.el8.x86_64.rpmumold-debuginfo-2.40.2-1.el8.x86_64.rpmĐUSBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcsdiff-3.5.5-1.el8 csmock-3.8.2-1.el8$+!csdiff-3.5.5-1.el8.src.rpm!csdiff-3.5.5-1.el8.aarch64.rpmhpython3-csdiff-3.5.5-1.el8.aarch64.rpmcsdiff-debugsource-3.5.5-1.el8.aarch64.rpmcsdiff-debuginfo-3.5.5-1.el8.aarch64.rpmipython3-csdiff-debuginfo-3.5.5-1.el8.aarch64.rpm!csdiff-3.5.5-1.el8.ppc64le.rpmhpython3-csdiff-3.5.5-1.el8.ppc64le.rpmcsdiff-debugsource-3.5.5-1.el8.ppc64le.rpmcsdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmipython3-csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpm!csdiff-3.5.5-1.el8.s390x.rpmhpython3-csdiff-3.5.5-1.el8.s390x.rpmcsdiff-debugsource-3.5.5-1.el8.s390x.rpmcsdiff-debuginfo-3.5.5-1.el8.s390x.rpmipython3-csdiff-debuginfo-3.5.5-1.el8.s390x.rpm!csdiff-3.5.5-1.el8.x86_64.rpmhpython3-csdiff-3.5.5-1.el8.x86_64.rpmcsdiff-debugsource-3.5.5-1.el8.x86_64.rpmcsdiff-debuginfo-3.5.5-1.el8.x86_64.rpmipython3-csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmjxcsmock-3.8.2-1.el8.src.rpmjxcsmock-3.8.2-1.el8.noarch.rpmGxcsbuild-3.8.2-1.el8.noarch.rpmHxcsmock-common-3.8.2-1.el8.noarch.rpmIxcsmock-plugin-bandit-3.8.2-1.el8.noarch.rpmJxcsmock-plugin-cbmc-3.8.2-1.el8.noarch.rpmKxcsmock-plugin-clang-3.8.2-1.el8.noarch.rpmLxcsmock-plugin-clippy-3.8.2-1.el8.noarch.rpmMxcsmock-plugin-cppcheck-3.8.2-1.el8.noarch.rpmNxcsmock-plugin-divine-3.8.2-1.el8.noarch.rpmOxcsmock-plugin-gitleaks-3.8.2-1.el8.noarch.rpmPxcsmock-plugin-infer-3.8.2-1.el8.noarch.rpmQxcsmock-plugin-pylint-3.8.2-1.el8.noarch.rpmRxcsmock-plugin-semgrep-3.8.2-1.el8.noarch.rpmSxcsmock-plugin-shellcheck-3.8.2-1.el8.noarch.rpm9xcsmock-plugin-shellcheck-core-3.8.2-1.el8.noarch.rpmTxcsmock-plugin-smatch-3.8.2-1.el8.noarch.rpmUxcsmock-plugin-snyk-3.8.2-1.el8.noarch.rpmVxcsmock-plugin-strace-3.8.2-1.el8.noarch.rpmWxcsmock-plugin-symbiotic-3.8.2-1.el8.noarch.rpmYxcsmock-plugin-valgrind-3.8.2-1.el8.noarch.rpmXxcsmock-plugin-unicontrol-3.8.2-1.el8.noarch.rpm+!csdiff-3.5.5-1.el8.src.rpm!csdiff-3.5.5-1.el8.aarch64.rpmhpython3-csdiff-3.5.5-1.el8.aarch64.rpmcsdiff-debugsource-3.5.5-1.el8.aarch64.rpmcsdiff-debuginfo-3.5.5-1.el8.aarch64.rpmipython3-csdiff-debuginfo-3.5.5-1.el8.aarch64.rpm!csdiff-3.5.5-1.el8.ppc64le.rpmhpython3-csdiff-3.5.5-1.el8.ppc64le.rpmcsdiff-debugsource-3.5.5-1.el8.ppc64le.rpmcsdiff-debuginfo-3.5.5-1.el8.ppc64le.rpmipython3-csdiff-debuginfo-3.5.5-1.el8.ppc64le.rpm!csdiff-3.5.5-1.el8.s390x.rpmhpython3-csdiff-3.5.5-1.el8.s390x.rpmcsdiff-debugsource-3.5.5-1.el8.s390x.rpmcsdiff-debuginfo-3.5.5-1.el8.s390x.rpmipython3-csdiff-debuginfo-3.5.5-1.el8.s390x.rpm!csdiff-3.5.5-1.el8.x86_64.rpmhpython3-csdiff-3.5.5-1.el8.x86_64.rpmcsdiff-debugsource-3.5.5-1.el8.x86_64.rpmcsdiff-debuginfo-3.5.5-1.el8.x86_64.rpmipython3-csdiff-debuginfo-3.5.5-1.el8.x86_64.rpmjxcsmock-3.8.2-1.el8.src.rpmjxcsmock-3.8.2-1.el8.noarch.rpmGxcsbuild-3.8.2-1.el8.noarch.rpmHxcsmock-common-3.8.2-1.el8.noarch.rpmIxcsmock-plugin-bandit-3.8.2-1.el8.noarch.rpmJxcsmock-plugin-cbmc-3.8.2-1.el8.noarch.rpmKxcsmock-plugin-clang-3.8.2-1.el8.noarch.rpmLxcsmock-plugin-clippy-3.8.2-1.el8.noarch.rpmMxcsmock-plugin-cppcheck-3.8.2-1.el8.noarch.rpmNxcsmock-plugin-divine-3.8.2-1.el8.noarch.rpmOxcsmock-plugin-gitleaks-3.8.2-1.el8.noarch.rpmPxcsmock-plugin-infer-3.8.2-1.el8.noarch.rpmQxcsmock-plugin-pylint-3.8.2-1.el8.noarch.rpmRxcsmock-plugin-semgrep-3.8.2-1.el8.noarch.rpmSxcsmock-plugin-shellcheck-3.8.2-1.el8.noarch.rpm9xcsmock-plugin-shellcheck-core-3.8.2-1.el8.noarch.rpmTxcsmock-plugin-smatch-3.8.2-1.el8.noarch.rpmUxcsmock-plugin-snyk-3.8.2-1.el8.noarch.rpmVxcsmock-plugin-strace-3.8.2-1.el8.noarch.rpmWxcsmock-plugin-symbiotic-3.8.2-1.el8.noarch.rpmYxcsmock-plugin-valgrind-3.8.2-1.el8.noarch.rpmXxcsmock-plugin-unicontrol-3.8.2-1.el8.noarch.rpm̧XBenhancementfedora-license-data-1.68-1.el8B1]fedora-license-data-1.68-1.el8.src.rpm1]fedora-license-data-1.68-1.el8.noarch.rpm1]fedora-license-data-1.68-1.el8.src.rpm1]fedora-license-data-1.68-1.el8.noarch.rpm¨I",\BBBBBBBBBBBBBBbugfixpgbouncer-1.24.1-3.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=23641122364112pgbouncer log file not deleted on rotation k[pgbouncer-1.24.1-3.el8.src.rpmk[pgbouncer-1.24.1-3.el8.aarch64.rpm [pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpm[pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpmk[pgbouncer-1.24.1-3.el8.ppc64le.rpm [pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpm[pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpmk[pgbouncer-1.24.1-3.el8.s390x.rpm [pgbouncer-debugsource-1.24.1-3.el8.s390x.rpm[pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpmk[pgbouncer-1.24.1-3.el8.x86_64.rpm [pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpm[pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpm k[pgbouncer-1.24.1-3.el8.src.rpmk[pgbouncer-1.24.1-3.el8.aarch64.rpm [pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpm[pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpmk[pgbouncer-1.24.1-3.el8.ppc64le.rpm [pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpm[pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpmk[pgbouncer-1.24.1-3.el8.s390x.rpm [pgbouncer-debugsource-1.24.1-3.el8.s390x.rpm[pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpmk[pgbouncer-1.24.1-3.el8.x86_64.rpm [pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpm[pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpmħ&J=mBBBBBBBBBBBBBBenhancementhardinfo2-2.2.10-1.el8k- bohardinfo2-2.2.10-1.el8.src.rpmbohardinfo2-2.2.10-1.el8.aarch64.rpmZohardinfo2-debugsource-2.2.10-1.el8.aarch64.rpmYohardinfo2-debuginfo-2.2.10-1.el8.aarch64.rpmbohardinfo2-2.2.10-1.el8.ppc64le.rpmZohardinfo2-debugsource-2.2.10-1.el8.ppc64le.rpmYohardinfo2-debuginfo-2.2.10-1.el8.ppc64le.rpmbohardinfo2-2.2.10-1.el8.s390x.rpmZohardinfo2-debugsource-2.2.10-1.el8.s390x.rpmYohardinfo2-debuginfo-2.2.10-1.el8.s390x.rpmbohardinfo2-2.2.10-1.el8.x86_64.rpmZohardinfo2-debugsource-2.2.10-1.el8.x86_64.rpmYohardinfo2-debuginfo-2.2.10-1.el8.x86_64.rpm bohardinfo2-2.2.10-1.el8.src.rpmbohardinfo2-2.2.10-1.el8.aarch64.rpmZohardinfo2-debugsource-2.2.10-1.el8.aarch64.rpmYohardinfo2-debuginfo-2.2.10-1.el8.aarch64.rpmbohardinfo2-2.2.10-1.el8.ppc64le.rpmZohardinfo2-debugsource-2.2.10-1.el8.ppc64le.rpmYohardinfo2-debuginfo-2.2.10-1.el8.ppc64le.rpmbohardinfo2-2.2.10-1.el8.s390x.rpmZohardinfo2-debugsource-2.2.10-1.el8.s390x.rpmYohardinfo2-debuginfo-2.2.10-1.el8.s390x.rpmbohardinfo2-2.2.10-1.el8.x86_64.rpmZohardinfo2-debugsource-2.2.10-1.el8.x86_64.rpmYohardinfo2-debuginfo-2.2.10-1.el8.x86_64.rpm)4~BBBBBBBBBBBBBBsecuritychromium-133.0.6943.141-1.el8N" eOchromium-133.0.6943.141-1.el8.src.rpmeOchromium-133.0.6943.141-1.el8.aarch64.rpm:Ochromium-common-133.0.6943.141-1.el8.aarch64.rpm9Ochromedriver-133.0.6943.141-1.el8.aarch64.rpm;Ochromium-headless-133.0.6943.141-1.el8.aarch64.rpmYOchromium-qt5-ui-133.0.6943.141-1.el8.aarch64.rpmeOchromium-133.0.6943.141-1.el8.x86_64.rpm:Ochromium-common-133.0.6943.141-1.el8.x86_64.rpm9Ochromedriver-133.0.6943.141-1.el8.x86_64.rpm;Ochromium-headless-133.0.6943.141-1.el8.x86_64.rpmYOchromium-qt5-ui-133.0.6943.141-1.el8.x86_64.rpm eOchromium-133.0.6943.141-1.el8.src.rpmeOchromium-133.0.6943.141-1.el8.aarch64.rpm:Ochromium-common-133.0.6943.141-1.el8.aarch64.rpm9Ochromedriver-133.0.6943.141-1.el8.aarch64.rpm;Ochromium-headless-133.0.6943.141-1.el8.aarch64.rpmYOchromium-qt5-ui-133.0.6943.141-1.el8.aarch64.rpmeOchromium-133.0.6943.141-1.el8.x86_64.rpm:Ochromium-common-133.0.6943.141-1.el8.x86_64.rpm9Ochromedriver-133.0.6943.141-1.el8.x86_64.rpm;Ochromium-headless-133.0.6943.141-1.el8.x86_64.rpmYOchromium-qt5-ui-133.0.6943.141-1.el8.x86_64.rpmm`OBBBBBBBenhancementresalloc-5.9-1.el8:o#resalloc-5.9-1.el8.src.rpm#resalloc-5.9-1.el8.noarch.rpm-resalloc-server-5.9-1.el8.noarch.rpm+resalloc-helpers-5.9-1.el8.noarch.rpm.resalloc-webui-5.9-1.el8.noarch.rpm*resalloc-agent-spawner-5.9-1.el8.noarch.rpmrpython3-resalloc-5.9-1.el8.noarch.rpm,resalloc-selinux-5.9-1.el8.noarch.rpm#resalloc-5.9-1.el8.src.rpm#resalloc-5.9-1.el8.noarch.rpm-resalloc-server-5.9-1.el8.noarch.rpm+resalloc-helpers-5.9-1.el8.noarch.rpm.resalloc-webui-5.9-1.el8.noarch.rpm*resalloc-agent-spawner-5.9-1.el8.noarch.rpmrpython3-resalloc-5.9-1.el8.noarch.rpm,resalloc-selinux-5.9-1.el8.noarch.rpmm)YBBBBBBBBBBBBBBsecurityretsnoop-0.10.1-1.el8)Mhttps://bugzilla.redhat.com/show_bug.cgi?id=23294782329478retsnoop: `ruzstd` uninit and out-of-bounds memory reads [epel-8] `mretsnoop-0.10.1-1.el8.src.rpm`mretsnoop-0.10.1-1.el8.aarch64.rpmEmretsnoop-debugsource-0.10.1-1.el8.aarch64.rpmDmretsnoop-debuginfo-0.10.1-1.el8.aarch64.rpm`mretsnoop-0.10.1-1.el8.ppc64le.rpmEmretsnoop-debugsource-0.10.1-1.el8.ppc64le.rpmDmretsnoop-debuginfo-0.10.1-1.el8.ppc64le.rpm`mretsnoop-0.10.1-1.el8.s390x.rpmEmretsnoop-debugsource-0.10.1-1.el8.s390x.rpmDmretsnoop-debuginfo-0.10.1-1.el8.s390x.rpm`mretsnoop-0.10.1-1.el8.x86_64.rpmEmretsnoop-debugsource-0.10.1-1.el8.x86_64.rpmDmretsnoop-debuginfo-0.10.1-1.el8.x86_64.rpm `mretsnoop-0.10.1-1.el8.src.rpm`mretsnoop-0.10.1-1.el8.aarch64.rpmEmretsnoop-debugsource-0.10.1-1.el8.aarch64.rpmDmretsnoop-debuginfo-0.10.1-1.el8.aarch64.rpm`mretsnoop-0.10.1-1.el8.ppc64le.rpmEmretsnoop-debugsource-0.10.1-1.el8.ppc64le.rpmDmretsnoop-debuginfo-0.10.1-1.el8.ppc64le.rpm`mretsnoop-0.10.1-1.el8.s390x.rpmEmretsnoop-debugsource-0.10.1-1.el8.s390x.rpmDmretsnoop-debuginfo-0.10.1-1.el8.s390x.rpm`mretsnoop-0.10.1-1.el8.x86_64.rpmEmretsnoop-debugsource-0.10.1-1.el8.x86_64.rpmDmretsnoop-debuginfo-0.10.1-1.el8.x86_64.rpm_ 4jBBBBBBBBenhancementgitqlient-1.6.3-1.el8v5https://bugzilla.redhat.com/show_bug.cgi?id=23171152317115gitqlient-1.6.3 is available)gitqlient-1.6.3-1.el8.src.rpm)gitqlient-1.6.3-1.el8.aarch64.rpmW)gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmV)gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm)gitqlient-1.6.3-1.el8.x86_64.rpmW)gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmV)gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm)gitqlient-1.6.3-1.el8.src.rpm)gitqlient-1.6.3-1.el8.aarch64.rpmW)gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmV)gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm)gitqlient-1.6.3-1.el8.x86_64.rpmW)gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmV)gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm[];uBBBBnewpackageddclient-3.9.1-1.el8 perl-Data-Validate-IP-0.27-11.el8+Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17966951796695https://bugzilla.redhat.com/show_bug.cgi?id=17970391797039uddclient-3.9.1-1.el8.src.rpmuddclient-3.9.1-1.el8.noarch.rpmDTperl-Data-Validate-IP-0.27-11.el8.src.rpmDTperl-Data-Validate-IP-0.27-11.el8.noarch.rpmuddclient-3.9.1-1.el8.src.rpmuddclient-3.9.1-1.el8.noarch.rpmDTperl-Data-Validate-IP-0.27-11.el8.src.rpmDTperl-Data-Validate-IP-0.27-11.el8.noarch.rpm U?|Benhancementpython-ns1-python-0.15.0-1.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17689911768991python-ns1-python-0.15.0 is availablecpython-ns1-python-0.15.0-1.el8.src.rpmxpython3-ns1-python-0.15.0-1.el8.noarch.rpmcpython-ns1-python-0.15.0-1.el8.src.rpmxpython3-ns1-python-0.15.0-1.el8.noarch.rpmeu@BBBBnewpackagelibavc1394-epel-0.5.4-7.0.el8https://bugzilla.redhat.com/show_bug.cgi?id=22816812281681libavc1394 present in both epel8 and appstream8Glibavc1394-epel-0.5.4-7.0.el8.src.rpmBGlibavc1394-devel-0.5.4-7.0.el8.aarch64.rpmBGlibavc1394-devel-0.5.4-7.0.el8.ppc64le.rpmBGlibavc1394-devel-0.5.4-7.0.el8.x86_64.rpm8Glibavc1394-epel-0.5.4-7.0.el8.src.rpmBGlibavc1394-devel-0.5.4-7.0.el8.aarch64.rpmBGlibavc1394-devel-0.5.4-7.0.el8.ppc64le.rpmBGlibavc1394-devel-0.5.4-7.0.el8.x86_64.rpmGBBBBBBBBBBBBBBBBBunspecifiedqt-creator-8.0.2-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=23668082366808qt-creator rebuild needed for RHEL8.10 due to conflicting packages>Lqt-creator-8.0.2-5.el8.src.rpm>Lqt-creator-8.0.2-5.el8.aarch64.rpm8Lqt-creator-data-8.0.2-5.el8.noarch.rpm:Lqt-creator-translations-8.0.2-5.el8.noarch.rpm9Lqt-creator-doc-8.0.2-5.el8.noarch.rpm5Lqt-creator-debugsource-8.0.2-5.el8.aarch64.rpm4Lqt-creator-debuginfo-8.0.2-5.el8.aarch64.rpm>Lqt-creator-8.0.2-5.el8.ppc64le.rpm5Lqt-creator-debugsource-8.0.2-5.el8.ppc64le.rpm4Lqt-creator-debuginfo-8.0.2-5.el8.ppc64le.rpm>Lqt-creator-8.0.2-5.el8.s390x.rpm5Lqt-creator-debugsource-8.0.2-5.el8.s390x.rpm4Lqt-creator-debuginfo-8.0.2-5.el8.s390x.rpm>Lqt-creator-8.0.2-5.el8.x86_64.rpm5Lqt-creator-debugsource-8.0.2-5.el8.x86_64.rpm4Lqt-creator-debuginfo-8.0.2-5.el8.x86_64.rpm>Lqt-creator-8.0.2-5.el8.src.rpm>Lqt-creator-8.0.2-5.el8.aarch64.rpm8Lqt-creator-data-8.0.2-5.el8.noarch.rpm:Lqt-creator-translations-8.0.2-5.el8.noarch.rpm9Lqt-creator-doc-8.0.2-5.el8.noarch.rpm5Lqt-creator-debugsource-8.0.2-5.el8.aarch64.rpm4Lqt-creator-debuginfo-8.0.2-5.el8.aarch64.rpm>Lqt-creator-8.0.2-5.el8.ppc64le.rpm5Lqt-creator-debugsource-8.0.2-5.el8.ppc64le.rpm4Lqt-creator-debuginfo-8.0.2-5.el8.ppc64le.rpm>Lqt-creator-8.0.2-5.el8.s390x.rpm5Lqt-creator-debugsource-8.0.2-5.el8.s390x.rpm4Lqt-creator-debuginfo-8.0.2-5.el8.s390x.rpm>Lqt-creator-8.0.2-5.el8.x86_64.rpm5Lqt-creator-debugsource-8.0.2-5.el8.x86_64.rpm4Lqt-creator-debuginfo-8.0.2-5.el8.x86_64.rpmz+[BBBBBBBBBBBBBBbugfixlagrange-1.18.5-1.el81ehttps://bugzilla.redhat.com/show_bug.cgi?id=23509552350955lagrange-1.18.5 is available TSlagrange-1.18.5-1.el8.src.rpmTSlagrange-1.18.5-1.el8.aarch64.rpmASlagrange-debugsource-1.18.5-1.el8.aarch64.rpm@Slagrange-debuginfo-1.18.5-1.el8.aarch64.rpmTSlagrange-1.18.5-1.el8.ppc64le.rpmASlagrange-debugsource-1.18.5-1.el8.ppc64le.rpm@Slagrange-debuginfo-1.18.5-1.el8.ppc64le.rpmTSlagrange-1.18.5-1.el8.s390x.rpmASlagrange-debugsource-1.18.5-1.el8.s390x.rpm@Slagrange-debuginfo-1.18.5-1.el8.s390x.rpmTSlagrange-1.18.5-1.el8.x86_64.rpmASlagrange-debugsource-1.18.5-1.el8.x86_64.rpm@Slagrange-debuginfo-1.18.5-1.el8.x86_64.rpm TSlagrange-1.18.5-1.el8.src.rpmTSlagrange-1.18.5-1.el8.aarch64.rpmASlagrange-debugsource-1.18.5-1.el8.aarch64.rpm@Slagrange-debuginfo-1.18.5-1.el8.aarch64.rpmTSlagrange-1.18.5-1.el8.ppc64le.rpmASlagrange-debugsource-1.18.5-1.el8.ppc64le.rpm@Slagrange-debuginfo-1.18.5-1.el8.ppc64le.rpmTSlagrange-1.18.5-1.el8.s390x.rpmASlagrange-debugsource-1.18.5-1.el8.s390x.rpm@Slagrange-debuginfo-1.18.5-1.el8.s390x.rpmTSlagrange-1.18.5-1.el8.x86_64.rpmASlagrange-debugsource-1.18.5-1.el8.x86_64.rpm@Slagrange-debuginfo-1.18.5-1.el8.x86_64.rpma5`torrent-file-editor-1.0.0-1.el8.src.rpm>`torrent-file-editor-1.0.0-1.el8.aarch64.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.aarch64.rpm~`torrent-file-editor-debuginfo-1.0.0-1.el8.aarch64.rpm>`torrent-file-editor-1.0.0-1.el8.ppc64le.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.ppc64le.rpm~`torrent-file-editor-debuginfo-1.0.0-1.el8.ppc64le.rpm>`torrent-file-editor-1.0.0-1.el8.s390x.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.s390x.rpm~`torrent-file-editor-debuginfo-1.0.0-1.el8.s390x.rpm>`torrent-file-editor-1.0.0-1.el8.x86_64.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.x86_64.rpm~`torrent-file-editor-debuginfo-1.0.0-1.el8.x86_64.rpm >`torrent-file-editor-1.0.0-1.el8.src.rpm>`torrent-file-editor-1.0.0-1.el8.aarch64.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.aarch64.rpm~`torrent-file-editor-debuginfo-1.0.0-1.el8.aarch64.rpm>`torrent-file-editor-1.0.0-1.el8.ppc64le.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.ppc64le.rpm~`torrent-file-editor-debuginfo-1.0.0-1.el8.ppc64le.rpm>`torrent-file-editor-1.0.0-1.el8.s390x.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.s390x.rpm~`torrent-file-editor-debuginfo-1.0.0-1.el8.s390x.rpm>`torrent-file-editor-1.0.0-1.el8.x86_64.rpm`torrent-file-editor-debugsource-1.0.0-1.el8.x86_64.rpm~`torrent-file-editor-debuginfo-1.0.0-1.el8.x86_64.rpm[NBbugfixpython-progress-1.6-4.el8`1https://bugzilla.redhat.com/show_bug.cgi?id=21030932103093upload of 2.8 GiB SRPM over slow network dies with division by zero8Spython-progress-1.6-4.el8.src.rpmpSpython3-progress-1.6-4.el8.noarch.rpm8Spython-progress-1.6-4.el8.src.rpmpSpython3-progress-1.6-4.el8.noarch.rpmG,RBnewpackagepython-pygments-pytest-1.2.0-4.el8-7python-pygments-pytest-1.2.0-4.el8.src.rpmIpython3-pygments-pytest-1.2.0-4.el8.noarch.rpm7python-pygments-pytest-1.2.0-4.el8.src.rpmIpython3-pygments-pytest-1.2.0-4.el8.noarch.rpm;@VBBnewpackagepython-verboselogs-1.7-5.el8>+Gpython-verboselogs-1.7-5.el8.src.rpm{Gpython-verboselogs-doc-1.7-5.el8.noarch.rpm=Gpython3-verboselogs-1.7-5.el8.noarch.rpm+Gpython-verboselogs-1.7-5.el8.src.rpm{Gpython-verboselogs-doc-1.7-5.el8.noarch.rpm=Gpython3-verboselogs-1.7-5.el8.noarch.rpm?[Bnewpackageperl-Algorithm-Loops-1.032-2.el8UBhttps://bugzilla.redhat.com/show_bug.cgi?id=17784641778464[RFE] EPEL-8 branch for perl-Algorithm-Loops({perl-Algorithm-Loops-1.032-2.el8.src.rpm({perl-Algorithm-Loops-1.032-2.el8.noarch.rpm({perl-Algorithm-Loops-1.032-2.el8.src.rpm({perl-Algorithm-Loops-1.032-2.el8.noarch.rpmjv9_BBBBBBBBBBBBBBBBBBBBBBBBenhancementR-Rcpp-1.1.0-1.el8 =R-Rcpp-1.1.0-1.el8.src.rpm=R-Rcpp-1.1.0-1.el8.aarch64.rpmn=R-Rcpp-devel-1.1.0-1.el8.aarch64.rpmo=R-Rcpp-examples-1.1.0-1.el8.aarch64.rpmm=R-Rcpp-debugsource-1.1.0-1.el8.aarch64.rpml=R-Rcpp-debuginfo-1.1.0-1.el8.aarch64.rpm=R-Rcpp-1.1.0-1.el8.ppc64le.rpmn=R-Rcpp-devel-1.1.0-1.el8.ppc64le.rpmo=R-Rcpp-examples-1.1.0-1.el8.ppc64le.rpmm=R-Rcpp-debugsource-1.1.0-1.el8.ppc64le.rpml=R-Rcpp-debuginfo-1.1.0-1.el8.ppc64le.rpm=R-Rcpp-1.1.0-1.el8.s390x.rpmn=R-Rcpp-devel-1.1.0-1.el8.s390x.rpmo=R-Rcpp-examples-1.1.0-1.el8.s390x.rpmm=R-Rcpp-debugsource-1.1.0-1.el8.s390x.rpml=R-Rcpp-debuginfo-1.1.0-1.el8.s390x.rpm=R-Rcpp-1.1.0-1.el8.x86_64.rpmn=R-Rcpp-devel-1.1.0-1.el8.x86_64.rpmo=R-Rcpp-examples-1.1.0-1.el8.x86_64.rpmm=R-Rcpp-debugsource-1.1.0-1.el8.x86_64.rpml=R-Rcpp-debuginfo-1.1.0-1.el8.x86_64.rpm=R-Rcpp-1.1.0-1.el8.src.rpm=R-Rcpp-1.1.0-1.el8.aarch64.rpmn=R-Rcpp-devel-1.1.0-1.el8.aarch64.rpmo=R-Rcpp-examples-1.1.0-1.el8.aarch64.rpmm=R-Rcpp-debugsource-1.1.0-1.el8.aarch64.rpml=R-Rcpp-debuginfo-1.1.0-1.el8.aarch64.rpm=R-Rcpp-1.1.0-1.el8.ppc64le.rpmn=R-Rcpp-devel-1.1.0-1.el8.ppc64le.rpmo=R-Rcpp-examples-1.1.0-1.el8.ppc64le.rpmm=R-Rcpp-debugsource-1.1.0-1.el8.ppc64le.rpml=R-Rcpp-debuginfo-1.1.0-1.el8.ppc64le.rpm=R-Rcpp-1.1.0-1.el8.s390x.rpmn=R-Rcpp-devel-1.1.0-1.el8.s390x.rpmo=R-Rcpp-examples-1.1.0-1.el8.s390x.rpmm=R-Rcpp-debugsource-1.1.0-1.el8.s390x.rpml=R-Rcpp-debuginfo-1.1.0-1.el8.s390x.rpm=R-Rcpp-1.1.0-1.el8.x86_64.rpmn=R-Rcpp-devel-1.1.0-1.el8.x86_64.rpmo=R-Rcpp-examples-1.1.0-1.el8.x86_64.rpmm=R-Rcpp-debugsource-1.1.0-1.el8.x86_64.rpml=R-Rcpp-debuginfo-1.1.0-1.el8.x86_64.rpmuzBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementnordugrid-arc6-6.21.1-2.el8 nordugrid-arc7-7.0.0-3.el8"s_1nordugrid-arc6-6.21.1-2.el8.src.rpm_1nordugrid-arc6-6.21.1-2.el8.aarch64.rpmT1nordugrid-arc6-client-6.21.1-2.el8.aarch64.rpm_1nordugrid-arc6-hed-6.21.1-2.el8.aarch64.rpm]1nordugrid-arc6-gridftpd-6.21.1-2.el8.aarch64.rpmW1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.aarch64.rpmm1nordugrid-arc6-infosys-ldap-6.21.1-2.el8.noarch.rpmn1nordugrid-arc6-monitor-6.21.1-2.el8.noarch.rpmO1nordugrid-arc6-arcctl-6.21.1-2.el8.aarch64.rpmP1nordugrid-arc6-arcctl-service-6.21.1-2.el8.aarch64.rpmQ1nordugrid-arc6-arex-6.21.1-2.el8.aarch64.rpmS1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.aarch64.rpmV1nordugrid-arc6-community-rtes-6.21.1-2.el8.aarch64.rpmp1nordugrid-arc6-plugins-needed-6.21.1-2.el8.aarch64.rpme1nordugrid-arc6-plugins-globus-6.21.1-2.el8.aarch64.rpmf1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.aarch64.rpmh1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.aarch64.rpmn1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.aarch64.rpmj1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.aarch64.rpmv1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.aarch64.rpmc1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.aarch64.rpmt1nordugrid-arc6-plugins-s3-6.21.1-2.el8.aarch64.rpml1nordugrid-arc6-plugins-internal-6.21.1-2.el8.aarch64.rpma1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.aarch64.rpmr1nordugrid-arc6-plugins-python-6.21.1-2.el8.aarch64.rpmi1nordugrid-arc6-acix-core-6.21.1-2.el8.noarch.rpmk1nordugrid-arc6-acix-scanner-6.21.1-2.el8.noarch.rpmj1nordugrid-arc6-acix-index-6.21.1-2.el8.noarch.rpm[1nordugrid-arc6-devel-6.21.1-2.el8.aarch64.rpm1python3-nordugrid-arc6-6.21.1-2.el8.aarch64.rpmo1nordugrid-arc6-nordugridmap-6.21.1-2.el8.noarch.rpmx1nordugrid-arc6-test-utils-6.21.1-2.el8.aarch64.rpml1nordugrid-arc6-archery-manage-6.21.1-2.el8.noarch.rpmz1nordugrid-arc6-wn-6.21.1-2.el8.aarch64.rpmZ1nordugrid-arc6-debugsource-6.21.1-2.el8.aarch64.rpmY1nordugrid-arc6-debuginfo-6.21.1-2.el8.aarch64.rpmU1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.aarch64.rpm`1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.aarch64.rpm^1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.aarch64.rpmX1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.aarch64.rpmR1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.aarch64.rpmq1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.aarch64.rpmg1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.aarch64.rpmi1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.aarch64.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.aarch64.rpmk1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.aarch64.rpmw1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.aarch64.rpmd1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.aarch64.rpmu1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.aarch64.rpmm1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.aarch64.rpmb1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.aarch64.rpms1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.aarch64.rpm\1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.aarch64.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.aarch64.rpmy1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.aarch64.rpm{1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.aarch64.rpm_1nordugrid-arc6-6.21.1-2.el8.ppc64le.rpmT1nordugrid-arc6-client-6.21.1-2.el8.ppc64le.rpm_1nordugrid-arc6-hed-6.21.1-2.el8.ppc64le.rpm]1nordugrid-arc6-gridftpd-6.21.1-2.el8.ppc64le.rpmW1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.ppc64le.rpmO1nordugrid-arc6-arcctl-6.21.1-2.el8.ppc64le.rpmP1nordugrid-arc6-arcctl-service-6.21.1-2.el8.ppc64le.rpmQ1nordugrid-arc6-arex-6.21.1-2.el8.ppc64le.rpmS1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.ppc64le.rpmV1nordugrid-arc6-community-rtes-6.21.1-2.el8.ppc64le.rpmp1nordugrid-arc6-plugins-needed-6.21.1-2.el8.ppc64le.rpme1nordugrid-arc6-plugins-globus-6.21.1-2.el8.ppc64le.rpmf1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.ppc64le.rpmh1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.ppc64le.rpmn1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.ppc64le.rpmj1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.ppc64le.rpmv1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.ppc64le.rpmc1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.ppc64le.rpmt1nordugrid-arc6-plugins-s3-6.21.1-2.el8.ppc64le.rpml1nordugrid-arc6-plugins-internal-6.21.1-2.el8.ppc64le.rpma1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.ppc64le.rpmr1nordugrid-arc6-plugins-python-6.21.1-2.el8.ppc64le.rpm[1nordugrid-arc6-devel-6.21.1-2.el8.ppc64le.rpm1python3-nordugrid-arc6-6.21.1-2.el8.ppc64le.rpmx1nordugrid-arc6-test-utils-6.21.1-2.el8.ppc64le.rpmz1nordugrid-arc6-wn-6.21.1-2.el8.ppc64le.rpmZ1nordugrid-arc6-debugsource-6.21.1-2.el8.ppc64le.rpmY1nordugrid-arc6-debuginfo-6.21.1-2.el8.ppc64le.rpmU1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.ppc64le.rpm`1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.ppc64le.rpm^1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.ppc64le.rpmX1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.ppc64le.rpmR1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.ppc64le.rpmq1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.ppc64le.rpmg1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.ppc64le.rpmi1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.ppc64le.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.ppc64le.rpmk1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.ppc64le.rpmw1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.ppc64le.rpmd1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.ppc64le.rpmu1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.ppc64le.rpmm1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.ppc64le.rpmb1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.ppc64le.rpms1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.ppc64le.rpm\1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.ppc64le.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.ppc64le.rpmy1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.ppc64le.rpm{1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.ppc64le.rpm_1nordugrid-arc6-6.21.1-2.el8.s390x.rpmT1nordugrid-arc6-client-6.21.1-2.el8.s390x.rpm_1nordugrid-arc6-hed-6.21.1-2.el8.s390x.rpm]1nordugrid-arc6-gridftpd-6.21.1-2.el8.s390x.rpmW1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.s390x.rpmO1nordugrid-arc6-arcctl-6.21.1-2.el8.s390x.rpmP1nordugrid-arc6-arcctl-service-6.21.1-2.el8.s390x.rpmQ1nordugrid-arc6-arex-6.21.1-2.el8.s390x.rpmS1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.s390x.rpmV1nordugrid-arc6-community-rtes-6.21.1-2.el8.s390x.rpmp1nordugrid-arc6-plugins-needed-6.21.1-2.el8.s390x.rpme1nordugrid-arc6-plugins-globus-6.21.1-2.el8.s390x.rpmf1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.s390x.rpmh1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.s390x.rpmn1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.s390x.rpmj1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.s390x.rpmv1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.s390x.rpmc1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.s390x.rpmt1nordugrid-arc6-plugins-s3-6.21.1-2.el8.s390x.rpml1nordugrid-arc6-plugins-internal-6.21.1-2.el8.s390x.rpma1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.s390x.rpmr1nordugrid-arc6-plugins-python-6.21.1-2.el8.s390x.rpm[1nordugrid-arc6-devel-6.21.1-2.el8.s390x.rpm1python3-nordugrid-arc6-6.21.1-2.el8.s390x.rpmx1nordugrid-arc6-test-utils-6.21.1-2.el8.s390x.rpmz1nordugrid-arc6-wn-6.21.1-2.el8.s390x.rpmZ1nordugrid-arc6-debugsource-6.21.1-2.el8.s390x.rpmY1nordugrid-arc6-debuginfo-6.21.1-2.el8.s390x.rpmU1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.s390x.rpm`1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.s390x.rpm^1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.s390x.rpmX1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.s390x.rpmR1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.s390x.rpmq1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.s390x.rpmg1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.s390x.rpmi1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.s390x.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.s390x.rpmk1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.s390x.rpmw1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.s390x.rpmd1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.s390x.rpmu1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.s390x.rpmm1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.s390x.rpmb1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.s390x.rpms1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.s390x.rpm\1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.s390x.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.s390x.rpmy1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.s390x.rpm{1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.s390x.rpm_1nordugrid-arc6-6.21.1-2.el8.x86_64.rpmT1nordugrid-arc6-client-6.21.1-2.el8.x86_64.rpm_1nordugrid-arc6-hed-6.21.1-2.el8.x86_64.rpm]1nordugrid-arc6-gridftpd-6.21.1-2.el8.x86_64.rpmW1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.x86_64.rpmO1nordugrid-arc6-arcctl-6.21.1-2.el8.x86_64.rpmP1nordugrid-arc6-arcctl-service-6.21.1-2.el8.x86_64.rpmQ1nordugrid-arc6-arex-6.21.1-2.el8.x86_64.rpmS1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.x86_64.rpmV1nordugrid-arc6-community-rtes-6.21.1-2.el8.x86_64.rpmp1nordugrid-arc6-plugins-needed-6.21.1-2.el8.x86_64.rpme1nordugrid-arc6-plugins-globus-6.21.1-2.el8.x86_64.rpmf1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.x86_64.rpmh1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.x86_64.rpmn1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.x86_64.rpmj1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.x86_64.rpmv1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.x86_64.rpmc1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.x86_64.rpmt1nordugrid-arc6-plugins-s3-6.21.1-2.el8.x86_64.rpml1nordugrid-arc6-plugins-internal-6.21.1-2.el8.x86_64.rpma1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.x86_64.rpmr1nordugrid-arc6-plugins-python-6.21.1-2.el8.x86_64.rpm[1nordugrid-arc6-devel-6.21.1-2.el8.x86_64.rpm1python3-nordugrid-arc6-6.21.1-2.el8.x86_64.rpmx1nordugrid-arc6-test-utils-6.21.1-2.el8.x86_64.rpmz1nordugrid-arc6-wn-6.21.1-2.el8.x86_64.rpmZ1nordugrid-arc6-debugsource-6.21.1-2.el8.x86_64.rpmY1nordugrid-arc6-debuginfo-6.21.1-2.el8.x86_64.rpmU1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.x86_64.rpm`1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.x86_64.rpm^1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.x86_64.rpmX1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.x86_64.rpmR1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.x86_64.rpmq1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.x86_64.rpmg1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.x86_64.rpmi1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.x86_64.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.x86_64.rpmk1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.x86_64.rpmw1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.x86_64.rpmd1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.x86_64.rpmu1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.x86_64.rpmm1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.x86_64.rpmb1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.x86_64.rpms1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.x86_64.rpm\1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.x86_64.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.x86_64.rpmy1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.x86_64.rpm{1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.x86_64.rpm`5nordugrid-arc7-7.0.0-3.el8.src.rpm`5nordugrid-arc7-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-client-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.aarch64.rpms5nordugrid-arc7-infosys-ldap-7.0.0-3.el8.noarch.rpmt5nordugrid-arc7-monitor-7.0.0-3.el8.noarch.rpm|5nordugrid-arc7-arcctl-7.0.0-3.el8.aarch64.rpm}5nordugrid-arc7-arcctl-service-7.0.0-3.el8.aarch64.rpm~5nordugrid-arc7-arex-7.0.0-3.el8.aarch64.rpmr5nordugrid-arc7-arex-lrms-contrib-7.0.0-3.el8.noarch.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-globus-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-devel-7.0.0-3.el8.aarch64.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.aarch64.rpmq5nordugrid-arc7-archery-manage-7.0.0-3.el8.noarch.rpm 5nordugrid-arc7-wn-7.0.0-3.el8.aarch64.rpmL5python3-arcrest-7.0.0-3.el8.noarch.rpmp5nordugrid-arc7-arc-exporter-7.0.0-3.el8.noarch.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.aarch64.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.aarch64.rpm!5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.aarch64.rpm`5nordugrid-arc7-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-client-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.ppc64le.rpm|5nordugrid-arc7-arcctl-7.0.0-3.el8.ppc64le.rpm}5nordugrid-arc7-arcctl-service-7.0.0-3.el8.ppc64le.rpm~5nordugrid-arc7-arex-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-globus-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-devel-7.0.0-3.el8.ppc64le.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-wn-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.ppc64le.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.ppc64le.rpm!5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.ppc64le.rpm`5nordugrid-arc7-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-client-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.s390x.rpm|5nordugrid-arc7-arcctl-7.0.0-3.el8.s390x.rpm}5nordugrid-arc7-arcctl-service-7.0.0-3.el8.s390x.rpm~5nordugrid-arc7-arex-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-globus-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-devel-7.0.0-3.el8.s390x.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-wn-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.s390x.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.s390x.rpm!5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.s390x.rpm`5nordugrid-arc7-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-client-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.x86_64.rpm|5nordugrid-arc7-arcctl-7.0.0-3.el8.x86_64.rpm}5nordugrid-arc7-arcctl-service-7.0.0-3.el8.x86_64.rpm~5nordugrid-arc7-arex-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-globus-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-devel-7.0.0-3.el8.x86_64.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-wn-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.x86_64.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.x86_64.rpm!5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.x86_64.rpms_1nordugrid-arc6-6.21.1-2.el8.src.rpm_1nordugrid-arc6-6.21.1-2.el8.aarch64.rpmT1nordugrid-arc6-client-6.21.1-2.el8.aarch64.rpm_1nordugrid-arc6-hed-6.21.1-2.el8.aarch64.rpm]1nordugrid-arc6-gridftpd-6.21.1-2.el8.aarch64.rpmW1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.aarch64.rpmm1nordugrid-arc6-infosys-ldap-6.21.1-2.el8.noarch.rpmn1nordugrid-arc6-monitor-6.21.1-2.el8.noarch.rpmO1nordugrid-arc6-arcctl-6.21.1-2.el8.aarch64.rpmP1nordugrid-arc6-arcctl-service-6.21.1-2.el8.aarch64.rpmQ1nordugrid-arc6-arex-6.21.1-2.el8.aarch64.rpmS1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.aarch64.rpmV1nordugrid-arc6-community-rtes-6.21.1-2.el8.aarch64.rpmp1nordugrid-arc6-plugins-needed-6.21.1-2.el8.aarch64.rpme1nordugrid-arc6-plugins-globus-6.21.1-2.el8.aarch64.rpmf1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.aarch64.rpmh1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.aarch64.rpmn1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.aarch64.rpmj1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.aarch64.rpmv1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.aarch64.rpmc1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.aarch64.rpmt1nordugrid-arc6-plugins-s3-6.21.1-2.el8.aarch64.rpml1nordugrid-arc6-plugins-internal-6.21.1-2.el8.aarch64.rpma1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.aarch64.rpmr1nordugrid-arc6-plugins-python-6.21.1-2.el8.aarch64.rpmi1nordugrid-arc6-acix-core-6.21.1-2.el8.noarch.rpmk1nordugrid-arc6-acix-scanner-6.21.1-2.el8.noarch.rpmj1nordugrid-arc6-acix-index-6.21.1-2.el8.noarch.rpm[1nordugrid-arc6-devel-6.21.1-2.el8.aarch64.rpm1python3-nordugrid-arc6-6.21.1-2.el8.aarch64.rpmo1nordugrid-arc6-nordugridmap-6.21.1-2.el8.noarch.rpmx1nordugrid-arc6-test-utils-6.21.1-2.el8.aarch64.rpml1nordugrid-arc6-archery-manage-6.21.1-2.el8.noarch.rpmz1nordugrid-arc6-wn-6.21.1-2.el8.aarch64.rpmZ1nordugrid-arc6-debugsource-6.21.1-2.el8.aarch64.rpmY1nordugrid-arc6-debuginfo-6.21.1-2.el8.aarch64.rpmU1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.aarch64.rpm`1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.aarch64.rpm^1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.aarch64.rpmX1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.aarch64.rpmR1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.aarch64.rpmq1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.aarch64.rpmg1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.aarch64.rpmi1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.aarch64.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.aarch64.rpmk1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.aarch64.rpmw1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.aarch64.rpmd1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.aarch64.rpmu1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.aarch64.rpmm1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.aarch64.rpmb1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.aarch64.rpms1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.aarch64.rpm\1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.aarch64.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.aarch64.rpmy1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.aarch64.rpm{1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.aarch64.rpm_1nordugrid-arc6-6.21.1-2.el8.ppc64le.rpmT1nordugrid-arc6-client-6.21.1-2.el8.ppc64le.rpm_1nordugrid-arc6-hed-6.21.1-2.el8.ppc64le.rpm]1nordugrid-arc6-gridftpd-6.21.1-2.el8.ppc64le.rpmW1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.ppc64le.rpmO1nordugrid-arc6-arcctl-6.21.1-2.el8.ppc64le.rpmP1nordugrid-arc6-arcctl-service-6.21.1-2.el8.ppc64le.rpmQ1nordugrid-arc6-arex-6.21.1-2.el8.ppc64le.rpmS1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.ppc64le.rpmV1nordugrid-arc6-community-rtes-6.21.1-2.el8.ppc64le.rpmp1nordugrid-arc6-plugins-needed-6.21.1-2.el8.ppc64le.rpme1nordugrid-arc6-plugins-globus-6.21.1-2.el8.ppc64le.rpmf1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.ppc64le.rpmh1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.ppc64le.rpmn1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.ppc64le.rpmj1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.ppc64le.rpmv1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.ppc64le.rpmc1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.ppc64le.rpmt1nordugrid-arc6-plugins-s3-6.21.1-2.el8.ppc64le.rpml1nordugrid-arc6-plugins-internal-6.21.1-2.el8.ppc64le.rpma1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.ppc64le.rpmr1nordugrid-arc6-plugins-python-6.21.1-2.el8.ppc64le.rpm[1nordugrid-arc6-devel-6.21.1-2.el8.ppc64le.rpm1python3-nordugrid-arc6-6.21.1-2.el8.ppc64le.rpmx1nordugrid-arc6-test-utils-6.21.1-2.el8.ppc64le.rpmz1nordugrid-arc6-wn-6.21.1-2.el8.ppc64le.rpmZ1nordugrid-arc6-debugsource-6.21.1-2.el8.ppc64le.rpmY1nordugrid-arc6-debuginfo-6.21.1-2.el8.ppc64le.rpmU1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.ppc64le.rpm`1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.ppc64le.rpm^1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.ppc64le.rpmX1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.ppc64le.rpmR1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.ppc64le.rpmq1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.ppc64le.rpmg1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.ppc64le.rpmi1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.ppc64le.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.ppc64le.rpmk1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.ppc64le.rpmw1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.ppc64le.rpmd1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.ppc64le.rpmu1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.ppc64le.rpmm1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.ppc64le.rpmb1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.ppc64le.rpms1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.ppc64le.rpm\1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.ppc64le.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.ppc64le.rpmy1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.ppc64le.rpm{1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.ppc64le.rpm_1nordugrid-arc6-6.21.1-2.el8.s390x.rpmT1nordugrid-arc6-client-6.21.1-2.el8.s390x.rpm_1nordugrid-arc6-hed-6.21.1-2.el8.s390x.rpm]1nordugrid-arc6-gridftpd-6.21.1-2.el8.s390x.rpmW1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.s390x.rpmO1nordugrid-arc6-arcctl-6.21.1-2.el8.s390x.rpmP1nordugrid-arc6-arcctl-service-6.21.1-2.el8.s390x.rpmQ1nordugrid-arc6-arex-6.21.1-2.el8.s390x.rpmS1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.s390x.rpmV1nordugrid-arc6-community-rtes-6.21.1-2.el8.s390x.rpmp1nordugrid-arc6-plugins-needed-6.21.1-2.el8.s390x.rpme1nordugrid-arc6-plugins-globus-6.21.1-2.el8.s390x.rpmf1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.s390x.rpmh1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.s390x.rpmn1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.s390x.rpmj1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.s390x.rpmv1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.s390x.rpmc1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.s390x.rpmt1nordugrid-arc6-plugins-s3-6.21.1-2.el8.s390x.rpml1nordugrid-arc6-plugins-internal-6.21.1-2.el8.s390x.rpma1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.s390x.rpmr1nordugrid-arc6-plugins-python-6.21.1-2.el8.s390x.rpm[1nordugrid-arc6-devel-6.21.1-2.el8.s390x.rpm1python3-nordugrid-arc6-6.21.1-2.el8.s390x.rpmx1nordugrid-arc6-test-utils-6.21.1-2.el8.s390x.rpmz1nordugrid-arc6-wn-6.21.1-2.el8.s390x.rpmZ1nordugrid-arc6-debugsource-6.21.1-2.el8.s390x.rpmY1nordugrid-arc6-debuginfo-6.21.1-2.el8.s390x.rpmU1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.s390x.rpm`1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.s390x.rpm^1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.s390x.rpmX1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.s390x.rpmR1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.s390x.rpmq1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.s390x.rpmg1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.s390x.rpmi1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.s390x.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.s390x.rpmk1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.s390x.rpmw1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.s390x.rpmd1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.s390x.rpmu1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.s390x.rpmm1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.s390x.rpmb1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.s390x.rpms1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.s390x.rpm\1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.s390x.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.s390x.rpmy1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.s390x.rpm{1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.s390x.rpm_1nordugrid-arc6-6.21.1-2.el8.x86_64.rpmT1nordugrid-arc6-client-6.21.1-2.el8.x86_64.rpm_1nordugrid-arc6-hed-6.21.1-2.el8.x86_64.rpm]1nordugrid-arc6-gridftpd-6.21.1-2.el8.x86_64.rpmW1nordugrid-arc6-datadelivery-service-6.21.1-2.el8.x86_64.rpmO1nordugrid-arc6-arcctl-6.21.1-2.el8.x86_64.rpmP1nordugrid-arc6-arcctl-service-6.21.1-2.el8.x86_64.rpmQ1nordugrid-arc6-arex-6.21.1-2.el8.x86_64.rpmS1nordugrid-arc6-arex-python-lrms-6.21.1-2.el8.x86_64.rpmV1nordugrid-arc6-community-rtes-6.21.1-2.el8.x86_64.rpmp1nordugrid-arc6-plugins-needed-6.21.1-2.el8.x86_64.rpme1nordugrid-arc6-plugins-globus-6.21.1-2.el8.x86_64.rpmf1nordugrid-arc6-plugins-globus-common-6.21.1-2.el8.x86_64.rpmh1nordugrid-arc6-plugins-gridftp-6.21.1-2.el8.x86_64.rpmn1nordugrid-arc6-plugins-lcas-lcmaps-6.21.1-2.el8.x86_64.rpmj1nordugrid-arc6-plugins-gridftpjob-6.21.1-2.el8.x86_64.rpmv1nordugrid-arc6-plugins-xrootd-6.21.1-2.el8.x86_64.rpmc1nordugrid-arc6-plugins-gfal-6.21.1-2.el8.x86_64.rpmt1nordugrid-arc6-plugins-s3-6.21.1-2.el8.x86_64.rpml1nordugrid-arc6-plugins-internal-6.21.1-2.el8.x86_64.rpma1nordugrid-arc6-plugins-arcrest-6.21.1-2.el8.x86_64.rpmr1nordugrid-arc6-plugins-python-6.21.1-2.el8.x86_64.rpm[1nordugrid-arc6-devel-6.21.1-2.el8.x86_64.rpm1python3-nordugrid-arc6-6.21.1-2.el8.x86_64.rpmx1nordugrid-arc6-test-utils-6.21.1-2.el8.x86_64.rpmz1nordugrid-arc6-wn-6.21.1-2.el8.x86_64.rpmZ1nordugrid-arc6-debugsource-6.21.1-2.el8.x86_64.rpmY1nordugrid-arc6-debuginfo-6.21.1-2.el8.x86_64.rpmU1nordugrid-arc6-client-debuginfo-6.21.1-2.el8.x86_64.rpm`1nordugrid-arc6-hed-debuginfo-6.21.1-2.el8.x86_64.rpm^1nordugrid-arc6-gridftpd-debuginfo-6.21.1-2.el8.x86_64.rpmX1nordugrid-arc6-datadelivery-service-debuginfo-6.21.1-2.el8.x86_64.rpmR1nordugrid-arc6-arex-debuginfo-6.21.1-2.el8.x86_64.rpmq1nordugrid-arc6-plugins-needed-debuginfo-6.21.1-2.el8.x86_64.rpmg1nordugrid-arc6-plugins-globus-common-debuginfo-6.21.1-2.el8.x86_64.rpmi1nordugrid-arc6-plugins-gridftp-debuginfo-6.21.1-2.el8.x86_64.rpmo1nordugrid-arc6-plugins-lcas-lcmaps-debuginfo-6.21.1-2.el8.x86_64.rpmk1nordugrid-arc6-plugins-gridftpjob-debuginfo-6.21.1-2.el8.x86_64.rpmw1nordugrid-arc6-plugins-xrootd-debuginfo-6.21.1-2.el8.x86_64.rpmd1nordugrid-arc6-plugins-gfal-debuginfo-6.21.1-2.el8.x86_64.rpmu1nordugrid-arc6-plugins-s3-debuginfo-6.21.1-2.el8.x86_64.rpmm1nordugrid-arc6-plugins-internal-debuginfo-6.21.1-2.el8.x86_64.rpmb1nordugrid-arc6-plugins-arcrest-debuginfo-6.21.1-2.el8.x86_64.rpms1nordugrid-arc6-plugins-python-debuginfo-6.21.1-2.el8.x86_64.rpm\1nordugrid-arc6-devel-debuginfo-6.21.1-2.el8.x86_64.rpm 1python3-nordugrid-arc6-debuginfo-6.21.1-2.el8.x86_64.rpmy1nordugrid-arc6-test-utils-debuginfo-6.21.1-2.el8.x86_64.rpm{1nordugrid-arc6-wn-debuginfo-6.21.1-2.el8.x86_64.rpm`5nordugrid-arc7-7.0.0-3.el8.src.rpm`5nordugrid-arc7-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-client-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.aarch64.rpms5nordugrid-arc7-infosys-ldap-7.0.0-3.el8.noarch.rpmt5nordugrid-arc7-monitor-7.0.0-3.el8.noarch.rpm|5nordugrid-arc7-arcctl-7.0.0-3.el8.aarch64.rpm}5nordugrid-arc7-arcctl-service-7.0.0-3.el8.aarch64.rpm~5nordugrid-arc7-arex-7.0.0-3.el8.aarch64.rpmr5nordugrid-arc7-arex-lrms-contrib-7.0.0-3.el8.noarch.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-globus-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-devel-7.0.0-3.el8.aarch64.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.aarch64.rpmq5nordugrid-arc7-archery-manage-7.0.0-3.el8.noarch.rpm 5nordugrid-arc7-wn-7.0.0-3.el8.aarch64.rpmL5python3-arcrest-7.0.0-3.el8.noarch.rpmp5nordugrid-arc7-arc-exporter-7.0.0-3.el8.noarch.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.aarch64.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.aarch64.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.aarch64.rpm5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.aarch64.rpm!5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.aarch64.rpm`5nordugrid-arc7-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-client-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.ppc64le.rpm|5nordugrid-arc7-arcctl-7.0.0-3.el8.ppc64le.rpm}5nordugrid-arc7-arcctl-service-7.0.0-3.el8.ppc64le.rpm~5nordugrid-arc7-arex-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-globus-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-devel-7.0.0-3.el8.ppc64le.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-wn-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.ppc64le.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.ppc64le.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.ppc64le.rpm5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.ppc64le.rpm!5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.ppc64le.rpm`5nordugrid-arc7-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-client-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.s390x.rpm|5nordugrid-arc7-arcctl-7.0.0-3.el8.s390x.rpm}5nordugrid-arc7-arcctl-service-7.0.0-3.el8.s390x.rpm~5nordugrid-arc7-arex-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-globus-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-devel-7.0.0-3.el8.s390x.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-wn-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.s390x.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.s390x.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.s390x.rpm5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.s390x.rpm!5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.s390x.rpm`5nordugrid-arc7-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-client-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-hed-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-datadelivery-service-7.0.0-3.el8.x86_64.rpm|5nordugrid-arc7-arcctl-7.0.0-3.el8.x86_64.rpm}5nordugrid-arc7-arcctl-service-7.0.0-3.el8.x86_64.rpm~5nordugrid-arc7-arex-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-community-rtes-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-needed-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-globus-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-common-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-gridftp-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-xrootd-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-gfal-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-s3-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-internal-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-python-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-devel-7.0.0-3.el8.x86_64.rpm 5python3-nordugrid-arc7-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-test-utils-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-wn-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-debugsource-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-client-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-hed-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-datadelivery-service-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-arex-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-needed-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-globus-common-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-gridftp-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-lcas-lcmaps-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-xrootd-debuginfo-7.0.0-3.el8.x86_64.rpm 5nordugrid-arc7-plugins-gfal-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-s3-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-internal-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-plugins-python-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-devel-debuginfo-7.0.0-3.el8.x86_64.rpm 5python3-nordugrid-arc7-debuginfo-7.0.0-3.el8.x86_64.rpm5nordugrid-arc7-test-utils-debuginfo-7.0.0-3.el8.x86_64.rpm!5nordugrid-arc7-wn-debuginfo-7.0.0-3.el8.x86_64.rpmjPGBBBBBBBBBBBBBBBBBBBsecurityiniparser-4.1-7.el8?*https://bugzilla.redhat.com/show_bug.cgi?id=23464742346474CVE-2025-0633 iniparser: Heap Overflow in iniparser.c jiniparser-4.1-7.el8.src.rpm jiniparser-4.1-7.el8.aarch64.rpmzjiniparser-devel-4.1-7.el8.aarch64.rpmyjiniparser-debugsource-4.1-7.el8.aarch64.rpmxjiniparser-debuginfo-4.1-7.el8.aarch64.rpm jiniparser-4.1-7.el8.ppc64le.rpmzjiniparser-devel-4.1-7.el8.ppc64le.rpmyjiniparser-debugsource-4.1-7.el8.ppc64le.rpmxjiniparser-debuginfo-4.1-7.el8.ppc64le.rpm jiniparser-4.1-7.el8.s390x.rpmzjiniparser-devel-4.1-7.el8.s390x.rpmyjiniparser-debugsource-4.1-7.el8.s390x.rpmxjiniparser-debuginfo-4.1-7.el8.s390x.rpm jiniparser-4.1-7.el8.x86_64.rpmzjiniparser-devel-4.1-7.el8.x86_64.rpmyjiniparser-debugsource-4.1-7.el8.x86_64.rpmxjiniparser-debuginfo-4.1-7.el8.x86_64.rpm jiniparser-4.1-7.el8.src.rpm jiniparser-4.1-7.el8.aarch64.rpmzjiniparser-devel-4.1-7.el8.aarch64.rpmyjiniparser-debugsource-4.1-7.el8.aarch64.rpmxjiniparser-debuginfo-4.1-7.el8.aarch64.rpm jiniparser-4.1-7.el8.ppc64le.rpmzjiniparser-devel-4.1-7.el8.ppc64le.rpmyjiniparser-debugsource-4.1-7.el8.ppc64le.rpmxjiniparser-debuginfo-4.1-7.el8.ppc64le.rpm jiniparser-4.1-7.el8.s390x.rpmzjiniparser-devel-4.1-7.el8.s390x.rpmyjiniparser-debugsource-4.1-7.el8.s390x.rpmxjiniparser-debuginfo-4.1-7.el8.s390x.rpm jiniparser-4.1-7.el8.x86_64.rpmzjiniparser-devel-4.1-7.el8.x86_64.rpmyjiniparser-debugsource-4.1-7.el8.x86_64.rpmxjiniparser-debuginfo-4.1-7.el8.x86_64.rpm.]BBBBBBBBBBBBBBBnewpackagelest-1.35.2-2.el8 optional-lite-3.6.0-2.el8 variant-lite-2.0.0-2.el8iEhttps://bugzilla.redhat.com/show_bug.cgi?id=23359422335942Review Request: lest - Tiny C++11 test frameworkhttps://bugzilla.redhat.com/show_bug.cgi?id=23361422336142Review Request: optional-lite - Represent optional (nullable) objects and pass them by valuehttps://bugzilla.redhat.com/show_bug.cgi?id=23383992338399Review Request: variant-lite - Represent a type-safe union 5lest-1.35.2-2.el8.src.rpmZlest-devel-1.35.2-2.el8.noarch.rpm&optional-lite-3.6.0-2.el8.src.rpm&optional-lite-devel-3.6.0-2.el8.aarch64.rpm&optional-lite-devel-3.6.0-2.el8.ppc64le.rpm&optional-lite-devel-3.6.0-2.el8.s390x.rpm&optional-lite-devel-3.6.0-2.el8.x86_64.rpmw1variant-lite-2.0.0-2.el8.src.rpmR1variant-lite-devel-2.0.0-2.el8.aarch64.rpmR1variant-lite-devel-2.0.0-2.el8.ppc64le.rpmR1variant-lite-devel-2.0.0-2.el8.s390x.rpmR1variant-lite-devel-2.0.0-2.el8.x86_64.rpm 5lest-1.35.2-2.el8.src.rpmZlest-devel-1.35.2-2.el8.noarch.rpm&optional-lite-3.6.0-2.el8.src.rpm&optional-lite-devel-3.6.0-2.el8.aarch64.rpm&optional-lite-devel-3.6.0-2.el8.ppc64le.rpm&optional-lite-devel-3.6.0-2.el8.s390x.rpm&optional-lite-devel-3.6.0-2.el8.x86_64.rpmw1variant-lite-2.0.0-2.el8.src.rpmR1variant-lite-devel-2.0.0-2.el8.aarch64.rpmR1variant-lite-devel-2.0.0-2.el8.ppc64le.rpmR1variant-lite-devel-2.0.0-2.el8.s390x.rpmR1variant-lite-devel-2.0.0-2.el8.x86_64.rpmD_7oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedknot-3.3.10-1.el8.:W;knot-3.3.10-1.el8.src.rpmW;knot-3.3.10-1.el8.aarch64.rpm>;knot-libs-3.3.10-1.el8.aarch64.rpm;;knot-devel-3.3.10-1.el8.aarch64.rpmD;knot-utils-3.3.10-1.el8.aarch64.rpm<;knot-dnssecutils-3.3.10-1.el8.aarch64.rpm@;knot-module-dnstap-3.3.10-1.el8.aarch64.rpmB;knot-module-geoip-3.3.10-1.el8.aarch64.rpm>;knot-doc-3.3.10-1.el8.noarch.rpm:;knot-debugsource-3.3.10-1.el8.aarch64.rpm9;knot-debuginfo-3.3.10-1.el8.aarch64.rpm?;knot-libs-debuginfo-3.3.10-1.el8.aarch64.rpmE;knot-utils-debuginfo-3.3.10-1.el8.aarch64.rpm=;knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpmA;knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpmC;knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmW;knot-3.3.10-1.el8.ppc64le.rpm>;knot-libs-3.3.10-1.el8.ppc64le.rpm;;knot-devel-3.3.10-1.el8.ppc64le.rpmD;knot-utils-3.3.10-1.el8.ppc64le.rpm<;knot-dnssecutils-3.3.10-1.el8.ppc64le.rpm@;knot-module-dnstap-3.3.10-1.el8.ppc64le.rpmB;knot-module-geoip-3.3.10-1.el8.ppc64le.rpm:;knot-debugsource-3.3.10-1.el8.ppc64le.rpm9;knot-debuginfo-3.3.10-1.el8.ppc64le.rpm?;knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpmE;knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm=;knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpmA;knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpmC;knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmW;knot-3.3.10-1.el8.s390x.rpm>;knot-libs-3.3.10-1.el8.s390x.rpm;;knot-devel-3.3.10-1.el8.s390x.rpmD;knot-utils-3.3.10-1.el8.s390x.rpm<;knot-dnssecutils-3.3.10-1.el8.s390x.rpm@;knot-module-dnstap-3.3.10-1.el8.s390x.rpmB;knot-module-geoip-3.3.10-1.el8.s390x.rpm:;knot-debugsource-3.3.10-1.el8.s390x.rpm9;knot-debuginfo-3.3.10-1.el8.s390x.rpm?;knot-libs-debuginfo-3.3.10-1.el8.s390x.rpmE;knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm=;knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpmA;knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpmC;knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmW;knot-3.3.10-1.el8.x86_64.rpm>;knot-libs-3.3.10-1.el8.x86_64.rpm;;knot-devel-3.3.10-1.el8.x86_64.rpmD;knot-utils-3.3.10-1.el8.x86_64.rpm<;knot-dnssecutils-3.3.10-1.el8.x86_64.rpm@;knot-module-dnstap-3.3.10-1.el8.x86_64.rpmB;knot-module-geoip-3.3.10-1.el8.x86_64.rpm:;knot-debugsource-3.3.10-1.el8.x86_64.rpm9;knot-debuginfo-3.3.10-1.el8.x86_64.rpm?;knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpmE;knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm=;knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpmA;knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpmC;knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm:W;knot-3.3.10-1.el8.src.rpmW;knot-3.3.10-1.el8.aarch64.rpm>;knot-libs-3.3.10-1.el8.aarch64.rpm;;knot-devel-3.3.10-1.el8.aarch64.rpmD;knot-utils-3.3.10-1.el8.aarch64.rpm<;knot-dnssecutils-3.3.10-1.el8.aarch64.rpm@;knot-module-dnstap-3.3.10-1.el8.aarch64.rpmB;knot-module-geoip-3.3.10-1.el8.aarch64.rpm>;knot-doc-3.3.10-1.el8.noarch.rpm:;knot-debugsource-3.3.10-1.el8.aarch64.rpm9;knot-debuginfo-3.3.10-1.el8.aarch64.rpm?;knot-libs-debuginfo-3.3.10-1.el8.aarch64.rpmE;knot-utils-debuginfo-3.3.10-1.el8.aarch64.rpm=;knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpmA;knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpmC;knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmW;knot-3.3.10-1.el8.ppc64le.rpm>;knot-libs-3.3.10-1.el8.ppc64le.rpm;;knot-devel-3.3.10-1.el8.ppc64le.rpmD;knot-utils-3.3.10-1.el8.ppc64le.rpm<;knot-dnssecutils-3.3.10-1.el8.ppc64le.rpm@;knot-module-dnstap-3.3.10-1.el8.ppc64le.rpmB;knot-module-geoip-3.3.10-1.el8.ppc64le.rpm:;knot-debugsource-3.3.10-1.el8.ppc64le.rpm9;knot-debuginfo-3.3.10-1.el8.ppc64le.rpm?;knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpmE;knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm=;knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpmA;knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpmC;knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmW;knot-3.3.10-1.el8.s390x.rpm>;knot-libs-3.3.10-1.el8.s390x.rpm;;knot-devel-3.3.10-1.el8.s390x.rpmD;knot-utils-3.3.10-1.el8.s390x.rpm<;knot-dnssecutils-3.3.10-1.el8.s390x.rpm@;knot-module-dnstap-3.3.10-1.el8.s390x.rpmB;knot-module-geoip-3.3.10-1.el8.s390x.rpm:;knot-debugsource-3.3.10-1.el8.s390x.rpm9;knot-debuginfo-3.3.10-1.el8.s390x.rpm?;knot-libs-debuginfo-3.3.10-1.el8.s390x.rpmE;knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm=;knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpmA;knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpmC;knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmW;knot-3.3.10-1.el8.x86_64.rpm>;knot-libs-3.3.10-1.el8.x86_64.rpm;;knot-devel-3.3.10-1.el8.x86_64.rpmD;knot-utils-3.3.10-1.el8.x86_64.rpm<;knot-dnssecutils-3.3.10-1.el8.x86_64.rpm@;knot-module-dnstap-3.3.10-1.el8.x86_64.rpmB;knot-module-geoip-3.3.10-1.el8.x86_64.rpm:;knot-debugsource-3.3.10-1.el8.x86_64.rpm9;knot-debuginfo-3.3.10-1.el8.x86_64.rpm?;knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpmE;knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm=;knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpmA;knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpmC;knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm_N;xBunspecifiedarch-install-scripts-28-2.el8>https://bugzilla.redhat.com/show_bug.cgi?id=20919662091966Please branch and build arch-install-scripts for EPEL8 and EPEL 9 for x86_64 and aarch64@arch-install-scripts-28-2.el8.src.rpm@arch-install-scripts-28-2.el8.noarch.rpm@arch-install-scripts-28-2.el8.src.rpm@arch-install-scripts-28-2.el8.noarch.rpmxg |BBBBBBBBBBBnewpackagebcftools-1.9-3.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=17747411774741Review Request: bcftools - Tools for genomic variant calling and manipulating VCF/BCF files 2vbcftools-1.9-3.el8.src.rpm2vbcftools-1.9-3.el8.aarch64.rpmSvbcftools-debugsource-1.9-3.el8.aarch64.rpmRvbcftools-debuginfo-1.9-3.el8.aarch64.rpmRvbcftools-debuginfo-1.9-3.el8.ppc64le.rpm2vbcftools-1.9-3.el8.ppc64le.rpmSvbcftools-debugsource-1.9-3.el8.ppc64le.rpm2vbcftools-1.9-3.el8.x86_64.rpmSvbcftools-debugsource-1.9-3.el8.x86_64.rpmRvbcftools-debuginfo-1.9-3.el8.x86_64.rpm 2vbcftools-1.9-3.el8.src.rpm2vbcftools-1.9-3.el8.aarch64.rpmSvbcftools-debugsource-1.9-3.el8.aarch64.rpmRvbcftools-debuginfo-1.9-3.el8.aarch64.rpmRvbcftools-debuginfo-1.9-3.el8.ppc64le.rpm2vbcftools-1.9-3.el8.ppc64le.rpmSvbcftools-debugsource-1.9-3.el8.ppc64le.rpm2vbcftools-1.9-3.el8.x86_64.rpmSvbcftools-debugsource-1.9-3.el8.x86_64.rpmRvbcftools-debuginfo-1.9-3.el8.x86_64.rpm4JJBBBBBBBBBBBBBBnewpackagexsel-1.2.0-26.el86a \Gxsel-1.2.0-26.el8.src.rpm2Gxsel-debugsource-1.2.0-26.el8.aarch64.rpm\Gxsel-1.2.0-26.el8.aarch64.rpm1Gxsel-debuginfo-1.2.0-26.el8.aarch64.rpm\Gxsel-1.2.0-26.el8.ppc64le.rpm2Gxsel-debugsource-1.2.0-26.el8.ppc64le.rpm1Gxsel-debuginfo-1.2.0-26.el8.ppc64le.rpm2Gxsel-debugsource-1.2.0-26.el8.s390x.rpm1Gxsel-debuginfo-1.2.0-26.el8.s390x.rpm\Gxsel-1.2.0-26.el8.s390x.rpm\Gxsel-1.2.0-26.el8.x86_64.rpm2Gxsel-debugsource-1.2.0-26.el8.x86_64.rpm1Gxsel-debuginfo-1.2.0-26.el8.x86_64.rpm \Gxsel-1.2.0-26.el8.src.rpm2Gxsel-debugsource-1.2.0-26.el8.aarch64.rpm\Gxsel-1.2.0-26.el8.aarch64.rpm1Gxsel-debuginfo-1.2.0-26.el8.aarch64.rpm\Gxsel-1.2.0-26.el8.ppc64le.rpm2Gxsel-debugsource-1.2.0-26.el8.ppc64le.rpm1Gxsel-debuginfo-1.2.0-26.el8.ppc64le.rpm2Gxsel-debugsource-1.2.0-26.el8.s390x.rpm1Gxsel-debuginfo-1.2.0-26.el8.s390x.rpm\Gxsel-1.2.0-26.el8.s390x.rpm\Gxsel-1.2.0-26.el8.x86_64.rpm2Gxsel-debugsource-1.2.0-26.el8.x86_64.rpm1Gxsel-debuginfo-1.2.0-26.el8.x86_64.rpm{[Bnewpackagepython-cxxfilt-0.2.0-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18099741809974Review Request: python-cxxfilt - Python interface to c++filt/abi::__cxa_demangle^Opython-cxxfilt-0.2.0-1.el8.src.rpm[Opython3-cxxfilt-0.2.0-1.el8.noarch.rpm^Opython-cxxfilt-0.2.0-1.el8.src.rpm[Opython3-cxxfilt-0.2.0-1.el8.noarch.rpmj8!_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnetcdf-fortran-4.5.2-3.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17385411738541nf-config does not report the location of netcdf.mod5J`netcdf-fortran-4.5.2-3.el8.src.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-devel-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-4.5.2-3.el8.aarch64.rpmJ`netcdf-fortran-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-4.5.2-3.el8.ppc64le.rpmJ`netcdf-fortran-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-static-4.5.2-3.el8.ppc64le.rpmJ`netcdf-fortran-4.5.2-3.el8.s390x.rpm`netcdf-fortran-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.s390x.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.s390x.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-static-4.5.2-3.el8.x86_64.rpmJ`netcdf-fortran-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.x86_64.rpm5J`netcdf-fortran-4.5.2-3.el8.src.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-devel-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.aarch64.rpm`netcdf-fortran-mpich-4.5.2-3.el8.aarch64.rpmJ`netcdf-fortran-4.5.2-3.el8.aarch64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.ppc64le.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-mpich-4.5.2-3.el8.ppc64le.rpmJ`netcdf-fortran-4.5.2-3.el8.ppc64le.rpm`netcdf-fortran-static-4.5.2-3.el8.ppc64le.rpmJ`netcdf-fortran-4.5.2-3.el8.s390x.rpm`netcdf-fortran-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.s390x.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.s390x.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.s390x.rpm`netcdf-fortran-openmpi-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-devel-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-openmpi-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-static-4.5.2-3.el8.x86_64.rpmJ`netcdf-fortran-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-mpich-static-4.5.2-3.el8.x86_64.rpm`netcdf-fortran-devel-4.5.2-3.el8.x86_64.rpm `netcdf-fortran-debugsource-4.5.2-3.el8.x86_64.rpmrN(bBBBBnewpackageperl-FreezeThaw-0.5001-28.el8 perl-MLDBM-2.05-19.el86SQhttps://bugzilla.redhat.com/show_bug.cgi?id=17585861758586perl-MLDBM for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17585961758596perl-FreezeThaw for EL8Dperl-FreezeThaw-0.5001-28.el8.src.rpmDperl-FreezeThaw-0.5001-28.el8.noarch.rpm Nperl-MLDBM-2.05-19.el8.src.rpm Nperl-MLDBM-2.05-19.el8.noarch.rpmDperl-FreezeThaw-0.5001-28.el8.src.rpmDperl-FreezeThaw-0.5001-28.el8.noarch.rpm Nperl-MLDBM-2.05-19.el8.src.rpm Nperl-MLDBM-2.05-19.el8.noarch.rpm?iBBBBBBBBBBBBBBBBBBBBenhancementlibraqm-0.7.0-4.el8$https://bugzilla.redhat.com/show_bug.cgi?id=17553881755388qWlibraqm-0.7.0-4.el8.src.rpm Wlibraqm-devel-0.7.0-4.el8.aarch64.rpm Wlibraqm-debugsource-0.7.0-4.el8.aarch64.rpmpWlibraqm-docs-0.7.0-4.el8.noarch.rpmWlibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmqWlibraqm-0.7.0-4.el8.aarch64.rpmWlibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmqWlibraqm-0.7.0-4.el8.ppc64le.rpm Wlibraqm-debugsource-0.7.0-4.el8.ppc64le.rpm Wlibraqm-devel-0.7.0-4.el8.ppc64le.rpm Wlibraqm-debugsource-0.7.0-4.el8.s390x.rpm Wlibraqm-devel-0.7.0-4.el8.s390x.rpmqWlibraqm-0.7.0-4.el8.s390x.rpmWlibraqm-debuginfo-0.7.0-4.el8.s390x.rpmqWlibraqm-0.7.0-4.el8.x86_64.rpm Wlibraqm-devel-0.7.0-4.el8.x86_64.rpm Wlibraqm-debugsource-0.7.0-4.el8.x86_64.rpmWlibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmqWlibraqm-0.7.0-4.el8.src.rpm Wlibraqm-devel-0.7.0-4.el8.aarch64.rpm Wlibraqm-debugsource-0.7.0-4.el8.aarch64.rpmpWlibraqm-docs-0.7.0-4.el8.noarch.rpmWlibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmqWlibraqm-0.7.0-4.el8.aarch64.rpmWlibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmqWlibraqm-0.7.0-4.el8.ppc64le.rpm Wlibraqm-debugsource-0.7.0-4.el8.ppc64le.rpm Wlibraqm-devel-0.7.0-4.el8.ppc64le.rpm Wlibraqm-debugsource-0.7.0-4.el8.s390x.rpm Wlibraqm-devel-0.7.0-4.el8.s390x.rpmqWlibraqm-0.7.0-4.el8.s390x.rpmWlibraqm-debuginfo-0.7.0-4.el8.s390x.rpmqWlibraqm-0.7.0-4.el8.x86_64.rpm Wlibraqm-devel-0.7.0-4.el8.x86_64.rpm Wlibraqm-debugsource-0.7.0-4.el8.x86_64.rpmWlibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmP @BBBBBBenhancementnordugrid-arc-nagios-plugins-3.2.1-1.el8+^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.src.rpm^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.aarch64.rpmghnordugrid-arc-nagios-plugins-doc-3.2.1-1.el8.noarch.rpmhhnordugrid-arc-nagios-plugins-egi-3.2.1-1.el8.noarch.rpm^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.ppc64le.rpm^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.s390x.rpm^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.x86_64.rpm^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.src.rpm^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.aarch64.rpmghnordugrid-arc-nagios-plugins-doc-3.2.1-1.el8.noarch.rpmhhnordugrid-arc-nagios-plugins-egi-3.2.1-1.el8.noarch.rpm^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.ppc64le.rpm^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.s390x.rpm^hnordugrid-arc-nagios-plugins-3.2.1-1.el8.x86_64.rpmu (IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsleuthkit-4.14.0-4.el8DTsleuthkit-4.14.0-4.el8.src.rpmTsleuthkit-4.14.0-4.el8.aarch64.rpm`Tsleuthkit-libs-4.14.0-4.el8.aarch64.rpm_Tsleuthkit-devel-4.14.0-4.el8.aarch64.rpm^Tsleuthkit-debugsource-4.14.0-4.el8.aarch64.rpm]Tsleuthkit-debuginfo-4.14.0-4.el8.aarch64.rpmaTsleuthkit-libs-debuginfo-4.14.0-4.el8.aarch64.rpmTsleuthkit-4.14.0-4.el8.ppc64le.rpm`Tsleuthkit-libs-4.14.0-4.el8.ppc64le.rpm_Tsleuthkit-devel-4.14.0-4.el8.ppc64le.rpm^Tsleuthkit-debugsource-4.14.0-4.el8.ppc64le.rpm]Tsleuthkit-debuginfo-4.14.0-4.el8.ppc64le.rpmaTsleuthkit-libs-debuginfo-4.14.0-4.el8.ppc64le.rpmTsleuthkit-4.14.0-4.el8.s390x.rpm`Tsleuthkit-libs-4.14.0-4.el8.s390x.rpm_Tsleuthkit-devel-4.14.0-4.el8.s390x.rpm^Tsleuthkit-debugsource-4.14.0-4.el8.s390x.rpm]Tsleuthkit-debuginfo-4.14.0-4.el8.s390x.rpmaTsleuthkit-libs-debuginfo-4.14.0-4.el8.s390x.rpmTsleuthkit-4.14.0-4.el8.x86_64.rpm`Tsleuthkit-libs-4.14.0-4.el8.x86_64.rpm_Tsleuthkit-devel-4.14.0-4.el8.x86_64.rpm^Tsleuthkit-debugsource-4.14.0-4.el8.x86_64.rpm]Tsleuthkit-debuginfo-4.14.0-4.el8.x86_64.rpmaTsleuthkit-libs-debuginfo-4.14.0-4.el8.x86_64.rpmTsleuthkit-4.14.0-4.el8.src.rpmTsleuthkit-4.14.0-4.el8.aarch64.rpm`Tsleuthkit-libs-4.14.0-4.el8.aarch64.rpm_Tsleuthkit-devel-4.14.0-4.el8.aarch64.rpm^Tsleuthkit-debugsource-4.14.0-4.el8.aarch64.rpm]Tsleuthkit-debuginfo-4.14.0-4.el8.aarch64.rpmaTsleuthkit-libs-debuginfo-4.14.0-4.el8.aarch64.rpmTsleuthkit-4.14.0-4.el8.ppc64le.rpm`Tsleuthkit-libs-4.14.0-4.el8.ppc64le.rpm_Tsleuthkit-devel-4.14.0-4.el8.ppc64le.rpm^Tsleuthkit-debugsource-4.14.0-4.el8.ppc64le.rpm]Tsleuthkit-debuginfo-4.14.0-4.el8.ppc64le.rpmaTsleuthkit-libs-debuginfo-4.14.0-4.el8.ppc64le.rpmTsleuthkit-4.14.0-4.el8.s390x.rpm`Tsleuthkit-libs-4.14.0-4.el8.s390x.rpm_Tsleuthkit-devel-4.14.0-4.el8.s390x.rpm^Tsleuthkit-debugsource-4.14.0-4.el8.s390x.rpm]Tsleuthkit-debuginfo-4.14.0-4.el8.s390x.rpmaTsleuthkit-libs-debuginfo-4.14.0-4.el8.s390x.rpmTsleuthkit-4.14.0-4.el8.x86_64.rpm`Tsleuthkit-libs-4.14.0-4.el8.x86_64.rpm_Tsleuthkit-devel-4.14.0-4.el8.x86_64.rpm^Tsleuthkit-debugsource-4.14.0-4.el8.x86_64.rpm]Tsleuthkit-debuginfo-4.14.0-4.el8.x86_64.rpmaTsleuthkit-libs-debuginfo-4.14.0-4.el8.x86_64.rpm&>iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityzabbix6.0-6.0.39-1.el8NUhttps://bugzilla.redhat.com/show_bug.cgi?id=23568562356856CVE-2024-36469 zabbix6.0: User enumeration via timing attack in Zabbix web interface [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568642356864CVE-2024-42325 zabbix6.0: Excessive information returned by user.get [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568712356871CVE-2024-45700 zabbix6.0: DoS vulnerability due to uncontrolled resource exhaustion [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568782356878CVE-2024-45699 zabbix6.0: Reflected XSS vulnerability in /zabbix.php?action=export.valuemaps [epel-8]Ft zabbix6.0-6.0.39-1.el8.src.rpmt zabbix6.0-6.0.39-1.el8.aarch64.rpm` zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpma zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpmb zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpme zabbix6.0-server-6.0.39-1.el8.noarch.rpm{ zabbix6.0-server-mysql-6.0.39-1.el8.aarch64.rpm} zabbix6.0-server-pgsql-6.0.39-1.el8.aarch64.rpmq zabbix6.0-agent-6.0.39-1.el8.aarch64.rpmc zabbix6.0-proxy-6.0.39-1.el8.noarch.rpmu zabbix6.0-proxy-mysql-6.0.39-1.el8.aarch64.rpmw zabbix6.0-proxy-pgsql-6.0.39-1.el8.aarch64.rpmy zabbix6.0-proxy-sqlite3-6.0.39-1.el8.aarch64.rpmf zabbix6.0-web-6.0.39-1.el8.noarch.rpmg zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpmh zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpmd zabbix6.0-selinux-6.0.39-1.el8.noarch.rpmt zabbix6.0-debugsource-6.0.39-1.el8.aarch64.rpms zabbix6.0-debuginfo-6.0.39-1.el8.aarch64.rpm| zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.aarch64.rpm~ zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpmr zabbix6.0-agent-debuginfo-6.0.39-1.el8.aarch64.rpmv zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmx zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpmz zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.aarch64.rpmt zabbix6.0-6.0.39-1.el8.ppc64le.rpm{ zabbix6.0-server-mysql-6.0.39-1.el8.ppc64le.rpm} zabbix6.0-server-pgsql-6.0.39-1.el8.ppc64le.rpmq zabbix6.0-agent-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-proxy-mysql-6.0.39-1.el8.ppc64le.rpmw zabbix6.0-proxy-pgsql-6.0.39-1.el8.ppc64le.rpmy zabbix6.0-proxy-sqlite3-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-debugsource-6.0.39-1.el8.ppc64le.rpms zabbix6.0-debuginfo-6.0.39-1.el8.ppc64le.rpm| zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpm~ zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpmr zabbix6.0-agent-debuginfo-6.0.39-1.el8.ppc64le.rpmv zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmx zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpmz zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-6.0.39-1.el8.s390x.rpm{ zabbix6.0-server-mysql-6.0.39-1.el8.s390x.rpm} zabbix6.0-server-pgsql-6.0.39-1.el8.s390x.rpmq zabbix6.0-agent-6.0.39-1.el8.s390x.rpmu zabbix6.0-proxy-mysql-6.0.39-1.el8.s390x.rpmw zabbix6.0-proxy-pgsql-6.0.39-1.el8.s390x.rpmy zabbix6.0-proxy-sqlite3-6.0.39-1.el8.s390x.rpmt zabbix6.0-debugsource-6.0.39-1.el8.s390x.rpms zabbix6.0-debuginfo-6.0.39-1.el8.s390x.rpm| zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.s390x.rpm~ zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.s390x.rpmr zabbix6.0-agent-debuginfo-6.0.39-1.el8.s390x.rpmv zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.s390x.rpmx zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.s390x.rpmz zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.s390x.rpmt zabbix6.0-6.0.39-1.el8.x86_64.rpm{ zabbix6.0-server-mysql-6.0.39-1.el8.x86_64.rpm} zabbix6.0-server-pgsql-6.0.39-1.el8.x86_64.rpmq zabbix6.0-agent-6.0.39-1.el8.x86_64.rpmu zabbix6.0-proxy-mysql-6.0.39-1.el8.x86_64.rpmw zabbix6.0-proxy-pgsql-6.0.39-1.el8.x86_64.rpmy zabbix6.0-proxy-sqlite3-6.0.39-1.el8.x86_64.rpmt zabbix6.0-debugsource-6.0.39-1.el8.x86_64.rpms zabbix6.0-debuginfo-6.0.39-1.el8.x86_64.rpm| zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.x86_64.rpm~ zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpmr zabbix6.0-agent-debuginfo-6.0.39-1.el8.x86_64.rpmv zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmx zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpmz zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.x86_64.rpmFt zabbix6.0-6.0.39-1.el8.src.rpmt zabbix6.0-6.0.39-1.el8.aarch64.rpm` zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpma zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpmb zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpme zabbix6.0-server-6.0.39-1.el8.noarch.rpm{ zabbix6.0-server-mysql-6.0.39-1.el8.aarch64.rpm} zabbix6.0-server-pgsql-6.0.39-1.el8.aarch64.rpmq zabbix6.0-agent-6.0.39-1.el8.aarch64.rpmc zabbix6.0-proxy-6.0.39-1.el8.noarch.rpmu zabbix6.0-proxy-mysql-6.0.39-1.el8.aarch64.rpmw zabbix6.0-proxy-pgsql-6.0.39-1.el8.aarch64.rpmy zabbix6.0-proxy-sqlite3-6.0.39-1.el8.aarch64.rpmf zabbix6.0-web-6.0.39-1.el8.noarch.rpmg zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpmh zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpmd zabbix6.0-selinux-6.0.39-1.el8.noarch.rpmt zabbix6.0-debugsource-6.0.39-1.el8.aarch64.rpms zabbix6.0-debuginfo-6.0.39-1.el8.aarch64.rpm| zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.aarch64.rpm~ zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpmr zabbix6.0-agent-debuginfo-6.0.39-1.el8.aarch64.rpmv zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmx zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpmz zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.aarch64.rpmt zabbix6.0-6.0.39-1.el8.ppc64le.rpm{ zabbix6.0-server-mysql-6.0.39-1.el8.ppc64le.rpm} zabbix6.0-server-pgsql-6.0.39-1.el8.ppc64le.rpmq zabbix6.0-agent-6.0.39-1.el8.ppc64le.rpmu zabbix6.0-proxy-mysql-6.0.39-1.el8.ppc64le.rpmw zabbix6.0-proxy-pgsql-6.0.39-1.el8.ppc64le.rpmy zabbix6.0-proxy-sqlite3-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-debugsource-6.0.39-1.el8.ppc64le.rpms zabbix6.0-debuginfo-6.0.39-1.el8.ppc64le.rpm| zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpm~ zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpmr zabbix6.0-agent-debuginfo-6.0.39-1.el8.ppc64le.rpmv zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmx zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpmz zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-6.0.39-1.el8.s390x.rpm{ zabbix6.0-server-mysql-6.0.39-1.el8.s390x.rpm} zabbix6.0-server-pgsql-6.0.39-1.el8.s390x.rpmq zabbix6.0-agent-6.0.39-1.el8.s390x.rpmu zabbix6.0-proxy-mysql-6.0.39-1.el8.s390x.rpmw zabbix6.0-proxy-pgsql-6.0.39-1.el8.s390x.rpmy zabbix6.0-proxy-sqlite3-6.0.39-1.el8.s390x.rpmt zabbix6.0-debugsource-6.0.39-1.el8.s390x.rpms zabbix6.0-debuginfo-6.0.39-1.el8.s390x.rpm| zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.s390x.rpm~ zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.s390x.rpmr zabbix6.0-agent-debuginfo-6.0.39-1.el8.s390x.rpmv zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.s390x.rpmx zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.s390x.rpmz zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.s390x.rpmt zabbix6.0-6.0.39-1.el8.x86_64.rpm{ zabbix6.0-server-mysql-6.0.39-1.el8.x86_64.rpm} zabbix6.0-server-pgsql-6.0.39-1.el8.x86_64.rpmq zabbix6.0-agent-6.0.39-1.el8.x86_64.rpmu zabbix6.0-proxy-mysql-6.0.39-1.el8.x86_64.rpmw zabbix6.0-proxy-pgsql-6.0.39-1.el8.x86_64.rpmy zabbix6.0-proxy-sqlite3-6.0.39-1.el8.x86_64.rpmt zabbix6.0-debugsource-6.0.39-1.el8.x86_64.rpms zabbix6.0-debuginfo-6.0.39-1.el8.x86_64.rpm| zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.x86_64.rpm~ zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpmr zabbix6.0-agent-debuginfo-6.0.39-1.el8.x86_64.rpmv zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmx zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpmz zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.x86_64.rpmfsBBBBBBBBBBBBBBenhancementmimedefang-3.6-1.el8Zihttps://bugzilla.redhat.com/show_bug.cgi?id=23016472301647mimedefang-3.6 is available |mimedefang-3.6-1.el8.src.rpm|mimedefang-3.6-1.el8.aarch64.rpm,mimedefang-debugsource-3.6-1.el8.aarch64.rpm+mimedefang-debuginfo-3.6-1.el8.aarch64.rpm|mimedefang-3.6-1.el8.ppc64le.rpm,mimedefang-debugsource-3.6-1.el8.ppc64le.rpm+mimedefang-debuginfo-3.6-1.el8.ppc64le.rpm|mimedefang-3.6-1.el8.s390x.rpm,mimedefang-debugsource-3.6-1.el8.s390x.rpm+mimedefang-debuginfo-3.6-1.el8.s390x.rpm|mimedefang-3.6-1.el8.x86_64.rpm,mimedefang-debugsource-3.6-1.el8.x86_64.rpm+mimedefang-debuginfo-3.6-1.el8.x86_64.rpm |mimedefang-3.6-1.el8.src.rpm|mimedefang-3.6-1.el8.aarch64.rpm,mimedefang-debugsource-3.6-1.el8.aarch64.rpm+mimedefang-debuginfo-3.6-1.el8.aarch64.rpm|mimedefang-3.6-1.el8.ppc64le.rpm,mimedefang-debugsource-3.6-1.el8.ppc64le.rpm+mimedefang-debuginfo-3.6-1.el8.ppc64le.rpm|mimedefang-3.6-1.el8.s390x.rpm,mimedefang-debugsource-3.6-1.el8.s390x.rpm+mimedefang-debuginfo-3.6-1.el8.s390x.rpm|mimedefang-3.6-1.el8.x86_64.rpm,mimedefang-debugsource-3.6-1.el8.x86_64.rpm+mimedefang-debuginfo-3.6-1.el8.x86_64.rpm  PBBBBBBBBBBBBBBbugfixmsktutil-1.2.2-1.el8C' &msktutil-1.2.2-1.el8.src.rpm&msktutil-1.2.2-1.el8.aarch64.rpmHmsktutil-debugsource-1.2.2-1.el8.aarch64.rpmGmsktutil-debuginfo-1.2.2-1.el8.aarch64.rpm&msktutil-1.2.2-1.el8.ppc64le.rpmHmsktutil-debugsource-1.2.2-1.el8.ppc64le.rpmGmsktutil-debuginfo-1.2.2-1.el8.ppc64le.rpm&msktutil-1.2.2-1.el8.s390x.rpmHmsktutil-debugsource-1.2.2-1.el8.s390x.rpmGmsktutil-debuginfo-1.2.2-1.el8.s390x.rpm&msktutil-1.2.2-1.el8.x86_64.rpmHmsktutil-debugsource-1.2.2-1.el8.x86_64.rpmGmsktutil-debuginfo-1.2.2-1.el8.x86_64.rpm &msktutil-1.2.2-1.el8.src.rpm&msktutil-1.2.2-1.el8.aarch64.rpmHmsktutil-debugsource-1.2.2-1.el8.aarch64.rpmGmsktutil-debuginfo-1.2.2-1.el8.aarch64.rpm&msktutil-1.2.2-1.el8.ppc64le.rpmHmsktutil-debugsource-1.2.2-1.el8.ppc64le.rpmGmsktutil-debuginfo-1.2.2-1.el8.ppc64le.rpm&msktutil-1.2.2-1.el8.s390x.rpmHmsktutil-debugsource-1.2.2-1.el8.s390x.rpmGmsktutil-debuginfo-1.2.2-1.el8.s390x.rpm&msktutil-1.2.2-1.el8.x86_64.rpmHmsktutil-debugsource-1.2.2-1.el8.x86_64.rpmGmsktutil-debuginfo-1.2.2-1.el8.x86_64.rpm@$aBenhancementperl-Authen-WebAuthn-0.005-1.el8j?LBperl-Authen-WebAuthn-0.005-1.el8.src.rpmLBperl-Authen-WebAuthn-0.005-1.el8.noarch.rpmLBperl-Authen-WebAuthn-0.005-1.el8.src.rpmLBperl-Authen-WebAuthn-0.005-1.el8.noarch.rpm_l(eBenhancementgit-extras-7.3.0-1.el8)NOgit-extras-7.3.0-1.el8.src.rpmNOgit-extras-7.3.0-1.el8.noarch.rpmNOgit-extras-7.3.0-1.el8.src.rpmNOgit-extras-7.3.0-1.el8.noarch.rpmӿA8,iBunspecifiedperl-Net-MQTT-Simple-1.28-7.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=23144472314447Please branch and build perl-Net-MQTT-Simple for EPEL 8, 9 and 10`perl-Net-MQTT-Simple-1.28-7.el8.src.rpm`perl-Net-MQTT-Simple-1.28-7.el8.noarch.rpm`perl-Net-MQTT-Simple-1.28-7.el8.src.rpm`perl-Net-MQTT-Simple-1.28-7.el8.noarch.rpm[SmBBBBBBBBBBBBBBBBBBBenhancementlibguess-1.2-11.el8X)5Slibguess-1.2-11.el8.src.rpm5Slibguess-1.2-11.el8.aarch64.rpmqSlibguess-devel-1.2-11.el8.aarch64.rpmpSlibguess-debugsource-1.2-11.el8.aarch64.rpmoSlibguess-debuginfo-1.2-11.el8.aarch64.rpm5Slibguess-1.2-11.el8.ppc64le.rpmqSlibguess-devel-1.2-11.el8.ppc64le.rpmpSlibguess-debugsource-1.2-11.el8.ppc64le.rpmoSlibguess-debuginfo-1.2-11.el8.ppc64le.rpm5Slibguess-1.2-11.el8.s390x.rpmqSlibguess-devel-1.2-11.el8.s390x.rpmpSlibguess-debugsource-1.2-11.el8.s390x.rpmoSlibguess-debuginfo-1.2-11.el8.s390x.rpm5Slibguess-1.2-11.el8.x86_64.rpmqSlibguess-devel-1.2-11.el8.x86_64.rpmpSlibguess-debugsource-1.2-11.el8.x86_64.rpmoSlibguess-debuginfo-1.2-11.el8.x86_64.rpm5Slibguess-1.2-11.el8.src.rpm5Slibguess-1.2-11.el8.aarch64.rpmqSlibguess-devel-1.2-11.el8.aarch64.rpmpSlibguess-debugsource-1.2-11.el8.aarch64.rpmoSlibguess-debuginfo-1.2-11.el8.aarch64.rpm5Slibguess-1.2-11.el8.ppc64le.rpmqSlibguess-devel-1.2-11.el8.ppc64le.rpmpSlibguess-debugsource-1.2-11.el8.ppc64le.rpmoSlibguess-debuginfo-1.2-11.el8.ppc64le.rpm5Slibguess-1.2-11.el8.s390x.rpmqSlibguess-devel-1.2-11.el8.s390x.rpmpSlibguess-debugsource-1.2-11.el8.s390x.rpmoSlibguess-debuginfo-1.2-11.el8.s390x.rpm5Slibguess-1.2-11.el8.x86_64.rpmqSlibguess-devel-1.2-11.el8.x86_64.rpmpSlibguess-debugsource-1.2-11.el8.x86_64.rpmoSlibguess-debuginfo-1.2-11.el8.x86_64.rpmG,CBnewpackageperl-LWP-Protocol-PSGI-0.11-2.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=18299751829975perl-LWP-Protocol-PSGI for EL8rperl-LWP-Protocol-PSGI-0.11-2.el8.src.rpmrperl-LWP-Protocol-PSGI-0.11-2.el8.noarch.rpmrperl-LWP-Protocol-PSGI-0.11-2.el8.src.rpmrperl-LWP-Protocol-PSGI-0.11-2.el8.noarch.rpm&GBBBBBBBBBBBBBBnewpackagemawk-1.3.4-19.20200120.el8N) lTmawk-1.3.4-19.20200120.el8.src.rpmlTmawk-1.3.4-19.20200120.el8.aarch64.rpm Tmawk-debuginfo-1.3.4-19.20200120.el8.aarch64.rpm Tmawk-debugsource-1.3.4-19.20200120.el8.aarch64.rpm Tmawk-debugsource-1.3.4-19.20200120.el8.ppc64le.rpm Tmawk-debuginfo-1.3.4-19.20200120.el8.ppc64le.rpmlTmawk-1.3.4-19.20200120.el8.ppc64le.rpmlTmawk-1.3.4-19.20200120.el8.s390x.rpm Tmawk-debugsource-1.3.4-19.20200120.el8.s390x.rpm Tmawk-debuginfo-1.3.4-19.20200120.el8.s390x.rpm Tmawk-debuginfo-1.3.4-19.20200120.el8.x86_64.rpmlTmawk-1.3.4-19.20200120.el8.x86_64.rpm Tmawk-debugsource-1.3.4-19.20200120.el8.x86_64.rpm lTmawk-1.3.4-19.20200120.el8.src.rpmlTmawk-1.3.4-19.20200120.el8.aarch64.rpm Tmawk-debuginfo-1.3.4-19.20200120.el8.aarch64.rpm Tmawk-debugsource-1.3.4-19.20200120.el8.aarch64.rpm Tmawk-debugsource-1.3.4-19.20200120.el8.ppc64le.rpm Tmawk-debuginfo-1.3.4-19.20200120.el8.ppc64le.rpmlTmawk-1.3.4-19.20200120.el8.ppc64le.rpmlTmawk-1.3.4-19.20200120.el8.s390x.rpm Tmawk-debugsource-1.3.4-19.20200120.el8.s390x.rpm Tmawk-debuginfo-1.3.4-19.20200120.el8.s390x.rpm Tmawk-debuginfo-1.3.4-19.20200120.el8.x86_64.rpmlTmawk-1.3.4-19.20200120.el8.x86_64.rpm Tmawk-debugsource-1.3.4-19.20200120.el8.x86_64.rpmP>XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-Bottleneck-1.2.1-13.el8 python-numpydoc-0.9.2-1.el8 python-pandas-0.25.3-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=17507311750731python-Bottleneck-1.2.1-13.el8.src.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.aarch64.rpm python-Bottleneck-debugsource-1.2.1-13.el8.aarch64.rpmpython3-Bottleneck-1.2.1-13.el8.aarch64.rpm#python-Bottleneck-doc-1.2.1-13.el8.noarch.rpmpython3-Bottleneck-1.2.1-13.el8.ppc64le.rpm python-Bottleneck-debugsource-1.2.1-13.el8.ppc64le.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.ppc64le.rpmpython3-Bottleneck-1.2.1-13.el8.s390x.rpm python-Bottleneck-debugsource-1.2.1-13.el8.s390x.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.s390x.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.x86_64.rpmpython3-Bottleneck-1.2.1-13.el8.x86_64.rpm python-Bottleneck-debugsource-1.2.1-13.el8.x86_64.rpmhpython-numpydoc-0.9.2-1.el8.src.rpm{python3-numpydoc-0.9.2-1.el8.noarch.rpmzpython-pandas-0.25.3-1.el8.src.rpmpython3-pandas-debuginfo-0.25.3-1.el8.aarch64.rpmpython3-pandas-0.25.3-1.el8.aarch64.rpm:python-pandas-debugsource-0.25.3-1.el8.aarch64.rpm:python-pandas-debugsource-0.25.3-1.el8.ppc64le.rpmpython3-pandas-debuginfo-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.s390x.rpm:python-pandas-debugsource-0.25.3-1.el8.s390x.rpmpython3-pandas-debuginfo-0.25.3-1.el8.s390x.rpm:python-pandas-debugsource-0.25.3-1.el8.x86_64.rpmpython3-pandas-0.25.3-1.el8.x86_64.rpmpython3-pandas-debuginfo-0.25.3-1.el8.x86_64.rpmpython-Bottleneck-1.2.1-13.el8.src.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.aarch64.rpm python-Bottleneck-debugsource-1.2.1-13.el8.aarch64.rpmpython3-Bottleneck-1.2.1-13.el8.aarch64.rpm#python-Bottleneck-doc-1.2.1-13.el8.noarch.rpmpython3-Bottleneck-1.2.1-13.el8.ppc64le.rpm python-Bottleneck-debugsource-1.2.1-13.el8.ppc64le.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.ppc64le.rpmpython3-Bottleneck-1.2.1-13.el8.s390x.rpm python-Bottleneck-debugsource-1.2.1-13.el8.s390x.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.s390x.rpmpython3-Bottleneck-debuginfo-1.2.1-13.el8.x86_64.rpmpython3-Bottleneck-1.2.1-13.el8.x86_64.rpm python-Bottleneck-debugsource-1.2.1-13.el8.x86_64.rpmhpython-numpydoc-0.9.2-1.el8.src.rpm{python3-numpydoc-0.9.2-1.el8.noarch.rpmzpython-pandas-0.25.3-1.el8.src.rpmpython3-pandas-debuginfo-0.25.3-1.el8.aarch64.rpmpython3-pandas-0.25.3-1.el8.aarch64.rpm:python-pandas-debugsource-0.25.3-1.el8.aarch64.rpm:python-pandas-debugsource-0.25.3-1.el8.ppc64le.rpmpython3-pandas-debuginfo-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.ppc64le.rpmpython3-pandas-0.25.3-1.el8.s390x.rpm:python-pandas-debugsource-0.25.3-1.el8.s390x.rpmpython3-pandas-debuginfo-0.25.3-1.el8.s390x.rpm:python-pandas-debugsource-0.25.3-1.el8.x86_64.rpmpython3-pandas-0.25.3-1.el8.x86_64.rpmpython3-pandas-debuginfo-0.25.3-1.el8.x86_64.rpmPBBnewpackagepython-easygui-0.96-25.el86https://bugzilla.redhat.com/show_bug.cgi?id=17387201738720Please build python-easygui for EPEL 8Kpython-easygui-0.96-25.el8.src.rpmKpython2-easygui-0.96-25.el8.noarch.rpmKpython3-easygui-0.96-25.el8.noarch.rpmKpython-easygui-0.96-25.el8.src.rpmKpython2-easygui-0.96-25.el8.noarch.rpmKpython3-easygui-0.96-25.el8.noarch.rpm냽jjDBBenhancementefifs-1.11-3.el8-https://bugzilla.redhat.com/show_bug.cgi?id=23401142340114efifs: FTBFS in Fedora rawhide/f42s+efifs-1.11-3.el8.src.rpms+efifs-1.11-3.el8.aarch64.rpms+efifs-1.11-3.el8.x86_64.rpms+efifs-1.11-3.el8.src.rpms+efifs-1.11-3.el8.aarch64.rpms+efifs-1.11-3.el8.x86_64.rpmz[IBBBBBBBBBBBBBBbugfixsquidclamav-7.4-1.el8H qsquidclamav-7.4-1.el8.src.rpmqsquidclamav-7.4-1.el8.aarch64.rpmCsquidclamav-debugsource-7.4-1.el8.aarch64.rpmBsquidclamav-debuginfo-7.4-1.el8.aarch64.rpmqsquidclamav-7.4-1.el8.ppc64le.rpmCsquidclamav-debugsource-7.4-1.el8.ppc64le.rpmBsquidclamav-debuginfo-7.4-1.el8.ppc64le.rpmqsquidclamav-7.4-1.el8.s390x.rpmCsquidclamav-debugsource-7.4-1.el8.s390x.rpmBsquidclamav-debuginfo-7.4-1.el8.s390x.rpmqsquidclamav-7.4-1.el8.x86_64.rpmCsquidclamav-debugsource-7.4-1.el8.x86_64.rpmBsquidclamav-debuginfo-7.4-1.el8.x86_64.rpm qsquidclamav-7.4-1.el8.src.rpmqsquidclamav-7.4-1.el8.aarch64.rpmCsquidclamav-debugsource-7.4-1.el8.aarch64.rpmBsquidclamav-debuginfo-7.4-1.el8.aarch64.rpmqsquidclamav-7.4-1.el8.ppc64le.rpmCsquidclamav-debugsource-7.4-1.el8.ppc64le.rpmBsquidclamav-debuginfo-7.4-1.el8.ppc64le.rpmqsquidclamav-7.4-1.el8.s390x.rpmCsquidclamav-debugsource-7.4-1.el8.s390x.rpmBsquidclamav-debuginfo-7.4-1.el8.s390x.rpmqsquidclamav-7.4-1.el8.x86_64.rpmCsquidclamav-debugsource-7.4-1.el8.x86_64.rpmBsquidclamav-debuginfo-7.4-1.el8.x86_64.rpmfkZBunspecifiedsmokeping-2.9.0-12.el8W3https://bugzilla.redhat.com/show_bug.cgi?id=23466232346623smokeping-2.9.0 is availableNsmokeping-2.9.0-12.el8.src.rpmNsmokeping-2.9.0-12.el8.noarch.rpmNsmokeping-2.9.0-12.el8.src.rpmNsmokeping-2.9.0-12.el8.noarch.rpm Y3^BBBBBBBBBBBBBBBBBBBenhancementedflib-1.21-4.el8 [`edflib-1.21-4.el8.src.rpm[`edflib-1.21-4.el8.aarch64.rpm@`edflib-devel-1.21-4.el8.aarch64.rpm?`edflib-debugsource-1.21-4.el8.aarch64.rpm>`edflib-debuginfo-1.21-4.el8.aarch64.rpm[`edflib-1.21-4.el8.ppc64le.rpm@`edflib-devel-1.21-4.el8.ppc64le.rpm?`edflib-debugsource-1.21-4.el8.ppc64le.rpm>`edflib-debuginfo-1.21-4.el8.ppc64le.rpm[`edflib-1.21-4.el8.s390x.rpm@`edflib-devel-1.21-4.el8.s390x.rpm?`edflib-debugsource-1.21-4.el8.s390x.rpm>`edflib-debuginfo-1.21-4.el8.s390x.rpm[`edflib-1.21-4.el8.x86_64.rpm@`edflib-devel-1.21-4.el8.x86_64.rpm?`edflib-debugsource-1.21-4.el8.x86_64.rpm>`edflib-debuginfo-1.21-4.el8.x86_64.rpm[`edflib-1.21-4.el8.src.rpm[`edflib-1.21-4.el8.aarch64.rpm@`edflib-devel-1.21-4.el8.aarch64.rpm?`edflib-debugsource-1.21-4.el8.aarch64.rpm>`edflib-debuginfo-1.21-4.el8.aarch64.rpm[`edflib-1.21-4.el8.ppc64le.rpm@`edflib-devel-1.21-4.el8.ppc64le.rpm?`edflib-debugsource-1.21-4.el8.ppc64le.rpm>`edflib-debuginfo-1.21-4.el8.ppc64le.rpm[`edflib-1.21-4.el8.s390x.rpm@`edflib-devel-1.21-4.el8.s390x.rpm?`edflib-debugsource-1.21-4.el8.s390x.rpm>`edflib-debuginfo-1.21-4.el8.s390x.rpm[`edflib-1.21-4.el8.x86_64.rpm@`edflib-devel-1.21-4.el8.x86_64.rpm?`edflib-debugsource-1.21-4.el8.x86_64.rpm>`edflib-debuginfo-1.21-4.el8.x86_64.rpm_ tBBBBBBBBBBBBBBenhancementssldump-1.9-1.el8!xhttps://bugzilla.redhat.com/show_bug.cgi?id=23237332323733ssldump-1.9 is available y}ssldump-1.9-1.el8.src.rpmy}ssldump-1.9-1.el8.aarch64.rpm]}ssldump-debugsource-1.9-1.el8.aarch64.rpm\}ssldump-debuginfo-1.9-1.el8.aarch64.rpmy}ssldump-1.9-1.el8.ppc64le.rpm]}ssldump-debugsource-1.9-1.el8.ppc64le.rpm\}ssldump-debuginfo-1.9-1.el8.ppc64le.rpmy}ssldump-1.9-1.el8.s390x.rpm]}ssldump-debugsource-1.9-1.el8.s390x.rpm\}ssldump-debuginfo-1.9-1.el8.s390x.rpmy}ssldump-1.9-1.el8.x86_64.rpm]}ssldump-debugsource-1.9-1.el8.x86_64.rpm\}ssldump-debuginfo-1.9-1.el8.x86_64.rpm y}ssldump-1.9-1.el8.src.rpmy}ssldump-1.9-1.el8.aarch64.rpm]}ssldump-debugsource-1.9-1.el8.aarch64.rpm\}ssldump-debuginfo-1.9-1.el8.aarch64.rpmy}ssldump-1.9-1.el8.ppc64le.rpm]}ssldump-debugsource-1.9-1.el8.ppc64le.rpm\}ssldump-debuginfo-1.9-1.el8.ppc64le.rpmy}ssldump-1.9-1.el8.s390x.rpm]}ssldump-debugsource-1.9-1.el8.s390x.rpm\}ssldump-debuginfo-1.9-1.el8.s390x.rpmy}ssldump-1.9-1.el8.x86_64.rpm]}ssldump-debugsource-1.9-1.el8.x86_64.rpm\}ssldump-debuginfo-1.9-1.el8.x86_64.rpmۉJEBenhancementpython-colcon-python-setup-py-0.2.9-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=23174432317443python-colcon-python-setup-py-0.2.9 is availableSpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmuSpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpmSpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmuSpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpmnj!o IBnewpackageopenconnect-gateway-0-0.2.20170903git627468b.el8B(https://bugzilla.redhat.com/show_bug.cgi?id=19353791935379Review Request: openconnect-gateway - Connect to a VPN without routing everything through the VPNopenconnect-gateway-0-0.2.20170903git627468b.el8.src.rpmopenconnect-gateway-0-0.2.20170903git627468b.el8.noarch.rpmopenconnect-gateway-0-0.2.20170903git627468b.el8.src.rpmopenconnect-gateway-0-0.2.20170903git627468b.el8.noarch.rpm×kMBenhancementpython-pymediainfo-4.2.1-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=18296041829604python-pymediainfo-4.2.1 is available>"python-pymediainfo-4.2.1-1.el8.src.rpmQ"python3-pymediainfo-4.2.1-1.el8.noarch.rpm>"python-pymediainfo-4.2.1-1.el8.src.rpmQ"python3-pymediainfo-4.2.1-1.el8.noarch.rpm^1QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementctpl-0.3.4-3.el8{nHctpl-0.3.4-3.el8.src.rpm;Hctpl-doc-0.3.4-3.el8.noarch.rpmHctpl-debugsource-0.3.4-3.el8.aarch64.rpmHctpl-0.3.4-3.el8.aarch64.rpmHctpl-debuginfo-0.3.4-3.el8.aarch64.rpmHctpl-devel-0.3.4-3.el8.aarch64.rpmHctpl-libs-debuginfo-0.3.4-3.el8.aarch64.rpmHctpl-libs-0.3.4-3.el8.aarch64.rpmHctpl-debuginfo-0.3.4-3.el8.ppc64le.rpmHctpl-devel-0.3.4-3.el8.ppc64le.rpmHctpl-0.3.4-3.el8.ppc64le.rpmHctpl-libs-debuginfo-0.3.4-3.el8.ppc64le.rpmHctpl-debugsource-0.3.4-3.el8.ppc64le.rpmHctpl-libs-0.3.4-3.el8.ppc64le.rpmHctpl-0.3.4-3.el8.s390x.rpmHctpl-libs-0.3.4-3.el8.s390x.rpmHctpl-devel-0.3.4-3.el8.s390x.rpmHctpl-debugsource-0.3.4-3.el8.s390x.rpmHctpl-debuginfo-0.3.4-3.el8.s390x.rpmHctpl-libs-debuginfo-0.3.4-3.el8.s390x.rpmHctpl-0.3.4-3.el8.x86_64.rpmHctpl-libs-debuginfo-0.3.4-3.el8.x86_64.rpmHctpl-debuginfo-0.3.4-3.el8.x86_64.rpmHctpl-debugsource-0.3.4-3.el8.x86_64.rpmHctpl-devel-0.3.4-3.el8.x86_64.rpmHctpl-libs-0.3.4-3.el8.x86_64.rpmHctpl-0.3.4-3.el8.src.rpm;Hctpl-doc-0.3.4-3.el8.noarch.rpmHctpl-debugsource-0.3.4-3.el8.aarch64.rpmHctpl-0.3.4-3.el8.aarch64.rpmHctpl-debuginfo-0.3.4-3.el8.aarch64.rpmHctpl-devel-0.3.4-3.el8.aarch64.rpmHctpl-libs-debuginfo-0.3.4-3.el8.aarch64.rpmHctpl-libs-0.3.4-3.el8.aarch64.rpmHctpl-debuginfo-0.3.4-3.el8.ppc64le.rpmHctpl-devel-0.3.4-3.el8.ppc64le.rpmHctpl-0.3.4-3.el8.ppc64le.rpmHctpl-libs-debuginfo-0.3.4-3.el8.ppc64le.rpmHctpl-debugsource-0.3.4-3.el8.ppc64le.rpmHctpl-libs-0.3.4-3.el8.ppc64le.rpmHctpl-0.3.4-3.el8.s390x.rpmHctpl-libs-0.3.4-3.el8.s390x.rpmHctpl-devel-0.3.4-3.el8.s390x.rpmHctpl-debugsource-0.3.4-3.el8.s390x.rpmHctpl-debuginfo-0.3.4-3.el8.s390x.rpmHctpl-libs-debuginfo-0.3.4-3.el8.s390x.rpmHctpl-0.3.4-3.el8.x86_64.rpmHctpl-libs-debuginfo-0.3.4-3.el8.x86_64.rpmHctpl-debuginfo-0.3.4-3.el8.x86_64.rpmHctpl-debugsource-0.3.4-3.el8.x86_64.rpmHctpl-devel-0.3.4-3.el8.x86_64.rpmHctpl-libs-0.3.4-3.el8.x86_64.rpmj=rBBBBBBBBBBBBBBnewpackagesrm-1.2.15-12.el8iB tLsrm-1.2.15-12.el8.src.rpmHLsrm-debuginfo-1.2.15-12.el8.aarch64.rpmILsrm-debugsource-1.2.15-12.el8.aarch64.rpmtLsrm-1.2.15-12.el8.aarch64.rpmILsrm-debugsource-1.2.15-12.el8.ppc64le.rpmtLsrm-1.2.15-12.el8.ppc64le.rpmHLsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmtLsrm-1.2.15-12.el8.s390x.rpmILsrm-debugsource-1.2.15-12.el8.s390x.rpmHLsrm-debuginfo-1.2.15-12.el8.s390x.rpmtLsrm-1.2.15-12.el8.x86_64.rpmHLsrm-debuginfo-1.2.15-12.el8.x86_64.rpmILsrm-debugsource-1.2.15-12.el8.x86_64.rpm tLsrm-1.2.15-12.el8.src.rpmHLsrm-debuginfo-1.2.15-12.el8.aarch64.rpmILsrm-debugsource-1.2.15-12.el8.aarch64.rpmtLsrm-1.2.15-12.el8.aarch64.rpmILsrm-debugsource-1.2.15-12.el8.ppc64le.rpmtLsrm-1.2.15-12.el8.ppc64le.rpmHLsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmtLsrm-1.2.15-12.el8.s390x.rpmILsrm-debugsource-1.2.15-12.el8.s390x.rpmHLsrm-debuginfo-1.2.15-12.el8.s390x.rpmtLsrm-1.2.15-12.el8.x86_64.rpmHLsrm-debuginfo-1.2.15-12.el8.x86_64.rpmILsrm-debugsource-1.2.15-12.el8.x86_64.rpm̫YCBnewpackagednf-plugin-protected-kmods-0.9.5-1.el8+6https://bugzilla.redhat.com/show_bug.cgi?id=23709192370919Review request: dnf-plugin-protected-kmods - DNF 3/4 plugin that prevents new kernels from being updated if a protected kmod won't work with it.x3dnf-plugin-protected-kmods-0.9.5-1.el8.src.rpm3python3-dnf-plugin-protected-kmods-0.9.5-1.el8.noarch.rpmx3dnf-plugin-protected-kmods-0.9.5-1.el8.src.rpm3python3-dnf-plugin-protected-kmods-0.9.5-1.el8.noarch.rpmnaGBBBBBBBBBBBBBBunspecifiedperl-Devel-Hexdump-0.02-36.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=23700092370009Please branch and build perl-Devel-Hexdump for EPEL 8,9,10 Wperl-Devel-Hexdump-0.02-36.el8.src.rpmWperl-Devel-Hexdump-0.02-36.el8.aarch64.rpm!Wperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpm Wperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpm!Wperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpm Wperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-0.02-36.el8.s390x.rpm!Wperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpm Wperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-0.02-36.el8.x86_64.rpm!Wperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpm Wperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm Wperl-Devel-Hexdump-0.02-36.el8.src.rpmWperl-Devel-Hexdump-0.02-36.el8.aarch64.rpm!Wperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpm Wperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpm!Wperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpm Wperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-0.02-36.el8.s390x.rpm!Wperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpm Wperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-0.02-36.el8.x86_64.rpm!Wperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpm Wperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm­XBBBbugfixperl-Net-Amazon-S3-0.991-3.el8qTT|perl-Net-Amazon-S3-0.991-3.el8.src.rpmT|perl-Net-Amazon-S3-0.991-3.el8.noarch.rpmk|perl-Shared-Examples-Net-Amazon-S3-0.991-3.el8.noarch.rpm]|perl-Net-Amazon-S3-tests-0.991-3.el8.noarch.rpmT|perl-Net-Amazon-S3-0.991-3.el8.src.rpmT|perl-Net-Amazon-S3-0.991-3.el8.noarch.rpmk|perl-Shared-Examples-Net-Amazon-S3-0.991-3.el8.noarch.rpm]|perl-Net-Amazon-S3-tests-0.991-3.el8.noarch.rpmԹo!^Bbugfixperl-Data-Entropy-0.008-2.el8EK2Kperl-Data-Entropy-0.008-2.el8.src.rpm2Kperl-Data-Entropy-0.008-2.el8.noarch.rpm2Kperl-Data-Entropy-0.008-2.el8.src.rpm2Kperl-Data-Entropy-0.008-2.el8.noarch.rpmjM7bBBBBBBBBBBBBBBBBBBBenhancementSDL2_mixer-2.8.1-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=23444032344403SDL2_mixer-2.8.1 is available=;SDL2_mixer-2.8.1-1.el8.src.rpm=;SDL2_mixer-2.8.1-1.el8.aarch64.rpm(;SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm';SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm&;SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm=;SDL2_mixer-2.8.1-1.el8.ppc64le.rpm(;SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm';SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm&;SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm=;SDL2_mixer-2.8.1-1.el8.s390x.rpm(;SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm';SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm&;SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm=;SDL2_mixer-2.8.1-1.el8.x86_64.rpm(;SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm';SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm&;SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpm=;SDL2_mixer-2.8.1-1.el8.src.rpm=;SDL2_mixer-2.8.1-1.el8.aarch64.rpm(;SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm';SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm&;SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm=;SDL2_mixer-2.8.1-1.el8.ppc64le.rpm(;SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm';SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm&;SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm=;SDL2_mixer-2.8.1-1.el8.s390x.rpm(;SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm';SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm&;SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm=;SDL2_mixer-2.8.1-1.el8.x86_64.rpm(;SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm';SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm&;SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpmɗ(8;xBunspecifiedpython-mrcfile-1.5.4-1.el8c%A_python-mrcfile-1.5.4-1.el8.src.rpmZ_python3-mrcfile-1.5.4-1.el8.noarch.rpmA_python-mrcfile-1.5.4-1.el8.src.rpmZ_python3-mrcfile-1.5.4-1.el8.noarch.rpm$|BBBBBBBBBBBBBBBBBBBBenhancementlibdxflib-3.26.4-9.el8 libdxflib-3.26.4-9.el8.src.rpm libdxflib-3.26.4-9.el8.aarch64.rpm{ libdxflib-devel-3.26.4-9.el8.aarch64.rpmd libdxflib-doc-3.26.4-9.el8.noarch.rpmz libdxflib-debugsource-3.26.4-9.el8.aarch64.rpmy libdxflib-debuginfo-3.26.4-9.el8.aarch64.rpm libdxflib-3.26.4-9.el8.ppc64le.rpm{ libdxflib-devel-3.26.4-9.el8.ppc64le.rpmz libdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmy libdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpm libdxflib-3.26.4-9.el8.s390x.rpm{ libdxflib-devel-3.26.4-9.el8.s390x.rpmz libdxflib-debugsource-3.26.4-9.el8.s390x.rpmy libdxflib-debuginfo-3.26.4-9.el8.s390x.rpm libdxflib-3.26.4-9.el8.x86_64.rpm{ libdxflib-devel-3.26.4-9.el8.x86_64.rpmz libdxflib-debugsource-3.26.4-9.el8.x86_64.rpmy libdxflib-debuginfo-3.26.4-9.el8.x86_64.rpm libdxflib-3.26.4-9.el8.src.rpm libdxflib-3.26.4-9.el8.aarch64.rpm{ libdxflib-devel-3.26.4-9.el8.aarch64.rpmd libdxflib-doc-3.26.4-9.el8.noarch.rpmz libdxflib-debugsource-3.26.4-9.el8.aarch64.rpmy libdxflib-debuginfo-3.26.4-9.el8.aarch64.rpm libdxflib-3.26.4-9.el8.ppc64le.rpm{ libdxflib-devel-3.26.4-9.el8.ppc64le.rpmz libdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmy libdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpm libdxflib-3.26.4-9.el8.s390x.rpm{ libdxflib-devel-3.26.4-9.el8.s390x.rpmz libdxflib-debugsource-3.26.4-9.el8.s390x.rpmy libdxflib-debuginfo-3.26.4-9.el8.s390x.rpm libdxflib-3.26.4-9.el8.x86_64.rpm{ libdxflib-devel-3.26.4-9.el8.x86_64.rpmz libdxflib-debugsource-3.26.4-9.el8.x86_64.rpmy libdxflib-debuginfo-3.26.4-9.el8.x86_64.rpm@SBBbugfixpython-ncclient-0.6.16-1.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=23175482317548python-ncclient-0.6.16 is availableS python-ncclient-0.6.16-1.el8.src.rpmh python3-ncclient-0.6.16-1.el8.noarch.rpmY python-ncclient-doc-0.6.16-1.el8.noarch.rpmS python-ncclient-0.6.16-1.el8.src.rpmh python3-ncclient-0.6.16-1.el8.noarch.rpmY python-ncclient-doc-0.6.16-1.el8.noarch.rpm̎,XBbugfixcockpit-file-sharing-2.4.1-6.el8kAecockpit-file-sharing-2.4.1-6.el8.src.rpmecockpit-file-sharing-2.4.1-6.el8.noarch.rpmecockpit-file-sharing-2.4.1-6.el8.src.rpmecockpit-file-sharing-2.4.1-6.el8.noarch.rpmP(1\BBBBBBBBBBBBBBBBBBBsecuritypure-ftpd-1.0.49-4.el8,$https://bugzilla.redhat.com/show_bug.cgi?id=18286871828687CVE-2020-9365 pure-ftpd: OOB read in pure_strcmp function in utils.chttps://bugzilla.redhat.com/show_bug.cgi?id=18286891828689CVE-2020-9365 pure-ftpd: OOB read in pure_strcmp function in utils.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18310581831058CVE-2020-9274 pure-ftpd: uninitialized pointer in the diraliases linked list leads to denial of service or information disclosurehttps://bugzilla.redhat.com/show_bug.cgi?id=18310601831060CVE-2020-9274 pure-ftpd: uninitialized pointer in the diraliases linked list leads to denial of service or information disclosure [epel-all] 2pure-ftpd-1.0.49-4.el8.src.rpm 2pure-ftpd-1.0.49-4.el8.aarch64.rpm_2pure-ftpd-debugsource-1.0.49-4.el8.aarch64.rpm^2pure-ftpd-debuginfo-1.0.49-4.el8.aarch64.rpm`2pure-ftpd-selinux-1.0.49-4.el8.aarch64.rpm_2pure-ftpd-debugsource-1.0.49-4.el8.ppc64le.rpm^2pure-ftpd-debuginfo-1.0.49-4.el8.ppc64le.rpm`2pure-ftpd-selinux-1.0.49-4.el8.ppc64le.rpm 2pure-ftpd-1.0.49-4.el8.ppc64le.rpm 2pure-ftpd-1.0.49-4.el8.s390x.rpm`2pure-ftpd-selinux-1.0.49-4.el8.s390x.rpm_2pure-ftpd-debugsource-1.0.49-4.el8.s390x.rpm^2pure-ftpd-debuginfo-1.0.49-4.el8.s390x.rpm 2pure-ftpd-1.0.49-4.el8.x86_64.rpm`2pure-ftpd-selinux-1.0.49-4.el8.x86_64.rpm_2pure-ftpd-debugsource-1.0.49-4.el8.x86_64.rpm^2pure-ftpd-debuginfo-1.0.49-4.el8.x86_64.rpm 2pure-ftpd-1.0.49-4.el8.src.rpm 2pure-ftpd-1.0.49-4.el8.aarch64.rpm_2pure-ftpd-debugsource-1.0.49-4.el8.aarch64.rpm^2pure-ftpd-debuginfo-1.0.49-4.el8.aarch64.rpm`2pure-ftpd-selinux-1.0.49-4.el8.aarch64.rpm_2pure-ftpd-debugsource-1.0.49-4.el8.ppc64le.rpm^2pure-ftpd-debuginfo-1.0.49-4.el8.ppc64le.rpm`2pure-ftpd-selinux-1.0.49-4.el8.ppc64le.rpm 2pure-ftpd-1.0.49-4.el8.ppc64le.rpm 2pure-ftpd-1.0.49-4.el8.s390x.rpm`2pure-ftpd-selinux-1.0.49-4.el8.s390x.rpm_2pure-ftpd-debugsource-1.0.49-4.el8.s390x.rpm^2pure-ftpd-debuginfo-1.0.49-4.el8.s390x.rpm 2pure-ftpd-1.0.49-4.el8.x86_64.rpm`2pure-ftpd-selinux-1.0.49-4.el8.x86_64.rpm_2pure-ftpd-debugsource-1.0.49-4.el8.x86_64.rpm^2pure-ftpd-debuginfo-1.0.49-4.el8.x86_64.rpm405rBbugfixPyQt-builder-1.13.0-3.el8PBl;PyQt-builder-1.13.0-3.el8.src.rpml;PyQt-builder-1.13.0-3.el8.noarch.rpml;PyQt-builder-1.13.0-3.el8.src.rpml;PyQt-builder-1.13.0-3.el8.noarch.rpmPB vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixzabbix7.0-7.0.16-1.el8FFu zabbix7.0-7.0.16-1.el8.src.rpmu zabbix7.0-7.0.16-1.el8.aarch64.rpmi zabbix7.0-dbfiles-mysql-7.0.16-1.el8.noarch.rpmj zabbix7.0-dbfiles-pgsql-7.0.16-1.el8.noarch.rpmk zabbix7.0-dbfiles-sqlite3-7.0.16-1.el8.noarch.rpmn zabbix7.0-server-7.0.16-1.el8.noarch.rpm zabbix7.0-server-mysql-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.aarch64.rpm zabbix7.0-agent-7.0.16-1.el8.aarch64.rpml zabbix7.0-proxy-7.0.16-1.el8.noarch.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.aarch64.rpmo zabbix7.0-web-7.0.16-1.el8.noarch.rpmp zabbix7.0-web-mysql-7.0.16-1.el8.noarch.rpmq zabbix7.0-web-pgsql-7.0.16-1.el8.noarch.rpmm zabbix7.0-selinux-7.0.16-1.el8.noarch.rpm zabbix7.0-debugsource-7.0.16-1.el8.aarch64.rpm zabbix7.0-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.aarch64.rpmu zabbix7.0-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-mysql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-agent-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.ppc64le.rpm zabbix7.0-debugsource-7.0.16-1.el8.ppc64le.rpm zabbix7.0-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.ppc64le.rpmu zabbix7.0-7.0.16-1.el8.s390x.rpm zabbix7.0-server-mysql-7.0.16-1.el8.s390x.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.s390x.rpm zabbix7.0-agent-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.s390x.rpm zabbix7.0-debugsource-7.0.16-1.el8.s390x.rpm zabbix7.0-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.s390x.rpmu zabbix7.0-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-mysql-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.x86_64.rpm zabbix7.0-agent-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.x86_64.rpm zabbix7.0-debugsource-7.0.16-1.el8.x86_64.rpm zabbix7.0-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.x86_64.rpmFu zabbix7.0-7.0.16-1.el8.src.rpmu zabbix7.0-7.0.16-1.el8.aarch64.rpmi zabbix7.0-dbfiles-mysql-7.0.16-1.el8.noarch.rpmj zabbix7.0-dbfiles-pgsql-7.0.16-1.el8.noarch.rpmk zabbix7.0-dbfiles-sqlite3-7.0.16-1.el8.noarch.rpmn zabbix7.0-server-7.0.16-1.el8.noarch.rpm zabbix7.0-server-mysql-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.aarch64.rpm zabbix7.0-agent-7.0.16-1.el8.aarch64.rpml zabbix7.0-proxy-7.0.16-1.el8.noarch.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.aarch64.rpmo zabbix7.0-web-7.0.16-1.el8.noarch.rpmp zabbix7.0-web-mysql-7.0.16-1.el8.noarch.rpmq zabbix7.0-web-pgsql-7.0.16-1.el8.noarch.rpmm zabbix7.0-selinux-7.0.16-1.el8.noarch.rpm zabbix7.0-debugsource-7.0.16-1.el8.aarch64.rpm zabbix7.0-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.aarch64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.aarch64.rpmu zabbix7.0-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-mysql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-agent-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.ppc64le.rpm zabbix7.0-debugsource-7.0.16-1.el8.ppc64le.rpm zabbix7.0-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.ppc64le.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.ppc64le.rpmu zabbix7.0-7.0.16-1.el8.s390x.rpm zabbix7.0-server-mysql-7.0.16-1.el8.s390x.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.s390x.rpm zabbix7.0-agent-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.s390x.rpm zabbix7.0-debugsource-7.0.16-1.el8.s390x.rpm zabbix7.0-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.s390x.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.s390x.rpmu zabbix7.0-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-mysql-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-pgsql-7.0.16-1.el8.x86_64.rpm zabbix7.0-agent-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-7.0.16-1.el8.x86_64.rpm zabbix7.0-debugsource-7.0.16-1.el8.x86_64.rpm zabbix7.0-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-mysql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-agent-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-mysql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-pgsql-debuginfo-7.0.16-1.el8.x86_64.rpm zabbix7.0-proxy-sqlite3-debuginfo-7.0.16-1.el8.x86_64.rpmF0LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcoturn-4.7.0-1.el8Xwhttps://bugzilla.redhat.com/show_bug.cgi?id=23695212369521coturn-4.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23715782371578Use `systemctl try-reload-or-restart` in logrotate postrotate scriptcoturn-4.7.0-1.el8.src.rpmcoturn-4.7.0-1.el8.aarch64.rpmrcoturn-utils-4.7.0-1.el8.aarch64.rpmocoturn-client-libs-4.7.0-1.el8.aarch64.rpmncoturn-client-devel-4.7.0-1.el8.aarch64.rpmqcoturn-debugsource-4.7.0-1.el8.aarch64.rpmpcoturn-debuginfo-4.7.0-1.el8.aarch64.rpmscoturn-utils-debuginfo-4.7.0-1.el8.aarch64.rpmcoturn-4.7.0-1.el8.ppc64le.rpmrcoturn-utils-4.7.0-1.el8.ppc64le.rpmocoturn-client-libs-4.7.0-1.el8.ppc64le.rpmncoturn-client-devel-4.7.0-1.el8.ppc64le.rpmqcoturn-debugsource-4.7.0-1.el8.ppc64le.rpmpcoturn-debuginfo-4.7.0-1.el8.ppc64le.rpmscoturn-utils-debuginfo-4.7.0-1.el8.ppc64le.rpmcoturn-4.7.0-1.el8.s390x.rpmrcoturn-utils-4.7.0-1.el8.s390x.rpmocoturn-client-libs-4.7.0-1.el8.s390x.rpmncoturn-client-devel-4.7.0-1.el8.s390x.rpmqcoturn-debugsource-4.7.0-1.el8.s390x.rpmpcoturn-debuginfo-4.7.0-1.el8.s390x.rpmscoturn-utils-debuginfo-4.7.0-1.el8.s390x.rpmcoturn-4.7.0-1.el8.x86_64.rpmrcoturn-utils-4.7.0-1.el8.x86_64.rpmocoturn-client-libs-4.7.0-1.el8.x86_64.rpmncoturn-client-devel-4.7.0-1.el8.x86_64.rpmqcoturn-debugsource-4.7.0-1.el8.x86_64.rpmpcoturn-debuginfo-4.7.0-1.el8.x86_64.rpmscoturn-utils-debuginfo-4.7.0-1.el8.x86_64.rpmcoturn-4.7.0-1.el8.src.rpmcoturn-4.7.0-1.el8.aarch64.rpmrcoturn-utils-4.7.0-1.el8.aarch64.rpmocoturn-client-libs-4.7.0-1.el8.aarch64.rpmncoturn-client-devel-4.7.0-1.el8.aarch64.rpmqcoturn-debugsource-4.7.0-1.el8.aarch64.rpmpcoturn-debuginfo-4.7.0-1.el8.aarch64.rpmscoturn-utils-debuginfo-4.7.0-1.el8.aarch64.rpmcoturn-4.7.0-1.el8.ppc64le.rpmrcoturn-utils-4.7.0-1.el8.ppc64le.rpmocoturn-client-libs-4.7.0-1.el8.ppc64le.rpmncoturn-client-devel-4.7.0-1.el8.ppc64le.rpmqcoturn-debugsource-4.7.0-1.el8.ppc64le.rpmpcoturn-debuginfo-4.7.0-1.el8.ppc64le.rpmscoturn-utils-debuginfo-4.7.0-1.el8.ppc64le.rpmcoturn-4.7.0-1.el8.s390x.rpmrcoturn-utils-4.7.0-1.el8.s390x.rpmocoturn-client-libs-4.7.0-1.el8.s390x.rpmncoturn-client-devel-4.7.0-1.el8.s390x.rpmqcoturn-debugsource-4.7.0-1.el8.s390x.rpmpcoturn-debuginfo-4.7.0-1.el8.s390x.rpmscoturn-utils-debuginfo-4.7.0-1.el8.s390x.rpmcoturn-4.7.0-1.el8.x86_64.rpmrcoturn-utils-4.7.0-1.el8.x86_64.rpmocoturn-client-libs-4.7.0-1.el8.x86_64.rpmncoturn-client-devel-4.7.0-1.el8.x86_64.rpmqcoturn-debugsource-4.7.0-1.el8.x86_64.rpmpcoturn-debuginfo-4.7.0-1.el8.x86_64.rpmscoturn-utils-debuginfo-4.7.0-1.el8.x86_64.rpmeqBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixbzip3-1.3.1-4.el8Og>[bzip3-1.3.1-4.el8.src.rpm>[bzip3-1.3.1-4.el8.aarch64.rpm[bzip3-libs-1.3.1-4.el8.aarch64.rpm[bzip3-devel-1.3.1-4.el8.aarch64.rpm[bzip3-debugsource-1.3.1-4.el8.aarch64.rpm[bzip3-debuginfo-1.3.1-4.el8.aarch64.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.aarch64.rpm>[bzip3-1.3.1-4.el8.ppc64le.rpm[bzip3-libs-1.3.1-4.el8.ppc64le.rpm[bzip3-devel-1.3.1-4.el8.ppc64le.rpm[bzip3-debugsource-1.3.1-4.el8.ppc64le.rpm[bzip3-debuginfo-1.3.1-4.el8.ppc64le.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.ppc64le.rpm>[bzip3-1.3.1-4.el8.s390x.rpm[bzip3-libs-1.3.1-4.el8.s390x.rpm[bzip3-devel-1.3.1-4.el8.s390x.rpm[bzip3-debugsource-1.3.1-4.el8.s390x.rpm[bzip3-debuginfo-1.3.1-4.el8.s390x.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.s390x.rpm>[bzip3-1.3.1-4.el8.x86_64.rpm[bzip3-libs-1.3.1-4.el8.x86_64.rpm[bzip3-devel-1.3.1-4.el8.x86_64.rpm[bzip3-debugsource-1.3.1-4.el8.x86_64.rpm[bzip3-debuginfo-1.3.1-4.el8.x86_64.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.x86_64.rpm>[bzip3-1.3.1-4.el8.src.rpm>[bzip3-1.3.1-4.el8.aarch64.rpm[bzip3-libs-1.3.1-4.el8.aarch64.rpm[bzip3-devel-1.3.1-4.el8.aarch64.rpm[bzip3-debugsource-1.3.1-4.el8.aarch64.rpm[bzip3-debuginfo-1.3.1-4.el8.aarch64.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.aarch64.rpm>[bzip3-1.3.1-4.el8.ppc64le.rpm[bzip3-libs-1.3.1-4.el8.ppc64le.rpm[bzip3-devel-1.3.1-4.el8.ppc64le.rpm[bzip3-debugsource-1.3.1-4.el8.ppc64le.rpm[bzip3-debuginfo-1.3.1-4.el8.ppc64le.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.ppc64le.rpm>[bzip3-1.3.1-4.el8.s390x.rpm[bzip3-libs-1.3.1-4.el8.s390x.rpm[bzip3-devel-1.3.1-4.el8.s390x.rpm[bzip3-debugsource-1.3.1-4.el8.s390x.rpm[bzip3-debuginfo-1.3.1-4.el8.s390x.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.s390x.rpm>[bzip3-1.3.1-4.el8.x86_64.rpm[bzip3-libs-1.3.1-4.el8.x86_64.rpm[bzip3-devel-1.3.1-4.el8.x86_64.rpm[bzip3-debugsource-1.3.1-4.el8.x86_64.rpm[bzip3-debuginfo-1.3.1-4.el8.x86_64.rpm [bzip3-libs-debuginfo-1.3.1-4.el8.x86_64.rpm?QBnewpackagecmrc-2.0.1-7.el86B[1cmrc-2.0.1-7.el8.src.rpm1cmrc-devel-2.0.1-7.el8.noarch.rpm[1cmrc-2.0.1-7.el8.src.rpm1cmrc-devel-2.0.1-7.el8.noarch.rpmΊ$UBenhancementrpminspect-data-fedora-1.15-1.el8x'~rpminspect-data-fedora-1.15-1.el8.src.rpm~rpminspect-data-fedora-1.15-1.el8.noarch.rpm~rpminspect-data-fedora-1.15-1.el8.src.rpm~rpminspect-data-fedora-1.15-1.el8.noarch.rpm3/YBBBBBBBBBBBBBBBBBBBBenhancementlibpri-1.6.1-5.el8jhlibpri-1.6.1-5.el8.src.rpmjhlibpri-1.6.1-5.el8.aarch64.rpmghlibpri-devel-1.6.1-5.el8.aarch64.rpmmhlibpri-doc-1.6.1-5.el8.noarch.rpmfhlibpri-debugsource-1.6.1-5.el8.aarch64.rpmehlibpri-debuginfo-1.6.1-5.el8.aarch64.rpmjhlibpri-1.6.1-5.el8.ppc64le.rpmghlibpri-devel-1.6.1-5.el8.ppc64le.rpmfhlibpri-debugsource-1.6.1-5.el8.ppc64le.rpmehlibpri-debuginfo-1.6.1-5.el8.ppc64le.rpmjhlibpri-1.6.1-5.el8.s390x.rpmghlibpri-devel-1.6.1-5.el8.s390x.rpmfhlibpri-debugsource-1.6.1-5.el8.s390x.rpmehlibpri-debuginfo-1.6.1-5.el8.s390x.rpmjhlibpri-1.6.1-5.el8.x86_64.rpmghlibpri-devel-1.6.1-5.el8.x86_64.rpmfhlibpri-debugsource-1.6.1-5.el8.x86_64.rpmehlibpri-debuginfo-1.6.1-5.el8.x86_64.rpmjhlibpri-1.6.1-5.el8.src.rpmjhlibpri-1.6.1-5.el8.aarch64.rpmghlibpri-devel-1.6.1-5.el8.aarch64.rpmmhlibpri-doc-1.6.1-5.el8.noarch.rpmfhlibpri-debugsource-1.6.1-5.el8.aarch64.rpmehlibpri-debuginfo-1.6.1-5.el8.aarch64.rpmjhlibpri-1.6.1-5.el8.ppc64le.rpmghlibpri-devel-1.6.1-5.el8.ppc64le.rpmfhlibpri-debugsource-1.6.1-5.el8.ppc64le.rpmehlibpri-debuginfo-1.6.1-5.el8.ppc64le.rpmjhlibpri-1.6.1-5.el8.s390x.rpmghlibpri-devel-1.6.1-5.el8.s390x.rpmfhlibpri-debugsource-1.6.1-5.el8.s390x.rpmehlibpri-debuginfo-1.6.1-5.el8.s390x.rpmjhlibpri-1.6.1-5.el8.x86_64.rpmghlibpri-devel-1.6.1-5.el8.x86_64.rpmfhlibpri-debugsource-1.6.1-5.el8.x86_64.rpmehlibpri-debuginfo-1.6.1-5.el8.x86_64.rpm@gpBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-common-1.26.0-2.el8 mate-desktop-1.26.0-2.el8;Omate-common-1.26.0-2.el8.src.rpmOmate-common-1.26.0-2.el8.noarch.rpmbmate-desktop-1.26.0-2.el8.src.rpmbmate-desktop-1.26.0-2.el8.aarch64.rpm|mate-desktop-libs-1.26.0-2.el8.aarch64.rpmxmate-desktop-configs-1.26.0-2.el8.noarch.rpm{mate-desktop-devel-1.26.0-2.el8.aarch64.rpmzmate-desktop-debugsource-1.26.0-2.el8.aarch64.rpmymate-desktop-debuginfo-1.26.0-2.el8.aarch64.rpm}mate-desktop-libs-debuginfo-1.26.0-2.el8.aarch64.rpmbmate-desktop-1.26.0-2.el8.ppc64le.rpm|mate-desktop-libs-1.26.0-2.el8.ppc64le.rpm{mate-desktop-devel-1.26.0-2.el8.ppc64le.rpmzmate-desktop-debugsource-1.26.0-2.el8.ppc64le.rpmymate-desktop-debuginfo-1.26.0-2.el8.ppc64le.rpm}mate-desktop-libs-debuginfo-1.26.0-2.el8.ppc64le.rpmbmate-desktop-1.26.0-2.el8.s390x.rpm|mate-desktop-libs-1.26.0-2.el8.s390x.rpm{mate-desktop-devel-1.26.0-2.el8.s390x.rpmzmate-desktop-debugsource-1.26.0-2.el8.s390x.rpmymate-desktop-debuginfo-1.26.0-2.el8.s390x.rpm}mate-desktop-libs-debuginfo-1.26.0-2.el8.s390x.rpmbmate-desktop-1.26.0-2.el8.x86_64.rpm|mate-desktop-libs-1.26.0-2.el8.x86_64.rpm{mate-desktop-devel-1.26.0-2.el8.x86_64.rpmzmate-desktop-debugsource-1.26.0-2.el8.x86_64.rpmymate-desktop-debuginfo-1.26.0-2.el8.x86_64.rpm}mate-desktop-libs-debuginfo-1.26.0-2.el8.x86_64.rpmOmate-common-1.26.0-2.el8.src.rpmOmate-common-1.26.0-2.el8.noarch.rpmbmate-desktop-1.26.0-2.el8.src.rpmbmate-desktop-1.26.0-2.el8.aarch64.rpm|mate-desktop-libs-1.26.0-2.el8.aarch64.rpmxmate-desktop-configs-1.26.0-2.el8.noarch.rpm{mate-desktop-devel-1.26.0-2.el8.aarch64.rpmzmate-desktop-debugsource-1.26.0-2.el8.aarch64.rpmymate-desktop-debuginfo-1.26.0-2.el8.aarch64.rpm}mate-desktop-libs-debuginfo-1.26.0-2.el8.aarch64.rpmbmate-desktop-1.26.0-2.el8.ppc64le.rpm|mate-desktop-libs-1.26.0-2.el8.ppc64le.rpm{mate-desktop-devel-1.26.0-2.el8.ppc64le.rpmzmate-desktop-debugsource-1.26.0-2.el8.ppc64le.rpmymate-desktop-debuginfo-1.26.0-2.el8.ppc64le.rpm}mate-desktop-libs-debuginfo-1.26.0-2.el8.ppc64le.rpmbmate-desktop-1.26.0-2.el8.s390x.rpm|mate-desktop-libs-1.26.0-2.el8.s390x.rpm{mate-desktop-devel-1.26.0-2.el8.s390x.rpmzmate-desktop-debugsource-1.26.0-2.el8.s390x.rpmymate-desktop-debuginfo-1.26.0-2.el8.s390x.rpm}mate-desktop-libs-debuginfo-1.26.0-2.el8.s390x.rpmbmate-desktop-1.26.0-2.el8.x86_64.rpm|mate-desktop-libs-1.26.0-2.el8.x86_64.rpm{mate-desktop-devel-1.26.0-2.el8.x86_64.rpmzmate-desktop-debugsource-1.26.0-2.el8.x86_64.rpmymate-desktop-debuginfo-1.26.0-2.el8.x86_64.rpm}mate-desktop-libs-debuginfo-1.26.0-2.el8.x86_64.rpmȰ3XTBenhancementgwe-0.15.2-1.el8V}:gwe-0.15.2-1.el8.src.rpm}:gwe-0.15.2-1.el8.noarch.rpm}:gwe-0.15.2-1.el8.src.rpm}:gwe-0.15.2-1.el8.noarch.rpmXBunspecifiedpython-sphinxcontrib-trio-1.1.2-1.el8o$T4python-sphinxcontrib-trio-1.1.2-1.el8.src.rpmg4python3-sphinxcontrib-trio-1.1.2-1.el8.noarch.rpmT4python-sphinxcontrib-trio-1.1.2-1.el8.src.rpmg4python3-sphinxcontrib-trio-1.1.2-1.el8.noarch.rpm4>\Benhancementdrawing-0.4.12-1.el8!drawing-0.4.12-1.el8.src.rpm!drawing-0.4.12-1.el8.noarch.rpm!drawing-0.4.12-1.el8.src.rpm!drawing-0.4.12-1.el8.noarch.rpm^t0`BBBBBBBBBBBBBBnewpackageperl-Authen-DecHpwd-2.007-8.el8,Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784681778468[RFE] EPEL-8 branch for perl-Authen-DecHpwd N_perl-Authen-DecHpwd-2.007-8.el8.src.rpm<_perl-Authen-DecHpwd-debugsource-2.007-8.el8.aarch64.rpmN_perl-Authen-DecHpwd-2.007-8.el8.aarch64.rpm;_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.aarch64.rpm;_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.ppc64le.rpm<_perl-Authen-DecHpwd-debugsource-2.007-8.el8.ppc64le.rpmN_perl-Authen-DecHpwd-2.007-8.el8.ppc64le.rpm;_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.s390x.rpmN_perl-Authen-DecHpwd-2.007-8.el8.s390x.rpm<_perl-Authen-DecHpwd-debugsource-2.007-8.el8.s390x.rpmN_perl-Authen-DecHpwd-2.007-8.el8.x86_64.rpm<_perl-Authen-DecHpwd-debugsource-2.007-8.el8.x86_64.rpm;_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.x86_64.rpm N_perl-Authen-DecHpwd-2.007-8.el8.src.rpm<_perl-Authen-DecHpwd-debugsource-2.007-8.el8.aarch64.rpmN_perl-Authen-DecHpwd-2.007-8.el8.aarch64.rpm;_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.aarch64.rpm;_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.ppc64le.rpm<_perl-Authen-DecHpwd-debugsource-2.007-8.el8.ppc64le.rpmN_perl-Authen-DecHpwd-2.007-8.el8.ppc64le.rpm;_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.s390x.rpmN_perl-Authen-DecHpwd-2.007-8.el8.s390x.rpm<_perl-Authen-DecHpwd-debugsource-2.007-8.el8.s390x.rpmN_perl-Authen-DecHpwd-2.007-8.el8.x86_64.rpm<_perl-Authen-DecHpwd-debugsource-2.007-8.el8.x86_64.rpm;_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.x86_64.rpmjyqBBBBBBBBBBBBBBenhancementcastxml-0.6.11-3.el8n$ SNcastxml-0.6.11-3.el8.src.rpmSNcastxml-0.6.11-3.el8.aarch64.rpm^Ncastxml-debugsource-0.6.11-3.el8.aarch64.rpm]Ncastxml-debuginfo-0.6.11-3.el8.aarch64.rpmSNcastxml-0.6.11-3.el8.ppc64le.rpm^Ncastxml-debugsource-0.6.11-3.el8.ppc64le.rpm]Ncastxml-debuginfo-0.6.11-3.el8.ppc64le.rpmSNcastxml-0.6.11-3.el8.s390x.rpm^Ncastxml-debugsource-0.6.11-3.el8.s390x.rpm]Ncastxml-debuginfo-0.6.11-3.el8.s390x.rpmSNcastxml-0.6.11-3.el8.x86_64.rpm^Ncastxml-debugsource-0.6.11-3.el8.x86_64.rpm]Ncastxml-debuginfo-0.6.11-3.el8.x86_64.rpm SNcastxml-0.6.11-3.el8.src.rpmSNcastxml-0.6.11-3.el8.aarch64.rpm^Ncastxml-debugsource-0.6.11-3.el8.aarch64.rpm]Ncastxml-debuginfo-0.6.11-3.el8.aarch64.rpmSNcastxml-0.6.11-3.el8.ppc64le.rpm^Ncastxml-debugsource-0.6.11-3.el8.ppc64le.rpm]Ncastxml-debuginfo-0.6.11-3.el8.ppc64le.rpmSNcastxml-0.6.11-3.el8.s390x.rpm^Ncastxml-debugsource-0.6.11-3.el8.s390x.rpm]Ncastxml-debuginfo-0.6.11-3.el8.s390x.rpmSNcastxml-0.6.11-3.el8.x86_64.rpm^Ncastxml-debugsource-0.6.11-3.el8.x86_64.rpm]Ncastxml-debuginfo-0.6.11-3.el8.x86_64.rpmRBBsecurityphp-adodb-5.22.9-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23636272363627CVE-2025-46337 php-adodb: SQL injection in ADOdb PostgreSQL driver pg_insert_id() method [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23636282363628CVE-2025-46337 php-adodb: SQL injection in ADOdb PostgreSQL driver pg_insert_id() method [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23636292363629CVE-2025-46337 php-adodb: SQL injection in ADOdb PostgreSQL driver pg_insert_id() method [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23636302363630CVE-2025-46337 php-adodb: SQL injection in ADOdb PostgreSQL driver pg_insert_id() method [fedora-42] 4php-adodb-5.22.9-1.el8.src.rpm 4php-adodb-5.22.9-1.el8.noarch.rpm 4php-adodb-5.22.9-1.el8.src.rpm 4php-adodb-5.22.9-1.el8.noarch.rpm"0 FBbugfixperl-Data-Float-0.015-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23558072355807perl-Data-Float-0.014 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23569272356927perl-Data-Float-0.015 is available4_perl-Data-Float-0.015-1.el8.src.rpm4_perl-Data-Float-0.015-1.el8.noarch.rpm4_perl-Data-Float-0.015-1.el8.src.rpm4_perl-Data-Float-0.015-1.el8.noarch.rpmf$ JBsecurityeasy-rsa-3.2.1-2.el86+https://bugzilla.redhat.com/show_bug.cgi?id=23390632339063CVE-2024-13454 easy-rsa: Weak encryption algorithm in Easy-RSA [epel-8]geasy-rsa-3.2.1-2.el8.src.rpmgeasy-rsa-3.2.1-2.el8.noarch.rpmgeasy-rsa-3.2.1-2.el8.src.rpmgeasy-rsa-3.2.1-2.el8.noarch.rpm#'#NBBBBBBBBBBBBBBBBBBBbugfixliblxi-1.22-1.el81zhttps://bugzilla.redhat.com/show_bug.cgi?id=23249672324967liblxi-1.22 is availableK liblxi-1.22-1.el8.src.rpmK liblxi-1.22-1.el8.aarch64.rpmV liblxi-devel-1.22-1.el8.aarch64.rpmU liblxi-debugsource-1.22-1.el8.aarch64.rpmT liblxi-debuginfo-1.22-1.el8.aarch64.rpmK liblxi-1.22-1.el8.ppc64le.rpmV liblxi-devel-1.22-1.el8.ppc64le.rpmU liblxi-debugsource-1.22-1.el8.ppc64le.rpmT liblxi-debuginfo-1.22-1.el8.ppc64le.rpmK liblxi-1.22-1.el8.s390x.rpmV liblxi-devel-1.22-1.el8.s390x.rpmU liblxi-debugsource-1.22-1.el8.s390x.rpmT liblxi-debuginfo-1.22-1.el8.s390x.rpmK liblxi-1.22-1.el8.x86_64.rpmV liblxi-devel-1.22-1.el8.x86_64.rpmU liblxi-debugsource-1.22-1.el8.x86_64.rpmT liblxi-debuginfo-1.22-1.el8.x86_64.rpmK liblxi-1.22-1.el8.src.rpmK liblxi-1.22-1.el8.aarch64.rpmV liblxi-devel-1.22-1.el8.aarch64.rpmU liblxi-debugsource-1.22-1.el8.aarch64.rpmT liblxi-debuginfo-1.22-1.el8.aarch64.rpmK liblxi-1.22-1.el8.ppc64le.rpmV liblxi-devel-1.22-1.el8.ppc64le.rpmU liblxi-debugsource-1.22-1.el8.ppc64le.rpmT liblxi-debuginfo-1.22-1.el8.ppc64le.rpmK liblxi-1.22-1.el8.s390x.rpmV liblxi-devel-1.22-1.el8.s390x.rpmU liblxi-debugsource-1.22-1.el8.s390x.rpmT liblxi-debuginfo-1.22-1.el8.s390x.rpmK liblxi-1.22-1.el8.x86_64.rpmV liblxi-devel-1.22-1.el8.x86_64.rpmU liblxi-debugsource-1.22-1.el8.x86_64.rpmT liblxi-debuginfo-1.22-1.el8.x86_64.rpm3'dBnewpackageperl-HTML-Form-6.07-1.el8+phttps://bugzilla.redhat.com/show_bug.cgi?id=18299831829983perl-HTML-Form for EL81Cperl-HTML-Form-6.07-1.el8.src.rpm1Cperl-HTML-Form-6.07-1.el8.noarch.rpm1Cperl-HTML-Form-6.07-1.el8.src.rpm1Cperl-HTML-Form-6.07-1.el8.noarch.rpm.h8hBBBBBBBBBBBBBBunspecifiedperl-Cache-FastMmap-1.48-4.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18080791808079perl-Cache-FastMmap for EL8 \perl-Cache-FastMmap-1.48-4.el8.src.rpmWperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmXperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpm\perl-Cache-FastMmap-1.48-4.el8.aarch64.rpm\perl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmWperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmXperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpm\perl-Cache-FastMmap-1.48-4.el8.s390x.rpmXperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmWperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmXperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmWperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpm\perl-Cache-FastMmap-1.48-4.el8.x86_64.rpm \perl-Cache-FastMmap-1.48-4.el8.src.rpmWperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmXperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpm\perl-Cache-FastMmap-1.48-4.el8.aarch64.rpm\perl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmWperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmXperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpm\perl-Cache-FastMmap-1.48-4.el8.s390x.rpmXperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmWperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmXperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmWperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpm\perl-Cache-FastMmap-1.48-4.el8.x86_64.rpm^`yBBBBBBBBBBBBBBBBBBBnewpackageperl-Glib-1.3291-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17783021778302please build perl-Glib for EPEL8nperl-Glib-1.3291-1.el8.src.rpmPnperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmOnperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmQnperl-Glib-devel-1.3291-1.el8.aarch64.rpmnperl-Glib-1.3291-1.el8.aarch64.rpmnperl-Glib-1.3291-1.el8.ppc64le.rpmQnperl-Glib-devel-1.3291-1.el8.ppc64le.rpmPnperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmOnperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmPnperl-Glib-debugsource-1.3291-1.el8.s390x.rpmnperl-Glib-1.3291-1.el8.s390x.rpmOnperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmQnperl-Glib-devel-1.3291-1.el8.s390x.rpmQnperl-Glib-devel-1.3291-1.el8.x86_64.rpmPnperl-Glib-debugsource-1.3291-1.el8.x86_64.rpmnperl-Glib-1.3291-1.el8.x86_64.rpmOnperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpmnperl-Glib-1.3291-1.el8.src.rpmPnperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmOnperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmQnperl-Glib-devel-1.3291-1.el8.aarch64.rpmnperl-Glib-1.3291-1.el8.aarch64.rpmnperl-Glib-1.3291-1.el8.ppc64le.rpmQnperl-Glib-devel-1.3291-1.el8.ppc64le.rpmPnperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmOnperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmPnperl-Glib-debugsource-1.3291-1.el8.s390x.rpmnperl-Glib-1.3291-1.el8.s390x.rpmOnperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmQnperl-Glib-devel-1.3291-1.el8.s390x.rpmQnperl-Glib-devel-1.3291-1.el8.x86_64.rpmPnperl-Glib-debugsource-1.3291-1.el8.x86_64.rpmnperl-Glib-1.3291-1.el8.x86_64.rpmOnperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpm  %OBBBBBBBBBBBBBBBBBBBBnewpackageperl-Digest-MD4-1.9-23.el8 perl-OLE-Storage_Lite-0.19-27.el8 perl-Spreadsheet-WriteExcel-2.40-17.el86U~https://bugzilla.redhat.com/show_bug.cgi?id=17590421759042Please build perl-OLE-Storage_Lite for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17590431759043.perl-Digest-MD4-1.9-23.el8.src.rpm,.perl-Digest-MD4-debugsource-1.9-23.el8.aarch64.rpm+.perl-Digest-MD4-debuginfo-1.9-23.el8.aarch64.rpm.perl-Digest-MD4-1.9-23.el8.aarch64.rpm.perl-Digest-MD4-1.9-23.el8.ppc64le.rpm,.perl-Digest-MD4-debugsource-1.9-23.el8.ppc64le.rpm+.perl-Digest-MD4-debuginfo-1.9-23.el8.ppc64le.rpm.perl-Digest-MD4-1.9-23.el8.s390x.rpm+.perl-Digest-MD4-debuginfo-1.9-23.el8.s390x.rpm,.perl-Digest-MD4-debugsource-1.9-23.el8.s390x.rpm,.perl-Digest-MD4-debugsource-1.9-23.el8.x86_64.rpm+.perl-Digest-MD4-debuginfo-1.9-23.el8.x86_64.rpm.perl-Digest-MD4-1.9-23.el8.x86_64.rpmperl-OLE-Storage_Lite-0.19-27.el8.src.rpmperl-OLE-Storage_Lite-0.19-27.el8.noarch.rpmGperl-Spreadsheet-WriteExcel-2.40-17.el8.src.rpmGperl-Spreadsheet-WriteExcel-2.40-17.el8.noarch.rpm.perl-Digest-MD4-1.9-23.el8.src.rpm,.perl-Digest-MD4-debugsource-1.9-23.el8.aarch64.rpm+.perl-Digest-MD4-debuginfo-1.9-23.el8.aarch64.rpm.perl-Digest-MD4-1.9-23.el8.aarch64.rpm.perl-Digest-MD4-1.9-23.el8.ppc64le.rpm,.perl-Digest-MD4-debugsource-1.9-23.el8.ppc64le.rpm+.perl-Digest-MD4-debuginfo-1.9-23.el8.ppc64le.rpm.perl-Digest-MD4-1.9-23.el8.s390x.rpm+.perl-Digest-MD4-debuginfo-1.9-23.el8.s390x.rpm,.perl-Digest-MD4-debugsource-1.9-23.el8.s390x.rpm,.perl-Digest-MD4-debugsource-1.9-23.el8.x86_64.rpm+.perl-Digest-MD4-debuginfo-1.9-23.el8.x86_64.rpm.perl-Digest-MD4-1.9-23.el8.x86_64.rpmperl-OLE-Storage_Lite-0.19-27.el8.src.rpmperl-OLE-Storage_Lite-0.19-27.el8.noarch.rpmGperl-Spreadsheet-WriteExcel-2.40-17.el8.src.rpmGperl-Spreadsheet-WriteExcel-2.40-17.el8.noarch.rpmjfBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgtkdatabox-1.0.0-5.el8 klavaro-3.14-2.el8S(&Z#gtkdatabox-1.0.0-5.el8.src.rpmZ#gtkdatabox-1.0.0-5.el8.aarch64.rpm.#gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm/#gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm-#gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm,#gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm0#gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpmZ#gtkdatabox-1.0.0-5.el8.ppc64le.rpm.#gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm/#gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm-#gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm,#gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm0#gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpmZ#gtkdatabox-1.0.0-5.el8.s390x.rpm.#gtkdatabox-devel-1.0.0-5.el8.s390x.rpm/#gtkdatabox-glade-1.0.0-5.el8.s390x.rpm-#gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm,#gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm0#gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpmZ#gtkdatabox-1.0.0-5.el8.x86_64.rpm.#gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm/#gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm-#gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm,#gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm0#gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmROklavaro-3.14-2.el8.src.rpmROklavaro-3.14-2.el8.aarch64.rpm/Oklavaro-debugsource-3.14-2.el8.aarch64.rpm.Oklavaro-debuginfo-3.14-2.el8.aarch64.rpmROklavaro-3.14-2.el8.ppc64le.rpm/Oklavaro-debugsource-3.14-2.el8.ppc64le.rpm.Oklavaro-debuginfo-3.14-2.el8.ppc64le.rpmROklavaro-3.14-2.el8.s390x.rpm/Oklavaro-debugsource-3.14-2.el8.s390x.rpm.Oklavaro-debuginfo-3.14-2.el8.s390x.rpmROklavaro-3.14-2.el8.x86_64.rpm/Oklavaro-debugsource-3.14-2.el8.x86_64.rpm.Oklavaro-debuginfo-3.14-2.el8.x86_64.rpm&Z#gtkdatabox-1.0.0-5.el8.src.rpmZ#gtkdatabox-1.0.0-5.el8.aarch64.rpm.#gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm/#gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm-#gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm,#gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm0#gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpmZ#gtkdatabox-1.0.0-5.el8.ppc64le.rpm.#gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm/#gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm-#gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm,#gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm0#gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpmZ#gtkdatabox-1.0.0-5.el8.s390x.rpm.#gtkdatabox-devel-1.0.0-5.el8.s390x.rpm/#gtkdatabox-glade-1.0.0-5.el8.s390x.rpm-#gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm,#gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm0#gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpmZ#gtkdatabox-1.0.0-5.el8.x86_64.rpm.#gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm/#gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm-#gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm,#gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm0#gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmROklavaro-3.14-2.el8.src.rpmROklavaro-3.14-2.el8.aarch64.rpm/Oklavaro-debugsource-3.14-2.el8.aarch64.rpm.Oklavaro-debuginfo-3.14-2.el8.aarch64.rpmROklavaro-3.14-2.el8.ppc64le.rpm/Oklavaro-debugsource-3.14-2.el8.ppc64le.rpm.Oklavaro-debuginfo-3.14-2.el8.ppc64le.rpmROklavaro-3.14-2.el8.s390x.rpm/Oklavaro-debugsource-3.14-2.el8.s390x.rpm.Oklavaro-debuginfo-3.14-2.el8.s390x.rpmROklavaro-3.14-2.el8.x86_64.rpm/Oklavaro-debugsource-3.14-2.el8.x86_64.rpm.Oklavaro-debuginfo-3.14-2.el8.x86_64.rpm?(VBBunspecifiedetckeeper-1.18.22-1.el8{'%2etckeeper-1.18.22-1.el8.src.rpm%2etckeeper-1.18.22-1.el8.noarch.rpmr2etckeeper-dnf-1.18.22-1.el8.noarch.rpm%2etckeeper-1.18.22-1.el8.src.rpm%2etckeeper-1.18.22-1.el8.noarch.rpmr2etckeeper-dnf-1.18.22-1.el8.noarch.rpmĆ [Benhancementpython-specfile-0.36.0-1.el8"BK python-specfile-0.36.0-1.el8.src.rpm^ python3-specfile-0.36.0-1.el8.noarch.rpmK python-specfile-0.36.0-1.el8.src.rpm^ python3-specfile-0.36.0-1.el8.noarch.rpm­ "_Bbugfixcacti-1.2.30-2.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=23646302364630Upgrade to cacti 1.2.30 breaks config.php symlinkg\cacti-1.2.30-2.el8.src.rpmg\cacti-1.2.30-2.el8.noarch.rpmg\cacti-1.2.30-2.el8.src.rpmg\cacti-1.2.30-2.el8.noarch.rpmFb0cBBBBBBBBBBBbugfixsuricata-7.0.10-2.el8N}0https://bugzilla.redhat.com/show_bug.cgi?id=23678042367804sysuser.d is used but that is only valid for rawhide - instead requires sysusers_compat Bsuricata-7.0.10-2.el8.src.rpmBsuricata-7.0.10-2.el8.aarch64.rpmQsuricata-debugsource-7.0.10-2.el8.aarch64.rpmPsuricata-debuginfo-7.0.10-2.el8.aarch64.rpmBsuricata-7.0.10-2.el8.s390x.rpmQsuricata-debugsource-7.0.10-2.el8.s390x.rpmPsuricata-debuginfo-7.0.10-2.el8.s390x.rpmBsuricata-7.0.10-2.el8.x86_64.rpmQsuricata-debugsource-7.0.10-2.el8.x86_64.rpmPsuricata-debuginfo-7.0.10-2.el8.x86_64.rpm Bsuricata-7.0.10-2.el8.src.rpmBsuricata-7.0.10-2.el8.aarch64.rpmQsuricata-debugsource-7.0.10-2.el8.aarch64.rpmPsuricata-debuginfo-7.0.10-2.el8.aarch64.rpmBsuricata-7.0.10-2.el8.s390x.rpmQsuricata-debugsource-7.0.10-2.el8.s390x.rpmPsuricata-debuginfo-7.0.10-2.el8.s390x.rpmBsuricata-7.0.10-2.el8.x86_64.rpmQsuricata-debugsource-7.0.10-2.el8.x86_64.rpmPsuricata-debuginfo-7.0.10-2.el8.x86_64.rpmG4qBBBBBBBBBBBBBBenhancementdhcpd-pools-3.3-1.el8-https://bugzilla.redhat.com/show_bug.cgi?id=23627012362701dhcpd-pools-3.3 is available 0pdhcpd-pools-3.3-1.el8.src.rpm0pdhcpd-pools-3.3-1.el8.aarch64.rpmpdhcpd-pools-debugsource-3.3-1.el8.aarch64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.aarch64.rpm0pdhcpd-pools-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debugsource-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debuginfo-3.3-1.el8.ppc64le.rpm0pdhcpd-pools-3.3-1.el8.s390x.rpmpdhcpd-pools-debugsource-3.3-1.el8.s390x.rpmpdhcpd-pools-debuginfo-3.3-1.el8.s390x.rpm0pdhcpd-pools-3.3-1.el8.x86_64.rpmpdhcpd-pools-debugsource-3.3-1.el8.x86_64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.x86_64.rpm 0pdhcpd-pools-3.3-1.el8.src.rpm0pdhcpd-pools-3.3-1.el8.aarch64.rpmpdhcpd-pools-debugsource-3.3-1.el8.aarch64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.aarch64.rpm0pdhcpd-pools-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debugsource-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debuginfo-3.3-1.el8.ppc64le.rpm0pdhcpd-pools-3.3-1.el8.s390x.rpmpdhcpd-pools-debugsource-3.3-1.el8.s390x.rpmpdhcpd-pools-debuginfo-3.3-1.el8.s390x.rpm0pdhcpd-pools-3.3-1.el8.x86_64.rpmpdhcpd-pools-debugsource-3.3-1.el8.x86_64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.x86_64.rpm"m6BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixxorgxrdp-0.10.4-1.el8 xrdp-0.10.3-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=23560742356074xorgxrdp-0.10.4 is available*S$xorgxrdp-0.10.4-1.el8.src.rpmS$xorgxrdp-0.10.4-1.el8.aarch64.rpm{$xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpmz$xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmy$xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpm|$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmS$xorgxrdp-0.10.4-1.el8.ppc64le.rpm{$xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpmz$xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmy$xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpm|$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmS$xorgxrdp-0.10.4-1.el8.s390x.rpm{$xorgxrdp-glamor-0.10.4-1.el8.s390x.rpmz$xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmy$xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpm|$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmS$xorgxrdp-0.10.4-1.el8.x86_64.rpm{$xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpmz$xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmy$xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpm|$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmIxrdp-0.10.3-1.el8.src.rpmIxrdp-0.10.3-1.el8.aarch64.rpmdIxrdp-devel-0.10.3-1.el8.aarch64.rpmeIxrdp-selinux-0.10.3-1.el8.aarch64.rpmcIxrdp-debugsource-0.10.3-1.el8.aarch64.rpmbIxrdp-debuginfo-0.10.3-1.el8.aarch64.rpmIxrdp-0.10.3-1.el8.ppc64le.rpmdIxrdp-devel-0.10.3-1.el8.ppc64le.rpmeIxrdp-selinux-0.10.3-1.el8.ppc64le.rpmcIxrdp-debugsource-0.10.3-1.el8.ppc64le.rpmbIxrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmIxrdp-0.10.3-1.el8.s390x.rpmdIxrdp-devel-0.10.3-1.el8.s390x.rpmeIxrdp-selinux-0.10.3-1.el8.s390x.rpmcIxrdp-debugsource-0.10.3-1.el8.s390x.rpmbIxrdp-debuginfo-0.10.3-1.el8.s390x.rpmIxrdp-0.10.3-1.el8.x86_64.rpmdIxrdp-devel-0.10.3-1.el8.x86_64.rpmeIxrdp-selinux-0.10.3-1.el8.x86_64.rpmcIxrdp-debugsource-0.10.3-1.el8.x86_64.rpmbIxrdp-debuginfo-0.10.3-1.el8.x86_64.rpm*S$xorgxrdp-0.10.4-1.el8.src.rpmS$xorgxrdp-0.10.4-1.el8.aarch64.rpm{$xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpmz$xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmy$xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpm|$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmS$xorgxrdp-0.10.4-1.el8.ppc64le.rpm{$xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpmz$xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmy$xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpm|$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmS$xorgxrdp-0.10.4-1.el8.s390x.rpm{$xorgxrdp-glamor-0.10.4-1.el8.s390x.rpmz$xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmy$xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpm|$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmS$xorgxrdp-0.10.4-1.el8.x86_64.rpm{$xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpmz$xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmy$xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpm|$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmIxrdp-0.10.3-1.el8.src.rpmIxrdp-0.10.3-1.el8.aarch64.rpmdIxrdp-devel-0.10.3-1.el8.aarch64.rpmeIxrdp-selinux-0.10.3-1.el8.aarch64.rpmcIxrdp-debugsource-0.10.3-1.el8.aarch64.rpmbIxrdp-debuginfo-0.10.3-1.el8.aarch64.rpmIxrdp-0.10.3-1.el8.ppc64le.rpmdIxrdp-devel-0.10.3-1.el8.ppc64le.rpmeIxrdp-selinux-0.10.3-1.el8.ppc64le.rpmcIxrdp-debugsource-0.10.3-1.el8.ppc64le.rpmbIxrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmIxrdp-0.10.3-1.el8.s390x.rpmdIxrdp-devel-0.10.3-1.el8.s390x.rpmeIxrdp-selinux-0.10.3-1.el8.s390x.rpmcIxrdp-debugsource-0.10.3-1.el8.s390x.rpmbIxrdp-debuginfo-0.10.3-1.el8.s390x.rpmIxrdp-0.10.3-1.el8.x86_64.rpmdIxrdp-devel-0.10.3-1.el8.x86_64.rpmeIxrdp-selinux-0.10.3-1.el8.x86_64.rpmcIxrdp-debugsource-0.10.3-1.el8.x86_64.rpmbIxrdp-debuginfo-0.10.3-1.el8.x86_64.rpmf@wBBBBBBBBBBBBBBenhancementcabextract-1.11-7.el8Rw E9cabextract-1.11-7.el8.src.rpmE9cabextract-1.11-7.el8.aarch64.rpm9cabextract-debugsource-1.11-7.el8.aarch64.rpm9cabextract-debuginfo-1.11-7.el8.aarch64.rpmE9cabextract-1.11-7.el8.ppc64le.rpm9cabextract-debugsource-1.11-7.el8.ppc64le.rpm9cabextract-debuginfo-1.11-7.el8.ppc64le.rpmE9cabextract-1.11-7.el8.s390x.rpm9cabextract-debugsource-1.11-7.el8.s390x.rpm9cabextract-debuginfo-1.11-7.el8.s390x.rpmE9cabextract-1.11-7.el8.x86_64.rpm9cabextract-debugsource-1.11-7.el8.x86_64.rpm9cabextract-debuginfo-1.11-7.el8.x86_64.rpm E9cabextract-1.11-7.el8.src.rpmE9cabextract-1.11-7.el8.aarch64.rpm9cabextract-debugsource-1.11-7.el8.aarch64.rpm9cabextract-debuginfo-1.11-7.el8.aarch64.rpmE9cabextract-1.11-7.el8.ppc64le.rpm9cabextract-debugsource-1.11-7.el8.ppc64le.rpm9cabextract-debuginfo-1.11-7.el8.ppc64le.rpmE9cabextract-1.11-7.el8.s390x.rpm9cabextract-debugsource-1.11-7.el8.s390x.rpm9cabextract-debuginfo-1.11-7.el8.s390x.rpmE9cabextract-1.11-7.el8.x86_64.rpm9cabextract-debugsource-1.11-7.el8.x86_64.rpm9cabextract-debuginfo-1.11-7.el8.x86_64.rpmԌ= HBBBBBBBBBBBBBBunspecifiedmemtester-4.7.1-1.el8I% s memtester-4.7.1-1.el8.src.rpms memtester-4.7.1-1.el8.aarch64.rpm memtester-debugsource-4.7.1-1.el8.aarch64.rpm memtester-debuginfo-4.7.1-1.el8.aarch64.rpms memtester-4.7.1-1.el8.ppc64le.rpm memtester-debugsource-4.7.1-1.el8.ppc64le.rpm memtester-debuginfo-4.7.1-1.el8.ppc64le.rpms memtester-4.7.1-1.el8.s390x.rpm memtester-debugsource-4.7.1-1.el8.s390x.rpm memtester-debuginfo-4.7.1-1.el8.s390x.rpms memtester-4.7.1-1.el8.x86_64.rpm memtester-debugsource-4.7.1-1.el8.x86_64.rpm memtester-debuginfo-4.7.1-1.el8.x86_64.rpm s memtester-4.7.1-1.el8.src.rpms memtester-4.7.1-1.el8.aarch64.rpm memtester-debugsource-4.7.1-1.el8.aarch64.rpm memtester-debuginfo-4.7.1-1.el8.aarch64.rpms memtester-4.7.1-1.el8.ppc64le.rpm memtester-debugsource-4.7.1-1.el8.ppc64le.rpm memtester-debuginfo-4.7.1-1.el8.ppc64le.rpms memtester-4.7.1-1.el8.s390x.rpm memtester-debugsource-4.7.1-1.el8.s390x.rpm memtester-debuginfo-4.7.1-1.el8.s390x.rpms memtester-4.7.1-1.el8.x86_64.rpm memtester-debugsource-4.7.1-1.el8.x86_64.rpm memtester-debuginfo-4.7.1-1.el8.x86_64.rpm(m.YBBBBBBBBBBBBBBBBBBBenhancementlibcsv-3.0.3^20210820gitb1d5212-4.el8nNlibcsv-3.0.3^20210820gitb1d5212-4.el8.src.rpmNlibcsv-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmANlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm@Nlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm?Nlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmNlibcsv-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmANlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm@Nlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm?Nlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmNlibcsv-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmANlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm@Nlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm?Nlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmNlibcsv-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpmANlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm@Nlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm?Nlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpmNlibcsv-3.0.3^20210820gitb1d5212-4.el8.src.rpmNlibcsv-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmANlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm@Nlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm?Nlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmNlibcsv-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmANlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm@Nlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm?Nlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmNlibcsv-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmANlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm@Nlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm?Nlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmNlibcsv-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpmANlibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm@Nlibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm?Nlibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm@ 2oBnewpackagenodejs-codemirror-5.51.0-1.el8 9nodejs-codemirror-5.51.0-1.el8.src.rpm9nodejs-codemirror-5.51.0-1.el8.noarch.rpm9nodejs-codemirror-5.51.0-1.el8.src.rpm9nodejs-codemirror-5.51.0-1.el8.noarch.rpmP?6sBnewpackagenmbscan-1.2.6-18.el8anmbscan-1.2.6-18.el8.src.rpmanmbscan-1.2.6-18.el8.noarch.rpmanmbscan-1.2.6-18.el8.src.rpmanmbscan-1.2.6-18.el8.noarch.rpmmwBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemoarvm-0.2019.07.1-2.el8 nqp-0.0.2019.07.1-1.el8*( moarvm-0.2019.07.1-2.el8.src.rpm\moarvm-devel-0.2019.07.1-2.el8.aarch64.rpm[moarvm-debugsource-0.2019.07.1-2.el8.aarch64.rpm moarvm-0.2019.07.1-2.el8.aarch64.rpmZmoarvm-debuginfo-0.2019.07.1-2.el8.aarch64.rpm moarvm-0.2019.07.1-2.el8.ppc64le.rpm[moarvm-debugsource-0.2019.07.1-2.el8.ppc64le.rpmZmoarvm-debuginfo-0.2019.07.1-2.el8.ppc64le.rpm\moarvm-devel-0.2019.07.1-2.el8.ppc64le.rpm\moarvm-devel-0.2019.07.1-2.el8.s390x.rpm moarvm-0.2019.07.1-2.el8.s390x.rpmZmoarvm-debuginfo-0.2019.07.1-2.el8.s390x.rpm[moarvm-debugsource-0.2019.07.1-2.el8.s390x.rpm[moarvm-debugsource-0.2019.07.1-2.el8.x86_64.rpm moarvm-0.2019.07.1-2.el8.x86_64.rpmZmoarvm-debuginfo-0.2019.07.1-2.el8.x86_64.rpm\moarvm-devel-0.2019.07.1-2.el8.x86_64.rpmcqnqp-0.0.2019.07.1-1.el8.src.rpmvqnqp-doc-0.0.2019.07.1-1.el8.noarch.rpmcqnqp-0.0.2019.07.1-1.el8.aarch64.rpmcqnqp-0.0.2019.07.1-1.el8.ppc64le.rpmcqnqp-0.0.2019.07.1-1.el8.s390x.rpmcqnqp-0.0.2019.07.1-1.el8.x86_64.rpm moarvm-0.2019.07.1-2.el8.src.rpm\moarvm-devel-0.2019.07.1-2.el8.aarch64.rpm[moarvm-debugsource-0.2019.07.1-2.el8.aarch64.rpm moarvm-0.2019.07.1-2.el8.aarch64.rpmZmoarvm-debuginfo-0.2019.07.1-2.el8.aarch64.rpm moarvm-0.2019.07.1-2.el8.ppc64le.rpm[moarvm-debugsource-0.2019.07.1-2.el8.ppc64le.rpmZmoarvm-debuginfo-0.2019.07.1-2.el8.ppc64le.rpm\moarvm-devel-0.2019.07.1-2.el8.ppc64le.rpm\moarvm-devel-0.2019.07.1-2.el8.s390x.rpm moarvm-0.2019.07.1-2.el8.s390x.rpmZmoarvm-debuginfo-0.2019.07.1-2.el8.s390x.rpm[moarvm-debugsource-0.2019.07.1-2.el8.s390x.rpm[moarvm-debugsource-0.2019.07.1-2.el8.x86_64.rpm moarvm-0.2019.07.1-2.el8.x86_64.rpmZmoarvm-debuginfo-0.2019.07.1-2.el8.x86_64.rpm\moarvm-devel-0.2019.07.1-2.el8.x86_64.rpmcqnqp-0.0.2019.07.1-1.el8.src.rpmvqnqp-doc-0.0.2019.07.1-1.el8.noarch.rpmcqnqp-0.0.2019.07.1-1.el8.aarch64.rpmcqnqp-0.0.2019.07.1-1.el8.ppc64le.rpmcqnqp-0.0.2019.07.1-1.el8.s390x.rpmcqnqp-0.0.2019.07.1-1.el8.x86_64.rpm2A)TBBBBBBBBBBBBBBBBBBBenhancementblake3-1.8.2-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=23612962361296blake3-1.8.2 is available&iblake3-1.8.2-1.el8.src.rpm&iblake3-1.8.2-1.el8.aarch64.rpm5iblake3-devel-1.8.2-1.el8.aarch64.rpm4iblake3-debugsource-1.8.2-1.el8.aarch64.rpm3iblake3-debuginfo-1.8.2-1.el8.aarch64.rpm&iblake3-1.8.2-1.el8.ppc64le.rpm5iblake3-devel-1.8.2-1.el8.ppc64le.rpm4iblake3-debugsource-1.8.2-1.el8.ppc64le.rpm3iblake3-debuginfo-1.8.2-1.el8.ppc64le.rpm&iblake3-1.8.2-1.el8.s390x.rpm5iblake3-devel-1.8.2-1.el8.s390x.rpm4iblake3-debugsource-1.8.2-1.el8.s390x.rpm3iblake3-debuginfo-1.8.2-1.el8.s390x.rpm&iblake3-1.8.2-1.el8.x86_64.rpm5iblake3-devel-1.8.2-1.el8.x86_64.rpm4iblake3-debugsource-1.8.2-1.el8.x86_64.rpm3iblake3-debuginfo-1.8.2-1.el8.x86_64.rpm&iblake3-1.8.2-1.el8.src.rpm&iblake3-1.8.2-1.el8.aarch64.rpm5iblake3-devel-1.8.2-1.el8.aarch64.rpm4iblake3-debugsource-1.8.2-1.el8.aarch64.rpm3iblake3-debuginfo-1.8.2-1.el8.aarch64.rpm&iblake3-1.8.2-1.el8.ppc64le.rpm5iblake3-devel-1.8.2-1.el8.ppc64le.rpm4iblake3-debugsource-1.8.2-1.el8.ppc64le.rpm3iblake3-debuginfo-1.8.2-1.el8.ppc64le.rpm&iblake3-1.8.2-1.el8.s390x.rpm5iblake3-devel-1.8.2-1.el8.s390x.rpm4iblake3-debugsource-1.8.2-1.el8.s390x.rpm3iblake3-debuginfo-1.8.2-1.el8.s390x.rpm&iblake3-1.8.2-1.el8.x86_64.rpm5iblake3-devel-1.8.2-1.el8.x86_64.rpm4iblake3-debugsource-1.8.2-1.el8.x86_64.rpm3iblake3-debuginfo-1.8.2-1.el8.x86_64.rpmƘjBBBBBBBBBBBBBBBBBBBBBBBBenhancementunrealircd-6.1.10-1.el8mPhttps://bugzilla.redhat.com/show_bug.cgi?id=23459582345958unrealircd-6.1.10 is availablebqunrealircd-6.1.10-1.el8.src.rpmbqunrealircd-6.1.10-1.el8.aarch64.rpmhqunrealircd-maxmind-6.1.10-1.el8.aarch64.rpmgqunrealircd-debugsource-6.1.10-1.el8.aarch64.rpmfqunrealircd-debuginfo-6.1.10-1.el8.aarch64.rpmiqunrealircd-maxmind-debuginfo-6.1.10-1.el8.aarch64.rpmbqunrealircd-6.1.10-1.el8.ppc64le.rpmhqunrealircd-maxmind-6.1.10-1.el8.ppc64le.rpmgqunrealircd-debugsource-6.1.10-1.el8.ppc64le.rpmfqunrealircd-debuginfo-6.1.10-1.el8.ppc64le.rpmiqunrealircd-maxmind-debuginfo-6.1.10-1.el8.ppc64le.rpmbqunrealircd-6.1.10-1.el8.s390x.rpmhqunrealircd-maxmind-6.1.10-1.el8.s390x.rpmgqunrealircd-debugsource-6.1.10-1.el8.s390x.rpmfqunrealircd-debuginfo-6.1.10-1.el8.s390x.rpmiqunrealircd-maxmind-debuginfo-6.1.10-1.el8.s390x.rpmbqunrealircd-6.1.10-1.el8.x86_64.rpmhqunrealircd-maxmind-6.1.10-1.el8.x86_64.rpmgqunrealircd-debugsource-6.1.10-1.el8.x86_64.rpmfqunrealircd-debuginfo-6.1.10-1.el8.x86_64.rpmiqunrealircd-maxmind-debuginfo-6.1.10-1.el8.x86_64.rpmbqunrealircd-6.1.10-1.el8.src.rpmbqunrealircd-6.1.10-1.el8.aarch64.rpmhqunrealircd-maxmind-6.1.10-1.el8.aarch64.rpmgqunrealircd-debugsource-6.1.10-1.el8.aarch64.rpmfqunrealircd-debuginfo-6.1.10-1.el8.aarch64.rpmiqunrealircd-maxmind-debuginfo-6.1.10-1.el8.aarch64.rpmbqunrealircd-6.1.10-1.el8.ppc64le.rpmhqunrealircd-maxmind-6.1.10-1.el8.ppc64le.rpmgqunrealircd-debugsource-6.1.10-1.el8.ppc64le.rpmfqunrealircd-debuginfo-6.1.10-1.el8.ppc64le.rpmiqunrealircd-maxmind-debuginfo-6.1.10-1.el8.ppc64le.rpmbqunrealircd-6.1.10-1.el8.s390x.rpmhqunrealircd-maxmind-6.1.10-1.el8.s390x.rpmgqunrealircd-debugsource-6.1.10-1.el8.s390x.rpmfqunrealircd-debuginfo-6.1.10-1.el8.s390x.rpmiqunrealircd-maxmind-debuginfo-6.1.10-1.el8.s390x.rpmbqunrealircd-6.1.10-1.el8.x86_64.rpmhqunrealircd-maxmind-6.1.10-1.el8.x86_64.rpmgqunrealircd-debugsource-6.1.10-1.el8.x86_64.rpmfqunrealircd-debuginfo-6.1.10-1.el8.x86_64.rpmiqunrealircd-maxmind-debuginfo-6.1.10-1.el8.x86_64.rpmފOEBbugfixdistrobox-1.8.1.2-1.el8=Bhttps://bugzilla.redhat.com/show_bug.cgi?id=23417272341727distrobox-1.8.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23420772342077distrobox-1.8.1.2 is available ldistrobox-1.8.1.2-1.el8.src.rpm ldistrobox-1.8.1.2-1.el8.noarch.rpm ldistrobox-1.8.1.2-1.el8.src.rpm ldistrobox-1.8.1.2-1.el8.noarch.rpm0IBBBBBBBBBBBBBBBBBBBenhancementiml-1.0.5-37.el853iml-1.0.5-37.el8.src.rpm3iml-1.0.5-37.el8.aarch64.rpmZ3iml-devel-1.0.5-37.el8.aarch64.rpmY3iml-debugsource-1.0.5-37.el8.aarch64.rpmX3iml-debuginfo-1.0.5-37.el8.aarch64.rpm3iml-1.0.5-37.el8.ppc64le.rpmZ3iml-devel-1.0.5-37.el8.ppc64le.rpmY3iml-debugsource-1.0.5-37.el8.ppc64le.rpmX3iml-debuginfo-1.0.5-37.el8.ppc64le.rpm3iml-1.0.5-37.el8.s390x.rpmZ3iml-devel-1.0.5-37.el8.s390x.rpmY3iml-debugsource-1.0.5-37.el8.s390x.rpmX3iml-debuginfo-1.0.5-37.el8.s390x.rpm3iml-1.0.5-37.el8.x86_64.rpmZ3iml-devel-1.0.5-37.el8.x86_64.rpmY3iml-debugsource-1.0.5-37.el8.x86_64.rpmX3iml-debuginfo-1.0.5-37.el8.x86_64.rpm3iml-1.0.5-37.el8.src.rpm3iml-1.0.5-37.el8.aarch64.rpmZ3iml-devel-1.0.5-37.el8.aarch64.rpmY3iml-debugsource-1.0.5-37.el8.aarch64.rpmX3iml-debuginfo-1.0.5-37.el8.aarch64.rpm3iml-1.0.5-37.el8.ppc64le.rpmZ3iml-devel-1.0.5-37.el8.ppc64le.rpmY3iml-debugsource-1.0.5-37.el8.ppc64le.rpmX3iml-debuginfo-1.0.5-37.el8.ppc64le.rpm3iml-1.0.5-37.el8.s390x.rpmZ3iml-devel-1.0.5-37.el8.s390x.rpmY3iml-debugsource-1.0.5-37.el8.s390x.rpmX3iml-debuginfo-1.0.5-37.el8.s390x.rpm3iml-1.0.5-37.el8.x86_64.rpmZ3iml-devel-1.0.5-37.el8.x86_64.rpmY3iml-debugsource-1.0.5-37.el8.x86_64.rpmX3iml-debuginfo-1.0.5-37.el8.x86_64.rpm@X,_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementaudacious-4.4.2-1.el8 audacious-plugins-4.4.2-1.el84u>audacious-4.4.2-1.el8.src.rpmaudacious-4.4.2-1.el8.aarch64.rpmSaudacious-libs-4.4.2-1.el8.aarch64.rpmRaudacious-devel-4.4.2-1.el8.aarch64.rpmQaudacious-debugsource-4.4.2-1.el8.aarch64.rpmPaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmTaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-4.4.2-1.el8.ppc64le.rpmSaudacious-libs-4.4.2-1.el8.ppc64le.rpmRaudacious-devel-4.4.2-1.el8.ppc64le.rpmQaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmPaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmTaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-4.4.2-1.el8.s390x.rpmSaudacious-libs-4.4.2-1.el8.s390x.rpmRaudacious-devel-4.4.2-1.el8.s390x.rpmQaudacious-debugsource-4.4.2-1.el8.s390x.rpmPaudacious-debuginfo-4.4.2-1.el8.s390x.rpmTaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-4.4.2-1.el8.x86_64.rpmSaudacious-libs-4.4.2-1.el8.x86_64.rpmRaudacious-devel-4.4.2-1.el8.x86_64.rpmQaudacious-debugsource-4.4.2-1.el8.x86_64.rpmPaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmTaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm&audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm$audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpm audacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm#audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm&audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpm audacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm&audacious-plugins-jack-4.4.2-1.el8.s390x.rpm$audacious-plugins-exotic-4.4.2-1.el8.s390x.rpm audacious-plugins-amidi-4.4.2-1.el8.s390x.rpm#audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm&audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm$audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpm audacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm#audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpm>audacious-4.4.2-1.el8.src.rpmaudacious-4.4.2-1.el8.aarch64.rpmSaudacious-libs-4.4.2-1.el8.aarch64.rpmRaudacious-devel-4.4.2-1.el8.aarch64.rpmQaudacious-debugsource-4.4.2-1.el8.aarch64.rpmPaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmTaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-4.4.2-1.el8.ppc64le.rpmSaudacious-libs-4.4.2-1.el8.ppc64le.rpmRaudacious-devel-4.4.2-1.el8.ppc64le.rpmQaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmPaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmTaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-4.4.2-1.el8.s390x.rpmSaudacious-libs-4.4.2-1.el8.s390x.rpmRaudacious-devel-4.4.2-1.el8.s390x.rpmQaudacious-debugsource-4.4.2-1.el8.s390x.rpmPaudacious-debuginfo-4.4.2-1.el8.s390x.rpmTaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-4.4.2-1.el8.x86_64.rpmSaudacious-libs-4.4.2-1.el8.x86_64.rpmRaudacious-devel-4.4.2-1.el8.x86_64.rpmQaudacious-debugsource-4.4.2-1.el8.x86_64.rpmPaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmTaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm&audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm$audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpm audacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm#audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm&audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpm audacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm&audacious-plugins-jack-4.4.2-1.el8.s390x.rpm$audacious-plugins-exotic-4.4.2-1.el8.s390x.rpm audacious-plugins-amidi-4.4.2-1.el8.s390x.rpm#audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm&audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm$audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpm audacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm#audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm"audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm'audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm%audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpm!audacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpmD0mBnewpackagepython-aiosqlite-0.12.0-1.el8))J:python-aiosqlite-0.12.0-1.el8.src.rpm=:python3-aiosqlite-0.12.0-1.el8.noarch.rpmJ:python-aiosqlite-0.12.0-1.el8.src.rpm=:python3-aiosqlite-0.12.0-1.el8.noarch.rpm qBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcc65-2.18-12.el8R,W|cc65-2.18-12.el8.ppc64le.rpmW|cc65-2.18-12.el8.s390x.rpmW|cc65-2.18-12.el8.src.rpmh|cc65-utils-2.18-12.el8.aarch64.rpm |cc65-doc-2.18-12.el8.noarch.rpmg|cc65-debugsource-2.18-12.el8.aarch64.rpmf|cc65-debuginfo-2.18-12.el8.aarch64.rpmW|cc65-2.18-12.el8.aarch64.rpmi|cc65-utils-debuginfo-2.18-12.el8.aarch64.rpm |cc65-devel-2.18-12.el8.noarch.rpmg|cc65-debugsource-2.18-12.el8.ppc64le.rpmh|cc65-utils-2.18-12.el8.ppc64le.rpmi|cc65-utils-debuginfo-2.18-12.el8.ppc64le.rpmf|cc65-debuginfo-2.18-12.el8.ppc64le.rpmh|cc65-utils-2.18-12.el8.s390x.rpmg|cc65-debugsource-2.18-12.el8.s390x.rpmf|cc65-debuginfo-2.18-12.el8.s390x.rpmi|cc65-utils-debuginfo-2.18-12.el8.s390x.rpmW|cc65-2.18-12.el8.x86_64.rpmh|cc65-utils-2.18-12.el8.x86_64.rpmg|cc65-debugsource-2.18-12.el8.x86_64.rpmf|cc65-debuginfo-2.18-12.el8.x86_64.rpmi|cc65-utils-debuginfo-2.18-12.el8.x86_64.rpmW|cc65-2.18-12.el8.ppc64le.rpmW|cc65-2.18-12.el8.s390x.rpmW|cc65-2.18-12.el8.src.rpmh|cc65-utils-2.18-12.el8.aarch64.rpm |cc65-doc-2.18-12.el8.noarch.rpmg|cc65-debugsource-2.18-12.el8.aarch64.rpmf|cc65-debuginfo-2.18-12.el8.aarch64.rpmW|cc65-2.18-12.el8.aarch64.rpmi|cc65-utils-debuginfo-2.18-12.el8.aarch64.rpm |cc65-devel-2.18-12.el8.noarch.rpmg|cc65-debugsource-2.18-12.el8.ppc64le.rpmh|cc65-utils-2.18-12.el8.ppc64le.rpmi|cc65-utils-debuginfo-2.18-12.el8.ppc64le.rpmf|cc65-debuginfo-2.18-12.el8.ppc64le.rpmh|cc65-utils-2.18-12.el8.s390x.rpmg|cc65-debugsource-2.18-12.el8.s390x.rpmf|cc65-debuginfo-2.18-12.el8.s390x.rpmi|cc65-utils-debuginfo-2.18-12.el8.s390x.rpmW|cc65-2.18-12.el8.x86_64.rpmh|cc65-utils-2.18-12.el8.x86_64.rpmg|cc65-debugsource-2.18-12.el8.x86_64.rpmf|cc65-debuginfo-2.18-12.el8.x86_64.rpmi|cc65-utils-debuginfo-2.18-12.el8.x86_64.rpmjNBnewpackagepyhoca-gui-0.6.1.1-1.el8~I]pyhoca-gui-0.6.1.1-1.el8.src.rpmI]pyhoca-gui-0.6.1.1-1.el8.noarch.rpmI]pyhoca-gui-0.6.1.1-1.el8.src.rpmI]pyhoca-gui-0.6.1.1-1.el8.noarch.rpm^R"RBBBBBBBBBBBBBBnewpackageperl-Crypt-MySQL-0.04-8.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784671778467[RFE] EPEL-8 branch for perl-Crypt-MySQL n]perl-Crypt-MySQL-0.04-8.el8.src.rpm}]perl-Crypt-MySQL-debuginfo-0.04-8.el8.aarch64.rpmn]perl-Crypt-MySQL-0.04-8.el8.aarch64.rpm~]perl-Crypt-MySQL-debugsource-0.04-8.el8.aarch64.rpm}]perl-Crypt-MySQL-debuginfo-0.04-8.el8.ppc64le.rpm~]perl-Crypt-MySQL-debugsource-0.04-8.el8.ppc64le.rpmn]perl-Crypt-MySQL-0.04-8.el8.ppc64le.rpmn]perl-Crypt-MySQL-0.04-8.el8.s390x.rpm}]perl-Crypt-MySQL-debuginfo-0.04-8.el8.s390x.rpm~]perl-Crypt-MySQL-debugsource-0.04-8.el8.s390x.rpmn]perl-Crypt-MySQL-0.04-8.el8.x86_64.rpm~]perl-Crypt-MySQL-debugsource-0.04-8.el8.x86_64.rpm}]perl-Crypt-MySQL-debuginfo-0.04-8.el8.x86_64.rpm n]perl-Crypt-MySQL-0.04-8.el8.src.rpm}]perl-Crypt-MySQL-debuginfo-0.04-8.el8.aarch64.rpmn]perl-Crypt-MySQL-0.04-8.el8.aarch64.rpm~]perl-Crypt-MySQL-debugsource-0.04-8.el8.aarch64.rpm}]perl-Crypt-MySQL-debuginfo-0.04-8.el8.ppc64le.rpm~]perl-Crypt-MySQL-debugsource-0.04-8.el8.ppc64le.rpmn]perl-Crypt-MySQL-0.04-8.el8.ppc64le.rpmn]perl-Crypt-MySQL-0.04-8.el8.s390x.rpm}]perl-Crypt-MySQL-debuginfo-0.04-8.el8.s390x.rpm~]perl-Crypt-MySQL-debugsource-0.04-8.el8.s390x.rpmn]perl-Crypt-MySQL-0.04-8.el8.x86_64.rpm~]perl-Crypt-MySQL-debugsource-0.04-8.el8.x86_64.rpm}]perl-Crypt-MySQL-debuginfo-0.04-8.el8.x86_64.rpmjo8cBBBBBBBBBBBBBBBBBBBnewpackagemsgpack-3.1.0-3.el86P%Tmsgpack-3.1.0-3.el8.src.rpm%Tmsgpack-3.1.0-3.el8.aarch64.rpmETmsgpack-devel-3.1.0-3.el8.aarch64.rpmCTmsgpack-debuginfo-3.1.0-3.el8.aarch64.rpmDTmsgpack-debugsource-3.1.0-3.el8.aarch64.rpmDTmsgpack-debugsource-3.1.0-3.el8.ppc64le.rpmETmsgpack-devel-3.1.0-3.el8.ppc64le.rpm%Tmsgpack-3.1.0-3.el8.ppc64le.rpmCTmsgpack-debuginfo-3.1.0-3.el8.ppc64le.rpm%Tmsgpack-3.1.0-3.el8.s390x.rpmETmsgpack-devel-3.1.0-3.el8.s390x.rpmDTmsgpack-debugsource-3.1.0-3.el8.s390x.rpmCTmsgpack-debuginfo-3.1.0-3.el8.s390x.rpm%Tmsgpack-3.1.0-3.el8.x86_64.rpmETmsgpack-devel-3.1.0-3.el8.x86_64.rpmDTmsgpack-debugsource-3.1.0-3.el8.x86_64.rpmCTmsgpack-debuginfo-3.1.0-3.el8.x86_64.rpm%Tmsgpack-3.1.0-3.el8.src.rpm%Tmsgpack-3.1.0-3.el8.aarch64.rpmETmsgpack-devel-3.1.0-3.el8.aarch64.rpmCTmsgpack-debuginfo-3.1.0-3.el8.aarch64.rpmDTmsgpack-debugsource-3.1.0-3.el8.aarch64.rpmDTmsgpack-debugsource-3.1.0-3.el8.ppc64le.rpmETmsgpack-devel-3.1.0-3.el8.ppc64le.rpm%Tmsgpack-3.1.0-3.el8.ppc64le.rpmCTmsgpack-debuginfo-3.1.0-3.el8.ppc64le.rpm%Tmsgpack-3.1.0-3.el8.s390x.rpmETmsgpack-devel-3.1.0-3.el8.s390x.rpmDTmsgpack-debugsource-3.1.0-3.el8.s390x.rpmCTmsgpack-debuginfo-3.1.0-3.el8.s390x.rpm%Tmsgpack-3.1.0-3.el8.x86_64.rpmETmsgpack-devel-3.1.0-3.el8.x86_64.rpmDTmsgpack-debugsource-3.1.0-3.el8.x86_64.rpmCTmsgpack-debuginfo-3.1.0-3.el8.x86_64.rpmS:yBBBBBBBBBBBBBBBBBBBBBBsecurityvalkey-8.0.4-1.el8Nj9https://bugzilla.redhat.com/show_bug.cgi?id=23801152380115CVE-2025-48367 valkey: Redis Unauthenticated Denial of Service [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23801172380117CVE-2025-32023 valkey: Redis Hyperloglog Out-of-Bounds Write Vulnerability [epel-all]pvalkey-8.0.4-1.el8.src.rpmpvalkey-8.0.4-1.el8.aarch64.rpmCvalkey-devel-8.0.4-1.el8.aarch64.rpm#valkey-compat-redis-8.0.4-1.el8.noarch.rpm$valkey-compat-redis-devel-8.0.4-1.el8.noarch.rpm%valkey-doc-8.0.4-1.el8.noarch.rpmBvalkey-debugsource-8.0.4-1.el8.aarch64.rpmAvalkey-debuginfo-8.0.4-1.el8.aarch64.rpmpvalkey-8.0.4-1.el8.ppc64le.rpmCvalkey-devel-8.0.4-1.el8.ppc64le.rpmBvalkey-debugsource-8.0.4-1.el8.ppc64le.rpmAvalkey-debuginfo-8.0.4-1.el8.ppc64le.rpmpvalkey-8.0.4-1.el8.s390x.rpmCvalkey-devel-8.0.4-1.el8.s390x.rpmBvalkey-debugsource-8.0.4-1.el8.s390x.rpmAvalkey-debuginfo-8.0.4-1.el8.s390x.rpmpvalkey-8.0.4-1.el8.x86_64.rpmCvalkey-devel-8.0.4-1.el8.x86_64.rpmBvalkey-debugsource-8.0.4-1.el8.x86_64.rpmAvalkey-debuginfo-8.0.4-1.el8.x86_64.rpmpvalkey-8.0.4-1.el8.src.rpmpvalkey-8.0.4-1.el8.aarch64.rpmCvalkey-devel-8.0.4-1.el8.aarch64.rpm#valkey-compat-redis-8.0.4-1.el8.noarch.rpm$valkey-compat-redis-devel-8.0.4-1.el8.noarch.rpm%valkey-doc-8.0.4-1.el8.noarch.rpmBvalkey-debugsource-8.0.4-1.el8.aarch64.rpmAvalkey-debuginfo-8.0.4-1.el8.aarch64.rpmpvalkey-8.0.4-1.el8.ppc64le.rpmCvalkey-devel-8.0.4-1.el8.ppc64le.rpmBvalkey-debugsource-8.0.4-1.el8.ppc64le.rpmAvalkey-debuginfo-8.0.4-1.el8.ppc64le.rpmpvalkey-8.0.4-1.el8.s390x.rpmCvalkey-devel-8.0.4-1.el8.s390x.rpmBvalkey-debugsource-8.0.4-1.el8.s390x.rpmAvalkey-debuginfo-8.0.4-1.el8.s390x.rpmpvalkey-8.0.4-1.el8.x86_64.rpmCvalkey-devel-8.0.4-1.el8.x86_64.rpmBvalkey-debugsource-8.0.4-1.el8.x86_64.rpmAvalkey-debuginfo-8.0.4-1.el8.x86_64.rpmċ[],RBBBBBBBBBBBBBBBBBBBBBBBBbugfixxrdp-0.10.4-2.el8#3Jxrdp-0.10.4-2.el8.src.rpmJxrdp-0.10.4-2.el8.aarch64.rpmdJxrdp-devel-0.10.4-2.el8.aarch64.rpmeJxrdp-selinux-0.10.4-2.el8.aarch64.rpmcJxrdp-debugsource-0.10.4-2.el8.aarch64.rpmbJxrdp-debuginfo-0.10.4-2.el8.aarch64.rpmJxrdp-0.10.4-2.el8.ppc64le.rpmdJxrdp-devel-0.10.4-2.el8.ppc64le.rpmeJxrdp-selinux-0.10.4-2.el8.ppc64le.rpmcJxrdp-debugsource-0.10.4-2.el8.ppc64le.rpmbJxrdp-debuginfo-0.10.4-2.el8.ppc64le.rpmJxrdp-0.10.4-2.el8.s390x.rpmdJxrdp-devel-0.10.4-2.el8.s390x.rpmeJxrdp-selinux-0.10.4-2.el8.s390x.rpmcJxrdp-debugsource-0.10.4-2.el8.s390x.rpmbJxrdp-debuginfo-0.10.4-2.el8.s390x.rpmJxrdp-0.10.4-2.el8.x86_64.rpmdJxrdp-devel-0.10.4-2.el8.x86_64.rpmeJxrdp-selinux-0.10.4-2.el8.x86_64.rpmcJxrdp-debugsource-0.10.4-2.el8.x86_64.rpmbJxrdp-debuginfo-0.10.4-2.el8.x86_64.rpmJxrdp-0.10.4-2.el8.src.rpmJxrdp-0.10.4-2.el8.aarch64.rpmdJxrdp-devel-0.10.4-2.el8.aarch64.rpmeJxrdp-selinux-0.10.4-2.el8.aarch64.rpmcJxrdp-debugsource-0.10.4-2.el8.aarch64.rpmbJxrdp-debuginfo-0.10.4-2.el8.aarch64.rpmJxrdp-0.10.4-2.el8.ppc64le.rpmdJxrdp-devel-0.10.4-2.el8.ppc64le.rpmeJxrdp-selinux-0.10.4-2.el8.ppc64le.rpmcJxrdp-debugsource-0.10.4-2.el8.ppc64le.rpmbJxrdp-debuginfo-0.10.4-2.el8.ppc64le.rpmJxrdp-0.10.4-2.el8.s390x.rpmdJxrdp-devel-0.10.4-2.el8.s390x.rpmeJxrdp-selinux-0.10.4-2.el8.s390x.rpmcJxrdp-debugsource-0.10.4-2.el8.s390x.rpmbJxrdp-debuginfo-0.10.4-2.el8.s390x.rpmJxrdp-0.10.4-2.el8.x86_64.rpmdJxrdp-devel-0.10.4-2.el8.x86_64.rpmeJxrdp-selinux-0.10.4-2.el8.x86_64.rpmcJxrdp-debugsource-0.10.4-2.el8.x86_64.rpmbJxrdp-debuginfo-0.10.4-2.el8.x86_64.rpmF-0mBnewpackagepython-roman-4.2-2.1.el86VJ!python-roman-4.2-2.1.el8.src.rpm(!python3-roman-4.2-2.1.el8.noarch.rpm!python-roman-4.2-2.1.el8.src.rpm(!python3-roman-4.2-2.1.el8.noarch.rpmGV4qBsecuritypython-h11-0.13.0-2.el8N )https://bugzilla.redhat.com/show_bug.cgi?id=23622822362282CVE-2025-43859 python-h11: h11 accepts some malformed Chunked-Encoding bodies [epel-8]0python-h11-0.13.0-2.el8.src.rpmhpython3-h11-0.13.0-2.el8.noarch.rpm0python-h11-0.13.0-2.el8.src.rpmhpython3-h11-0.13.0-2.el8.noarch.rpm" uBBBBBBBBBBBBBBBunspecifiedpython-regex-2024.11.6-1.el8I' ,python-regex-2024.11.6-1.el8.src.rpm`,python3-regex-2024.11.6-1.el8.aarch64.rpmQ,python-regex-debugsource-2024.11.6-1.el8.aarch64.rpma,python3-regex-debuginfo-2024.11.6-1.el8.aarch64.rpm`,python3-regex-2024.11.6-1.el8.ppc64le.rpmQ,python-regex-debugsource-2024.11.6-1.el8.ppc64le.rpma,python3-regex-debuginfo-2024.11.6-1.el8.ppc64le.rpm`,python3-regex-2024.11.6-1.el8.s390x.rpmQ,python-regex-debugsource-2024.11.6-1.el8.s390x.rpma,python3-regex-debuginfo-2024.11.6-1.el8.s390x.rpm`,python3-regex-2024.11.6-1.el8.x86_64.rpmQ,python-regex-debugsource-2024.11.6-1.el8.x86_64.rpma,python3-regex-debuginfo-2024.11.6-1.el8.x86_64.rpm ,python-regex-2024.11.6-1.el8.src.rpm`,python3-regex-2024.11.6-1.el8.aarch64.rpmQ,python-regex-debugsource-2024.11.6-1.el8.aarch64.rpma,python3-regex-debuginfo-2024.11.6-1.el8.aarch64.rpm`,python3-regex-2024.11.6-1.el8.ppc64le.rpmQ,python-regex-debugsource-2024.11.6-1.el8.ppc64le.rpma,python3-regex-debuginfo-2024.11.6-1.el8.ppc64le.rpm`,python3-regex-2024.11.6-1.el8.s390x.rpmQ,python-regex-debugsource-2024.11.6-1.el8.s390x.rpma,python3-regex-debuginfo-2024.11.6-1.el8.s390x.rpm`,python3-regex-2024.11.6-1.el8.x86_64.rpmQ,python-regex-debugsource-2024.11.6-1.el8.x86_64.rpma,python3-regex-debuginfo-2024.11.6-1.el8.x86_64.rpmw9 GBBenhancementpython-rospkg-1.6.0-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=23420352342035python-rospkg-1.6.0 is availablePpython-rospkg-1.6.0-1.el8.src.rpmqPpython-rospkg-doc-1.6.0-1.el8.noarch.rpm~Ppython3-rospkg-1.6.0-1.el8.noarch.rpmPpython-rospkg-1.6.0-1.el8.src.rpmqPpython-rospkg-doc-1.6.0-1.el8.noarch.rpm~Ppython3-rospkg-1.6.0-1.el8.noarch.rpm0J+LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdante-1.4.4-1.el8^Ldante-1.4.4-1.el8.src.rpmLdante-1.4.4-1.el8.aarch64.rpmJLdante-server-1.4.4-1.el8.aarch64.rpmILdante-devel-1.4.4-1.el8.aarch64.rpmHLdante-debugsource-1.4.4-1.el8.aarch64.rpmGLdante-debuginfo-1.4.4-1.el8.aarch64.rpmKLdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmLdante-1.4.4-1.el8.ppc64le.rpmJLdante-server-1.4.4-1.el8.ppc64le.rpmILdante-devel-1.4.4-1.el8.ppc64le.rpmHLdante-debugsource-1.4.4-1.el8.ppc64le.rpmGLdante-debuginfo-1.4.4-1.el8.ppc64le.rpmKLdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmLdante-1.4.4-1.el8.s390x.rpmJLdante-server-1.4.4-1.el8.s390x.rpmILdante-devel-1.4.4-1.el8.s390x.rpmHLdante-debugsource-1.4.4-1.el8.s390x.rpmGLdante-debuginfo-1.4.4-1.el8.s390x.rpmKLdante-server-debuginfo-1.4.4-1.el8.s390x.rpmLdante-1.4.4-1.el8.x86_64.rpmJLdante-server-1.4.4-1.el8.x86_64.rpmILdante-devel-1.4.4-1.el8.x86_64.rpmHLdante-debugsource-1.4.4-1.el8.x86_64.rpmGLdante-debuginfo-1.4.4-1.el8.x86_64.rpmKLdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmLdante-1.4.4-1.el8.src.rpmLdante-1.4.4-1.el8.aarch64.rpmJLdante-server-1.4.4-1.el8.aarch64.rpmILdante-devel-1.4.4-1.el8.aarch64.rpmHLdante-debugsource-1.4.4-1.el8.aarch64.rpmGLdante-debuginfo-1.4.4-1.el8.aarch64.rpmKLdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmLdante-1.4.4-1.el8.ppc64le.rpmJLdante-server-1.4.4-1.el8.ppc64le.rpmILdante-devel-1.4.4-1.el8.ppc64le.rpmHLdante-debugsource-1.4.4-1.el8.ppc64le.rpmGLdante-debuginfo-1.4.4-1.el8.ppc64le.rpmKLdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmLdante-1.4.4-1.el8.s390x.rpmJLdante-server-1.4.4-1.el8.s390x.rpmILdante-devel-1.4.4-1.el8.s390x.rpmHLdante-debugsource-1.4.4-1.el8.s390x.rpmGLdante-debuginfo-1.4.4-1.el8.s390x.rpmKLdante-server-debuginfo-1.4.4-1.el8.s390x.rpmLdante-1.4.4-1.el8.x86_64.rpmJLdante-server-1.4.4-1.el8.x86_64.rpmILdante-devel-1.4.4-1.el8.x86_64.rpmHLdante-debugsource-1.4.4-1.el8.x86_64.rpmGLdante-debuginfo-1.4.4-1.el8.x86_64.rpmKLdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmK lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlagrange-1.18.3-1.el8 the_foundation-1.9.1-1.el8f-https://bugzilla.redhat.com/show_bug.cgi?id=23139792313979lagrange-1.18.3 is availableTAlagrange-1.18.3-1.el8.src.rpmTAlagrange-1.18.3-1.el8.aarch64.rpmAAlagrange-debugsource-1.18.3-1.el8.aarch64.rpm@Alagrange-debuginfo-1.18.3-1.el8.aarch64.rpmTAlagrange-1.18.3-1.el8.ppc64le.rpmAAlagrange-debugsource-1.18.3-1.el8.ppc64le.rpm@Alagrange-debuginfo-1.18.3-1.el8.ppc64le.rpmTAlagrange-1.18.3-1.el8.s390x.rpmAAlagrange-debugsource-1.18.3-1.el8.s390x.rpm@Alagrange-debuginfo-1.18.3-1.el8.s390x.rpmTAlagrange-1.18.3-1.el8.x86_64.rpmAAlagrange-debugsource-1.18.3-1.el8.x86_64.rpm@Alagrange-debuginfo-1.18.3-1.el8.x86_64.rpm'*the_foundation-1.9.1-1.el8.src.rpm'*the_foundation-1.9.1-1.el8.aarch64.rpm:*the_foundation-devel-1.9.1-1.el8.aarch64.rpm*the_foundation-doc-1.9.1-1.el8.noarch.rpm9*the_foundation-debugsource-1.9.1-1.el8.aarch64.rpm8*the_foundation-debuginfo-1.9.1-1.el8.aarch64.rpm'*the_foundation-1.9.1-1.el8.ppc64le.rpm:*the_foundation-devel-1.9.1-1.el8.ppc64le.rpm9*the_foundation-debugsource-1.9.1-1.el8.ppc64le.rpm8*the_foundation-debuginfo-1.9.1-1.el8.ppc64le.rpm'*the_foundation-1.9.1-1.el8.s390x.rpm:*the_foundation-devel-1.9.1-1.el8.s390x.rpm9*the_foundation-debugsource-1.9.1-1.el8.s390x.rpm8*the_foundation-debuginfo-1.9.1-1.el8.s390x.rpm'*the_foundation-1.9.1-1.el8.x86_64.rpm:*the_foundation-devel-1.9.1-1.el8.x86_64.rpm9*the_foundation-debugsource-1.9.1-1.el8.x86_64.rpm8*the_foundation-debuginfo-1.9.1-1.el8.x86_64.rpmTAlagrange-1.18.3-1.el8.src.rpmTAlagrange-1.18.3-1.el8.aarch64.rpmAAlagrange-debugsource-1.18.3-1.el8.aarch64.rpm@Alagrange-debuginfo-1.18.3-1.el8.aarch64.rpmTAlagrange-1.18.3-1.el8.ppc64le.rpmAAlagrange-debugsource-1.18.3-1.el8.ppc64le.rpm@Alagrange-debuginfo-1.18.3-1.el8.ppc64le.rpmTAlagrange-1.18.3-1.el8.s390x.rpmAAlagrange-debugsource-1.18.3-1.el8.s390x.rpm@Alagrange-debuginfo-1.18.3-1.el8.s390x.rpmTAlagrange-1.18.3-1.el8.x86_64.rpmAAlagrange-debugsource-1.18.3-1.el8.x86_64.rpm@Alagrange-debuginfo-1.18.3-1.el8.x86_64.rpm'*the_foundation-1.9.1-1.el8.src.rpm'*the_foundation-1.9.1-1.el8.aarch64.rpm:*the_foundation-devel-1.9.1-1.el8.aarch64.rpm*the_foundation-doc-1.9.1-1.el8.noarch.rpm9*the_foundation-debugsource-1.9.1-1.el8.aarch64.rpm8*the_foundation-debuginfo-1.9.1-1.el8.aarch64.rpm'*the_foundation-1.9.1-1.el8.ppc64le.rpm:*the_foundation-devel-1.9.1-1.el8.ppc64le.rpm9*the_foundation-debugsource-1.9.1-1.el8.ppc64le.rpm8*the_foundation-debuginfo-1.9.1-1.el8.ppc64le.rpm'*the_foundation-1.9.1-1.el8.s390x.rpm:*the_foundation-devel-1.9.1-1.el8.s390x.rpm9*the_foundation-debugsource-1.9.1-1.el8.s390x.rpm8*the_foundation-debuginfo-1.9.1-1.el8.s390x.rpm'*the_foundation-1.9.1-1.el8.x86_64.rpm:*the_foundation-devel-1.9.1-1.el8.x86_64.rpm9*the_foundation-debugsource-1.9.1-1.el8.x86_64.rpm8*the_foundation-debuginfo-1.9.1-1.el8.x86_64.rpmƎ8-SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityoath-toolkit-2.6.12-1.el8N@https://bugzilla.redhat.com/show_bug.cgi?id=23164472316447oath-toolkit-2.6.12 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23164882316488CVE-2024-47191 oath-toolkit: Local root exploit in a PAM modulehttps://bugzilla.redhat.com/show_bug.cgi?id=23164922316492CVE-2024-47191 oath-toolkit: Local root exploit in a PAM module [epel-all];w3oath-toolkit-2.6.12-1.el8.src.rpm(3liboath-2.6.12-1.el8.aarch64.rpm*3liboath-devel-2.6.12-1.el8.aarch64.rpmj3liboath-doc-2.6.12-1.el8.noarch.rpmn3libpskc-2.6.12-1.el8.aarch64.rpmp3libpskc-devel-2.6.12-1.el8.aarch64.rpmn3libpskc-doc-2.6.12-1.el8.noarch.rpm]3oathtool-2.6.12-1.el8.aarch64.rpmO3pskctool-2.6.12-1.el8.aarch64.rpmF3pam_oath-2.6.12-1.el8.aarch64.rpm\3oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpm[3oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm)3liboath-debuginfo-2.6.12-1.el8.aarch64.rpmo3libpskc-debuginfo-2.6.12-1.el8.aarch64.rpm^3oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmP3pskctool-debuginfo-2.6.12-1.el8.aarch64.rpmG3pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm(3liboath-2.6.12-1.el8.ppc64le.rpm*3liboath-devel-2.6.12-1.el8.ppc64le.rpmn3libpskc-2.6.12-1.el8.ppc64le.rpmp3libpskc-devel-2.6.12-1.el8.ppc64le.rpm]3oathtool-2.6.12-1.el8.ppc64le.rpmO3pskctool-2.6.12-1.el8.ppc64le.rpmF3pam_oath-2.6.12-1.el8.ppc64le.rpm\3oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpm[3oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm)3liboath-debuginfo-2.6.12-1.el8.ppc64le.rpmo3libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpm^3oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmP3pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpmG3pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm(3liboath-2.6.12-1.el8.s390x.rpm*3liboath-devel-2.6.12-1.el8.s390x.rpmn3libpskc-2.6.12-1.el8.s390x.rpmp3libpskc-devel-2.6.12-1.el8.s390x.rpm]3oathtool-2.6.12-1.el8.s390x.rpmO3pskctool-2.6.12-1.el8.s390x.rpmF3pam_oath-2.6.12-1.el8.s390x.rpm\3oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpm[3oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm)3liboath-debuginfo-2.6.12-1.el8.s390x.rpmo3libpskc-debuginfo-2.6.12-1.el8.s390x.rpm^3oathtool-debuginfo-2.6.12-1.el8.s390x.rpmP3pskctool-debuginfo-2.6.12-1.el8.s390x.rpmG3pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm(3liboath-2.6.12-1.el8.x86_64.rpm*3liboath-devel-2.6.12-1.el8.x86_64.rpmn3libpskc-2.6.12-1.el8.x86_64.rpmp3libpskc-devel-2.6.12-1.el8.x86_64.rpm]3oathtool-2.6.12-1.el8.x86_64.rpmO3pskctool-2.6.12-1.el8.x86_64.rpmF3pam_oath-2.6.12-1.el8.x86_64.rpm\3oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpm[3oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm)3liboath-debuginfo-2.6.12-1.el8.x86_64.rpmo3libpskc-debuginfo-2.6.12-1.el8.x86_64.rpm^3oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmP3pskctool-debuginfo-2.6.12-1.el8.x86_64.rpmG3pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm;w3oath-toolkit-2.6.12-1.el8.src.rpm(3liboath-2.6.12-1.el8.aarch64.rpm*3liboath-devel-2.6.12-1.el8.aarch64.rpmj3liboath-doc-2.6.12-1.el8.noarch.rpmn3libpskc-2.6.12-1.el8.aarch64.rpmp3libpskc-devel-2.6.12-1.el8.aarch64.rpmn3libpskc-doc-2.6.12-1.el8.noarch.rpm]3oathtool-2.6.12-1.el8.aarch64.rpmO3pskctool-2.6.12-1.el8.aarch64.rpmF3pam_oath-2.6.12-1.el8.aarch64.rpm\3oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpm[3oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm)3liboath-debuginfo-2.6.12-1.el8.aarch64.rpmo3libpskc-debuginfo-2.6.12-1.el8.aarch64.rpm^3oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmP3pskctool-debuginfo-2.6.12-1.el8.aarch64.rpmG3pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm(3liboath-2.6.12-1.el8.ppc64le.rpm*3liboath-devel-2.6.12-1.el8.ppc64le.rpmn3libpskc-2.6.12-1.el8.ppc64le.rpmp3libpskc-devel-2.6.12-1.el8.ppc64le.rpm]3oathtool-2.6.12-1.el8.ppc64le.rpmO3pskctool-2.6.12-1.el8.ppc64le.rpmF3pam_oath-2.6.12-1.el8.ppc64le.rpm\3oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpm[3oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm)3liboath-debuginfo-2.6.12-1.el8.ppc64le.rpmo3libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpm^3oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmP3pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpmG3pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm(3liboath-2.6.12-1.el8.s390x.rpm*3liboath-devel-2.6.12-1.el8.s390x.rpmn3libpskc-2.6.12-1.el8.s390x.rpmp3libpskc-devel-2.6.12-1.el8.s390x.rpm]3oathtool-2.6.12-1.el8.s390x.rpmO3pskctool-2.6.12-1.el8.s390x.rpmF3pam_oath-2.6.12-1.el8.s390x.rpm\3oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpm[3oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm)3liboath-debuginfo-2.6.12-1.el8.s390x.rpmo3libpskc-debuginfo-2.6.12-1.el8.s390x.rpm^3oathtool-debuginfo-2.6.12-1.el8.s390x.rpmP3pskctool-debuginfo-2.6.12-1.el8.s390x.rpmG3pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm(3liboath-2.6.12-1.el8.x86_64.rpm*3liboath-devel-2.6.12-1.el8.x86_64.rpmn3libpskc-2.6.12-1.el8.x86_64.rpmp3libpskc-devel-2.6.12-1.el8.x86_64.rpm]3oathtool-2.6.12-1.el8.x86_64.rpmO3pskctool-2.6.12-1.el8.x86_64.rpmF3pam_oath-2.6.12-1.el8.x86_64.rpm\3oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpm[3oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm)3liboath-debuginfo-2.6.12-1.el8.x86_64.rpmo3libpskc-debuginfo-2.6.12-1.el8.x86_64.rpm^3oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmP3pskctool-debuginfo-2.6.12-1.el8.x86_64.rpmG3pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm̎,`3^BBBBBBBBBBBBBBBBBBBnewpackagezxing-cpp-1.2.0-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=21041862104186Please branch and build zxing-cpp in epel8Xzxing-cpp-1.2.0-1.el8.src.rpmXzxing-cpp-1.2.0-1.el8.aarch64.rpm`Xzxing-cpp-devel-1.2.0-1.el8.aarch64.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.aarch64.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmXzxing-cpp-1.2.0-1.el8.ppc64le.rpm`Xzxing-cpp-devel-1.2.0-1.el8.ppc64le.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.ppc64le.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmXzxing-cpp-1.2.0-1.el8.s390x.rpm`Xzxing-cpp-devel-1.2.0-1.el8.s390x.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.s390x.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.s390x.rpmXzxing-cpp-1.2.0-1.el8.x86_64.rpm`Xzxing-cpp-devel-1.2.0-1.el8.x86_64.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.x86_64.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmXzxing-cpp-1.2.0-1.el8.src.rpmXzxing-cpp-1.2.0-1.el8.aarch64.rpm`Xzxing-cpp-devel-1.2.0-1.el8.aarch64.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.aarch64.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmXzxing-cpp-1.2.0-1.el8.ppc64le.rpm`Xzxing-cpp-devel-1.2.0-1.el8.ppc64le.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.ppc64le.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmXzxing-cpp-1.2.0-1.el8.s390x.rpm`Xzxing-cpp-devel-1.2.0-1.el8.s390x.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.s390x.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.s390x.rpmXzxing-cpp-1.2.0-1.el8.x86_64.rpm`Xzxing-cpp-devel-1.2.0-1.el8.x86_64.rpm_Xzxing-cpp-debugsource-1.2.0-1.el8.x86_64.rpm^Xzxing-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmȰ3f7tBnewpackagepython-zc-lockfile-2.0-2.el8jZ.python-zc-lockfile-2.0-2.el8.src.rpmk.python3-zc-lockfile-2.0-2.el8.noarch.rpmZ.python-zc-lockfile-2.0-2.el8.src.rpmk.python3-zc-lockfile-2.0-2.el8.noarch.rpmށQ|;xBnewpackageperl-Expect-1.35-10.el86/https://bugzilla.redhat.com/show_bug.cgi?id=17445121744512Request to build perl-Expect for EPEL 8yperl-Expect-1.35-10.el8.src.rpmyperl-Expect-1.35-10.el8.noarch.rpmyperl-Expect-1.35-10.el8.src.rpmyperl-Expect-1.35-10.el8.noarch.rpmT,*|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmongo-c-driver-1.30.5-1.el8/4%jmongo-c-driver-1.30.5-1.el8.src.rpmjmongo-c-driver-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-libs-1.30.5-1.el8.aarch64.rpm~jmongo-c-driver-devel-1.30.5-1.el8.aarch64.rpm jlibbson-1.30.5-1.el8.aarch64.rpm jlibbson-devel-1.30.5-1.el8.aarch64.rpm}jmongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpm|jmongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpm jlibbson-debuginfo-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpm~jmongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpm jlibbson-1.30.5-1.el8.ppc64le.rpm jlibbson-devel-1.30.5-1.el8.ppc64le.rpm}jmongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpm|jmongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpm jlibbson-debuginfo-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-1.30.5-1.el8.s390x.rpmjmongo-c-driver-libs-1.30.5-1.el8.s390x.rpm~jmongo-c-driver-devel-1.30.5-1.el8.s390x.rpm jlibbson-1.30.5-1.el8.s390x.rpm jlibbson-devel-1.30.5-1.el8.s390x.rpm}jmongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpm|jmongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpm jlibbson-debuginfo-1.30.5-1.el8.s390x.rpmjmongo-c-driver-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-libs-1.30.5-1.el8.x86_64.rpm~jmongo-c-driver-devel-1.30.5-1.el8.x86_64.rpm jlibbson-1.30.5-1.el8.x86_64.rpm jlibbson-devel-1.30.5-1.el8.x86_64.rpm}jmongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpm|jmongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpm jlibbson-debuginfo-1.30.5-1.el8.x86_64.rpm%jmongo-c-driver-1.30.5-1.el8.src.rpmjmongo-c-driver-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-libs-1.30.5-1.el8.aarch64.rpm~jmongo-c-driver-devel-1.30.5-1.el8.aarch64.rpm jlibbson-1.30.5-1.el8.aarch64.rpm jlibbson-devel-1.30.5-1.el8.aarch64.rpm}jmongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpm|jmongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpm jlibbson-debuginfo-1.30.5-1.el8.aarch64.rpmjmongo-c-driver-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpm~jmongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpm jlibbson-1.30.5-1.el8.ppc64le.rpm jlibbson-devel-1.30.5-1.el8.ppc64le.rpm}jmongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpm|jmongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpm jlibbson-debuginfo-1.30.5-1.el8.ppc64le.rpmjmongo-c-driver-1.30.5-1.el8.s390x.rpmjmongo-c-driver-libs-1.30.5-1.el8.s390x.rpm~jmongo-c-driver-devel-1.30.5-1.el8.s390x.rpm jlibbson-1.30.5-1.el8.s390x.rpm jlibbson-devel-1.30.5-1.el8.s390x.rpm}jmongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpm|jmongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpm jlibbson-debuginfo-1.30.5-1.el8.s390x.rpmjmongo-c-driver-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-libs-1.30.5-1.el8.x86_64.rpm~jmongo-c-driver-devel-1.30.5-1.el8.x86_64.rpm jlibbson-1.30.5-1.el8.x86_64.rpm jlibbson-devel-1.30.5-1.el8.x86_64.rpm}jmongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpm|jmongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpmjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpm jlibbson-debuginfo-1.30.5-1.el8.x86_64.rpm7;kBBBBBBBBBBBBBBenhancementmod_maxminddb-1.3.0-1.el86cYhttps://bugzilla.redhat.com/show_bug.cgi?id=23638682363868mod_maxminddb-1.3.0 is available >mod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpml>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpmk>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpml>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpmk>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpml>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpmk>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpml>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpmk>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpm >mod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpml>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpmk>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpml>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpmk>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpml>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpmk>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpml>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpmk>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpmx^ |BBBBBBBBBBBBBBBsecurityrust-below-0.9.0-1.el8N<.https://bugzilla.redhat.com/show_bug.cgi?id=23515892351589CVE-2025-27591 rust-below: Privilege Escalation in Below via World-Writable Directory [epel-8] 6rust-below-0.9.0-1.el8.src.rpm?below-0.9.0-1.el8.aarch64.rpm2rust-below-debugsource-0.9.0-1.el8.aarch64.rpm@below-debuginfo-0.9.0-1.el8.aarch64.rpm?below-0.9.0-1.el8.ppc64le.rpm2rust-below-debugsource-0.9.0-1.el8.ppc64le.rpm@below-debuginfo-0.9.0-1.el8.ppc64le.rpm?below-0.9.0-1.el8.s390x.rpm2rust-below-debugsource-0.9.0-1.el8.s390x.rpm@below-debuginfo-0.9.0-1.el8.s390x.rpm?below-0.9.0-1.el8.x86_64.rpm2rust-below-debugsource-0.9.0-1.el8.x86_64.rpm@below-debuginfo-0.9.0-1.el8.x86_64.rpm 6rust-below-0.9.0-1.el8.src.rpm?below-0.9.0-1.el8.aarch64.rpm2rust-below-debugsource-0.9.0-1.el8.aarch64.rpm@below-debuginfo-0.9.0-1.el8.aarch64.rpm?below-0.9.0-1.el8.ppc64le.rpm2rust-below-debugsource-0.9.0-1.el8.ppc64le.rpm@below-debuginfo-0.9.0-1.el8.ppc64le.rpm?below-0.9.0-1.el8.s390x.rpm2rust-below-debugsource-0.9.0-1.el8.s390x.rpm@below-debuginfo-0.9.0-1.el8.s390x.rpm?below-0.9.0-1.el8.x86_64.rpm2rust-below-debugsource-0.9.0-1.el8.x86_64.rpm@below-debuginfo-0.9.0-1.el8.x86_64.rpmC+NBBBBBBenhancementmingw-libidn2-2.3.8-1.el8jChttps://bugzilla.redhat.com/show_bug.cgi?id=23509252350925mingw-libidn2-2.3.8 is availablei;mingw-libidn2-2.3.8-1.el8.src.rpm3;mingw32-libidn2-2.3.8-1.el8.noarch.rpm5;mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm6;mingw64-libidn2-2.3.8-1.el8.noarch.rpm8;mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm4;mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm7;mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmi;mingw-libidn2-2.3.8-1.el8.src.rpm3;mingw32-libidn2-2.3.8-1.el8.noarch.rpm5;mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm6;mingw64-libidn2-2.3.8-1.el8.noarch.rpm8;mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm4;mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm7;mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmwn'WBBBBBBBBBBBBBBsecurityfastd-23-2.el86-shttps://bugzilla.redhat.com/show_bug.cgi?id=23421332342133fastd-23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23423352342335CVE-2025-24356 fastd: UDP traffic amplification via fastd's fast reconnect feature [epel-8] y4fastd-23-2.el8.src.rpmy4fastd-23-2.el8.aarch64.rpmU4fastd-debugsource-23-2.el8.aarch64.rpmT4fastd-debuginfo-23-2.el8.aarch64.rpmy4fastd-23-2.el8.ppc64le.rpmU4fastd-debugsource-23-2.el8.ppc64le.rpmT4fastd-debuginfo-23-2.el8.ppc64le.rpmy4fastd-23-2.el8.s390x.rpmU4fastd-debugsource-23-2.el8.s390x.rpmT4fastd-debuginfo-23-2.el8.s390x.rpmy4fastd-23-2.el8.x86_64.rpmU4fastd-debugsource-23-2.el8.x86_64.rpmT4fastd-debuginfo-23-2.el8.x86_64.rpm y4fastd-23-2.el8.src.rpmy4fastd-23-2.el8.aarch64.rpmU4fastd-debugsource-23-2.el8.aarch64.rpmT4fastd-debuginfo-23-2.el8.aarch64.rpmy4fastd-23-2.el8.ppc64le.rpmU4fastd-debugsource-23-2.el8.ppc64le.rpmT4fastd-debuginfo-23-2.el8.ppc64le.rpmy4fastd-23-2.el8.s390x.rpmU4fastd-debugsource-23-2.el8.s390x.rpmT4fastd-debuginfo-23-2.el8.s390x.rpmy4fastd-23-2.el8.x86_64.rpmU4fastd-debugsource-23-2.el8.x86_64.rpmT4fastd-debuginfo-23-2.el8.x86_64.rpmo,hBBenhancementpython-editorconfig-0.12.4-4.el8 ipython-editorconfig-0.12.4-4.el8.src.rpmipython3-editorconfig-0.12.4-4.el8.noarch.rpmHipython-editorconfig-doc-0.12.4-4.el8.noarch.rpmipython-editorconfig-0.12.4-4.el8.src.rpmipython3-editorconfig-0.12.4-4.el8.noarch.rpmHipython-editorconfig-doc-0.12.4-4.el8.noarch.rpm_ 7mBBBBBBBBbugfixplayonlinux-4.4-13.el8=Qhttps://bugzilla.redhat.com/show_bug.cgi?id=23184352318435playonlinux aborts on start with error ModuleNotFoundError: No module named 'pipes' .playonlinux-4.4-13.el8.src.rpm .playonlinux-4.4-13.el8.aarch64.rpm).playonlinux-debugsource-4.4-13.el8.aarch64.rpm(.playonlinux-debuginfo-4.4-13.el8.aarch64.rpm .playonlinux-4.4-13.el8.x86_64.rpm).playonlinux-debugsource-4.4-13.el8.x86_64.rpm(.playonlinux-debuginfo-4.4-13.el8.x86_64.rpm .playonlinux-4.4-13.el8.src.rpm .playonlinux-4.4-13.el8.aarch64.rpm).playonlinux-debugsource-4.4-13.el8.aarch64.rpm(.playonlinux-debuginfo-4.4-13.el8.aarch64.rpm .playonlinux-4.4-13.el8.x86_64.rpm).playonlinux-debugsource-4.4-13.el8.x86_64.rpm(.playonlinux-debuginfo-4.4-13.el8.x86_64.rpm3 xBBBBBBBBBBBBBBBBBBBnewpackageeditline-1.17.1-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18672901867290Review Request: editline - A small compatible replacement for readline]Qeditline-1.17.1-2.el8.src.rpmDQeditline-debugsource-1.17.1-2.el8.aarch64.rpm]Qeditline-1.17.1-2.el8.aarch64.rpmEQeditline-devel-1.17.1-2.el8.aarch64.rpmCQeditline-debuginfo-1.17.1-2.el8.aarch64.rpm]Qeditline-1.17.1-2.el8.ppc64le.rpmDQeditline-debugsource-1.17.1-2.el8.ppc64le.rpmEQeditline-devel-1.17.1-2.el8.ppc64le.rpmCQeditline-debuginfo-1.17.1-2.el8.ppc64le.rpmEQeditline-devel-1.17.1-2.el8.s390x.rpmCQeditline-debuginfo-1.17.1-2.el8.s390x.rpmDQeditline-debugsource-1.17.1-2.el8.s390x.rpm]Qeditline-1.17.1-2.el8.s390x.rpm]Qeditline-1.17.1-2.el8.x86_64.rpmEQeditline-devel-1.17.1-2.el8.x86_64.rpmDQeditline-debugsource-1.17.1-2.el8.x86_64.rpmCQeditline-debuginfo-1.17.1-2.el8.x86_64.rpm]Qeditline-1.17.1-2.el8.src.rpmDQeditline-debugsource-1.17.1-2.el8.aarch64.rpm]Qeditline-1.17.1-2.el8.aarch64.rpmEQeditline-devel-1.17.1-2.el8.aarch64.rpmCQeditline-debuginfo-1.17.1-2.el8.aarch64.rpm]Qeditline-1.17.1-2.el8.ppc64le.rpmDQeditline-debugsource-1.17.1-2.el8.ppc64le.rpmEQeditline-devel-1.17.1-2.el8.ppc64le.rpmCQeditline-debuginfo-1.17.1-2.el8.ppc64le.rpmEQeditline-devel-1.17.1-2.el8.s390x.rpmCQeditline-debuginfo-1.17.1-2.el8.s390x.rpmDQeditline-debugsource-1.17.1-2.el8.s390x.rpm]Qeditline-1.17.1-2.el8.s390x.rpm]Qeditline-1.17.1-2.el8.x86_64.rpmEQeditline-devel-1.17.1-2.el8.x86_64.rpmDQeditline-debugsource-1.17.1-2.el8.x86_64.rpmCQeditline-debuginfo-1.17.1-2.el8.x86_64.rpmONBbugfixterminator-1.92-2.el88{https://bugzilla.redhat.com/show_bug.cgi?id=17554021755402[RFE] : terminator : epel8 build requestn{terminator-1.92-2.el8.src.rpmn{terminator-1.92-2.el8.noarch.rpmn{terminator-1.92-2.el8.src.rpmn{terminator-1.92-2.el8.noarch.rpm4W#RBBBBBBBBBBBBBBBbugfixaudacity-2.3.3-2.el863Thttps://bugzilla.redhat.com/show_bug.cgi?id=17989871798987Display no longer updated (waveform not redrawn, cursor missing etc.)https://bugzilla.redhat.com/show_bug.cgi?id=18304451830445Audacity not finding quick help and manual installed by audacity-manual package{audacity-2.3.3-2.el8.src.rpmU{audacity-debuginfo-2.3.3-2.el8.aarch64.rpmV{audacity-debugsource-2.3.3-2.el8.aarch64.rpmZ{audacity-manual-2.3.3-2.el8.noarch.rpm{audacity-2.3.3-2.el8.aarch64.rpmV{audacity-debugsource-2.3.3-2.el8.ppc64le.rpm{audacity-2.3.3-2.el8.ppc64le.rpmU{audacity-debuginfo-2.3.3-2.el8.ppc64le.rpmU{audacity-debuginfo-2.3.3-2.el8.s390x.rpm{audacity-2.3.3-2.el8.s390x.rpmV{audacity-debugsource-2.3.3-2.el8.s390x.rpmU{audacity-debuginfo-2.3.3-2.el8.x86_64.rpm{audacity-2.3.3-2.el8.x86_64.rpmV{audacity-debugsource-2.3.3-2.el8.x86_64.rpm{audacity-2.3.3-2.el8.src.rpmU{audacity-debuginfo-2.3.3-2.el8.aarch64.rpmV{audacity-debugsource-2.3.3-2.el8.aarch64.rpmZ{audacity-manual-2.3.3-2.el8.noarch.rpm{audacity-2.3.3-2.el8.aarch64.rpmV{audacity-debugsource-2.3.3-2.el8.ppc64le.rpm{audacity-2.3.3-2.el8.ppc64le.rpmU{audacity-debuginfo-2.3.3-2.el8.ppc64le.rpmU{audacity-debuginfo-2.3.3-2.el8.s390x.rpm{audacity-2.3.3-2.el8.s390x.rpmV{audacity-debugsource-2.3.3-2.el8.s390x.rpmU{audacity-debuginfo-2.3.3-2.el8.x86_64.rpm{audacity-2.3.3-2.el8.x86_64.rpmV{audacity-debugsource-2.3.3-2.el8.x86_64.rpm'dBbugfixpython-dotenv-0.19.2-5.el86python-dotenv-0.19.2-5.el8.src.rpmpython3-dotenv-0.19.2-5.el8.noarch.rpmpython-dotenv-0.19.2-5.el8.src.rpmpython3-dotenv-0.19.2-5.el8.noarch.rpmP)+hBbugfixfts-rest-client-3.14.2-1.el8Gefts-rest-client-3.14.2-1.el8.src.rpmGefts-rest-client-3.14.2-1.el8.noarch.rpmGefts-rest-client-3.14.2-1.el8.src.rpmGefts-rest-client-3.14.2-1.el8.noarch.rpmF;>lBBBBBBBBBBBBBBBBnewpackagecredcheck-3.0-7.el848jcredcheck-3.0-7.el8.src.rpmmpostgresql16-credcheck-3.0-7.el8.aarch64.rpm postgresql16-credcheck-selinux-3.0-7.el8.noarch.rpmcredcheck-debugsource-3.0-7.el8.aarch64.rpmnpostgresql16-credcheck-debuginfo-3.0-7.el8.aarch64.rpmmpostgresql16-credcheck-3.0-7.el8.ppc64le.rpmcredcheck-debugsource-3.0-7.el8.ppc64le.rpmnpostgresql16-credcheck-debuginfo-3.0-7.el8.ppc64le.rpmmpostgresql16-credcheck-3.0-7.el8.s390x.rpmcredcheck-debugsource-3.0-7.el8.s390x.rpmnpostgresql16-credcheck-debuginfo-3.0-7.el8.s390x.rpmmpostgresql16-credcheck-3.0-7.el8.x86_64.rpmcredcheck-debugsource-3.0-7.el8.x86_64.rpmnpostgresql16-credcheck-debuginfo-3.0-7.el8.x86_64.rpmjcredcheck-3.0-7.el8.src.rpmmpostgresql16-credcheck-3.0-7.el8.aarch64.rpm postgresql16-credcheck-selinux-3.0-7.el8.noarch.rpmcredcheck-debugsource-3.0-7.el8.aarch64.rpmnpostgresql16-credcheck-debuginfo-3.0-7.el8.aarch64.rpmmpostgresql16-credcheck-3.0-7.el8.ppc64le.rpmcredcheck-debugsource-3.0-7.el8.ppc64le.rpmnpostgresql16-credcheck-debuginfo-3.0-7.el8.ppc64le.rpmmpostgresql16-credcheck-3.0-7.el8.s390x.rpmcredcheck-debugsource-3.0-7.el8.s390x.rpmnpostgresql16-credcheck-debuginfo-3.0-7.el8.s390x.rpmmpostgresql16-credcheck-3.0-7.el8.x86_64.rpmcredcheck-debugsource-3.0-7.el8.x86_64.rpmnpostgresql16-credcheck-debuginfo-3.0-7.el8.x86_64.rpmXBBBBBBBBBBBBBBBunspecifiedrust-procs-0.14.10-1.el8l ?wrust-procs-0.14.10-1.el8.src.rpm$wprocs-0.14.10-1.el8.aarch64.rpm;wrust-procs-debugsource-0.14.10-1.el8.aarch64.rpm%wprocs-debuginfo-0.14.10-1.el8.aarch64.rpm$wprocs-0.14.10-1.el8.ppc64le.rpm;wrust-procs-debugsource-0.14.10-1.el8.ppc64le.rpm%wprocs-debuginfo-0.14.10-1.el8.ppc64le.rpm$wprocs-0.14.10-1.el8.s390x.rpm;wrust-procs-debugsource-0.14.10-1.el8.s390x.rpm%wprocs-debuginfo-0.14.10-1.el8.s390x.rpm$wprocs-0.14.10-1.el8.x86_64.rpm;wrust-procs-debugsource-0.14.10-1.el8.x86_64.rpm%wprocs-debuginfo-0.14.10-1.el8.x86_64.rpm ?wrust-procs-0.14.10-1.el8.src.rpm$wprocs-0.14.10-1.el8.aarch64.rpm;wrust-procs-debugsource-0.14.10-1.el8.aarch64.rpm%wprocs-debuginfo-0.14.10-1.el8.aarch64.rpm$wprocs-0.14.10-1.el8.ppc64le.rpm;wrust-procs-debugsource-0.14.10-1.el8.ppc64le.rpm%wprocs-debuginfo-0.14.10-1.el8.ppc64le.rpm$wprocs-0.14.10-1.el8.s390x.rpm;wrust-procs-debugsource-0.14.10-1.el8.s390x.rpm%wprocs-debuginfo-0.14.10-1.el8.s390x.rpm$wprocs-0.14.10-1.el8.x86_64.rpm;wrust-procs-debugsource-0.14.10-1.el8.x86_64.rpm%wprocs-debuginfo-0.14.10-1.el8.x86_64.rpmnY!QBBBBBBBBBBBBBBenhancementlua-sec-1.3.2-6.el8$ Eelua-sec-1.3.2-6.el8.src.rpmEelua-sec-1.3.2-6.el8.aarch64.rpmelua-sec-debugsource-1.3.2-6.el8.aarch64.rpmelua-sec-debuginfo-1.3.2-6.el8.aarch64.rpmEelua-sec-1.3.2-6.el8.ppc64le.rpmelua-sec-debugsource-1.3.2-6.el8.ppc64le.rpmelua-sec-debuginfo-1.3.2-6.el8.ppc64le.rpmEelua-sec-1.3.2-6.el8.s390x.rpmelua-sec-debugsource-1.3.2-6.el8.s390x.rpmelua-sec-debuginfo-1.3.2-6.el8.s390x.rpmEelua-sec-1.3.2-6.el8.x86_64.rpmelua-sec-debugsource-1.3.2-6.el8.x86_64.rpmelua-sec-debuginfo-1.3.2-6.el8.x86_64.rpm Eelua-sec-1.3.2-6.el8.src.rpmEelua-sec-1.3.2-6.el8.aarch64.rpmelua-sec-debugsource-1.3.2-6.el8.aarch64.rpmelua-sec-debuginfo-1.3.2-6.el8.aarch64.rpmEelua-sec-1.3.2-6.el8.ppc64le.rpmelua-sec-debugsource-1.3.2-6.el8.ppc64le.rpmelua-sec-debuginfo-1.3.2-6.el8.ppc64le.rpmEelua-sec-1.3.2-6.el8.s390x.rpmelua-sec-debugsource-1.3.2-6.el8.s390x.rpmelua-sec-debuginfo-1.3.2-6.el8.s390x.rpmEelua-sec-1.3.2-6.el8.x86_64.rpmelua-sec-debugsource-1.3.2-6.el8.x86_64.rpmelua-sec-debuginfo-1.3.2-6.el8.x86_64.rpmC~/bBBBBBBBBBBBbugfixkeepassxc-2.7.10-1.el8+https://bugzilla.redhat.com/show_bug.cgi?id=23493082349308keepassxc-2.7.10 is available keepassxc-2.7.10-1.el8.src.rpmkeepassxc-2.7.10-1.el8.aarch64.rpm9keepassxc-debugsource-2.7.10-1.el8.aarch64.rpm8keepassxc-debuginfo-2.7.10-1.el8.aarch64.rpmkeepassxc-2.7.10-1.el8.ppc64le.rpm9keepassxc-debugsource-2.7.10-1.el8.ppc64le.rpm8keepassxc-debuginfo-2.7.10-1.el8.ppc64le.rpmkeepassxc-2.7.10-1.el8.x86_64.rpm9keepassxc-debugsource-2.7.10-1.el8.x86_64.rpm8keepassxc-debuginfo-2.7.10-1.el8.x86_64.rpm keepassxc-2.7.10-1.el8.src.rpmkeepassxc-2.7.10-1.el8.aarch64.rpm9keepassxc-debugsource-2.7.10-1.el8.aarch64.rpm8keepassxc-debuginfo-2.7.10-1.el8.aarch64.rpmkeepassxc-2.7.10-1.el8.ppc64le.rpm9keepassxc-debugsource-2.7.10-1.el8.ppc64le.rpm8keepassxc-debuginfo-2.7.10-1.el8.ppc64le.rpmkeepassxc-2.7.10-1.el8.x86_64.rpm9keepassxc-debugsource-2.7.10-1.el8.x86_64.rpm8keepassxc-debuginfo-2.7.10-1.el8.x86_64.rpm{ZpBBBBBBBBBBBBBBnewpackageaesfix-1.0.1-7.el86: SCaesfix-1.0.1-7.el8.src.rpmSCaesfix-1.0.1-7.el8.aarch64.rpmrCaesfix-debugsource-1.0.1-7.el8.aarch64.rpmqCaesfix-debuginfo-1.0.1-7.el8.aarch64.rpmSCaesfix-1.0.1-7.el8.ppc64le.rpmrCaesfix-debugsource-1.0.1-7.el8.ppc64le.rpmqCaesfix-debuginfo-1.0.1-7.el8.ppc64le.rpmSCaesfix-1.0.1-7.el8.s390x.rpmrCaesfix-debugsource-1.0.1-7.el8.s390x.rpmqCaesfix-debuginfo-1.0.1-7.el8.s390x.rpmSCaesfix-1.0.1-7.el8.x86_64.rpmrCaesfix-debugsource-1.0.1-7.el8.x86_64.rpmqCaesfix-debuginfo-1.0.1-7.el8.x86_64.rpm SCaesfix-1.0.1-7.el8.src.rpmSCaesfix-1.0.1-7.el8.aarch64.rpmrCaesfix-debugsource-1.0.1-7.el8.aarch64.rpmqCaesfix-debuginfo-1.0.1-7.el8.aarch64.rpmSCaesfix-1.0.1-7.el8.ppc64le.rpmrCaesfix-debugsource-1.0.1-7.el8.ppc64le.rpmqCaesfix-debuginfo-1.0.1-7.el8.ppc64le.rpmSCaesfix-1.0.1-7.el8.s390x.rpmrCaesfix-debugsource-1.0.1-7.el8.s390x.rpmqCaesfix-debuginfo-1.0.1-7.el8.s390x.rpmSCaesfix-1.0.1-7.el8.x86_64.rpmrCaesfix-debugsource-1.0.1-7.el8.x86_64.rpmqCaesfix-debuginfo-1.0.1-7.el8.x86_64.rpm5QABBBBBBBBBBBBBBBBBBBBbugfixliborc-1.7.11-1.el86OJ4liborc-1.7.11-1.el8.src.rpmT4liborc1-1.7.11-1.el8.aarch64.rpmS4liborc-devel-1.7.11-1.el8.aarch64.rpmR4liborc-debugsource-1.7.11-1.el8.aarch64.rpmU4liborc1-debuginfo-1.7.11-1.el8.aarch64.rpmT4liborc1-1.7.11-1.el8.ppc64le.rpmS4liborc-devel-1.7.11-1.el8.ppc64le.rpmR4liborc-debugsource-1.7.11-1.el8.ppc64le.rpmU4liborc1-debuginfo-1.7.11-1.el8.ppc64le.rpmT4liborc1-1.7.11-1.el8.s390x.rpmS4liborc-devel-1.7.11-1.el8.s390x.rpmR4liborc-debugsource-1.7.11-1.el8.s390x.rpmU4liborc1-debuginfo-1.7.11-1.el8.s390x.rpmT4liborc1-1.7.11-1.el8.x86_64.rpmS4liborc-devel-1.7.11-1.el8.x86_64.rpmR4liborc-debugsource-1.7.11-1.el8.x86_64.rpmU4liborc1-debuginfo-1.7.11-1.el8.x86_64.rpmJ4liborc-1.7.11-1.el8.src.rpmT4liborc1-1.7.11-1.el8.aarch64.rpmS4liborc-devel-1.7.11-1.el8.aarch64.rpmR4liborc-debugsource-1.7.11-1.el8.aarch64.rpmU4liborc1-debuginfo-1.7.11-1.el8.aarch64.rpmT4liborc1-1.7.11-1.el8.ppc64le.rpmS4liborc-devel-1.7.11-1.el8.ppc64le.rpmR4liborc-debugsource-1.7.11-1.el8.ppc64le.rpmU4liborc1-debuginfo-1.7.11-1.el8.ppc64le.rpmT4liborc1-1.7.11-1.el8.s390x.rpmS4liborc-devel-1.7.11-1.el8.s390x.rpmR4liborc-debugsource-1.7.11-1.el8.s390x.rpmU4liborc1-debuginfo-1.7.11-1.el8.s390x.rpmT4liborc1-1.7.11-1.el8.x86_64.rpmS4liborc-devel-1.7.11-1.el8.x86_64.rpmR4liborc-debugsource-1.7.11-1.el8.x86_64.rpmU4liborc1-debuginfo-1.7.11-1.el8.x86_64.rpmK9XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcscppc-2.2.6-2.el8m9https://bugzilla.redhat.com/show_bug.cgi?id=23252662325266cscppc: fails to install from epel10% mcscppc-2.2.6-2.el8.src.rpm mcscppc-2.2.6-2.el8.aarch64.rpmmcsclng-2.2.6-2.el8.aarch64.rpmmcsgcca-2.2.6-2.el8.aarch64.rpmmcsmatch-2.2.6-2.el8.aarch64.rpmmcscppc-debugsource-2.2.6-2.el8.aarch64.rpmmcscppc-debuginfo-2.2.6-2.el8.aarch64.rpmmcsclng-debuginfo-2.2.6-2.el8.aarch64.rpmmcsgcca-debuginfo-2.2.6-2.el8.aarch64.rpmmcsmatch-debuginfo-2.2.6-2.el8.aarch64.rpm mcscppc-2.2.6-2.el8.ppc64le.rpmmcsclng-2.2.6-2.el8.ppc64le.rpmmcsgcca-2.2.6-2.el8.ppc64le.rpmmcsmatch-2.2.6-2.el8.ppc64le.rpmmcscppc-debugsource-2.2.6-2.el8.ppc64le.rpmmcscppc-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsclng-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsgcca-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsmatch-debuginfo-2.2.6-2.el8.ppc64le.rpm mcscppc-2.2.6-2.el8.s390x.rpmmcsclng-2.2.6-2.el8.s390x.rpmmcsgcca-2.2.6-2.el8.s390x.rpmmcsmatch-2.2.6-2.el8.s390x.rpmmcscppc-debugsource-2.2.6-2.el8.s390x.rpmmcscppc-debuginfo-2.2.6-2.el8.s390x.rpmmcsclng-debuginfo-2.2.6-2.el8.s390x.rpmmcsgcca-debuginfo-2.2.6-2.el8.s390x.rpmmcsmatch-debuginfo-2.2.6-2.el8.s390x.rpm mcscppc-2.2.6-2.el8.x86_64.rpmmcsclng-2.2.6-2.el8.x86_64.rpmmcsgcca-2.2.6-2.el8.x86_64.rpmmcsmatch-2.2.6-2.el8.x86_64.rpmmcscppc-debugsource-2.2.6-2.el8.x86_64.rpmmcscppc-debuginfo-2.2.6-2.el8.x86_64.rpmmcsclng-debuginfo-2.2.6-2.el8.x86_64.rpmmcsgcca-debuginfo-2.2.6-2.el8.x86_64.rpmmcsmatch-debuginfo-2.2.6-2.el8.x86_64.rpm% mcscppc-2.2.6-2.el8.src.rpm mcscppc-2.2.6-2.el8.aarch64.rpmmcsclng-2.2.6-2.el8.aarch64.rpmmcsgcca-2.2.6-2.el8.aarch64.rpmmcsmatch-2.2.6-2.el8.aarch64.rpmmcscppc-debugsource-2.2.6-2.el8.aarch64.rpmmcscppc-debuginfo-2.2.6-2.el8.aarch64.rpmmcsclng-debuginfo-2.2.6-2.el8.aarch64.rpmmcsgcca-debuginfo-2.2.6-2.el8.aarch64.rpmmcsmatch-debuginfo-2.2.6-2.el8.aarch64.rpm mcscppc-2.2.6-2.el8.ppc64le.rpmmcsclng-2.2.6-2.el8.ppc64le.rpmmcsgcca-2.2.6-2.el8.ppc64le.rpmmcsmatch-2.2.6-2.el8.ppc64le.rpmmcscppc-debugsource-2.2.6-2.el8.ppc64le.rpmmcscppc-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsclng-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsgcca-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsmatch-debuginfo-2.2.6-2.el8.ppc64le.rpm mcscppc-2.2.6-2.el8.s390x.rpmmcsclng-2.2.6-2.el8.s390x.rpmmcsgcca-2.2.6-2.el8.s390x.rpmmcsmatch-2.2.6-2.el8.s390x.rpmmcscppc-debugsource-2.2.6-2.el8.s390x.rpmmcscppc-debuginfo-2.2.6-2.el8.s390x.rpmmcsclng-debuginfo-2.2.6-2.el8.s390x.rpmmcsgcca-debuginfo-2.2.6-2.el8.s390x.rpmmcsmatch-debuginfo-2.2.6-2.el8.s390x.rpm mcscppc-2.2.6-2.el8.x86_64.rpmmcsclng-2.2.6-2.el8.x86_64.rpmmcsgcca-2.2.6-2.el8.x86_64.rpmmcsmatch-2.2.6-2.el8.x86_64.rpmmcscppc-debugsource-2.2.6-2.el8.x86_64.rpmmcscppc-debuginfo-2.2.6-2.el8.x86_64.rpmmcsclng-debuginfo-2.2.6-2.el8.x86_64.rpmmcsgcca-debuginfo-2.2.6-2.el8.x86_64.rpmmcsmatch-debuginfo-2.2.6-2.el8.x86_64.rpmj`0GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixe00compr-1.0.1-35.el8&5!V/e00compr-1.0.1-35.el8.src.rpmV/e00compr-1.0.1-35.el8.aarch64.rpm)/e00compr-libs-1.0.1-35.el8.aarch64.rpm(/e00compr-devel-1.0.1-35.el8.aarch64.rpm+/e00compr-tools-1.0.1-35.el8.aarch64.rpm'/e00compr-debugsource-1.0.1-35.el8.aarch64.rpm&/e00compr-debuginfo-1.0.1-35.el8.aarch64.rpm*/e00compr-libs-debuginfo-1.0.1-35.el8.aarch64.rpm,/e00compr-tools-debuginfo-1.0.1-35.el8.aarch64.rpmV/e00compr-1.0.1-35.el8.ppc64le.rpm)/e00compr-libs-1.0.1-35.el8.ppc64le.rpm(/e00compr-devel-1.0.1-35.el8.ppc64le.rpm+/e00compr-tools-1.0.1-35.el8.ppc64le.rpm'/e00compr-debugsource-1.0.1-35.el8.ppc64le.rpm&/e00compr-debuginfo-1.0.1-35.el8.ppc64le.rpm*/e00compr-libs-debuginfo-1.0.1-35.el8.ppc64le.rpm,/e00compr-tools-debuginfo-1.0.1-35.el8.ppc64le.rpmV/e00compr-1.0.1-35.el8.s390x.rpm)/e00compr-libs-1.0.1-35.el8.s390x.rpm(/e00compr-devel-1.0.1-35.el8.s390x.rpm+/e00compr-tools-1.0.1-35.el8.s390x.rpm'/e00compr-debugsource-1.0.1-35.el8.s390x.rpm&/e00compr-debuginfo-1.0.1-35.el8.s390x.rpm*/e00compr-libs-debuginfo-1.0.1-35.el8.s390x.rpm,/e00compr-tools-debuginfo-1.0.1-35.el8.s390x.rpmV/e00compr-1.0.1-35.el8.x86_64.rpm)/e00compr-libs-1.0.1-35.el8.x86_64.rpm(/e00compr-devel-1.0.1-35.el8.x86_64.rpm+/e00compr-tools-1.0.1-35.el8.x86_64.rpm'/e00compr-debugsource-1.0.1-35.el8.x86_64.rpm&/e00compr-debuginfo-1.0.1-35.el8.x86_64.rpm*/e00compr-libs-debuginfo-1.0.1-35.el8.x86_64.rpm,/e00compr-tools-debuginfo-1.0.1-35.el8.x86_64.rpm!V/e00compr-1.0.1-35.el8.src.rpmV/e00compr-1.0.1-35.el8.aarch64.rpm)/e00compr-libs-1.0.1-35.el8.aarch64.rpm(/e00compr-devel-1.0.1-35.el8.aarch64.rpm+/e00compr-tools-1.0.1-35.el8.aarch64.rpm'/e00compr-debugsource-1.0.1-35.el8.aarch64.rpm&/e00compr-debuginfo-1.0.1-35.el8.aarch64.rpm*/e00compr-libs-debuginfo-1.0.1-35.el8.aarch64.rpm,/e00compr-tools-debuginfo-1.0.1-35.el8.aarch64.rpmV/e00compr-1.0.1-35.el8.ppc64le.rpm)/e00compr-libs-1.0.1-35.el8.ppc64le.rpm(/e00compr-devel-1.0.1-35.el8.ppc64le.rpm+/e00compr-tools-1.0.1-35.el8.ppc64le.rpm'/e00compr-debugsource-1.0.1-35.el8.ppc64le.rpm&/e00compr-debuginfo-1.0.1-35.el8.ppc64le.rpm*/e00compr-libs-debuginfo-1.0.1-35.el8.ppc64le.rpm,/e00compr-tools-debuginfo-1.0.1-35.el8.ppc64le.rpmV/e00compr-1.0.1-35.el8.s390x.rpm)/e00compr-libs-1.0.1-35.el8.s390x.rpm(/e00compr-devel-1.0.1-35.el8.s390x.rpm+/e00compr-tools-1.0.1-35.el8.s390x.rpm'/e00compr-debugsource-1.0.1-35.el8.s390x.rpm&/e00compr-debuginfo-1.0.1-35.el8.s390x.rpm*/e00compr-libs-debuginfo-1.0.1-35.el8.s390x.rpm,/e00compr-tools-debuginfo-1.0.1-35.el8.s390x.rpmV/e00compr-1.0.1-35.el8.x86_64.rpm)/e00compr-libs-1.0.1-35.el8.x86_64.rpm(/e00compr-devel-1.0.1-35.el8.x86_64.rpm+/e00compr-tools-1.0.1-35.el8.x86_64.rpm'/e00compr-debugsource-1.0.1-35.el8.x86_64.rpm&/e00compr-debuginfo-1.0.1-35.el8.x86_64.rpm*/e00compr-libs-debuginfo-1.0.1-35.el8.x86_64.rpm,/e00compr-tools-debuginfo-1.0.1-35.el8.x86_64.rpm6!qBBBBBBBBBBBBBBenhancementperl-IO-Interface-1.09-16.el8[Chttps://bugzilla.redhat.com/show_bug.cgi?id=17587201758720Plans for EPEL8 perl-IO-Interface-1.09-16.el8.src.rpmaperl-IO-Interface-debugsource-1.09-16.el8.aarch64.rpmperl-IO-Interface-1.09-16.el8.aarch64.rpm`perl-IO-Interface-debuginfo-1.09-16.el8.aarch64.rpm`perl-IO-Interface-debuginfo-1.09-16.el8.ppc64le.rpmaperl-IO-Interface-debugsource-1.09-16.el8.ppc64le.rpmperl-IO-Interface-1.09-16.el8.ppc64le.rpmaperl-IO-Interface-debugsource-1.09-16.el8.s390x.rpmperl-IO-Interface-1.09-16.el8.s390x.rpm`perl-IO-Interface-debuginfo-1.09-16.el8.s390x.rpm`perl-IO-Interface-debuginfo-1.09-16.el8.x86_64.rpmperl-IO-Interface-1.09-16.el8.x86_64.rpmaperl-IO-Interface-debugsource-1.09-16.el8.x86_64.rpm perl-IO-Interface-1.09-16.el8.src.rpmaperl-IO-Interface-debugsource-1.09-16.el8.aarch64.rpmperl-IO-Interface-1.09-16.el8.aarch64.rpm`perl-IO-Interface-debuginfo-1.09-16.el8.aarch64.rpm`perl-IO-Interface-debuginfo-1.09-16.el8.ppc64le.rpmaperl-IO-Interface-debugsource-1.09-16.el8.ppc64le.rpmperl-IO-Interface-1.09-16.el8.ppc64le.rpmaperl-IO-Interface-debugsource-1.09-16.el8.s390x.rpmperl-IO-Interface-1.09-16.el8.s390x.rpm`perl-IO-Interface-debuginfo-1.09-16.el8.s390x.rpm`perl-IO-Interface-debuginfo-1.09-16.el8.x86_64.rpmperl-IO-Interface-1.09-16.el8.x86_64.rpmaperl-IO-Interface-debugsource-1.09-16.el8.x86_64.rpm*BBnewpackagepython-hole-0.5.0-3.el8(];python-hole-0.5.0-3.el8.src.rpma;python3-hole-0.5.0-3.el8.noarch.rpm];python-hole-0.5.0-3.el8.src.rpma;python3-hole-0.5.0-3.el8.noarch.rpmgxFBBBBBBBBBBBBBBBBunspecifiedlivecd-tools-31.0-15.el8F~https://bugzilla.redhat.com/show_bug.cgi?id=23340092334009livecd-creator fails after upgrades installed on 2024-12-22, which included python3.x86_64 3.13.1-2.fc41+livecd-tools-31.0-15.el8.src.rpm+livecd-tools-31.0-15.el8.aarch64.rpm%python-imgcreate-sysdeps-31.0-15.el8.aarch64.rpmJpython3-imgcreate-31.0-15.el8.aarch64.rpm+livecd-tools-31.0-15.el8.ppc64le.rpm%python-imgcreate-sysdeps-31.0-15.el8.ppc64le.rpmJpython3-imgcreate-31.0-15.el8.ppc64le.rpm+livecd-tools-31.0-15.el8.s390x.rpm%python-imgcreate-sysdeps-31.0-15.el8.s390x.rpmJpython3-imgcreate-31.0-15.el8.s390x.rpm+livecd-tools-31.0-15.el8.x86_64.rpm%python-imgcreate-sysdeps-31.0-15.el8.x86_64.rpmJpython3-imgcreate-31.0-15.el8.x86_64.rpmalivecd-iso-to-mediums-31.0-15.el8.x86_64.rpm+livecd-tools-31.0-15.el8.src.rpm+livecd-tools-31.0-15.el8.aarch64.rpm%python-imgcreate-sysdeps-31.0-15.el8.aarch64.rpmJpython3-imgcreate-31.0-15.el8.aarch64.rpm+livecd-tools-31.0-15.el8.ppc64le.rpm%python-imgcreate-sysdeps-31.0-15.el8.ppc64le.rpmJpython3-imgcreate-31.0-15.el8.ppc64le.rpm+livecd-tools-31.0-15.el8.s390x.rpm%python-imgcreate-sysdeps-31.0-15.el8.s390x.rpmJpython3-imgcreate-31.0-15.el8.s390x.rpm+livecd-tools-31.0-15.el8.x86_64.rpm%python-imgcreate-sysdeps-31.0-15.el8.x86_64.rpmJpython3-imgcreate-31.0-15.el8.x86_64.rpmalivecd-iso-to-mediums-31.0-15.el8.x86_64.rpm̧j'YBBBBBBBBBBBBbugfixdistribution-gpg-keys-1.113-1.el8 mock-6.3-1.el8 mock-core-configs-42.4-1.el8DXhttps://bugzilla.redhat.com/show_bug.cgi?id=23728652372865After updating mock to version 6.2-2.fc43, mock operations fail with “operation not permitted”, even though the user is still in the mock group. -distribution-gpg-keys-1.113-1.el8.src.rpm-distribution-gpg-keys-1.113-1.el8.noarch.rpmM-distribution-gpg-keys-copr-1.113-1.el8.noarch.rpmb{mock-6.3-1.el8.src.rpmb{mock-6.3-1.el8.noarch.rpmA{mock-scm-6.3-1.el8.noarch.rpm?{mock-lvm-6.3-1.el8.noarch.rpm@{mock-rpmautospec-6.3-1.el8.noarch.rpm>{mock-filesystem-6.3-1.el8.noarch.rpmd.mock-core-configs-42.4-1.el8.src.rpmd.mock-core-configs-42.4-1.el8.noarch.rpm -distribution-gpg-keys-1.113-1.el8.src.rpm-distribution-gpg-keys-1.113-1.el8.noarch.rpmM-distribution-gpg-keys-copr-1.113-1.el8.noarch.rpmb{mock-6.3-1.el8.src.rpmb{mock-6.3-1.el8.noarch.rpmA{mock-scm-6.3-1.el8.noarch.rpm?{mock-lvm-6.3-1.el8.noarch.rpm@{mock-rpmautospec-6.3-1.el8.noarch.rpm>{mock-filesystem-6.3-1.el8.noarch.rpmd.mock-core-configs-42.4-1.el8.src.rpmd.mock-core-configs-42.4-1.el8.noarch.rpmA/hBBBBBbugfixatomic-queue-1.6.9-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23623482362348atomic-queue-1.6.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23636132363613atomic-queue-1.6.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23638402363840atomic-queue-1.6.9 is availableMatomic-queue-1.6.9-1.el8.src.rpmMatomic-queue-devel-1.6.9-1.el8.aarch64.rpmMatomic-queue-devel-1.6.9-1.el8.ppc64le.rpmMatomic-queue-devel-1.6.9-1.el8.s390x.rpmMatomic-queue-devel-1.6.9-1.el8.x86_64.rpmMatomic-queue-1.6.9-1.el8.src.rpmMatomic-queue-devel-1.6.9-1.el8.aarch64.rpmMatomic-queue-devel-1.6.9-1.el8.ppc64le.rpmMatomic-queue-devel-1.6.9-1.el8.s390x.rpmMatomic-queue-devel-1.6.9-1.el8.x86_64.rpmn_2YXbugfixsteam-devices-1.0.0.101^git20240522.e2971e4-2.el8 2https://bugzilla.redhat.com/show_bug.cgi?id=23525002352500Your package has broken steam[8steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.src.rpm[8steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.noarch.rpm[8steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.src.rpm[8steam-devices-1.0.0.101^git20240522.e2971e4-2.el8.noarch.rpmuwsBBBBBBBBBBBBBBbugfixlastpass-cli-1.6.1-2.el8R"https://bugzilla.redhat.com/show_bug.cgi?id=22752182275218lastpass-cli-1.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23328182332818lastpass-cli version 1.3.6 commands fail with 'Error: Unable to fetch blob' Uhlastpass-cli-1.6.1-2.el8.src.rpmUhlastpass-cli-1.6.1-2.el8.aarch64.rpmChlastpass-cli-debugsource-1.6.1-2.el8.aarch64.rpmBhlastpass-cli-debuginfo-1.6.1-2.el8.aarch64.rpmUhlastpass-cli-1.6.1-2.el8.ppc64le.rpmChlastpass-cli-debugsource-1.6.1-2.el8.ppc64le.rpmBhlastpass-cli-debuginfo-1.6.1-2.el8.ppc64le.rpmUhlastpass-cli-1.6.1-2.el8.s390x.rpmChlastpass-cli-debugsource-1.6.1-2.el8.s390x.rpmBhlastpass-cli-debuginfo-1.6.1-2.el8.s390x.rpmUhlastpass-cli-1.6.1-2.el8.x86_64.rpmChlastpass-cli-debugsource-1.6.1-2.el8.x86_64.rpmBhlastpass-cli-debuginfo-1.6.1-2.el8.x86_64.rpm Uhlastpass-cli-1.6.1-2.el8.src.rpmUhlastpass-cli-1.6.1-2.el8.aarch64.rpmChlastpass-cli-debugsource-1.6.1-2.el8.aarch64.rpmBhlastpass-cli-debuginfo-1.6.1-2.el8.aarch64.rpmUhlastpass-cli-1.6.1-2.el8.ppc64le.rpmChlastpass-cli-debugsource-1.6.1-2.el8.ppc64le.rpmBhlastpass-cli-debuginfo-1.6.1-2.el8.ppc64le.rpmUhlastpass-cli-1.6.1-2.el8.s390x.rpmChlastpass-cli-debugsource-1.6.1-2.el8.s390x.rpmBhlastpass-cli-debuginfo-1.6.1-2.el8.s390x.rpmUhlastpass-cli-1.6.1-2.el8.x86_64.rpmChlastpass-cli-debugsource-1.6.1-2.el8.x86_64.rpmBhlastpass-cli-debuginfo-1.6.1-2.el8.x86_64.rpmsT DBBBBBsecuritydr_libs-0-0.27.20241217git660795b.el8tzUdr_libs-0-0.27.20241217git660795b.el8.src.rpmWUdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmVdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmYdr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpmZdr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmXUdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpmzUdr_libs-0-0.27.20241217git660795b.el8.src.rpmWUdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmVdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmYdr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpmZdr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmXUdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpmKhLBunspecifiedtito-0.6.27-1.el8rtbtito-0.6.27-1.el8.src.rpmtbtito-0.6.27-1.el8.noarch.rpmtbtito-0.6.27-1.el8.src.rpmtbtito-0.6.27-1.el8.noarch.rpmjaPBBBBenhancementnagios-plugins-check-updates-2.0.6-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23185612318561Check_updates needs update for DNF51Xnagios-plugins-check-updates-2.0.6-1.el8.src.rpm1Xnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm1Xnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm1Xnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm1Xnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm1Xnagios-plugins-check-updates-2.0.6-1.el8.src.rpm1Xnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm1Xnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm1Xnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm1Xnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm3$WBBBBBBBBBBBnewpackagebowtie2-2.4.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18243481824348Review Request: bowtie2 - A read aligner for genome sequencing d(bowtie2-2.4.1-1.el8.src.rpmg(bowtie2-debugsource-2.4.1-1.el8.aarch64.rpmf(bowtie2-debuginfo-2.4.1-1.el8.aarch64.rpmd(bowtie2-2.4.1-1.el8.aarch64.rpmd(bowtie2-2.4.1-1.el8.ppc64le.rpmg(bowtie2-debugsource-2.4.1-1.el8.ppc64le.rpmf(bowtie2-debuginfo-2.4.1-1.el8.ppc64le.rpmd(bowtie2-2.4.1-1.el8.x86_64.rpmg(bowtie2-debugsource-2.4.1-1.el8.x86_64.rpmf(bowtie2-debuginfo-2.4.1-1.el8.x86_64.rpm d(bowtie2-2.4.1-1.el8.src.rpmg(bowtie2-debugsource-2.4.1-1.el8.aarch64.rpmf(bowtie2-debuginfo-2.4.1-1.el8.aarch64.rpmd(bowtie2-2.4.1-1.el8.aarch64.rpmd(bowtie2-2.4.1-1.el8.ppc64le.rpmg(bowtie2-debugsource-2.4.1-1.el8.ppc64le.rpmf(bowtie2-debuginfo-2.4.1-1.el8.ppc64le.rpmd(bowtie2-2.4.1-1.el8.x86_64.rpmg(bowtie2-debugsource-2.4.1-1.el8.x86_64.rpmf(bowtie2-debuginfo-2.4.1-1.el8.x86_64.rpmhp(eBnewpackagebtrfs-sxbackup-0.6.11-6.el8&F_btrfs-sxbackup-0.6.11-6.el8.src.rpmF_btrfs-sxbackup-0.6.11-6.el8.noarch.rpmF_btrfs-sxbackup-0.6.11-6.el8.src.rpmF_btrfs-sxbackup-0.6.11-6.el8.noarch.rpmu,iBnewpackageperl-Term-Shell-0.11-3.el8673https://bugzilla.redhat.com/show_bug.cgi?id=17636371763637EPEL8 builds^perl-Term-Shell-0.11-3.el8.src.rpm^perl-Term-Shell-0.11-3.el8.noarch.rpm^perl-Term-Shell-0.11-3.el8.src.rpm^perl-Term-Shell-0.11-3.el8.noarch.rpmPY=mBBBBBBBBBBBBBBnewpackageperl-WWW-Curl-4.17-21.el8jZhttps://bugzilla.redhat.com/show_bug.cgi?id=17951811795181Add perl-WWW-Curl to EPEL 8 ^|perl-WWW-Curl-4.17-21.el8.src.rpme|perl-WWW-Curl-debugsource-4.17-21.el8.aarch64.rpmd|perl-WWW-Curl-debuginfo-4.17-21.el8.aarch64.rpm^|perl-WWW-Curl-4.17-21.el8.aarch64.rpmd|perl-WWW-Curl-debuginfo-4.17-21.el8.ppc64le.rpm^|perl-WWW-Curl-4.17-21.el8.ppc64le.rpme|perl-WWW-Curl-debugsource-4.17-21.el8.ppc64le.rpm^|perl-WWW-Curl-4.17-21.el8.s390x.rpme|perl-WWW-Curl-debugsource-4.17-21.el8.s390x.rpmd|perl-WWW-Curl-debuginfo-4.17-21.el8.s390x.rpm^|perl-WWW-Curl-4.17-21.el8.x86_64.rpme|perl-WWW-Curl-debugsource-4.17-21.el8.x86_64.rpmd|perl-WWW-Curl-debuginfo-4.17-21.el8.x86_64.rpm ^|perl-WWW-Curl-4.17-21.el8.src.rpme|perl-WWW-Curl-debugsource-4.17-21.el8.aarch64.rpmd|perl-WWW-Curl-debuginfo-4.17-21.el8.aarch64.rpm^|perl-WWW-Curl-4.17-21.el8.aarch64.rpmd|perl-WWW-Curl-debuginfo-4.17-21.el8.ppc64le.rpm^|perl-WWW-Curl-4.17-21.el8.ppc64le.rpme|perl-WWW-Curl-debugsource-4.17-21.el8.ppc64le.rpm^|perl-WWW-Curl-4.17-21.el8.s390x.rpme|perl-WWW-Curl-debugsource-4.17-21.el8.s390x.rpmd|perl-WWW-Curl-debuginfo-4.17-21.el8.s390x.rpm^|perl-WWW-Curl-4.17-21.el8.x86_64.rpme|perl-WWW-Curl-debugsource-4.17-21.el8.x86_64.rpmd|perl-WWW-Curl-debuginfo-4.17-21.el8.x86_64.rpm!~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfasttext-0.9.2-1.el8D|fasttext-0.9.2-1.el8.src.rpm^fasttext-libs-0.9.2-1.el8.aarch64.rpm\fasttext-debugsource-0.9.2-1.el8.aarch64.rpm[fasttext-debuginfo-0.9.2-1.el8.aarch64.rpm]fasttext-devel-0.9.2-1.el8.aarch64.rpm|fasttext-0.9.2-1.el8.aarch64.rpm_fasttext-libs-debuginfo-0.9.2-1.el8.aarch64.rpm[fasttext-debuginfo-0.9.2-1.el8.ppc64le.rpm]fasttext-devel-0.9.2-1.el8.ppc64le.rpm\fasttext-debugsource-0.9.2-1.el8.ppc64le.rpm^fasttext-libs-0.9.2-1.el8.ppc64le.rpm_fasttext-libs-debuginfo-0.9.2-1.el8.ppc64le.rpm|fasttext-0.9.2-1.el8.ppc64le.rpm|fasttext-0.9.2-1.el8.s390x.rpm^fasttext-libs-0.9.2-1.el8.s390x.rpm]fasttext-devel-0.9.2-1.el8.s390x.rpm\fasttext-debugsource-0.9.2-1.el8.s390x.rpm[fasttext-debuginfo-0.9.2-1.el8.s390x.rpm_fasttext-libs-debuginfo-0.9.2-1.el8.s390x.rpm|fasttext-0.9.2-1.el8.x86_64.rpm^fasttext-libs-0.9.2-1.el8.x86_64.rpm]fasttext-devel-0.9.2-1.el8.x86_64.rpm\fasttext-debugsource-0.9.2-1.el8.x86_64.rpm[fasttext-debuginfo-0.9.2-1.el8.x86_64.rpm_fasttext-libs-debuginfo-0.9.2-1.el8.x86_64.rpm|fasttext-0.9.2-1.el8.src.rpm^fasttext-libs-0.9.2-1.el8.aarch64.rpm\fasttext-debugsource-0.9.2-1.el8.aarch64.rpm[fasttext-debuginfo-0.9.2-1.el8.aarch64.rpm]fasttext-devel-0.9.2-1.el8.aarch64.rpm|fasttext-0.9.2-1.el8.aarch64.rpm_fasttext-libs-debuginfo-0.9.2-1.el8.aarch64.rpm[fasttext-debuginfo-0.9.2-1.el8.ppc64le.rpm]fasttext-devel-0.9.2-1.el8.ppc64le.rpm\fasttext-debugsource-0.9.2-1.el8.ppc64le.rpm^fasttext-libs-0.9.2-1.el8.ppc64le.rpm_fasttext-libs-debuginfo-0.9.2-1.el8.ppc64le.rpm|fasttext-0.9.2-1.el8.ppc64le.rpm|fasttext-0.9.2-1.el8.s390x.rpm^fasttext-libs-0.9.2-1.el8.s390x.rpm]fasttext-devel-0.9.2-1.el8.s390x.rpm\fasttext-debugsource-0.9.2-1.el8.s390x.rpm[fasttext-debuginfo-0.9.2-1.el8.s390x.rpm_fasttext-libs-debuginfo-0.9.2-1.el8.s390x.rpm|fasttext-0.9.2-1.el8.x86_64.rpm^fasttext-libs-0.9.2-1.el8.x86_64.rpm]fasttext-devel-0.9.2-1.el8.x86_64.rpm\fasttext-debugsource-0.9.2-1.el8.x86_64.rpm[fasttext-debuginfo-0.9.2-1.el8.x86_64.rpm_fasttext-libs-debuginfo-0.9.2-1.el8.x86_64.rpm _3^BBBBBBBBBBBBBBBBBBBbugfixyubihsm-shell-2.4.0-1.el8Y https://bugzilla.redhat.com/show_bug.cgi?id=21652392165239yubihsm-shell-2.4.0 is availableq=yubihsm-shell-2.4.0-1.el8.src.rpmq=yubihsm-shell-2.4.0-1.el8.aarch64.rpmk=yubihsm-shell-devel-2.4.0-1.el8.aarch64.rpmj=yubihsm-shell-debugsource-2.4.0-1.el8.aarch64.rpmi=yubihsm-shell-debuginfo-2.4.0-1.el8.aarch64.rpmq=yubihsm-shell-2.4.0-1.el8.ppc64le.rpmk=yubihsm-shell-devel-2.4.0-1.el8.ppc64le.rpmj=yubihsm-shell-debugsource-2.4.0-1.el8.ppc64le.rpmi=yubihsm-shell-debuginfo-2.4.0-1.el8.ppc64le.rpmq=yubihsm-shell-2.4.0-1.el8.s390x.rpmk=yubihsm-shell-devel-2.4.0-1.el8.s390x.rpmj=yubihsm-shell-debugsource-2.4.0-1.el8.s390x.rpmi=yubihsm-shell-debuginfo-2.4.0-1.el8.s390x.rpmq=yubihsm-shell-2.4.0-1.el8.x86_64.rpmk=yubihsm-shell-devel-2.4.0-1.el8.x86_64.rpmj=yubihsm-shell-debugsource-2.4.0-1.el8.x86_64.rpmi=yubihsm-shell-debuginfo-2.4.0-1.el8.x86_64.rpmq=yubihsm-shell-2.4.0-1.el8.src.rpmq=yubihsm-shell-2.4.0-1.el8.aarch64.rpmk=yubihsm-shell-devel-2.4.0-1.el8.aarch64.rpmj=yubihsm-shell-debugsource-2.4.0-1.el8.aarch64.rpmi=yubihsm-shell-debuginfo-2.4.0-1.el8.aarch64.rpmq=yubihsm-shell-2.4.0-1.el8.ppc64le.rpmk=yubihsm-shell-devel-2.4.0-1.el8.ppc64le.rpmj=yubihsm-shell-debugsource-2.4.0-1.el8.ppc64le.rpmi=yubihsm-shell-debuginfo-2.4.0-1.el8.ppc64le.rpmq=yubihsm-shell-2.4.0-1.el8.s390x.rpmk=yubihsm-shell-devel-2.4.0-1.el8.s390x.rpmj=yubihsm-shell-debugsource-2.4.0-1.el8.s390x.rpmi=yubihsm-shell-debuginfo-2.4.0-1.el8.s390x.rpmq=yubihsm-shell-2.4.0-1.el8.x86_64.rpmk=yubihsm-shell-devel-2.4.0-1.el8.x86_64.rpmj=yubihsm-shell-debugsource-2.4.0-1.el8.x86_64.rpmi=yubihsm-shell-debuginfo-2.4.0-1.el8.x86_64.rpmP_tBBBBBBBBBBBBBBBBBBBBBBBBenhancementmlpack-4.6.2-1.el8y!zmlpack-4.6.2-1.el8.src.rpm&mlpack-licenses-4.6.2-1.el8.aarch64.rpm"mlpack-bin-4.6.2-1.el8.aarch64.rpm%mlpack-devel-4.6.2-1.el8.aarch64.rpm'mlpack-python3-4.6.2-1.el8.aarch64.rpm$mlpack-debugsource-4.6.2-1.el8.aarch64.rpm#mlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpm&mlpack-licenses-4.6.2-1.el8.ppc64le.rpm"mlpack-bin-4.6.2-1.el8.ppc64le.rpm%mlpack-devel-4.6.2-1.el8.ppc64le.rpm'mlpack-python3-4.6.2-1.el8.ppc64le.rpm$mlpack-debugsource-4.6.2-1.el8.ppc64le.rpm#mlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpm&mlpack-licenses-4.6.2-1.el8.x86_64.rpm"mlpack-bin-4.6.2-1.el8.x86_64.rpm%mlpack-devel-4.6.2-1.el8.x86_64.rpm'mlpack-python3-4.6.2-1.el8.x86_64.rpm$mlpack-debugsource-4.6.2-1.el8.x86_64.rpm#mlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpmzmlpack-4.6.2-1.el8.src.rpm&mlpack-licenses-4.6.2-1.el8.aarch64.rpm"mlpack-bin-4.6.2-1.el8.aarch64.rpm%mlpack-devel-4.6.2-1.el8.aarch64.rpm'mlpack-python3-4.6.2-1.el8.aarch64.rpm$mlpack-debugsource-4.6.2-1.el8.aarch64.rpm#mlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpm&mlpack-licenses-4.6.2-1.el8.ppc64le.rpm"mlpack-bin-4.6.2-1.el8.ppc64le.rpm%mlpack-devel-4.6.2-1.el8.ppc64le.rpm'mlpack-python3-4.6.2-1.el8.ppc64le.rpm$mlpack-debugsource-4.6.2-1.el8.ppc64le.rpm#mlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpm&mlpack-licenses-4.6.2-1.el8.x86_64.rpm"mlpack-bin-4.6.2-1.el8.x86_64.rpm%mlpack-devel-4.6.2-1.el8.x86_64.rpm'mlpack-python3-4.6.2-1.el8.x86_64.rpm$mlpack-debugsource-4.6.2-1.el8.x86_64.rpm#mlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpm]yOBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixImageMagick-6.9.13.25-1.el89FImageMagick-6.9.13.25-1.el8.src.rpmFImageMagick-6.9.13.25-1.el8.aarch64.rpmdFImageMagick-devel-6.9.13.25-1.el8.aarch64.rpmhFImageMagick-libs-6.9.13.25-1.el8.aarch64.rpmeFImageMagick-djvu-6.9.13.25-1.el8.aarch64.rpmgFImageMagick-doc-6.9.13.25-1.el8.aarch64.rpmjFImageMagick-perl-6.9.13.25-1.el8.aarch64.rpm_FImageMagick-c++-6.9.13.25-1.el8.aarch64.rpmaFImageMagick-c++-devel-6.9.13.25-1.el8.aarch64.rpmcFImageMagick-debugsource-6.9.13.25-1.el8.aarch64.rpmbFImageMagick-debuginfo-6.9.13.25-1.el8.aarch64.rpmiFImageMagick-libs-debuginfo-6.9.13.25-1.el8.aarch64.rpmfFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.aarch64.rpmkFImageMagick-perl-debuginfo-6.9.13.25-1.el8.aarch64.rpm`FImageMagick-c++-debuginfo-6.9.13.25-1.el8.aarch64.rpmFImageMagick-6.9.13.25-1.el8.ppc64le.rpmdFImageMagick-devel-6.9.13.25-1.el8.ppc64le.rpmhFImageMagick-libs-6.9.13.25-1.el8.ppc64le.rpmeFImageMagick-djvu-6.9.13.25-1.el8.ppc64le.rpmgFImageMagick-doc-6.9.13.25-1.el8.ppc64le.rpmjFImageMagick-perl-6.9.13.25-1.el8.ppc64le.rpm_FImageMagick-c++-6.9.13.25-1.el8.ppc64le.rpmaFImageMagick-c++-devel-6.9.13.25-1.el8.ppc64le.rpmcFImageMagick-debugsource-6.9.13.25-1.el8.ppc64le.rpmbFImageMagick-debuginfo-6.9.13.25-1.el8.ppc64le.rpmiFImageMagick-libs-debuginfo-6.9.13.25-1.el8.ppc64le.rpmfFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.ppc64le.rpmkFImageMagick-perl-debuginfo-6.9.13.25-1.el8.ppc64le.rpm`FImageMagick-c++-debuginfo-6.9.13.25-1.el8.ppc64le.rpmFImageMagick-6.9.13.25-1.el8.s390x.rpmdFImageMagick-devel-6.9.13.25-1.el8.s390x.rpmhFImageMagick-libs-6.9.13.25-1.el8.s390x.rpmeFImageMagick-djvu-6.9.13.25-1.el8.s390x.rpmgFImageMagick-doc-6.9.13.25-1.el8.s390x.rpmjFImageMagick-perl-6.9.13.25-1.el8.s390x.rpm_FImageMagick-c++-6.9.13.25-1.el8.s390x.rpmaFImageMagick-c++-devel-6.9.13.25-1.el8.s390x.rpmcFImageMagick-debugsource-6.9.13.25-1.el8.s390x.rpmbFImageMagick-debuginfo-6.9.13.25-1.el8.s390x.rpmiFImageMagick-libs-debuginfo-6.9.13.25-1.el8.s390x.rpmfFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.s390x.rpmkFImageMagick-perl-debuginfo-6.9.13.25-1.el8.s390x.rpm`FImageMagick-c++-debuginfo-6.9.13.25-1.el8.s390x.rpmFImageMagick-6.9.13.25-1.el8.x86_64.rpmdFImageMagick-devel-6.9.13.25-1.el8.x86_64.rpmhFImageMagick-libs-6.9.13.25-1.el8.x86_64.rpmeFImageMagick-djvu-6.9.13.25-1.el8.x86_64.rpmgFImageMagick-doc-6.9.13.25-1.el8.x86_64.rpmjFImageMagick-perl-6.9.13.25-1.el8.x86_64.rpm_FImageMagick-c++-6.9.13.25-1.el8.x86_64.rpmaFImageMagick-c++-devel-6.9.13.25-1.el8.x86_64.rpmcFImageMagick-debugsource-6.9.13.25-1.el8.x86_64.rpmbFImageMagick-debuginfo-6.9.13.25-1.el8.x86_64.rpmiFImageMagick-libs-debuginfo-6.9.13.25-1.el8.x86_64.rpmfFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.x86_64.rpmkFImageMagick-perl-debuginfo-6.9.13.25-1.el8.x86_64.rpm`FImageMagick-c++-debuginfo-6.9.13.25-1.el8.x86_64.rpm9FImageMagick-6.9.13.25-1.el8.src.rpmFImageMagick-6.9.13.25-1.el8.aarch64.rpmdFImageMagick-devel-6.9.13.25-1.el8.aarch64.rpmhFImageMagick-libs-6.9.13.25-1.el8.aarch64.rpmeFImageMagick-djvu-6.9.13.25-1.el8.aarch64.rpmgFImageMagick-doc-6.9.13.25-1.el8.aarch64.rpmjFImageMagick-perl-6.9.13.25-1.el8.aarch64.rpm_FImageMagick-c++-6.9.13.25-1.el8.aarch64.rpmaFImageMagick-c++-devel-6.9.13.25-1.el8.aarch64.rpmcFImageMagick-debugsource-6.9.13.25-1.el8.aarch64.rpmbFImageMagick-debuginfo-6.9.13.25-1.el8.aarch64.rpmiFImageMagick-libs-debuginfo-6.9.13.25-1.el8.aarch64.rpmfFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.aarch64.rpmkFImageMagick-perl-debuginfo-6.9.13.25-1.el8.aarch64.rpm`FImageMagick-c++-debuginfo-6.9.13.25-1.el8.aarch64.rpmFImageMagick-6.9.13.25-1.el8.ppc64le.rpmdFImageMagick-devel-6.9.13.25-1.el8.ppc64le.rpmhFImageMagick-libs-6.9.13.25-1.el8.ppc64le.rpmeFImageMagick-djvu-6.9.13.25-1.el8.ppc64le.rpmgFImageMagick-doc-6.9.13.25-1.el8.ppc64le.rpmjFImageMagick-perl-6.9.13.25-1.el8.ppc64le.rpm_FImageMagick-c++-6.9.13.25-1.el8.ppc64le.rpmaFImageMagick-c++-devel-6.9.13.25-1.el8.ppc64le.rpmcFImageMagick-debugsource-6.9.13.25-1.el8.ppc64le.rpmbFImageMagick-debuginfo-6.9.13.25-1.el8.ppc64le.rpmiFImageMagick-libs-debuginfo-6.9.13.25-1.el8.ppc64le.rpmfFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.ppc64le.rpmkFImageMagick-perl-debuginfo-6.9.13.25-1.el8.ppc64le.rpm`FImageMagick-c++-debuginfo-6.9.13.25-1.el8.ppc64le.rpmFImageMagick-6.9.13.25-1.el8.s390x.rpmdFImageMagick-devel-6.9.13.25-1.el8.s390x.rpmhFImageMagick-libs-6.9.13.25-1.el8.s390x.rpmeFImageMagick-djvu-6.9.13.25-1.el8.s390x.rpmgFImageMagick-doc-6.9.13.25-1.el8.s390x.rpmjFImageMagick-perl-6.9.13.25-1.el8.s390x.rpm_FImageMagick-c++-6.9.13.25-1.el8.s390x.rpmaFImageMagick-c++-devel-6.9.13.25-1.el8.s390x.rpmcFImageMagick-debugsource-6.9.13.25-1.el8.s390x.rpmbFImageMagick-debuginfo-6.9.13.25-1.el8.s390x.rpmiFImageMagick-libs-debuginfo-6.9.13.25-1.el8.s390x.rpmfFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.s390x.rpmkFImageMagick-perl-debuginfo-6.9.13.25-1.el8.s390x.rpm`FImageMagick-c++-debuginfo-6.9.13.25-1.el8.s390x.rpmFImageMagick-6.9.13.25-1.el8.x86_64.rpmdFImageMagick-devel-6.9.13.25-1.el8.x86_64.rpmhFImageMagick-libs-6.9.13.25-1.el8.x86_64.rpmeFImageMagick-djvu-6.9.13.25-1.el8.x86_64.rpmgFImageMagick-doc-6.9.13.25-1.el8.x86_64.rpmjFImageMagick-perl-6.9.13.25-1.el8.x86_64.rpm_FImageMagick-c++-6.9.13.25-1.el8.x86_64.rpmaFImageMagick-c++-devel-6.9.13.25-1.el8.x86_64.rpmcFImageMagick-debugsource-6.9.13.25-1.el8.x86_64.rpmbFImageMagick-debuginfo-6.9.13.25-1.el8.x86_64.rpmiFImageMagick-libs-debuginfo-6.9.13.25-1.el8.x86_64.rpmfFImageMagick-djvu-debuginfo-6.9.13.25-1.el8.x86_64.rpmkFImageMagick-perl-debuginfo-6.9.13.25-1.el8.x86_64.rpm`FImageMagick-c++-debuginfo-6.9.13.25-1.el8.x86_64.rpm݊i3'WBBBBBBBBBBBBBBenhancementncdu-1.22-1.el85Ihttps://bugzilla.redhat.com/show_bug.cgi?id=23504312350431ncdu-1.22 is available ; ncdu-1.22-1.el8.src.rpm; ncdu-1.22-1.el8.aarch64.rpm] ncdu-debugsource-1.22-1.el8.aarch64.rpm\ ncdu-debuginfo-1.22-1.el8.aarch64.rpm; ncdu-1.22-1.el8.ppc64le.rpm] ncdu-debugsource-1.22-1.el8.ppc64le.rpm\ ncdu-debuginfo-1.22-1.el8.ppc64le.rpm; ncdu-1.22-1.el8.s390x.rpm] ncdu-debugsource-1.22-1.el8.s390x.rpm\ ncdu-debuginfo-1.22-1.el8.s390x.rpm; ncdu-1.22-1.el8.x86_64.rpm] ncdu-debugsource-1.22-1.el8.x86_64.rpm\ ncdu-debuginfo-1.22-1.el8.x86_64.rpm ; ncdu-1.22-1.el8.src.rpm; ncdu-1.22-1.el8.aarch64.rpm] ncdu-debugsource-1.22-1.el8.aarch64.rpm\ ncdu-debuginfo-1.22-1.el8.aarch64.rpm; ncdu-1.22-1.el8.ppc64le.rpm] ncdu-debugsource-1.22-1.el8.ppc64le.rpm\ ncdu-debuginfo-1.22-1.el8.ppc64le.rpm; ncdu-1.22-1.el8.s390x.rpm] ncdu-debugsource-1.22-1.el8.s390x.rpm\ ncdu-debuginfo-1.22-1.el8.s390x.rpm; ncdu-1.22-1.el8.x86_64.rpm] ncdu-debugsource-1.22-1.el8.x86_64.rpm\ ncdu-debuginfo-1.22-1.el8.x86_64.rpmފO6+hBnewpackageddgr-2.2-2.el8~"v}ddgr-2.2-2.el8.src.rpmv}ddgr-2.2-2.el8.noarch.rpmv}ddgr-2.2-2.el8.src.rpmv}ddgr-2.2-2.el8.noarch.rpmsc+lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibarrow-8.0.1-3.el86 GfxLlibarrow-8.0.1-3.el8.src.rpmxLlibarrow-8.0.1-3.el8.aarch64.rpm_Llibarrow-doc-8.0.1-3.el8.noarch.rpmJLlibarrow-devel-8.0.1-3.el8.aarch64.rpmFLlibarrow-dataset-libs-8.0.1-3.el8.aarch64.rpmALlibarrow-dataset-devel-8.0.1-3.el8.aarch64.rpmPLlibarrow-python-libs-8.0.1-3.el8.aarch64.rpmOLlibarrow-python-devel-8.0.1-3.el8.aarch64.rpmmLparquet-libs-8.0.1-3.el8.aarch64.rpmoLparquet-libs-devel-8.0.1-3.el8.aarch64.rpmMLlibarrow-glib-libs-8.0.1-3.el8.aarch64.rpmKLlibarrow-glib-devel-8.0.1-3.el8.aarch64.rpmLLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpmDLlibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpmBLlibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpmCLlibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpmkLparquet-glib-libs-8.0.1-3.el8.aarch64.rpmiLparquet-glib-devel-8.0.1-3.el8.aarch64.rpmjLparquet-glib-doc-8.0.1-3.el8.aarch64.rpmILlibarrow-debugsource-8.0.1-3.el8.aarch64.rpmHLlibarrow-debuginfo-8.0.1-3.el8.aarch64.rpmGLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmQLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpmnLparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpmNLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmELlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmlLparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmxLlibarrow-8.0.1-3.el8.ppc64le.rpmJLlibarrow-devel-8.0.1-3.el8.ppc64le.rpmFLlibarrow-dataset-libs-8.0.1-3.el8.ppc64le.rpmALlibarrow-dataset-devel-8.0.1-3.el8.ppc64le.rpmPLlibarrow-python-libs-8.0.1-3.el8.ppc64le.rpmOLlibarrow-python-devel-8.0.1-3.el8.ppc64le.rpmmLparquet-libs-8.0.1-3.el8.ppc64le.rpmoLparquet-libs-devel-8.0.1-3.el8.ppc64le.rpmMLlibarrow-glib-libs-8.0.1-3.el8.ppc64le.rpmKLlibarrow-glib-devel-8.0.1-3.el8.ppc64le.rpmLLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpmDLlibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpmBLlibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpmCLlibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpmkLparquet-glib-libs-8.0.1-3.el8.ppc64le.rpmiLparquet-glib-devel-8.0.1-3.el8.ppc64le.rpmjLparquet-glib-doc-8.0.1-3.el8.ppc64le.rpmILlibarrow-debugsource-8.0.1-3.el8.ppc64le.rpmHLlibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpmGLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmQLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmnLparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmNLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmELlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmlLparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmxLlibarrow-8.0.1-3.el8.s390x.rpmJLlibarrow-devel-8.0.1-3.el8.s390x.rpmFLlibarrow-dataset-libs-8.0.1-3.el8.s390x.rpmALlibarrow-dataset-devel-8.0.1-3.el8.s390x.rpmPLlibarrow-python-libs-8.0.1-3.el8.s390x.rpmOLlibarrow-python-devel-8.0.1-3.el8.s390x.rpmmLparquet-libs-8.0.1-3.el8.s390x.rpmoLparquet-libs-devel-8.0.1-3.el8.s390x.rpmMLlibarrow-glib-libs-8.0.1-3.el8.s390x.rpmKLlibarrow-glib-devel-8.0.1-3.el8.s390x.rpmLLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpmDLlibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpmBLlibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpmCLlibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpmkLparquet-glib-libs-8.0.1-3.el8.s390x.rpmiLparquet-glib-devel-8.0.1-3.el8.s390x.rpmjLparquet-glib-doc-8.0.1-3.el8.s390x.rpmILlibarrow-debugsource-8.0.1-3.el8.s390x.rpmHLlibarrow-debuginfo-8.0.1-3.el8.s390x.rpmGLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmQLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpmnLparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpmNLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmELlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmlLparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmxLlibarrow-8.0.1-3.el8.x86_64.rpmJLlibarrow-devel-8.0.1-3.el8.x86_64.rpmFLlibarrow-dataset-libs-8.0.1-3.el8.x86_64.rpmALlibarrow-dataset-devel-8.0.1-3.el8.x86_64.rpmPLlibarrow-python-libs-8.0.1-3.el8.x86_64.rpmOLlibarrow-python-devel-8.0.1-3.el8.x86_64.rpmmLparquet-libs-8.0.1-3.el8.x86_64.rpmoLparquet-libs-devel-8.0.1-3.el8.x86_64.rpmMLlibarrow-glib-libs-8.0.1-3.el8.x86_64.rpmKLlibarrow-glib-devel-8.0.1-3.el8.x86_64.rpmLLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpmDLlibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpmBLlibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpmCLlibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpmkLparquet-glib-libs-8.0.1-3.el8.x86_64.rpmiLparquet-glib-devel-8.0.1-3.el8.x86_64.rpmjLparquet-glib-doc-8.0.1-3.el8.x86_64.rpmILlibarrow-debugsource-8.0.1-3.el8.x86_64.rpmHLlibarrow-debuginfo-8.0.1-3.el8.x86_64.rpmGLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmQLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpmnLparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpmNLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmELlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmlLparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmfxLlibarrow-8.0.1-3.el8.src.rpmxLlibarrow-8.0.1-3.el8.aarch64.rpm_Llibarrow-doc-8.0.1-3.el8.noarch.rpmJLlibarrow-devel-8.0.1-3.el8.aarch64.rpmFLlibarrow-dataset-libs-8.0.1-3.el8.aarch64.rpmALlibarrow-dataset-devel-8.0.1-3.el8.aarch64.rpmPLlibarrow-python-libs-8.0.1-3.el8.aarch64.rpmOLlibarrow-python-devel-8.0.1-3.el8.aarch64.rpmmLparquet-libs-8.0.1-3.el8.aarch64.rpmoLparquet-libs-devel-8.0.1-3.el8.aarch64.rpmMLlibarrow-glib-libs-8.0.1-3.el8.aarch64.rpmKLlibarrow-glib-devel-8.0.1-3.el8.aarch64.rpmLLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpmDLlibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpmBLlibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpmCLlibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpmkLparquet-glib-libs-8.0.1-3.el8.aarch64.rpmiLparquet-glib-devel-8.0.1-3.el8.aarch64.rpmjLparquet-glib-doc-8.0.1-3.el8.aarch64.rpmILlibarrow-debugsource-8.0.1-3.el8.aarch64.rpmHLlibarrow-debuginfo-8.0.1-3.el8.aarch64.rpmGLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmQLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpmnLparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpmNLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmELlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmlLparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmxLlibarrow-8.0.1-3.el8.ppc64le.rpmJLlibarrow-devel-8.0.1-3.el8.ppc64le.rpmFLlibarrow-dataset-libs-8.0.1-3.el8.ppc64le.rpmALlibarrow-dataset-devel-8.0.1-3.el8.ppc64le.rpmPLlibarrow-python-libs-8.0.1-3.el8.ppc64le.rpmOLlibarrow-python-devel-8.0.1-3.el8.ppc64le.rpmmLparquet-libs-8.0.1-3.el8.ppc64le.rpmoLparquet-libs-devel-8.0.1-3.el8.ppc64le.rpmMLlibarrow-glib-libs-8.0.1-3.el8.ppc64le.rpmKLlibarrow-glib-devel-8.0.1-3.el8.ppc64le.rpmLLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpmDLlibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpmBLlibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpmCLlibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpmkLparquet-glib-libs-8.0.1-3.el8.ppc64le.rpmiLparquet-glib-devel-8.0.1-3.el8.ppc64le.rpmjLparquet-glib-doc-8.0.1-3.el8.ppc64le.rpmILlibarrow-debugsource-8.0.1-3.el8.ppc64le.rpmHLlibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpmGLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmQLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmnLparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmNLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmELlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmlLparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmxLlibarrow-8.0.1-3.el8.s390x.rpmJLlibarrow-devel-8.0.1-3.el8.s390x.rpmFLlibarrow-dataset-libs-8.0.1-3.el8.s390x.rpmALlibarrow-dataset-devel-8.0.1-3.el8.s390x.rpmPLlibarrow-python-libs-8.0.1-3.el8.s390x.rpmOLlibarrow-python-devel-8.0.1-3.el8.s390x.rpmmLparquet-libs-8.0.1-3.el8.s390x.rpmoLparquet-libs-devel-8.0.1-3.el8.s390x.rpmMLlibarrow-glib-libs-8.0.1-3.el8.s390x.rpmKLlibarrow-glib-devel-8.0.1-3.el8.s390x.rpmLLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpmDLlibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpmBLlibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpmCLlibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpmkLparquet-glib-libs-8.0.1-3.el8.s390x.rpmiLparquet-glib-devel-8.0.1-3.el8.s390x.rpmjLparquet-glib-doc-8.0.1-3.el8.s390x.rpmILlibarrow-debugsource-8.0.1-3.el8.s390x.rpmHLlibarrow-debuginfo-8.0.1-3.el8.s390x.rpmGLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmQLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpmnLparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpmNLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmELlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmlLparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmxLlibarrow-8.0.1-3.el8.x86_64.rpmJLlibarrow-devel-8.0.1-3.el8.x86_64.rpmFLlibarrow-dataset-libs-8.0.1-3.el8.x86_64.rpmALlibarrow-dataset-devel-8.0.1-3.el8.x86_64.rpmPLlibarrow-python-libs-8.0.1-3.el8.x86_64.rpmOLlibarrow-python-devel-8.0.1-3.el8.x86_64.rpmmLparquet-libs-8.0.1-3.el8.x86_64.rpmoLparquet-libs-devel-8.0.1-3.el8.x86_64.rpmMLlibarrow-glib-libs-8.0.1-3.el8.x86_64.rpmKLlibarrow-glib-devel-8.0.1-3.el8.x86_64.rpmLLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpmDLlibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpmBLlibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpmCLlibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpmkLparquet-glib-libs-8.0.1-3.el8.x86_64.rpmiLparquet-glib-devel-8.0.1-3.el8.x86_64.rpmjLparquet-glib-doc-8.0.1-3.el8.x86_64.rpmILlibarrow-debugsource-8.0.1-3.el8.x86_64.rpmHLlibarrow-debuginfo-8.0.1-3.el8.x86_64.rpmGLlibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmQLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpmnLparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpmNLlibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmELlibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmlLparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmKe/lBbugfixvcs-diff-lint-6.4-1.el8gfvcs-diff-lint-6.4-1.el8.src.rpmvcs-diff-lint-6.4-1.el8.noarch.rpmvcs-diff-lint-6.4-1.el8.src.rpmvcs-diff-lint-6.4-1.el8.noarch.rpmk5pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegeany-1.38-1.el8MHhttps://bugzilla.redhat.com/show_bug.cgi?id=20292102029210Please branch and build geany for epel9*0geany-1.38-1.el8.src.rpm*0geany-1.38-1.el8.aarch64.rpm90geany-libgeany-1.38-1.el8.aarch64.rpm80geany-devel-1.38-1.el8.aarch64.rpm70geany-debugsource-1.38-1.el8.aarch64.rpm60geany-debuginfo-1.38-1.el8.aarch64.rpm:0geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm*0geany-1.38-1.el8.ppc64le.rpm90geany-libgeany-1.38-1.el8.ppc64le.rpm80geany-devel-1.38-1.el8.ppc64le.rpm70geany-debugsource-1.38-1.el8.ppc64le.rpm60geany-debuginfo-1.38-1.el8.ppc64le.rpm:0geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm*0geany-1.38-1.el8.s390x.rpm90geany-libgeany-1.38-1.el8.s390x.rpm80geany-devel-1.38-1.el8.s390x.rpm70geany-debugsource-1.38-1.el8.s390x.rpm60geany-debuginfo-1.38-1.el8.s390x.rpm:0geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm*0geany-1.38-1.el8.x86_64.rpm90geany-libgeany-1.38-1.el8.x86_64.rpm80geany-devel-1.38-1.el8.x86_64.rpm70geany-debugsource-1.38-1.el8.x86_64.rpm60geany-debuginfo-1.38-1.el8.x86_64.rpm:0geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm*0geany-1.38-1.el8.src.rpm*0geany-1.38-1.el8.aarch64.rpm90geany-libgeany-1.38-1.el8.aarch64.rpm80geany-devel-1.38-1.el8.aarch64.rpm70geany-debugsource-1.38-1.el8.aarch64.rpm60geany-debuginfo-1.38-1.el8.aarch64.rpm:0geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm*0geany-1.38-1.el8.ppc64le.rpm90geany-libgeany-1.38-1.el8.ppc64le.rpm80geany-devel-1.38-1.el8.ppc64le.rpm70geany-debugsource-1.38-1.el8.ppc64le.rpm60geany-debuginfo-1.38-1.el8.ppc64le.rpm:0geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm*0geany-1.38-1.el8.s390x.rpm90geany-libgeany-1.38-1.el8.s390x.rpm80geany-devel-1.38-1.el8.s390x.rpm70geany-debugsource-1.38-1.el8.s390x.rpm60geany-debuginfo-1.38-1.el8.s390x.rpm:0geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm*0geany-1.38-1.el8.x86_64.rpm90geany-libgeany-1.38-1.el8.x86_64.rpm80geany-devel-1.38-1.el8.x86_64.rpm70geany-debugsource-1.38-1.el8.x86_64.rpm60geany-debuginfo-1.38-1.el8.x86_64.rpm:0geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm6H PBBBBBBBBBBBBBBnewpackagefips-3.4.0-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=18305711830571fips-3.4.0 is available _fips-3.4.0-6.el8.src.rpm_fips-debuginfo-3.4.0-6.el8.aarch64.rpm_fips-3.4.0-6.el8.aarch64.rpm_fips-debugsource-3.4.0-6.el8.aarch64.rpm_fips-3.4.0-6.el8.ppc64le.rpm_fips-debugsource-3.4.0-6.el8.ppc64le.rpm_fips-debuginfo-3.4.0-6.el8.ppc64le.rpm_fips-3.4.0-6.el8.s390x.rpm_fips-debugsource-3.4.0-6.el8.s390x.rpm_fips-debuginfo-3.4.0-6.el8.s390x.rpm_fips-3.4.0-6.el8.x86_64.rpm_fips-debugsource-3.4.0-6.el8.x86_64.rpm_fips-debuginfo-3.4.0-6.el8.x86_64.rpm _fips-3.4.0-6.el8.src.rpm_fips-debuginfo-3.4.0-6.el8.aarch64.rpm_fips-3.4.0-6.el8.aarch64.rpm_fips-debugsource-3.4.0-6.el8.aarch64.rpm_fips-3.4.0-6.el8.ppc64le.rpm_fips-debugsource-3.4.0-6.el8.ppc64le.rpm_fips-debuginfo-3.4.0-6.el8.ppc64le.rpm_fips-3.4.0-6.el8.s390x.rpm_fips-debugsource-3.4.0-6.el8.s390x.rpm_fips-debuginfo-3.4.0-6.el8.s390x.rpm_fips-3.4.0-6.el8.x86_64.rpm_fips-debugsource-3.4.0-6.el8.x86_64.rpm_fips-debuginfo-3.4.0-6.el8.x86_64.rpm$aBunspecifiedpython-passlib-1.7.2-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=17758271775827python-passlib-1.7.2 is availablepython-passlib-1.7.2-1.el8.src.rpmpython3-passlib-1.7.2-1.el8.noarch.rpmpython-passlib-1.7.2-1.el8.src.rpmpython3-passlib-1.7.2-1.el8.noarch.rpm^f(eBnewpackagepython-tw2-forms-2.2.6-6.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17429801742980Request to build python-tw2-forms for EPEL 8jpython-tw2-forms-2.2.6-6.el8.src.rpm%jpython3-tw2-forms-2.2.6-6.el8.noarch.rpmjpython-tw2-forms-2.2.6-6.el8.src.rpm%jpython3-tw2-forms-2.2.6-6.el8.noarch.rpm6g9iBBBBBBBBBBBBBBnewpackagegnuchess-6.2.11-1.el86_ 3,gnuchess-6.2.11-1.el8.src.rpm3,gnuchess-6.2.11-1.el8.aarch64.rpm+,gnuchess-debugsource-6.2.11-1.el8.aarch64.rpm*,gnuchess-debuginfo-6.2.11-1.el8.aarch64.rpm3,gnuchess-6.2.11-1.el8.ppc64le.rpm+,gnuchess-debugsource-6.2.11-1.el8.ppc64le.rpm*,gnuchess-debuginfo-6.2.11-1.el8.ppc64le.rpm3,gnuchess-6.2.11-1.el8.s390x.rpm+,gnuchess-debugsource-6.2.11-1.el8.s390x.rpm*,gnuchess-debuginfo-6.2.11-1.el8.s390x.rpm3,gnuchess-6.2.11-1.el8.x86_64.rpm+,gnuchess-debugsource-6.2.11-1.el8.x86_64.rpm*,gnuchess-debuginfo-6.2.11-1.el8.x86_64.rpm 3,gnuchess-6.2.11-1.el8.src.rpm3,gnuchess-6.2.11-1.el8.aarch64.rpm+,gnuchess-debugsource-6.2.11-1.el8.aarch64.rpm*,gnuchess-debuginfo-6.2.11-1.el8.aarch64.rpm3,gnuchess-6.2.11-1.el8.ppc64le.rpm+,gnuchess-debugsource-6.2.11-1.el8.ppc64le.rpm*,gnuchess-debuginfo-6.2.11-1.el8.ppc64le.rpm3,gnuchess-6.2.11-1.el8.s390x.rpm+,gnuchess-debugsource-6.2.11-1.el8.s390x.rpm*,gnuchess-debuginfo-6.2.11-1.el8.s390x.rpm3,gnuchess-6.2.11-1.el8.x86_64.rpm+,gnuchess-debugsource-6.2.11-1.el8.x86_64.rpm*,gnuchess-debuginfo-6.2.11-1.el8.x86_64.rpmz1zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedjava-latest-openjdk-24.0.1.0.9-3.rolling.el8|'^IQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.src.rpmIQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.x86_64.rpm"Qjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm%Qjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.x86_64.rpm&Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm"Qjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm Qjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.x86_64.rpm!Qjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm#Qjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.x86_64.rpm$Qjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm!Qjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.x86_64.rpmIQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.aarch64.rpm"Qjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm%Qjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.aarch64.rpm&Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm"Qjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm Qjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.aarch64.rpm!Qjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm#Qjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.aarch64.rpm$Qjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm!Qjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.aarch64.rpmIQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.ppc64le.rpm"Qjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm%Qjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.ppc64le.rpm&Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm"Qjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm Qjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.ppc64le.rpm!Qjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm#Qjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.ppc64le.rpm$Qjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm!Qjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.ppc64le.rpmIQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.s390x.rpm"Qjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpm%Qjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.s390x.rpm&Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpm Qjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.s390x.rpm!Qjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpm#Qjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.s390x.rpm$Qjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.s390x.rpm^IQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.src.rpmIQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.x86_64.rpm"Qjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm%Qjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.x86_64.rpm&Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm"Qjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm Qjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.x86_64.rpm!Qjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm#Qjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.x86_64.rpm$Qjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpm!Qjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.x86_64.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.x86_64.rpmIQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.aarch64.rpm"Qjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm%Qjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.aarch64.rpm&Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm"Qjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm Qjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.aarch64.rpm!Qjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm#Qjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.aarch64.rpm$Qjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpm!Qjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.aarch64.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.aarch64.rpmIQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.ppc64le.rpm"Qjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm%Qjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.ppc64le.rpm&Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm"Qjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm Qjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.ppc64le.rpm!Qjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm#Qjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.ppc64le.rpm$Qjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpm!Qjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.ppc64le.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.ppc64le.rpmIQjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.s390x.rpm"Qjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpm%Qjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.s390x.rpm&Qjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpm Qjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.s390x.rpm!Qjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpm#Qjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.s390x.rpm$Qjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.s390x.rpmQjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.s390x.rpm­rBBBBBBBBBBBBBBenhancementnvtop-3.2.0-4.el8#https://bugzilla.redhat.com/show_bug.cgi?id=23559332355933nvtop-3.2.0 is available ofnvtop-3.2.0-4.el8.src.rpmofnvtop-3.2.0-4.el8.aarch64.rpmNfnvtop-debugsource-3.2.0-4.el8.aarch64.rpmMfnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmofnvtop-3.2.0-4.el8.ppc64le.rpmNfnvtop-debugsource-3.2.0-4.el8.ppc64le.rpmMfnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmofnvtop-3.2.0-4.el8.s390x.rpmNfnvtop-debugsource-3.2.0-4.el8.s390x.rpmMfnvtop-debuginfo-3.2.0-4.el8.s390x.rpmofnvtop-3.2.0-4.el8.x86_64.rpmNfnvtop-debugsource-3.2.0-4.el8.x86_64.rpmMfnvtop-debuginfo-3.2.0-4.el8.x86_64.rpm ofnvtop-3.2.0-4.el8.src.rpmofnvtop-3.2.0-4.el8.aarch64.rpmNfnvtop-debugsource-3.2.0-4.el8.aarch64.rpmMfnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmofnvtop-3.2.0-4.el8.ppc64le.rpmNfnvtop-debugsource-3.2.0-4.el8.ppc64le.rpmMfnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmofnvtop-3.2.0-4.el8.s390x.rpmNfnvtop-debugsource-3.2.0-4.el8.s390x.rpmMfnvtop-debuginfo-3.2.0-4.el8.s390x.rpmofnvtop-3.2.0-4.el8.x86_64.rpmNfnvtop-debugsource-3.2.0-4.el8.x86_64.rpmMfnvtop-debuginfo-3.2.0-4.el8.x86_64.rpmC~CBBBBBBBBBBBBBBBBBBBBsecurityradare2-5.9.8-8.el86#` https://bugzilla.redhat.com/show_bug.cgi?id=23347742334774CVE-2024-56737 radare2: heap-based buffer overflow [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23347752334775CVE-2024-56737 radare2: heap-based buffer overflow [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23347772334777CVE-2024-56737 radare2: heap-based buffer overflow [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23347792334779CVE-2024-56737 radare2: heap-based buffer overflow [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23489762348976CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23489772348977CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23489782348978CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23489792348979CVE-2025-1744 radare2: Out-of-bounds Write in radare2 [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23495082349508CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23495092349509CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23495102349510CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [fedora-40]https://bugzilla.redhat.com/show_bug.cgi?id=23495112349511CVE-2025-1864 radare2: Buffer Overflow and Potential Code Execution in Radare2 [fedora-41]zradare2-5.9.8-8.el8.src.rpmzradare2-5.9.8-8.el8.aarch64.rpmradare2-devel-5.9.8-8.el8.aarch64.rpm$radare2-common-5.9.8-8.el8.noarch.rpmradare2-debugsource-5.9.8-8.el8.aarch64.rpmradare2-debuginfo-5.9.8-8.el8.aarch64.rpmzradare2-5.9.8-8.el8.ppc64le.rpmradare2-devel-5.9.8-8.el8.ppc64le.rpmradare2-debugsource-5.9.8-8.el8.ppc64le.rpmradare2-debuginfo-5.9.8-8.el8.ppc64le.rpmzradare2-5.9.8-8.el8.s390x.rpmradare2-devel-5.9.8-8.el8.s390x.rpmradare2-debugsource-5.9.8-8.el8.s390x.rpmradare2-debuginfo-5.9.8-8.el8.s390x.rpmzradare2-5.9.8-8.el8.x86_64.rpmradare2-devel-5.9.8-8.el8.x86_64.rpmradare2-debugsource-5.9.8-8.el8.x86_64.rpmradare2-debuginfo-5.9.8-8.el8.x86_64.rpmzradare2-5.9.8-8.el8.src.rpmzradare2-5.9.8-8.el8.aarch64.rpmradare2-devel-5.9.8-8.el8.aarch64.rpm$radare2-common-5.9.8-8.el8.noarch.rpmradare2-debugsource-5.9.8-8.el8.aarch64.rpmradare2-debuginfo-5.9.8-8.el8.aarch64.rpmzradare2-5.9.8-8.el8.ppc64le.rpmradare2-devel-5.9.8-8.el8.ppc64le.rpmradare2-debugsource-5.9.8-8.el8.ppc64le.rpmradare2-debuginfo-5.9.8-8.el8.ppc64le.rpmzradare2-5.9.8-8.el8.s390x.rpmradare2-devel-5.9.8-8.el8.s390x.rpmradare2-debugsource-5.9.8-8.el8.s390x.rpmradare2-debuginfo-5.9.8-8.el8.s390x.rpmzradare2-5.9.8-8.el8.x86_64.rpmradare2-devel-5.9.8-8.el8.x86_64.rpmradare2-debugsource-5.9.8-8.el8.x86_64.rpmradare2-debuginfo-5.9.8-8.el8.x86_64.rpmu ZBBenhancementclustershell-1.9.3-1.el8kaSclustershell-1.9.3-1.el8.src.rpmaSclustershell-1.9.3-1.el8.noarch.rpm,Spython3-clustershell-1.9.3-1.el8.noarch.rpmaSclustershell-1.9.3-1.el8.src.rpmaSclustershell-1.9.3-1.el8.noarch.rpm,Spython3-clustershell-1.9.3-1.el8.noarch.rpm0L%_BBBBbugfixLmod-8.7.55-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=23326292332629Update Lmod in EPEL to 8.7.55)Lmod-8.7.55-1.el8.src.rpm)Lmod-8.7.55-1.el8.aarch64.rpm)Lmod-8.7.55-1.el8.ppc64le.rpm)Lmod-8.7.55-1.el8.s390x.rpm)Lmod-8.7.55-1.el8.x86_64.rpm)Lmod-8.7.55-1.el8.src.rpm)Lmod-8.7.55-1.el8.aarch64.rpm)Lmod-8.7.55-1.el8.ppc64le.rpm)Lmod-8.7.55-1.el8.s390x.rpm)Lmod-8.7.55-1.el8.x86_64.rpmK)fBbugfixsasutils-0.6.1-1.el8*=Esasutils-0.6.1-1.el8.src.rpm=Esasutils-0.6.1-1.el8.noarch.rpm=Esasutils-0.6.1-1.el8.src.rpm=Esasutils-0.6.1-1.el8.noarch.rpmjk-jBbugfixpython-backlash-0.3.1-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18326051832605python-backlash-0.3.1 is availablej>python-backlash-0.3.1-2.el8.src.rpmg>python3-backlash-0.3.1-2.el8.noarch.rpmj>python-backlash-0.3.1-2.el8.src.rpmg>python3-backlash-0.3.1-2.el8.noarch.rpmhs1nBnewpackagepython-atomicwrites-1.3.0-7.el8>;bupython-atomicwrites-1.3.0-7.el8.src.rpmXupython3-atomicwrites-1.3.0-7.el8.noarch.rpmbupython-atomicwrites-1.3.0-7.el8.src.rpmXupython3-atomicwrites-1.3.0-7.el8.noarch.rpm9 5rBbugfixgnome-shell-extension-no-topleft-hot-corner-19.0-4.el86y_agnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpmagnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpmagnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpmagnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpmNvBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesrt-1.4.1-3.el8X4v"srt-1.4.1-3.el8.src.rpmQ"srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmv"srt-1.4.1-3.el8.aarch64.rpmM"srt-debuginfo-1.4.1-3.el8.aarch64.rpmN"srt-debugsource-1.4.1-3.el8.aarch64.rpmP"srt-libs-1.4.1-3.el8.aarch64.rpmO"srt-devel-1.4.1-3.el8.aarch64.rpmN"srt-debugsource-1.4.1-3.el8.ppc64le.rpmQ"srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmO"srt-devel-1.4.1-3.el8.ppc64le.rpmM"srt-debuginfo-1.4.1-3.el8.ppc64le.rpmP"srt-libs-1.4.1-3.el8.ppc64le.rpmv"srt-1.4.1-3.el8.ppc64le.rpmv"srt-1.4.1-3.el8.s390x.rpmM"srt-debuginfo-1.4.1-3.el8.s390x.rpmP"srt-libs-1.4.1-3.el8.s390x.rpmO"srt-devel-1.4.1-3.el8.s390x.rpmQ"srt-libs-debuginfo-1.4.1-3.el8.s390x.rpmN"srt-debugsource-1.4.1-3.el8.s390x.rpmv"srt-1.4.1-3.el8.x86_64.rpmP"srt-libs-1.4.1-3.el8.x86_64.rpmO"srt-devel-1.4.1-3.el8.x86_64.rpmN"srt-debugsource-1.4.1-3.el8.x86_64.rpmM"srt-debuginfo-1.4.1-3.el8.x86_64.rpmQ"srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmv"srt-1.4.1-3.el8.src.rpmQ"srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmv"srt-1.4.1-3.el8.aarch64.rpmM"srt-debuginfo-1.4.1-3.el8.aarch64.rpmN"srt-debugsource-1.4.1-3.el8.aarch64.rpmP"srt-libs-1.4.1-3.el8.aarch64.rpmO"srt-devel-1.4.1-3.el8.aarch64.rpmN"srt-debugsource-1.4.1-3.el8.ppc64le.rpmQ"srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmO"srt-devel-1.4.1-3.el8.ppc64le.rpmM"srt-debuginfo-1.4.1-3.el8.ppc64le.rpmP"srt-libs-1.4.1-3.el8.ppc64le.rpmv"srt-1.4.1-3.el8.ppc64le.rpmv"srt-1.4.1-3.el8.s390x.rpmM"srt-debuginfo-1.4.1-3.el8.s390x.rpmP"srt-libs-1.4.1-3.el8.s390x.rpmO"srt-devel-1.4.1-3.el8.s390x.rpmQ"srt-libs-debuginfo-1.4.1-3.el8.s390x.rpmN"srt-debugsource-1.4.1-3.el8.s390x.rpmv"srt-1.4.1-3.el8.x86_64.rpmP"srt-libs-1.4.1-3.el8.x86_64.rpmO"srt-devel-1.4.1-3.el8.x86_64.rpmN"srt-debugsource-1.4.1-3.el8.x86_64.rpmM"srt-debuginfo-1.4.1-3.el8.x86_64.rpmQ"srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmށQVBnewpackageperl-CPAN-Changes-0.400002-13.el86 7W,perl-CPAN-Changes-0.400002-13.el8.src.rpmW,perl-CPAN-Changes-0.400002-13.el8.noarch.rpmW,perl-CPAN-Changes-0.400002-13.el8.src.rpmW,perl-CPAN-Changes-0.400002-13.el8.noarch.rpmTZBnewpackageperl-Curses-UI-0.9609-15.el8C{https://bugzilla.redhat.com/show_bug.cgi?id=18835301883530Add perl-Curses-UI to EPEL8%perl-Curses-UI-0.9609-15.el8.src.rpm%perl-Curses-UI-0.9609-15.el8.noarch.rpm%perl-Curses-UI-0.9609-15.el8.src.rpm%perl-Curses-UI-0.9609-15.el8.noarch.rpmv!^Bbugfixpython-sphinx_lv2_theme-1.2.0-2.el8>Qpython-sphinx_lv2_theme-1.2.0-2.el8.src.rpmdpython3-sphinx_lv2_theme-1.2.0-2.el8.noarch.rpmQpython-sphinx_lv2_theme-1.2.0-2.el8.src.rpmdpython3-sphinx_lv2_theme-1.2.0-2.el8.noarch.rpmP@7bBBBBBBBBBBBBBBBBBBBenhancementgoogle-benchmark-1.5.6-11.el8L5Cugoogle-benchmark-1.5.6-11.el8.src.rpmCugoogle-benchmark-1.5.6-11.el8.aarch64.rpmugoogle-benchmark-devel-1.5.6-11.el8.aarch64.rpmugoogle-benchmark-debugsource-1.5.6-11.el8.aarch64.rpmugoogle-benchmark-debuginfo-1.5.6-11.el8.aarch64.rpmCugoogle-benchmark-1.5.6-11.el8.ppc64le.rpmugoogle-benchmark-devel-1.5.6-11.el8.ppc64le.rpmugoogle-benchmark-debugsource-1.5.6-11.el8.ppc64le.rpmugoogle-benchmark-debuginfo-1.5.6-11.el8.ppc64le.rpmCugoogle-benchmark-1.5.6-11.el8.s390x.rpmugoogle-benchmark-devel-1.5.6-11.el8.s390x.rpmugoogle-benchmark-debugsource-1.5.6-11.el8.s390x.rpmugoogle-benchmark-debuginfo-1.5.6-11.el8.s390x.rpmCugoogle-benchmark-1.5.6-11.el8.x86_64.rpmugoogle-benchmark-devel-1.5.6-11.el8.x86_64.rpmugoogle-benchmark-debugsource-1.5.6-11.el8.x86_64.rpmugoogle-benchmark-debuginfo-1.5.6-11.el8.x86_64.rpmCugoogle-benchmark-1.5.6-11.el8.src.rpmCugoogle-benchmark-1.5.6-11.el8.aarch64.rpmugoogle-benchmark-devel-1.5.6-11.el8.aarch64.rpmugoogle-benchmark-debugsource-1.5.6-11.el8.aarch64.rpmugoogle-benchmark-debuginfo-1.5.6-11.el8.aarch64.rpmCugoogle-benchmark-1.5.6-11.el8.ppc64le.rpmugoogle-benchmark-devel-1.5.6-11.el8.ppc64le.rpmugoogle-benchmark-debugsource-1.5.6-11.el8.ppc64le.rpmugoogle-benchmark-debuginfo-1.5.6-11.el8.ppc64le.rpmCugoogle-benchmark-1.5.6-11.el8.s390x.rpmugoogle-benchmark-devel-1.5.6-11.el8.s390x.rpmugoogle-benchmark-debugsource-1.5.6-11.el8.s390x.rpmugoogle-benchmark-debuginfo-1.5.6-11.el8.s390x.rpmCugoogle-benchmark-1.5.6-11.el8.x86_64.rpmugoogle-benchmark-devel-1.5.6-11.el8.x86_64.rpmugoogle-benchmark-debugsource-1.5.6-11.el8.x86_64.rpmugoogle-benchmark-debuginfo-1.5.6-11.el8.x86_64.rpmaxBBBBBBBBBBBBBBbugfixrlwrap-0.46.2-3.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=23640922364092rlwrap-0.46.2 is available g;rlwrap-0.46.2-3.el8.src.rpmg;rlwrap-0.46.2-3.el8.aarch64.rpmY;rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmX;rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpmg;rlwrap-0.46.2-3.el8.ppc64le.rpmY;rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmX;rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpmg;rlwrap-0.46.2-3.el8.s390x.rpmY;rlwrap-debugsource-0.46.2-3.el8.s390x.rpmX;rlwrap-debuginfo-0.46.2-3.el8.s390x.rpmg;rlwrap-0.46.2-3.el8.x86_64.rpmY;rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmX;rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm g;rlwrap-0.46.2-3.el8.src.rpmg;rlwrap-0.46.2-3.el8.aarch64.rpmY;rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmX;rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpmg;rlwrap-0.46.2-3.el8.ppc64le.rpmY;rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmX;rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpmg;rlwrap-0.46.2-3.el8.s390x.rpmY;rlwrap-debugsource-0.46.2-3.el8.s390x.rpmX;rlwrap-debuginfo-0.46.2-3.el8.s390x.rpmg;rlwrap-0.46.2-3.el8.x86_64.rpmY;rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmX;rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm]IBBBBbugfixmysql-mmm-2.2.1-39.el86rqmysql-mmm-2.2.1-39.el8.src.rpmqmysql-mmm-2.2.1-39.el8.noarch.rpmSmysql-mmm-agent-2.2.1-39.el8.noarch.rpmTmysql-mmm-monitor-2.2.1-39.el8.noarch.rpmUmysql-mmm-tools-2.2.1-39.el8.noarch.rpmqmysql-mmm-2.2.1-39.el8.src.rpmqmysql-mmm-2.2.1-39.el8.noarch.rpmSmysql-mmm-agent-2.2.1-39.el8.noarch.rpmTmysql-mmm-monitor-2.2.1-39.el8.noarch.rpmUmysql-mmm-tools-2.2.1-39.el8.noarch.rpmCx>PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnuradio-3.8.0.0-8.el8"https://bugzilla.redhat.com/show_bug.cgi?id=23468252346825License incorrect%7ognuradio-3.8.0.0-8.el8.src.rpm7ognuradio-3.8.0.0-8.el8.aarch64.rpmDopython3-gnuradio-3.8.0.0-8.el8.aarch64.rpm6ognuradio-devel-3.8.0.0-8.el8.aarch64.rpm7ognuradio-doc-3.8.0.0-8.el8.aarch64.rpm8ognuradio-examples-3.8.0.0-8.el8.aarch64.rpm5ognuradio-debugsource-3.8.0.0-8.el8.aarch64.rpm4ognuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpmEopython3-gnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpm9ognuradio-examples-debuginfo-3.8.0.0-8.el8.aarch64.rpm7ognuradio-3.8.0.0-8.el8.ppc64le.rpmDopython3-gnuradio-3.8.0.0-8.el8.ppc64le.rpm6ognuradio-devel-3.8.0.0-8.el8.ppc64le.rpm7ognuradio-doc-3.8.0.0-8.el8.ppc64le.rpm8ognuradio-examples-3.8.0.0-8.el8.ppc64le.rpm5ognuradio-debugsource-3.8.0.0-8.el8.ppc64le.rpm4ognuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpmEopython3-gnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpm9ognuradio-examples-debuginfo-3.8.0.0-8.el8.ppc64le.rpm7ognuradio-3.8.0.0-8.el8.s390x.rpmDopython3-gnuradio-3.8.0.0-8.el8.s390x.rpm6ognuradio-devel-3.8.0.0-8.el8.s390x.rpm7ognuradio-doc-3.8.0.0-8.el8.s390x.rpm8ognuradio-examples-3.8.0.0-8.el8.s390x.rpm5ognuradio-debugsource-3.8.0.0-8.el8.s390x.rpm4ognuradio-debuginfo-3.8.0.0-8.el8.s390x.rpmEopython3-gnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpm9ognuradio-examples-debuginfo-3.8.0.0-8.el8.s390x.rpm7ognuradio-3.8.0.0-8.el8.x86_64.rpmDopython3-gnuradio-3.8.0.0-8.el8.x86_64.rpm6ognuradio-devel-3.8.0.0-8.el8.x86_64.rpm7ognuradio-doc-3.8.0.0-8.el8.x86_64.rpm8ognuradio-examples-3.8.0.0-8.el8.x86_64.rpm5ognuradio-debugsource-3.8.0.0-8.el8.x86_64.rpm4ognuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpmEopython3-gnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpm9ognuradio-examples-debuginfo-3.8.0.0-8.el8.x86_64.rpm%7ognuradio-3.8.0.0-8.el8.src.rpm7ognuradio-3.8.0.0-8.el8.aarch64.rpmDopython3-gnuradio-3.8.0.0-8.el8.aarch64.rpm6ognuradio-devel-3.8.0.0-8.el8.aarch64.rpm7ognuradio-doc-3.8.0.0-8.el8.aarch64.rpm8ognuradio-examples-3.8.0.0-8.el8.aarch64.rpm5ognuradio-debugsource-3.8.0.0-8.el8.aarch64.rpm4ognuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpmEopython3-gnuradio-debuginfo-3.8.0.0-8.el8.aarch64.rpm9ognuradio-examples-debuginfo-3.8.0.0-8.el8.aarch64.rpm7ognuradio-3.8.0.0-8.el8.ppc64le.rpmDopython3-gnuradio-3.8.0.0-8.el8.ppc64le.rpm6ognuradio-devel-3.8.0.0-8.el8.ppc64le.rpm7ognuradio-doc-3.8.0.0-8.el8.ppc64le.rpm8ognuradio-examples-3.8.0.0-8.el8.ppc64le.rpm5ognuradio-debugsource-3.8.0.0-8.el8.ppc64le.rpm4ognuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpmEopython3-gnuradio-debuginfo-3.8.0.0-8.el8.ppc64le.rpm9ognuradio-examples-debuginfo-3.8.0.0-8.el8.ppc64le.rpm7ognuradio-3.8.0.0-8.el8.s390x.rpmDopython3-gnuradio-3.8.0.0-8.el8.s390x.rpm6ognuradio-devel-3.8.0.0-8.el8.s390x.rpm7ognuradio-doc-3.8.0.0-8.el8.s390x.rpm8ognuradio-examples-3.8.0.0-8.el8.s390x.rpm5ognuradio-debugsource-3.8.0.0-8.el8.s390x.rpm4ognuradio-debuginfo-3.8.0.0-8.el8.s390x.rpmEopython3-gnuradio-debuginfo-3.8.0.0-8.el8.s390x.rpm9ognuradio-examples-debuginfo-3.8.0.0-8.el8.s390x.rpm7ognuradio-3.8.0.0-8.el8.x86_64.rpmDopython3-gnuradio-3.8.0.0-8.el8.x86_64.rpm6ognuradio-devel-3.8.0.0-8.el8.x86_64.rpm7ognuradio-doc-3.8.0.0-8.el8.x86_64.rpm8ognuradio-examples-3.8.0.0-8.el8.x86_64.rpm5ognuradio-debugsource-3.8.0.0-8.el8.x86_64.rpm4ognuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpmEopython3-gnuradio-debuginfo-3.8.0.0-8.el8.x86_64.rpm9ognuradio-examples-debuginfo-3.8.0.0-8.el8.x86_64.rpmxsBBBBBBBBBBBBBBnewpackagebcal-2.4-11.el81https://bugzilla.redhat.com/show_bug.cgi?id=23399262339926bcal: FTBFS in Fedora rawhide/f42 bcal-2.4-11.el8.src.rpmbcal-2.4-11.el8.aarch64.rpm1bcal-debugsource-2.4-11.el8.aarch64.rpm0bcal-debuginfo-2.4-11.el8.aarch64.rpmbcal-2.4-11.el8.ppc64le.rpm1bcal-debugsource-2.4-11.el8.ppc64le.rpm0bcal-debuginfo-2.4-11.el8.ppc64le.rpmbcal-2.4-11.el8.s390x.rpm1bcal-debugsource-2.4-11.el8.s390x.rpm0bcal-debuginfo-2.4-11.el8.s390x.rpmbcal-2.4-11.el8.x86_64.rpm1bcal-debugsource-2.4-11.el8.x86_64.rpm0bcal-debuginfo-2.4-11.el8.x86_64.rpm bcal-2.4-11.el8.src.rpmbcal-2.4-11.el8.aarch64.rpm1bcal-debugsource-2.4-11.el8.aarch64.rpm0bcal-debuginfo-2.4-11.el8.aarch64.rpmbcal-2.4-11.el8.ppc64le.rpm1bcal-debugsource-2.4-11.el8.ppc64le.rpm0bcal-debuginfo-2.4-11.el8.ppc64le.rpmbcal-2.4-11.el8.s390x.rpm1bcal-debugsource-2.4-11.el8.s390x.rpm0bcal-debuginfo-2.4-11.el8.s390x.rpmbcal-2.4-11.el8.x86_64.rpm1bcal-debugsource-2.4-11.el8.x86_64.rpm0bcal-debuginfo-2.4-11.el8.x86_64.rpms+PBBbugfixaggregate6-1.0.14-1.el86P"https://bugzilla.redhat.com/show_bug.cgi?id=23328192332819aggregate6-1.0.14 is available~aggregate6-1.0.14-1.el8.src.rpm~aggregate6-1.0.14-1.el8.noarch.rpm&python3-aggregate6-1.0.14-1.el8.noarch.rpm~aggregate6-1.0.14-1.el8.src.rpm~aggregate6-1.0.14-1.el8.noarch.rpm&python3-aggregate6-1.0.14-1.el8.noarch.rpmK5%UBBBBBBBBBBBBBBunspecifiedansible-collection-ansible-netcommon-5.3.0-1.el8 ansible-collection-ansible-utils-2.12.0-1.el8 ansible-collection-chocolatey-chocolatey-1.5.1-1.el8 ansible-collection-community-docker-3.7.0-1.el8 ansible-collection-community-general-8.3.0-1.el8r3 Hansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpmHansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpmBHansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm {ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm {ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpm iansible-collection-community-docker-3.7.0-1.el8.src.rpm iansible-collection-community-docker-3.7.0-1.el8.noarch.rpmXansible-collection-community-general-8.3.0-1.el8.src.rpmXansible-collection-community-general-8.3.0-1.el8.noarch.rpm Hansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpmHansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpmBHansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm {ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm {ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpm iansible-collection-community-docker-3.7.0-1.el8.src.rpm iansible-collection-community-docker-3.7.0-1.el8.noarch.rpmXansible-collection-community-general-8.3.0-1.el8.src.rpmXansible-collection-community-general-8.3.0-1.el8.noarch.rpm~f?fBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibcbor-0.7.0-6.el8 python-breathe-4.11.1-1.el8%4https://bugzilla.redhat.com/show_bug.cgi?id=18087661808766RFE - EPEL8 branch of python-breathehttps://bugzilla.redhat.com/show_bug.cgi?id=20594412059441Please branch and build libcbor in epel8"libcbor-0.7.0-6.el8.src.rpm"libcbor-0.7.0-6.el8.aarch64.rpm"libcbor-devel-0.7.0-6.el8.aarch64.rpm"libcbor-debugsource-0.7.0-6.el8.aarch64.rpm"libcbor-debuginfo-0.7.0-6.el8.aarch64.rpm"libcbor-0.7.0-6.el8.ppc64le.rpm"libcbor-devel-0.7.0-6.el8.ppc64le.rpm"libcbor-debugsource-0.7.0-6.el8.ppc64le.rpm"libcbor-debuginfo-0.7.0-6.el8.ppc64le.rpm"libcbor-0.7.0-6.el8.s390x.rpm"libcbor-devel-0.7.0-6.el8.s390x.rpm"libcbor-debugsource-0.7.0-6.el8.s390x.rpm"libcbor-debuginfo-0.7.0-6.el8.s390x.rpm"libcbor-0.7.0-6.el8.x86_64.rpm"libcbor-devel-0.7.0-6.el8.x86_64.rpm"libcbor-debugsource-0.7.0-6.el8.x86_64.rpm"libcbor-debuginfo-0.7.0-6.el8.x86_64.rpmpython-breathe-4.11.1-1.el8.src.rpmJpython3-breathe-4.11.1-1.el8.noarch.rpmpython-breathe-doc-4.11.1-1.el8.noarch.rpm"libcbor-0.7.0-6.el8.src.rpm"libcbor-0.7.0-6.el8.aarch64.rpm"libcbor-devel-0.7.0-6.el8.aarch64.rpm"libcbor-debugsource-0.7.0-6.el8.aarch64.rpm"libcbor-debuginfo-0.7.0-6.el8.aarch64.rpm"libcbor-0.7.0-6.el8.ppc64le.rpm"libcbor-devel-0.7.0-6.el8.ppc64le.rpm"libcbor-debugsource-0.7.0-6.el8.ppc64le.rpm"libcbor-debuginfo-0.7.0-6.el8.ppc64le.rpm"libcbor-0.7.0-6.el8.s390x.rpm"libcbor-devel-0.7.0-6.el8.s390x.rpm"libcbor-debugsource-0.7.0-6.el8.s390x.rpm"libcbor-debuginfo-0.7.0-6.el8.s390x.rpm"libcbor-0.7.0-6.el8.x86_64.rpm"libcbor-devel-0.7.0-6.el8.x86_64.rpm"libcbor-debugsource-0.7.0-6.el8.x86_64.rpm"libcbor-debuginfo-0.7.0-6.el8.x86_64.rpmpython-breathe-4.11.1-1.el8.src.rpmJpython3-breathe-4.11.1-1.el8.noarch.rpmpython-breathe-doc-4.11.1-1.el8.noarch.rpm6C@BBBBBBBBBBBBBBnewpackagelbzip2-2.5-15.20171011gitb6dc48a.el86Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18108221810822Please build an EPEL8 build for lbzip2 g lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpmg lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmn lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmn lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmg lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmo lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmg lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpmo lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpmn lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpmg lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmo lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmn lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm g lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpmg lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmn lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmo lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpmn lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmg lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmo lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpmg lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpmo lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpmn lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpmg lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmo lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpmn lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm.QBunspecifiedpython-lark-parser-0.8.1-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=17940331794033python-lark-parser-0.8.1 is availableQpython-lark-parser-0.8.1-1.el8.src.rpm,Qpython3-lark-parser-0.8.1-1.el8.noarch.rpmQpython-lark-parser-0.8.1-1.el8.src.rpm,Qpython3-lark-parser-0.8.1-1.el8.noarch.rpm^SUBbugfixhash-slinger-3.4-1.el8s hash-slinger-3.4-1.el8.src.rpms hash-slinger-3.4-1.el8.noarch.rpms hash-slinger-3.4-1.el8.src.rpms hash-slinger-3.4-1.el8.noarch.rpm2:YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgfal2-2.23.2-1.el8^+Sgfal2-2.23.2-1.el8.src.rpm+Sgfal2-2.23.2-1.el8.aarch64.rpm>Sgfal2-devel-2.23.2-1.el8.aarch64.rpmaSgfal2-doc-2.23.2-1.el8.noarch.rpmASgfal2-plugin-file-2.23.2-1.el8.aarch64.rpm?Sgfal2-plugin-dcap-2.23.2-1.el8.aarch64.rpmISgfal2-plugin-srm-2.23.2-1.el8.aarch64.rpmCSgfal2-plugin-gridftp-2.23.2-1.el8.aarch64.rpmESgfal2-plugin-http-2.23.2-1.el8.aarch64.rpmKSgfal2-plugin-xrootd-2.23.2-1.el8.aarch64.rpm)Sgfal2-plugin-sftp-2.23.2-1.el8.aarch64.rpmGSgfal2-plugin-mock-2.23.2-1.el8.aarch64.rpm;Sgfal2-all-2.23.2-1.el8.aarch64.rpm,Sgfal2-tests-2.23.2-1.el8.aarch64.rpm=Sgfal2-debugsource-2.23.2-1.el8.aarch64.rpmSgfal2-devel-2.23.2-1.el8.ppc64le.rpmASgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm?Sgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmISgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpmCSgfal2-plugin-gridftp-2.23.2-1.el8.ppc64le.rpmESgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmKSgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpm)Sgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpmGSgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpm;Sgfal2-all-2.23.2-1.el8.ppc64le.rpm,Sgfal2-tests-2.23.2-1.el8.ppc64le.rpm=Sgfal2-debugsource-2.23.2-1.el8.ppc64le.rpmSgfal2-devel-2.23.2-1.el8.s390x.rpmASgfal2-plugin-file-2.23.2-1.el8.s390x.rpm?Sgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmISgfal2-plugin-srm-2.23.2-1.el8.s390x.rpmCSgfal2-plugin-gridftp-2.23.2-1.el8.s390x.rpmESgfal2-plugin-http-2.23.2-1.el8.s390x.rpmKSgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpm)Sgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpmGSgfal2-plugin-mock-2.23.2-1.el8.s390x.rpm;Sgfal2-all-2.23.2-1.el8.s390x.rpm,Sgfal2-tests-2.23.2-1.el8.s390x.rpm=Sgfal2-debugsource-2.23.2-1.el8.s390x.rpmSgfal2-devel-2.23.2-1.el8.x86_64.rpmASgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm?Sgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmISgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpmCSgfal2-plugin-gridftp-2.23.2-1.el8.x86_64.rpmESgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmKSgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpm)Sgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpmGSgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpm;Sgfal2-all-2.23.2-1.el8.x86_64.rpm,Sgfal2-tests-2.23.2-1.el8.x86_64.rpm=Sgfal2-debugsource-2.23.2-1.el8.x86_64.rpmSgfal2-devel-2.23.2-1.el8.aarch64.rpmaSgfal2-doc-2.23.2-1.el8.noarch.rpmASgfal2-plugin-file-2.23.2-1.el8.aarch64.rpm?Sgfal2-plugin-dcap-2.23.2-1.el8.aarch64.rpmISgfal2-plugin-srm-2.23.2-1.el8.aarch64.rpmCSgfal2-plugin-gridftp-2.23.2-1.el8.aarch64.rpmESgfal2-plugin-http-2.23.2-1.el8.aarch64.rpmKSgfal2-plugin-xrootd-2.23.2-1.el8.aarch64.rpm)Sgfal2-plugin-sftp-2.23.2-1.el8.aarch64.rpmGSgfal2-plugin-mock-2.23.2-1.el8.aarch64.rpm;Sgfal2-all-2.23.2-1.el8.aarch64.rpm,Sgfal2-tests-2.23.2-1.el8.aarch64.rpm=Sgfal2-debugsource-2.23.2-1.el8.aarch64.rpmSgfal2-devel-2.23.2-1.el8.ppc64le.rpmASgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm?Sgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmISgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpmCSgfal2-plugin-gridftp-2.23.2-1.el8.ppc64le.rpmESgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmKSgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpm)Sgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpmGSgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpm;Sgfal2-all-2.23.2-1.el8.ppc64le.rpm,Sgfal2-tests-2.23.2-1.el8.ppc64le.rpm=Sgfal2-debugsource-2.23.2-1.el8.ppc64le.rpmSgfal2-devel-2.23.2-1.el8.s390x.rpmASgfal2-plugin-file-2.23.2-1.el8.s390x.rpm?Sgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmISgfal2-plugin-srm-2.23.2-1.el8.s390x.rpmCSgfal2-plugin-gridftp-2.23.2-1.el8.s390x.rpmESgfal2-plugin-http-2.23.2-1.el8.s390x.rpmKSgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpm)Sgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpmGSgfal2-plugin-mock-2.23.2-1.el8.s390x.rpm;Sgfal2-all-2.23.2-1.el8.s390x.rpm,Sgfal2-tests-2.23.2-1.el8.s390x.rpm=Sgfal2-debugsource-2.23.2-1.el8.s390x.rpmSgfal2-devel-2.23.2-1.el8.x86_64.rpmASgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm?Sgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmISgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpmCSgfal2-plugin-gridftp-2.23.2-1.el8.x86_64.rpmESgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmKSgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpm)Sgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpmGSgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpm;Sgfal2-all-2.23.2-1.el8.x86_64.rpm,Sgfal2-tests-2.23.2-1.el8.x86_64.rpm=Sgfal2-debugsource-2.23.2-1.el8.x86_64.rpmhttps://bugzilla.redhat.com/show_bug.cgi?id=17914511791451lnav-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18224271822427lnav is aborted 1lnav-0.9.0-1.el8.src.rpm1lnav-0.9.0-1.el8.aarch64.rpmDlnav-debugsource-0.9.0-1.el8.aarch64.rpmClnav-debuginfo-0.9.0-1.el8.aarch64.rpmDlnav-debugsource-0.9.0-1.el8.ppc64le.rpmClnav-debuginfo-0.9.0-1.el8.ppc64le.rpm1lnav-0.9.0-1.el8.ppc64le.rpm1lnav-0.9.0-1.el8.s390x.rpmDlnav-debugsource-0.9.0-1.el8.s390x.rpmClnav-debuginfo-0.9.0-1.el8.s390x.rpm1lnav-0.9.0-1.el8.x86_64.rpmDlnav-debugsource-0.9.0-1.el8.x86_64.rpmClnav-debuginfo-0.9.0-1.el8.x86_64.rpm 1lnav-0.9.0-1.el8.src.rpm1lnav-0.9.0-1.el8.aarch64.rpmDlnav-debugsource-0.9.0-1.el8.aarch64.rpmClnav-debuginfo-0.9.0-1.el8.aarch64.rpmDlnav-debugsource-0.9.0-1.el8.ppc64le.rpmClnav-debuginfo-0.9.0-1.el8.ppc64le.rpm1lnav-0.9.0-1.el8.ppc64le.rpm1lnav-0.9.0-1.el8.s390x.rpmDlnav-debugsource-0.9.0-1.el8.s390x.rpmClnav-debuginfo-0.9.0-1.el8.s390x.rpm1lnav-0.9.0-1.el8.x86_64.rpmDlnav-debugsource-0.9.0-1.el8.x86_64.rpmClnav-debuginfo-0.9.0-1.el8.x86_64.rpm r@Bbugfixpython-configargparse-0.14.0-6.el8XHzpython-configargparse-0.14.0-6.el8.src.rpmBzpython3-configargparse-0.14.0-6.el8.noarch.rpmHzpython-configargparse-0.14.0-6.el8.src.rpmBzpython3-configargparse-0.14.0-6.el8.noarch.rpmhDBBBBBBBBBBBBBBnewpackageoidentd-2.5.0-1.el8llhttps://bugzilla.redhat.com/show_bug.cgi?id=18303621830362Please build oidentd for EPEL-8  joidentd-2.5.0-1.el8.src.rpm=joidentd-debugsource-2.5.0-1.el8.aarch64.rpm joidentd-2.5.0-1.el8.aarch64.rpmproxysql-2.0.9-4.el8.src.rpm>proxysql-2.0.9-4.el8.x86_64.rpm proxysql-debugsource-2.0.9-4.el8.x86_64.rpm proxysql-debuginfo-2.0.9-4.el8.x86_64.rpm>proxysql-2.0.9-4.el8.src.rpm>proxysql-2.0.9-4.el8.x86_64.rpm proxysql-debugsource-2.0.9-4.el8.x86_64.rpm proxysql-debuginfo-2.0.9-4.el8.x86_64.rpmE4dBBBBBBBBBBBBBBnewpackagenawk-20180827-1.el8`" 8$nawk-20180827-1.el8.src.rpmW$nawk-debugsource-20180827-1.el8.aarch64.rpm8$nawk-20180827-1.el8.aarch64.rpmV$nawk-debuginfo-20180827-1.el8.aarch64.rpmW$nawk-debugsource-20180827-1.el8.ppc64le.rpmV$nawk-debuginfo-20180827-1.el8.ppc64le.rpm8$nawk-20180827-1.el8.ppc64le.rpm8$nawk-20180827-1.el8.s390x.rpmW$nawk-debugsource-20180827-1.el8.s390x.rpmV$nawk-debuginfo-20180827-1.el8.s390x.rpmV$nawk-debuginfo-20180827-1.el8.x86_64.rpmW$nawk-debugsource-20180827-1.el8.x86_64.rpm8$nawk-20180827-1.el8.x86_64.rpm 8$nawk-20180827-1.el8.src.rpmW$nawk-debugsource-20180827-1.el8.aarch64.rpm8$nawk-20180827-1.el8.aarch64.rpmV$nawk-debuginfo-20180827-1.el8.aarch64.rpmW$nawk-debugsource-20180827-1.el8.ppc64le.rpmV$nawk-debuginfo-20180827-1.el8.ppc64le.rpm8$nawk-20180827-1.el8.ppc64le.rpm8$nawk-20180827-1.el8.s390x.rpmW$nawk-debugsource-20180827-1.el8.s390x.rpmV$nawk-debuginfo-20180827-1.el8.s390x.rpmV$nawk-debuginfo-20180827-1.el8.x86_64.rpmW$nawk-debugsource-20180827-1.el8.x86_64.rpm8$nawk-20180827-1.el8.x86_64.rpmP;7uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageblosc-1.17.0-1.el8 python-numexpr-2.7.0-3.el8 python-tables-3.5.2-6.el84blosc-1.17.0-1.el8.src.rpmblosc-devel-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.aarch64.rpmblosc-debuginfo-1.17.0-1.el8.aarch64.rpmblosc-bench-debuginfo-1.17.0-1.el8.aarch64.rpmblosc-bench-1.17.0-1.el8.aarch64.rpmblosc-debugsource-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.ppc64le.rpmblosc-devel-1.17.0-1.el8.ppc64le.rpmblosc-bench-debuginfo-1.17.0-1.el8.ppc64le.rpmblosc-bench-1.17.0-1.el8.ppc64le.rpmblosc-debugsource-1.17.0-1.el8.ppc64le.rpmblosc-debuginfo-1.17.0-1.el8.ppc64le.rpmblosc-bench-1.17.0-1.el8.s390x.rpmblosc-debuginfo-1.17.0-1.el8.s390x.rpmblosc-1.17.0-1.el8.s390x.rpmblosc-bench-debuginfo-1.17.0-1.el8.s390x.rpmblosc-devel-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.x86_64.rpmblosc-bench-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-bench-1.17.0-1.el8.x86_64.rpmblosc-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-1.17.0-1.el8.x86_64.rpmblosc-devel-1.17.0-1.el8.x86_64.rpmgDpython-numexpr-2.7.0-3.el8.src.rpmDpython3-numexpr-2.7.0-3.el8.aarch64.rpm8Dpython-numexpr-debugsource-2.7.0-3.el8.aarch64.rpmDpython3-numexpr-debuginfo-2.7.0-3.el8.aarch64.rpm8Dpython-numexpr-debugsource-2.7.0-3.el8.ppc64le.rpmDpython3-numexpr-2.7.0-3.el8.ppc64le.rpmDpython3-numexpr-debuginfo-2.7.0-3.el8.ppc64le.rpmDpython3-numexpr-debuginfo-2.7.0-3.el8.s390x.rpmDpython3-numexpr-2.7.0-3.el8.s390x.rpm8Dpython-numexpr-debugsource-2.7.0-3.el8.s390x.rpmDpython3-numexpr-debuginfo-2.7.0-3.el8.x86_64.rpm8Dpython-numexpr-debugsource-2.7.0-3.el8.x86_64.rpmDpython3-numexpr-2.7.0-3.el8.x86_64.rpmipython-tables-3.5.2-6.el8.src.rpm_python-tables-debugsource-3.5.2-6.el8.aarch64.rpmpython3-tables-3.5.2-6.el8.aarch64.rpmpython3-tables-debuginfo-3.5.2-6.el8.aarch64.rpmwpython-tables-doc-3.5.2-6.el8.noarch.rpmpython3-tables-3.5.2-6.el8.ppc64le.rpm_python-tables-debugsource-3.5.2-6.el8.ppc64le.rpmpython3-tables-debuginfo-3.5.2-6.el8.ppc64le.rpm_python-tables-debugsource-3.5.2-6.el8.s390x.rpmpython3-tables-3.5.2-6.el8.s390x.rpmpython3-tables-debuginfo-3.5.2-6.el8.s390x.rpmpython3-tables-3.5.2-6.el8.x86_64.rpm_python-tables-debugsource-3.5.2-6.el8.x86_64.rpmpython3-tables-debuginfo-3.5.2-6.el8.x86_64.rpm4blosc-1.17.0-1.el8.src.rpmblosc-devel-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.aarch64.rpmblosc-debuginfo-1.17.0-1.el8.aarch64.rpmblosc-bench-debuginfo-1.17.0-1.el8.aarch64.rpmblosc-bench-1.17.0-1.el8.aarch64.rpmblosc-debugsource-1.17.0-1.el8.aarch64.rpmblosc-1.17.0-1.el8.ppc64le.rpmblosc-devel-1.17.0-1.el8.ppc64le.rpmblosc-bench-debuginfo-1.17.0-1.el8.ppc64le.rpmblosc-bench-1.17.0-1.el8.ppc64le.rpmblosc-debugsource-1.17.0-1.el8.ppc64le.rpmblosc-debuginfo-1.17.0-1.el8.ppc64le.rpmblosc-bench-1.17.0-1.el8.s390x.rpmblosc-debuginfo-1.17.0-1.el8.s390x.rpmblosc-1.17.0-1.el8.s390x.rpmblosc-bench-debuginfo-1.17.0-1.el8.s390x.rpmblosc-devel-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.s390x.rpmblosc-debugsource-1.17.0-1.el8.x86_64.rpmblosc-bench-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-bench-1.17.0-1.el8.x86_64.rpmblosc-debuginfo-1.17.0-1.el8.x86_64.rpmblosc-1.17.0-1.el8.x86_64.rpmblosc-devel-1.17.0-1.el8.x86_64.rpmgDpython-numexpr-2.7.0-3.el8.src.rpmDpython3-numexpr-2.7.0-3.el8.aarch64.rpm8Dpython-numexpr-debugsource-2.7.0-3.el8.aarch64.rpmDpython3-numexpr-debuginfo-2.7.0-3.el8.aarch64.rpm8Dpython-numexpr-debugsource-2.7.0-3.el8.ppc64le.rpmDpython3-numexpr-2.7.0-3.el8.ppc64le.rpmDpython3-numexpr-debuginfo-2.7.0-3.el8.ppc64le.rpmDpython3-numexpr-debuginfo-2.7.0-3.el8.s390x.rpmDpython3-numexpr-2.7.0-3.el8.s390x.rpm8Dpython-numexpr-debugsource-2.7.0-3.el8.s390x.rpmDpython3-numexpr-debuginfo-2.7.0-3.el8.x86_64.rpm8Dpython-numexpr-debugsource-2.7.0-3.el8.x86_64.rpmDpython3-numexpr-2.7.0-3.el8.x86_64.rpmipython-tables-3.5.2-6.el8.src.rpm_python-tables-debugsource-3.5.2-6.el8.aarch64.rpmpython3-tables-3.5.2-6.el8.aarch64.rpmpython3-tables-debuginfo-3.5.2-6.el8.aarch64.rpmwpython-tables-doc-3.5.2-6.el8.noarch.rpmpython3-tables-3.5.2-6.el8.ppc64le.rpm_python-tables-debugsource-3.5.2-6.el8.ppc64le.rpmpython3-tables-debuginfo-3.5.2-6.el8.ppc64le.rpm_python-tables-debugsource-3.5.2-6.el8.s390x.rpmpython3-tables-3.5.2-6.el8.s390x.rpmpython3-tables-debuginfo-3.5.2-6.el8.s390x.rpmpython3-tables-3.5.2-6.el8.x86_64.rpm_python-tables-debugsource-3.5.2-6.el8.x86_64.rpmpython3-tables-debuginfo-3.5.2-6.el8.x86_64.rpm2xBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlua-cqueues-20190813-3.el8%=lua-cqueues-20190813-3.el8.src.rpmolua-cqueues-debugsource-20190813-3.el8.aarch64.rpmlua5.1-cqueues-20190813-3.el8.aarch64.rpmnlua-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua-cqueues-doc-20190813-3.el8.noarch.rpm=lua-cqueues-20190813-3.el8.aarch64.rpm=lua-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.ppc64le.rpmolua-cqueues-debugsource-20190813-3.el8.ppc64le.rpmnlua-cqueues-debuginfo-20190813-3.el8.ppc64le.rpm=lua-cqueues-20190813-3.el8.s390x.rpmlua5.1-cqueues-20190813-3.el8.s390x.rpmolua-cqueues-debugsource-20190813-3.el8.s390x.rpmnlua-cqueues-debuginfo-20190813-3.el8.s390x.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.s390x.rpmolua-cqueues-debugsource-20190813-3.el8.x86_64.rpm=lua-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.x86_64.rpmnlua-cqueues-debuginfo-20190813-3.el8.x86_64.rpm=lua-cqueues-20190813-3.el8.src.rpmolua-cqueues-debugsource-20190813-3.el8.aarch64.rpmlua5.1-cqueues-20190813-3.el8.aarch64.rpmnlua-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua-cqueues-doc-20190813-3.el8.noarch.rpm=lua-cqueues-20190813-3.el8.aarch64.rpm=lua-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.ppc64le.rpmolua-cqueues-debugsource-20190813-3.el8.ppc64le.rpmnlua-cqueues-debuginfo-20190813-3.el8.ppc64le.rpm=lua-cqueues-20190813-3.el8.s390x.rpmlua5.1-cqueues-20190813-3.el8.s390x.rpmolua-cqueues-debugsource-20190813-3.el8.s390x.rpmnlua-cqueues-debuginfo-20190813-3.el8.s390x.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.s390x.rpmolua-cqueues-debugsource-20190813-3.el8.x86_64.rpm=lua-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.x86_64.rpmnlua-cqueues-debuginfo-20190813-3.el8.x86_64.rpmrTBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedobjfw-1.3.2-2.el89.brCobjfw-1.3.2-2.el8.src.rpmrCobjfw-1.3.2-2.el8.aarch64.rpm-Clibobjfw-1.3.2-2.el8.aarch64.rpm/Clibobjfw-devel-1.3.2-2.el8.aarch64.rpm4Clibobjfwrt-1.3.2-2.el8.aarch64.rpm6Clibobjfwrt-devel-1.3.2-2.el8.aarch64.rpm7Clibobjfwtls-1.3.2-2.el8.aarch64.rpm9Clibobjfwtls-devel-1.3.2-2.el8.aarch64.rpm1Clibobjfwhid-1.3.2-2.el8.aarch64.rpm3Clibobjfwhid-devel-1.3.2-2.el8.aarch64.rpm"Cofarc-1.3.2-2.el8.aarch64.rpm$Cofdns-1.3.2-2.el8.aarch64.rpm&Cofhash-1.3.2-2.el8.aarch64.rpm(Cofhttp-1.3.2-2.el8.aarch64.rpmyCobjfw-doc-1.3.2-2.el8.noarch.rpm`Cobjfw-debugsource-1.3.2-2.el8.aarch64.rpm_Cobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm.Clibobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm0Clibobjfw-devel-debuginfo-1.3.2-2.el8.aarch64.rpm5Clibobjfwrt-debuginfo-1.3.2-2.el8.aarch64.rpm8Clibobjfwtls-debuginfo-1.3.2-2.el8.aarch64.rpm2Clibobjfwhid-debuginfo-1.3.2-2.el8.aarch64.rpm#Cofarc-debuginfo-1.3.2-2.el8.aarch64.rpm%Cofdns-debuginfo-1.3.2-2.el8.aarch64.rpm'Cofhash-debuginfo-1.3.2-2.el8.aarch64.rpm)Cofhttp-debuginfo-1.3.2-2.el8.aarch64.rpmrCobjfw-1.3.2-2.el8.ppc64le.rpm-Clibobjfw-1.3.2-2.el8.ppc64le.rpm/Clibobjfw-devel-1.3.2-2.el8.ppc64le.rpm4Clibobjfwrt-1.3.2-2.el8.ppc64le.rpm6Clibobjfwrt-devel-1.3.2-2.el8.ppc64le.rpm7Clibobjfwtls-1.3.2-2.el8.ppc64le.rpm9Clibobjfwtls-devel-1.3.2-2.el8.ppc64le.rpm1Clibobjfwhid-1.3.2-2.el8.ppc64le.rpm3Clibobjfwhid-devel-1.3.2-2.el8.ppc64le.rpm"Cofarc-1.3.2-2.el8.ppc64le.rpm$Cofdns-1.3.2-2.el8.ppc64le.rpm&Cofhash-1.3.2-2.el8.ppc64le.rpm(Cofhttp-1.3.2-2.el8.ppc64le.rpm`Cobjfw-debugsource-1.3.2-2.el8.ppc64le.rpm_Cobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm.Clibobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm0Clibobjfw-devel-debuginfo-1.3.2-2.el8.ppc64le.rpm5Clibobjfwrt-debuginfo-1.3.2-2.el8.ppc64le.rpm8Clibobjfwtls-debuginfo-1.3.2-2.el8.ppc64le.rpm2Clibobjfwhid-debuginfo-1.3.2-2.el8.ppc64le.rpm#Cofarc-debuginfo-1.3.2-2.el8.ppc64le.rpm%Cofdns-debuginfo-1.3.2-2.el8.ppc64le.rpm'Cofhash-debuginfo-1.3.2-2.el8.ppc64le.rpm)Cofhttp-debuginfo-1.3.2-2.el8.ppc64le.rpmrCobjfw-1.3.2-2.el8.s390x.rpm-Clibobjfw-1.3.2-2.el8.s390x.rpm/Clibobjfw-devel-1.3.2-2.el8.s390x.rpm4Clibobjfwrt-1.3.2-2.el8.s390x.rpm6Clibobjfwrt-devel-1.3.2-2.el8.s390x.rpm7Clibobjfwtls-1.3.2-2.el8.s390x.rpm9Clibobjfwtls-devel-1.3.2-2.el8.s390x.rpm1Clibobjfwhid-1.3.2-2.el8.s390x.rpm3Clibobjfwhid-devel-1.3.2-2.el8.s390x.rpm"Cofarc-1.3.2-2.el8.s390x.rpm$Cofdns-1.3.2-2.el8.s390x.rpm&Cofhash-1.3.2-2.el8.s390x.rpm(Cofhttp-1.3.2-2.el8.s390x.rpm`Cobjfw-debugsource-1.3.2-2.el8.s390x.rpm_Cobjfw-debuginfo-1.3.2-2.el8.s390x.rpm.Clibobjfw-debuginfo-1.3.2-2.el8.s390x.rpm0Clibobjfw-devel-debuginfo-1.3.2-2.el8.s390x.rpm5Clibobjfwrt-debuginfo-1.3.2-2.el8.s390x.rpm8Clibobjfwtls-debuginfo-1.3.2-2.el8.s390x.rpm2Clibobjfwhid-debuginfo-1.3.2-2.el8.s390x.rpm#Cofarc-debuginfo-1.3.2-2.el8.s390x.rpm%Cofdns-debuginfo-1.3.2-2.el8.s390x.rpm'Cofhash-debuginfo-1.3.2-2.el8.s390x.rpm)Cofhttp-debuginfo-1.3.2-2.el8.s390x.rpmrCobjfw-1.3.2-2.el8.x86_64.rpm-Clibobjfw-1.3.2-2.el8.x86_64.rpm/Clibobjfw-devel-1.3.2-2.el8.x86_64.rpm4Clibobjfwrt-1.3.2-2.el8.x86_64.rpm6Clibobjfwrt-devel-1.3.2-2.el8.x86_64.rpm7Clibobjfwtls-1.3.2-2.el8.x86_64.rpm9Clibobjfwtls-devel-1.3.2-2.el8.x86_64.rpm1Clibobjfwhid-1.3.2-2.el8.x86_64.rpm3Clibobjfwhid-devel-1.3.2-2.el8.x86_64.rpm"Cofarc-1.3.2-2.el8.x86_64.rpm$Cofdns-1.3.2-2.el8.x86_64.rpm&Cofhash-1.3.2-2.el8.x86_64.rpm(Cofhttp-1.3.2-2.el8.x86_64.rpm`Cobjfw-debugsource-1.3.2-2.el8.x86_64.rpm_Cobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm.Clibobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm0Clibobjfw-devel-debuginfo-1.3.2-2.el8.x86_64.rpm5Clibobjfwrt-debuginfo-1.3.2-2.el8.x86_64.rpm8Clibobjfwtls-debuginfo-1.3.2-2.el8.x86_64.rpm2Clibobjfwhid-debuginfo-1.3.2-2.el8.x86_64.rpm#Cofarc-debuginfo-1.3.2-2.el8.x86_64.rpm%Cofdns-debuginfo-1.3.2-2.el8.x86_64.rpm'Cofhash-debuginfo-1.3.2-2.el8.x86_64.rpm)Cofhttp-debuginfo-1.3.2-2.el8.x86_64.rpmbrCobjfw-1.3.2-2.el8.src.rpmrCobjfw-1.3.2-2.el8.aarch64.rpm-Clibobjfw-1.3.2-2.el8.aarch64.rpm/Clibobjfw-devel-1.3.2-2.el8.aarch64.rpm4Clibobjfwrt-1.3.2-2.el8.aarch64.rpm6Clibobjfwrt-devel-1.3.2-2.el8.aarch64.rpm7Clibobjfwtls-1.3.2-2.el8.aarch64.rpm9Clibobjfwtls-devel-1.3.2-2.el8.aarch64.rpm1Clibobjfwhid-1.3.2-2.el8.aarch64.rpm3Clibobjfwhid-devel-1.3.2-2.el8.aarch64.rpm"Cofarc-1.3.2-2.el8.aarch64.rpm$Cofdns-1.3.2-2.el8.aarch64.rpm&Cofhash-1.3.2-2.el8.aarch64.rpm(Cofhttp-1.3.2-2.el8.aarch64.rpmyCobjfw-doc-1.3.2-2.el8.noarch.rpm`Cobjfw-debugsource-1.3.2-2.el8.aarch64.rpm_Cobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm.Clibobjfw-debuginfo-1.3.2-2.el8.aarch64.rpm0Clibobjfw-devel-debuginfo-1.3.2-2.el8.aarch64.rpm5Clibobjfwrt-debuginfo-1.3.2-2.el8.aarch64.rpm8Clibobjfwtls-debuginfo-1.3.2-2.el8.aarch64.rpm2Clibobjfwhid-debuginfo-1.3.2-2.el8.aarch64.rpm#Cofarc-debuginfo-1.3.2-2.el8.aarch64.rpm%Cofdns-debuginfo-1.3.2-2.el8.aarch64.rpm'Cofhash-debuginfo-1.3.2-2.el8.aarch64.rpm)Cofhttp-debuginfo-1.3.2-2.el8.aarch64.rpmrCobjfw-1.3.2-2.el8.ppc64le.rpm-Clibobjfw-1.3.2-2.el8.ppc64le.rpm/Clibobjfw-devel-1.3.2-2.el8.ppc64le.rpm4Clibobjfwrt-1.3.2-2.el8.ppc64le.rpm6Clibobjfwrt-devel-1.3.2-2.el8.ppc64le.rpm7Clibobjfwtls-1.3.2-2.el8.ppc64le.rpm9Clibobjfwtls-devel-1.3.2-2.el8.ppc64le.rpm1Clibobjfwhid-1.3.2-2.el8.ppc64le.rpm3Clibobjfwhid-devel-1.3.2-2.el8.ppc64le.rpm"Cofarc-1.3.2-2.el8.ppc64le.rpm$Cofdns-1.3.2-2.el8.ppc64le.rpm&Cofhash-1.3.2-2.el8.ppc64le.rpm(Cofhttp-1.3.2-2.el8.ppc64le.rpm`Cobjfw-debugsource-1.3.2-2.el8.ppc64le.rpm_Cobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm.Clibobjfw-debuginfo-1.3.2-2.el8.ppc64le.rpm0Clibobjfw-devel-debuginfo-1.3.2-2.el8.ppc64le.rpm5Clibobjfwrt-debuginfo-1.3.2-2.el8.ppc64le.rpm8Clibobjfwtls-debuginfo-1.3.2-2.el8.ppc64le.rpm2Clibobjfwhid-debuginfo-1.3.2-2.el8.ppc64le.rpm#Cofarc-debuginfo-1.3.2-2.el8.ppc64le.rpm%Cofdns-debuginfo-1.3.2-2.el8.ppc64le.rpm'Cofhash-debuginfo-1.3.2-2.el8.ppc64le.rpm)Cofhttp-debuginfo-1.3.2-2.el8.ppc64le.rpmrCobjfw-1.3.2-2.el8.s390x.rpm-Clibobjfw-1.3.2-2.el8.s390x.rpm/Clibobjfw-devel-1.3.2-2.el8.s390x.rpm4Clibobjfwrt-1.3.2-2.el8.s390x.rpm6Clibobjfwrt-devel-1.3.2-2.el8.s390x.rpm7Clibobjfwtls-1.3.2-2.el8.s390x.rpm9Clibobjfwtls-devel-1.3.2-2.el8.s390x.rpm1Clibobjfwhid-1.3.2-2.el8.s390x.rpm3Clibobjfwhid-devel-1.3.2-2.el8.s390x.rpm"Cofarc-1.3.2-2.el8.s390x.rpm$Cofdns-1.3.2-2.el8.s390x.rpm&Cofhash-1.3.2-2.el8.s390x.rpm(Cofhttp-1.3.2-2.el8.s390x.rpm`Cobjfw-debugsource-1.3.2-2.el8.s390x.rpm_Cobjfw-debuginfo-1.3.2-2.el8.s390x.rpm.Clibobjfw-debuginfo-1.3.2-2.el8.s390x.rpm0Clibobjfw-devel-debuginfo-1.3.2-2.el8.s390x.rpm5Clibobjfwrt-debuginfo-1.3.2-2.el8.s390x.rpm8Clibobjfwtls-debuginfo-1.3.2-2.el8.s390x.rpm2Clibobjfwhid-debuginfo-1.3.2-2.el8.s390x.rpm#Cofarc-debuginfo-1.3.2-2.el8.s390x.rpm%Cofdns-debuginfo-1.3.2-2.el8.s390x.rpm'Cofhash-debuginfo-1.3.2-2.el8.s390x.rpm)Cofhttp-debuginfo-1.3.2-2.el8.s390x.rpmrCobjfw-1.3.2-2.el8.x86_64.rpm-Clibobjfw-1.3.2-2.el8.x86_64.rpm/Clibobjfw-devel-1.3.2-2.el8.x86_64.rpm4Clibobjfwrt-1.3.2-2.el8.x86_64.rpm6Clibobjfwrt-devel-1.3.2-2.el8.x86_64.rpm7Clibobjfwtls-1.3.2-2.el8.x86_64.rpm9Clibobjfwtls-devel-1.3.2-2.el8.x86_64.rpm1Clibobjfwhid-1.3.2-2.el8.x86_64.rpm3Clibobjfwhid-devel-1.3.2-2.el8.x86_64.rpm"Cofarc-1.3.2-2.el8.x86_64.rpm$Cofdns-1.3.2-2.el8.x86_64.rpm&Cofhash-1.3.2-2.el8.x86_64.rpm(Cofhttp-1.3.2-2.el8.x86_64.rpm`Cobjfw-debugsource-1.3.2-2.el8.x86_64.rpm_Cobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm.Clibobjfw-debuginfo-1.3.2-2.el8.x86_64.rpm0Clibobjfw-devel-debuginfo-1.3.2-2.el8.x86_64.rpm5Clibobjfwrt-debuginfo-1.3.2-2.el8.x86_64.rpm8Clibobjfwtls-debuginfo-1.3.2-2.el8.x86_64.rpm2Clibobjfwhid-debuginfo-1.3.2-2.el8.x86_64.rpm#Cofarc-debuginfo-1.3.2-2.el8.x86_64.rpm%Cofdns-debuginfo-1.3.2-2.el8.x86_64.rpm'Cofhash-debuginfo-1.3.2-2.el8.x86_64.rpm)Cofhttp-debuginfo-1.3.2-2.el8.x86_64.rpm#OBBBBBBBBBBBBBBnewpackagegtk-gnutella-1.2.3-1.el8g U0gtk-gnutella-1.2.3-1.el8.src.rpmU0gtk-gnutella-1.2.3-1.el8.aarch64.rpm#0gtk-gnutella-debugsource-1.2.3-1.el8.aarch64.rpm"0gtk-gnutella-debuginfo-1.2.3-1.el8.aarch64.rpmU0gtk-gnutella-1.2.3-1.el8.ppc64le.rpm#0gtk-gnutella-debugsource-1.2.3-1.el8.ppc64le.rpm"0gtk-gnutella-debuginfo-1.2.3-1.el8.ppc64le.rpmU0gtk-gnutella-1.2.3-1.el8.s390x.rpm#0gtk-gnutella-debugsource-1.2.3-1.el8.s390x.rpm"0gtk-gnutella-debuginfo-1.2.3-1.el8.s390x.rpmU0gtk-gnutella-1.2.3-1.el8.x86_64.rpm#0gtk-gnutella-debugsource-1.2.3-1.el8.x86_64.rpm"0gtk-gnutella-debuginfo-1.2.3-1.el8.x86_64.rpm U0gtk-gnutella-1.2.3-1.el8.src.rpmU0gtk-gnutella-1.2.3-1.el8.aarch64.rpm#0gtk-gnutella-debugsource-1.2.3-1.el8.aarch64.rpm"0gtk-gnutella-debuginfo-1.2.3-1.el8.aarch64.rpmU0gtk-gnutella-1.2.3-1.el8.ppc64le.rpm#0gtk-gnutella-debugsource-1.2.3-1.el8.ppc64le.rpm"0gtk-gnutella-debuginfo-1.2.3-1.el8.ppc64le.rpmU0gtk-gnutella-1.2.3-1.el8.s390x.rpm#0gtk-gnutella-debugsource-1.2.3-1.el8.s390x.rpm"0gtk-gnutella-debuginfo-1.2.3-1.el8.s390x.rpmU0gtk-gnutella-1.2.3-1.el8.x86_64.rpm#0gtk-gnutella-debugsource-1.2.3-1.el8.x86_64.rpm"0gtk-gnutella-debuginfo-1.2.3-1.el8.x86_64.rpmÂ"W%`BBBsecuritylua-http-0.3-6.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=22374192237419CVE-2023-4540 lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attackhttps://bugzilla.redhat.com/show_bug.cgi?id=22374212237421CVE-2023-4540 lua-http: lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attack [epel-all]Dilua-http-0.3-6.el8.src.rpmDilua-http-0.3-6.el8.noarch.rpmilua5.1-http-0.3-6.el8.noarch.rpmilua-http-doc-0.3-6.el8.noarch.rpmDilua-http-0.3-6.el8.src.rpmDilua-http-0.3-6.el8.noarch.rpmilua5.1-http-0.3-6.el8.noarch.rpmilua-http-doc-0.3-6.el8.noarch.rpm_\6fBBBBBBBBBBBBBBbugfixx11vnc-0.9.17-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=23632462363246x11vnc-0.9.17 is available #nx11vnc-0.9.17-1.el8.src.rpm#nx11vnc-0.9.17-1.el8.aarch64.rpmnx11vnc-debugsource-0.9.17-1.el8.aarch64.rpmnx11vnc-debuginfo-0.9.17-1.el8.aarch64.rpm#nx11vnc-0.9.17-1.el8.ppc64le.rpmnx11vnc-debugsource-0.9.17-1.el8.ppc64le.rpmnx11vnc-debuginfo-0.9.17-1.el8.ppc64le.rpm#nx11vnc-0.9.17-1.el8.s390x.rpmnx11vnc-debugsource-0.9.17-1.el8.s390x.rpmnx11vnc-debuginfo-0.9.17-1.el8.s390x.rpm#nx11vnc-0.9.17-1.el8.x86_64.rpmnx11vnc-debugsource-0.9.17-1.el8.x86_64.rpmnx11vnc-debuginfo-0.9.17-1.el8.x86_64.rpm #nx11vnc-0.9.17-1.el8.src.rpm#nx11vnc-0.9.17-1.el8.aarch64.rpmnx11vnc-debugsource-0.9.17-1.el8.aarch64.rpmnx11vnc-debuginfo-0.9.17-1.el8.aarch64.rpm#nx11vnc-0.9.17-1.el8.ppc64le.rpmnx11vnc-debugsource-0.9.17-1.el8.ppc64le.rpmnx11vnc-debuginfo-0.9.17-1.el8.ppc64le.rpm#nx11vnc-0.9.17-1.el8.s390x.rpmnx11vnc-debugsource-0.9.17-1.el8.s390x.rpmnx11vnc-debuginfo-0.9.17-1.el8.s390x.rpm#nx11vnc-0.9.17-1.el8.x86_64.rpmnx11vnc-debugsource-0.9.17-1.el8.x86_64.rpmnx11vnc-debuginfo-0.9.17-1.el8.x86_64.rpmn/wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedganglia-3.7.2-58.el8{5https://bugzilla.redhat.com/show_bug.cgi?id=23386542338654ganglia: ganaglia-web: Unable to expand metrics group when clicking on button-5Aganglia-3.7.2-58.el8.src.rpm5Aganglia-3.7.2-58.el8.aarch64.rpmganglia-web-3.7.6-58.el8.aarch64.rpm Aganglia-gmetad-3.7.2-58.el8.aarch64.rpm Aganglia-gmond-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-3.7.2-58.el8.aarch64.rpm Aganglia-devel-3.7.2-58.el8.aarch64.rpmAganglia-debugsource-3.7.2-58.el8.aarch64.rpmAganglia-debuginfo-3.7.2-58.el8.aarch64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.aarch64.rpm Aganglia-gmond-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm5Aganglia-3.7.2-58.el8.ppc64le.rpmganglia-web-3.7.6-58.el8.ppc64le.rpm Aganglia-gmetad-3.7.2-58.el8.ppc64le.rpm Aganglia-gmond-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-3.7.2-58.el8.ppc64le.rpm Aganglia-devel-3.7.2-58.el8.ppc64le.rpmAganglia-debugsource-3.7.2-58.el8.ppc64le.rpmAganglia-debuginfo-3.7.2-58.el8.ppc64le.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.ppc64le.rpm Aganglia-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm5Aganglia-3.7.2-58.el8.s390x.rpmganglia-web-3.7.6-58.el8.s390x.rpm Aganglia-gmetad-3.7.2-58.el8.s390x.rpm Aganglia-gmond-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-3.7.2-58.el8.s390x.rpm Aganglia-devel-3.7.2-58.el8.s390x.rpmAganglia-debugsource-3.7.2-58.el8.s390x.rpmAganglia-debuginfo-3.7.2-58.el8.s390x.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.s390x.rpm Aganglia-gmond-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.s390x.rpm5Aganglia-3.7.2-58.el8.x86_64.rpmganglia-web-3.7.6-58.el8.x86_64.rpm Aganglia-gmetad-3.7.2-58.el8.x86_64.rpm Aganglia-gmond-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-3.7.2-58.el8.x86_64.rpm Aganglia-devel-3.7.2-58.el8.x86_64.rpmAganglia-debugsource-3.7.2-58.el8.x86_64.rpmAganglia-debuginfo-3.7.2-58.el8.x86_64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.x86_64.rpm Aganglia-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.x86_64.rpm-5Aganglia-3.7.2-58.el8.src.rpm5Aganglia-3.7.2-58.el8.aarch64.rpmganglia-web-3.7.6-58.el8.aarch64.rpm Aganglia-gmetad-3.7.2-58.el8.aarch64.rpm Aganglia-gmond-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-3.7.2-58.el8.aarch64.rpm Aganglia-devel-3.7.2-58.el8.aarch64.rpmAganglia-debugsource-3.7.2-58.el8.aarch64.rpmAganglia-debuginfo-3.7.2-58.el8.aarch64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.aarch64.rpm Aganglia-gmond-debuginfo-3.7.2-58.el8.aarch64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.aarch64.rpm5Aganglia-3.7.2-58.el8.ppc64le.rpmganglia-web-3.7.6-58.el8.ppc64le.rpm Aganglia-gmetad-3.7.2-58.el8.ppc64le.rpm Aganglia-gmond-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-3.7.2-58.el8.ppc64le.rpm Aganglia-devel-3.7.2-58.el8.ppc64le.rpmAganglia-debugsource-3.7.2-58.el8.ppc64le.rpmAganglia-debuginfo-3.7.2-58.el8.ppc64le.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.ppc64le.rpm Aganglia-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.ppc64le.rpm5Aganglia-3.7.2-58.el8.s390x.rpmganglia-web-3.7.6-58.el8.s390x.rpm Aganglia-gmetad-3.7.2-58.el8.s390x.rpm Aganglia-gmond-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-3.7.2-58.el8.s390x.rpm Aganglia-devel-3.7.2-58.el8.s390x.rpmAganglia-debugsource-3.7.2-58.el8.s390x.rpmAganglia-debuginfo-3.7.2-58.el8.s390x.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.s390x.rpm Aganglia-gmond-debuginfo-3.7.2-58.el8.s390x.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.s390x.rpm5Aganglia-3.7.2-58.el8.x86_64.rpmganglia-web-3.7.6-58.el8.x86_64.rpm Aganglia-gmetad-3.7.2-58.el8.x86_64.rpm Aganglia-gmond-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-3.7.2-58.el8.x86_64.rpm Aganglia-devel-3.7.2-58.el8.x86_64.rpmAganglia-debugsource-3.7.2-58.el8.x86_64.rpmAganglia-debuginfo-3.7.2-58.el8.x86_64.rpm Aganglia-gmetad-debuginfo-3.7.2-58.el8.x86_64.rpm Aganglia-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmAganglia-python3-gmond-debuginfo-3.7.2-58.el8.x86_64.rpmC;?pBBBBBBBBBBBBBunspecifiedkoji-1.35.2-1.el80-https://bugzilla.redhat.com/show_bug.cgi?id=23407002340700koji: FTBFS in Fedora rawhide/f42https://bugzilla.redhat.com/show_bug.cgi?id=23462492346249koji-1.35.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23502192350219latest symlink generation stopped working in 1.35'koji-1.35.2-1.el8.src.rpm'koji-1.35.2-1.el8.noarch.rpm#python3-koji-1.35.2-1.el8.noarch.rpm$python3-koji-cli-plugins-1.35.2-1.el8.noarch.rpmBkoji-hub-1.35.2-1.el8.noarch.rpm%python3-koji-hub-1.35.2-1.el8.noarch.rpmCkoji-hub-plugins-1.35.2-1.el8.noarch.rpm&python3-koji-hub-plugins-1.35.2-1.el8.noarch.rpmAkoji-builder-plugins-1.35.2-1.el8.noarch.rpm@koji-builder-1.35.2-1.el8.noarch.rpmKkoji-vm-1.35.2-1.el8.noarch.rpmJkoji-utils-1.35.2-1.el8.noarch.rpmLkoji-web-1.35.2-1.el8.noarch.rpm'python3-koji-web-1.35.2-1.el8.noarch.rpm'koji-1.35.2-1.el8.src.rpm'koji-1.35.2-1.el8.noarch.rpm#python3-koji-1.35.2-1.el8.noarch.rpm$python3-koji-cli-plugins-1.35.2-1.el8.noarch.rpmBkoji-hub-1.35.2-1.el8.noarch.rpm%python3-koji-hub-1.35.2-1.el8.noarch.rpmCkoji-hub-plugins-1.35.2-1.el8.noarch.rpm&python3-koji-hub-plugins-1.35.2-1.el8.noarch.rpmAkoji-builder-plugins-1.35.2-1.el8.noarch.rpm@koji-builder-1.35.2-1.el8.noarch.rpmKkoji-vm-1.35.2-1.el8.noarch.rpmJkoji-utils-1.35.2-1.el8.noarch.rpmLkoji-web-1.35.2-1.el8.noarch.rpm'python3-koji-web-1.35.2-1.el8.noarch.rpmi@Bbugfixlynis-3.1.4-1.el86]https://bugzilla.redhat.com/show_bug.cgi?id=23327302332730Lynis 3.1.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23425872342587lynis-3.1.4 is availableK#lynis-3.1.4-1.el8.src.rpmK#lynis-3.1.4-1.el8.noarch.rpmK#lynis-3.1.4-1.el8.src.rpmK#lynis-3.1.4-1.el8.noarch.rpm5dDBBenhancementpython-osrf-pycommon-2.1.5-1.el8c https://bugzilla.redhat.com/show_bug.cgi?id=23329542332954python-osrf-pycommon-2.1.5 is available3}python-osrf-pycommon-2.1.5-1.el8.src.rpm4}python-osrf-pycommon-doc-2.1.5-1.el8.noarch.rpmn}python3-osrf-pycommon-2.1.5-1.el8.noarch.rpm3}python-osrf-pycommon-2.1.5-1.el8.src.rpm4}python-osrf-pycommon-doc-2.1.5-1.el8.noarch.rpmn}python3-osrf-pycommon-2.1.5-1.el8.noarch.rpmIBBBBBBBbugfixmunin-2.0.76-3.el86bhttps://bugzilla.redhat.com/show_bug.cgi?id=22955972295597A munin-node package upgrade breaks firewalling due to %postnmunin-2.0.76-3.el8.src.rpmnmunin-2.0.76-3.el8.noarch.rpmNmunin-node-2.0.76-3.el8.noarch.rpmLmunin-common-2.0.76-3.el8.noarch.rpmOmunin-plugins-ruby-2.0.76-3.el8.noarch.rpmMmunin-nginx-2.0.76-3.el8.noarch.rpmJmunin-apache-2.0.76-3.el8.noarch.rpmKmunin-cgi-2.0.76-3.el8.noarch.rpmnmunin-2.0.76-3.el8.src.rpmnmunin-2.0.76-3.el8.noarch.rpmNmunin-node-2.0.76-3.el8.noarch.rpmLmunin-common-2.0.76-3.el8.noarch.rpmOmunin-plugins-ruby-2.0.76-3.el8.noarch.rpmMmunin-nginx-2.0.76-3.el8.noarch.rpmJmunin-apache-2.0.76-3.el8.noarch.rpmKmunin-cgi-2.0.76-3.el8.noarch.rpmFvSBBbugfixpython-coveralls-1.8.2-3.el8NewSpython-coveralls-1.8.2-3.el8.src.rpmOpython3-coveralls-1.8.2-3.el8.noarch.rpmPpython3-coveralls-docs-1.8.2-3.el8.noarch.rpmSpython-coveralls-1.8.2-3.el8.src.rpmOpython3-coveralls-1.8.2-3.el8.noarch.rpmPpython3-coveralls-docs-1.8.2-3.el8.noarch.rpm g3XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageearlyoom-1.3-3.el8 flameshot-0.6.0-4.el8 git-subrepo-0.4.0-3.el8 google-benchmark-1.5.0-2.el8 guidelines-support-library-1.0.0-4.el8 json-3.6.1-2.el8 json11-1.0.0-3.el8 libolm-3.1.3-1.el8 lmdbxx-0.9.14.1-4.20160229git0b43ca8.el8 maddy-1.1.0-2.el8 mpark-variant-1.4.0-2.el8 mustache-3.2.1-2.el8 pidgin-groupchat-typing-notifications-3-3.el8 pidgin-toobars-1.14-12.el8 purple-hangouts-0-65.20190607hg3f7d89b.el8 purple-skypeweb-1.5-6.20190520git5d29285.el8 python-emoji-0.5.1-3.el8 python-pytelegrambotapi-3.6.6-3.el8 range-v3-0.5.0-2.el8 rlottie-0-3.20190707git0a43020.el8 tweeny-3-3.el8\7)$Gearlyoom-1.3-3.el8.src.rpm!Gearlyoom-debuginfo-1.3-3.el8.aarch64.rpm"Gearlyoom-debugsource-1.3-3.el8.aarch64.rpm$Gearlyoom-1.3-3.el8.aarch64.rpm"Gearlyoom-debugsource-1.3-3.el8.ppc64le.rpm!Gearlyoom-debuginfo-1.3-3.el8.ppc64le.rpm$Gearlyoom-1.3-3.el8.ppc64le.rpm$Gearlyoom-1.3-3.el8.s390x.rpm"Gearlyoom-debugsource-1.3-3.el8.s390x.rpm!Gearlyoom-debuginfo-1.3-3.el8.s390x.rpm$Gearlyoom-1.3-3.el8.x86_64.rpm!Gearlyoom-debuginfo-1.3-3.el8.x86_64.rpm"Gearlyoom-debugsource-1.3-3.el8.x86_64.rpmeflameshot-0.6.0-4.el8.src.rpm'eflameshot-debuginfo-0.6.0-4.el8.aarch64.rpm(eflameshot-debugsource-0.6.0-4.el8.aarch64.rpmeflameshot-0.6.0-4.el8.aarch64.rpm'eflameshot-debuginfo-0.6.0-4.el8.ppc64le.rpmeflameshot-0.6.0-4.el8.ppc64le.rpm(eflameshot-debugsource-0.6.0-4.el8.ppc64le.rpmeflameshot-0.6.0-4.el8.s390x.rpm(eflameshot-debugsource-0.6.0-4.el8.s390x.rpm'eflameshot-debuginfo-0.6.0-4.el8.s390x.rpm'eflameshot-debuginfo-0.6.0-4.el8.x86_64.rpmeflameshot-0.6.0-4.el8.x86_64.rpm(eflameshot-debugsource-0.6.0-4.el8.x86_64.rpmRDgit-subrepo-0.4.0-3.el8.src.rpmRDgit-subrepo-0.4.0-3.el8.noarch.rpmCVgoogle-benchmark-1.5.0-2.el8.src.rpmVgoogle-benchmark-debugsource-1.5.0-2.el8.aarch64.rpmVgoogle-benchmark-debuginfo-1.5.0-2.el8.aarch64.rpmVgoogle-benchmark-devel-1.5.0-2.el8.aarch64.rpmCVgoogle-benchmark-1.5.0-2.el8.aarch64.rpmVgoogle-benchmark-debugsource-1.5.0-2.el8.ppc64le.rpmCVgoogle-benchmark-1.5.0-2.el8.ppc64le.rpmVgoogle-benchmark-devel-1.5.0-2.el8.ppc64le.rpmVgoogle-benchmark-debuginfo-1.5.0-2.el8.ppc64le.rpmCVgoogle-benchmark-1.5.0-2.el8.s390x.rpmVgoogle-benchmark-devel-1.5.0-2.el8.s390x.rpmVgoogle-benchmark-debugsource-1.5.0-2.el8.s390x.rpmVgoogle-benchmark-debuginfo-1.5.0-2.el8.s390x.rpmCVgoogle-benchmark-1.5.0-2.el8.x86_64.rpmVgoogle-benchmark-devel-1.5.0-2.el8.x86_64.rpmVgoogle-benchmark-debugsource-1.5.0-2.el8.x86_64.rpmVgoogle-benchmark-debuginfo-1.5.0-2.el8.x86_64.rpmlNguidelines-support-library-1.0.0-4.el8.src.rpmmNguidelines-support-library-devel-1.0.0-4.el8.noarch.rpm-hjson11-1.0.0-3.el8.src.rpmWhjson11-debugsource-1.0.0-3.el8.aarch64.rpmXhjson11-devel-1.0.0-3.el8.aarch64.rpmVhjson11-debuginfo-1.0.0-3.el8.aarch64.rpm-hjson11-1.0.0-3.el8.aarch64.rpm-hjson11-1.0.0-3.el8.ppc64le.rpmXhjson11-devel-1.0.0-3.el8.ppc64le.rpmWhjson11-debugsource-1.0.0-3.el8.ppc64le.rpmVhjson11-debuginfo-1.0.0-3.el8.ppc64le.rpm-hjson11-1.0.0-3.el8.s390x.rpmXhjson11-devel-1.0.0-3.el8.s390x.rpmWhjson11-debugsource-1.0.0-3.el8.s390x.rpmVhjson11-debuginfo-1.0.0-3.el8.s390x.rpmWhjson11-debugsource-1.0.0-3.el8.x86_64.rpmVhjson11-debuginfo-1.0.0-3.el8.x86_64.rpmXhjson11-devel-1.0.0-3.el8.x86_64.rpm-hjson11-1.0.0-3.el8.x86_64.rpm1Jjson-3.6.1-2.el8.src.rpmSJjson-devel-3.6.1-2.el8.aarch64.rpmSJjson-devel-3.6.1-2.el8.ppc64le.rpmSJjson-devel-3.6.1-2.el8.s390x.rpmSJjson-devel-3.6.1-2.el8.x86_64.rpmZ"libolm-3.1.3-1.el8.src.rpmT"libolm-devel-3.1.3-1.el8.aarch64.rpmR"libolm-debuginfo-3.1.3-1.el8.aarch64.rpmZ"libolm-3.1.3-1.el8.aarch64.rpmS"libolm-debugsource-3.1.3-1.el8.aarch64.rpmS"libolm-debugsource-3.1.3-1.el8.ppc64le.rpmT"libolm-devel-3.1.3-1.el8.ppc64le.rpmZ"libolm-3.1.3-1.el8.ppc64le.rpmR"libolm-debuginfo-3.1.3-1.el8.ppc64le.rpmZ"libolm-3.1.3-1.el8.s390x.rpmT"libolm-devel-3.1.3-1.el8.s390x.rpmS"libolm-debugsource-3.1.3-1.el8.s390x.rpmR"libolm-debuginfo-3.1.3-1.el8.s390x.rpmS"libolm-debugsource-3.1.3-1.el8.x86_64.rpmZ"libolm-3.1.3-1.el8.x86_64.rpmR"libolm-debuginfo-3.1.3-1.el8.x86_64.rpmT"libolm-devel-3.1.3-1.el8.x86_64.rpmclmdbxx-0.9.14.1-4.20160229git0b43ca8.el8.src.rpm lmdbxx-devel-0.9.14.1-4.20160229git0b43ca8.el8.noarch.rpmw3maddy-1.1.0-2.el8.src.rpmn3maddy-devel-1.1.0-2.el8.aarch64.rpmn3maddy-devel-1.1.0-2.el8.ppc64le.rpmn3maddy-devel-1.1.0-2.el8.s390x.rpmn3maddy-devel-1.1.0-2.el8.x86_64.rpmqQmpark-variant-1.4.0-2.el8.src.rpm4Qmpark-variant-devel-1.4.0-2.el8.aarch64.rpm4Qmpark-variant-devel-1.4.0-2.el8.ppc64le.rpm4Qmpark-variant-devel-1.4.0-2.el8.s390x.rpm4Qmpark-variant-devel-1.4.0-2.el8.x86_64.rpmugmustache-3.2.1-2.el8.src.rpmPgmustache-devel-3.2.1-2.el8.noarch.rpmCpidgin-groupchat-typing-notifications-3-3.el8.src.rpm#Cpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.ppc64le.rpmCpidgin-groupchat-typing-notifications-3-3.el8.ppc64le.rpm$Cpidgin-groupchat-typing-notifications-debugsource-3-3.el8.ppc64le.rpm$Cpidgin-groupchat-typing-notifications-debugsource-3-3.el8.x86_64.rpmCpidgin-groupchat-typing-notifications-3-3.el8.x86_64.rpm#Cpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.x86_64.rpm%%pidgin-toobars-debuginfo-1.14-12.el8.x86_64.rpm %pidgin-toobars-1.14-12.el8.src.rpm%%pidgin-toobars-debuginfo-1.14-12.el8.ppc64le.rpm %pidgin-toobars-1.14-12.el8.ppc64le.rpm&%pidgin-toobars-debugsource-1.14-12.el8.ppc64le.rpm %pidgin-toobars-1.14-12.el8.x86_64.rpm&%pidgin-toobars-debugsource-1.14-12.el8.x86_64.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.src.rpm wpidgin-hangouts-0-65.20190607hg3f7d89b.el8.noarch.rpm]wpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.aarch64.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.aarch64.rpm^wpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.aarch64.rpm^wpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.ppc64le.rpm]wpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.ppc64le.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.ppc64le.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.s390x.rpm^wpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.s390x.rpm]wpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.s390x.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.x86_64.rpm]wpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.x86_64.rpm^wpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.x86_64.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.src.rpmiupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.aarch64.rpmupidgin-skypeweb-1.5-6.20190520git5d29285.el8.noarch.rpmjupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.aarch64.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.aarch64.rpmiupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.ppc64le.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.ppc64le.rpmjupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.ppc64le.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.s390x.rpmjupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.s390x.rpmiupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.s390x.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.x86_64.rpmjupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.x86_64.rpmiupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.x86_64.rpm-Tpython-emoji-0.5.1-3.el8.src.rpmeTpython3-emoji-0.5.1-3.el8.noarch.rpmZpython-pytelegrambotapi-3.6.6-3.el8.src.rpmlpython3-pytelegrambotapi-3.6.6-3.el8.noarch.rpm)range-v3-0.5.0-2.el8.src.rpmrange-v3-devel-0.5.0-2.el8.aarch64.rpmrange-v3-devel-0.5.0-2.el8.ppc64le.rpmrange-v3-devel-0.5.0-2.el8.s390x.rpmrange-v3-devel-0.5.0-2.el8.x86_64.rpm4orlottie-0-3.20190707git0a43020.el8.src.rpm2orlottie-debugsource-0-3.20190707git0a43020.el8.ppc64le.rpm3orlottie-devel-0-3.20190707git0a43020.el8.ppc64le.rpm4orlottie-0-3.20190707git0a43020.el8.ppc64le.rpm1orlottie-debuginfo-0-3.20190707git0a43020.el8.ppc64le.rpm2orlottie-debugsource-0-3.20190707git0a43020.el8.s390x.rpm4orlottie-0-3.20190707git0a43020.el8.s390x.rpm1orlottie-debuginfo-0-3.20190707git0a43020.el8.s390x.rpm3orlottie-devel-0-3.20190707git0a43020.el8.s390x.rpm1orlottie-debuginfo-0-3.20190707git0a43020.el8.x86_64.rpm4orlottie-0-3.20190707git0a43020.el8.x86_64.rpm3orlottie-devel-0-3.20190707git0a43020.el8.x86_64.rpm2orlottie-debugsource-0-3.20190707git0a43020.el8.x86_64.rpmqCtweeny-3-3.el8.src.rpm%Ctweeny-devel-3-3.el8.aarch64.rpm%Ctweeny-devel-3-3.el8.ppc64le.rpm%Ctweeny-devel-3-3.el8.s390x.rpm%Ctweeny-devel-3-3.el8.x86_64.rpm)$Gearlyoom-1.3-3.el8.src.rpm!Gearlyoom-debuginfo-1.3-3.el8.aarch64.rpm"Gearlyoom-debugsource-1.3-3.el8.aarch64.rpm$Gearlyoom-1.3-3.el8.aarch64.rpm"Gearlyoom-debugsource-1.3-3.el8.ppc64le.rpm!Gearlyoom-debuginfo-1.3-3.el8.ppc64le.rpm$Gearlyoom-1.3-3.el8.ppc64le.rpm$Gearlyoom-1.3-3.el8.s390x.rpm"Gearlyoom-debugsource-1.3-3.el8.s390x.rpm!Gearlyoom-debuginfo-1.3-3.el8.s390x.rpm$Gearlyoom-1.3-3.el8.x86_64.rpm!Gearlyoom-debuginfo-1.3-3.el8.x86_64.rpm"Gearlyoom-debugsource-1.3-3.el8.x86_64.rpmeflameshot-0.6.0-4.el8.src.rpm'eflameshot-debuginfo-0.6.0-4.el8.aarch64.rpm(eflameshot-debugsource-0.6.0-4.el8.aarch64.rpmeflameshot-0.6.0-4.el8.aarch64.rpm'eflameshot-debuginfo-0.6.0-4.el8.ppc64le.rpmeflameshot-0.6.0-4.el8.ppc64le.rpm(eflameshot-debugsource-0.6.0-4.el8.ppc64le.rpmeflameshot-0.6.0-4.el8.s390x.rpm(eflameshot-debugsource-0.6.0-4.el8.s390x.rpm'eflameshot-debuginfo-0.6.0-4.el8.s390x.rpm'eflameshot-debuginfo-0.6.0-4.el8.x86_64.rpmeflameshot-0.6.0-4.el8.x86_64.rpm(eflameshot-debugsource-0.6.0-4.el8.x86_64.rpmRDgit-subrepo-0.4.0-3.el8.src.rpmRDgit-subrepo-0.4.0-3.el8.noarch.rpmCVgoogle-benchmark-1.5.0-2.el8.src.rpmVgoogle-benchmark-debugsource-1.5.0-2.el8.aarch64.rpmVgoogle-benchmark-debuginfo-1.5.0-2.el8.aarch64.rpmVgoogle-benchmark-devel-1.5.0-2.el8.aarch64.rpmCVgoogle-benchmark-1.5.0-2.el8.aarch64.rpmVgoogle-benchmark-debugsource-1.5.0-2.el8.ppc64le.rpmCVgoogle-benchmark-1.5.0-2.el8.ppc64le.rpmVgoogle-benchmark-devel-1.5.0-2.el8.ppc64le.rpmVgoogle-benchmark-debuginfo-1.5.0-2.el8.ppc64le.rpmCVgoogle-benchmark-1.5.0-2.el8.s390x.rpmVgoogle-benchmark-devel-1.5.0-2.el8.s390x.rpmVgoogle-benchmark-debugsource-1.5.0-2.el8.s390x.rpmVgoogle-benchmark-debuginfo-1.5.0-2.el8.s390x.rpmCVgoogle-benchmark-1.5.0-2.el8.x86_64.rpmVgoogle-benchmark-devel-1.5.0-2.el8.x86_64.rpmVgoogle-benchmark-debugsource-1.5.0-2.el8.x86_64.rpmVgoogle-benchmark-debuginfo-1.5.0-2.el8.x86_64.rpmlNguidelines-support-library-1.0.0-4.el8.src.rpmmNguidelines-support-library-devel-1.0.0-4.el8.noarch.rpm-hjson11-1.0.0-3.el8.src.rpmWhjson11-debugsource-1.0.0-3.el8.aarch64.rpmXhjson11-devel-1.0.0-3.el8.aarch64.rpmVhjson11-debuginfo-1.0.0-3.el8.aarch64.rpm-hjson11-1.0.0-3.el8.aarch64.rpm-hjson11-1.0.0-3.el8.ppc64le.rpmXhjson11-devel-1.0.0-3.el8.ppc64le.rpmWhjson11-debugsource-1.0.0-3.el8.ppc64le.rpmVhjson11-debuginfo-1.0.0-3.el8.ppc64le.rpm-hjson11-1.0.0-3.el8.s390x.rpmXhjson11-devel-1.0.0-3.el8.s390x.rpmWhjson11-debugsource-1.0.0-3.el8.s390x.rpmVhjson11-debuginfo-1.0.0-3.el8.s390x.rpmWhjson11-debugsource-1.0.0-3.el8.x86_64.rpmVhjson11-debuginfo-1.0.0-3.el8.x86_64.rpmXhjson11-devel-1.0.0-3.el8.x86_64.rpm-hjson11-1.0.0-3.el8.x86_64.rpm1Jjson-3.6.1-2.el8.src.rpmSJjson-devel-3.6.1-2.el8.aarch64.rpmSJjson-devel-3.6.1-2.el8.ppc64le.rpmSJjson-devel-3.6.1-2.el8.s390x.rpmSJjson-devel-3.6.1-2.el8.x86_64.rpmZ"libolm-3.1.3-1.el8.src.rpmT"libolm-devel-3.1.3-1.el8.aarch64.rpmR"libolm-debuginfo-3.1.3-1.el8.aarch64.rpmZ"libolm-3.1.3-1.el8.aarch64.rpmS"libolm-debugsource-3.1.3-1.el8.aarch64.rpmS"libolm-debugsource-3.1.3-1.el8.ppc64le.rpmT"libolm-devel-3.1.3-1.el8.ppc64le.rpmZ"libolm-3.1.3-1.el8.ppc64le.rpmR"libolm-debuginfo-3.1.3-1.el8.ppc64le.rpmZ"libolm-3.1.3-1.el8.s390x.rpmT"libolm-devel-3.1.3-1.el8.s390x.rpmS"libolm-debugsource-3.1.3-1.el8.s390x.rpmR"libolm-debuginfo-3.1.3-1.el8.s390x.rpmS"libolm-debugsource-3.1.3-1.el8.x86_64.rpmZ"libolm-3.1.3-1.el8.x86_64.rpmR"libolm-debuginfo-3.1.3-1.el8.x86_64.rpmT"libolm-devel-3.1.3-1.el8.x86_64.rpmclmdbxx-0.9.14.1-4.20160229git0b43ca8.el8.src.rpm lmdbxx-devel-0.9.14.1-4.20160229git0b43ca8.el8.noarch.rpmw3maddy-1.1.0-2.el8.src.rpmn3maddy-devel-1.1.0-2.el8.aarch64.rpmn3maddy-devel-1.1.0-2.el8.ppc64le.rpmn3maddy-devel-1.1.0-2.el8.s390x.rpmn3maddy-devel-1.1.0-2.el8.x86_64.rpmqQmpark-variant-1.4.0-2.el8.src.rpm4Qmpark-variant-devel-1.4.0-2.el8.aarch64.rpm4Qmpark-variant-devel-1.4.0-2.el8.ppc64le.rpm4Qmpark-variant-devel-1.4.0-2.el8.s390x.rpm4Qmpark-variant-devel-1.4.0-2.el8.x86_64.rpmugmustache-3.2.1-2.el8.src.rpmPgmustache-devel-3.2.1-2.el8.noarch.rpmCpidgin-groupchat-typing-notifications-3-3.el8.src.rpm#Cpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.ppc64le.rpmCpidgin-groupchat-typing-notifications-3-3.el8.ppc64le.rpm$Cpidgin-groupchat-typing-notifications-debugsource-3-3.el8.ppc64le.rpm$Cpidgin-groupchat-typing-notifications-debugsource-3-3.el8.x86_64.rpmCpidgin-groupchat-typing-notifications-3-3.el8.x86_64.rpm#Cpidgin-groupchat-typing-notifications-debuginfo-3-3.el8.x86_64.rpm%%pidgin-toobars-debuginfo-1.14-12.el8.x86_64.rpm %pidgin-toobars-1.14-12.el8.src.rpm%%pidgin-toobars-debuginfo-1.14-12.el8.ppc64le.rpm %pidgin-toobars-1.14-12.el8.ppc64le.rpm&%pidgin-toobars-debugsource-1.14-12.el8.ppc64le.rpm %pidgin-toobars-1.14-12.el8.x86_64.rpm&%pidgin-toobars-debugsource-1.14-12.el8.x86_64.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.src.rpm wpidgin-hangouts-0-65.20190607hg3f7d89b.el8.noarch.rpm]wpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.aarch64.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.aarch64.rpm^wpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.aarch64.rpm^wpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.ppc64le.rpm]wpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.ppc64le.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.ppc64le.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.s390x.rpm^wpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.s390x.rpm]wpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.s390x.rpmxwpurple-hangouts-0-65.20190607hg3f7d89b.el8.x86_64.rpm]wpurple-hangouts-debuginfo-0-65.20190607hg3f7d89b.el8.x86_64.rpm^wpurple-hangouts-debugsource-0-65.20190607hg3f7d89b.el8.x86_64.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.src.rpmiupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.aarch64.rpmupidgin-skypeweb-1.5-6.20190520git5d29285.el8.noarch.rpmjupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.aarch64.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.aarch64.rpmiupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.ppc64le.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.ppc64le.rpmjupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.ppc64le.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.s390x.rpmjupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.s390x.rpmiupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.s390x.rpm%upurple-skypeweb-1.5-6.20190520git5d29285.el8.x86_64.rpmjupurple-skypeweb-debugsource-1.5-6.20190520git5d29285.el8.x86_64.rpmiupurple-skypeweb-debuginfo-1.5-6.20190520git5d29285.el8.x86_64.rpm-Tpython-emoji-0.5.1-3.el8.src.rpmeTpython3-emoji-0.5.1-3.el8.noarch.rpmZpython-pytelegrambotapi-3.6.6-3.el8.src.rpmlpython3-pytelegrambotapi-3.6.6-3.el8.noarch.rpm)range-v3-0.5.0-2.el8.src.rpmrange-v3-devel-0.5.0-2.el8.aarch64.rpmrange-v3-devel-0.5.0-2.el8.ppc64le.rpmrange-v3-devel-0.5.0-2.el8.s390x.rpmrange-v3-devel-0.5.0-2.el8.x86_64.rpm4orlottie-0-3.20190707git0a43020.el8.src.rpm2orlottie-debugsource-0-3.20190707git0a43020.el8.ppc64le.rpm3orlottie-devel-0-3.20190707git0a43020.el8.ppc64le.rpm4orlottie-0-3.20190707git0a43020.el8.ppc64le.rpm1orlottie-debuginfo-0-3.20190707git0a43020.el8.ppc64le.rpm2orlottie-debugsource-0-3.20190707git0a43020.el8.s390x.rpm4orlottie-0-3.20190707git0a43020.el8.s390x.rpm1orlottie-debuginfo-0-3.20190707git0a43020.el8.s390x.rpm3orlottie-devel-0-3.20190707git0a43020.el8.s390x.rpm1orlottie-debuginfo-0-3.20190707git0a43020.el8.x86_64.rpm4orlottie-0-3.20190707git0a43020.el8.x86_64.rpm3orlottie-devel-0-3.20190707git0a43020.el8.x86_64.rpm2orlottie-debugsource-0-3.20190707git0a43020.el8.x86_64.rpmqCtweeny-3-3.el8.src.rpm%Ctweeny-devel-3-3.el8.aarch64.rpm%Ctweeny-devel-3-3.el8.ppc64le.rpm%Ctweeny-devel-3-3.el8.s390x.rpm%Ctweeny-devel-3-3.el8.x86_64.rpmj98tBBenhancementpass-1.7.4-16.el86 Jpass-1.7.4-16.el8.src.rpm Jpass-1.7.4-16.el8.noarch.rpm Jpassmenu-1.7.4-16.el8.noarch.rpm Jpass-1.7.4-16.el8.src.rpm Jpass-1.7.4-16.el8.noarch.rpm Jpassmenu-1.7.4-16.el8.noarch.rpmāCyBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibmodsecurity-3.0.14-8.el8N*(Z]libmodsecurity-3.0.14-8.el8.src.rpmZ]libmodsecurity-3.0.14-8.el8.aarch64.rpm]libmodsecurity-devel-3.0.14-8.el8.aarch64.rpm ]libmodsecurity-static-3.0.14-8.el8.aarch64.rpm]libmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpmZ]libmodsecurity-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-devel-3.0.14-8.el8.ppc64le.rpm ]libmodsecurity-static-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpmZ]libmodsecurity-3.0.14-8.el8.s390x.rpm]libmodsecurity-devel-3.0.14-8.el8.s390x.rpm ]libmodsecurity-static-3.0.14-8.el8.s390x.rpm]libmodsecurity-debugsource-3.0.14-8.el8.s390x.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpmZ]libmodsecurity-3.0.14-8.el8.x86_64.rpm]libmodsecurity-devel-3.0.14-8.el8.x86_64.rpm ]libmodsecurity-static-3.0.14-8.el8.x86_64.rpm]libmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpmZ]libmodsecurity-3.0.14-8.el8.src.rpmZ]libmodsecurity-3.0.14-8.el8.aarch64.rpm]libmodsecurity-devel-3.0.14-8.el8.aarch64.rpm ]libmodsecurity-static-3.0.14-8.el8.aarch64.rpm]libmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpmZ]libmodsecurity-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-devel-3.0.14-8.el8.ppc64le.rpm ]libmodsecurity-static-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpmZ]libmodsecurity-3.0.14-8.el8.s390x.rpm]libmodsecurity-devel-3.0.14-8.el8.s390x.rpm ]libmodsecurity-static-3.0.14-8.el8.s390x.rpm]libmodsecurity-debugsource-3.0.14-8.el8.s390x.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpmZ]libmodsecurity-3.0.14-8.el8.x86_64.rpm]libmodsecurity-devel-3.0.14-8.el8.x86_64.rpm ]libmodsecurity-static-3.0.14-8.el8.x86_64.rpm]libmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpm]libmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpm_=TBbugfiximagej-1.54p-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=23627702362770imagej-1.54.p is availablePimagej-1.54p-1.el8.src.rpmPimagej-1.54p-1.el8.noarch.rpmPimagej-1.54p-1.el8.src.rpmPimagej-1.54p-1.el8.noarch.rpm(XBBBBBBBBBBBBBBbugfixstockfish-17.1-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=23560722356072stockfish-17.1 is available Hstockfish-17.1-1.el8.src.rpmHstockfish-17.1-1.el8.aarch64.rpm Hstockfish-debugsource-17.1-1.el8.aarch64.rpm Hstockfish-debuginfo-17.1-1.el8.aarch64.rpmHstockfish-17.1-1.el8.ppc64le.rpm Hstockfish-debugsource-17.1-1.el8.ppc64le.rpm Hstockfish-debuginfo-17.1-1.el8.ppc64le.rpmHstockfish-17.1-1.el8.s390x.rpm Hstockfish-debugsource-17.1-1.el8.s390x.rpm Hstockfish-debuginfo-17.1-1.el8.s390x.rpmHstockfish-17.1-1.el8.x86_64.rpm Hstockfish-debugsource-17.1-1.el8.x86_64.rpm Hstockfish-debuginfo-17.1-1.el8.x86_64.rpm Hstockfish-17.1-1.el8.src.rpmHstockfish-17.1-1.el8.aarch64.rpm Hstockfish-debugsource-17.1-1.el8.aarch64.rpm Hstockfish-debuginfo-17.1-1.el8.aarch64.rpmHstockfish-17.1-1.el8.ppc64le.rpm Hstockfish-debugsource-17.1-1.el8.ppc64le.rpm Hstockfish-debuginfo-17.1-1.el8.ppc64le.rpmHstockfish-17.1-1.el8.s390x.rpm Hstockfish-debugsource-17.1-1.el8.s390x.rpm Hstockfish-debuginfo-17.1-1.el8.s390x.rpmHstockfish-17.1-1.el8.x86_64.rpm Hstockfish-debugsource-17.1-1.el8.x86_64.rpm Hstockfish-debuginfo-17.1-1.el8.x86_64.rpmC^9iBBBBBBBBBBBBBBunspecified3proxy-0.9.5-2.el8 % s3proxy-0.9.5-2.el8.src.rpms3proxy-0.9.5-2.el8.aarch64.rpms3proxy-debugsource-0.9.5-2.el8.aarch64.rpms3proxy-debuginfo-0.9.5-2.el8.aarch64.rpms3proxy-0.9.5-2.el8.ppc64le.rpms3proxy-debugsource-0.9.5-2.el8.ppc64le.rpms3proxy-debuginfo-0.9.5-2.el8.ppc64le.rpms3proxy-0.9.5-2.el8.s390x.rpms3proxy-debugsource-0.9.5-2.el8.s390x.rpms3proxy-debuginfo-0.9.5-2.el8.s390x.rpms3proxy-0.9.5-2.el8.x86_64.rpms3proxy-debugsource-0.9.5-2.el8.x86_64.rpms3proxy-debuginfo-0.9.5-2.el8.x86_64.rpm s3proxy-0.9.5-2.el8.src.rpms3proxy-0.9.5-2.el8.aarch64.rpms3proxy-debugsource-0.9.5-2.el8.aarch64.rpms3proxy-debuginfo-0.9.5-2.el8.aarch64.rpms3proxy-0.9.5-2.el8.ppc64le.rpms3proxy-debugsource-0.9.5-2.el8.ppc64le.rpms3proxy-debuginfo-0.9.5-2.el8.ppc64le.rpms3proxy-0.9.5-2.el8.s390x.rpms3proxy-debugsource-0.9.5-2.el8.s390x.rpms3proxy-debuginfo-0.9.5-2.el8.s390x.rpms3proxy-0.9.5-2.el8.x86_64.rpms3proxy-debugsource-0.9.5-2.el8.x86_64.rpms3proxy-debuginfo-0.9.5-2.el8.x86_64.rpmmzBBBBBenhancementlibdivide-5.2.0-1.el803https://bugzilla.redhat.com/show_bug.cgi?id=23421122342112libdivide-5.2.0 is available;)libdivide-5.2.0-1.el8.src.rpmn)libdivide-devel-5.2.0-1.el8.aarch64.rpmn)libdivide-devel-5.2.0-1.el8.ppc64le.rpmn)libdivide-devel-5.2.0-1.el8.s390x.rpmn)libdivide-devel-5.2.0-1.el8.x86_64.rpm;)libdivide-5.2.0-1.el8.src.rpmn)libdivide-devel-5.2.0-1.el8.aarch64.rpmn)libdivide-devel-5.2.0-1.el8.ppc64le.rpmn)libdivide-devel-5.2.0-1.el8.s390x.rpmn)libdivide-devel-5.2.0-1.el8.x86_64.rpmKVBBBBBBBBBBBBBBBBBenhancements2n-tls-1.5.10-1.el8c+Is2n-tls-1.5.10-1.el8.src.rpmIs2n-tls-1.5.10-1.el8.aarch64.rpm9s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm8s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm7s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpmIs2n-tls-1.5.10-1.el8.ppc64le.rpm9s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm8s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm7s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpmIs2n-tls-1.5.10-1.el8.x86_64.rpm9s2n-tls-devel-1.5.10-1.el8.x86_64.rpm8s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm7s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpmIs2n-tls-1.5.10-1.el8.src.rpmIs2n-tls-1.5.10-1.el8.aarch64.rpm9s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm8s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm7s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpmIs2n-tls-1.5.10-1.el8.ppc64le.rpm9s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm8s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm7s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpmIs2n-tls-1.5.10-1.el8.x86_64.rpm9s2n-tls-devel-1.5.10-1.el8.x86_64.rpm8s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm7s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpm22UBbugfixfetch-crl-3.0.22-2.el8NIhttps://bugzilla.redhat.com/show_bug.cgi?id=19833911983391fetch-crl systemd timer unit broken:Kfetch-crl-3.0.22-2.el8.src.rpm:Kfetch-crl-3.0.22-2.el8.noarch.rpm:Kfetch-crl-3.0.22-2.el8.src.rpm:Kfetch-crl-3.0.22-2.el8.noarch.rpm YBbugfixpython-phply-1.2.5-10.el8WB]python-phply-1.2.5-10.el8.src.rpm ]python3-phply-1.2.5-10.el8.noarch.rpm]python-phply-1.2.5-10.el8.src.rpm ]python3-phply-1.2.5-10.el8.noarch.rpm ! ]Bbugfixpython-pyspiflash-0.6.3-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=18333001833300python-pyspiflash-0.6.3 is availableUnpython-pyspiflash-0.6.3-1.el8.src.rpmhnpython3-pyspiflash-0.6.3-1.el8.noarch.rpmUnpython-pyspiflash-0.6.3-1.el8.src.rpmhnpython3-pyspiflash-0.6.3-1.el8.noarch.rpm $aBnewpackagepython-sieve-0.1.9-17.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=18180901818090Request to build python-sieve for EPEL 87Kpython-sieve-0.1.9-17.el8.src.rpmIKpython3-sieve-0.1.9-17.el8.noarch.rpm7Kpython-sieve-0.1.9-17.el8.src.rpmIKpython3-sieve-0.1.9-17.el8.noarch.rpmށQx:eBBBBBBBBBBBBBBBBBBBnewpackagelibs3-4.1-0.6.20190408git287e4be.el8fyilibs3-4.1-0.6.20190408git287e4be.el8.src.rpm1ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.aarch64.rpm2ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3ilibs3-devel-4.1-0.6.20190408git287e4be.el8.aarch64.rpmyilibs3-4.1-0.6.20190408git287e4be.el8.aarch64.rpm2ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm3ilibs3-devel-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm1ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.ppc64le.rpmyilibs3-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm1ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.s390x.rpm3ilibs3-devel-4.1-0.6.20190408git287e4be.el8.s390x.rpm2ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.s390x.rpmyilibs3-4.1-0.6.20190408git287e4be.el8.s390x.rpmyilibs3-4.1-0.6.20190408git287e4be.el8.x86_64.rpm2ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.x86_64.rpm1ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.x86_64.rpm3ilibs3-devel-4.1-0.6.20190408git287e4be.el8.x86_64.rpmyilibs3-4.1-0.6.20190408git287e4be.el8.src.rpm1ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.aarch64.rpm2ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.aarch64.rpm3ilibs3-devel-4.1-0.6.20190408git287e4be.el8.aarch64.rpmyilibs3-4.1-0.6.20190408git287e4be.el8.aarch64.rpm2ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm3ilibs3-devel-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm1ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.ppc64le.rpmyilibs3-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm1ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.s390x.rpm3ilibs3-devel-4.1-0.6.20190408git287e4be.el8.s390x.rpm2ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.s390x.rpmyilibs3-4.1-0.6.20190408git287e4be.el8.s390x.rpmyilibs3-4.1-0.6.20190408git287e4be.el8.x86_64.rpm2ilibs3-debugsource-4.1-0.6.20190408git287e4be.el8.x86_64.rpm1ilibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.x86_64.rpm3ilibs3-devel-4.1-0.6.20190408git287e4be.el8.x86_64.rpmrlqThis package contains the Perl module Test::Time, which can be used to t ,=at deal with t6.Add*Xm6EPEL 8ivfirJ-8 build of p-autovivification.8ݽJSONmakeqt easyverifyyou have}t valid = and"itBtchD-r expecteutput. ݙAun::CapMaprd\dobjZ orienairfac?c74leresPIO-Hle-Util.- importfrom rad8 ^M-B-XScBits)dependencieFJ Je Uncompl%ewall(ufw)ant-eZfor netferN aimsier+peop:unfamiliarfccepts. UfwrameworkFmanaging{ as well ipul!3^HTTP-Entity-Pars_HBy*Multi(t,grelrrSspassY ye2020.BܫRe #https://fedora'.org/wiki/F_31_Mi_9d$Data::Dump(oloa drop-repl m,Kadds[6dsNewzMoon-buggyOsimYracgӡMs gXere&dri'sokincacrosmZ's su.f`unly!Iadangerousars. F.k`}jov)m! *hasresemblan-clicscad/-patrol4wa-d1982. A=onJi *)dComor 64?3. pnt, ASCII art{sVWwritten^ys l by JochVhFCrypt@sswdMD57Dig)-P7$rpm{*$; Ԣupd.syslog-Qs[liIiz p5Cr֥fistm!1.16Argon2 w-[hfun> summze6tqin +igry-NIsW n|sdenstg key de@, &oxap6 Ita bthigh lrѡ effvk.uun&l ill,defense agftroffts (P loi0cachTz hicess)Ģthrea: i,d;*fas"s dh-|ac{f Virqt GPUckEuita$M noats s-nnelt P(eg.fosq i eain[ t5rrrɿmGB ot Ka hyusbinof $e&g,Jx's nGdGQ /H2  G SeriHzaW@K<fi AsJvHavail7. Ielso Aj=tybothreona(i`G -MaybeXSj ies pa-(-LZFʈTinyˏ.PtHog`Cm " p"olcG]ffx downocr orsubK,kusUchVs5,#g! p<widbyoCnotS ,kerWW eZ eSo iDre dK!tɡ, > DmNiY eePID7cab@ ,.f٢uE spinn',mitsatumh nء-FA,Renln * [ Zi cvUCNf]u U H D (1.7.1) Ut9Ǫ[/ge ](execs.rI,docs.io/en/l/3.html) < URI]cod2 -y20382C Modly#D /Bod$ meL=olv7need b'vC  i.ң,ek 5@ tag~ W UPC-A,E, EAN-138, ISBN,R C s. Oupugen d*ei%Pocript:apsul$18Safe-Isasiext ,;V1w-arm-SB:r CSSa:eoe .cssysheets l d , uc hc52.18.1xe - Minu40. ddm&.rar.A- tidis[yE in z ~nI-to-Lwaaz t elp i> c̤blo $> hs!!=nchi]7d3904.87, CVE-2019720 &1r s ,zip^ @Cw FAtB:d5870 1 2 4 5ª69196 7 8 9 80 b596012345678ĕ701345678Ć80123XFN GUolkit X"X Wow Sy ms fea r rse  attslid,bows nu g\6&eX a/ev d b  umod jDMconY X- In i|)isvO\9be%6alv-A3or-L-SJ U Exts-D B-fDBIxj orkloleaizp'iMi(oft OLE2 (TSur ouDFpBD' )|ze 97Q03 d7vbaP, bMS.+7+ mzFlP"OutlookssagS` kyNot sev lcopy8 , McAfetrRquar nebds +012 0 e Pl!a 2? #SGI4 ckx KmidwMna hey]Web(^RubyrRoPKuhd1 0 Podmge- Va1  LICENSES(rhbz#1790082)Z d SDL 1E kosit (=55609)&uRetr enap} mo ylinr Τ4R4"Ap-Log POSIX-f 1< |ck0Bdfisho#With?::jHto [gr Xghwy8 /a 4 ;iaak!4urn-TypCHI-Med[Erg{-PP9ChK::1%Ji  n7 sa+ h$i "C"r/en rou%$GRIB e 2B'u!F%2 8 i*Xb K"g2c.5"~yaml-cppYAMLem rBC++ arx11.2"m!munj eep 10"i'qX$qu$]o fluxbox-xdg- -svn13.py hih d!$B-Hs-OPeg1D&PPI%MLy0csd-ku } nd s8 (K%e ta:k% zNH.B3. !FLV /s4 s/$du"o  ( er)glfferlyS+Lt .p%us3tkbovp sd <` 3 whol1/Sy". E(H2_%# A, 'imehlee R0c'ce: 9.115o ,ebpseudo-)\ FLis@reNj &ei- "kT'(me)a;in= Z .@ flv 2JUsas7 |2!2)Non :u(ng8n e5.MjaxA _,mRu gra 08 4478 C-F, _E ad-sMaVy!e9 0 C ( L- %Sodi,s$6 , $, "Pl , *-d ,{ #kNaCl,ympn Wv'?(im abe urt-al[#(o*5#&h ?,z%r-ly$+s?( &choiceXph6zcur"m-c$s"?0clN-aleSsc$ota#NISTv ,t-7 Mg1 ero O by>+ndpitYs mi[%tbo )hs 5 d728 "*Zo xt-s# pho s.to;$ s%hC*d3n5ri+c1J) Q3Fp+unci("h "tv")\@ @i,6xa,)tole~ seeh+ !&=P4qGer7 'bep)am'-+.zd 5n2L ` pygit23 @emp'::li we C/9+$5 4g0.b`E1S--e)2/"CY 7 0::O4- t$ V5$-+8SbSU1. 3.<rc18018)%.FIx &h< 72)1s0th7L3";:sA&b2t:$*_Hin % m ** (wMS::ODǡ be/I%nclulV heC% a)H &ʡ-bisc.vDRW+MvSpC&M dogcI tJ33023447LWP-P-106Fv9ue"$ * S'6S s'B OY)Dv+%#numb127122Efvi K*u ty9sutf8: co3>j9*5lckd#tloLh٢,mipEs]"<hd*itvtu`Epar/l(jobs=&ehteto~sspo:a*"t55-m3+6r:9<u4.inser/a)z:.( "Y cmumVp"4o4 498 ݴ}X- Z!=`urlg[`! Mot-#X XbOBOB 5ęssdyis@8# tgepi8wiZr(CTPH|7A%fuzzy % eCa6 homo KSu!senK cyza;O !,b;nt.Oma'$+B5nt;ltSpsyC.opm 56>ke  8 f 0i޳ly4' !:(pres,pt5@. D4t =e9;#),5 sta " Keac.Fzy_Cew,>C$BLrstVd V"!U H -ARef}=U s 1% 1',P Boliox  >A'uǪCg Hax:6VOC!s)S(Tr-Ask b::Rd!s M Y4a99)I>p aCen)on% ]CXML-N; pFaPG#f% BSAX -Gd Vk&  +M &TrO(EmAbstE ؋Sub-rx.Г!_'S Hints - BR db`=d= 8|0<C :B[y%d- Jch -G9244"P*3| 0M"Ra0m::ISAAC`"J&8 PRNGgormFS/! 6~<ucgi2incronC$SYubico,Key re- B+ ^AES iΥ V@0ysz%to5: .cX r9 Gis7 =d7 e&m8 WinexF@X4ABINET6Glue>o q2&ssLHIPv6 yhotp m=qb2LGGb?}!"w'.!8y_sS  CV8G sgi6N-V-RBdJ;O m& d,op K()ar})I-O0s=d2Gtk3, an-GO~O7G$--iv Z KS fBPwBoxFcLRvzC.a"  G;-FGL-,-9 -T G!RUI;"la,HLG&tOd1{ T) {llL ma a[]o"(@&&-up  LAWSh-#4ꦺ` xos2; *Hs l"nse:LuT:$&w,?maiE $Kqdap)l>!{ aIuY GDE<# 6FaG3j"x# i)A*(pi5P): ()mA GoogAA+6oX"4P N>eA&of hK7=SMS+Y ! WWW-4-UrlC q-edItao! .1>1 MANWAR EPro8d fi)no__to_be_,pOTS^/VA03itai}1 ; + UniSDsul$iCNaLua200 n* x%%O< 8`{4 %Sxc PM43;`CI(x[s a/1r@)EEwnc<;ADgv>S `*^ed ZEJ `::*Y|P"$'13?f48:2aCk #oXdhiPpD9rtYI2edNB xfk4 3xoasVeR9sD d<k $Y kMaeIC]X0 9s5Ajib:5#""* n@aU'::*A1Im&,F2-gc$ytreQo .2P)B#lzfSe?;wc4 7226 /- ] }bkQakNh~ocfl;Mt2xmliG\*8841InX1#ygFeYP e UTF|TCP(9BSp%?#c,!8.DJ'a4#() 0dm:*MIMEoat(~~-:R +i8n\ derL^ P29715TRou!D /6e SGEpd.3.3-r1 - co!9: SQLITE_DBCONFIG_ENABLE_VIEW.4;pSp >*K(0#274U3.2qDQS_DML,DLEGACY_ALTER_TMc+(@tJSQ>&RAPSW 249 d @-` $bq$#([cio71DMaF)-'cF80999F-5g8% '^A@&- xZr;Hzs9S$ 2GFCe+Z3T ?OpX'<#a-6VYe 3WլLD G=Viz L (v(,>s:Res:I#@T9pfake4Xrf.PM :! o;^"`ob1`a_(x86~ ͰRhoom6-2weQ/x aws#Px CLASW`$ ;+syCymb `__PACKAGE__`. ]ky'e hpoq!kJ1i"L<> ( )NC7-A:Ym'97.3A9!CI(RHBZ 55R 4 yornThJQk 6 !0PsV $0<Li * $1K3Drop2+e YW1oaILXCGsW![ ux8C `l"c)_=ťFiv&! ]p37l Ctu","p+sweep,-Sl䦏~+) M/`T[ 5% n& rChK! 3 abo /ezwtfoC[fl  Dof"bygem-g,piearp--1_25l ! zif=.s ho/[w_.*?id=1+732#c75.4/q%>jusBfdelM 3&0!es6UW}F.-rdHeZEseare@sAvarious Ap&::Ses::*`PsOptQzeenMP flags - Undefine --as-needKk oITC8WarnhtLuaJIT implementulll/uWfeatured by > 5 TirtualDch(VM)av-ABI-compbآlstardLinn be1loysa^drop-inplac'4.3.4,T s 4XC_HYB_GGA_ CAM_QTP_01, _2D_B8K$HSE12,s. MTV le@you ewe Ypl$l=lik3ori/t:gIdifferenc.that irePwindows3trs(hncurses). ItGalso or;ldcac:ahert' hze rVific |,0l automatlly sʢda,ay/,xa,a 1letxtoLerg2leven5posbu colorslasQyB(throughgulaprs)fasog\ws_orqʫqHlAxaga{N7svenuUediPgi@?de^& add Z. Onehavuutpu+she8cript[Vsoftw+. Whc<ú.,Tmcnccalittool[`w`~su6errm brWnTypes-UUIDCHa t"^trai%]1Rd.w`Aut-S-P wdaxi (Tl-A XML-IshQan[rizersevl hy\ RH p1 XPPsil٣ZGCC 10libsql+ 3xC- Subj: wrapc--b`-sw --r in-ay t 0rc1 (48018) Y=-should_dslRPM2E= uRH#P0ManT. KepGPgsct^mdedyJ neor q - 4 SOCI-?: https://gub./"/soci/blob/cb77ab5f1f058b>fef1a39460ee2f2116941d5/CHANGES ;edCoF  ,/ oiUntL 7  k"5]; XCB util-or] follovra- : - 4: ibxE np,1vrd LDebiAk xsp_ManyH o 6.8Z Pow\V Ly (pvec) A  v,op:UOWER P G-1,3tF3 RupdW .!4XcC( yμF33.ggest/requ+ d<.love@man,.ac.uk\includet /8verpt (kojieN  sDT-For-NTe a[rn$X-s̩Fedorarzeze%0.5pHepMC 06.11 34.2 ./ 2.N y-cpanuqPg3cnrs$f$ Postgre t!\Nt Ena n,x86_64 CPU tA [imd? S -O3Ъbet Lr iQe  to l@ G tb a LR(1)REasy  Q mritG vZxtokeniI f vX qree!) docuy FouODroca$ em k+himf^.org/wiki/u_31_MV_9dU-M/ cfitdjM-Utie/[JQ lic+ 3-up" br inza' 3 vel>h tn\ Wwww.s a| /cube-4.x/6 nload.html B: xs8~0AR 3.6! 2 (:-ArgN figur n0 hIgNAs/subrout pfplugira mly Fer^ T l .sL udio1mya d KDE Pma sktop$a cMacrosVBA%is5Bas 6Ap;m9"m u+JMi\r Ofe)NeStecutfssacJ73 tSc,Ih ircSc d,p-VModesSimo )~6Sdm1ctly a%w do ( ifi{s‰  )dmpia mn*olq;nRWv%2tgAv$ # ,\deb_pf po-f.  dh-vnf 0.7|-Scr. v6ڻ8A R IVa S sDis;871463)SOz-PBar-Quiet ZwBp4 OlyZly1.NZgl MUPX-6.3 /ڤ5a"ndg_m6 "Z 3 quTg_"certbo,f ,mimeS:-_ZS barsJ r::[CA veekD6Acon| oidn* 2.1vo;vdb%+* ]jemTnE itriva BlrVT hLoi^e Crypt-R3-See22ve a onmnr ad 64}ز?mis %\n::" {4someMf d`` noT::RnrdP Drm r+-nGdinK U!bF205C)se "'fs_Rk xme[ill IoZsyss  aoxron^he!Fy6MMIO M  a,! tc "_ 7902.VM-EC NfacAmazo4Gv 20200723 " swoOZd GitLc47R`ami#jxrór9¶XR:D8.4 Cur man OF=26se/H r7CVE--14148srcpd-2.1(06-05) .d#Rt <90m(r 3) F4AdjuW%BQ to pl!gcc-10a2QG l v%Tify cu!&Conod|Geutf$\fo6.E285"6%Net-IP= 0.99  r. 5^Ltedal&N&IAMz 5.o it o!n'5&S#ibLAS 32:21833299)idk|p DESÉAhe_zmL%b#numb; f~s()& sleP&!e V 9re"ues56904)W)  862395)i X j/!F?ys-Df | V k&3ofe "b k#p".k.a. b )fl#. B iHi  w\ (ToZ|p"l )8@ alAe 5unF8 !rawf,|irelot"tha"traNal!"dd"K"cp". S.tnQ:j/l&1infyU4S91154V6 9pi mo` GHC = ~s@0'3.0+Eve&Dben    a! +imi $t o?x erccR,tUea}bAW$kun&iwsider^de facto (??`OLinux VFSD-DIN LICENSEw&$  ,-Un6o aZ%c,+ (ej3 760110 Xozstd* i\)arSidC++ % (+ << @& v,ertn&h}&symbolp[e/ 0S'OwTay 'sKngyeng}rc(o<)ht-to-left{&^!Arab gHebrewes 3;Dorf],U VS sfs-YoN b+s<&e~+4m 0%{. nadov08 J!DaiD2L8 uga)Re- *fvoE(DMlhypb$si.c G am-.)s.2AnyT -HTTPolBR658#pus<,YMCPANg .ck12.o]`-ifcfg`E 157o+ p2(ss p i2*#)(_phod R6W GET i"P Mojo#"v2'5 BR %{(5] [.n.gov/vuln/de1/.18.446!503 5379!526"55 5054 i&, m7 |./UQoLr~8F4 U5^ 2828<03X23214  :DAV)UG ng4Dn nbWebYto. N LOCK, DELETEXPUTf9 o%Gdl "f1*'i:{10st-' /s/tag/vIW}%=0 ra;t.VOMS+Myxy2.u(0K2FPC(f-:o& *non"2SVN snap"t5LazarS1T0˯. 2auroj axt236ex2vE1LOG.m 4) AftmnhKb97,e kiwi-boM- )[7 beV3 n ~ mavail 8^R *sjs0b!. 3.#'7224) rfc3339lY$ (Jgm, b)A2w}cookiK jinja2/-0+y fG Pd+!ti64--S  dBBle /,@96p(r.)alo, yl:2 ʱ/ |k'A/(/wbL3O(xt &e@$u++Fl@I"U p84rk-8Ohemy242D-#2s':#A>$(SBupW === >s9G?p}A. l5:&2 5/fib{  keepCe3s@q0i~6r$ YMaE =_,W"p)A"xyz") mCGIhank@jo=a)@s RSS&Prol eutXeM s x(rs@cl.Fr/% $9on+ymN Lnlyo0=a*Qv4f1md5EM7(0H9 ]8CD>tidy a>25iuniP,s-p@shajck9@mois@0v)r_{::XS (U 2E-bpc (3.15, 30)* H7qC ( edDM #w ,69304678423457#9\)7/^ s\A"A"?exmI/F@sZ:Zuto@?Q2at6e-.g,Cbla[7DT;sb0ZD C-{mpta+&ng-[$U ԉt&I@MtpZ, t0'GI?xErK$ˢSmbkJzGNT_STATUS_ON_FAILUREXCIn`#se-lbthR'Jor v 36 .w7,cB(+4E'U,!= @!FoQ! -dL'1ofV 3b29 + if9 dR1up&.;"}0ntinP.Y__A Wp>,doesn't:@Ssel:Ȳ6j" /K hMJNMJos-Ph 4TO<>5Pd &Bou&ca5 J , #mlI##Buxm *?4-./MaQ? %bezuzzn.aE! of% BO >V JOob2O4OAaet# '6C%&crlNIne "?29 F'F&Sa@fcrs)!ARG_USE_PROGRp />Pas-sIR,1 lmE(8deO!586)o*T Q?=908/1.poyo-0<w&I/52 .`849132)L!4#B9 5/c1q phQ9omX`#3Ss/S+?9_/8gXtor+oPzD$ 1y-iu(pA5Eo0=S  c+28+ 0%73104).l YanS f [/,, sHVa a&n NOsz)"F mxm16Dgo+2-ps+& t'wn-(iepo$ rTFMu 2[97X]( 'Wa.r A_.cgi?id=4=duIy@ )j ,sIjXM 3n, -u)&2Sheban&w @ ,#n^ w=isjbi: 3i*#_A "1pam_m?@V* hx(4 HX 8 OV[@\R4T%  _{dW-TempV-ki55of nec!Gof?unwayK '2sl_.eUitGù'HTML::E9tilai ?uerQ0*2f1=prinZln>n90267a2 C/1/ 0bea/kdL|u= *_lgp5;yub% gS%7) *4-P +M ,9` OTPGuaYMIME s~O,pukt3$it=edBwk= 843ocku>03dYuQL@ o ?U Jn **4_**- sslssh SSL/TLS 5$/p m5d `cIW2`.c(5Dpvj QNto ,DHCPH ^ ) E ;3Dhldapvi.4LDA9x!U i.8e%K:KsPasaghMCEF*q -dP!> y#hFD3aw*6Unm)cyUNIVERSAL-dk|/57eg rKg###PG sS11:Vd-rY brAnetV ,CSP ?+ "wQe0DOM ' 3]# rR[XSS]c EutxTLD CUST|pGWdN%d yaTR1ED!9Lbe0S̘5'M^jhighrD,"a,#cb"OK"L'?-UIib$}DnD7L10nb= c6'de,e s,, ,;, ja| t3ks bl#t_BR,t!qv_SE,t$, zh_CNTW:6S-_zerHC!:pr + ,2mo/2568313kD  fs3-lUIPBM/InKgo :eboBn!gG4Ye--VpalCoYb*VNdXymobʢoen\!riHc"OvT8Bs I L"O;is [a-afap9 3U+k.m or/tiat/iI5x'S Q#O '&n myEEFAULTCt UNun&\A11y] K%WG3o 77 1iI*aca &'MrW@%ccC AyFl>Fc(,b@]m _ns!fb( V~ffaYo1 f&'.~ 35Knesd15b)!kxmexhau)dlot]i*\ 285# ITPqW;al, yld (6`DQBspyasn1TgvvF%G0#{Y3D01243wW:$:Thuna`5xf v4z3wm42 e4Fnel4| =X-U700V 82E#X$ S3 7S1[7z7T2Lgbl>Ufpm. $9j .ye.bat.BZL@ACB5"P'mdns4_Ual'/ \/nsv.~\:'#=s -d-olv65NpY)쭱p10P@ er8sy 029RTr?$Hzt F3sp x>^9s Txse 2.2.3Initial builds for epel 8. package8Update to lst upstream relea`0.4.5 (#1882610)LFedoraBEPEL8This th&iry-8 of perl-DBIx-ContextualFetch.yadeacc9CVplugiuRllockerturhiithi kperouZSpatchAPIyN,Dtbenefxot havDworaboundoFdt;ena<mƵ@ͭ3s, YFquMus8~AnyEv-CaQDNSa$ olvPl<u7$|Panini'sUgnupg뺪 mdns-rKatultLinux.!q22.51 add,"admatzscoped"}doCveubnet rogr@- ad}ӮXerom on'oKr G}kpcli2b3.8.0rc1P 748018)LibunwiC ABIUebmin]-ڹ71b4.Sxmpp|script#sXMPP (Jabber)4kommDl|, si^#jl(1)bæFcbeit bovo iu,rmpi}cRroomsT, tar,;IeretiGsZooln1ͱ/-SD viceubXhed 2occO6k's uMPTR r o 4: ( hbz#1575247) ; X Ppcsc-ks r. 790074)nL4 =.2PushsConMark`=mhMo:X-T. eT4Axa |ionQjeFIPS\ epomoh %Crypt::Ra m,GowBye::Sec%toud L-im > [C3p\ [add-^c9LbaDc[.(1m )SFOpag8.io/koji//2422SPEC7,m 92loudmou9gfauYxtIPls.ypo"fmacro - 9py k>\r\h le 4bean+d. It0\ 7{ [2h1wa `dZcmW &basyd ronevps dE 0been edg)U'signp, Vuu *C32 cbGNOMEts *D98 osit Colorful -fre ol(ppl 2 , Mac OS XWiws. Ye ANSIGlor E. P~"au~-s"" d/light V 襇ȃ &  `0-meta^` I{ /.9.6y1.'ܢ0R e= '.yjL Uni athamettapgub./mbay/.d-symd/pull/14 : Ico1i m<HISTORY.tocs87574&exaQ5686 X2Xt<.P!p-Sx0.7.9.14t1 2 = * s mFOS1adece un2.5.798458  P  aph  k \ O8 SlGuEg4cisDre-Fro68RPCsr- smtpd-6.6.2p1Qh2025T 0webp-pixbuf-ͮ, it)fiO ux enetd T PnOD3de9togX2is futrpknt: ho5&edVe*LJdir&ly;Tops P sk7u6 invoN 9 sa VSum, e.g. x^a okۻbSymboU\')ddialXosJs m.0130-02-16T16:31:01Z CleavCenvi9g (PERL5LIB )of4MySQLJSON::Parse,par&.a8"JavaiO Not it is "RFC 7159".ndrbd#}29}Oe } Dct `ls``-n4show SEL!4/AF tld f AdP 2a3 V RAD ayne(Bug: (hukAlXnXMill_t): iivs8SOP:Ypc' e7 b6GM:Jdeo GaMuAl"&p %rn'reiwNdd(XVAppv4Vaa NuG HStudik 15,lTr s CIY$ CRC16y I !ifodyDOSBox SVNNY< 23)L(-now@LO "%)Pbhyh vz?limnok d i!C^NManr-pptp 's $Kf28+ 8)ma?L9,^' 0_R92k0ob) hl py>RH0 21-34 gr0411. 2w"' dDo D urbttonE.Dr+la-devsF3 LAPACK^BLAY+r*E ppc64lc390x.Uf.S'tsum -1eX0G+ r_st?g, p&$isi% p avo MtpE:rCantG DU 71442)& rust MEhtml401-dtd-8* ec_yۥE-)lgo&)hm1 n\io,va!immuL& a6Re)<  cA ds r/bCw) utput manzw50-L,xu(F#3I( 626759!BR781j B2p xHTMLn=" uC+su' BvB%\ mbe<iOed/qualagL  auxi) Cp,o+he  MtE?&nk'%h& ;- ft!c uhoo%<ѣ+DLa'r#^7-G2'"_!C -ti}-`.)w MiBrhawDrtio ei u)-u) yfb)"dFFTW_SINGLE_ONLY!ined5[r s+6-ncep1xXed-v_e r!of )voww s in ['l(!H1:)IO-AIO0CFITSIO!?CEFORTRAN *5Li/ d{(V'ɢV (F70ImwT\ .) 4 . a1I ask0softdeals sby  eto}+la ۽s_eEueA I Q,/m"dva "ur+V iHX)w7rN- ast"0 iy .6 y3 !  Act,*Cato [ + -4.6p~(ai-|+2ythe~ "$ m(memp.:  f'\e%lq}2guK.be1.%--e9nd_n-imo Juhdf#)6ds.|l 2nL8Wo)5pNR elegacy_2_7_T}62x)ŻAdr!iho, Xlotbfo+.bÄ/Ȥtd ϩyWlo(Baruweng /:iy'H e CONNABEDO)g Leres+pn. Wjx(Jo So,jos V[, :RW6pew l, z/(Bry-eZAIPv6Mi?n Smooriutua D. > anG (2 - } `2CGI1ak:w, brA&55 i Z! /k ; p+. 8 *#LWP-OnA Ja2!nB4!I31 *512-04jcg;_ sep)= u? d)| _-_5(clo #37-(E ikB5q^3.0j"F Z!eEK!kbPY7R%3hh 8 $:(`e3!`),3 _ `R(/e`Reds0*tyrs(m'-*pkg-,7e GIT_ROOT7 gi8p=/e5INPUT_DIR_PATHg$+-Qi)ep7-rpm No}er%f si~ Xgy:`qt5-qtcha`Z |#193332 #qeR PZ. 5.1:-kNu3 $ Brl )&Pul (.apo7 pA`8 ,js-`p =b ry ra,#3a!aX(e R/-796o=-ꢬs)ocg#`cus_` U B Bt=)ʢi*'Sp7y"**" Be+ow5c+787216)z,f qPud#h-<'uanou so flu5EV0+20h=ruby  [nv0&01  depJ pY p sX11Lv p$ea; g) -x11( ::LiS"te3i[styPV >A}2.0. ݟ(FaeyZ=ab5cte42=q -inv:.3watta)3ep7@mp  L7za.exd~>7-Z$I@r9_AoBbb ҹwww.7-q"  M,m aio@t>eepdrac-t)eay$s.K9ed- h ,"3hely4AndrAMe!sr2 P.au/~akpm/l%//c.e0850Hax( . g ).x2:Fxe6s/9275rW/ppq?-90AJr D^ zemq4Dowܤ";deta- Zb nzoo : B 11 I Fn gcc 1Bje@BHrv e r03.79?I: 'oPU . 7w&joysBS/ USB(Ա)&mAwrle1 X;3Dx%vendq0=iC kKby @*lphabeCl >| = +7,q'vL.o,%}a9 sa`@9 id&s(ld0 J2rnK+, h / vvEC Gtk3#m 3(L181300 vML mov}v '32g`' rh_232072:1(::MapmapsXy&onymA(M#p@)sL Kex s9:`. )P!cuUB8 .7B+s1\<~ NG sle< 6S&;r {& b%rE$`SolAIX.>Zrt[NLcx;inlarlP :l:A T57"LE,shte)#M.l 1.{fh$wh>(& H)^H2pg 4s/YAJ&1215fdvblaJ 'ipa-fa1 AfDund-oyAu18y$Joly2 CLI11A8mFuE-4FoQ51 H ,2sGeeJ/2 ;5_ ag^*9SL YPj7ZTLS!*"ss3-3 0 - amg490ild2p4B\a49800,erl0PNGc2 I-by- JvoY . r,;:%C ~\$WWWT 954-2ISMTPSH0i#s*,?9E-/START L?#ZAdoS 3ntm]\ Og \ l7i-xPmk- RPM)ma@ da3! 3 Ih0 Jknl s_icyWlNLSCTELNETntoAspo'aanlMx9Uj 7 < Ex7nof.TMCC+ M ZMPhMSSPspMUV . #GQ/P1z Co)uV,s @-Wo '6"sM"flA9Bg x2rtfz"WX(&J12A 06sccD/.:aedOvvim-KsAC{ beitS$ss$ ( ?@?BZF$7719,Toble/Shap/1102)m;1epi@gR AE%^pa^4( 85501)OZ GDGrL)2ct1oc+CM;#`/usr/sh /noW / `)Ut pnpY UGPG1`oJ4Gnu8v}P^) en| [o 'g*orUe\}med8M' sSE 3#Za keyN"*Ci\V. 37dd3d54b0153`4x4993) 7 ?;bogu=mT)X7.%0 <y_U-uVd2"jG0 g SpliC++F a:2\;!ombz$F5zMP0 /UW;41gBR’s;&5ha e`o9Si5(= ~]PEiFi membly);/tXF"* (x86*deb&fo_O4WsPCe4 lw]wd;=-d 1/PDF_dexG@i8V-cAkn9"b)X gZ_co$%.k \wA9#.> [H29424Ӡ"{@x!(@%)ak -UF|eph. ? .N `P ^ Q10 ]&  bZejCarp::A ,PPt^x-kaid StO&J#y[!~",>2n ()e . ]ir?cCXXFLAGSd Gniea/ spdr'7& mobho24HY)iunl#NYZt[t2>$I \9dah, @aafR,='e8i ent",6y"SMSeEi$vo#ڣ] 0L4.10 U GNU>>.furdf-0>u K DÂBit IisBd_py8|-2*f = 9^v Has.Y ]84[o.: afP; fW/&_sf .cl=rG#'53mfypfJ7m5Euty$au8% 1Z.9L)2503Ada>qP\65573 Aq:' LaGkϥ*g\I&ZpFor*=%uH\k6IMR. 9 d1kib B5ge@Þtll 3s/(ya >CD YEo!#ENb :4kqap\21 c;carui@-"uthipM z*"9vDS&3d 1%oO>4_s`ibjw4 w3270!5.4+1(> =2Q!ARU!eO= KsC? 83zxp: xhm0g= =o`@`/m{ al.<# C$l$BA2%-:Z_ uKSLURM$ R0'hT1Ydz%n#yr.rUE Kln OUnicN pe$tf ks/Db/Ps/C4/j*%NBNaD45%5?H%pD5?BI7f@{R K q XBsB(s TCP/IP )@AP-i7rh*]-m*p9cot,>3E lge)(",3hr/5Q=/K03` 9bԤAbC 7/emM ,0BmM unipalJ39trC-R.) c6ECVie a_RpeC!  d7#Frse;e,0ksti2/⡷1rapedA.m,Hpyccess many different video capture devi% like webcams,#grabber boardIEEE-1394 (FireW) 0eras and others.Clean-up spec filecpan gen/trs (=, optionally, source or even binary packages) fPerl moduBfrom CPANFedora. The quality of tw w is f prim] concern5Itassumed4atEint will neo dome (hopefu sm) amoupvwork+ c  d#make build_verifyainma? ƣd correct.Add"newh^EPEL 8 Upd DNS peh~lingth4tch.InitialC|NZepel88stf.l~1.5.1BI'IntrlibQGLViewo"reaseexte_;methods.~alsorov nttbloaoletools 0.56.2 = * $vba: ud_blt0.0.22$ag=, mrNorFaOdethԹGWbook_BeeCloseBrtfobj9^9^OLE׹sa 9u`ch ctidPV_excel)cls)sevl CLSID˫MS Officick-to-runRsuVE-2021-27058Qtsrc˹{erc5NMinre(^k HisyMan#OSearapEbleBGNOME 40.R2.Conv::UUw8C=F- nobktdulaf known-P bumajh@m+vEs@/ [g !roamp`aOPT_AUTOCHKukS 5-1Hmicro- m7avoidsttrYris" byheinntek ^spN s onCatafor{ uuli(z )uc ?ize7rror GÏheurica mh=e:netK"OgetcNfc s; n gnu/k uxD1 _FP symbolPi;t )ndcbfeof_unlockeF f:Rle_qfaster,cii-onnicmp)c y m^@remgte.i pre-posix/dos/. crufC, ifaab 4t_t[g CnyQlookCn8ai k uldlon?tim4bs&]b,ZVbu' epym now:tO@ w origin$ Lr vt , F7 re`dg - bezed?. - Rér%a aroucegfaultleM d0  >.QTM x -IO-Layխ _en>s T vapplil6ofRLIO 3 e @ .M e`sox`A5 [py 3 badissP :fig to/f! 4.3j#llows IPr} ?zero*calueKcTbepreXambiguouslyCeiEalim P.˻asr 29990) i78m2 PS ham}if sync-bpc  zrearw/si* a1: deDbuXc_BufP2048,po ? h0444 *u wea de mad. EpiJer1[75746s-T-KweeiH%M-TS-ADyseJ3 ie}y[w h $(e“EPL 0BSD” (2)-ˣ2W nP˥+QJough 0TW=/#f5S s-ChiSr4, Apyg hviz[}- a &7q  >>tEL7,ca/y n' t3XML-Seman$D)@߯$bP(ޢǑ2 hۢ%secuFo`pword)$ sJItC s D-BoSAPI qJedKeya(>=0)aKDsDD$esd t` I, O^a"ael, NatcColl;pl+^toRinS7}s2unթ H,Scnlemc edi:Q1m>#i\)N 0r4B2 log enu QPMath-R.Z097B sQ!4 GrC^unT kA(GCT)$ -OotoA (SQL sma1kaTinyFugueJubiMUD/MOO/MUSHCK;UNIXj is H+ m i ?aane,m F ,Ƥh6tLo.utomaLponto) N 2C )!e `T ::Ic`t5i/()`^Jdef_ءL Spf+K`BE 6en )inp:j  ` ettourno<. SpiwO.D0heimit)e_-bV d am-SM8! +::,::-XiLtcry-i'sNt-r <i2eUXhhsxkd6 mEupkeepZ sin jK L| . : 1 2> Axques,$ze"  !9127 <2M1fcs>"4 ,12=39V5,laWOv< y 3.3 6P=04Q>o U _3_"ks/hacD me~ "ws_"N*jnd twoIne ,(M -xXMgi",(~tAin t( }4 #xis w au {i9--t)R  qbranch $,manHp*9>#re aO#` Gc| Iw daet& l 5.3 2R v 3 # bi25oo e gub.B/an$b/-A/ s/CHANGELOG-v[f#det. o%d 82)mO_m1.8T%bJ14v31164f'1.9s] 3tc{ic d'#!at@n($+ s sa!D, )or'm t r' :  )an)in(B,~i359oƎ,u(4 (usV onetk,doAuU-g , 0awkz ehY p_!N s"/37"o1 s<N%r9 )"= u>'so$".P# ,'j%ub-H 5% vlQ7lex5{Ed*'}ed: `['a2', 'a914 0']`/IE 91'F:993,mb xj `g`e7 _limibmi<n0'i%-sftpOqS$(RI::Es +T::XSCi&over#_x9 e79749/ 5} 7 20 KDE Desk-- *11*RoftwX _t,w^ $a>&arCopk*pt1bP'by 8](i*ti tod )t'w%"!oaI )mn.jjvi?/[*ckg,8/CaLog* Ret"da/ *.Q"8:)Abj)f . p.Rsdl-- (RHBZ#2068621)421roken!6.E?aW,64۴C#! 33VȤUMukti FaM0fo#peJ5pBena"2'>liaUniZ0E ndp2)#fXgYOi84MiC aOeE#-visձ rrban.io/-m& zsmtp s]%di$okN, {!/-~4.j*J RHi y= /- 50KRNr 5.7.3J`pystyle`- Adb izq1/N!(178d&(-ctl:gv95fbc"15ܯ.|Ct-CBCr q&&IDEA.xdp!0N(%) +>fc366|12-24889I-pVer~ECDSAgnYs)p4)Z)cdsas:)0.1%p1-)= Nvy M8I bW\):35i~k-gluon//*/adv"/GHSA-qhcg-9ffp-78pw>#ZmkY)! .f3. *H2be- $ur-hea rRH;zi qN-#ho6X` rpmH uǞ0pcap3!-yy!973S/^Ma;{$kO)P"nk3so: www.m /g4 NEWS.html#mm-26i».much*Rais1ditmut@41!:(.E- )box-kdeBp `--m1`r GDDq ynam AMIU f-r +EC2A \nup1ja-e-5: )63et-Ra-GL3 ];*es: 57018Symyolm6  )%İ.$Ja_odak9PDF3HTM'7na9&.zHZ S[#=  |uPa4-D #e&  L' I 89n au5MQ PyYAMLAsU.lo 4 8o1pod#19/Klefd(n0Solaav3;Cs\ 6*,cr 8a,c*iX  9' B.Atoswppin1«)#8pwv,'l3t!o==<*,7%(.HD hV=t 6e;D3B 675~ 84697) '1t3/9G4p=)l c9Gb*o% s iU 'my)t 5, $l-XPE "cj6 )A~eoltta2 n  5{IPv6ICM +a sŪeM=yo:5G 84 "$= vlot_H2sega )z0 d&.8?:A:20E690rshi+B _ s [a](zpag{taskotr'sdb_api/pu>V/14Hvbl79' ^2.1&~o=rl3ar (q26 v did0a~*W5@we!8jusyher#.- Drp::dj. Retara0"(4*`_KEEP r`Nz` 2m;ox($ 06pJ@ )**5n(st.9`R/6 v7SgI_5B:] 1 (7W: c(`@sBG)*`,ɦ_%'*N zduhe3S+ C411lowdve$/!40529 (m$um) RPMs@p-", K]pn--ldapTu% `gDc =oJCB# **lO :**T `uCr>`>5by` :1"8)P$rd>+xA *J*# 9ypo`%pI?n un%K6`15Ppar1o*roR= .l b8,erd(`R A('**** ^-- *:A: y >MV qlBb,'f^7\BU%ϣN  Ar"'S d.5sJ `README` .ml{i"SSL de5%Wx:6t via@Apache L-S 3M2u[ SuV  MoD ZH%33c3aLdY 8 FilZ(HDQ86j5; 7 i2.$c2 2072D72094DsR: g gulrak--8 lS`d  p0 x56an;ekolu.!j%0a  ::Ter) WUyp!49U$=, t  M 1GitHub(*w2Nu.tSq;Isgswan].  :dHL- \SEL Qe8my3if c,Rn2s:]@]:%&[!.) _.cgi?id=166s01G. oWx7 wraT8# 1BSlhT% 9# _ (vK@=;B?)a &%-$-s KT$;Ŗ'::)&8 ##Qt 5%"2 ekg-#|-abBo:G5rAWZ*oluel[Q NDH[LX (cj+X?I6Lib)P57?NTFS-3Gfw8X@n VHAB'< X.tpo/T/oGX/- v1.0 ,Xpcg128_t/ei+r>>854005\,1%"9qs-vHUR9\ZMQ-CoVM,+Libzmq01ñ0"/>3UEm1-MI<$ ID,:TFEcA4 {cA-nP>Zob KSPEC Q20t18-/>6789r68*O\30e1h7486779814183'1_F104 M0 V%,$OWYB!Asl|5 -8C }%52-02Fe4a''([#8googpis/ _k-Cs/s/84))I9a33e56&M it/Fac6a07a2e717edc55a39fa7cf2f9eec1V_,'25889 7LmobenMod3N E1F)" P@~!- Cygwin0|  j` 1jB" tQH. xfwm4-thee;]o7: [NEVER RELEASED]]DA3)(l (!<.999^'egf>jokK`__ __%__ -VR\,.#'& o*iP@+$VTa"TntQd FMN()¬yh[? /1b0 -1CyS-m|6 ?fe6e65bc2a3f3505f47b989c6pH \pMPBw9 yaI:gni/SNsKUB33m58#.i9[@X- 18B Aw;n0nve`s1O.).Q9nt)IQ6[-&20Ba:these`ryua(`CDoc%+UskipR.o file4% rooDC hodsc+ .p[ )M\e octTpi^ d yj4 (9s '0101&,`--j-k-h`(rg l *ItIpoC tEC -toge)r,l:0pfiglpu/or "b!mpL xm s (,)H1H04 H:fus`cPhots#p!h! tRs #cludeZpedZ% ’7asWXML`mweXy^r+m+lx-rd iDU8;vCLlageXirBy4ziano9<&iRno-03-17/_..,--`rs A Egene%`< st}x_ hir"by""alph JuwC~ nP EOLedboRX#R&`uTsIllrAir 7`KRes}/pu o!?>JU  8 8-07-31;;h Dy3.3F \m lep e HexiI8.20 9nembYavmRade u 6 2shonre*DApf/a woAfWbcde`f(-AbstractФ8Ip7Li UByh Y.war GCC 12. Wllb up-to-"}220319R aPDF `pdfmi-'`U -Rǽ1- an[s iOpPEP56[#679.six/pull/2))r ide9 cmap'sY26Y26Yf3pel]80]80]BKP~  ~P rt714t2))q-nd^5 Q 4CRCnsum3737Regh(_1107)}`LTLayCq Bgroup_U bo@` renYws |I=e5U5U2 f JPXDeF=z(imj/b)4545@ djbig2=wOinvPd` 2 3~Cndf2txt t -= `i82iOx llr`{NoVXRef` [ai$+Tr44gn Lactp! ayzflk49j2 #.gLG!z #[ZI.3/howto/Uhtml#N9-)3=SA\ yt,toxṇTravi% IGitHub A`00 X  ryV Ral {of 7.V|"3 -?Â.sdao5.eu/bvse?p=s-n .;a=blob;f=NEWS;h=b15f7d8b4903ca!9284f21a5166068948d4658;hb=975503d!#c217176721bc0a5a9892d28e64a12e)s ' I!S3od ixea SbugziK.Ahatxs_F#1788  IPC-ShaVC%S nvs In't ure6,ha y-e1mph#vme# s|-B li,arout }bind' `colc.L `y0*h {ONIR5oR npyscr& AN%#!3.$: taskl8! Q (downgr ): v29 | 0+$neeW'3RN. u5,Nr'K/etc/cjdns/fd2wouldnPekJ6T s  2G as&OW!9nr[%ularVr4%mach5I. fonutsD I u Sx BZ#F2143Uf ,afJ a fh[pdy K b4'at!likc,x) l  is r sH*H?/ C_OS St%I 2/"-1"&1 !:  k{ q(@e"mW "src+matliantgawk >= 5.0?k= nE'inz _s84p blocksumb* *3?QȞܣ[  b@E0Ebook H$sp[ (@marxstnndAap+L(@jolmgB*uh]-;BSD sys[=)ellÂY%-B #bgsI,15Pjmalstd @lu)X&- f3-8acme-y-ify,fncrondc: .2st?B& 1s b(Pus2,*4422s,siege:4:$inAe ,-UvD+ly-B}'SSH-a'TiLPsMon$cgPD&i*!lnQTexa^a  ))K"olveM&"8017gca.ctS i 41998727us-hhy-u-ounVBACKLOG" U*nUs-i s  miko "ynacl-mag++ of?4os-kdl`9C# am d}2!'Fb)i`SMTP_AUTH*`0sd)`po^y_b!`t::BGP'8 hM w gKl%PA::Tor__msg()`$ `+e$EAGAI*no` .1 -4'.*6.6 i D1O)M-Signa,/ ['1['+.iec16o v 10-n enI&(1/p& az2`?crypk1 dio \adw2~ sLlttngoT tsl-spR*-,C++g ameh4  T11-3578,657 24 I cpurp[v sGcml.____κy?\-. .vg+.fEV;wrapsxb&W4-fI&y#1!r z=ld^inR t@uR(029067= nldq ic 4v bto -,just84k m,dg4J z3bl(bi3/ 0h$vSp 1 d=oti &E,N7330#18 P DebProl 8 DCv ie0P(Qt![0+31799jNrubygemciidor`srt-dr@qpid4tr3>~ wC-Cu725519Kinfo_ 794 B!% %/ %o %::G P1w wnd I8(8&s.)`n#ce o13.0, h-"rm /9B6# b17quazip smrgs^Sly P8~S::R]uq v]o3)# Ext-XS ergeoipdioalnano 1W2 31522)<z 9r 6-|3drhbzi 41234   0839dsbu `"3-bycDoS"qw/oe0qt5 n+C\liT#: `(mtr3|!20019)I+ta o-ithemS mJ:ro* N dr 5&N 5 n;(m. )?R YKsh-:FyINBez/g0rd-NoCeMs$?r t P A >Mz. 3޺U7sI# (n!bly`f7. hier;y)aJ er + le ive"NN9& 32^31*code . |/Ric K@lmll$¶?]rc.l /re **`*t`4 NNuq is  ev9=,bai'4&cklyl r sewhyBfBF! glleCs3-j`1`nnrpd.3wZLgath/3tcH!erz veS5Aa riv s c } tTLSlpte0r.clo2yo_,do" 9*n undƢNSASLinnf13ovdb_@ u !_h=taxa bufOe-vieweeK5tiM veral^,-ongsm Fp|n0 ,Lb 7sehorbde'@6 }hs5 7:;b`323 ibMBm1].d90avoiY/ PHP iJ b6=,l#Gi? nap5l7C9< G L-/-Fl c'K`xz`q4yVe)Y?ER<`p1 7l#(t7 r30wr7 kE5@0LR=cFbP sy$3(5G)Oi d m3.gz8Cz9g1 nsM8 9$'kD9;] ;=B n)#74312NREINER SCT cyJac"j HUN %RFID komfG FON* ,+, 1;=ad=$ISchCI. v[*z+alfrdeza/,[@/CHANGE_ ._)xdH'DtTeX-Hyp.P s-Coerce)Tm0)re-en=$ t rZ.,-|a)jY$W#x0I uGo #t< 251, 84694? 874 J#3JQ/PQx11Q#_A@_Ex m@ E re0'wNKEMb/!UopgapBP sFR s 1yca{ /o|vc _5# k8+%,0i&@6%ooJ001)8*651W9)px>}x -x7:Xvfb041VZ"(-AaQ) ig&BubBa{id 2.1]T'<+ %gjYBronM2E=TYYh 7}`! m-k8P/caja-c9s/Z=P04d965aXX9Magi 62.x-y LBa# #. nfd$. 4: n+m4 M%am~ACLOCAL_AMFLAGS+3362Dox7n.inO!2!cmd |p8Kfnfan,28,zl cmLQ9]at//B%9O#30/k,&nfp/d #>J 1bJ NAT&IIPFIX.9;-6 5ken* R-q7#ms'-SdkO) ?="zl ca.c2"$8y >  UQw|!, S4nLW l- i~: the:io/en/sw/ : kf5 P-c'eXn;ELFp61H$ Fto4}a (`-G+`-o6 cust@%t c#7}yk??3-$/0y$vASCIITDc;. n2(6D4.-7-7..bZ$ITYs', gccex RF"s%I/Am;X~ [/MObL/UNIVERSAL-/}qj,bih/>- 8,X761sO6'goө <.[>)rpm(c- &6/1It w|)/'1,Libm/6 hs-safe 3f , t]Mp 70enaaalgorm0  se.T2M5EngGtk2&e,tCairc graph"o97b= %GIy.kpi$.Ve!]C !%%6%i!lizd "m]K)C r-CPAN -<ACyb=PEAR' eigMǣ218 $#F K5&X>Af fu [;\OCS7C_ 's na $D()hjnd}4lĭaD 822 e5^ &=>HBRZ!Zmij}f IOi`,c3Be/R%r52-bq% h?$ > eF=rl, r=at@p"97$48.1dt!v3Ybb GV~aHu at/e17 ES z[t @.c/6s-1-7-2/)F5b!K/,N/A84.2UJ* 0 .F3EFdPgQ0e/:nom=)s : o MD5 C PaAymoSo Logif6PseudoQ) 8av1rg=#So!i700G-cholor*S 5XgSAX-Wx;Ff.A"c!"Q"ECUPS8"C* XAST"OAC5J6 l8xd u)h+ho_W= deAp1?6Fd  fVG^7X"o5"D?rbe*$ N e6 Hi-6C 4upnpN. hCX# 7+jI%url -gs9x7SV_XSwZ6A6 6 8Dv-F ^? t  t25857_=r=2.1024(Z\(x() GUI0to +tB#i45ح H|f8Y\2-_-NoWTPVa:SKDF (´WTFq saWAlcycLC75429n -@(nPPIx-R6Fx?Qu L0Jl*_ 9Z ?KI''Q }  4.3HsMiO ISPDX<*Etk rva%P3#GfHv enP1F-U/PrvW i ?X =9Wf'WL:#D4'|Lrhehd a5YXj$eO 7Cvorm2p?8MPitiYC, pUfVItCOp(;, NCO,,R:ofmy& as o= e |oi f$ cr1p8Rin x1PJHDFp  _I.u99./|/ C|GsOLeakTragR#y(hr=me)3  Spy-r"5jJtreEsNupIPv46w eY(a.k.wa?ia),˻rN`7g0%Ks$oA=k9 aTists - K'sGdz s[-l!7 }(the data structure itself is mogeneral).Up)e to lst up5eam release 0.9.21(Rack 2.2.4 - Resolves: rhbz#2099525CVE-2022-30123Rebuilt for https://fedoraproject.org/wiki/F_37_Mass_9ddnewversion.Therratum brings perlmultic-devel page.yvide copr-cli on epel-8 (andC all [ndencies) BEPEL8Initia]8 8. cabal-rpm-0.13.3-1.el8 -qpoquery0miss3.4.0-2hensfrom "GPLv3+fPython"-37or-r AND PSF-2.0 BSD-2-Cla"\Run]iԹs Fri05OriPoplawski u"firKBIof-Ay-Diff. mov'heba(#1888351)libim]quantpng NGL2PSta C 1ra=Ͳehigh 3lityctoutpu~any OGL appat? Tn dere@we.qor i||ieusort<gfthmspabl int+]tcheolygons, as ^nmanifolb7s. dvaLmoead_text r, culofvisiprti,xID/bitK,Pmuch..%ccurftcJPostScript (PS), Ensud (ED2DocForma@DF)LaTeX hefrag@s. Ad B[s.ould aıyamoXt2we w4 ҹin am, SVG! bte). Meanwh, you8[excա oedکgrtrans~+[byjo;yǩBxfigm, wmf, .trmS5p7 .-^ `mak` wiASAN/UB 0llow runn%CONFIG_PSI=n'dd}g4Suggpaarg7C9bmacronyHorSeelisLarch8 /`t@0thd/3PR5IW57DGZGQDAX5DNZLM7HSY6RGQ2R/ein ~|Coyt-Bode.V.JPod-Sp OUMRn1.0U [a fairPle, ~ta6 nrousf,fea hardwarepp)enh walso6cluޢ?GUI¡ 21 7Bm two   Brmpssh-.Fh E*I" Im~Τ\N(. sdbus-cppC%9- I` IO-Pip,:^b ,[.-Any-LitS- FTMrepsourc] en<opĢ^ar%$nts  (www.Tgl) 'UUnlikeG3I ks nd! s doesn'tedp roceDp <R a l9,1ptu. OF@typef ӫPgd'deE' ΪC. IIZatXor$ ast effiS oNU-IdGsi%GeBphyu: 1F% //defa@/porspw ten upPQEYucaet[inr name.(r~ |ONIVERSAL-rQ ire\<-8gwub /zeux/pugixml/.s/tag/v1det @aSpa ed41751= v3.2.r1.4; : RHBZ#N44958 G  8 UPe /Obep3-mysqlǘF2272fe ink agtê# }blas3 p21mN dz #m^- **2** (2-10) `TXError``uogu! ``exec()&(w,``__e__;``ND``) RpAndy JtdD7caq: P MclW cks / 3.8 4(N``w_ /dk >2>1-23>Do ied*diy y<9+ nx1)1у@ed~lacl bsttqee r(N _ ic wbemisX~ on௒1000ԣѼxur \tIibinmPc mehds (eq__etm )_^on=e.g.[U[X, Y]]ڮ(epss aN3aC@ il; z3k`4unu ra 1 8 eaB unanz%7 nc wrheuchUeaatocol_brokfVad – v w (ly)sݹed{ ybWd 9onij tm + olurx0206-04AtRk @تRc9V@ etz0z4-0L_ign k*  ifi$Acdio?icz16pbi= /1@ĕE5novA sRcE E@SKen:StauRwroC-d0by, a:mevyview``spG( MyPyKShXp屒)GtkS Vd GNOME{ 2p-T +,uGTK+dgeeQ Ao s[taxi l3, o do, loTsav#see,oI\sy m inVC(yIb O`i$ң ` b 49 hej C ex Rvg 9 - X135038Do4 3-jhJ[ 1.26.2, - g2 J [Fu Eyle LweF Qݳxwe $ cl'+|G! ERHZ about5scheKwmeismawWi8 w5rua 13xi~#F"#i> Lg<H"risal, ue fPLinu^ /@aly)s$vppOptA#z/ 2erÑ?5&a rR25%L4A spl$%kd`f`pLa^1!alo;7s TBBkjt 'cmll,a#(W mdtif'wc"lusWhrea%-#B`pparþ n _) is!, d)A%a <(JimpnfmIYsHd pe z awhߦC.L2 j k ~j C (/,59387) "ni!t!&^Net-CIDR /#j-C R`p-A m.SPEC-&up@9u*1SoBMe  VS MU-S+3*FiLibMr.# ju"41roacw 40 `NEWS` e M Dlcrash I`NUL`-i+( Y.drc`:bkwdc wr help^2Dt %is'4 fuZha#*8-m`/)`&v  pauto`<-p3(-0(-} `nev-X+ —HP-UX 9 (m68k) c89(1p"Ga] !0h/lu0 d vUCD 150]!v-0Essp x-~293mR 583&M*LVM 14 f'beyo$3, p+2sNI&miniJ&.c+FX1036Pd at5iYavai9 yet.V2 21ϺEuv ss 32r$e/E0vpe*ce6'dv,GUBERFTP_CAT_CORRECT@y`omidB3dq&catreuV ULJs7urb:$]rXc!'004#43587 _eqt28.2\, h}p143996 9 &(ShDir )!0146qŃJ$H*&#G!1419. *!Cig-TinyNEF7TyNeutr/w/P 'vr>@ u,ttouges7a atta gmayLn /i6. )'(9.3>20.6.4cw2ysgda-( 3tk2hs-;53-rppy-.9l-2&H.5-I3xm43 l* usd`o tev : -,JB7 466)m%I H t"r sxv2.8.8_%lrfc-veU) L&YM-Cyc[*Dh,# werkyDBoKDE7(=ntch(2j 66535E3ut-hpp`t9`-ffp-D%= ` @`a64Jppc64ls390x@ U}e_.: Syn2!Ǯ 2"/` ad(0d pi] CYstdc++Vnera.+B'c3]a` opJBNumLoa!f:XYxt-L shty%Jmu-XS:Ee\te-1TZ 8/9Ƥd m  2f m}  c=- spL l a"7W QAGDm R8+09_uw-i6UWH b67UIMAP (I% MT#AcPK&6OP"oOe4 pe6a "pFoF"t l PD~stwn"ir l XHi#Ya[CPo r8t4$ {-4=od_C#Pherpre^e}. mlmmj;F3q3o0.Pq".0320*24(p|BSI7.2 ,8/$#0!i4 XStG1Sl 52 704c" :% PidF2s$.2itQ@R'Wr* t4q3Re6=& PM: H8'~ RAl|(e-8CB-Keyw McrypB; 0 97397)#"5062mK &*7d  908.,3_ :` 4{M1Kp" #N /h8CLN?2SPDX$r20  tdFpQt&satyr. %i76 X): "/b@Tcu="wa"0 "sp r"X  x -"G*r:s" u- vv!M4l hooks}4g #'-A5d0)[filq?s o6!]#EcDs_:,|_hKrew;U[!/y"KIRC\j&yRPL_+ PSTART,TXTyENDOFVx524, 56)_PHP 1Zs'Lua-4pPV (": x*P) C'| -d dF&Wa J. t8v?se3$n-K;p/toDa @un%hr`>,$loAS2nea2 ,9stimlGM!b/!til>6t}N18)2G|~6-mismZ s't 32qP eAE RL( t%par,> Qt  ()j+ DWp!icboxP9E- 08 2:UTC = L':9b@@m6/cT02 9Z-(--@c/ i8 8" -kigE @ W@ NvN (, -(#Öw7# %co#e!8B 4L0wa -v1lK(soo%57ldmB=MajoT %*'nTr{>zify/EVFILT_VNO̡t,= > rup(Ct),Cs 1s/[5sz ( n5#JEbfOF I0y3R;,vei] 3d fx!&KerYj"|i7e.@,KNNTi;"G.hLiFshakof 2}=HsLMxaիFper- .psgiSIGHUPFo&TL2Ge*HkeyYad@| Lreix"?to /k~/./e/8/?F2 +beO:E\'}LF/Z  EiBT/WWWBf"gWG@-idwC"<`=4invb-85 :>=8 feiZIZ,X%exiiirYiItofo2idMI  J.$gM$&Y=QNlT c0=@iga=0g op',I43 Ort via'G: w@$HHe hipy.dH3TODO2w'-e '9 ld1 14= 8: NFcx8xa^@fi7'A K foco !%.K 'm/1.78;$-am;K+ )i erieS)l1t i/i4Grs=atXp#o gt"7.x. * I-%e Keely.-NWI d-qNixOS .G^L-K ~_obus+ ~=orl%e m--& 'PI:::CRk-!fuLF?9 N --LFyS(ds SHA-256 swe7#  st6|al_fR.81Ts3::Cbl,C; PD n ES8::MsgHd ea$ -H4fla-j2As^^Xap/?::DB_DANGEROUSgK!,d9 SSD/HDD.+ar ^ $ c3cGgG5nG0shut,%$Ton/>ME6M!W1W ,ot++L  6N(flyU7YVM z31QDGG\_<-u"0LF3Fo7-1(c"CA2AK[UWK* !%t$poGitHubNSD~+'HZLh 1;$8it 22X s9B* !lG<IR/hr$.oAC'NArgtWLK).> {>jDm F%0^BZ X5568) 5197"t<"KL:M?11r- /_rCfa6TC@ ? C n*2XkgBuN G=s (vC-w.,Y  3iEabsP net!3 A& ip(qe {3'7 u+in r=ed "2-m%)**LoF0fK_^**,Dia.. QE,!roTepY(5Fn q3.,)FA d-&.4Q: -tvHs=3o,  4P "keQroyM"c,e=UG"D_ #%5 to&Jaja pos Zto>x IkD^ waB6I51 g.u 2elmtaft..lqe0t0kf:/F?>2php?id=2265P/eP$on^~ 3 deSely8}.WX8DXFV. p)12#pmOthed^("" >c"D" w c/Cb#99 vc* scE8HMhdpi43swZ^2] .s)PGŲ$<1<12'G'sl$ >^-  âSONAbump.\l;  8.{5Teh]$csn3m z on(uC)0.0.:)8.2)fW0 `SwifR"ON-RELEASE<ONY u-R S5l4X9^cOR?::@.I 1S"jIX;q/$b stdin;l)21VCBOR0,R2'M*4r?1bE^MPI*aU4"0  W h=PcQRV+? dnKIb- R=:$OPTIONSuR$MAINPF2< z A42lax**-mPPYs#:bud=15[+/OGLUE#Emac0LR0 S()aRt>lj/ushn/.6Au{aUwm-,01.K& )`-lThucLl 1-l5 Ar Po hchuk < .c%@g"AcknF8ch:k83c>:6Su?Ѯ*G b2w57.9;?bYlta s/_c!.txA|A`(1ePOLY1307VX2 -IFMA ( r0P}GNGHASH?{;512 VAESJ 2) -GCM gJ\ a!Ui#hSSEasb'&FsOb4t fȷQUIC!7 C&#q_8/AEAD&vb )8')(NOq?MPx?IMB_R_0? @ QZUC!-GFNIRI2qHA154 <(imb_ss)b`bu1,C>J2oI.gU IPAD/OP]:x-HMAC5ag.nBitcR e./ ?41687/890.92+19/ 20 1+43Cdu Rs}Ebubdrls1E6-Psrcl>s/=jiraKf/)U2#t-]tB2e18529ig[b K'h<.#c4uy @lC H==a ` 2 , /R / }4-c%Xunf4oNsrDslek-dvi88m &z=wiof?vidoghbH8u(LTS i6 Av Sng).A 9LU$S<#=R-8neW-c!!8!R+NX3-36811: sPf)#Q?g loss^a -op=1xmx Bi+lve<@bg!5+ c)TI5hI5aO!)` /'/j6 #p125-J$-1i~'vulRh -c/oX$Ao ush7html27u$,K7Z?';$/m5[vobX 5*-_,Z-T0s}&.b c;T"E0A4;Wh*X9im51<4glI7!2) jrak/ZnO`4tb$r$K&rsa1 L06@e0N 4fdf1784523J24:3Br!-ujC\,.a>mPan-6 O:cx_onf to 1.5.82 (#2148805)Rebuiltchange Python shebs/usr/bin/p3.6 !EPEL 8 See https://lists.fedoraproject.org/archives /epel-devel@0thread/RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/Updatethe l st ROS infrastructure packareleases.9NetH .7Patch: curl --max-timeO seconds, not minul Tout is supposedTbe 15%. Lar}files ne"enough [.downloaded. C}acceptsw. Fixes: #13 Re:pag.io/Z- /issue/9821initial 8 dfirE for/9ThA mainlycusԱdeti ofnew Zenbl(CVE-2023593) vulnerability, among f2o;rsHat werline wa+a: *=at:c andCtigaϝLadd^{x-mwarKitorUsXsourceCPUkcrocodersrsVrm[Neoe-N2, V129ix:xwriSQL;sql3 >=41 comp ([#443](github.!/sp47ctre-melt-checker's/?))|a /nullΩsstakecredystem?fwdb: ignoBMCEdb whaficIntel ex/ (f 30+30)) -ruamyaml-cliba0.2.7 '"17.21. $isG$ rtBp1.0005.24 KDEA*A^F^k 2.xs-8ñperl-TN-PrcqZiKdndenciQ%Module-Extract-Use,AManif. dd_rhelpescuecI;NKw OSSLxinclu Gupst^m7Bredmsg1# rsync * Ffail1Wos390x by putT`#w "c:ig.h"``/* IWYU pragma: keep */`moy`src/*.c`. 6lsB=8utilDm5WsomQmst~s'cJrem@xempskip>Ϫ,iwyu%-ttCMLtxt`lxtyjad``rollsum.[ch]`S`peߡvncIrnisWin 3ΪUmƪwors`README.md`.$lta dirly pessnp<,if ha. D>opB2wi8umu+NtoWterniscoopffift!mall,wisegȭimscalc5%~15%stgbvoid.e٤copy-Immvent!sұDoxygen  esilet5,diagramrcbet,WAnavIarkNGitH ai䶛`cl6 dym²dAG,07`.,#nl .yml`Ż+ru%sek3 d aΦ%ex 1z*ic$c i'nt'guardhea. d /dONTRIBUTING T rdiff:grIscriptzMa<n|ss|l 8E c+uB(T'.8jKscJ_'tfau} D$RobsoXunuS .f#mdfv i nY-\kP+ 7 .  s(Nai@ab  `Fb22 `LIBB2` vari$.- 26.1 Ys2 3.X 13Number ke 2S * .u 2TN?-owipv6 (bzh60781< bl t in2p-9d  r-IdԢǤ8727I . md35Nman:g (7) p=": MmF fer/: zG k18 6`e.aca a)Requi6 utoϡ1 _alias()w|`SMD2fromIBSD 4 !5!RMDD$SHA1"2"9a`_eq( eun/cas[a t 512-256Ter^ # EOL` vi osJ#6Koji. IY i3o Se4ma$ifs via^-#ose r k^,+swiki/F_35_M7_ 8T a b b pkgi|vel5(#1525462) 65954 931072))2Ŗ,`xtl`1{9.t . n+XML-EAticpit-0.59.0-2.. **Clog+** ```aMJ30  Miro Hڇčok - j - 0 OpNow -A :weS f2g 3[D 9Z2.29NP42118, u2@.Kb cQ&9BR,Pisima( k237692)~Tue Aug~Lukáš Za l  } 4 aE  T, [DHCPv4Fsln .Js ga `SotPrio=7t Xgn Lx $/s0=!{ raw&y*j+s EgrIQOSMaps=6`[VLANѩpsen ieQn802.1Q fr 'iBeD "anbehieT RfmC| causepH[IPv6ARAJ QuickAckbooH+TCP q/ ACK[dro4,ac< d*5vei:rvesee(RAs)R&Metric,6:Rds)vwe lupu igh, mediumGl/p (whi>"etR"P:=`)X  F a;nv"6R_ W d9jiop i8aZ Dz7QIHN]`n`[%firtsogth,pnassu5/32NI/128`@c shNip Od?Mag m MESSAGE_IDI`SD_TIME_BUMP`bumplobalodi>tamp,mi w]idN㢻J iz NTP@ heDOgtce,87lik QxQ( rubs# VT 2`?nLab l$stl mbuW<\apidCom=()iXduce g(RFC 3315`]Co1CAlglhm=o a -a/{K-FDeAorpUKm (/) TUN/TAP\DW Z-laps# hde% ervicuR(dT=K 1w81f250,Oj ra pyoAjedIPa H,j #"nv cm 1tuHb.d#q sis;Ct btit cop~ uni  ^`[g  `u gbehavio%j`m u h |`S_!orAun  @<>.`7 o#{c2R{ upB`[$ dgI-a=ee|free#nymokj l b=\#rtW iLzb% Y [?70/L s`[M K_mKon kin%%"b&", " tunv etc.) e I n{_ 7 `Lo }Ǯ,X7[c,Ui,b5a lBmuso!ADTunn#J 9t=Se>(a.k. c!Ymetad. `L2TPzQ McorpV#rPNSQerB N=!t Bn*TDJCVesil (e.) YPXE 2 : -BAPI+N*)dyatf  7IPC.BP.k stln(a%8Gn,Wh6%|2&5Hash-Orde3you\Phasa%&dL;RH.+;YeT tokenfes-rZas"yt^ar{ BE!jw+wEb/#k@rNnray's(v or T NVr}c a n5%;Utluexa/`-1Qrs` D+(o80-umll)$&rnM"nZ -1`;#.t+rh 231904[g'-1f 1vailB m#>)t";/nn3RY0ij15705 $* 0.s+2.1Dlegacrecddg-mkg mapcivebW6 GA*'[ gd.^) -i /d-y*/ale/3/tag/v3%0DU $l nw iC++z(C apW( 2sh8LƵ.idGRASS GIS 7.8.10LJsI < luxdb 8Āu.quo ool. Qis0#Gsa-#m/d{#gstucks)cvmfs/ #p/18 (ZI(hka) ro8 ebsURL &Qe61$ /'] #Dp-R,X9#'073^ T ( 1vtk#T]R+:-%3ptr l J(896;$BAY_%171654801. hja(380 32 2: ~!36369On#e;{ ktico2ta r  Xfce - 8"f naco3 (=)U KaI*Scli@G `O&. L$d - d3anУ x-qt5-kn3.f8 #29952+O+ c:&LF .,hyvZ$prn1%&:in#Uk!Ϣ=h1#8H= .si/$0%07.[q#upQi5iHa"-Fw Z)s*lc&9fc31k fsr 2#tbf!gcc 1% a-$me-Uo (y%,M~..yln 98f llvm14pat(5{ldc2;q`ce3s--hypvcas -9.tpl`U++eGetg 8! Hdu%Ey/)Xl7dis:xchow!6RSub7 ǼPrub3?m-@BZP5j>0f3529,&stʱ,0Z/sd :7Io1 J 70=Byr0w@<0 6@3c<@- ABI@8a}Gcp 3$&D.y- i#pro?>p &"qS/aR BIx-SL  J pmli&@0.:XUnbk<3.9 &1&#(.py:)9fo_roo$inher EBU - B_i_K 9(n,B$eQ:Hd'_a z#rrorsĶ08Kr;r^Jed 'CagA3iyD6: SB=*Zn x86{7)ub LhanG <}Oz:6mpoVCntYBox$M-K un &) gW\ ._n?a I cg$q35memb{ o>68_& =s+eY.eHS : } -8L;&TPM26r unb.<3˭44h_ /;Wu_ɦqemu_cmd]os=to'ssbKiX/2H doesn't7FW CFG P?RN'--& wyC_82w0Uagdo DNS-c S way Oimum /pO7*,(O # w,nEt&cn7yiJng2K d,P%_73l"*/J_ @kg is2000&5l6 MQPSC3+PeŠpaček @psp^ k (ISC)+ T*v omhappe mcounnwhoMK&B d Pj )'=,/qps_sh_+!,*&,7N#s6T `n}Osl0@U=4etV{isHas- -N4KC\,`-Q`,L7;4 2`(s 6 cliP6OARC/dnsMXDur:(` >ly)/o:r).s(8Cn(  ( 8/DRBN;www.V ewbo% note b//)<.1/syb#A/r& W -pyelff " SBASEDIR=/Z/;iHLOGK. Ffi:PSU{&D5IOS10 1E$Atmt-: A(AFri S01?^r??g$7d_0cfmf:6m--uv0 0- 2% ;Gisofs: 6rTB :|1so__oy_sH >_6_hy4/W7#S 20NsdIF ISO rat1dL/0ek`-: 1HC.aR7iVj ed  9sN i/`S_t` sFo3l D+ @:Jrna@!TSizwfur CE1X-Oe)fVOs#Py 2w)tL 590i.(_lb_16: GPT "L@(BIOS-"[17"TJh-rsrHLF$_4H,  _<d!H* 5 % Ft:" ___onG»-_ce_4Qbg VOcdrs!i`-POǖƗbdr_RM_Șnm-*(OVlIoƷt(,1P0F4}&3-T`\Ct3:_H`U`-nc`e -sAof]OstdioJyTSeafAp|,2(e `-Rct/a0PmYri` cmFEi/`-n` -gptu` e of Vminhasmk?˾]+Spl/6J(`-s_sf/AYbX(Fon-sF u  gwHxEpystorp lyct .¡PSse :2`-N4DreQd R\RC7 3 ;\ b0 b s@AAh!ګzrii+)L~D X%.catAzA.`be.ft㪙=e0g@l?J+3p e toc` `0+k LBA@1Caungnx}:(pseudo- )l`J`-Z_x9Utx"."9"`-']'"" 2s3ig,%g*Z>g_12:sU/PaveYmi- eX}saCdiW77`gptg=ro=`FG--I2JD@Icd<-padW `_~ A.Y^J`-dvd٘.0r'8JZHW}zi=``39, - `B3.2 *> =A4(Qgit-E6b wey ip/12.2+11.3 ~P,9 0;8.W&ECMWF C8ecT,(1122OA 5&nlas33W 035'in"er^b ` -@-46322'. /&"ne"wsese,)v]!h,)MiEeR i( ly(6Ham%/4..5,c-b8AKDQ n$Il;n~ʲJ's8gWBo& a EyZg !J%#li+%uuIY[to(X.C:)t*;f6z|enh$0.; &C{pyx. six.M/ On x#,`#!'OPC|Y/mbe2bi.6:iY 0)| j*Imd^F6h4 aooth:S;h':vcr 4n8H >w;3c2/9Q} .s9pbot"y*( 4!5584) !`nil`a `qfFE*%*8V{H09Vosa9+AlzoubiV$ap[AT] [DOT]+0-47%0709 o07-09'8^!64 8_%7SPGY!/fo? IDZ:]6 Du6)666GblQU\Yh-s/$+Z+686  AJ=$Nc#fU#FC3MI2.ar+ )e,, us4X364"#[VXKevhoZibF10l-e[?M u^1.`ce-jv2ve/)t`2s'f-^Jk]#r#.ah[W8468.miȹ-m#oD>)Stof-cj )Lbu%libUal-+9-cFGW/ec3d901a13ccdaa8aef996b34c61159c767Xik993q:5n1R bgpd0oEVix `414LGxP1"`$(DEST$(INSTALL)W$(LDFLAGS)S#_sCR'F8de (`*.h`)~^`5.in3OuŖRRBzaB`-u`m;pr%unkn#9onbe%m`)?> 0 %o se-or&\^ 2 M68caT3svg`m" ?~7lDd+Q(%4uce%-+1X72 10f (>yHe .V? F7GW frie1y9 SM5 'iQ c$o3V7/  3 kp,-cD#WHBgMhus77+1945761.iqe;8561(SB+10049Rb$ _-Exufa"6829 h!o; -R-Yp=T EsK-nonfY.6NgoSDL2epygrt- X2GoRpr4H+g_ i *: #l3Rx/nU-r|ps2KRZP`1}G#2 / Pr l 3$ipmN0!0388A:'D 0r lYmm% XmL#y?%% a8e  ZK468oB-]4(@ 11MI?zzl.1smf,f Rwe,Vrel%)]ZC< m"0sw#"A9FBnoN4' pf2髝kmBFle-/M8hsbdoH l'f 9O!M:, -  Zyqb n)vP4gog-1hu41ip++F x.0c3A2.5Vg8gdubGCT J0/4@g18zk93508) hac^XTqq 1 lrnoft-wr{,ca9l G_FEATURE_WHOL\EXT_LAYOUT&`!PdoEe (g[0K.Fn0R88 y9y9 0-222Gus,=nc -WUn _sh2_N q8 Mr@$ nvTyqU#a eA$\/QsH KIc1@-S::SY C+c2(5 QlP7::W,StLDP<2t)ng$cO5Z6~}L 8 build of the package. - requires some tests disable/n s390x, unlike=sa(versimoreFcent9tributs.change RUBYLIBDIR to us.uby_vendorlibdir macroInitialing`hvac` PythnduleUpdateOpseam.u8.6.0 with IP2Loca--bigyian.patchAdd --arch an hine op,ognize "$base+" in URLs (su:s Alma mirror liI)0.9.7.1.zenqremeinfo. bump9bugfix%lela<0.3.4newhttps://gub.com/praiskup/argparsenp/4s/tag/v4S- Tweak variouurcNpilJ erswarnspg++ 13ZUSPDXױ id#ifiersdst-d-oeflowincindexloo()src.feGaproject.org/rpms/pax/pull-/1!2.4.7oF~RSA pinslocccouء1EPEL8This FakeX from a post-3.3 snapshot8I<3 As b I canll?reviewa, no,isi2lëpoy4aeli yfugXaʢapor+cXmhvemsAstpope/vim-fugavl&95&96&97p-boff1.1-2 /0.8 (#2243653)7 41?- CVE-2019-14853l 8# ApeTop?23.2 (15February, 2023) * S{PCRE2, `--2-pcre2=`)c++17tԡsegfault, ifgexnvalid2IDZtinputvliterTNngBAEC support} /3`2CCSDSm4%pData-e GNOME Softe (rhbz#2124914),>9(Iq6.1B_22-0699syncDeb2ConcurrenKit shlezrac&primsafe meylammeismk-l free dquctuxignhaidS; l ghigh/t systems. It^minz\pendeRpt=-specCctfamoCHlyMict bse/sndarra
22775, 	80	55207)yt-2.072Wץ6Repyin3-49797 BZm38446a$issuwIoZeroMQ5
	12pick3h$twoNs	v4SK-colc.aC9.0368,48257+8V8i-8
2[3v	_G(	bnodejs/ll	-o
r.
 .
liabiy namaiHi598)~Bumbergroun\y128512%19>AlF
nUus&sctlS bp|n(vpn.exa43;Antrw|-'-by-urlfig{7).InfRmP5urloa	g
prddurwork7iIiz6AgRemv
279186<	95p3*j2x	3%acnQc6.c]s WeIde_Jaltilwlu*i3S
թwww.isi.edu/~johnh/SOFTWARE/FSDB/>!}
zec2-uws"O:

passwdqc
ord/phringnd
e5c
Tol	,^	lu  PAMR (pam_omJ-G
grams%wqi, 	filj
,rwqX)K
(U.
SgAn DQS Plug
1.5.1V
`nHash`
onJ0J	) "`SH_BODYURI_REVERSE`X4Xȣ3&(I3IuIOMDa"
2	1
1815134)
.K24761advis{!GHSA-4f7p-27jc-3c36	.H
--1.1wOELP23t015
pl9*mliJcloudx^{
<aol)DropHwt;yshi=.		d)	9

<{SecurA1-463102
#zeq3`c}_pkg`2VOMS API 3., Cnk
T0.	;

V`	mpbabeSt2'	o I cl>Ijp6r`/'rstght-_\
l-ppp?rresT[/9S
39/40/4.fyi1.s XMLWoo'. Sxosv<
#
to
\s4ChrEbede)pau.c$teb
e. o0719^	_-I 6.0E1G# pdfgk
eGaq
-`nown	 2 `l`wPDF'sg;V.Pdeu--`0`*.[Pp][Dd][Ff]a2diffe
cEisI*.`.nB:
C4!Rp-c>=,voi	nyyl^DmpxwroTs%:Ms.Ektop_.cgi?id=9164M:y SYNOPSISvr
y
Ignv@p5enҢPse
4
ݭ. Ke.g.-empty`'s@uo cr
kiLaZetf)e2c`Expi>rsp]a	It9t<  Not=esGc121|3ailt+(suslaky$ll\q9GSI-gSOAPI2226F34194iuhL0462.
uJ   e,
(#51En*mavrdoaL R#54*d 7%Janu)rO

afoApId
obClojҢs!nH
annot%
k$.Dtasw:i	d4w%di+uhWM$tG
o	splayV rphelanla(#hE
cas,YAMLqC! LEIte* iiv  	th["w

slmaHP lisK DŽ"Ru1.63
 <	i	%:55728)1/T51-RELEASE!!e
n.io	 5486)	m6N:CYuy
3m5
Os
tX.ii4ii	1
PL[ 	erl::Vn::Do,TsroutineM6!uw|q<%adC.C `#ro-!%-rUniS
-Map
<1.8$vimr.9x ]c#~M
up	-e8EP26oB}lo	gpgme-	/Q$-c	h:_ QneljoJdnJRDojdk	s: 70$&uxmwaks>010r	ft	c

b'$Numer&TLSbí"$8:D-th	
 yd'o$$Xty`
hCiabetwe&yp	fe(O`0both)#tatHu
"gZu{;%(VtsituhdoZs"ripe`J-pe
 aog=to+i`(
"aW#&q@.|S-7455Em8-Si"m .6%(migMRN")nWAF 2.$7 
:s Qt6cosvc)423
?-rS1fBX3DJ '
#2367sD
rat
#$O4$K8oH	IM2wUTF-RFC 6855)	"cht"e"*"FETCH FAST$Vbett2
g3(i	iSLuaz$A01(pm'(V up
!500vQuzo6NSEC3PARAM. C RRSIG'ag'sRR.wn	Nı%g-r}-ena
dc.B,NO_NS_IN_P%NT_NXDOMAIN(1
zFC)
-678624, DNSS1alg+hmO0K9276,h_7)li(n,viz)4<9
e3.4qgFro+,Dn1&sist12XTC2eC=KEY, u/?sb(3r0
 fM--da'obȪc\$-1r8vi0,Z87N.;	o	S
axk!mav>1Ĕbsd2`cn=4U/HurdmSt>m #z0W/,ncvJ[R
1#MABI +1
P5`.h`o07Sol
POAIX ('
ac)@\	ġh)WaV
rd25`toi()
u
]NetBSD#gh1wbe	<e `time3264`3-M,)3cle.p]]!V.g/)$
r effAdj4dR6b-s4o:g
gcR 7Hric-4-ClaX0&-%va-l-hybvdr:Ff	a heap]" un;#i< vcA]iB%6n$hesils.maznbr/*h>m#D
2x8[3?Mbed-./mBH4Zim(q-+#daf~fr6i"^@)
inzy>s


X2Go KD
a-?d X.)_8$'
V#y:k:,fE PlaR!inv	&.
ңS9_T©g>hicand<+i3
lwidWANnmWN{N9
beNooa net.9.S,X3dP!/@s*-i9@=dCW/(X Y
x[0(it hist4n%d
ns#Zr
1r$	|%^\B-COW,uI.
r: hpy-writo:tuba'b	#}tkatX$-_}[5Z*$?0t$o<15'sz(C*c>pus-a>n3 2.1,8  *Qeh

^daLAf
6wJx%UnlIRCd8Insp#u06 (v4)fol6*`p_9`~crypt2*A(CgAHMAC-SHA-Eglobal/ue7R2#&#&02ZGh5toi5Sv8ix.w.*e8@d*di/di1i ;5$5Q$hypQg%ib--md5O
n\\=
)1Z9569_.CF2E=9.L	%_%L=&eK*"C"@re ica~unmrt2 Ph v58M[ossCzz] BF](xPR!+,1 GQ `_`	ds&.".+:`#p-5L
s2J7.#` K'p(7atnf.cs	.au/peo
/mabe&WCS/CHANGESV%REST::$	(q
"racHTTP? reH.
>/CNHp*-pypS;-#-t(-*{%%{;133} .T]ay,(BhZ
v5-$Ss.o:09055N-l/-L2,k
%%_save_ET*'ŎA2rt..()_
-F+!Gol*isY(U	).S*!8
]fi/Cno!el.42452	W@enh^7M
,	3D*d@2;13 - [p#559]%uddl9(#)))60].Q]-@!ds7j3sepau \^8^4^D$I
Edles4edK63K6K,inʳ:5)D
82\'uWWW-Tw	oML,@
PPIx::R-p::U!::is_ppi_r_-()x9in
B[[=x=]]Wc:s$ChaDqEcvC#-2Vh9 (at()`[4.epa'diFeoUa+7MrArm>b
<'mlg	)	<.+8
[*
v9L0o123467 +O,)3kK450O9*/ec_
:+JlyZ*	~p.)aoSumm0y- -;55N$::MY ?	;9IP%L0)sTrx0;bRHD@23!y>B5# =+q4-I oi%slR)D
hem`h.s/-±ri7d!$-Mf
#0nposJ>
roD0H, js71E31`"ib4.$\A983E)A@Swiki/&;_31_M
_d
`p`(Uƻn07.ETFUeb1.)sG F4F_XD#s-,ha*N
7n2,),
out%&3r9V/u,&mayPF_RING-+#+-#r-iG
t@C$rat8S8vf>L--ex
Ƌs+jD2@	@Rep#.>mayX,i4
,deri"mb/
-w.hdrl1a-rolGonlHc0RWI5	Y&i=V	LL2(A"w5ed" IB+N	o2Haiku
W>!LINUX_i	@bl##92@71t3fkBn38203K̋
gZuPPR'E1hSxdp 1
@8ng	al097ÿSTɄ3>NanosecBLeB~6nd'IPv6 BP6nvheaBChuckCot32M83}hM396nondC:ac:n
f,]dirpcap@dQ3)shr-kQ19303R6 tem}/eɒ4mipv΢8@%DGabZlG7HhPRgI-g$5ŊDA 52}i}?3:FCIDRw6	6tur/Zy4034+bWJɮ1^86Enana@Q$C5jAO*C_HK_STOS1y95C.SiX	doR	in4Eof xIxenQi9X=dlt_jnpr_E1_

bef3%MM,19ݤ֫e1
rL6cp8[1! -626
rc\cE
9899/>l`HBD701DWK
79Fso=
@8tac)TU*TIFF EBUSY+C4C7b(T_u!__xsk:6I78M
/ >:E]BI56lse-edB80.4 (E-:ILLC]8840
<5<53af>
1;re2ep-P-{`88mo== NU/	*.cA
~c
To-'onH3-up%bV420,YAGm^=.Zal3yI.%,p
Ңv Be4-4140)A5B
n iI'2F
!$
 MI&` ;i
$MAXE/T}`Vul_s 5V

[eNVt00$B%fake=.3@^5944'D'vSW&]Wr(ROCm SMI8=v.Bo>'6%4$
i.(R^:d:J-7	
4Ty;:~7
m.dZ.amd =
s_6_M/M%
nZin_tq_!gVevGG%a(q(C5>A845;py!2$lR+W!KVa+f1T5zMW"r8j\RPM`
< StT(rix7.20.Q+7F-.'cbrv-R$,ob 3E"|,"'+d_(`8z.tH12[8.+Z.a
64Ehe8/aZ%1Tb606,Iia_K,_si5D_!shw24W 2
^b-|U&s!X=oP^2?eXMNU'raCde' /i#HS::Bulktind#g,Yy*]
oaIsT"L;O@'m.B0D&4Uv3r03-07LN !4/BSTALL`5&p\l#Ua`\g:	Zm@Yk2O;31c4w[IFY_ONLY=1`ev=/f2.f7M#:a-=aThu Hj WK=ab"]	!v_|62188trc3%('
 LT2T`T-kadN::Gnu8)N	6 H/H'{!
O.>C*-Smb];4	3034oY39c8swAuthh=Dig]MD5x/!4Sh.$3oU:HUPASSH}0!me;u,TG# 
<’CSREADME.mz6LICE^.t(
#3-523394#5W+)kY5BRs-O
SxZGn2s-
(IO$$)']fl.19}e$v\#&HIWL threa#d?SJwnv=(A9116j4.%<D6"s-]	sXfIAr6Poxhchuk @cir% 9Qq:
"BUGy
_Eed_J4? Az`/lisx=
StL{X-7 YZ#	%ne)c!kz?o07Ϥ-
2Sev7N
"=jt
um00Ni;%
(ph2AepQ)+”Op#
enEeW,[4uip[m#s
i*ABH†

Ey/UrV`s3`-v`Y0RUb`1
mar@5al>,yJania\UseErU0u5-a	y	~ˢwDf;i?T)(/B)
P:_U>
Qu]$ak%wqra*ai#<rfy
~+fM5%T
3Zofe=/POD Ona `CONBUT`#!w}` target to `Makefile`

`m watch` provides easy continuale-cessing dur
 development, which reduc@the risk of&bugg8wro	code.

### Removed texinfo. from-distribution

ThiliminatxXand future bit-rot\Upd)d aclocal.m4[1.15.1	6.5[mostly just u:spyright notio 2021,vURLhttpsplacroken gmane links with
4ls.gnu.org

[)has be8deaor quite adle.](l://lars.ebtsen.no/0/01/06/whver-happened-to-news-i-u/)Ime supportvnavigaa/ edi	sourvia emacs

- S47on in%/[[gub.com/jacktasia/dumb-jump][
]._Configcperl-m>?mUtyl] Various(inter tweak Furer idele
its docuأAv`in0ways.Jifirs9etratZ\el8Zel9. It0bd \9same' sraRlt Fedora p>ages,Zonacha(Ppec epel buildInlasso-^2hipX'Jb%.P fixes: Fialtat-pruamcriptl(Elk Mammadli@almalx(, #2239722)AbehsystemctlTglobbu(RHBZ#1887984)BEPEL8

libqalcuia
-gtkr3-BO/era&GL GBM~.2addrereN@driv560+.%uVAeushnellofficCUDAbpositoriRHEL 89.
	Χ¶2.13.1
CVE-~4-28054u+1V-8.YT-MockModulXUglifyJS j9.3v;gn2075583Re-U}B0.4âs't orderQQd-hnmd.serviceldmb5.33.0,$cluSsec7tyO,2-26563:4599ƪxatrodyne'k2oun.New.?f<jectS/wiki/S_33_M_9dLnsSPDX; HTML't0#xVferen0as+NJ;:oence!s.S2. 40%ansible_coll0_url: hn>BhMS)sym/usr/sfZAd1NO09Тemp48sZ	-Iup7	eam am
xbrB yoursǦ	_l Meta Lu&P=.edy/hdparmAbgBettetgGst_floa,u+aSIc PSR-4,0	cmap auto9.  Irpç%0-7105 h:iNULLmWde'ac.cadicqpT m_TP::L
,nd-aloT
we
%/1e
 nd#a
2-ully-feaUs LWP&u.Iop
rb{1.8-br-hbz#2305065F


3MCHp0Nkeipbtkes-256-cbc/PbR17eipMha
kRwnB(apbili.@1.7.xy0.	2DL,s `mr-uRW`GridlmmunToolk(GCT) 6}
2)Pi+tal1.iaC
C(=Sck'0 k1osne\
c8sR36} 5.10.z rpmIMmwark(scanuWSGIZ-reKV18Lg
xorarvailcnow	XdY3.0P

: microsoft/GSL
vA( )Se'b)'%9onean'1C23"CreaNUMXFERS" 	Sfor	/p/apcd/m/-us/th/ad9afb27-30f9-443f-a9fb-982c41ad1325%40okazoo.eu/F42Am`	be8r$31.4*x**.**t``
* WJ295 ;l - c7d g)
3 archw	10s,rlReSKIP ulbyuhuUrlIs"LikePx
out /etc/os-Oe.g.T-6Dsome=# {amar9hexu
col
vE7	
0ma$>m*1auth@_rul
u:FFMpeXARIB -B2deJIS 8 MPEG-TSiDKba	uMI	6-14)y[Bug] $123: AWwLWveҪMibsndGs
ltend[]	4 (i.MP3U0誷r)n] `TCB`sMŢY}ÆslodLOFujioe Trackgs8gs\onic`MOD`AIv
Ias
LNomCu"ao
ED: W{ta>hA4 SJ#row,
med*Wtu
3M: O-BPlnqa-Pe 28oʫak be.!ch.rnEDgai]B@mpg181Kq`PORTABLE_API`	T}"0b31e] CPuma(`PUMA#.4FM|	c7FTM6#ComoFC`v134SOGCoRGMCيChu~BuS/ BlaAstECB$EzAsd$HticsjReb2[R,Imah S(`IMSip3#3E3x0ETX0$ UNICo1786"eshybr[*DGT2: Y,
o“en&es”u[%5"v#m/lo	v/toŠNS?His M+r’s+i^Me,!a	7>m_-arB`s: N_8S>F
phet yez	ys 
d&j#&O$nS:
g:::is_Q_skip_Q()`,)f+i*TtoT+T (C++) 4_3_ֱ'ԯP̭Pī).re%[%q%
QRbP\/ms
kdj-h!re#/op 
%.'U%Syba
gM&n/G	QbX>_a02
du,A
l
volu)n%al)K
f	, rrdl
-P
2*/5
u&
n$	afte3sus+
d
uLs
ld M)aGŨZ+K$`FWlole gn_cr-Fe
f]^donta+ys - OJ))nOff|"Jbuԥ׬/&o5M<,_8xѥR
YI#-R"Lxx UonpCupf,s
he0+rdmme",sli.vubE	r4bi@a-GXMaE2um=zg	s$%thA
@a
CۡMޡ8(KxyLxy)R,vrtio5inaSm
tN: Groo	<
UlBeep
 ska'roIDTPPsxju˳3fdkloXham1jOgg Vorb'p8s['de	XSymFFqtha27nelﯞe6l_cr	yk6x)6) 2	rai2x29#JK?M-ed4c
d*FLAC $hn$Pxmp- M3sum3\!#.**V!.2**Y2-04
HB1\buD+d/{

#)Xsgener
u_or
 2tk4
3lv* fi$29nit'b't'
.parG
;$1222H+90#0{e%DyoDb)  C!rI2^h`S:C7` medDcE``u
1J/4v+4&+esbMghmcfcL3	!+q,}."q2+9(:~UVCOMPAT_XXX)$){
!UO"36!, i) covyd&21 0ls1.pg'p147619n9

W*wdF6xp___	byte_ ABI@max-&x	#711˾hsDjll,vԺsolMS0c24&,Ơ64;(G!e]5barsuda156:2v8minCp-inWcppȀ5Ȁ h_'ram6OO.
(X80N9:J.ifG8#sy&2)76:v046rug'D-)'a'dehydr7-&Rd:8.2
6549[05r%2.orr:1ctocpu!l3db%.!Q
uptP(s BRa,++17_$ar.p (270x#: .`_}]$V2:H2Gtr cmd!avcapU%9OS$2i^<`_smum_r1`H?R9i6grQw job("9"*trl_tcpN:	f|&6uns*
lS:(%SERT_EQ 	Z `$_A_sni9t*doxygomv0:URI	nKnj`,`-`it=R-To`A2NO_tr4$W100re>78=re8fm*3m8pl_*` ren!rly/ag3`_av1OBUGrRErVEDii,*jaó|-r0.un" `ntp2FxNIi-q'Rrl 41vh":9\
`1*%m{k1lceivfy_cer*mrU0memT ^ol.cLǺ/`_jb],`HAVE_TLS1_3_POST_HANDSHAKpUTHIprec.`_ek!_h)kSESSIONreszO`0:M(sXlr
fdog0sƭXron)s#ert9
_NAL_RSV_IRAP_VCL{22,23}/%$!1O3	po%9ha:=`PROV`A_AES`/`CryptAcC10xtn:=*oAjtsBf6: 0un? `AI_V4MAPPEAndroid;,: Uri i:`f`.7&:@`ifSrs] >= 245En`Iʏֳ64+  yd0a2o/sno=B/=/2541p/264B&	I+iAz&,
y74{li&f(){!=_	_7` G
0(4697358 &	1=25S*2.3 -
533.>yH/adum  jdkep
+s/T9d+yLecyJdks#redZ;

0$.(z
+(yet)S%
Cr:Evp+6
=
"0`va- MigB	GGitHub3./`@INCcrA=e_p9$pl`*
b/2o~&5PPA+adD?1-7?/39D,M-AaorokcAc[-RpsnaptX1ʼ5Gt='0 (Ro*,&+#(b>`<>%>.0Kld-`IX::lchn`9upT0sql3zs/Waiy%'*tf-HOWTO.IFmdqP<+zMark*#,z-:DocS01_	{!ge:spzCmDY"[" 4iseU1"GkL<...>@s*F*
%$61F˹1itX1hyps CDe"to-d17H<alb
TexiJHfaulZ+2G,@ = 0Q,	
,G~,2 6164m?-39*9M2 Dav<Pa(`(naz h/Epoch K.	9K0 taIEs%C%-QL&NZp-)f@v4*Ixt}	-m΢y6m"mvrru+Don't 	n %1\hpubuff

J
6m>gQ%seF	Ez*RFC 86E>
`2|no|edce)'/950n
|80338,2,P!"jI8>/y$41G-!l D3oui3;EAX A$2trSA 3072-8"$*
deNorf GnuPG-x"(ARMOREDLE)trnp|.hhD4096 aB6m8/[+pkba>Z-q:o
'b	=2inl%H9
ps&:C1^'Bot+#5die5YE.Ch{
W a(!	iX64Ma&Bl?t=GI=re!
oB-dFH	FFI s__l	/atwhy1>.y>r=coO-@s:__?0!s/*Á g
BW
1-96*
nvd.ni$@gov/vuln/?/1rldWs'B/ޢsb6`?rB+%ywSm
Trimlk%`LDNF5 p*v/dnf-p}:in-J2# amp'_b*e=929
HJ[
;-(winPJ)>* album6ew.,"Q /YuLps,*X,pGrM3!mbnaon(7D9`B~<)Rb
D#n]q90z `~/._/LZ)F_/{5dhT B~thea w
*o/hiad<Aw s	oo$
A*Q'-:(1\EPc-agu5Nh/-x86_64glfw (}kan-W)X11N:vI
A3[tXu	sue.Go C` 	-Vim8(e3-41040VVSVL, \1MaX*G.LHAPDF 65SY4-5{TF,YAl2Y"PCsp%h TBZe
R* 60y B@erf,yVU,
bo'GZVh^V:h heirQ
iL.)^.]	F,4C4
waHaM2i+ I1ly zunmg-
^H`ld Utuwb3aa
a ,is!Ias2NS(lQml2).xl-x11R4b(ebdicuaBnw>,roaG--.( ;."ua)-*
lK	wm8Xwige .u'(uvR00q)u/Hedz	5ic.EP3/qbMqXX0.R
cj(8467U+
GjOSݦesbG, Se=Q3nd(Ea6sMaw8s-7#cIle.*s5 2,.C(#2 h@e;|.6_3n,$칱ms9lv3^dbrk,afN"
`j'2W9p	py[r	(1662moV1'nd@0he9:r>*LI+?ao,>w
.X$ %1$*@XO'2s!2%4.3c!_5.6(704#29
 dO0vHa(VKLiEbreUTDjo3E56972297119)SoDhphiclOYb-SubOuD#14d7e3?20FIx 79091Kf#-CSE	V8\cۣ	-spin1c
0nP1wm;CZT(c	rRe |ec2-hib
R9-6
5R/kR"k	an
RxqVf`ct
swap:3ot4=
~8R9-5
6R;nV${.*_tOI3@#9 HTHoX,%#
	` ZMQS]P"+J%#%7R~ te
|#iu+Q9
!Em``(EINVAL)>"mp
r+aLsG`1i71)TI/n@bd)VilգT/AѤ)Qr'"iKAc%l2S2u95s@ed%`i
cMex
,TedibI-dod(@4CkK4.4hF֡Kd3	aeidstlxwiOCd,QMks.
26O
,.:ߢdeH8CLD
M@0s.U3Uext-a% ]}m,sa)mHpjow_>_ las)_=Zlef'9s`nReT=s"	 ,62627.`%YB
d_pu!t-21$:Jun/]o
0ǫG7374551
rSp#on 3939~c-mqtt:

* Wed Apr 16 2025 Dominik Wombacher  - 0.12.3-2
- Patch 'aws-[-cmake.p' removed, not needtanymore, incluupstreamFri Mar 28Packit 8:MongoDB6|Ghe way how m)db.pm is }figured. [#451]
\2qoptOlog_successful_ŪӢ)HTTP built-ser,2be 
@Fging J J(en*d by defa)4]
Cɥ value of global_zoom shw all graphre 50% biggjustK.specgeneran RPM"inst_AoyKm
r SysV lts62]
RDqfowobpetecxsec_%,_'_matsmap!	hylafax"c	
g
diFsizC,Mhos`iewwhen usaErScolors b#meanfcput (upload)outdownfrYL po1=ftpverrDWage Usuniald2$_h[5]Gjo7£t /usr/lib/*itorix/mail1line 668vregexp EevasonlaOtransf̲Gatyvnutг36]`((unc?nsTinyproxyo LINE1LInvolunta{Coxt SsjroI?qbmis]QEPEL8
 uzRe
uniredFcitx{Y
methodameenn. Currently it
s LinuxFUnix|keeeBSD.

vsvidena|eelundP?desktop as weas-light
were. You c̩ic]tze itifyour	ms.CVE-4-39844Wlithn-to-@.Merbb~rawh3' 5o epel8TWA adapt	z;docuaaperl-DjTime-Zone-2.63Noc=ce M.2.8.2A95https://gub.com/s3fs-fuse	s/tag/v>(21940)	Iipr8ct IPv4ݡ6-only2Ryw429A	FdeadlockFdMana::EntToTemph3En:s@c 9STndgsh-af-fn
̬isUspenc	PAR-$	gTk.
NPSU(cd)I	PuLC-r/Y3jbDSON ahumLt2	f3Fedora> Py&n 2}.	N^
GitHub 8.%p(j'_* macroscau:[1]7_h	_ r$_setuptools_-Now, g3.6l^֢yFAnnour	|_fedpkg-2pley_. I|o	/m-<*should	ssLl	"ReRqs:"{y_(b
	NSomesVcod
s*
 DeprB	Mҫ4.py-jrB|ds
afD.org/wiki/Ys/\SLpy^stb_`	ge_[214 (l-09)
_a
g 	sa[gat
hBzlrssc5 .JCoprs uw}<"VirtualGL-3.1.2-1.X# **"
-**

```MQJ06h
bg
004 Miolav Suchý entj`rR:l,()`ΤAnicknaUܵ!6EEsRzayousce96ideficGxDon’\rro%+m#`4
x`clo6uthzqq XڽI_media-src ‘fغBnt-S
-Po	y.VisutweakZde:cz	_&Übl@;%X-For	D[3 n#$*.Y	orSDNSokup`+`BZ=64880!mf	v-30F
	8.10	pyb211-; 	30
97		

9 2	Enj
*D2-473183,`rd`ra*
fat(enal	sKskl tZ
1.3.4`5)-spxV3-`cub	`.BIx-QuJ:r83] Q2QlshifteFidAp Guacamd1	Ufa%/atqiabilZypaN“Hiy”Ac,se(:	,	GUACAMOLE-5384	SbY	h;CSV@926@ftoke@ ;1177"whkz)fub	cli!c%fie3x/
vI'ics Pip$ev, !teFX)q37;o760}1%RDP 00*C^nbhfA
bl0|
U
Uƍrg%sq~SSH/TK11M>oJ
49b(#ifweZ-23
gdbrX!avigaFNfh q)'ed(f,$jvncHto	 r4K6x
h 0e+'
6
kn! Rs)O/finnpr)Z33HCxltG\eiji4ayw)Ag7gTemu>ors}lūcopaed*᫩]58smSm)62TUtiedjǥmay D'P$']ZKaZntbuf*E8SFTP+a
*>=+`65Clip<j
8HTEmvFsen5W0-eLAN+V6ƣJapanes/s`garY>-ei)ker9g7e
\'qusJ6sH
L-stylmd+v pashc&8IgnkCtrl+S+CASwriW?9[T&omi%ph{is&O4	Sexr1dif}so.Z9(MH/p9heelMmmontiD9Dvok$dPa0cBeRaj30T97IEe]5=CM
e,U¡31F2x(N	
 ookitan;/"-Iyzey.64.ge/
CZ	70sІ73tܵ75$d	ommaps287ugu!:Si)fCseв78>ttotp
78Õ8acp ox r9atmpo*A810{Db/St`WEBAPP_CONTEXT`&	in3*/kj `
IPVa /i(co	//į3G( hk(ledp
Pr"I00x@uZ4440m M2:"`n-POSIX z	P50RPha11mjs'obu 22.04t1.A5 @	7CU
(F
oddZ
R~u2ry:po;+i_%z,Q2sS!sscop1.5p`m2of& n'mpn3n10ni'SERVER_BATCH_SIZEk8edS"ic%(\20n3/n82{4l$kef= %PO

"o]Jo8ex)RL)+$CC'*(P API;7
408ѡm
p{Nv5G91Fmpeg 7^

4l;B%mpatQQtN#6}Cc.,i&rc//rdp.neai%`N(v/6.5)8dnf53Elp%07+ B$W8b% (xlsb)
N

ten2
Brpm--)or-t7R$%#'zi3._1/)_.cgi?id=209h
33&
*is:
`;exec/myA.sh`}%)$`{than#64` h2$ + slk 1
:4+1S-{.sob
i.9no=fo!`z%4.Q'.3G0Hdnsd*Fc5(x9, a a8&giP&V/m*y,-:$cw1
Tz%t{0v5	
-,.sawQ6,.*?,, sO*-wM
;	u.
URL)(5'359774koji-A-|f8424HC:454484<68
-=d'3`/	#<
kutho# V./Re?s
omášz",
—1w3t$eh667-244buJ0cbkdf2=v6NInfCloud-foƩw%(BZ(7p-py
R31I51ys4ob/pspg;5w*1
105|m>iXhvIe;Bpr2exa
&)575X*	63_y6*R07/}a7c[Spa]#Q:+ Nixsc
:##](www.;de/en/s/Q-Q-P-P-P-P-P48714%0ml)([Die Ära /ix.bl.tu.^gezuteBbr
/v7353-X-AEra-X-X-zu-X(~GQ)lNlyK?"A/a-R,5.**bo0ui9E-{nesP/da@y(+T0Tn`--.E0--pwd`Ȉ`` k6k7scgi$t#ch"@*s>fo"?b
d Hfeatu(2`n--`f@(9MPeAer):QpaAY(,"7pD" , -'s eletc.X
)#6dq?xgcc8T1ie/#" m6kd9pl-yt]I/_[CGAL 52][*>:9(/cgalTA;<
J?LICENSE(I6759)j=t C-Kt /W0n	rcssmin!	I6 ?Cs?yi	su;4V	: MV;tr
oolsx>!7K\n,a:\hMsicd5by ?q	mc5l-IldY'z,Ǥq. i raa!š;5_8A?H`vulkan-d`0?1:t7087Ektec.VOMS?kD+124ئd~09A
atONm::yhg8rA}7	Q6voico6/#un-ebeha;rF<&s4a
EGrn87h
PCRE2 35C_sHV+Ru@gFTBFSzg

op8vk
vJ4@='s Q"4@=:rado2h5.9.8,aito9MG1%8


O48241
Syop7s3.F.@ sTA;vpA44Ft?$6H
dh-OG+03D
.9
SunP309
c
!BO5608=Bo09o2oQo63
+5}7_7es+$spreF$rpan25Ti/3 12B63)b2
.4- iu7y66
"JGOb;p-(SBg0	 c%4
mD r'
Kfun
Ln86w
0491-/+i71.2Q.ow2VG/lemf-3-2-21i<
ut/52.46.* mi+
DebI9s-Nato0ä*/UHs4c(JFrOHasl
C, NVIDIA, Spg1y
)	Fn!24D8·53910747I"COSKA/9's.p R:F72DS3OK8JeFO]B:!C-Ar(875-40914%/6.7v4z8lxi-vL
d>Hd GTK4 I#YO0 /@ireɲiA3:4@gtk_w<(_c_c<&_}_Q-(c9_{	_KRa)
(READ3)W)Rm

N%|piJx_&s#pl,p?	3dk"'!`re?	\ &Џ\ш%	)TO#TE"1]agitzadw_p?A6@8!͊AdwP4DFogۢ`1ab%_V+dW5G_!oATION_FLAGS_NONEZS#DEFAULT+`tH*:A4I
~>d\'(d `.ui`guiSigl
SVA1032X@z7cairGH~dk6)J AimTTi PL3L	P)CPX400D*DMM L4411A< Lme?`.10
Gboo&PD1"
kF$L:Agid
r"Ayzer@Dig% oscilo\FAfEldJFtLUle-oPXAK2LTOM J<k&+CJ$bR:by1MAMwTFM^[v3; orualo<}mi>
`d$v3_FTC>CB'CnkFAS|Zdfld-$CqB?7c`m2:Kb[#%M'O[Jd;=hot
d[crilwPRau7s*F. S(,?_pL~bestimZF8m_pum{u.Fsobu
	-Opt7p8_?_opsqU)R4::Bu\#V'9	f	
0K$'5mlC	={ c3
 "gpgNy" $3act$GPG%pi%s&"	e.334U3
..$W$_rusNQM=-
D'o--#.BM9AMg
\ NMP0DENalv1 M> )OKO9Ta::Armo=(rFeZ);G%max1
di	)or  ruO_	b`W:jRin%=so{9f}
Ldb}(ve/M
9GUy 'E'sinQ rb,(e.g.wcC-AU)TNE\/ /s/Gccy6V&5yBA b.a
Y"-UB	%: 
- WruJ F!aN/`I=\: LH!X@HOME, trh9waiuUrR\H2MtiGU,#,# L^/T#/s3sh.o@4+>iHMshi&p^ S%sxUr _
z
-mQ	lQ/=a-{~,I
*}B pfP-SMc Y
//s /py$Aamfs 'P(fest-.yaml'^& Z so
:($cd?:!&ţ~Ǣre{gs tedqhCUC20/2 
~`Lgpio-agg?>
befdH2 Isi-!n_'unKtJMMy"M"2nHn
Bnu"D'v5?'dK7Tav2/-(l
-
z"
!_ --sImp'ge./.&NZ
CVTresh a'#XIn}%0kxptGcmu @)pN
/=OP-TEE$,/?7ARM65
.
os^g+F5'~'BBldenvSRRu.H
}P10|SHELLb$cla^c
MAzyXup
ap\unotc

WL^origi^KR\
g	!"+"by9F-G2aW(&@`}
opti	hfbx#&ak-
a24066 O$il)
,5utI-|bter
LTfo\'[X]*;
R0-=\QMt46CeJN\-d6H|G
&?ujs2~chGy̹ob{/5cpu.G4/l- ttyMAX)@&7I)
c^E7:mO.TIFPIPE'Kfwu}4m:a\
>:YrAun
    R*ņH-raRmuFru3%1l>6/{$-~2yncsR@ymV$7
D5[Tra1M c=P.24  #S69'xl+w	/ 15~*ch
y-$\:42K294 8to@jDu/-rACLH6H5vs9si@:
2)*RO?~&X_i
@4;(254562^zk@j#$LuaW^y49 Bbr)Z_ur)UnbrmMxrq

rwlcr=H.FORCE_DNF	:x6.272(*',69815\31449(;zHF(1)(!09n 1.)079!D.!`3`;l-J
.O16&|P
qS)IGLtrp):rr-.0PS8-26: pI
VZp`SOUZ_EPOCH1RH,0Bd5nctdc++	t[\GTSS4: G
DEBUG_EXPRvAmiddT/100508, RHEL-79501)Set a correct path to zcfan binary in systemd serviceAdd BuildRequires for dependenciEavoid accital failureinslUpdat1.19- Initi+rpm release\[l8.First EPEL 8Dlupstream (bz#177917ngrep ivprov mo3of GNU #'smmon featu, applying them
< networkvyer. `isQpcap-awaol-at will ow you
specify ext:dgular hexadm
expsionmatch agaF a
payloadspackets. It cuntly ognizTCP, UDICMGMP and Raw
tocolsross Er, PP,SLIFDDI, Token R, 802.11Fnull
interfac=urnbpf fil  logicdPsame&shi|asre
 sniffo, su
cpdumpjsnoop.
>18
)2.40.2 (#2379688){uGiAuto|+[fedora-lnse--1.68

# **Change6**

```
* Tue Jun 03 2025 Milav Sý  s
- aCC-SA0sed-cont"gol-x-pum9BY-49co BnceptbGPL-3.0-or-/r WITH Lib--UltraPermive: @a tdulibisds\LRef-Geo>nsnot-͡(FpubB-dDCicavjem-c/rust-tikv--kAs\l-RUǥUnwhirlptel$~DLA--2.0BSD-3-Clak1iDarB4ڹassh/x V .hardinfo20chromium-13.6943.141https://githubn/praiskup/c$s/tag/v5.9

"78`r`vH!9b$fixI`ruzstd`
qli.3-M~O2074 Pit  - b`"Resol: rh2315
hul 18rF@0%Engineer6r0U"noumc `FAIL`,ARN``NOTE` mpag%Mge.b
p4rygp.!6?bug2rw
orm"STLS,ֿoulun- ti,4ifeOelfk,@ss3fTvecfmNla|men)HhYxsec$RUit*zjawc$s!>@u'iISO-8859LUTF-Botnetnȡdpbkdf2-G[s/KPASS2 rXdAPIem-3grb!lYpc
t29;. MR]wonfn>evb	sc.#se -par<Ia
majorem#tY!imemBcr tjiEichrsy `TCL_MA3'͹uin %գk]TPynYuC(be6)`pys	ce`Rbt p@VCHGHOST`+rigger	d=(d._Qv`hid-Iyp:(`EVNT`)ȕ4bot'wn$_G+xEy396zyǝgU'oncNC8eiv	
Yj
aUan2c|	wai fun	8oDFfs.haveenϪTeR
	`	ed(hec[fpZe@tHp<unM>aa!Vnnnbe31p(simi<Paltyp.	xz`.tcl6)exte
t6esxQP DVPV Sed^sϲdet?hti@{mple#/`2ory|T:copy-to-tmoW
dB
Avalw-V
-o	'1'iorm5"
reaefyx/to?r.qck-#
s'}ihedgefwritoY
kIis lesea$oday'schno/}1IԤRqJDNSsZ
ۼ'a
6byDaultrtHnd0omqis2gD
e	d cn
gBO
9Ctu1Eemonstshoc:~va>
 gC? lj8b>zopflile: yxml-devurdfh1QHC3#Ceph	qPod-Ch-TPo/ts].0215729usp`2.8 tarb	::Ho%ys::DE 7
ib[5yEMaso

srۣ&
.1.5/-02-16rga	RRmfhc2cNFf~`&` -Lua /polyf1fr
voo``un@OP=-inZ,stup>[gny.cZ `:glo-mºalsPom50 0i!* St*prin4scesDN`fe	..-`Lcb
by`(5 {:7 {}}):If)`2	v:max--gawsetA<in!Q+plikk{1 :x52 :y z}` -> `["x" "yz"]` ]
`y]sMs'
RstwB
 keyEnsu --plug.lua`szi`2fnlHW"arx	#Fɢ`s.!@	㳭	r1Hunquo`a !fut0"scBD::Fbird39aptۤ#?45&$|akgi]!rch-_!m5v1.0Zyn()h,103093l??fhinx-628Rcpp 3OSSL 3.*r.Pu#ed nihCVE-J633ljIl	sRK;		3.3]9%f.xse,%&%
*4"	!nf---fflagsiMLDBMFreezeThaw.rF?n#-Ibc&"^-,BR"7 LC_ALL=en_US.min!AHNagioslir33!/1N639 D4-45700,36469423255699inuxn>
let\IME_3.69
CB!_-&_in_7zip_
aA"*I
ynt%&_ed_H`i%b'l
N<dnshon stV`r-md_9(
Y~JSON5m}&eledhalcuRhz&>^xitantgDKIM8e3Sim*urn/֣J		w`au
_$yopports\ICRmio'ۮsen
1c
 my
S#=?eU`M::SAD{::CtgzZbloZach

	}gz`sPF`_oũ FrtQN GCI.ac: mQrob krb5
det$0Re;cXb#eAC_CONFIG_HEADERSKb4mQ	LIB/L
&(3) Neai_n._l up_kdc>
c_f,__
nau'u<Fj
YsSk
R$
,$PREFIX/!:
#_unkn_5e=E7%: 7?"@SPECcle\p (lW	, etc.).-contPLWP::P+	SGI,|hijanyDd	atPs:UZAgz	%ne-&+6HTTPSrouy- 
up}&3.400120 (RHBZw-87Z+)+'edk2ZT	1+401147.4#+ sm,p2.92
FsslE,1._Undefo
* O[iJ-t8Sfg-
ix?ECH1 /-QRAW PCAPs!En}`DEBUG	 d.-;#ue*QjUSR1 & 2%9ur#ene2'IKX`
 +err̒c`/IGD`mi.M&5-s'// aZyzerP&o`c
e` 0.U,s	iX
1935.
2y	byvC Templ) CTPL7it)rtk0N"f {'	Asb"lu>w#memory0Ial)	mot	-,GIO)$f_rolj'%R/n.fo¢1:Itst0en	g:s
palr;XH	C:*
e axUX3$(;,VOI/O/
ghV
GMWInyS^:O
 324=d~
-proO	%k#Net::Amazon
3::R	rouy
:4>!A:Aan't6Crypt/UR:om.4@INC (4ma
56	)
<...>$/usr/</P5/venV_/+/Epyq91/SDL2_mi-3.1/.2M042Sérg&Bo <
@jux,kX/44403
t/a66t%-i0%-.00-+wmi:dd
Nwav,K2.3\aMOD
>bkdndHNF$+4Dec 22/Artur FCzek-Iwi. <_@svg{!.pl.XMzZ011+. 1S3
0	259608$.Mi!
 xP.W(t dF)/03\)21'D2DG135r3,#r39Ŗ71	4/,39429?
46.16:5nc1_5:t/"heba~
o/.6 8

"s.~ /@0/RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/R70-9365274/(7.0.Dnotwww.zabbix-rn2Co4.70 _(gesanp)=+d4!rOre&)0&th)s/l>Zs
SOFT-E_ATTRIBUTE_OPTtin)3<-"/	,i
l+bz3_dq6B,`
on20(). 	X)?in?t'=H-15V- R	":
SC
ib_T,1-"04) )
I
cR`PyClm(r`	.('vQ(j-t-.s 3i
il .154m:9[/n/s/=>< 1V&clvm/c/.q&#a%.

-U,em,yliyi%cban Z( .#lxi22X}"=irpc,i32  7<&e9ea6e7c1f1af1616abc31a75f0c209079086d0a.BuC/3&K$or9s?vxA,Nawi+wind2s.ML +Xrst\+=m f'$A!akSWcb|@R96j-'MpVhe  6}(.Ca-nMmap(8YiSpxet-W)E&0OLE-Sto'_Lit'Dig-MD4.'e/
9#g9-
6@!ec-6
4M3	8?iUvhrO*/sAk>2Wlspac3#6.Cp476)hm UG.rBs.d#I*F42êgI*
gxrd:0:35/03/30:0ouA
I	"%=, px*
"	ooe*nay<a'falti+IAV#
llve"^-diuI3s2GitHSsL	a>.mhHu))boaP(4r'"f
;
!it3G!'*e.BrazKABNT2)78/+'(XvncUnD S#)4.YBn!prim|l.ER4is`I= 57;yGPYTi+Vny f	i"o53|, c%Bs10 80V03Va&=/rs)heU
>ֺ *ma-'hT~5E2E#25aDOapl
db;!'DS'1eY(I:s#;>_\rAXns/H5JI;2w$mp14L77j;8rg)g%u% (&//"/)	PrU	gly#recC3QOp.g
	!)		:

			ea跍	Y:1cdixGetDN:!ij>z8va:.O9p	B-749(>>52M78bK&' ismtge3P h+boIJs
^x
.cabS,	11ag	@'TJ.`a/U`mal1[y1` @rSinƧ0N+f-F*t.7@+ANYeGa=y:s4ib%sJ
1 ~S.S%S`-k;I
S:;J( 	'u-:`-dsprompwdtoK^%7.1e40842(iPd%*R%m
vh#nqpN8T612u)#
lBd 6.t!F*te	fF*SLw	h2-[`/ { }`](uircd<s/S0_-)-%Gxd:*@$2`:?5s`n4F0RalTna#r+=RI
KTb,4g?o
&do4`!&%I+[YW<}M2-Q-V-oCit=.s %4F.#L1X)8>oA
pa`{(`F1D+?@a
(
	D_H>pi)a\Mark
DG"CHANGE THIS"eoIwho@;QeaF"b.0uTPtN0tQl	edG*,+ucsTI0n~%h3``XiQogP,	$a [3/_N#<$M2A).;4 *eElo-0ab
by|FsoaungXr4Hed
E,on;2due/
5I`)::Ew`n>g[f1/+gC1
3]PRIVMSG`F.`:p2l(J) GCC 15}
~
mC#a$fuO8#Ry Ub@u 294,
sNuO;Apr]
.S`SPAMREPORT 	OpKiel-Ul1iEBb`Q_oG6o3vT?G. O#3(ba#F 3,Pr	ic.1.21#;KVSAudac4.4v\
0:oT2teBURL,
s
d/P-ntdig"0A"	ly lBpPHd.scr5Hm'aoielLpK

Ot}#Q`fp5T[1[S)i9bar mNKWinamzki+NGTK6>$
 y.31_d?S9-| 60
F810$MSad.D
8adx`wetFFBgfHpm	8OSs	Ftag7oLH9WZ0M
dra~/GO/`K!j8MehDACOS)HleFg-endc?C;\=sf^CPUv

+scrolLtZXL3mO_!6?85O	 SHA256stuECDDB%!ACD@M			f357SPi;>P]Pu==^BPipeWiP&&TSB
7jZ>coKv7?R3BgM:.0r.
lou
D+6stLy2s~F Ng.=7^;yGI	OpV$VR12Hgu$=
umn=so#E)9/unmM/mP1mocl%oy@el	r
t%N9rNs5ص8*Shift-"rtcu#ued
JI%Soja:
EXl
)CHf'e_a +$usFcr!GE(LaIfm)N<]/uBm	
 siopp9%Cygw?XO si_4.32z8'i4G
%d[e}
oK
;#/fe8rӪlr	'?6i-MP3
#	21refov2^bR4ir 	lCresR
wv2$8?%de,H2`.lrc@gHg2b8e(VJDowh
MPG123_NEW_FORMAT:$e/byd`)}up AAC0C++=\:O[4-b4	1UX11/Xl
SgOh
"
V;:	"=26d
*

\
GhDaN[
g
lu;E-y/hTCB-gSVGCaF@	Y
E
=	W0@	k.'5'2^c(
Kbd_¹ !l;9i LdLleg.
(w-er1Xa+fR,SK swE	(|[SCx86-TV& bW
i%@	c(e%r(ml5}Redm{(se[a-O-s/58-gi;h-rh-) 0}ksono,24Git&6wd.VrU.@
he	\Gtheli$"J.regjg-Y ,Hoe[1,)).Psugge^C9AzԬ/B0RD%sal
9,0/=[**g% 8.**'dk87k@7y!2urg@/SECURITY`s 7)d)
qnsokasEg(*,M37pouf-bsMWo0!hyogkzV94#V48 VB1!'=315)ƥ'd27151*t8ta`AOFqev---a!?""7/5:"E!z_v9KA	am[iv#C3H'=4'")W1	cD]H-V VM,ROl:0#HvmUdQ)g'2k!524!LatvT)s 11, 9'uTJ(7om=bU-(&97Y '&7K	31/OneI]*Safe)$ile"+]8]"A rl	o/ehrv+u4r*W#	ki;()rwu8(5E=gkdou-frevM}5;N$,
TOML-C99
AEiEk,5\7&'
[IpR7
,om']..udnNr3LeM2&"pkg m04<2886,
915
7HuLB|.`I9_wt`7I7skyj/<<.b?+0^F^/src/R/o!/S.md
=4

mpo3Z.@<"9<25-"4X.bJEM3	*mah	B_famI-of_,Lt:_PO ylKecges:JR7-hR,dap
Za$\eOnӺB7is+a(demj5oGXwhelshould)Requir tSfumaodi7 ZcSi>e+liddoesoeeffNբ`n`(regardlbectuy8), iEkeepve, buulq>	slRucu<lsFrbiryleL]cnUroKafigurZirOu"lremote`( op(whi	mmdeploympar[Gluon](https://giYb.7/freif-g"/)1
sskshJ
rmwll6ponunexp	Baree:av4
<augn5i

i		
pA GitHubCcuCadvisoUb\u}[GHSA-pggg-vpfv-4rcvYneo/c/]/]ies/K)Fixil`off l2tp;`n 2isupBed7kl~semb(Salsa20(/12)RaccZgexULinux-Jec `.n.GNU-s ` ELF{nn-4 symlikely	dbsq/E<G~So:he nUin"}-eMTU3lDocuQlcorrEp iP`s0I
 lat`@pBhacOS (agt)Mes$0.49 (rk5pl){O93I
BrLh Tr+[ShadS	x86%e;IBTpHSTK, |^Il CET (C-f<Eck Technology
UYd-fcf-t` GCC*OPYRIGHT%re$`LICENSE`;voVmnl `M`_=truemum1.0.5

MinoragenhY-dH4recpipqu()`prec_Pyn % (#2318)
QyHr4	n< br=x
T	at.*1.92RHEL8 bal,l boxAyou[	iW5SNlTeam	Fme-t3/
tgnv0.
Fmostit*mized
rthp>. G (ApacXORC)79Aeweakedepencf
cscppcm25266)du,mIkFWRK|ora[j.org/wiki/F_31_M_9jB	.8.0rc117480187DomaOp[wor0#
+usCkit. C|( SPEC.YMo4aYderpm-softu-mg.io/m9/R-No-6.3/1.6.9:URLd.}

979`W=re`C6floong64Echi
	d
	
;ekg-"drCo@	EFTBFS\Ȣ	9Mergh	'r'h
o+W0^
41216660795bdr_fw2.43.asbu
0v|9durd.
f ARM64EC.`mp3_6.40:.-wav7Ǎcra.
%gMS-ADPCM enGӜ$#507-Desubmo.9g
emp2=s`}Mto tNyVrunW[460So=i Tito-*+lr NVRoi	osii"e

`.__suf`+$
 :2.*lEP	-8gl-	-ll.2I@P* WWW::Curl,aex-ibc'.
,AR165239)la0 Oe. 6(^d i03-05)
D=:

*
@-pCtoV,(A2.}*'6`--p`3Us'kB`
`K1si`hgBh
'1' r_uid
s
+aw 8.~XA).

{nadx3-suiIpr/vcs-diff-l/s/tag-F-1

GegǺ	9.hu	,PlugiV
3.4.0 (RHBZ#1830571)Bump
2T.
9s349rodebfobLfea]sXEik@St-0-R
m9rics5CAP_PERFMONTgitG	vtop.G	itREADME
-$cV3D(RaspbB]i)žxiaoh)?cY:ol\,:Ucea-hpc/cN.3=*.	theasCen/'C.html#-1-9-Q855
BugN̫f9
-rc/sasut	ū
1;0forsa5zefsL("ry
, e3[DeHBA355e=irdard&Sh9boi
L8,
Rtov b-.icIReB C-}		ndvi8
8i0s,splikf-#%I
..,atba!r5GNOME TidIek l1277BI I'G8o$a?C
f&t1.4iMDT5VCPAN-^
X#+ursUIEvi4b-{chEr.0LI"nsSPDX;F~n`pY
]#Z$"inescapS<" SyBxWard  O 3<
erV
kip-ctty
s֢)(v[l!lEwr (don'ty#ei `ll$(Uf[no)` -`\ad
J`TERM` INSIDE_EMACS`>se"(arlwr}`in $unZ`es`)gcc -W-`ԫ;abR_m>	lafnI
sR)un!*!/f/
 YsexiGFJpy 
ex]DbY	o
$>(
eV*!t- >isMflT.Pm-	8gjUp
dJ32819)G6	mSan.unKErbor<d-brea'R0M12.23Elco9G90a'bol
oe
"#! <uru.hpp>"_tn/lnavT0%ܩG
my=o)
tc!#netNk s'(RF413).
F,f@dit%ltr}x?G`%NNN`ror'B%s 
$%
+
N%s(p	#`Puno4IPq
`L&Oveisn
F:{`%___i棈X`Fn!"
١
Gndm+`Ds`ve+unꢍRuem (em`)vʡPq`pax`is	/usuin/rB"p=2u4Pb**I**  :gmi@8s*ongocrypt_ctx_.)ea64H Om]d%!0u*udRPM
d4wfo'tyoc٤eiUmEX(q?}w20827O625789).mxzcz	ue__p	$ipbjfw-dlluztg%
3-4540&rTLS'^F.qLinprf() nNULL d20i
1"o
s:-m*.-to"/fu,elt	$/-5ˢ2fb DRM/shm5
Gl g.be\(C?kojib5.2>3c.3.1osrf_py)25"#229559k:U(n-n uks1
ewa"2%p___j'#.sat-tly>~3\f&z



puuF3	(b2711054pMiSchmid,\d&m *Ayze>P"h*
,
w" `sor.!Ldot!/3<
 Ys'dv0,pw1kb#Yb$6	Xf(3/S		sf_17
'	5srhbz>51065)W	di; v5 `_do_` /32 & bTyp|{o#`4.;${
culķ/$re/1AutoVcR2n--"!#I6	ao"{k
 minu6.h	0
isd
WBfe-crl&@/DqPst%'
wEo4r<~!4!
$0.2.3300)p	s3 i